Skip to main content

An efficient and secure anonymous authentication scheme for mobile satellite communication systems

Abstract

This paper proposes a new efficient and secure anonymous authentication scheme for mobile satellite communication systems. Compared with the related schemes, the proposed scheme achieves the following three main advantages: (1) It is just based on a secure one-way hash function for avoiding complex computations for both mobile users and network control center (NCC), (2) it does not require sensitive verification table which may cause NCC to become an attractive target for numerous attacks (e.g., insertion attacks and stolen-verifier attacks), and (3) it provides higher security level (e.g., secure mutual authentication and key establishment, confidential communication, user's privacy, simple key management, and session key independence). As a result, the proposed scheme is very suitable for lightweight-device environments because of very low computation overload on the part of both mobile user and NCC.

1 Introduction

Recently, mobile satellite communication systems have captured much attention because these systems provide the opportunity to make personal communication as broad as possible [1–11]. Within mobile satellite communication systems, the problem arises how to mutually authenticate each other and whether confidentiality of communication is guaranteed. In 1996, Cruickshank [12] first proposed a security system for satellite networks. In the Cruickshank's scheme, public-key cryptosystem (PKC) is used to provide authentication between a mobile user and the satellite network [13]. However, the scheme has the following three disadvantages: (1) It requires the complex computation overhead, (2) it requires the complexity of the public-key management in a PKI, and (3) user's privacy is not kept confidential. In 2003, Hwang et al. [14] proposed another authentication scheme for mobile satellite communication system based on secret-key cryptosystems (SKC). The scheme reduced the complex computation overhead for mobile users by adopting only SKC instead of PKC. However, Hwang et al.'s scheme also has the following three disadvantages: (1) It is insecure to the known key attack, (2) it is insecure to the stolen-verifier attack, and (3) the session key needs to be updated on the server side whenever the mobile user is authenticated.

In 2005, to overcome the weaknesses of Hwang et al.'s scheme, Chang et al. [15] proposed a hash-chain-based authentication scheme to improve efficiency and security. Due to the inverse direction when hashing the input value, a leaked hashed value of the chain is useful only for directly generating the valid value of the preceding, but not of the following session. This can preserve the authentication token used in the following session from leakage. However, Chang et al.'s scheme still has the following three disadvantages: (1) An adversary can impersonate as either the mobile user or the network control center (NCC) using the compromised hash values from NCC, (2) user's privacy is not kept confidential, and (3) it requires a great amount of communication bandwidth and computation resources.

Quite recently, Chen et al. [16] proposed a self-verification authentication scheme for mobile satellite communication systems. Chen et al.'s scheme is based on PKC and SKC and achieves the following three advantages: (1) It does not require the public-key infrastructure (PKI), (2) it reduces the complex computation for mobile users, and (3) it does not require sensitive verification table. Nevertheless, we found that Chen et al.'s scheme still requires high computations for both mobile users and NCC. For instance, it requires one pair of secret-key encryption/decryption computations during the authentication phase. In addition, for repelling an insertion attack in which an intruder inserts a verification item into the verification table, NCC always must verify if g s = y h ( U I D ) â‹… r r - 1 mod p holds during the authentication phase. We can see that the verification equation requires three exponential computations. Chen et al. claimed that these operations could be performed either off-line or by another authentication server in order to reduce complex computations. However, these solutions may cause increased communication delay.

Based on Chen at al.'s scheme, this paper proposes a new efficient and secure anonymous authentication scheme for mobile satellite communication systems. Compared with the above-related schemes, the proposed scheme achieves the following three main advantages: (1) It is just based on a secure one-way hash function for avoiding complex computations for both mobile users and NCC, (2) it does not require sensitive verification table which may cause NCC to become an attractive target for numerous attacks (e.g., insertion attacks and stolen-verifier attacks), and (3) it provides higher security level (e.g., secure mutual authentication and key establishment, confidential communication, user's privacy, simple key management, and session key independence) [16, 17]. As a result, the proposed scheme is very suitable for lightweight-device environments because of very low computation overload on the part of both the mobile user and NCC.

The paper is organized as follows. Section 2 describes background concepts of mobile satellite communication systems and the required essential properties to efficiently establish a secure mobile satellite communication link. Section 3 presents the proposed authentication scheme. Discussion and security analysis are described in Section 4. Finally, conclusions will be given in Section 5.

