Skip to main content
Erschienen in: Wireless Personal Communications 4/2013

01.10.2013

Autonomous Shared Key Management Scheme for Space Networks

verfasst von: Jian Zhou, Xian-wei Zhou

Erschienen in: Wireless Personal Communications | Ausgabe 4/2013

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Key management is more difficult in space networks than in ground wireless networks as long time delay, large scale and difficult maintain. The main challenge is how to handle 1-affects-\(n\) problem,which becomes more serious as space entities spread over a wide geographic area. To solve the question, this paper proposes a one-to-many mapping shared key agreement, which is based on one-to-many encryption mechanism model. In the proposed key agreement, each entity has different decryption key and shares an encryption key. When an entity joins or leaves network, updated keys only are a public encryption key and its decryption key. However, the other entities’ secret key remains unchanged, so as to each member has the ability to update key autonomously and securely, legitimate member has capability of revoke it’s secret decryption key independency without other member’s agreement. Consequently the performance of the proposed key management scheme is unrelated to the network scale, node mobility and topology structure. It is shown that our proposed key management scheme not only improves the efficiency and flexibility for space networks, but also achieves good security properties, including forward security and backward security and many more by theoretical analyses.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Yuen, J. H. (1983). Deep space telecommunications system engineering. New York: Plenum Press.CrossRef Yuen, J. H. (1983). Deep space telecommunications system engineering. New York: Plenum Press.CrossRef
2.
Zurück zum Zitat Posner, E. C., & Stevens, R. (1984). Space communication-past, present, and future. IEEE Communications Magazine, 22(5), 8–21.CrossRef Posner, E. C., & Stevens, R. (1984). Space communication-past, present, and future. IEEE Communications Magazine, 22(5), 8–21.CrossRef
3.
Zurück zum Zitat Noles, J., Scott, K., Zukoski, M., & Weiss. H. (2002). Next generation space internet: Prototype implementation. Pasadena, CA: NASA Earth Science Technology Conference. Noles, J., Scott, K., Zukoski, M., & Weiss. H. (2002). Next generation space internet: Prototype implementation. Pasadena, CA: NASA Earth Science Technology Conference.
4.
Zurück zum Zitat Serpell, S. C., & Brookson, C. B. (1985). Encryption and key management for the ECS statellite service. Lecture Notes in Computer Science, 209, 426–436.CrossRef Serpell, S. C., & Brookson, C. B. (1985). Encryption and key management for the ECS statellite service. Lecture Notes in Computer Science, 209, 426–436.CrossRef
5.
Zurück zum Zitat Luo, C. Y., Li, W. X., & Hong, Z. (2010). Research on identity-based distributed key management in space network. Journal of Electronics and Information Technology, 32(1), 183–188.CrossRefMATH Luo, C. Y., Li, W. X., & Hong, Z. (2010). Research on identity-based distributed key management in space network. Journal of Electronics and Information Technology, 32(1), 183–188.CrossRefMATH
6.
Zurück zum Zitat Klesh, A. T. (2012). Cyber-physical challenges for space systems. Third international conference on 2012 IEEE/ACM (pp. 45–52). Klesh, A. T. (2012). Cyber-physical challenges for space systems. Third international conference on 2012 IEEE/ACM (pp. 45–52).
7.
Zurück zum Zitat Liu, J. P., Luo, C. Y., Li, X. Y., & Yang, F. (2012). The integrated concept of the ground segment for space internet. Advances in Intelligent and Soft Computing, 127, 569–576.CrossRef Liu, J. P., Luo, C. Y., Li, X. Y., & Yang, F. (2012). The integrated concept of the ground segment for space internet. Advances in Intelligent and Soft Computing, 127, 569–576.CrossRef
8.
