Securing Satellite Communications by Encrypting Videos on Satellite Payloads

These security risks not only endanger device functionality and user privacy but may also pose potential risks to national security, making efficient encryption technology a core requirement for ensuring data security in satellite communications. Researchers (Hanshuo Qiu, Jing Lian, Xiaoyuan Wang, and Jizhao Liu) have developed a breakthrough solution using novel 1D chaotic maps for real-time video encryption on satellite payloads. Their groundbreaking work represents the first successful deployment of a real-time video encryption algorithm on an actual satellite, demonstrating exceptional performance under complex space conditions. Testing on satellite hardware demonstrated that the algorithm can encrypt videos up to 2K resolution in real-time, exhibiting exceptional security metrics while maintaining low power consumption. The security of video data transmitted through satellite communications has become increasingly vulnerable to information leakage, theft, and data distortion with the rapid proliferation of low-Earth orbit (LEO) satellite constellations. The encryption technique addresses three critical challenges: achieving real-time performance, operating with constrained computing resources, and maintaining controlled power consumption to prevent overheating in the vacuum environment. The unique constraints of satellite environments—limited computing resources, harsh operating conditions, and difficult heat dissipation in vacuum—require specialized solutions optimized for these conditions. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. Traditional encryption methods like DES, AES, and RSA face significant challenges when deployed on satellite payloads, primarily due to their computational complexity and high resource demands. By employing a lightweight approach based on chaotic systems, the researchers have created a method that can encrypt high-definition videos while consuming minimal resources. Tushar is a Cyber security content editor with a passion for creating captivating and informative content.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 24 Mar 2025 13:00:04 +0000


Cyber News related to Securing Satellite Communications by Encrypting Videos on Satellite Payloads

