Please wait a minute...
 首页  期刊介绍 期刊订阅 联系我们 横山亮次奖 百年刊庆
 
最新录用  |  预出版  |  当期目录  |  过刊浏览  |  阅读排行  |  下载排行  |  引用排行  |  横山亮次奖  |  百年刊庆
清华大学学报(自然科学版)  2019, Vol. 59 Issue (1): 1-8    DOI: 10.16511/j.cnki.qhdxxb.2018.22.057
  信息安全 本期目录 | 过刊浏览 | 高级检索 |
面向低轨卫星网络的用户随遇接入认证协议
朱辉1,2, 陈思宇1,2, 李凤华1, 武衡1,2, 赵海强2, 王刚1
1. 西安电子科技大学 网络与信息安全学院, 西安 710071;
2. 中国电子科技集团 通信网信息传输与分发技术重点实验室, 石家庄 050081
User random access authentication protocol for low earth orbit satellite networks
ZHU Hui1,2, CHEN Siyu1,2, LI Fenghua1, WU Heng1,2, ZHAO Haiqiang2, WANG Gang1
1. School of Cyber Engineering, Xidian University, Xi'an 710071, China;
2. Science and Technology on Communication Networks Laboratory, China Electronics Technology Group Corporation, Shijiazhuang 050081, China
全文: PDF(2863 KB)  
输出: BibTeX | EndNote (RIS)      
摘要 低轨卫星网络能够作为地基网络的补充网络为地形复杂的区域提供网络服务。针对低轨卫星网络信道开放、网络拓扑结构动态变化和用户终端海量的特点导致的安全问题、服务质量问题和网络控制中心负载问题,提出了一种基于Token的动态接入认证协议,基于卫星轨迹可预测性和时钟高度同步的特点构造预认证向量,实现用户的随遇接入和无缝切换。仿真分析结果表明:该协议完全满足安全需求,并且具有较低的切换延时和计算开销,可实现低轨卫星网络中用户的高效、安全接入认证。
服务
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章
朱辉
陈思宇
李凤华
武衡
赵海强
王刚
关键词 低轨卫星网络随遇接入无缝切换轨位预测    
Abstract:Low earth orbit (LEO) satellite networks can be used as supplementary networks for ground-based networks to provide network services for complex areas. However, the satellite networks characteristics such as open channels, a dynamic network topology, and a large number of user terminals can lead to problems of security, quality of service (QoS), and network control center overloading. This paper presents a dynamic access authentication protocol based on Token and the satellite orbit predictability and accurate clock synchronization to construct pre-authentication vectors which implement user random access and seamless switching. Simulations show that this protocol satisfies the security requirements with low handover delay and low computational costs for efficient and secure access authentication for users in LEO satellite networks.
Key wordslow earth orbit (LEO) satellite networks    random access    seamless switching    orbital position prediction
收稿日期: 2018-09-28      出版日期: 2019-01-16
基金资助:国家重点研发计划(2016YFB0800804);国家自然科学基金项目(61672411,U1401251);通信网信息传输与分发技术重点实验室开放课题(KX172600023);高等学校学科创新引智计划(B16037)
引用本文:   
朱辉, 陈思宇, 李凤华, 武衡, 赵海强, 王刚. 面向低轨卫星网络的用户随遇接入认证协议[J]. 清华大学学报(自然科学版), 2019, 59(1): 1-8.
ZHU Hui, CHEN Siyu, LI Fenghua, WU Heng, ZHAO Haiqiang, WANG Gang. User random access authentication protocol for low earth orbit satellite networks. Journal of Tsinghua University(Science and Technology), 2019, 59(1): 1-8.
链接本文:  
http://jst.tsinghuajournals.com/CN/10.16511/j.cnki.qhdxxb.2018.22.057  或          http://jst.tsinghuajournals.com/CN/Y2019/V59/I1/1
  图1 系统模型
  图2 初始接入认证流程
  图3 连接恢复认证流程
  图4 星间切换认证流程
  表1 BAN 逻辑符号说明 [17]
  表2 相关协议的通信次数对比
  表3 相关协议的计算开销对比
  图5 相关协议认证完成所需时间
[1] LEOPOLD R J, MILLER A. The IRIDIUM communications system[C]//1993 IEEE MTT-S International Microwave Symposium Digest. Atlanta, USA, 1993:575-578.
[2] 付毅飞. 我国计划2020年建成"鸿雁星座"[N]. 科技日报, 2016-11-03(1). FU Y F. China plans to build "Swan Goose Constellation" in 2020[N]. Science and Technology Daily, 2016-11-03(1). (in Chinese)
[3] CAO J, MA M, LI H, et al. A survey on security aspects for LTE and LTE-A networks[J]. IEEE Communications Surveys & Tutorials, 2014, 16(1):283-302.
[4] CRUICKSHANK H S. A security system for satellite networks[C]//Proceedings of the 5th International Conference on Satellite Systems for Mobile Communications and Navigation. London, UK:IET, 1996:187-190.
[5] HE D J, CHEN C, CHAN S, et al. Secure and efficient handover authentication based on bilinear pairing functions[J]. IEEE Transactions on Wireless Communications, 2012, 11(1):48-53.
[6] GABA G S, SARO T. A lightweight authentication protocol based on ECC for satellite communication[J]. Pertanika Journal of Science & Technology, 2017, 25(4):1317-1330.
[7] HWANG M S, YANG C C, SHIU C Y. An authentication scheme for mobile satellite communication system[J]. ACM SIGOPS Operating Systems Review, 2003, 37(4):42-47.
[8] ZHENG G, MA H T, CHENG C, et al. Design and logical analysis on the access authentication scheme for satellite mobile communication networks[J]. IET Information Security, 2012, 6(1):6-13.
[9] CHEN T H, LEE W B, CHEN H B. A self-verification authentication mechanism for mobile satellite communication systems[J]. Computers & Electrical Engineering, 2009, 35(1):41-48.
[10] LEE C C, LI C T, CHANG R X. A simple and efficient authentication scheme for mobile satellite communication systems[J]. International Journal of Satellite Communications and Networking, 2012, 30(1):29-38.
[11] ZHANG Y Y, CHEN J H, HUANG B J. An improved authentication scheme for mobile satellite communication systems[J]. International Journal of Satellite Communications and Networking, 2015, 33(2):135-146.
[12] CHEN C L, CHENG K W, CHEN Y L, et al. An improvement on the self-verification authentication mechanism for a mobile satellite communication system[J]. Applied Mathematics & Information Sciences, 2014, 8(1L):97-106.
[13] TSAI J L, LO N W, WU T C. Secure anonymous authentication scheme without verification table for mobile satellite communication systems[J]. International Journal of Satellite Communications and Networking, 2014, 32(5):443-452.
[14] LIN H Y. Efficient dynamic authentication for mobile satellite communication systems without verification table[J] International Journal of Satellite Communications and Networking, 2016, 34(1):3-10.
[15] EVANS J V. Satellite systems for personal communications[J]. IEEE Antennas and Propagation Magazine, 1997, 39(3):7-20.
[16] DOLEV D, YAO A C. On the security of public key protocols[J]. IEEE Transactions on Information Theory, 1983, 29(2):198-208.
[17] BURROWS M, ABADI M, NEEDHAM R. A logic of authentication[J]. ACM SIGOPS Operating Systems Review, 1989, 23(5):1-13.
No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
版权所有 © 《清华大学学报(自然科学版)》编辑部
本系统由北京玛格泰克科技发展有限公司设计开发 技术支持:support@magtech.com.cn