2 Preliminaries

This section introduces the basic concepts of mobile satellite communication systems and the required security properties to efficiently establish a secure mobile satellite communication link [1, 12–16].

2.1 Mobile satellite communication systems

The traditional satellite communication system employed a geostationary satellite, located in geosynchronous equatorial orbit (GEO), circling the planet in full 24 h. However, the quite far distance, exactly 22,300 miles, between the geostationary satellite and the earth resulted in a signal delay problem. Over the past 10 years, considerable attention has been paid to low-earth-orbit (LEO) satellite communication systems for establishing personal communication systems due to their large broadcasting range and communication area, small attenuation of the signals, and a shorter transmission delay [1].

The LEO satellite communication system, as illustrated in Figure 1, consists of the mobile users, the LEO satellites, the gateways, and a network control center (NCC) [2]. The responsibility of the LEO satellite is to forward communications among mobile users, other LEO satellites and the gateways in the system. A gateway with a wired channel to NCC (the solid line in Figure 1) presides over communications between NCC and LEO satellites. In general, many different telecommunication systems are connected together via the satellite communication model to provide diversified communication services, thus forming the so-called mobile satellite communication system (MSCS for short). For example, if a mobile user wants to communicate with a terrestrial mobile user such as a GSM user, the mobile user must contact and perform mutual authentication with NCC which will subsequently contact the GSM network. A communication link is then established between the mobile user and the other GSM user [16].

Figure 1
figure 1

Overview of a simple mobile satellite communication network: wired secure network (solid lined) and wireless network (thunderbolt lined).

2.2 Required essential properties

As Figure 1 shows, communications among mobile users, LEOs, and gateways are open on the air (thunderbolt line), while NCC is assumed to communicate with the gateway via a secure channel (solid line). Based on this assumption, the following several essential properties [16, 18–22] must be considered to efficiently establish a secure mobile satellite communication link and prevent various cryptographical attacks. We can find out that many researchers [16, 18–22] claimed the following properties are absolutely required for efficient and secure mobile satellite communication environments.

  1. (1)

    Mutual authentication: Mutual authentication between mobile users and NCC is an essential requirement, while many authentication schemes in the literature only provide unilateral authentication, i.e., GSM. Without proper authentication for NCC, the mobile user might be fooled during the user authentication phase to send his/her sensitive information to an unidentified target or be fooled into establishing a connection to retrieve services which are not recognized by legitimate NCC.

  2. (2)

    Confidential communication: Communication over wireless paths is susceptible to eavesdropping. Security protocols guarantee the confidentiality of communications between mobile users and NCC by encrypting them using the shared session key.

  3. (3)

    User's privacy: There are two major privacy issues of concern for mobile networks: user's identity and location. Since sometimes the user's real identity is sensitive to adversaries [6] or the linkable identity of a user is useful in mining his/her behavior, the user's identity and associated information must be kept secret from outsiders as well as the mobile user's current location.

  4. (4)

    Low computation and update cost: A security protocol should result in low computation cost. Due to limited resources, on one hand, complex computations will fail in the hand-held device of a mobile user and, on the other hand, frequent computations and updates might cause NCC to become a bottleneck. This property is not only of concern for lightweight hand-held devices in PCS and MSCS, but also for NCC.

  5. (5)

    Simple key management: As protecting the secret key from being compromised is a very critical issue in any environment concerning security, key management should be simple as well as safeguard against possible risks. In order to ease the problem of key management, first, the security-sensitive table (generally for storing the secret keys shared with legal users) should be removed from the server side and, secondly, the heavy burden of maintaining a public-key infrastructure should be avoided in practical applications such as GSM and UMTS.

  6. (6)

    Minimum trust: It is well-accepted that NCC is trustworthy, since legal mobile users register their private information to obtain services at NCC, but the trust level of the other third parties involved should be as little as possible.

  7. (7)

    Session independence: It is always possible that a session key can be compromised for some reasons. An adversary may derive the secret key from the last session as well as the next session (so-called known key attacks) if these keys have correlation with the compromised session key. To avoid that the revealed key may influence the security, the session key must be derived from a one-time-use parameter. This measure can prevent impersonation or replay attacks.