Zurück zum Zitat Wang, Z., Du, X. H., & Sun, Y. (2011). Group key management scheme based on proxy re-cryptography for near-space network. 2011 International conference on network computing and information security (NCIS 2011), (vol. 1, pp. 52–56). Wang, Z., Du, X. H., & Sun, Y. (2011). Group key management scheme based on proxy re-cryptography for near-space network. 2011 International conference on network computing and information security (NCIS 2011), (vol. 1, pp. 52–56).
9.
Zurück zum Zitat Xiao, S., Li, Y. S., Bai, B. M., & Zhou, Y. X. (2006). The key technologies of deep space communications. China Communications, 4(6), 82–94. Xiao, S., Li, Y. S., Bai, B. M., & Zhou, Y. X. (2006). The key technologies of deep space communications. China Communications, 4(6), 82–94.
10.
Zurück zum Zitat Deutsch, L. J. (1996). A new deep space network for the next century. Aerospace Applications Conference, 1, 191–204. Deutsch, L. J. (1996). A new deep space network for the next century. Aerospace Applications Conference, 1, 191–204.
11.
Zurück zum Zitat Coppola, V. T., Dupont, S., Ring, K., & Stoner, F. (2009). Assessing satellite conjunctions for the entire space catalog using cots multi-core processor hardware. Advances in the Astronautical Sciences, 135(2), 1193–1205. Coppola, V. T., Dupont, S., Ring, K., & Stoner, F. (2009). Assessing satellite conjunctions for the entire space catalog using cots multi-core processor hardware. Advances in the Astronautical Sciences, 135(2), 1193–1205.
12.
Zurück zum Zitat Wen, J. P., Zhang, Y. J., & Zhao, B. (2004). L-band SAR-processor for the Chinese SAR satellite. ICCEA 2004–2004 3rd international conference on computational electromagnetics and its applications (pp. 399–402). Wen, J. P., Zhang, Y. J., & Zhao, B. (2004). L-band SAR-processor for the Chinese SAR satellite. ICCEA 2004–2004 3rd international conference on computational electromagnetics and its applications (pp. 399–402).
13.
Zurück zum Zitat Cesarone, R. J., Hastrup, R. C., & Bell, D. J. (1999). Architectural design for a Mars communications & navigation orbital infrastructure. Girwood, AK: The AAS/AIAA Astrodynamics Specialist Conference. Cesarone, R. J., Hastrup, R. C., & Bell, D. J. (1999). Architectural design for a Mars communications & navigation orbital infrastructure. Girwood, AK: The AAS/AIAA Astrodynamics Specialist Conference.
14.
Zurück zum Zitat Harney, H., & Muckenhirn, C. (1997). Group key management protocol (GKMP) architecture, RFC 2093. Harney, H., & Muckenhirn, C. (1997). Group key management protocol (GKMP) architecture, RFC 2093.
15.
Zurück zum Zitat Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.CrossRef Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.CrossRef
17.
Zurück zum Zitat Ingemarson, I., Tang, D., & Wong, C. (1982). A conference key distribution system. IEEE Transactions on Information Theory, 28(5), 714–720.CrossRef Ingemarson, I., Tang, D., & Wong, C. (1982). A conference key distribution system. IEEE Transactions on Information Theory, 28(5), 714–720.CrossRef
18.
Zurück zum Zitat Steiner, M., Tsudik, G., & Waidner, M. (1996). Diffie–Hellman key distribution extended to group communication. 3rd ACM conference on computer and communications, security (pp. 31–37). Steiner, M., Tsudik, G., & Waidner, M. (1996). Diffie–Hellman key distribution extended to group communication. 3rd ACM conference on computer and communications, security (pp. 31–37).
19.
Zurück zum Zitat Becker, C., & Wille, U. (1998). Communication complexity of group key distribution. 5th ACM conference on computerand communications security. Becker, C., & Wille, U. (1998). Communication complexity of group key distribution. 5th ACM conference on computerand communications security.
20.
Zurück zum Zitat Burmester, M., & Desmedt, Y. (1994). A secure and efficient conference key distribution, system. EUROCRYP’94, LNCS(950) (pp. 275–286). Burmester, M., & Desmedt, Y. (1994). A secure and efficient conference key distribution, system. EUROCRYP’94, LNCS(950) (pp. 275–286).
21.
