Header image

Session 8A2: Modulation, Coding and DSP

Tracks
H-I
Thursday, September 26, 2019
3:50 PM - 4:50 PM

Speaker

Attendee118
Deimos Engenharia

Theoretical Analysis and Implementation of Effective Receivers for Telecommand Space Links

3:50 PM - 4:10 PM

Abstract Submission

The introduction of new coding techniques able to improve the performance of TeleCommand (TC) in terms of supported data rate and maximum distance are key enabling factors for next generation Near Earth (NE) and Deep Space (DS) missions, as they allow maximization of TC data volume in point to point communication links between Earth stations and spacecrafts.
Space TCs must guarantee ultra reliability in conveying control information as well as software patches from Earth control centers to scientific payload instruments and engineering equipment OnBoard (O/B) spacecraft. The success of a mission may be compromised because of an error corrupting a TC message: a detected error causing no execution or, as a potentially catastrophic event, an undetected error causing a wrong execution. This imposes strict constraints on the maximum acceptable detected and undetected error rates.
The ESA funded project NEXCODE was aimed at research, design, development, and demonstration of a TC receiver chain for scientific missions, including new Low-Density Parity-Check (LDPC) codes recently included in Consultative Committee for Space Data Systems (CCSDS) recommendation. The following outcomes have been reached at the end of the project:
• Study, evaluate and optimize advanced co/decoding techniques to significantly improve the uplink performance (in terms of data-rate and/or maximum distances) of NE and DS science missions, compared to the currently used code, targeting 64 ksps and 7.8125 sps for NE and DS, respectively.
• Evaluate and clarify the impact of the new LDPC codes in terms of: i) Required protocol modifications; ii) O/B receiver algorithms (acquisition and tracking of uplink signals at lower Signal-to-Noise Ratio (SNR), determined by higher coding gains); iii) O/B receiver architecture (to cope with extra complexity and new algorithms).
• Prototype the O/B receiver chain core elements, including the decoder for the advanced coding schemes, by means of Commercial Off-The-Shelf HardWare (COTS HW), such as Field Programmable Gate Array (FPGA) platforms, to help validating the approach and minimize the risk of adoption, bringing the technology readiness level 4.
• Evaluate the most relevant metrics, including the effective coding gains, and the performance/complexity trade-off.
The project featured an explicit demonstration of the feasibility of the new receivers, paving the way for a more effective management of TC links in future missions. For it, several testing tools were developed allowing to emulate the TC link at Intermediate Frequency (I/F) and digital level, as well as to generate performance statistics with the receiver results.
All the most critical blocks were designed, evaluated and implemented. Among them:
• Carrier acquisition and tracking: shown to be very critical due to very low SNR values; Fast Fourier Transform (FFT)-based carrier acquisition techniques have been analyzed and designed (no longer need of on-ground carrier sweeping).
• Frame synchronization: the advantage related to longer start and tail sequences (the latter being optional for the shortest LDPC code) was demonstrated. Low-complexity, but near optimal, methods for pattern recognition have been investigated and implemented.
• LDPC decoders: The error rate performance of the best decoding algorithms for the new codes (LDPC(512,256) and LDPC(128,64)) were properly addressed for both iterative (Sum Product, Min Sum, Normalized Min Sum (NMS)) and non-iterative (Most Reliable Basis (MRB)); impact of quantization was assessed and residual Undetected Error Rate was evaluated; NMS implementation was optimized and, very remarkably, the first hardware implementation of a Hybrid (NMS+MRB) decoder was developed and validated in a System-on-Chip (SoC) proof-of-concept, with SoftWare + Digital Signal Processor (SW+DSP) implementation prototyping; the gain achieved by the hybrid decoder with respect to conventional iterative-only LDPC decoders was judiciously validated; limitations on maximum bit-rate achievable by hybrid decoder for DS and NMS for both scenarios were investigated.
In complement to the NEXCODE, the consortium is currently developing the Ground Segment encoder in another ESA funded project, the Next Generation ESTRACK Uplink Services (NEXTRACK). Besides the standard Bose-Chaudhuri-Hocquenghem (BCH) code, the NEXTRACK main goal is to develop these LDPC encoders included in CCSDS recommendation, LDPC(512,256) and LDPC(128,64), in one of the three different platforms (CPU, ARM-based FPGA and FPGA) available at ESA Tracking Stations, for a real-time transmitter implementation. NEXCODE outcomes, codes analysis and HW demonstrator, will be critical for the development and validation of the on-ground transmitter side.

Attendee69
Thales Alenia Space

Secure Satellite Keys Injection Schemes Relying on PKI Technology

4:10 PM - 4:30 PM

Abstract Submission

While *SKI cryptography (within satellite & ground segment) as *PKI cryptography (mostly within ground segment) are used since decades in space data links security systems (COMSEC and TRANSEC protection), the associated critical satellite keys injection operation generally relies on null cryptography: keying material is transferred to the satellite within a clear channel (i.e. not protected by cryptographic means).

The recent CNES R&T study performed by THALES ALENIA SPACE and TeSA addressed use of PKI cryptography for achieving secure satellite keys injection operation:
- With a set of expected added-values in regard with classical satellite keys injection scheme:
. Confidentiality and integrity of transferred Keying Material, ground key injector authentication by the satellite, in-flight satellite keys recovery capability, etc..
- And without requiring any input secret element / key in the satellite prior to key injection operation
. Such objectives cannot be achieved with SKI cryptography

TAS & TeSA paper presents major results of relevant CNES R&T study covering following topics:
- Review of candidate PKI based standard key establishment (KE) protocols
- Definition of three reference secure satellite keys injection solutions with associated PKI based Key Injection protocols supporting on-ground or/and in-flight keys injection operation
- Evaluation of the reference secure satellite keys injection solutions via a dedicated software Demonstrator
- Secure satellite keys injection solutions comparison for further Recommendations
- Complementary activities to be performed

At output this paper concludes on recommended secure satellite keys injection solutions taking into account evaluation results via the Demonstrator as emerging needs expressed by Satellite Operators for satellite keys management

*: SKI ; Secret Key Infrastructure / PKI : Public Key Infrastructure

loading