3 The proposed authentication scheme

This section presents the proposed anonymous authentication scheme for a mobile satellite communication system, which enables NCC and users to simultaneously negotiate the shared session key.

Initially, a cryptosystem based on secure one-way hash function, such as SHA-2 or SHA-256 [23, 24], is established. Following the registration of a mobile user at NCC, the NCC generates an authentication token for this mobile user with its long-term private key and deduces the user's master key. This master key can only be computed from the NCC's long-term private key by NCC.

Before communicating with NCC, the mobile user computes a message authentication code (MAC) and sends it to NCC. Upon receiving the MAC code, NCC recovers the user master key to verify the received MAC. If it holds, NCC deduces the session key shared with the user from the user master key and the corresponding temporary identity. Then NCC generates a new temporary identity used in the next authentication phase by the user. The new temporary identity of the user is encrypted with the old one using the deduced session key. This encrypted message is sent to the user with its MAC as a response. Once the user has checked the validity of received MAC, the scheme ends. Clearly, the proposed scheme does not involve a PKC, a SKC, a PKI and certificate stored in the mobile user's computer. The proposed scheme consists of two phases: registration and authentication. Notations used in this paper are defined as follows:

  • U, NCC: two communicating parties, a user and the network control center;

  • U ID , T ID , and LEO ID : the identity of a mobile user, the temporary identity of a mobile user, and the identity of a LEO satellite, respectively;

  • x: a long-term private key of NCC;

  • X → Y : M: a party X delivers a message M to another party Y ;

  • h(·): a secure one-way hash function, such as SHA-2 or SHA-256 [23, 24];

  • MAC k (·): a message authentication code (MAC) involving a key k;

  • ⊕: a bit-wise exclusive-or operation;

3.1 Registration phase

Figure 2 illustrates the proposed registration phase. Assume that NCC owns its long-term private key x. During the registration phase, a mobile user U requests to be a legal user from the system and NCC does the following operations:

Figure 2
figure 2

Registration phase.

R1. U → NCC: U ID A mobile user U selects its identity U ID freely and then submits it to NCC via a secure channel.

R2. NCC → U: Smart card(T ID , key)

For each mobile user U with an identity U ID in the system, NCC decides an initialized temporary identity T ID , which is refreshed for the next authentication after each successful authentication. Afterward, NCC generates the user master key key = h(U ID , x). NCC stores {T ID , key} onto the user's smart card and then releases it to the mobile user U via a secure channel. Finally, NCC computes V = U ID ⊕ h(T ID , x) and then stores {V, T ID } in the verification table. This operation is used to repel against an insertion attack in which an intruder inserts a verification item into the verification table.

3.2 Authentication phase

Figure 3 illustrates the proposed authentication phase. During the authentication phase, a mobile user U must be authenticated before communicating with another mobile user or accessing the resources in the system. In addition, he/she has to ascertain the identity of the network with whom he/she communicates. In the proposed authentication phase, we assume that LEO and NCC already established secure communication channel based on ordinal cryptographic techniques such as SSL protocol and TLS protocol [25]. The authentication phase goes as follows:

Figure 3
figure 3

Authentication phase.

A1. U → LEO: T ID , mac U If U wants to negotiate a session key sk with LEO, he/she does the following operations with mobile device:

  1. (a)

    Open the login application software using itself smart card into his/her mobile device and then input his/her identity U ID .

  2. (b)

    Compute the session key sk = h(key, T ID ), where T ID is refreshed after one successful login.

  3. (c)

    Compute a message authentication code mac U = MAC key(U ID , sk) and send it with T ID to the LEO.

A2. LEO → NCC: T ID , mac U , LEO ID Upon receiving the authentication message from U, the LEO forwards it to the NCC by appending its identity LEO ID .

A3. NCC → LEO: c, mac NCC , LEO ID Upon receiving the message from LEO, the NCC checks the legitimacy of the LEO and does the following operations:

  1. (a)

    Find the corresponding information {V, T ID } associated with T ID by looking up the verification table, where V = U ID ⊕ h(T ID , x).