Zurück zum Zitat Yacine, C., & Hamida, S. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(2), 105–119. Yacine, C., & Hamida, S. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(2), 105–119.
22.
Zurück zum Zitat Chung, K. W., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef Chung, K. W., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef
23.
Zurück zum Zitat Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.CrossRef Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.CrossRef
24.
Zurück zum Zitat Lin, Y., Kong, X. W., Wu, G. W., & Lin, C. (2011). Tree-based multicast key management in ubiquitous computing environment. Journal International Journal of Ad Hoc and Ubiquitous Computing, 8(1–2), 27–35. Lin, Y., Kong, X. W., Wu, G. W., & Lin, C. (2011). Tree-based multicast key management in ubiquitous computing environment. Journal International Journal of Ad Hoc and Ubiquitous Computing, 8(1–2), 27–35.
25.
Zurück zum Zitat Omar, C., & Anis, K. (2012). A logical neighbor tree secure group communication scheme for wireless sensor networks. Ad Hoc Networks, 10(7), 1419–1444.CrossRef Omar, C., & Anis, K. (2012). A logical neighbor tree secure group communication scheme for wireless sensor networks. Ad Hoc Networks, 10(7), 1419–1444.CrossRef
26.
Zurück zum Zitat Steer, D., Strawczynski, L. L., Diffie, W., & Weiner, M. (1988). A secure audio teleconference system. CRYPTO’88. Steer, D., Strawczynski, L. L., Diffie, W., & Weiner, M. (1988). A secure audio teleconference system. CRYPTO’88.
27.
Zurück zum Zitat Perrig, A. (1999). Efficient collaborative key management protocols for secure autonomous group communication. International workshop on cryptographic techniques and E-commerce. Perrig, A. (1999). Efficient collaborative key management protocols for secure autonomous group communication. International workshop on cryptographic techniques and E-commerce.
28.
Zurück zum Zitat Wong, C., Gouda, K. M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef Wong, C., Gouda, K. M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.CrossRef
29.
Zurück zum Zitat Konstantinou, E. (2008). Cluster-based group key agreement for wireless ad hoc networks. Availability, reliability and security, 2008. Third International Conference on ARES 08 (pp. 550–557). Konstantinou, E. (2008). Cluster-based group key agreement for wireless ad hoc networks. Availability, reliability and security, 2008. Third International Conference on ARES 08 (pp. 550–557).
30.
Zurück zum Zitat Klaoudatou, E., & Konstantinou, E. A. (2011). Survey on cluster-based group key agreement protocols for WSNs, communications surveys & tutorials. IEEE, 13(3), 429–442. Klaoudatou, E., & Konstantinou, E. A. (2011). Survey on cluster-based group key agreement protocols for WSNs, communications surveys & tutorials. IEEE, 13(3), 429–442.
31.
Zurück zum Zitat Konstantinou, E. (2011). Efficient cluster-based group key agreement protocols for wireless ad hoc networks. Journal of Network and Computer Applications, 34(1), 384–393.MathSciNetCrossRef Konstantinou, E. (2011). Efficient cluster-based group key agreement protocols for wireless ad hoc networks. Journal of Network and Computer Applications, 34(1), 384–393.MathSciNetCrossRef
32.
Zurück zum Zitat Setia, S., Koussih, S., Jajodia, S., & Harder, E. (2000). Kronos: A scalable group re-keying approach for secure multicast. IEEE symposium on security and privacy. Setia, S., Koussih, S., Jajodia, S., & Harder, E. (2000). Kronos: A scalable group re-keying approach for secure multicast. IEEE symposium on security and privacy.
33.
Zurück zum Zitat Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceeding CCS ’02 proceedings of the 9th ACM conference on computer and communications security (pp. 41–47), New York, USA. Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceeding CCS ’02 proceedings of the 9th ACM conference on computer and communications security (pp. 41–47), New York, USA.
34.
