Skip to main content
Top
Published in: Telecommunication Systems 1/2022

07-07-2022

RAKS: robust authentication and key agreement scheme for satellite infrastructure

Authors: Akber Ali Khan, Vinod Kumar, Jangirala Srinivas, Saru Kumari, Mridul Kumar Gupta

Published in: Telecommunication Systems | Issue 1/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

One of the network communication systems in our surroundings that has a significant influence on our day-to-day lives is the satellite network. Many authentications and key agreement procedures have been developed for satellite communication systems in order to ensure secure communication. None, however, offer the satellite communication system with the desired security characteristics. Using elliptic curve cryptography and a hash function, this article provides a safe and efficient architecture for satellite network systems. By employing key agreement, users can safely access services offered by the network control centre in the proposed protocol. The suggested framework is resistant to a wide range of security threats and includes a variety of security features and capabilities. Users can easily update their passwords using the proposed protocol. The random oracle model is used to show the suggested protocol security. We provide security verification of the proposed protocol by using AVISPA software tool against man in the middle attack and replay attack. Further, we demonstrates the informal security of the proposed protocol and shows that proposed protocol secure against various security attacks and maintain various cryptographic security properties. We further show that the proposed protocol has lower computation and transmission overhead than competing methods. As a consequence, the proposed satellite network protocol is both efficient and secure.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Fossa, C. E., Raines, R. A., Gunsch, G. H., & Temple, M. A. (1998). An overview of the iridium (r) low earth orbit (leo) satellite system. In Proceedings of the IEEE 1998 National Aerospace and Electronics Conference. NAECON 1998. Celebrating 50 Years (Cat. No. 98CH36185), IEEE, pp. 152–159. Fossa, C. E., Raines, R. A., Gunsch, G. H., & Temple, M. A. (1998). An overview of the iridium (r) low earth orbit (leo) satellite system. In Proceedings of the IEEE 1998 National Aerospace and Electronics Conference. NAECON 1998. Celebrating 50 Years (Cat. No. 98CH36185), IEEE, pp. 152–159.
2.
go back to reference Alsamhi, S. H., Ma, O., Ansari, M. S., & Almalki, F. A. (2019). Survey on collaborative smart drones and internet of things for improving smartness of smart cities. Access, 7, 128125–128152.CrossRef Alsamhi, S. H., Ma, O., Ansari, M. S., & Almalki, F. A. (2019). Survey on collaborative smart drones and internet of things for improving smartness of smart cities. Access, 7, 128125–128152.CrossRef
3.
go back to reference Lin, C., He, D., Kumar, N., Choo, K.-K.R., Vinel, A., & Huang, X. (2018). Security and privacy for the internet of drones: Challenges and solutions. IEEE Communications Magazine, 56(1), 64–69.CrossRef Lin, C., He, D., Kumar, N., Choo, K.-K.R., Vinel, A., & Huang, X. (2018). Security and privacy for the internet of drones: Challenges and solutions. IEEE Communications Magazine, 56(1), 64–69.CrossRef
5.
go back to reference Chen, T.-H., Lee, W.-B., & Chen, H.-B. (2009). A self-verification authentication mechanism for mobile satellite communication systems. Computers & Electrical Engineering, 35(1), 41–48.CrossRef Chen, T.-H., Lee, W.-B., & Chen, H.-B. (2009). A self-verification authentication mechanism for mobile satellite communication systems. Computers & Electrical Engineering, 35(1), 41–48.CrossRef
6.
go back to reference Lee, C.-C., Li, C.-T., & Chang, R.-X. (2012). A simple and efficient authentication scheme for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 30(1), 29–38.CrossRef Lee, C.-C., Li, C.-T., & Chang, R.-X. (2012). A simple and efficient authentication scheme for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 30(1), 29–38.CrossRef
7.
go back to reference Chang, C.-C., Cheng, T.-F., & Wu, H.-L. (2014). An authentication and key agreement protocol for satellite communications. International Journal of Communication Systems, 27(10), 1994–2006.CrossRef Chang, C.-C., Cheng, T.-F., & Wu, H.-L. (2014). An authentication and key agreement protocol for satellite communications. International Journal of Communication Systems, 27(10), 1994–2006.CrossRef
