Skip to main content
Log in

RAKS: robust authentication and key agreement scheme for satellite infrastructure

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

One of the network communication systems in our surroundings that has a significant influence on our day-to-day lives is the satellite network. Many authentications and key agreement procedures have been developed for satellite communication systems in order to ensure secure communication. None, however, offer the satellite communication system with the desired security characteristics. Using elliptic curve cryptography and a hash function, this article provides a safe and efficient architecture for satellite network systems. By employing key agreement, users can safely access services offered by the network control centre in the proposed protocol. The suggested framework is resistant to a wide range of security threats and includes a variety of security features and capabilities. Users can easily update their passwords using the proposed protocol. The random oracle model is used to show the suggested protocol security. We provide security verification of the proposed protocol by using AVISPA software tool against man in the middle attack and replay attack. Further, we demonstrates the informal security of the proposed protocol and shows that proposed protocol secure against various security attacks and maintain various cryptographic security properties. We further show that the proposed protocol has lower computation and transmission overhead than competing methods. As a consequence, the proposed satellite network protocol is both efficient and secure.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Fossa, C. E., Raines, R. A., Gunsch, G. H., & Temple, M. A. (1998). An overview of the iridium (r) low earth orbit (leo) satellite system. In Proceedings of the IEEE 1998 National Aerospace and Electronics Conference. NAECON 1998. Celebrating 50 Years (Cat. No. 98CH36185), IEEE, pp. 152–159.

  2. Alsamhi, S. H., Ma, O., Ansari, M. S., & Almalki, F. A. (2019). Survey on collaborative smart drones and internet of things for improving smartness of smart cities. Access, 7, 128125–128152.

    Article  Google Scholar 

  3. Lin, C., He, D., Kumar, N., Choo, K.-K.R., Vinel, A., & Huang, X. (2018). Security and privacy for the internet of drones: Challenges and solutions. IEEE Communications Magazine, 56(1), 64–69.

    Article  Google Scholar 

  4. Cruickshank, H. A security system for satellite networks. IET. https://doi.org/10.1049/cp:19960437.

  5. Chen, T.-H., Lee, W.-B., & Chen, H.-B. (2009). A self-verification authentication mechanism for mobile satellite communication systems. Computers & Electrical Engineering, 35(1), 41–48.

    Article  Google Scholar 

  6. Lee, C.-C., Li, C.-T., & Chang, R.-X. (2012). A simple and efficient authentication scheme for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 30(1), 29–38.

    Article  Google Scholar 

  7. Chang, C.-C., Cheng, T.-F., & Wu, H.-L. (2014). An authentication and key agreement protocol for satellite communications. International Journal of Communication Systems, 27(10), 1994–2006.

    Article  Google Scholar 

  8. Lasc, I., Dojen, R., & Coffey, T. (2011). Countering jamming attacks against an authentication and key agreement protocol for mobile satellite communications. Computers & Electrical Engineering, 37(2), 160–168.

    Article  Google Scholar 

  9. Tsai, J.-L., Lo, N.-W., & Wu, T.-C. (2014). Secure anonymous authentication scheme without verification table for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 32(5), 443–452.

    Article  Google Scholar 

  10. Zhang, Y., Chen, J., & Huang, B. (2015). An improved authentication scheme for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 33(2), 135–146. https://doi.org/10.1002/sat.1079

    Article  Google Scholar 

  11. Lin, H.-Y. (2016). Efficient dynamic authentication for mobile satellite communication systems without verification table. International Journal of Satellite Communications and Networking, 34(1), 3–10.

    Article  Google Scholar 

  12. Xu, S., Liu, X., Ma, M., & Chen, J. (2020). An improved mutual authentication protocol based on perfect forward secrecy for satellite communications. International Journal of Satellite Communications and Networking, 38(1), 62–73.

    Article  Google Scholar 

  13. Qi, M., & Chen, J. (2018). An enhanced authentication with key agreement scheme for satellite communication systems. International Journal of Satellite Communications and Networking, 36(3), 296–304.

    Article  Google Scholar 

  14. Qi, M., Chen, J., & Chen, Y. (2019). A secure authentication with key agreement scheme using ecc for satellite communication systems. International Journal of Satellite Communications and Networking, 37(3), 234–244.

