Skip to main content
Log in

Autonomous Shared Key Management Scheme for Space Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Key management is more difficult in space networks than in ground wireless networks as long time delay, large scale and difficult maintain. The main challenge is how to handle 1-affects-\(n\) problem,which becomes more serious as space entities spread over a wide geographic area. To solve the question, this paper proposes a one-to-many mapping shared key agreement, which is based on one-to-many encryption mechanism model. In the proposed key agreement, each entity has different decryption key and shares an encryption key. When an entity joins or leaves network, updated keys only are a public encryption key and its decryption key. However, the other entities’ secret key remains unchanged, so as to each member has the ability to update key autonomously and securely, legitimate member has capability of revoke it’s secret decryption key independency without other member’s agreement. Consequently the performance of the proposed key management scheme is unrelated to the network scale, node mobility and topology structure. It is shown that our proposed key management scheme not only improves the efficiency and flexibility for space networks, but also achieves good security properties, including forward security and backward security and many more by theoretical analyses.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Yuen, J. H. (1983). Deep space telecommunications system engineering. New York: Plenum Press.

    Book  Google Scholar 

  2. Posner, E. C., & Stevens, R. (1984). Space communication-past, present, and future. IEEE Communications Magazine, 22(5), 8–21.

    Article  Google Scholar 

  3. Noles, J., Scott, K., Zukoski, M., & Weiss. H. (2002). Next generation space internet: Prototype implementation. Pasadena, CA: NASA Earth Science Technology Conference.

  4. Serpell, S. C., & Brookson, C. B. (1985). Encryption and key management for the ECS statellite service. Lecture Notes in Computer Science, 209, 426–436.

    Article  Google Scholar 

  5. Luo, C. Y., Li, W. X., & Hong, Z. (2010). Research on identity-based distributed key management in space network. Journal of Electronics and Information Technology, 32(1), 183–188.

    Article  MATH  Google Scholar 

  6. Klesh, A. T. (2012). Cyber-physical challenges for space systems. Third international conference on 2012 IEEE/ACM (pp. 45–52).

  7. Liu, J. P., Luo, C. Y., Li, X. Y., & Yang, F. (2012). The integrated concept of the ground segment for space internet. Advances in Intelligent and Soft Computing, 127, 569–576.

    Article  Google Scholar 

  8. Wang, Z., Du, X. H., & Sun, Y. (2011). Group key management scheme based on proxy re-cryptography for near-space network. 2011 International conference on network computing and information security (NCIS 2011), (vol. 1, pp. 52–56).

  9. Xiao, S., Li, Y. S., Bai, B. M., & Zhou, Y. X. (2006). The key technologies of deep space communications. China Communications, 4(6), 82–94.

    Google Scholar 

  10. Deutsch, L. J. (1996). A new deep space network for the next century. Aerospace Applications Conference, 1, 191–204.

    Google Scholar 

  11. Coppola, V. T., Dupont, S., Ring, K., & Stoner, F. (2009). Assessing satellite conjunctions for the entire space catalog using cots multi-core processor hardware. Advances in the Astronautical Sciences, 135(2), 1193–1205.

    Google Scholar 

  12. Wen, J. P., Zhang, Y. J., & Zhao, B. (2004). L-band SAR-processor for the Chinese SAR satellite. ICCEA 2004–2004 3rd international conference on computational electromagnetics and its applications (pp. 399–402).

  13. Cesarone, R. J., Hastrup, R. C., & Bell, D. J. (1999). Architectural design for a Mars communications & navigation orbital infrastructure. Girwood, AK: The AAS/AIAA Astrodynamics Specialist Conference.

  14. Harney, H., & Muckenhirn, C. (1997). Group key management protocol (GKMP) architecture, RFC 2093.

  15. Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.

    Article  Google Scholar 

  16. Dutta, R., & Barua, R. (2005). Overview of key agreement protocols. Cryptology e-Print Archive, Report 2005/289(2005) (pp. 1–46). http://eprint.iacr.org/.

  17. Ingemarson, I., Tang, D., & Wong, C. (1982). A conference key distribution system. IEEE Transactions on Information Theory, 28(5), 714–720.

    Article  Google Scholar 

  18. Steiner, M., Tsudik, G., & Waidner, M. (1996). Diffie–Hellman key distribution extended to group communication. 3rd ACM conference on computer and communications, security (pp. 31–37).

  19. Becker, C., & Wille, U. (1998). Communication complexity of group key distribution. 5th ACM conference on computerand communications security.

  20. Burmester, M., & Desmedt, Y. (1994). A secure and efficient conference key distribution, system. EUROCRYP’94, LNCS(950) (pp. 275–286).