Securing Satellite Communications by Encrypting Videos on Satellite Payloads - These security risks not only endanger device functionality and user privacy but may also pose potential risks to national security, making efficient encryption technology a core requirement for ensuring data security in satellite communications. ...
4 weeks ago Cybersecuritynews.com
A top-secret Chinese spy satellite just launched on a supersized rocket - China's largest rocket apparently wasn't big enough to launch the country's newest spy satellite, so engineers gave the rocket an upgrade. The Long March 5 launcher flew with a payload fairing some 20 feet taller than its usual nose cone when it took ...
1 year ago Packetstormsecurity.com Rocke
Securing Student Data in Cloud Services - In today's educational landscape, securing student data in cloud services is of utmost importance. One key aspect of securing student data in cloud services is ensuring proper data encryption. This article explores the various challenges and best ...
1 year ago Securityzap.com
Hackers push USB malware payloads via news, media hosting sites - A financially motivated threat actor using USB devices for initial infection has been found abusing legitimate online platforms, including GitHub, Vimeo, and Ars Technica, to host encoded payloads embedded in seemingly benign content. The attackers ...
1 year ago Bleepingcomputer.com
China plans to take 'hack-proof' quantum satellite technology to new heights - China is planning new, cutting-edge quantum communications satellites. China launched the first dedicated quantum communications satellite, named Micius, in 2016, and has been quietly working on followup missions in the years since. "Low Earth orbit ...
1 year ago Space.com Rocke
OpenAI's Sora Generates Photorealistic Videos - OpenAI released on Feb. 15 an impressive new text-to-video model called Sora that can create photorealistic or cartoony moving images from natural language text prompts. Sora isn't available to the public yet; instead, OpenAI released Sora to red ...
1 year ago Techrepublic.com
Google to crack down on third-party YouTube apps that block ads - YouTube announced yesterday that third-party applications that block ads while watching YouTube videos violates its Terms of Service, and it will soon start taking action against the apps. Google exposes numerous APIs allowing developers to integrate ...
1 year ago Bleepingcomputer.com
Vietnam hacked CCTV videos selling like hotcakes on Telegram - The Telegram messaging app has emerged as a hub for criminal activities, serving as a platform for data exchange among various illicit networks. Criminals, ranging from drug and child traffickers to cybercriminals, are increasingly utilizing Telegram ...
1 year ago Cybersecurity-insiders.com
CISA Updates Toolkit with Nine New Resources to Promote Public Safety Communications and Cyber Resiliency - The Cybersecurity and Infrastructure Security Agency collaborates with public safety, national security, and emergency preparedness communities to enhance seamless and secure communications to keep America safe, secure, and resilient. Any ...
11 months ago Cisa.gov
Satellites for quantum communications - Through steady advances in the development of quantum computers and their ever-improving performance, it will be possible in the future to crack our current encryption processes. To safeguard communications over long distances, the QUICK³ space ...
1 year ago Sciencedaily.com
Microsoft says malvertising campaign impacted 1 million PCs - The malvertising videos redirected users to the GitHub repos that infected them with malware designed to perform system discovery, collect detailed system info (e.g., memory size, graphic details, screen resolution, operating system (OS), and user ...
1 month ago Bleepingcomputer.com
The Evolving Threat Landscape: Where Out-of-Band Communications Fit - On August 10, 2023, the Cyber Safety Review Board publicly released a critical report detailing cyberattacks perpetrated by Lapsus$ and related threat groups. The report came approximately a year and a half after Microsoft first warned about the ...
1 year ago Securityboulevard.com LAPSUS$
New Malware Uses Fileless Technique to Deploy Ransomware - The group behind the Windows Gootloader malware, known as UNC2565, has effectively modified the code to make it more intrusive and difficult to detect. Researchers at Mandiant noted UNC2565 started making significant adjustments to its operational ...
2 years ago Cybersecuritynews.com
CVE-2019-3845 - A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host ...
4 years ago
Encrypting Data Using Asymmetric Encryption - Asymmetric encryption, commonly known as public-key encryption, is an important technique for safeguarding data transport and storage. Asymmetric encryption's multi-step process involving key generation, encryption, transmission, decryption, and key ...
1 year ago Feeds.dzone.com
E-Crime Rapper 'Punchmade Dev' Debuts Card Shop - The rapper and social media personality Punchmade Dev is perhaps best known for his flashy videos singing the praises of a cybercrime lifestyle. There wasn't much to support a conclusion that Punchmade was actually doing the cybercrime things he ...
1 year ago Krebsonsecurity.com
YouTube warns of AI-generated video of its CEO used in phishing attacks - The description of the video linked in the phishing emails asked those who open it to click a link that brings them to a page (studio.youtube-plus[.]com) where they're asked to "confirm the updated YouTube Partner Program (YPP) terms ...
1 month ago Bleepingcomputer.com
Arcane Stealer Via YouTube Videos Steal Data From Network Utilities Including VPN & FileZilla - Security experts advise users to be extremely cautious when downloading supposed game cheats or cracks from YouTube videos, particularly those that require extracting password-protected archives or running batch files. The malware, discovered in late ...
1 month ago Cybersecuritynews.com
The SAFE Act to Reauthorize Section 702 is Two Steps Forward, One Step Back - Section 702 of the Foreign Intelligence Surveillance Act is one of the most insidious and secretive mass surveillance authorities still in operation today. The Security and Freedom Enhancement Act would make some much-needed and long fought-for ...
1 year ago Eff.org
CVE-2015-2608 - Unspecified vulnerability in (1) the Oracle Communications Diameter Signaling Router (DSR) component in Oracle Communications Applications 4.1.6 and earlier, 5.1.0 and earlier, 6.0.2 and earlier, and 7.1.0 and earlier; (2) the Oracle Communications ...
8 years ago
Increase In Mobile Threats Calls for A Proactive Mindset. - Mobile threats are always evolving in the world of business. Threats to mobile security are increasing: More than 60% of cyber attacks now occur on mobile devices, including phishing and smishing scams and password theft within organisations. One ...
1 year ago Cyberdefensemagazine.com
The Ultimate Guide To Securing Virtual Machines - Virtual machines have become an essential component of many sectors in the digital era, providing flexibility, scalability, and cost-efficiency. The security of these virtualized environments, on the other hand, is critical. This article will guide ...
1 year ago Feeds.dzone.com
CVE-2022-21403 - Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (component: Mediation Engine). Supported versions that are affected are 3.4, 4.2, 4.3, 4.4 and 5.0. Easily exploitable vulnerability allows high privileged ...
3 years ago
CVE-2022-21399 - Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (component: Mediation Engine). Supported versions that are affected are 3.4, 4.2, 4.3, 4.4 and 5.0. Easily exploitable vulnerability allows high privileged ...
3 years ago
CVE-2022-21401 - Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (component: Mediation Engine). Supported versions that are affected are 3.4, 4.2, 4.3, 4.4 and 5.0. Easily exploitable vulnerability allows high privileged ...
3 years ago

Latest Cyber News


Cyber Trends (last 7 days)