{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T07:11:19Z","timestamp":1725779479796},"publisher-location":"New York, NY, USA","reference-count":51,"publisher":"ACM","content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2024,5,27]]},"DOI":"10.1145\/3643833.3656139","type":"proceedings-article","created":{"date-parts":[[2024,5,20]],"date-time":"2024-05-20T23:25:07Z","timestamp":1716247507000},"page":"288-299","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":0,"title":["VSAsTer: Uncovering Inherent Security Issues in Current VSAT System Practices"],"prefix":"10.1145","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-8074-4322","authenticated-orcid":false,"given":"Johannes","family":"Willbold","sequence":"first","affiliation":[{"name":"Ruhr University Bochum, Bochum, Germany"}]},{"ORCID":"http:\/\/orcid.org\/0000-0003-1630-1687","authenticated-orcid":false,"given":"Moritz","family":"Schloegel","sequence":"additional","affiliation":[{"name":"CISPA Helmholtz Center for Information Security, Saarbr\u00fccken, Germany"}]},{"ORCID":"http:\/\/orcid.org\/0009-0006-3796-0461","authenticated-orcid":false,"given":"Robin","family":"Bisping","sequence":"additional","affiliation":[{"name":"ETH Z\u00fcrich, Z\u00fcrich, Switzerland"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-1936-0933","authenticated-orcid":false,"given":"Martin","family":"Strohmeier","sequence":"additional","affiliation":[{"name":"Cyber-Defence Campus, armasuisse Science and Technology, Thun, Switzerland"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-2783-1264","authenticated-orcid":false,"given":"Thorsten","family":"Holz","sequence":"additional","affiliation":[{"name":"CISPA Helmholtz Center for Information Security, Saarbr\u00fccken, Germany"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-2289-3722","authenticated-orcid":false,"given":"Vincent","family":"Lenders","sequence":"additional","affiliation":[{"name":"Cyber-Defence Campus, armasuisse Science and Technology, Thun, Switzerland"}]}],"member":"320","published-online":{"date-parts":[[2024,5,27]]},"reference":[{"key":"e_1_3_2_1_1_1","volume-title":"Physical Layer Security in Satellite Communication: State-of-the-art and Open Problems. arXiv preprint arXiv:2301.03672","author":"Abdelsalam Nora","year":"2023","unstructured":"Nora Abdelsalam, Saif Al-Kuwari, and Aiman Erbad. 2023. Physical Layer Security in Satellite Communication: State-of-the-art and Open Problems. arXiv preprint arXiv:2301.03672 (2023)."},{"key":"e_1_3_2_1_2_1","volume-title":"Sicherheit","author":"Adelsbach Andr\u00e9","year":"2005","unstructured":"Andr\u00e9 Adelsbach and Ulrich Greveler. 2005. Satellite Communication without Privacy--Attacker's Paradise. In Sicherheit 2005, Schutz und Zuverl\"assigkeit. Gesellschaft f\u00fcr Informatik eV, 257--268."},{"key":"e_1_3_2_1_3_1","doi-asserted-by":"publisher","DOI":"10.1007\/BF03219898"},{"key":"e_1_3_2_1_4_1","volume-title":"Security and Privacy Issues of Satellite Communication in the Aviation Domain. In International Conference on Cyber Conflict.","author":"Baselt Georg","year":"2022","unstructured":"Georg Baselt, Martin Strohmeier, James Pavur, Vincent Lenders, and Ivan Martinovic. 2022. Security and Privacy Issues of Satellite Communication in the Aviation Domain. In International Conference on Cyber Conflict."},{"key":"e_1_3_2_1_5_1","volume-title":"2012 Military Communications and Information Systems Conference (MCC).","author":"Bibik Przemyslaw","year":"2012","unstructured":"Przemyslaw Bibik, Stanis?aw Gradolewski, Wojciech Zawi?lak, Jacek Zbudniewek, Radoslav Darakchiev, Jerzy Kr\u00e7?el, Mateusz Michalski, and Krzysztof Strzelczyk. 2012. Problems of Detecting Unauthorized Satellite Transmissions from the VSAT Terminals. In 2012 Military Communications and Information Systems Conference (MCC)."