4.3 Article

RAKS: robust authentication and key agreement scheme for satellite infrastructure

Journal

TELECOMMUNICATION SYSTEMS
Volume 81, Issue 1, Pages 83-98

Publisher

SPRINGER
DOI: 10.1007/s11235-022-00923-0

Keywords

Authentication; Elliptic curve cryptography; Satellite communications; Security and privacy; Random oracle model

Funding

  1. State Government of Uttar Pradesh, India [47/2021/606/sattar4-2021-4(56)/2020]

Ask authors/readers for more resources

This article presents a secure and efficient architecture for satellite network systems using elliptic curve cryptography and a hash function. The proposed protocol ensures secure communication and key agreement, and is resistant to various security threats. It also includes different security features and capabilities, and allows easy password updates. The random oracle model is used to demonstrate its security, and security verification is performed against man in the middle and replay attacks using AVISPA software. The proposed protocol is shown to have lower computation and transmission overhead compared to competing methods.
One of the network communication systems in our surroundings that has a significant influence on our day-to-day lives is the satellite network. Many authentications and key agreement procedures have been developed for satellite communication systems in order to ensure secure communication. None, however, offer the satellite communication system with the desired security characteristics. Using elliptic curve cryptography and a hash function, this article provides a safe and efficient architecture for satellite network systems. By employing key agreement, users can safely access services offered by the network control centre in the proposed protocol. The suggested framework is resistant to a wide range of security threats and includes a variety of security features and capabilities. Users can easily update their passwords using the proposed protocol. The random oracle model is used to show the suggested protocol security. We provide security verification of the proposed protocol by using AVISPA software tool against man in the middle attack and replay attack. Further, we demonstrates the informal security of the proposed protocol and shows that proposed protocol secure against various security attacks and maintain various cryptographic security properties. We further show that the proposed protocol has lower computation and transmission overhead than competing methods. As a consequence, the proposed satellite network protocol is both efficient and secure.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.3
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available