$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication 원문보기

Journal of communications and networks, v.12 no.6, 2010년, pp.592 - 599  

Yantao, Zhong (Key Laboratory of Computer Networks and Information Security (Ministry of Education), Xidian University) ,  Jianfeng, Ma (Key Laboratory of Computer Networks and Information Security (Ministry of Education), Xidian University)

Abstract AI-Helper 아이콘AI-Helper

In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing a...

주제어

AI 본문요약
AI-Helper 아이콘 AI-Helper

* AI 자동 식별 결과로 적합하지 않은 문장이 있을 수 있으니, 이용에 유의하시기 바랍니다.

문제 정의

  • In this paper, we present an identity-based authenticated keyexchange protocol for building a secure channel in satellite communication. In our protocol, the KGC is a 흥round control center and every network node should require a private key as well as public material from the KGC.
  • The aim of the present research is to establish an efficient identity-based AKE protocol with adequate security guarantees for use in satellite communication. In particular, we concentrate on ease of deployment, computational complexity, and communication rounds.

가설 설정

  • - H5 : S acts as a random oracle.
  • 3. If one of sid and its matching session, if it exists, is owned by B, this situation is the same as the previous one.
  • 3. If one of sid and its matching session, if it exi야s, is owned by B, S searches for 나k record in the record in which Iq is the ephemeral key of node B in session sid, and uses DHp to comp나te the session key and return it. Note that in this situation, S is able to compute the session key.
  • H3, : {0, 1}* T Z; : Two collision-resistant one-way hash functions modeled as random oracles.
  • g: An element of order q in group G.
본문요약 정보가 도움이 되었나요?

참고문헌 (24)

  1. J. Warner and R. Johnston, "A simple demonstration that the global positioning system (GPS) is vulnerable to spoofing," J. Security Admin., pp. 19-28, 2002. 

  2. G. X. Gao, D. Lorenzo, T. Walter, and P. Enge, "Acquisition and tracking of GIOVE-a broadcast L1/E5/E6 signals and analysis of DME/TACAN interference on receiver design," in Proc. ENC Global Navig. Satellite Syst. Conf., Geneva, Switzerland, May 2007. 

  3. G. X. Gao, D. Lorenzo, A. Chen, S. Lo, D. Akos, T.Walter, and P. Enge, "Galileo GIOVE-a broadcast E5 codes and their application to acquisition and tracking", ION Nat. Tech. Meeting, San Diego, California, Jan. 2007. 

  4. G. X. Gao, A. Chen, S. Lo, D. Lorenzo, and P. Enge, "Compass-M1 broadcast codes in E2, E5b, and E6 frequency bands," IEEE J. Sel. Topics. Signal Process., vol. 3, pp. 599-612, 2009. 

  5. A. Shamir, "Identity-based cryptosystems and signature schemes.," in Proc. Advances in Cryptology-Crypto, Berlin: Springer-Verlag, 1984, pp. 47-53. 

  6. M. Girault and J. C. Pailles, "An identity-based scheme providing zeroknowledge authentication and authenticated key exchange," in Proc. European Symp. Research Comput. Security, Oct. 1990, pp. 173-184. 

  7. C. Gunther, "An identity-based key exchange protocol." in Proc. EUROCRYPT, 1989, pp. 29-37. 

  8. E. Okamoto, "Distribution systems based on identification information." In Proc. CRYPTO., vol. 293, 1987, pp. 194-202. 

  9. L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," in Proc. IEEE Comput. Security Found. Workshop, 2003, pp. 219-233. 

  10. N. McCullagh and P. S. L. M. Barreto, "A new two-party identity-based authenticated key agreement." in Proc. CT-RSA, 2005, pp. 262-274. 

  11. N. P. Smart, "Identity-based Authenticated key agreement protocol based on weil pairing," IET. Electron. Lett. vol. 38, no. 13, pp. 630-632, 2002. 

  12. P. S. L. M. Barreto, H. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing based cryptosystems." in Proc. Advances in Cryptology- Crypto, 2002, pp. 354-368. 

  13. P. Barreto, B. Lynn, and M. Scott, "On the selection of pairing-friendly groups," in Sel. Areas in Crypt.," SAC., pp. 17-25, 2003. 

  14. M. Bellare, R. Canetti, and H. Krawczyk, "A modular approach to the design and analysis of authentication and key exchange protocols", in Proc. ACM Symp. on Theory Comput., 1998, pp. 419-428. 

  15. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol.22, no. 6, pp. 644-654, 1976. 

  16. R. Canetti and H. Krawczyk, "Analysis of key-exchange protocols and their use for building secure channels," Lecture Notes Comput. Sci., Springer-Verlag, vol. 2045, pp. 453-474, 2001 

  17. R. W. Zhu, G. Yang, and D. S. Wong, "An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices," Theoretical Comput. Sci., pp. 198-207, 2007. 

  18. M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Proc. CRYPTO, 1993, pp. 232-249. 

  19. B. LaMacchia, K. Lauter, and A. Mityagin, "Stronger security of authenticated key exchange," Lecture Notes Comput. Sci., vol. 4784, Heidelberg: Springer, pp. 1-16, 2007. 

  20. Q. Cheng, C. Ma, and X. Hu, "A new strongly secure authenticated key exchange protocol," in Proc. ISA, 2009, pp. 135-144. 

  21. Q. Cheng, G. Han, and C. Ma, "A new efficient and strongly secure authenticated key exchange protocol," in Proc. ISA, 2009, pp. 499-502. 

  22. H. Huang and Z. Cao. (2008). Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem. Cryptology ePrint Archive. [Online]. Available: http://eprint.iacr.org/2008/500 

  23. J. Lee and C. S. Park. (2008). An efficient authenticated key exchange protocol with a tight security reduction. Cryptology ePrint Archive. [Online]. Available: http://eprint.iacr.org/2008/345.pdfl 

  24. J. Lee and J. H. Park. (2008). Authenticated key exchange secure under the computational Diffie-Hellman assumption. Cryptology ePrint Archive. [Online]. Available: http://eprint.iacr.org/2008/344.pdfl 

관련 콘텐츠

오픈액세스(OA) 유형

BRONZE

출판사/학술단체 등이 한시적으로 특별한 프로모션 또는 일정기간 경과 후 접근을 허용하여, 출판사/학술단체 등의 사이트에서 이용 가능한 논문

저작권 관리 안내
섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로