Skip to main content
Log in

A Biometric-Based Authenticated Key Agreement Protocol for User-to-User Communications in Mobile Satellite Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Satellite systems have been integrating into worldwide networks to improve the quality of services, including mobility, reliability, and coverage. Such systems offer tremendous advantages to end users at any times, places, and circumstances, but raise significant security risks due to the inherent weaknesses of data transmission via radio signals. The existing studies only focus on the connections between users and the network control center while end-to-end communications with space segments have not yet fully considered. In this study, we propose a user-to-user anonymous authenticated key agreement protocol for mobile satellite communications. Multiple factors, including a user’s biometric, password, smart card, secret identity, and a public identity are utilized to strengthen system security. The scheme also employs the biohashing code and Hamming distance to encode sensitive data and to verify user’s inputs. Short-term tokens are exploited to facilitate users to authenticate and negotiate session keys directly with other end users and application servers. Hence, not only can our scheme withstand all known attacks, but it also provides the systems with several desired properties, including user’s access control, revocations, biometric error resistance, and long-term secret updates.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Akyildiz, I. F., Mohanty, S., & Xie, J. (2005). A ubiquitous mobile communication architecture for next-generation heterogeneous wireless systems. IEEE Communications Magazine, 43(6), S29–S36.

    Article  Google Scholar 

  2. Kota, S. L. (2005). Broadband satellite networks: trends and challenges. In Wireless communications and networking conference, 2005 IEEE, vol. 3, (pp. 1472–1478). IEEE.

  3. Evans, J. (1997). Satellite systems for personal communications. IEEE Antennas and Propagation Magazine, 39(3), 7–20.

    Article  Google Scholar 

  4. Sadek, M., & Aissa, S. (2012). Personal satellite communication: Technologies and challenges. IEEE Wireless Communications, 19(6), 28–35.

    Article  Google Scholar 

  5. Roy-Chowdhury, A., Baras, J. S., Hadjitheodosiou, M., & Papademetriou, S. (2005). Security issues in hybrid networks with a satellite component. IEEE Wireless Communications, 12(6), 50–61.

    Article  Google Scholar 

  6. Cruickshank, H. (1996). A security system for satellite networks. In Fifth international conference on satellite systems for mobile communications and navigation, (pp. 187–190). IET.

  7. Hwang, M. S., Yang, C. C., & Shiu, C. Y. (2003). An authentication scheme for mobile satellite communication systems. ACM SIGOPS Operating Systems Review, 37(4), 42–47.

    Article  Google Scholar 

  8. Chang, Y. F., & Chang, C. C. (2005). An efficient authentication protocol for mobile satellite communication systems. ACM SIGOPS Operating Systems Review, 39(1), 70–84.

    Article  Google Scholar 

  9. Chen, T. H., Lee, W. B., & Chen, H. B. (2009). A self-verification authentication mechanism for mobile satellite communication systems. Computers and Electrical Engineering, 35(1), 41–48.

    Article  MATH  Google Scholar 

  10. Lasc, I., Dojen, R., & Coffey, T. (2011). Countering jamming attacks against an authentication and key agreement protocol for mobile satellite communications. Computers and Electrical Engineering, 37(2), 160–168.

    Article  Google Scholar 

  11. Yoon, E. J., Yoo, K. Y., Hong, J. W., Yoon, S. Y., Park, D. I., & Choi, M. J. (2011). An efficient and secure anonymous authentication scheme for mobile satellite communication systems. EURASIP Journal on Wireless Communications and Networking, 2011(1), 86.

    Article  Google Scholar 

  12. Lee, C. C., Li, C. T., & Chang, R. X. (2012). A simple and efficient authentication scheme for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 30(1), 29–38.

    Article  Google Scholar 

  13. Zhang, Y., Chen, J., & Huang, B. (2015). An improved authentication scheme for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 33(2), 135–146.

    Article  Google Scholar 

  14. Beheshtifard, S. (2016). Validation of authentication protocols for mobile satellite systems. International Journal of Advanced Biotechnology and Research, 7, 1517–1521.

    Google Scholar 

  15. Liu, Y., Zhang, A., Li, S., Tang, J., & Li, J. (2017). A lightweight authentication scheme based on self-updating strategy for space information network. International Journal of Satellite Communications and Networking, 35(3), 231–248.

    Article  Google Scholar 

  16. Yantao, Z., & Jianfeng, M. (2010). A highly secure identity-based authenticated key-exchange protocol for satellite communication. Journal of Communications and Networks, 12(6), 592–599.