},{"key":"e_1_3_2_1_6_1","doi-asserted-by":"crossref","unstructured":"Nicol\u00f2 Boschetti Nathaniel G Gordon and Gregory Falco. 2022. Space Cybersecurity Lessons Learned from The ViaSat Cyberattack. In AIAA ASCEND.","DOI":"10.2514\/6.2022-4380"},{"key":"e_1_3_2_1_7_1","volume-title":"Software Update Recovery for Wireless Sensor Networks. In International Conference on Sensor Applications, Experimentation and Logistics.","author":"Brown Stephen","year":"2009","unstructured":"Stephen Brown and Cormac J Sreenan. 2009. Software Update Recovery for Wireless Sensor Networks. In International Conference on Sensor Applications, Experimentation and Logistics."},{"key":"e_1_3_2_1_8_1","doi-asserted-by":"publisher","DOI":"10.1109\/35.7643"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1145\/3317549.3324927"},{"key":"e_1_3_2_1_10_1","volume-title":"interactive toolkit","author":"International","year":"2022","unstructured":"International cyber law: interactive toolkit. 2022. Viasat KA-SAT Attack (2022) -- International Cyber Law: Interactive Toolkit. https:\/\/cyberlaw.ccdcoe.org\/w\/index.php?title=Viasat_KA-SAT_attack_(2022)&oldid=3409."},{"key":"e_1_3_2_1_11_1","volume-title":"Marlink Remains Largest Retail VSAT Service Provider","author":"Ship Digital","year":"2019","unstructured":"Digital Ship. 2020. Marlink Remains Largest Retail VSAT Service Provider in 2019. https:\/\/www.thedigitalship.com\/news\/maritime-satellite-communications\/item\/6826-marlink-remains-largest-retail-vsat-service-provider-in-2019."},{"key":"e_1_3_2_1_12_1","doi-asserted-by":"publisher","unstructured":"Ralph Droms and Steve Alexander. 1997. DHCP Options and BOOTP Vendor Extensions. RFC 2132. https:\/\/doi.org\/10.17487\/RFC2132 https:\/\/www.rfc-editor.org\/info\/rfc2132.","DOI":"10.17487\/RFC2132"},{"key":"e_1_3_2_1_13_1","unstructured":"Kate Duffy. 2022. Elon Musk says Russia has stepped up efforts to jam SpaceX's Starlink in Ukraine. https:\/\/www.businessinsider.com\/elon-musk-spacex-russia-ramps-up-efforts-jam-starlink-ukraine-2022--5."},{"key":"e_1_3_2_1_14_1","unstructured":"Leonardo Egea. 2010. Playing in a Satellite Environment 1.2. http:\/\/www.blackhat.com\/presentations\/bh-dc-10\/Nve_Leonardo\/BlackHat-DC-2010-Nve-Playing-with-SAT-1.2-wp.pdf."},{"key":"e_1_3_2_1_15_1","unstructured":"European Space Agency. 2023. Space Attacks and Countermeasures Engineering Shield (SPACE-SHIELD). https:\/\/spaceshield.esa.int\/."},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1109\/ACCESS.2018.2842685"},{"key":"e_1_3_2_1_17_1","volume-title":"ICARUS: Attacking Low Earth Orbit Satellite Networks. In USENIX Annual Technical Conference (ATC).","author":"Giuliari Giacomo","year":"2021","unstructured":"Giacomo Giuliari, Tommaso Ciussani, Adrian Perrig, and Ankit Singla. 2021. ICARUS: Attacking Low Earth Orbit Satellite Networks. In USENIX Annual Technical Conference (ATC)."},{"key":"e_1_3_2_1_18_1","doi-asserted-by":"publisher","DOI":"10.1109\/GLOCOM.2015.7417041"},{"key":"e_1_3_2_1_19_1","doi-asserted-by":"publisher","DOI":"10.1109\/35.910603"},{"volume-title":"Signal Structure of the Starlink Ku-Band Downlink","author":"Humphreys Todd E","key":"e_1_3_2_1_20_1","unstructured":"Todd E Humphreys, Peter A Iannucci, Zacharias M Komodromos, and Andrew M Graff. 2023. Signal Structure of the Starlink Ku-Band Downlink. IEEE Trans. Aerospace Electron. Systems , Vol. PP (2023), 1--16."},{"key":"e_1_3_2_1_21_1","unstructured":"iDirect. 2020. iDirect-Corporate-Fact-Sheet. https:\/\/www.idirect.net\/wp-content\/uploads\/2020\/01\/2020-STE-iDirect-Corporate-Fact-Sheet-US-1.pdf."},{"key":"e_1_3_2_1_22_1","volume-title":"SpaceX Beating Russian Jamming Attack was ?Eyewatering': DoD Official. Breaking Defense","author":"Insinna Valerie","year":"2022","unstructured":"Valerie Insinna. 