A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong (Key Laboratory of Computer Networks and Information Security (Ministry of Education), Xidian University) ;
  • Jianfeng, Ma (Key Laboratory of Computer Networks and Information Security (Ministry of Education), Xidian University)
  • Received : 2010.04.14
  • Published : 2010.12.31

Abstract

In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

Keywords

References

  1. J. Warner and R. Johnston, "A simple demonstration that the global positioning system (GPS) is vulnerable to spoofing," J. Security Admin., pp. 19-28, 2002.
  2. G. X. Gao, D. Lorenzo, T. Walter, and P. Enge, "Acquisition and tracking of GIOVE-a broadcast L1/E5/E6 signals and analysis of DME/TACAN interference on receiver design," in Proc. ENC Global Navig. Satellite Syst. Conf., Geneva, Switzerland, May 2007.
  3. G. X. Gao, D. Lorenzo, A. Chen, S. Lo, D. Akos, T.Walter, and P. Enge, "Galileo GIOVE-a broadcast E5 codes and their application to acquisition and tracking", ION Nat. Tech. Meeting, San Diego, California, Jan. 2007.
  4. G. X. Gao, A. Chen, S. Lo, D. Lorenzo, and P. Enge, "Compass-M1 broadcast codes in E2, E5b, and E6 frequency bands," IEEE J. Sel. Topics. Signal Process., vol. 3, pp. 599-612, 2009. https://doi.org/10.1109/JSTSP.2009.2025635
  5. A. Shamir, "Identity-based cryptosystems and signature schemes.," in Proc. Advances in Cryptology-Crypto, Berlin: Springer-Verlag, 1984, pp. 47-53.
  6. M. Girault and J. C. Pailles, "An identity-based scheme providing zeroknowledge authentication and authenticated key exchange," in Proc. European Symp. Research Comput. Security, Oct. 1990, pp. 173-184.
  7. C. Gunther, "An identity-based key exchange protocol." in Proc. EUROCRYPT, 1989, pp. 29-37.
  8. E. Okamoto, "Distribution systems based on identification information." In Proc. CRYPTO., vol. 293, 1987, pp. 194-202.
  9. L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," in Proc. IEEE Comput. Security Found. Workshop, 2003, pp. 219-233.
  10. N. McCullagh and P. S. L. M. Barreto, "A new two-party identity-based authenticated key agreement." in Proc. CT-RSA, 2005, pp. 262-274.
  11. N. P. Smart, "Identity-based Authenticated key agreement protocol based on weil pairing," IET. Electron. Lett. vol. 38, no. 13, pp. 630-632, 2002. https://doi.org/10.1049/el:20020387
  12. P. S. L. M. Barreto, H. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing based cryptosystems." in Proc. Advances in Cryptology- Crypto, 2002, pp. 354-368.
  13. P. Barreto, B. Lynn, and M. Scott, "On the selection of pairing-friendly groups," in Sel. Areas in Crypt.," SAC., pp. 17-25, 2003.
  14. M. Bellare, R. Canetti, and H. Krawczyk, "A modular approach to the design and analysis of authentication and key exchange protocols", in Proc. ACM Symp. on Theory Comput., 1998, pp. 419-428.
  15. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol.22, no. 6, pp. 644-654, 1976. https://doi.org/10.1109/TIT.1976.1055638
  16. R. Canetti and H. Krawczyk, "Analysis of key-exchange protocols and their use for building secure channels," Lecture Notes Comput. Sci., Springer-Verlag, vol. 2045, pp. 453-474, 2001
  17. R. W. Zhu, G. Yang, and D. S. Wong, "An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices," Theoretical Comput. Sci., pp. 198-207, 2007.
  18. M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Proc. CRYPTO, 1993, pp. 232-249.
  19. B. LaMacchia, K. Lauter, and A. Mityagin, "Stronger security of authenticated key exchange," Lecture Notes Comput. Sci., vol. 4784, Heidelberg: Springer, pp. 1-16, 2007.
  20. Q. Cheng, C. Ma, and X. Hu, "A new strongly secure authenticated key exchange protocol," in Proc. ISA, 2009, pp. 135-144.
  21. Q. Cheng, G. Han, and C. Ma, "A new efficient and strongly secure authenticated key exchange protocol," in Proc. ISA, 2009, pp. 499-502.
  22. H. Huang and Z. Cao. (2008). Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem. Cryptology ePrint Archive. [Online]. Available: http://eprint.iacr.org/2008/500
  23. J. Lee and C. S. Park. (2008). An efficient authenticated key exchange protocol with a tight security reduction. Cryptology ePrint Archive. [Online]. Available: http://eprint.iacr.org/2008/345.pdfl
  24. J. Lee and J. H. Park. (2008). Authenticated key exchange secure under the computational Diffie-Hellman assumption. Cryptology ePrint Archive. [Online]. Available: http://eprint.iacr.org/2008/344.pdfl