    Article  Google Scholar 

  17. Lin, H. Y. (2016). Efficient dynamic authentication for mobile satellite communication systems without verification table. International Journal of Satellite Communications and Networking, 34(1), 3–10.

    Article  Google Scholar 

  18. Ibrahim, M. H., Kumari, S., Das, A. K., & Odelu, V. (2016). Jamming resistant non-interactive anonymous and unlinkable authentication scheme for mobile satellite networks. Security and Communication Networks, 9(18), 5563–5580.

    Article  Google Scholar 

  19. Zheng, G., Ma, H. T., Cheng, C., & Tu, Y. C. (2012). Design and logical analysis on the access authentication scheme for satellite mobile communication networks. IET Information Security, 6(1), 6–13.

    Article  Google Scholar 

  20. Zhang, Y., Chen, J., & Huang, B. (2014). Security analysis of an authentication and key agreement protocol for satellite communications. International Journal of Communication Systems, 27(12), 4300–4306.

    Article  Google Scholar 

  21. Tsai, J. L., Lo, N. W., & Wu, T. C. (2014). Secure anonymous authentication scheme without verification table for mobile satellite communication systems. International Journal of Satellite Communications and Networking, 32(5), 443–452.

    Article  Google Scholar 

  22. Farash, M. S., & Attari, M. A. (2014). An efficient client–client password-based authentication scheme with provable security. The Journal of Supercomputing, 70(2), 1002–1022.

    Article  Google Scholar 

  23. Heydari, M., Sadough, S. M. S., Farash, M. S., Chaudhry, S. A., & Mahmood, K. (2016). An efficient password-based authenticated key exchange protocol with provable security for mobile client–client networks. Wireless Personal Communications, 88(2), 337–356.

    Article  Google Scholar 

  24. Li, X., Niu, J., Kumari, S., Khan, M. K., Liao, J., & Liang, W. (2015). Design and analysis of a chaotic maps-based three-party authenticated key agreement protocol. Nonlinear Dynamics, 80(3), 1209–1220.

    Article  MathSciNet  MATH  Google Scholar 

  25. Jiang, Q., Kumar, N., Ma, J., Shen, J., He, D., & Chilamkurti, N. (2017). A privacy-aware two-factor authentication protocol based on elliptic curve cryptography for wireless sensor networks. International Journal of Network Management, 27(3), e1937–n/a.

    Article  Google Scholar 

  26. Jin, A. T. B., Ling, D. N. C., & Goh, A. (2004). Biohashing: Two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognition, 37(11), 2245–2255.

    Article  Google Scholar 

  27. Lumini, A., & Nanni, L. (2007). An improved biohashing for human authentication. Pattern Recognition, 40(3), 1057–1065.

    Article  MATH  Google Scholar 

  28. Jin, A. T. B., Ling, D. N. C., & Song, O. T. (2004). An efficient fingerprint verification system using integrated wavelet and Fourier–Mellin invariant transform. Image and Vision Computing, 22(6), 503–513.

    Article  Google Scholar 

  29. Yra, P. B., Genna, M., McMahon, S., Kerns, K., Tiede, R., Laird, M., & Cronauer, T. (2010). Next-generation spacecraft command and data handling system based on the RAD750 processor. In Proceedings of the 28th AIAA international communications satellite systems conference.

  30. Dolev, D., & Yao, A. (1983). On the security of public key protocols. IEEE Transactions on Information Theory, 29(2), 198–208.

    Article  MathSciNet  MATH  Google Scholar 

  31. Messerges, T. S., Dabbish, E. A., & Sloan, R. H. (2002). Examining smart-card security under the threat of power analysis attacks. IEEE Transactions on Computers, 51(5), 541–552.

    Article  MathSciNet  MATH  Google Scholar 

  32. Okamoto, T., & Pointcheval, D. (2001). The gap-problems: A new class of problems for the security of cryptographic schemes. In International workshop on public key cryptography, (pp. 104–118). Berlin: Springer.

  33. Mishkovski, I., & Kocarev, L. (2011). Chaos-based public-key cryptography (pp. 27–65). Berlin: Springer.

    Book  MATH  Google Scholar 

  34. Barker, E., Barker, W., Burr, W., Polk, W., & Smid, M. (2012). Recommendation for key management part 1: General (revision 3). NIST Special Publication, 800(57), 1–147.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chin-Chen Chang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nguyen, NT., Chang, CC. A Biometric-Based Authenticated Key Agreement Protocol for User-to-User Communications in Mobile Satellite Networks. Wireless Pers Commun 107, 1727–1758 (2019). https://doi.org/10.1007/s11277-019-06354-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-019-06354-6

Keywords

Navigation