2022. SpaceX Beating Russian Jamming Attack was ?Eyewatering': DoD Official. Breaking Defense (2022). https:\/\/breakingdefense.com\/2022\/04\/spacex-beating-russian-jamming-attack-was-eyewatering-dod-official\/."},{"key":"e_1_3_2_1_23_1","doi-asserted-by":"publisher","DOI":"10.1145\/3448300.3469132"},{"key":"e_1_3_2_1_24_1","unstructured":"Eric Johnston. 2022. KA-SAT Technical System: My Guess as to How it Works. https:\/\/www.satsig.net\/tooway\/ka-sat-system-technical.htm."},{"key":"e_1_3_2_1_25_1","unstructured":"Kratos. 2023. Threat Briefing: Russian Satellite Service Provider Dozor-Teleport Targeted by Cyberattack. https:\/\/www.kratosdefense.com\/constellations\/articles\/russian-satellite-service-provider-dozor-teleport-targeted-by-cyberattack."},{"key":"e_1_3_2_1_26_1","unstructured":"Adam Laurie. 2009. $atellite Hacking for Fun & Pr0fit! Blackhat."},{"key":"e_1_3_2_1_27_1","volume-title":"The Satellite Hack Everyone is Finally Talking About. Bloomberg","author":"Manson Katrina","year":"2023","unstructured":"Katrina Manson. 2023. The Satellite Hack Everyone is Finally Talking About. Bloomberg (2023). https:\/\/www.bloomberg.com\/features\/2023-russia-viasat-hack-ukraine\/##xj4y7vzkg."},{"key":"e_1_3_2_1_28_1","volume-title":"Cyberattack Knocks out Satellite Communications for Russian Military. Washington Post","author":"Menn Joseph","year":"2023","unstructured":"Joseph Menn. 2023. Cyberattack Knocks out Satellite Communications for Russian Military. Washington Post (2023). https:\/\/www.washingtonpost.com\/technology\/2023\/06\/30\/satellite-hacked-russian-military\/."},{"key":"e_1_3_2_1_29_1","unstructured":"Christopher Miller Mark Scott and Bryan Bender. 2022. UkraineX: How Elon Musk's Space Satellites Changed the War on the Ground. https:\/\/www.politico.eu\/article\/elon-musk-ukraine-starlink\/."},{"key":"e_1_3_2_1_30_1","unstructured":"Glyn Mood. 2016. New Snowden Leaks Reveal \"Collect it All\" Surveillance was Born in the UK. https:\/\/arstechnica.com\/tech-policy\/2016\/09\/snowden-leaks-collect-all-signals-surveillance-born-in-uk\/."},{"key":"e_1_3_2_1_31_1","unstructured":"newtec. 2016. MDM2200 IP Satellite Modem. http:\/\/nposp.ru\/wp-content\/uploads\/2016\/11\/newtec-mdm2200-on-the-newtec-dialog-platform.pdf."},{"key":"e_1_3_2_1_32_1","volume-title":"USENIX Security Symposium.","author":"Nikitin Kirill","year":"2017","unstructured":"Kirill Nikitin, Eleftherios Kokoris-Kogias, Philipp Jovanovic, Nicolas Gailly, Linus Gasser, Ismail Khoffi, Justin Cappos, and Bryan Ford. 2017. CHAINIAC: Proactive Software-Update Transparency via Collectively Signed Skipchains and Verified Builds. In USENIX Security Symposium."},{"key":"e_1_3_2_1_33_1","doi-asserted-by":"publisher","DOI":"10.1145\/3395351.3399350"},{"key":"e_1_3_2_1_34_1","volume-title":"Building a Launchpad for Satellite Cyber-security Research: Lessons from 60 Years of Spaceflight. Journal of Cybersecurity","author":"Pavur James","year":"2022","unstructured":"James Pavur and Ivan Martinovic. 2022. Building a Launchpad for Satellite Cyber-security Research: Lessons from 60 Years of Spaceflight. Journal of Cybersecurity (2022), tyac008."},{"key":"e_1_3_2_1_35_1","doi-asserted-by":"publisher","DOI":"10.1145\/3317549.3323418"},{"key":"e_1_3_2_1_36_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP40000.2020.00056"},{"key":"e_1_3_2_1_37_1","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2021.24074"},{"key":"e_1_3_2_1_38_1","doi-asserted-by":"publisher","DOI":"10.3390\/s20164393"},{"key":"e_1_3_2_1_39_1","volume-title":"Anti-Jamming Analysis and Application of Starlink System. In International Conference on Networking, Informatics and Computing (ICNETIC).","author":"Ren Bingyin","year":"2023","unstructured":"Bingyin Ren, Hailong Ge, Guangfei Xu, and Yongxin Zhang. 