  2. (b)

    Compute h(T ID , x) using its long-term secret key x and the received T ID

  3. (c)

    Extract U's identity U I D ′ by computing V ⊕ h(T ID , x) as follows:

    ⊕ h ( T I D , x ) = U I D ⊕ h ( T I D , x ) ⊕ h ( T I D , x ) = U I D ′ V
  4. (d)

    Compute the possible user master key k e y ′ =h ( U I D ′ , x ) using the extracted U I D ′ and the possible session key sk' = h(key', T ID ).

  5. (e)

    Compute ma c U ′ =MA C k e y ′ ( U I D ′ , s k ′ ) and check if ma c U ′ to the received mac U . If this holds, the mobile user U is authenticated and the session key is confirmed; otherwise, this authentication request is rejected.

  6. (f)

    Generate a new temporary identity TID new and update the old T ID with T I D n e w in the verification table for next time to authentication.

  7. (g)

    Computes c=h ( s k ′ ) ⊕ T I D n e w and a message authentication code ma c N C C =MA C s k ′ ( T I D n e w ) . Then return {c, mac NCC , LEO ID } to the LEO.

A4. LEO → U: c, mac NCC The LEO just forwards c and mac NCC to U.

A5. Once U receives c and mac NCC , he/she extracts the new temporary identity T I D n e w ′ using c and sk by computing c ⊕ sk as follows:

c ⊕ s k = h ( s k ′ ) ⊕ T I D n e w ⊕ s k = T I D n e w ′

U then computes ma c N C C ′ =MA C s k ( T I D n e w ′ ) and checks if ma c N C C ′ is equal to the received mac NCC . If this holds, the mobile user ascertains the identity of NCC and replaces T ID with T I D n e w ′ for the next authentication. At the same time, the session key sk is mutually confirmed.

U and NCC uses the one-time session key sk = h(key, T ID ) to protect (e.g., encrypt) further information exchanged in the session.

4 Discussion and security analysis

This section discusses whether the above-required essential properties in a mobile satellite communication network can all be satisfied in the proposed authentication scheme. In addition, we analyze the security of the proposed scheme against diverse attacks.

4.1 Discussion of the required essential properties

  1. (1)

    Mutual authentication: Mutual authentication between U and NCC is achieved, because both are able to deduce U's master key key = h(U ID , x) and the identical session key sk = h(key, T ID ). In step A1 of the proposed scheme, U sends a MAC message mac U = MAC key(U ID , sk) as a authentication request to NCC, and then, NCC authenticates U by verifying if U knows/possesses master secret key key. If U is legal, it can generate sk to encrypt the new temporary identity T I D n e w and another MAC message ma c N C C =MA C s k ′ ( T I D n e w ) as a response to U. Accordingly, U can authenticate NCC by verifying the MAC mac NCC . Therefore, the proposed scheme provides secure mutual authentication.

  2. (2)

    Confidential communication: In the proposed scheme, communication between U and NCC is kept confidential by encrypting the messages (e.g., NCC's response message c=h ( s k ′ ) ⊕ T I D n e w with the shared session key sk = h(key, T ID ). Furthermore, the shared session key sk is simultaneously confirmed by both participants before performing their subsequent communication. Therefore, the proposed scheme provides confidential communication.

  3. (3)

    User's privacy: In the proposed scheme, U's identity U ID is never transmitted over the public network for authentication purposes. In addition, a different temporary identity T ID is used in each session to keep the privacy of U. Since T ID is unlinkable, LEO and gateway does not have any idea who is communicating with NCC. Therefore, the proposed scheme provides user's privacy.

  4. (4)

    Low computation and update cost: Since there is no exponential computation and symmetric computation required on both sides during the authentication phase in the proposed scheme, but only a few hashing operations, the proposed scheme is efficient and easy to implement on mobile devices. Therefore, the proposed scheme provides low computation and update cost.

  5. (5)

    Simple key management: In the proposed scheme, the key management is very simple since only the long-term private key x of NCC is maintained in the system. As the key is used only by NCC itself, there is no PKI required. Furthermore, no sensitive information is stored in NCC. This implies that even from a compromised NCC, no secret keys can be obtained. Therefore, the proposed scheme provides simple key management.

  6. (6)

    Minimum trust: In the proposed scheme, no other trust parties are required except NCC. It is reasonable to assume that NCC is trustworthy since U must register at NCC with their private information to obtain services. Therefore, the proposed scheme provides minimum trust.