  21. Yacine, C., & Hamida, S. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(2), 105–119.

    Google Scholar 

  22. Chung, K. W., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.

    Article  Google Scholar 

  23. Kim, Y., Perrig, A., & Tsudik, G. (2004). Tree-based group key agreement. ACM Transactions on Information and System Security, 7(1), 60–96.

    Article  Google Scholar 

  24. Lin, Y., Kong, X. W., Wu, G. W., & Lin, C. (2011). Tree-based multicast key management in ubiquitous computing environment. Journal International Journal of Ad Hoc and Ubiquitous Computing, 8(1–2), 27–35.

    Google Scholar 

  25. Omar, C., & Anis, K. (2012). A logical neighbor tree secure group communication scheme for wireless sensor networks. Ad Hoc Networks, 10(7), 1419–1444.

    Article  Google Scholar 

  26. Steer, D., Strawczynski, L. L., Diffie, W., & Weiner, M. (1988). A secure audio teleconference system. CRYPTO’88.

  27. Perrig, A. (1999). Efficient collaborative key management protocols for secure autonomous group communication. International workshop on cryptographic techniques and E-commerce.

  28. Wong, C., Gouda, K. M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.

    Article  Google Scholar 

  29. Konstantinou, E. (2008). Cluster-based group key agreement for wireless ad hoc networks. Availability, reliability and security, 2008. Third International Conference on ARES 08 (pp. 550–557).

  30. Klaoudatou, E., & Konstantinou, E. A. (2011). Survey on cluster-based group key agreement protocols for WSNs, communications surveys & tutorials. IEEE, 13(3), 429–442.

    Google Scholar 

  31. Konstantinou, E. (2011). Efficient cluster-based group key agreement protocols for wireless ad hoc networks. Journal of Network and Computer Applications, 34(1), 384–393.

    Article  MathSciNet  Google Scholar 

  32. Setia, S., Koussih, S., Jajodia, S., & Harder, E. (2000). Kronos: A scalable group re-keying approach for secure multicast. IEEE symposium on security and privacy.

  33. Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceeding CCS ’02 proceedings of the 9th ACM conference on computer and communications security (pp. 41–47), New York, USA.

  34. Liu, D. G., Ning, P., & Li, R. F. (2005). Establishing pairwise keys in distributed sensor networks. ACM Transactions on Information and System Security, 8(1), 41–77.

    Article  Google Scholar 

  35. Rani, T. P., & Kumar, C. J. (2012). Survey on key pre distribution for security in wireless sensor networks. Lecture Notes of the Institute for Computer Sciences, 84, 248–252.

    Google Scholar 

  36. Howarth, M. P., Iyengar, S., Sun, Z. L., & Cruickshank, H. (2004). Dynamics of key management in secure satellite multicast. IEEE Journal on Selected Areas in Communications, 22(2), 308–319.

    Article  Google Scholar 

  37. Arslan, M. G., & Alagoz, F. (2006). Security issues and performance study of key management techniques over satellite links. 2006 11th International workshop on computer aided modeling and design of communication links and, network (pp. 122–130).

  38. Koltuksuz, A. Satellite networks for key management. In Proceedings of the 3rd international conference on recent advances in space technologies (RAST 2007) (pp. 103–105).

  39. Yu, Z., Zhou, H., & Wu, Z. (2012). Key management scheme based on certificateless cryptography for satellite networks. 2012 2nd International conference on consumer electronics, communications and networks, CECNet 2012—proceedings (pp. 1100–1103).

  40. Yantao, Z., & Ma, J. F. (2010). A highly secure identity-based authenticated key-exchange protocol for satellite communication. Journal of Communications and Networks, 12(6), 592–599.

    Article  Google Scholar 

  41. Jonathan, K., & Yehuda, L. (2007). Introduction to modern cryptography. London: Chapman & Hall/CRC Press.

    Google Scholar 

  42. Feng, B., Robert, H. D., & Zhu, H. F. (2003). Variations of Diffie–Hellman problem. Lecture Notes in Computer Science, 836(2003), 301–312.

    Google Scholar 

  43. Boneh, D. (1998). The decision Diffie–Hellman problem. Lecture Notes in Computer Science, 1423(1998), 48–63.

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

This work is supported by the National Science Foundation Project of P. R. China (No. 60903004, No. 61003250, 61170014), the National Science Foundation for the Doctoral Program of Higher Education of China under Grant No. 20090006110014, and the Beijing Municipal Science Foundation under Grant No. 4102042, Jian Zhou et al. are very grateful to the National Science Foundation of China (NNSFC) for the support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Zhou.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhou, J., Zhou, Xw. Autonomous Shared Key Management Scheme for Space Networks. Wireless Pers Commun 72, 2425–2443 (2013). https://doi.org/10.1007/s11277-013-1156-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1156-2

Keywords

Navigation