Transmission security

Last updated

Transmission security (TRANSEC) is the component of communications security (COMSEC) that results from the application of measures designed to protect transmissions from interception and exploitation by means other than cryptanalysis. Goals of transmission security include:

Cryptanalysis science

Cryptanalysis is the study of analyzing information systems in order to study the hidden aspects of the systems. Cryptanalysis is used to breach cryptographic security systems and gain access to the contents of encrypted messages, even if the cryptographic key is unknown.

Radio jamming is the deliberate jamming, blocking or interference with authorized wireless communications. In the United States, radio jamming devices are illegal and their use can result in large fines.

Methods used to achieve transmission security include frequency hopping and spread spectrum where the required pseudorandom sequence generation is controlled by a cryptographic algorithm and key. Such keys are known as transmission security keys (TSK). Modern U.S. and NATO TRANSEC-equipped radios include SINCGARS and HAVE QUICK.

Spread spectrum Spreading the frequency domain of a signal

In telecommunication and radio communication, spread-spectrum techniques are methods by which a signal generated with a particular bandwidth is deliberately spread in the frequency domain, resulting in a signal with a wider bandwidth. These techniques are used for a variety of reasons, including the establishment of secure communications, increasing resistance to natural interference, noise and jamming, to prevent detection, and to limit power flux density.

In cryptography, a key is a piece of information that determines the functional output of a cryptographic algorithm. For encryption algorithms, a key specifies the transformation of plaintext into ciphertext, and vice versa for decryption algorithms. Keys also specify transformations in other cryptographic algorithms, such as digital signature schemes and message authentication codes.

NATO Intergovernmental military alliance of Western states

The North Atlantic Treaty Organization, also called the North Atlantic Alliance, is an intergovernmental military alliance between 29 North American and European countries. The organization implements the North Atlantic Treaty that was signed on 4 April 1949. NATO constitutes a system of collective defence whereby its independent member states agree to mutual defence in response to an attack by any external party. NATO’s Headquarters are located in Haren, Brussels, Belgium, while the headquarters of Allied Command Operations is near Mons, Belgium.

See also


Related Research Articles

ECHELON Signals intelligence collection and analysis network

ECHELON, originally a secret government code name, is a surveillance program operated by the US with the aid of four other signatory nations to the UKUSA Security Agreement: Australia, Canada, New Zealand and the United Kingdom, also known as the Five Eyes.

One-time pad encryption technique that cannot be cracked, but requires the use of a one-time pre-shared key the same size, or longer, as the message being sent. In this technique, a plaintext is paired with a random secret key

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a one-time pre-shared key the same size as, or longer than, the message being sent. In this technique, a plaintext is paired with a random secret key. Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition. If the key is (1) truly random, (2) at least as long as the plaintext, (3) never reused in whole or in part, and (4) kept completely secret, then the resulting ciphertext will be impossible to decrypt or break. It has also been proven that any cipher with the perfect secrecy property must use keys with effectively the same requirements as OTP keys. Digital versions of one-time pad ciphers have been used by nations for some critical diplomatic and military communication, but the problems of secure key distribution have made them impractical for most applications.

Signals intelligence Intelligence-gathering by interception of signals

Signals intelligence (SIGINT) is intelligence-gathering by interception of signals, whether communications between people or from electronic signals not directly used in communication. Signals intelligence is a subset of intelligence collection management.

In telecommunication, a burst transmission or data burst is the broadcast of a relatively high-bandwidth transmission over a short period.

Communications security discipline of preventing unauthorized interceptors from accessing telecommunications

Communications security is the discipline of preventing unauthorized interceptors from accessing telecommunications in an intelligible form, while still delivering content to the intended recipients.

Electronic warfare support measures electronic warfare activity and equipment to reconnoiter radiated energy sources

In military telecommunications, the terms electronic support (ES) or electronic support measures (ESM) describe the division of electronic warfare involving actions taken under direct control of an operational commander to detect, intercept, identify, locate, record, and/or analyze sources of radiated electromagnetic energy for the purposes of immediate threat recognition or longer-term operational planning. Thus, electronic support provides a source of information required for decisions involving electronic protection (EP), electronic attack (EA), avoidance, targeting, and other tactical employment of forces. Electronic support data can be used to produce signals intelligence (SIGINT), communications intelligence (COMINT) and electronics intelligence (ELINT).

Stream cipher symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream

A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time with the corresponding digit of the keystream, to give a digit of the ciphertext stream. Since encryption of each digit is dependent on the current state of the cipher, it is also known as state cipher. In practice, a digit is typically a bit and the combining operation an exclusive-or (XOR).