  7. (7)

    Session independence: The fresh session key sk is not deduced from the last session key, and there is no relationship among the session keys. Once the past session key is compromised for some reasons, an adversary trying to mount a known key attack can derive the newer session keys only in case that he/she knows the master key key = h(U ID , x). Therefore, the proposed scheme provides session independence.

The required essential properties of the proposed scheme is compared with the schemes in [12, 14, 15], and [16] in Table 1. It can be seen that only the proposed scheme can fulfill the seven criteria for designing an authentication scheme for mobile satellite communication systems.

Table 1 Comparisons of essential properties for mobile satellite communication systems

4.2 Security analysis

  1. (1)

    Insertion attacks: Assume that an attacker is able to intrude NCC and then inserts a fake (V = U ID ⊕ h(T ID , x), T ID ) into the verification table. If he/she wants to impersonate a legal user U, he/she must be able to deduce the same master key key = h(U ID , x) which would be deduced by NCC from the fake (V, T ID ). However, he/she has no idea about the long-term private key x to solve U ID from V = U ID ⊕h(T ID , x) like NCC does. He/she fails to impersonate a legal user without knowing U's identity U ID . Therefore, the proposed scheme is secure to insertion attacks.

  2. (2)

    Stolen-verifier attacks: In the proposed scheme, the verification table does not contain any sensitive information. If an attacker steals the verification table, he/she has no efficient way to solve U's identity U ID or the long-term private key x from V = U ID ⊕ h(T ID , x) and T ID without knowing x or U ID . Therefore, the proposed scheme is secure to stolen-verifier attacks.

  3. (3)

    Secret key guessing attacks: The only secret on the user side is the user master key key = h(U ID , x). The key is a strong secret key with long enough bits and protected in a tamper-resistant mechanism such as a smart card. There is no efficient way to obtain it, but brute-force guessing. Therefore, the proposed scheme is secure to secret key guessing attacks.

  4. (4)

    Replay attacks: NCC generates a new temporary identity T I D n e w after a successful authentication. Since the temporary identity T ID is used only once, the derived session key sk = h(key, T ID ) is changed in each session. Therefore, the authentication message mac U = MAC key(U ID ) and NCC's response messages ( c , m a c N C C = M A C s k ′ ( T I D n e w ) ) are renewed each time. Therefore, the proposed scheme is secure to replay attacks.

  5. (5)

    Impersonation attacks: An attacker may impersonate a legal user by forging an authentication request {T ID , mac U = MAC key(U ID , sk)}. As NCC should check the validity of the MAC message by computing the user master key key = h(U ID , x) and the session key sk = h(key, T ID ) to generate the same MAC, the attacker must know how to compute key and sk; otherwise, he/she cannot pass the authentication. However, he/she has no feasible way to know these two keys. Therefore, the proposed scheme is secure to impersonation attacks.

4.3 Performance analysis

This subsection provides the performance analysis in terms of communication costs. Since there is no exponential computation required on both sides during the authentication phase in the proposed scheme, but only a few hashing operations, the proposed scheme is efficient and easy to implement on mobile devices. A comparison of the computation complexity among related works is shown in Table 2. On the side of the mobile user U, there are one hash function operations and two MAC operations. On the other hand, there are four hash function operations and two MAC operations employed on the side of NCC. Clearly, the proposed scheme is more computationally efficient compared to Cruickshank's scheme [12] involving four asymmetric cryptographic operations, Hwang et al.'s scheme [14] involving four symmetric cryptographic operations, Chang et al.'s scheme [15] involving (N-(j-1))+3 times of hash function operations in the j th authentication, where the system parameter N is the number of times of contact with NCC, and NCC has 3 hash function operations, and Chen et al.'s scheme [16] involving two symmetric cryptographic operations. In Chen et al.'s scheme, for repelling an insertion attack in which an intruder inserts a verification item into the verification table, NCC always must verify if g s = y h ( U I D ) ⋅ r r - 1 mod p holds during the authentication phase. We can see that the equation requires three exponential computations. Chen et al. claimed that these operations could be performed either off-line or by another authentication server in order to reduce complex computations. However, these solutions may cause increased communication delay. Moreover, Chen et al. did not explained the computation costs in their performance analysis to solve k from s = h(U ID )x + kr-1 mod q by NCC. We can see that it requires much time to find a random number x which satisfies the equation s = h(U ID )x + kr-1 mod q because of the random number k, 1 ≤ k < q, where q is a large prime factor of p - 1. On the other hand, the proposed scheme does not require any symmetric and asymmetric operations. Therefore, the proposed scheme is more efficient compared with previous related schemes [12, 14–16].