8.
go back to reference Lasc, I., Dojen, R., & Coffey, T. (2011). Countering jamming attacks against an authentication and key agreement protocol for mobile satellite communications. Computers & Electrical Engineering, 37(2), 160–168.CrossRef Lasc, I., Dojen, R., & Coffey, T. (2011). Countering jamming attacks against an authentication and key agreement protocol for mobile satellite communications. Computers & Electrical Engineering, 37(2), 160–168.CrossRef
9.
go back to reference Tsai, J.-L., Lo, N.-W., & Wu, T.-C. (2014). Secure anonymous authentication scheme without verification table for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 32(5), 443–452.CrossRef Tsai, J.-L., Lo, N.-W., & Wu, T.-C. (2014). Secure anonymous authentication scheme without verification table for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 32(5), 443–452.CrossRef
11.
go back to reference Lin, H.-Y. (2016). Efficient dynamic authentication for mobile satellite communication systems without verification table. International Journal of Satellite Communications and Networking, 34(1), 3–10.CrossRef Lin, H.-Y. (2016). Efficient dynamic authentication for mobile satellite communication systems without verification table. International Journal of Satellite Communications and Networking, 34(1), 3–10.CrossRef
12.
go back to reference Xu, S., Liu, X., Ma, M., & Chen, J. (2020). An improved mutual authentication protocol based on perfect forward secrecy for satellite communications. International Journal of Satellite Communications and Networking, 38(1), 62–73.CrossRef Xu, S., Liu, X., Ma, M., & Chen, J. (2020). An improved mutual authentication protocol based on perfect forward secrecy for satellite communications. International Journal of Satellite Communications and Networking, 38(1), 62–73.CrossRef
13.
go back to reference Qi, M., & Chen, J. (2018). An enhanced authentication with key agreement scheme for satellite communication systems. International Journal of Satellite Communications and Networking, 36(3), 296–304.CrossRef Qi, M., & Chen, J. (2018). An enhanced authentication with key agreement scheme for satellite communication systems. International Journal of Satellite Communications and Networking, 36(3), 296–304.CrossRef
14.
go back to reference Qi, M., Chen, J., & Chen, Y. (2019). A secure authentication with key agreement scheme using ecc for satellite communication systems. International Journal of Satellite Communications and Networking, 37(3), 234–244.CrossRef Qi, M., Chen, J., & Chen, Y. (2019). A secure authentication with key agreement scheme using ecc for satellite communication systems. International Journal of Satellite Communications and Networking, 37(3), 234–244.CrossRef
15.
go back to reference Liu, Y., Zhang, A., Li, S., Tang, J., & Li, J. (2017). A lightweight authentication scheme based on self-updating strategy for space information network. International Journal of Satellite Communications and Networking, 35(3), 231–248.CrossRef Liu, Y., Zhang, A., Li, S., Tang, J., & Li, J. (2017). A lightweight authentication scheme based on self-updating strategy for space information network. International Journal of Satellite Communications and Networking, 35(3), 231–248.CrossRef
16.
go back to reference Altaf, I., Arslan Akram, M., Mahmood, K., Kumari, S., Xiong, H., & Khurram Khan, M. (2020). A novel authentication and key-agreement scheme for satellite communication network. Transactions on Emerging Telecommunications Technologies, 32, e3894. Altaf, I., Arslan Akram, M., Mahmood, K., Kumari, S., Xiong, H., & Khurram Khan, M. (2020). A novel authentication and key-agreement scheme for satellite communication network. Transactions on Emerging Telecommunications Technologies, 32, e3894.
17.
go back to reference Ostad-Sharif, A., Abbasinezhad-Mood, D., & Nikooghadam, M. (2019). Efficient utilization of elliptic curve cryptography in design of a three-factor authentication protocol for satellite communications. Computer Communications, 147, 85–97.CrossRef Ostad-Sharif, A., Abbasinezhad-Mood, D., & Nikooghadam, M. (2019). Efficient utilization of elliptic curve cryptography in design of a three-factor authentication protocol for satellite communications. Computer Communications, 147, 85–97.CrossRef