2023. Anti-Jamming Analysis and Application of Starlink System. In International Conference on Networking, Informatics and Computing (ICNETIC)."},{"key":"e_1_3_2_1_40_1","doi-asserted-by":"publisher","DOI":"10.14722\/spacesec.2023.231879"},{"key":"e_1_3_2_1_41_1","doi-asserted-by":"publisher","DOI":"10.1145\/3558482.3590190"},{"key":"e_1_3_2_1_42_1","unstructured":"Ruben Santamarta. 2022. VIASAT Incident: From Speculation to Technical Details. https:\/\/www.reversemode.com\/2022\/03\/viasat-incident-from-speculation-to.html."},{"key":"e_1_3_2_1_43_1","volume-title":"International Workshop on Fast Software Encryption.","author":"Schneier Bruce","year":"1993","unstructured":"Bruce Schneier. 1993. Description of a new variable-length key, 64-bit block cipher (Blowfish). In International Workshop on Fast Software Encryption."},{"key":"e_1_3_2_1_44_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2016.38"},{"key":"e_1_3_2_1_45_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comnet.2022.109246"},{"key":"e_1_3_2_1_46_1","unstructured":"The Aerospace Corporation. 2023. Space Attack Research & Tactic Analysis (SPARTA). https:\/\/sparta.aerospace.org\/."},{"key":"e_1_3_2_1_47_1","unstructured":"Patrick Tucker. 2022. As Satellite Images Reshape Conflict Worries Mount About Keeping Them Safe. https:\/\/www.defenseone.com\/technology\/2022\/04\/satellite-images-reshape-conflict-worries-mount-about-keeping-them-safe\/366265\/."},{"key":"e_1_3_2_1_48_1","unstructured":"ViaSat. 2021. Q4 FY21 Shareholder Letter. https:\/\/investors.viasat.com\/static-files\/393791ed-ba16--4116-a556-cebf19ae5eb1."},{"key":"e_1_3_2_1_49_1","unstructured":"Viasat Corporate. 2022. KA-SAT Network Cyber Attack Overview. https:\/\/www.viasat.com\/about\/newsroom\/blog\/ka-sat-network-cyber-attack-overview\/."},{"key":"e_1_3_2_1_50_1","volume-title":"Russian Telecom Confirms Hack after Group Backing Wagner Boasted about an Attack. Cyberscopp","author":"Vicens AJ","year":"2023","unstructured":"AJ Vicens. 2023. Russian Telecom Confirms Hack after Group Backing Wagner Boasted about an Attack. Cyberscopp (2023). https:\/\/cyberscoop.com\/russia-satellite-hack-wagner\/."},{"key":"e_1_3_2_1_51_1","volume-title":"Low Earth Orbit Satellite Security and Reliability: Issues, Solutions, and the Road Ahead","author":"Yue Pingyue","year":"2023","unstructured":"Pingyue Yue, Jianping An, Jiankang Zhang, Jia Ye, Gaofeng Pan, Shuai Wang, Pei Xiao, and Lajos Hanzo. 2023. Low Earth Orbit Satellite Security and Reliability: Issues, Solutions, and the Road Ahead. IEEE Communications Surveys & Tutorials , Vol. 25 (2023). io"}],"event":{"name":"WiSec '24: 17th ACM Conference on Security and Privacy in Wireless and Mobile Networks","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control","SIGMOBILE ACM Special Interest Group on Mobility of Systems, Users, Data and Computing"],"location":"Seoul Republic of Korea","acronym":"WiSec '24"},"container-title":["Proceedings of the 17th ACM Conference on Security and Privacy in Wireless and Mobile Networks"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3643833.3656139","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,6,27]],"date-time":"2024-06-27T10:26:59Z","timestamp":1719484019000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3643833.3656139"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,5,27]]},"references-count":51,"alternative-id":["10.1145\/3643833.3656139","10.1145\/3643833"],"URL":"https:\/\/doi.org\/10.1145\/3643833.3656139","relation":{},"subject":[],"published":{"date-parts":[[2024,5,27]]},"assertion":[{"value":"2024-05-27","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}