Table 2 Comparisons of computation complexity in the authentication phase

4.4 Formal proofs

This subsection proves the security of the proposed authentication scheme based on random oracle model [26–28].

4.4.1 Security model

Communication

Communication between NCC and U is provided via a wireless network, upon which third parties can easily eavesdrop and which is easily cut or disturbed. Therefore, we describe the communications in an RFID system using two players--client and server.

Client

In the proposed scheme, we suppose small mobile devices as clients. The clients only have poor electronic power provided by servers and can only perform light calculations.

Server

In the proposed scheme, we imagine NCC and LEO as servers. Generally, a mobile user communicates with LEO s through wireless channels, and then the LEO s communicate with NCC servers through secure channels. We assume that the communication between NCC and LEO is secure using ordinal cryptographic techniques such as SSL and TLS. Therefore, we describe the communications in a mobile satellite communication system using two players--client (Mobile user) and server (NCC).

Functions

Let functions (FR(), SR(), CheckC(), CheckS()) be indexes of the client U ID and secret key key. Intuitively, each function means the following. FR() is responses from server to client (i.e., mobile user). SR() is the returning responses from client (i.e., mobile user) to server. CheckC() means the verification check of the client's output by the server. CheckS() is the result of verification check of the server's output by the client. SK() is the key updating processes.

Oracles

Security notions for robust mutual authentication protocols are defined by the success probability of the adversary, which is allowed to access the oracles. We first show oracles that the adversary can access. SO and CO are oracles as server' output and client' output. FRO , SRO , and SKO are oracles as functions used in server or client.

4.4.2 Security proofs

The goal of our authentication scheme is to achieve mutual authentication that preserves privacy. We prove that the proposed scheme satisfies the above security notions using a game style proof technique. The security proof based on Ohkubo et al.'s model [28] is adopted to proof the mutual authentication and security of the session key in the proposed scheme. The construction of the proofs is as followings. The proofs are constructed following game-based techniques. We make four steps as games as follows.

  1. (1)

    Game 0: Simulator SIM executes simulations following protocols.

  2. (2)

    Game 1: Simulator SIM executes simulations setting the outputs of oracles random values, instead of the results of functions.

  3. (3)

    Game 2: Excluding the case in which adversary accesses to oracles with the information of the secret key directly from the adversary's win.

  4. (4)

    Game 3: Replying changed from challenge oracle CO to adversary and set the replying random values set regardless of coin-flipping results.

Through these games, we show that the adversary in the protocol (i.e., Game 0) is in the same situations in that it is given no information related to the secret key, and there are no means other than random guessing.

Definition 1 Secure two-party authentication protocol: A two-party authentication (TPA) protocol is secure in our model if the following requirements are satisfied:

Validity: When the protocol is run among two oracles (a client and a server) in the absence of an active adversary, the oracles accept the same key.

Indistinguishability: For all probabilistic, polynomial-time adversaries AD, Ad v T P A A D ( k ) is negligible.

As a result, the following theorems are shown.

Theorem 1 The proposed authentication scheme TPA is secure, if hash functions h(·) and MAC(·) are random oracles.

Proof Adversary A TPA is allowed to access the oracles, SO , CO , FRO , SRO , SKO . Let the maximum number of queries be q times and the size of secret key key be n bits. In addition, the adversary A TPA can use the simulator SIM to perform the Games 0, 1, 2, 3. From Games 0, 1, 2, and 3, we can conclude the following A T P A A D 's advantages.

P r [ A T P A A D i n G a m e 0 ] = P r [ A T P A A D i n G a m e 1 ] (1) ≤ P r [ A T P A A D i n G a m e 2 ] + q 2 n (2) = P r [ A T P A A D i n G a m e 3 ] + q 2 n (3) = 1 2 n + q 2 n (4) = q + 1 2 n (5) (6)
(1)

From the Equation (1), we can obtain the following A T P A A D 's advantages.

