INFORMATION

What is AeroComm Secure Edition ?

AeroComm is the Satellite friendly end-to-end military grade secure communication solution for business aviation. It ensures high grade secure and real-time voice and messaging with strong, dynamic and end-to-end encryption. With advanced encryption technology, phone calls and text messages are private. AeroComm does not save any information about messages, calls, pictures, photos or phonebook on the server.

AeroComm uses standard encryption technologies including:

  • Advanced Encryption Standard (AES) for symmetric encryption
  • 384-bit Elliptic Curve Cryptography for Authentication
  • Elliptic Curve Diffie-Hellman (ECDH) for key agreement
  • Double Ratchet Algorithm to provide end-to-end encryption for messaging

End-to-end encrypted voice and messaging using dynamic encryption, which ensures that each voice call session or message threads are encrypted using a random algorithm and a random key handshaking. AeroComm encrypts all phone calls & messages using end-to-end encryption making it is impossible to eavesdrop on conversations.

AeroComm uses Stitel’s patented Satellite-friendly iSVC audio codec specifically designed for Aviation industry with the support of high latency & jittery satellite network. iSVC provides an adaptive audio quality based on current network conditions.

END-TO-END ENCRYPTION TECHNOLOGY

Secure Voice

End-to-End Secure Call:

  • Diffie-Hellman (DH) key exchange with Hash commitment for session key to provide perfect forward secrecy.
  • Short Authentication String (SAS) Base256 is calculated as Keyed-hash message authentication code (HMAC) of the shared secret from against Man-in-the-Middle-Attack (MitM).
  • End-to-End Secure with Mutual Voice Authentication
  • Key continuity by caching key material from previous sessions for use in the next.
END-TO-END ENCRYPTION TECHNOLOGY

Secure Messaging

Secured Messaging

  • XMPP with Transport Layer Security (TLS) certificate pinning.
  • OMEMO-based end-to-end e cncrypted messaging.
  • Signal Protocol (Double Ratchet Algorithm) for end to end encryption and forward secrecy.
  • It offers future and forward secrecy and deniability with message synchronization and offline delivery.
  • Use of PKI for encrypting the

As cryptographic primitives, the Double Ratchet Algorithm uses:

  • For the DH Ratchet
    • Elliptic curve Diffie–Hellman (ECDH) with Curve25519,
  • For Message Authentication Codes (MAC, authentication)
    • Keyed-Hash Message Authentication Code (HMAC) based on SHA-256,
  • For symmetric encryption
    • The Advanced Encryption Standard (AES), partially in Cipher Block Chaining mode (CBC) with padding as per PKCS #5 and partially in Counter mode (CTR) without padding,
  • For the HASH Ratchet
    • HMAC
AIRCRAFT-TO-GROUND 

Satellite Secure Call

When call terminate to regular phone line (PSTN) or mobile line, AeroComm creates Satellite Secured Call.

  • Transport Layer Security
  • Secure Real-Time Transport Protocol ((RFC 3711) for Secure Voice with SDES key exchange, AES encryption and SHA hashing.
  • Keys exchange using Security Descriptions for Media Streams (SDESC, ​RFC 4568)
  • Secure RTCP (SRTCP)
  • Multiple layers of encryption optimized for Satellite Secure Call using 2 x 128-bit whitening keys as an additional layer to a standard AES-128 encryption and 128-bit key dynamic encryption.
APPLICATION FEATURES 

App Features & Controls

  • Option to enable / disable Secured Call / Messaging.
  • During call or message conversation, secured icon will be displayed on the screen
  • Finger Touch and Face ID based Security
  • No one can sabotage or use your account on Skylar, you can choose either to use a password or Touch ID or Face ID to protect your account
  • Messages are only readable by you and your contact. A new key is used to secure each message.

No message history or phone book content is kept by the ground server.

INTERNAL FEATURES 

App Performance

  • AeroComm has been designed to operate quickly and efficiently on the lowest specification devices and on the most unreliable satellite networks in the world. Don’t worry about slow responses or lost messages, with AeroComm that will not happen!
  • Encryption does not introduce an audible delay nor a voice quality degradation.
  • Fast call setup time and high reliability.
  • Low battery power consumption.
  • Low CPU and memory usage.
STANDARDS 

Compliance

In the security world the evaluation of encryption systems is based on scientifically approved methods to analyze and validate encryption algorithms.

AeroComm uses government approved security algorithms that meet FIPS-140 validation requirements as described in NIST FIPS PUB 140-2 Annex A and NIST FIPS PUB 140-2 Annex D.

AeroComm’s End-to-End Secure Voice specification is compliant with the following Government security standards:

  • NSA Suite B Cryptography
  • NIST SP 800-56A
  • NIST SP 800-38A
  • FIPS PUB 197
  • FIPS PUB 180-2
  • FIPS PUB 198