[Sls-slp] Update to Space Data Link Protocols GB required due to SDLS

Kazz, Greg J (312G) greg.j.kazz at jpl.nasa.gov
Wed Jul 23 18:09:07 UTC 2014


Bonjour Gilles,

I have a concern. We will have some misleading and out-of-date information in CCSDS 130.2-G-2 Space Data Link Protocols-Summary of Concepts and Rationale, if we don’t modify a small but very pertinent section of it as summarized below (as well as in the Word attachment). I advocate that the proposed change below be made concurrent with the release of the updated TM, TC, AOS Space Data Link Layer blue books and the new CCSDS SDLS protocol. Luckily this change only affects one Green Book.

5  FREQUENTLY ASKED QUESTIONS ON THE SPACE DATA LINK
PROTOCOLS
The current text provides the following answer in Section 5.2 which is out-of-date and soon to be misleading once SDLS protocol is released by the Secretariat.  Note: It is the only reference to Security in this GB.
5.2 ARE THE SPACE DATA LINK PROTOCOLS SECURE PROTOCOLS?
FROM:
No. Either the SDUs carried by these protocols or the entire Protocol Data Units generated by these protocols may be encrypted, but how it should be performed is not specified by these protocols. See reference [17] for how security may be implemented with these protocols.
(I recommend we replace this answer with the following proposed changed text in RED which provides the general reference to the SDLS protocol and will reference all of the currently associated CCSDS green books on Security related issues.)
TO:
The CCSDS TC [1], TM [2], and AOS [3] Space Data Link Layer Protocols have provision for inserting secured user data into a transfer frame using the CCSDS Space Data Link Security (SDLS) Protocol [reference X]. However, there have been no security requirements to date established for Proximity-1. The SDLS protocol can provide security services, such as authentication, encryption, and authenticated encryption for TM Transfer Frames, AOS Transfer Frames, and/or TC Transfer Frames. Note that the use of the SDLS function within these protocols is optional. See references [Y-Z] for how security may be implemented with these protocols.
Add the following additional reference documents to CCSDS 130.2-G-2:

-       Space Data Link Security Protocol CCSDS 355.0

-       Security Threats against Space Missions. CCSDS 350.1-G-1

-       Encryption Algorithm Trade Survey. CCSDS 350.2-G-1

-       Authentication/Integrity Algorithm Issues Survey.CCSDS 350.3-G-1

-       CCSDS Guide for Secure System Interconnection. CCSDS 350.4-G-1

-       Space Missions Key Management Concept. CCSDS 350.6-G-1

-       Security Guide for Mission Planners. CCSDS 350.7-G-1

-       Information Security Glossary of Terms. CCSDS 350.8-G-1

NOTE: Security Threats against Space Missions. CCSDS 350.0-G-1 is already in the reference list as item [17].

Best regards,

Greg

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.ccsds.org/pipermail/sls-slp/attachments/20140723/6e7724dc/attachment.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: CCSDS 130.0-G-2.1_change_request_GJK_July23_2014.docx
Type: application/vnd.openxmlformats-officedocument.wordprocessingml.document
Size: 185910 bytes
Desc: CCSDS 130.0-G-2.1_change_request_GJK_July23_2014.docx
URL: <http://mailman.ccsds.org/pipermail/sls-slp/attachments/20140723/6e7724dc/attachment.docx>


More information about the SLS-SLP mailing list