P r [ A T P A A D i n G a m e 0 ] = 1 2 + ε T P A ≤ 1 2 n + q 2 n
(2)

From the Equation (2), we can say that

ε T P A ≤ q 2 n
(3)

As a result, it can be shown that the proposed TPA scheme is secure two-party authentication protocol, if q ≪ 2n and h(·), MAC(·) are random oracles. Due to space limitations, we omit the detailed proof, as it is almost similar to the Ohkubo et al.'s proof method (see Proofs 1 ~ 4 of Appendix) [28]. Readers are referred to [28] for more complete references.

5 Conclusion

Based on Chen et al.'s scheme, this paper proposed a new efficient and secure anonymous authentication scheme for mobile satellite communication systems. Compared with the related schemes, the proposed scheme achieves the following three main advantages: (1) It is just based on a secure one-way hash function for avoiding complex computations for both mobile users and network control center (NCC), (2) it does not require sensitive verification table which may cause NCC to become an attractive target for numerous attacks, and (3) it provides higher security level (secure mutual authentication and key establishment, confidential communication, user's privacy, simple key management, and session key independence). In addition, the proposed scheme not only is secure against well-known cryptographical attacks such as insertion attacks guessing attacks, stolen-verifier attacks, secret key guessing attacks, replay attacks, and impersonation attacks but also provides secure mutual authentication and session key establishment. As a result, we believes that the proposed scheme is very suitable for lightweight-device environments since it provides security, reliability, and efficiency.

References

  1. Comparetto G, Ramirez R: Trends in mobile satellite technology. IEEE Comput 1999, 30(2):44-52.

    Article  Google Scholar 

  2. Jeng SS, Lin HP: Smart antenna system and its application in low-earth-orbit satellite communication systems, in Proceedings of the Microwaves. Antennas and Propagation 1999, 146(2):125-130.

    Google Scholar 

  3. Lam KY, Chung SL, Gu M, Sun JG: Lightweight security for mobile commerce transactions. Comput Commun 2003, 26(18):2052-2060. 10.1016/S0140-3664(03)00188-9

    Article  Google Scholar 

  4. Lin HY: Security and authentication in PCS. Comput Electr Eng 1999, 25(4):225-248. 10.1016/S0045-7906(99)00010-5

    Article  Google Scholar 

  5. Lin HY, Harn L: Authentication protocols for personal communication systems. ACM SIGCOMM Comput Commun Rev 1995, 25(4):256-261. 10.1145/217391.217456

    Article  Google Scholar 

  6. Spreitzer M, Theimer M: Secure mobile computing with location information. Commun ACM 1993, 36(7):27. 10.1145/159544.159558

    Article  Google Scholar 

  7. WAP forum, wireless application protocol, wireless transport layer security specification; version 12-Feb-1999[http://www.wapforum.org]

  8. Ayan RC, John SB: Energy-efficient source authentication for secure group communication with low-powered smart devices in hybrid wireless/satellite networks. EURASIP J Wirel Commun Netw 2011, 1-18. Article ID 392529

    Google Scholar 

  9. Francesco B, Cecilia B, Enzo AC, Stefano C, Giovanni EC, Massimo N, Claudio P, Marco P, Stefano R, Alessandro VC: LTE adaptation for mobile broadband satellite networks. EURASIP J Wirel Commun Netw 2009, 1-13. Article ID 989062

    Google Scholar 

  10. Ray ES, Anton D, Alessandro VC: Satellite communications. EURASIP J Wirel Commun Netw 2007, 1-2. Article ID 058964

    Google Scholar 

  11. Thierry G, Pascal B: A QoS architecture for DVB-RCS next generation satellite networks. EURASIP J Wirel Commun Netw 2007, 1-9. Article ID 58484

    Google Scholar 

  12. Cruickshank HS: A security system for satellite networks. Proceedings of the IEEE Satellite Systems for Mobile Communications and Navigation 1996, 187-190.

    Google Scholar 

  13. Ellison C, Schneier B: Ten risks of PKI: what you're not being told about public-key infrastructure. Comput Secur J 2000, 16(1):1-7.