18.
go back to reference Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels, In International conference on the theory and applications of cryptographic techniques, Springer, pp. 453–474. Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels, In International conference on the theory and applications of cryptographic techniques, Springer, pp. 453–474.
19.
go back to reference Yang, Q., Xue, K., Xu, J., Wang, J., Li, F., & Yu, N. (2018). Anfra: Anonymous and fast roaming authentication for space information network. IEEE Transactions on Information Forensics and Security, 14(2), 486–497.CrossRef Yang, Q., Xue, K., Xu, J., Wang, J., Li, F., & Yu, N. (2018). Anfra: Anonymous and fast roaming authentication for space information network. IEEE Transactions on Information Forensics and Security, 14(2), 486–497.CrossRef
20.
go back to reference Altaf, I., Saleem, M. A., Mahmood, K., Kumari, S., Chaudhary, P., & Chen, C.-M. (2020). A lightweight key agreement and authentication scheme for satellite-communication systems. IEEE Access, 8, 46278–46287.CrossRef Altaf, I., Saleem, M. A., Mahmood, K., Kumari, S., Chaudhary, P., & Chen, C.-M. (2020). A lightweight key agreement and authentication scheme for satellite-communication systems. IEEE Access, 8, 46278–46287.CrossRef
21.
go back to reference Stallings, W. (2006). Cryptography and network security, 4/E. Pearson Education India. Stallings, W. (2006). Cryptography and network security, 4/E. Pearson Education India.
22.
go back to reference Hankerson, D., Menezes, A. J., & Vanstone, S. (2006). Guide to elliptic curve cryptography. Springer Hankerson, D., Menezes, A. J., & Vanstone, S. (2006). Guide to elliptic curve cryptography. Springer
23.
go back to reference Stinson, D. R. (2006). Some observations on the theory of cryptographic hash functions. Designs, Codes and Cryptography, 38(2), 259–277.CrossRef Stinson, D. R. (2006). Some observations on the theory of cryptographic hash functions. Designs, Codes and Cryptography, 38(2), 259–277.CrossRef
25.
go back to reference Odelu, V., Das, A. K., & Goswami, A. (2015). A secure biometrics-based multi-server authentication protocol using smart cards. IEEE Transactions on Information Forensics and Security, 10(9), 1953–1966.CrossRef Odelu, V., Das, A. K., & Goswami, A. (2015). A secure biometrics-based multi-server authentication protocol using smart cards. IEEE Transactions on Information Forensics and Security, 10(9), 1953–1966.CrossRef
26.
go back to reference Jun, B., & Kocher, P. (1999). The intel random number generator. Cryptography Research Inc. white paper, 27, 1–8. Jun, B., & Kocher, P. (1999). The intel random number generator. Cryptography Research Inc. white paper, 27, 1–8.
29.
go back to reference Chaudhry, S. A., Naqvi, H., Sher, M., Farash, M. S., & Hassan, M. U. (2017). An improved and provably secure privacy preserving authentication protocol for sip. Peer-to-Peer Networking and Applications, 10(1), 1–15.CrossRef Chaudhry, S. A., Naqvi, H., Sher, M., Farash, M. S., & Hassan, M. U. (2017). An improved and provably secure privacy preserving authentication protocol for sip. Peer-to-Peer Networking and Applications, 10(1), 1–15.CrossRef
30.
go back to reference Armando, A., Basin, D., Cuellar, J., Rusinowitch, M., & Viganò, L. Avispa: Automated validation of internet security protocols and applications, ERCIM News 64 (January). Armando, A., Basin, D., Cuellar, J., Rusinowitch, M., & Viganò, L. Avispa: Automated validation of internet security protocols and applications, ERCIM News 64 (January).
31.
go back to reference Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541–552.CrossRef Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541–552.CrossRef
Metadata
Title
RAKS: robust authentication and key agreement scheme for satellite infrastructure
Authors
Akber Ali Khan
Vinod Kumar
Jangirala Srinivas
Saru Kumari
Mridul Kumar Gupta
Publication date
07-07-2022
Publisher
Springer US
Published in
Telecommunication Systems / Issue 1/2022
Print ISSN: 1018-4864
Electronic ISSN: 1572-9451
DOI
https://doi.org/10.1007/s11235-022-00923-0

Other articles of this Issue 1/2022

Telecommunication Systems 1/2022 Go to the issue