Show simple item record

dc.contributor.authorHicks, D
dc.contributor.authorBenkhelifa, F
dc.contributor.authorAhmad, Z
dc.contributor.authorStatheros, T
dc.contributor.authorSaied, O
dc.contributor.authorKaiwartya, O
dc.contributor.authorAlsallami, FM
dc.date.accessioned2023-09-29T10:20:47Z
dc.date.available2023-09-29T10:20:47Z
dc.date.issued2023
dc.identifier.otherARTN 884
dc.identifier.otherARTN 884
dc.identifier.otherARTN 884
dc.identifier.urihttps://qmro.qmul.ac.uk/xmlui/handle/123456789/91022
dc.description.abstractFree Space Optical (FSO) communication has potential terrestrial and non-terrestrial applications. It allows large bandwidth for higher data transfer capacity. Due to its high directivity, it has a potential security advantage over traditional radio frequency (RF) communications. However, eavesdropping attacks are still possible in long non-terrestrial transmission FSO links, where the geometry of the link allows foreign flying objects such as Unmanned Aerial vehicles (UAVs) and drones to interrupt the links. This exposes non-terrestrial FSO links to adversary security attacks. Hence, data security techniques implementation is required to achieve immune FSO communication links. Unlike the commonly proposed physical layer security techniques, this paper presents a lab-based demonstration of a secured FSO communication link based on data cryptography using the GNU Radio platform and software-defined radio (SDR) hardware. The utilized encryption algorithm (Xsalsa20) in this paper requires high-time complexity to be broken by power-limited flying objects that interrupt the FSO beam. The results show that implementing cryptographic encryption techniques into FSO systems provided resilience against eavesdropping attacks and preserved data security. The experiment results show that, at a distance of 250 mm and laser output power of 10 mW, the system achieves a packet delivery rate of 92% and transmission rate of 10 Mbit/s. This is because the SDR used in this experiment requires a minimum received electrical amplitude of 27.5 mV to process the received signal. Long distance and higher data rates can be achieved using less sensitive SDR hardware.en_US
dc.publisherMDPIen_US
dc.relation.ispartofPHOTONICS
dc.rightsAttribution 3.0 United States*
dc.rights.urihttp://creativecommons.org/licenses/by/3.0/us/*
dc.subjectdata securityen_US
dc.subjectfree space optical communicationen_US
dc.subjectUAVen_US
dc.subjectnon-terrestrial communicationen_US
dc.subjectpublic key encryptionen_US
dc.titleSecuring Non-Terrestrial FSO Link with Public Key Encryption against Flying Object Attacksen_US
dc.typeArticleen_US
dc.rights.holder© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
dc.identifier.doi10.3390/photonics10080884
pubs.author-urlhttps://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=PARTNER_APP&SrcAuth=LinksAMR&KeyUT=WOS:001055705300001&DestLinkType=FullRecord&DestApp=ALL_WOS&UsrCustomerID=612ae0d773dcbdba3046f6df545e9f6aen_US
pubs.issue8en_US
pubs.notesNot knownen_US
pubs.publication-statusPublisheden_US
pubs.volume10en_US
rioxxterms.funderDefault funderen_US
rioxxterms.identifier.projectDefault projecten_US


Files in this item

Thumbnail
Thumbnail
Thumbnail

This item appears in the following Collection(s)

Show simple item record

Attribution 3.0 United States
Except where otherwise noted, this item's license is described as Attribution 3.0 United States