SSINsAuth: Fast Batch Handover Authentication Protocol in Space-Sea Integrated Networks | SpringerLink
Skip to main content

SSINsAuth: Fast Batch Handover Authentication Protocol in Space-Sea Integrated Networks

  • Conference paper
  • First Online:
Data Security and Privacy Protection (DSPP 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 15215))

Included in the following conference series:

  • 74 Accesses

Abstract

Low Earth Orbit (LEO) satellite constellations are well-suited for space-sea integrated networks (SSINs) due to their low communication latency and worldwide coverage. These constellations serve as the first line of defense in ensuring the information security of SSINs by providing access authentication services to maritime users. However, the rapid orbital movement of LEO satellites results in limited observable duration for fixed maritime users, necessitating frequent authentication handovers between nodes in the constellation to ensure continuous and secure communication. This paper addresses the challenges in the scenarios with large-scale maritime users, where the computational and communicational costs of traditional authentication protocols are significantly high. We propose a novel rapid batch handover authentication protocol leveraging pre-authentication, taking advantage of the predictability of satellite orbits. By pre-loading credentials from subsequent satellites onto the current one and proposed a batch authentication protocol based on Pedersen commitment scheme, our approach significantly reduces costs associated with frequent handovers and enhances authentication efficiency for large entities. Security analysis of the protocol shows that our protocol satisfies some basic security properties. Efficiency analysis shows that our proposed protocol reduces the average communication costs by 30% and the average computation costs by 40% compared to existing similar protocol, which greatly improves the efficiency of initial access and handover authentication for users.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
¥17,985 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
JPY 3498
Price includes VAT (Japan)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
JPY 17159
Price includes VAT (Japan)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
JPY 21449
Price includes VAT (Japan)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Bonneau, J., Herley, C., Van Oorschot, P.C., Stajano, F.: The quest to replace passwords: a framework for comparative evaluation of web authentication schemes. In: 2012 IEEE Symposium on Security and Privacy, pp. 553–567. IEEE (2012)

    Google Scholar 

  2. Demirel, D., Lancrenon, J.: How to securely prolong the computational bindingness of pedersen commitments. Cryptology ePrint Archive (2015)

    Google Scholar 

  3. Di, B., Zhang, H., Song, L., Li, Y., Li, G.Y.: Ultra-dense LEO: integrating terrestrial-satellite networks into 5G and beyond for data offloading. IEEE Trans. Wireless Commun. 18(1), 47–62 (2018)

    Article  Google Scholar 

  4. Han, Y., Song, W., Zhou, Z., Wang, H., Yuan, B.: eCLAS: an efficient pairing-free certificateless aggregate signature for secure vanet communication. IEEE Syst. J. 16(1), 1637–1648 (2021)

    Article  Google Scholar 

  5. He, D., Chen, C., Chan, S., Bu, J.: Secure and efficient handover authentication based on bilinear pairing functions. IEEE Trans. Wireless Commun. 11(1), 48–53 (2011)

    Article  Google Scholar 

  6. Koblitz, N., Menezes, A.J.: Another look at “provable security’’. J. Cryptol. 20, 3–37 (2007)

    Article  MathSciNet  Google Scholar 

  7. Kong, Q., Lu, R., Yin, F.: Achieving efficient and secure handover in LEO constellation-assisted beyond 5G networks. IEEE Open J. Commun. Soc. 3, 641–653 (2022)

    Article  Google Scholar 

  8. Li, J., Lu, H., Xue, K., Zhang, Y.: Temporal netgrid model-based dynamic routing in large-scale small satellite networks. IEEE Trans. Veh. Technol. 68(6), 6009–6021 (2019)

    Article  Google Scholar 

  9. Liu, Y., Ni, L., Peng, M.: A secure and efficient authentication protocol for satellite-terrestrial networks. IEEE Internet Things J. 10(7), 5810–5822 (2022)

    Article  Google Scholar 

  10. Liu, Y., Huo, L., Wu, J., Guizani, M.: MRSA: mask random array protocol for efficient secure handover authentication in 5G HetNets. IEEE Trans. Dependable Secure Comput. 20(5), 3809–3827 (2022)

    Article  Google Scholar 

  11. Ostad-Sharif, A., Abbasinezhad-Mood, D., Nikooghadam, M.: Efficient utilization of elliptic curve cryptography in design of a three-factor authentication protocol for satellite communications. Comput. Commun. 147, 85–97 (2019)

    Article  Google Scholar 

  12. Qi, M., Chen, J., Chen, Y.: A secure authentication with key agreement scheme using ECC for satellite communication systems. Int. J. Satell. Commun. Netw. 37(3), 234–244 (2019)

    Article  Google Scholar 

  13. Ruan, Y., Li, Y., Wang, C.X., Zhang, R., Zhang, H.: Energy efficient power allocation for delay constrained cognitive satellite terrestrial networks under interference constraints. IEEE Trans. Wireless Commun. 18(10), 4957–4969 (2019)