Quantum key distribution (QKD) is a secure communication method which implements a cryptographic protocol involving components of quantum mechanics. It enables two parties to produce a shared random secret key known only to them, which can then be used to encrypt and decrypt messages. It is often incorrectly called quantum cryptography, as it is the best-known example of a quantum cryptographic task.

A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts. The goal of the attack is to gain information that reduces the security of the encryption scheme.

In cryptography and computer security, a man-in-the-middle attack (MITM) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other. One example of a MITM is active eavesdropping, in which the attacker makes independent connections with the victims and relays messages between them to make them believe they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all relevant messages passing between the two victims and inject new ones. This is straightforward in many circumstances; for example, an attacker within reception range of an unencrypted wireless access point (Wi-Fi) could insert themselves as a man-in-the-middle.

Zigbee

Zigbee is an IEEE 802.15.4-based specification for a suite of high-level communication protocols used to create personal area networks with small, low-power digital radios, such as for home automation, medical device data collection, and other low-power low-bandwidth needs, designed for small scale projects which need wireless connection. Hence, Zigbee is a low-power, low data rate, and close proximity wireless ad hoc network.

A low-probability-of-intercept radar (LPIR) is a radar employing measures to avoid detection by passive radar detection equipment while it is searching for a target or engaged in target tracking. This characteristic is desirable in a radar because it allows finding and tracking an opponent without alerting them to the radar's presence. This also protects the radar installation from anti-radiation missiles (ARM).

Secure communication is when two entities are communicating and do not want a third party to listen in. For that they need to communicate in a way not susceptible to eavesdropping or interception. Secure communication includes means by which people can share information with varying degrees of certainty that third parties cannot intercept what was said. Other than spoken face-to-face communication with no possible eavesdropper, it is probably safe to say that no communication is guaranteed secure in this sense, although practical obstacles such as legislation, resources, technical issues, and the sheer volume of communication serve to limit surveillance.

Transmission system operator

A transmission system operator (TSO) is an entity entrusted with transporting energy in the form of natural gas or electrical power on a national or regional level, using fixed infrastructure. The term is defined by the European Commission. The certification procedure for Transmission System Operators is listed in Article 10 of the Electricity and Gas Directives of 2009.

The Indian Doppler Radar (INDRA) series of 2D radars were developed by India's DRDO for the Army and Air Force. The INDRA-I is a mobile surveillance radar for low level target detection while the INDRA-II is for ground controlled interception of targets.

Time-hopping

Time-hopping (TH) is a communications signal technique which can be used to achieve anti-jamming (AJ) or low probability of intercept (LPI). It can also refer to pulse-position modulation, which in its simplest form employs 2k discrete pulses to transmit k bit(s) per pulse.

The H4855 Personal Role Radio (PRR) is a small UHF transmitter-receiver issued to the British Armed Forces. It is used by the British Army, Royal Marines, Royal Navy and the Royal Air Force Regiment. The radio has a range of 500 meters, weighs 1.5 kilograms, has 256 different radio channels and a battery life of 20 hours continuous use. It allows users to communicate over short distances. Effective even through thick cover or the walls of buildings, PRR is issued to every member of an eight-strong infantry section. It is manufactured by Marconi-Selenia Communications. The PRR was originally part of the wider Bowman radio project but was hived off in October 1999 for more rapid implementation, and the first of 45,000 units formally entered service in early 2002. Operating in the 2.4 GHz band, PRR has no integrated encryption devices and does not intercommunicate with the rest of the Bowman network, but is widely acclaimed as having revolutionised intra-squad communications and small-unit tactics.

Wireless security camera

Wireless security cameras are closed-circuit television (CCTV) cameras that transmit a video and audio signal to a wireless receiver through a radio band. Many wireless security cameras require at least one cable or wire for power; "wireless" refers to the transmission of video/audio. However, some wireless security cameras are battery-powered, making the cameras truly wireless from top to bottom.

United States Air Force Security Service

Initially established as the Air Force (USAF) Security Group in June, 1948, the USAF Security Service (USAFSS) was activated as a major command on Oct 20, 1948

KRACK

KRACK is a severe replay attack on the Wi-Fi Protected Access protocol that secures Wi-Fi connections. It was discovered in 2016 by the Belgian researchers Mathy Vanhoef and Frank Piessens of the University of Leuven. Vanhoef's research group published details of the attack in October 2017. By repeatedly resetting the nonce transmitted in the third step of the WPA2 handshake, an attacker can gradually match encrypted packets seen before and learn the full keychain used to encrypt the traffic.