Changing the Radio Encryption

The following section explains how to change the encryption settings for the Silvus radio network.

This guide will help you configure the encryption settings for the Silvus radios in the DeltaQuad Evo Tactical to meet your needs. Following these steps will ensure secure communication and protect your data from unauthorized access and cyber threats.

The Silvus radio in the DeltaQuad Evo Tactical comes with encryption enabled by default. DeltaQuad uses randomized encryption keys that are not recorded. It is the operator's responsibility to modify the radio encryption to meet the specific operational requirements.

Encryption is crucial for securing data transmitted between drones and ground stations. It protects sensitive information, such as video feeds and control commands, from unauthorized access. By employing encryption, you can guard against cyber threats, eavesdropping, and tampering, thereby maintaining the integrity and confidentiality of your communications.

The DeltaQuad Evo Tactical supports several encryption protocols, each offering varying levels of security:

  1. AES 56-bit

  2. AES 128-bit

  3. AES 256-bit

These protocols utilize Advanced Encryption Standard (AES), with higher bit numbers providing stronger security. For instance, AES-256 is highly recommended for the highest level of security.

Setting Up Encryption

  1. Access the Configuration Interface:

    • Connect to the Silvus radio through a web browser using the radio's IP address. A connection guide can be found here.

  2. Navigate to the Security Settings:

    • Locate the security settings tab and click on Encryption.

  1. Select the Encryption Protocol:

  • Choose the desired AES encryption level (56, 128, or 256-bit) from the dropdown menu or selection box.

  1. Generate a Wrapping and HMAC key and input Encryption key:

  • Click on the respective fields to generate a Wrapping and HMAC key. The system does not store these keys for security reasons. They are randomly generated based on the chosen encryption method.

  • Click on the field to input the Encryption key. Enter your encryption key, ensuring it meets the protocol requirements for length and complexity. The system does not store this key for security reasons.

  1. Save and Apply Settings:

  • After configuring the encryption settings, ensure that you save and apply these settings not only on the device you are currently configuring but also across the entire network. This means applying and saving the settings for all radios, both ground and air units, to ensure uniform encryption across all communication links.

  1. Testing and Verification:

  • Perform a communication test to ensure that the encryption is working correctly. Verify that data transmission is secure and that there are no connectivity issues.

Additional Considerations

  • Random Key Generation: The system can generate random keys based on the encryption method, enhancing security by preventing predictable patterns.

  • Non-Storage of Keys: For cybersecurity, encryption keys are not stored. This practice mitigates the risk of unauthorized access to the keys.

Regularly update and manage encryption settings to adapt to evolving security needs and maintain robust protection against cyber threats.

Last updated