In today's interconnected world, the need for secure and confidential communication is essential. Two-way radios have long been a reliable means of communication for various industries, including public safety, military, and many other settings. However, as technology advances, so does the risk of unauthorized access to sensitive information. This is where two-way radio encryption steps in, providing a layer of security to protect the conversations happening on communication channels.

Since, the Cybersecurity and Infrastructure Security Agency released a report on the considerations for encryption in public safety radio systems at all levels of government, more and more agencies have started to fully encrypt their radios.

In this article, we’ll talk about the basics of encryption, so you get a better understanding of what it means and how it works.

  • What is Encryption?
  • Importance of Encryption
  • Types of Encryption
  • How is Encryption Put on Two-Way Radios
  • What Industries Encrypt their Two-Way Radios?
  • Can Analog Radios be Encrypted?

What Is Encryption?

Have you ever been talking to someone and you’re worried others around you are listening into your (what should be) private conversation? Well – that’s where encryption comes into play. Radios with encryption prevent people from listening in on radio communications.

In more technical terms, it prevents radio transmissions from being easily understandable.  A cipher will encode radio transmissions and without proper encryption keys and decoding equipment, it’s nearly impossible to make sense of. When you try to listen to encrypted radio transmissions, it’ll just sound like random noise.

Think of encryption as a lock that keeps information in. Only radios with the same frequency, privacy codes, and encryption key in your group can decrypt the call.

Importance of Encryption

Encryption is important because it keeps communication secure and safe from being heard from anyone unwanted. Encryption prevents unauthorized civilians from listening to radio transmissions on scanners and apps. In the age of technology, information moves fast. If the wrong information is released prematurely, it can hinder investigations and even affect the well-being of public safety personnel and others. It is important to protect critical information on radio waves.

Imagine a scenario where a police department is going to respond to a warrant for an individual at the suspect’s home but before that happens the radio transmissions including the suspect’s location are now out to the public. This alerts the suspect who is now fleeing. Not having radio transmissions encrypted hinders emergency response and puts officers’ safety at risk.

Types of Encryption

For public safety radios, there are two types of radio encryption: AES (Advanced Encryption Standard) and DES (Data Encryption Standard). Today, most radios use AES encryption because it’s more secure and 6 times faster than DES. DES encryption was the first encryption introduced in 1977, utilizing a short cipher key. The problem with DES is it encrypts data very slowly making it an insufficient method from a security standpoint. With DES and a little bit of work, it didn’t take long to crack.

DES runs on a smaller key size of 56 bits, compared to AES with a 256-bit key size, making AES more secure against today’s technology. The bigger the key size, the more difficult it is to crack.

Business class radios, ones that are lower to mid-tier, use simple encryption. This type of encryption is used the same way but uses a 32-bit key size and has enough protection for most two-way radio users in this class. While simple still offers the same encryption protection, AES is used when more sensitive information is being said like what’s on police radios, information that’s more secure than on business class radios.

How is Encryption Put on Radios

AES and DES Encryption is loaded onto a radio using a keyloader or KVL (Key Variable Loader). A keyloader looks similar to a radio and lets the operator insert keys into the individual radio. The keyloader has a cable that attaches to the port side of the radio and numbers and letters are entered into the keyloader to generate a code for the radio traffic. The same key is then loaded into every radio in a group. To listen to radio traffic, you must have a specific code to decrypt the call.

Managing or changing encryption keys can be done using OTAR or Over The Air Rekeying. With OTAR you have a dedicated computer program called a Key Management Controller (KMC) which is used to manage all your encryption keys. Just like the name implies, OTAR lets you load new or erase encryption keys “over the air” Without having the radio in your possession. This can be beneficial for large radio groups or if a radio is stolen or lost. All radios in the group can be rekeyed with new encryption keys, except the one that is stolen/lost.

What industries encrypt their two-way radios?

Law enforcement and public safety radios typically use encryption because of how secure their information is. Encryption varies by state and agency. While most agencies have at least partial encryption, it’s an agency’s decision if they want and what they want to encrypt. Not every agency needs encryption or wants to pay for it.

Agencies can choose what they’d like to encrypt. This can include all operations, most operations, certain talk groups, some tactical operations, dispatch, tactical, narcotics, channels, animal control, and others.

Aside from what an agency chooses to encrypt, most tactical situations and federal agencies radio transmissions are fully encrypted. This includes,

  • Drug Enforcement
  • Gang Enforcement
  • Hostage Negotiations
  • Stakeouts
  • FBI
  • CIA
  • SWAT
  • Bureau of Alcohol, Tobacco, Firearms, and Explosives (ATF)

Other industries that encrypt their radios include.

  • Fire and EMS: While there is little application for encryption for fire and EMS, it’s not uncommon. EMS does not require encryption and doesn’t violate HIPPA. It’s up to the agency if and what they want to encrypt. This can be all operations, partial, marine, EMS, etc.
  • U.S. Military: These radios are encrypted to prevent intervention by enemy forces when important/classified information is sent.
  • Education: Schools and universities should consider using radio encryption to keep staff and students safe.

Can an analog radio be encrypted?

The short answer is no. While it can be possible, encrypting an analog two-way radio normally worsens audio quality and decreases coverage area. A strong RF signal is required to encode the messages and if you encrypt an analog radio, it weakens these signals.

Wrap Up

Encryption plays a huge role in keeping radio communication secure. Understanding the basics of two-way radio encryption is essential to ensure the confidentiality and integrity of your conversations. Encryption for two-way radios isn’t just a feature but a necessity in public safety, military, government, and more.

What We Do:

First Source Wireless is your trusted partner for cutting-edge wireless communication solutions. With a strong commitment to excellence, we provide a wide range of high-quality radio equipment, accessories, and solutions tailored to meet the unique needs of public safety, military, and corporate clients. Our team of experts is dedicated to ensuring seamless communication, offering top-notch customer support, and staying at the forefront of technological advancements in the industry.

TAYLOR THOMAS is a Marketing Manager at First Source Wireless. With her experience in critical communications, she helped public safety professionals enhance their communication through the help of two-way radios and headsets.

Two-way radio

Leave a comment

All comments are moderated before being published