Zurück zum Zitat Liu, D. G., Ning, P., & Li, R. F. (2005). Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security, 8(1), 41–77.CrossRef Liu, D. G., Ning, P., & Li, R. F. (2005). Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security, 8(1), 41–77.CrossRef
35.
Zurück zum Zitat Rani, T. P., & Kumar, C. J. (2012). Survey on key pre distribution for security in wireless sensor networks. Lecture Notes of the Institute for Computer Sciences, 84, 248–252. Rani, T. P., & Kumar, C. J. (2012). Survey on key pre distribution for security in wireless sensor networks. Lecture Notes of the Institute for Computer Sciences, 84, 248–252.
36.
Zurück zum Zitat Howarth, M. P., Iyengar, S., Sun, Z. L., & Cruickshank, H. (2004). Dynamics of key management in secure satellite multicast. IEEE Journal on Selected Areas in Communications, 22(2), 308–319.CrossRef Howarth, M. P., Iyengar, S., Sun, Z. L., & Cruickshank, H. (2004). Dynamics of key management in secure satellite multicast. IEEE Journal on Selected Areas in Communications, 22(2), 308–319.CrossRef
37.
Zurück zum Zitat Arslan, M. G., & Alagoz, F. (2006). Security issues and performance study of key management techniques over satellite links. 2006 11th International workshop on computer aided modeling and design of communication links and, network (pp. 122–130). Arslan, M. G., & Alagoz, F. (2006). Security issues and performance study of key management techniques over satellite links. 2006 11th International workshop on computer aided modeling and design of communication links and, network (pp. 122–130).
38.
Zurück zum Zitat Koltuksuz, A. Satellite networks for key management. In Proceedings of the 3rd international conference on recent advances in space technologies (RAST 2007) (pp. 103–105). Koltuksuz, A. Satellite networks for key management. In Proceedings of the 3rd international conference on recent advances in space technologies (RAST 2007) (pp. 103–105).
39.
Zurück zum Zitat Yu, Z., Zhou, H., & Wu, Z. (2012). Key management scheme based on certificateless cryptography for satellite networks. 2012 2nd International conference on consumer electronics, communications and networks, CECNet 2012—proceedings (pp. 1100–1103). Yu, Z., Zhou, H., & Wu, Z. (2012). Key management scheme based on certificateless cryptography for satellite networks. 2012 2nd International conference on consumer electronics, communications and networks, CECNet 2012—proceedings (pp. 1100–1103).
40.
Zurück zum Zitat Yantao, Z., & Ma, J. F. (2010). A highly secure identity-based authenticated key-exchange protocol for satellite communication. Journal of Communications and Networks, 12(6), 592–599.CrossRef Yantao, Z., & Ma, J. F. (2010). A highly secure identity-based authenticated key-exchange protocol for satellite communication. Journal of Communications and Networks, 12(6), 592–599.CrossRef
41.
Zurück zum Zitat Jonathan, K., & Yehuda, L. (2007). Introduction to modern cryptography. London: Chapman & Hall/CRC Press. Jonathan, K., & Yehuda, L. (2007). Introduction to modern cryptography. London: Chapman & Hall/CRC Press.
42.
Zurück zum Zitat Feng, B., Robert, H. D., & Zhu, H. F. (2003). Variations of Diffie–Hellman problem. Lecture Notes in Computer Science, 836(2003), 301–312. Feng, B., Robert, H. D., & Zhu, H. F. (2003). Variations of Diffie–Hellman problem. Lecture Notes in Computer Science, 836(2003), 301–312.
43.
Zurück zum Zitat Boneh, D. (1998). The decision Diffie–Hellman problem. Lecture Notes in Computer Science, 1423(1998), 48–63.MathSciNetCrossRef Boneh, D. (1998). The decision Diffie–Hellman problem. Lecture Notes in Computer Science, 1423(1998), 48–63.MathSciNetCrossRef
Metadaten
Titel
Autonomous Shared Key Management Scheme for Space Networks
verfasst von
Jian Zhou
Xian-wei Zhou
Publikationsdatum
01.10.2013
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2013
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-013-1156-2

Weitere Artikel der Ausgabe 4/2013

Wireless Personal Communications 4/2013 Zur Ausgabe

Neuer Inhalt