    Article  Google Scholar 

  15. Liu, Y., Zhang, A., Li, S., Tang, J., & Li, J. (2017). A lightweight authentication scheme based on self-updating strategy for space information network. International Journal of Satellite Communications and Networking, 35(3), 231–248.

    Article  Google Scholar 

  16. Altaf, I., Arslan Akram, M., Mahmood, K., Kumari, S., Xiong, H., & Khurram Khan, M. (2020). A novel authentication and key-agreement scheme for satellite communication network. Transactions on Emerging Telecommunications Technologies, 32, e3894.

    Google Scholar 

  17. Ostad-Sharif, A., Abbasinezhad-Mood, D., & Nikooghadam, M. (2019). Efficient utilization of elliptic curve cryptography in design of a three-factor authentication protocol for satellite communications. Computer Communications, 147, 85–97.

    Article  Google Scholar 

  18. Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels, In International conference on the theory and applications of cryptographic techniques, Springer, pp. 453–474.

  19. Yang, Q., Xue, K., Xu, J., Wang, J., Li, F., & Yu, N. (2018). Anfra: Anonymous and fast roaming authentication for space information network. IEEE Transactions on Information Forensics and Security, 14(2), 486–497.

    Article  Google Scholar 

  20. Altaf, I., Saleem, M. A., Mahmood, K., Kumari, S., Chaudhary, P., & Chen, C.-M. (2020). A lightweight key agreement and authentication scheme for satellite-communication systems. IEEE Access, 8, 46278–46287.

    Article  Google Scholar 

  21. Stallings, W. (2006). Cryptography and network security, 4/E. Pearson Education India.

  22. Hankerson, D., Menezes, A. J., & Vanstone, S. (2006). Guide to elliptic curve cryptography. Springer

  23. Stinson, D. R. (2006). Some observations on the theory of cryptographic hash functions. Designs, Codes and Cryptography, 38(2), 259–277.

    Article  Google Scholar 

  24. Khan, A. A., Kumar, V., & Ahmad, M. (2019). An elliptic curve cryptography based mutual authentication scheme for smart grid communications using biometric approach. Journal of King Saud University-Computer and Information Sciences. https://doi.org/10.1016/j.jksuci.2019.04.013

    Article  Google Scholar 

  25. Odelu, V., Das, A. K., & Goswami, A. (2015). A secure biometrics-based multi-server authentication protocol using smart cards. IEEE Transactions on Information Forensics and Security, 10(9), 1953–1966.

    Article  Google Scholar 

  26. Jun, B., & Kocher, P. (1999). The intel random number generator. Cryptography Research Inc. white paper, 27, 1–8.

    Google Scholar 

  27. https://csrc.nist.gov/projects/random-bit-generation.

  28. Challa, S., Das, A. K., Gope, P., Kumar, N., Wu, F., & Vasilakos, A. V. (2020). Design and analysis of authenticated key agreement scheme in cloud-assisted cyber-physical systems. Future Generation Computer Systems. https://doi.org/10.1016/j.future.2018.04.019

    Article  Google Scholar 

  29. Chaudhry, S. A., Naqvi, H., Sher, M., Farash, M. S., & Hassan, M. U. (2017). An improved and provably secure privacy preserving authentication protocol for sip. Peer-to-Peer Networking and Applications, 10(1), 1–15.

    Article  Google Scholar 

  30. Armando, A., Basin, D., Cuellar, J., Rusinowitch, M., & Viganò, L. Avispa: Automated validation of internet security protocols and applications, ERCIM News 64 (January).

  31. Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541–552.

    Article  Google Scholar 

Download references

Funding

This work is supported by the grant received from the State Government of Uttar Pradesh, India under the “Research and Development” scheme sanctioned vide Order No.-47/2021/606/sattar-4-2021-4(56)/2020.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vinod Kumar.

Ethics declarations

Conflict of interest

The authors have not disclosed any competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Khan, A.A., Kumar, V., Srinivas, J. et al. RAKS: robust authentication and key agreement scheme for satellite infrastructure. Telecommun Syst 81, 83–98 (2022). https://doi.org/10.1007/s11235-022-00923-0

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-022-00923-0

Keywords

Navigation