Business & Management Studies

RAKS: robust authentication and key agreement scheme for satellite infrastructure

RAKS: robust authentication and key agreement scheme for satellite infrastructure

Using elliptic curve cryptography and a hash function, this article provides a safe and efficient architecture for satellite network systems.

Authors

Srinivas Jangirala, Associate Professor, Jindal Global Business School, O.P. Jindal Global University, Sonipat, Haryana, India.

Akber Ali Khan, B.S. Anangpuria Institute of Technology and Management, Faridabad, Haryana, India.

Vinod Kumar, Department of Mathematics, PGDAV College, University of Delhi, New Delhi, India.

Saru Kumari, Department of Mathematics, Chaudhary Charan Singh University, Meerut, Uttar Pradesh, India.

Mridul Kumar Gupta, Department of Mathematics, Chaudhary Charan Singh University, Meerut, Uttar Pradesh, India.

Summary

One of the network communication systems in our surroundings that has a significant influence on our day-to-day lives is the satellite network. Many authentications and key agreement procedures have been developed for satellite communication systems in order to ensure secure communication.

None, however, offer the satellite communication system with the desired security characteristics. Using elliptic curve cryptography and a hash function, this article provides a safe and efficient architecture for satellite network systems. By employing key agreement, users can safely access services offered by the network control centre in the proposed protocol.

The suggested framework is resistant to a wide range of security threats and includes a variety of security features and capabilities. Users can easily update their passwords using the proposed protocol. The random oracle model is used to show the suggested protocol security.

We provide security verification of the proposed protocol by using AVISPA software tool against man in the middle attack and replay attack. Further, we demonstrate the informal security of the proposed protocol and show that proposed protocol secure against various security attacks and maintain various cryptographic security properties.

We further show that the proposed protocol has lower computation and transmission overhead than competing methods. As a consequence, the proposed satellite network protocol is both efficient and secure.

Published in: Telecommunication Systems

To read the full article, please click here.