    Google Scholar 

  14. Hwang MS, Yang CC, Shiu CY: An authentication scheme for mobile satellite communication systems. ACM SIGOPS Oper Syst Rev 2003, 145(2-3):42-47.

    Article  Google Scholar 

  15. Chang YF, Chang CC: An efficient authentication protocol for mobile satellite communication systems. ACM SIGOPS Oper Syst Rev 2005, 39(1):70-84. 10.1145/1044552.1044560

    Article  Google Scholar 

  16. Chen TH, Lee WB, Chen HB: A self-verification authentication mechanism for mobile satellite communication systems. Comput Electr Eng 2009, 35(1):41-48. 10.1016/j.compeleceng.2008.05.003

    Article  Google Scholar 

  17. Aziz A, Diffe W: Privacy and authentication for wireless local area networks. IEEE Pers Commun First Quart 1994, 1(1):25-31.

    Article  Google Scholar 

  18. Safdar GA, O'Neill MP: Performance analysis of novel randomly shifted certification authority authentication protocol for MANETs. EURASIP J Wirel Commun Netw 2009, 1-11. Article ID 243956

    Google Scholar 

  19. Jian R, Yun L, Tongtong L: SPM: source privacy for mobile ad hoc networks. EURASIP J Wirel Commun Netw 2010, 1-10. Article ID 534712

    Google Scholar 

  20. Vijay V, Diethelm O, Jaleel S, Antoni JH, Sanjay J: Broadcast secrecy via key-chain-based encryption in single-hop wireless sensor networks. EURASIP J Wirel Commun Netw 2011, 1-12. Article ID 695171

    Google Scholar 

  21. Li JM, Park YH, Li X: A USIM-based uniform access authentication framework in mobile communication. EURASIP J Wirel Commun Netw 2011, 1-12. Article ID 867315

    Google Scholar 

  22. Huang JY, Liao IE, Tang HW: A forward authentication key management scheme for heterogeneous sensor networks. EURASIP J Wirel Commun Netw 2011, 1-10. Article ID 296704

    Google Scholar 

  23. Schneier B: Applied Cryptography. 2nd edition. Wiley, New York; 1996.

    Google Scholar 

  24. Sklavos N, Koufopavlou O: Implementation of the SHA-2 hash family standard using FPGAs. J Supercomput 2005, 31(3):227-248. 10.1007/s11227-005-0086-5

    Article  Google Scholar 

  25. Oppliger R, Hauser R, Basin D: SSL/TLS session-aware user authentication. IEEE Comput 2008, 41(3):59-65.

    Article  Google Scholar 

  26. Bellare M, Rogaway P: Provably secure session key distribution: The three party case. Proceedings of 27th ACM Symposium on the Theory of Computing 1995, 57-66.

    Google Scholar 

  27. Bellare M, Pointcheval D, Rogaway P: Authenticated key exchange secure against dictionary attacks. Proceedings of Eurocrypt 2000, LNCS 2000, 1807: 139-155.

    Article  Google Scholar 

  28. Ohkubo M, Matsuo S, Hanatani Y, Sakiyama K, Ohta K: Robust RFID authentication protocol with formal proof and its feasibility, Cryptology ePrint Archive Report 2010/393. 1-23.

Download references

Acknowledgements

We would like to thank the anonymous reviewers for their helpful comments. This research was supported by Basic Science Research Program through the National Research Foundation of Korea(NRF) funded by the Ministry of Education, Science and Technology(no. 2010-0010106) and partially supported by the MKE(The Ministry of Knowledge Economy), Korea, under the ITRC(Information Technology Research Center) support program supervised by the NIPA(National IT Industry Promotion Agency(NIPA-2011-(C1090-1121-0002)). The authors declare that they have no competing interests.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Eun-Jun Yoon or Myung-Jin Choi.

Additional information

Competing interests

The authors declare that they have no competing interests.

Authors’ original submitted files for images

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Yoon, EJ., Yoo, KY., Hong, JW. et al. An efficient and secure anonymous authentication scheme for mobile satellite communication systems. J Wireless Com Network 2011, 86 (2011). https://doi.org/10.1186/1687-1499-2011-86

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1186/1687-1499-2011-86

Keywords