    Article  Google Scholar 

  14. Wang, D., He, D., Wang, P., Chu, C.H.: Anonymous two-factor authentication in distributed systems: certain goals are beyond attainment. IEEE Trans. Dependable Secure Comput. 12(4), 428–442 (2014)

    Article  Google Scholar 

  15. Wang, D., Wang, P.: Two birds with one stone: two-factor authentication with security beyond conventional bound. IEEE Trans. Dependable Secure Comput. 15(4), 708–722 (2016)

    Google Scholar 

  16. Wang, Q., Wang, D.: Understanding failures in security proofs of multi-factor authentication for mobile devices. IEEE Trans. Inf. Forensics Secur. 18, 597–612 (2022)

    Article  Google Scholar 

  17. Xu, J., Wang, L., Wen, M., Long, Y., Chen, K.: DPB-MA: low-latency message authentication scheme based on distributed verification and priority in vehicular ad hoc network. IEEE Trans. Veh. Technol. 72(4), 5152–5166 (2022)

    Article  Google Scholar 

  18. Xu, S., Liu, X., Ma, M., Chen, J.: An improved mutual authentication protocol based on perfect forward secrecy for satellite communications. Int. J. Satell. Commun. Network. 38(1), 62–73 (2020)

    Article  Google Scholar 

  19. Xue, K., Meng, W., Li, S., Wei, D.S., Zhou, H., Yu, N.: A secure and efficient access and handover authentication protocol for internet of things in space information networks. IEEE Internet Things J. 6(3), 5485–5499 (2019)

    Article  Google Scholar 

  20. Xue, K., Meng, W., Zhou, H., Wei, D.S., Guizani, M.: A lightweight and secure group key based handover authentication protocol for the software-defined space information network. IEEE Trans. Wireless Commun. 19(6), 3673–3684 (2020)

    Article  Google Scholar 

  21. Yang, X., Li, S., Yang, L., Du, X., Wang, C.: Efficient and security-enhanced certificateless aggregate signature-based authentication scheme with conditional privacy preservation for VANETs. IEEE Trans. Intell. Transp. Syst. (2024)

    Google Scholar 

  22. Zhang, S., Liu, A., Han, C., Ding, X., Liang, X.: A network-flows-based satellite handover strategy for LEO satellite networks. IEEE Wirel. Commun. Lett. 10(12), 2669–2673 (2021)

    Article  Google Scholar 

  23. Zhang, Y., Deng, R.H., Bertino, E., Zheng, D.: Robust and universal seamless handover authentication in 5G hetnets. IEEE Trans. Dependable Secure Comput. 18(2), 858–874 (2019)

    Article  Google Scholar 

  24. Zhou, X., Luo, M., Vijayakumar, P., Peng, C., He, D.: Efficient certificateless conditional privacy-preserving authentication for VANETs. IEEE Trans. Veh. Technol. 71(7), 7863–7875 (2022)

    Article  Google Scholar 

  25. Zhu, F., Yi, X., Abuadbba, A., Khalil, I., Huang, X., Xu, F.: A security-enhanced certificateless conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 24(10), 10456–10466 (2023)

    Article  Google Scholar 

  26. Zhu, X., Jiang, C., Kuang, L., Zhao, Z., Guo, S.: Two-layer game based resource allocation in cloud based integrated terrestrial-satellite networks. IEEE Trans. Cogn. Commun. Netw. 6(2), 509–522 (2020)

    Article  Google Scholar 

Download references

Acknowledgement

This work is supported in part by the National Natural Science Foundation of China under Grants 61972241 and 62402309, the Natural Science Foundation of Shanghai under Grant 22ZR1427100, the Soft Science Project of Shanghai under Grants 23692106700, 24692106500, and 24692106900, and the Key R&D and Transformation Projects of the Tibet Autonomous Region Science and Technology Programme under Grant XZ202401ZY0004.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Xuru Li or Lifei Wei .

Editor information

Editors and Affiliations

A Formal Security Analysis

A Formal Security Analysis

1.1 A.1 Security Model

In this section we provide proofs of the security of the SSINsAuth scheme under the stochastic predication model. This paper follows the security definition of [17] as shown in Definition 1.

Definition 1 (EU-CMA)

If no adversary \(\mathcal {A}\) breaks the ECDLP in probabilistic polynomial time by a non-negligible margin, then the SSINsAuth scheme is EU-CMA, and \(\mathcal {A}\) interacts with the challenger \(\mathcal {C}\) through the following game process to obtain a formal definition of the existence of unforgeability.

  • Setup: \(\mathcal {C}\) executes this setup algorithm, saves the system master key \(\alpha \), and sends to \(\mathcal {A}\) the system public parameter Para and the pseudonym list.

  • Queries: the adversary \(\mathcal {A}\) adaptively asks the challenger \(\mathcal {B}\) a polynomially bounded number of queries as follows.

    1. (1)

      Hash query: adversary \(\mathcal {A}\) submits a hash query; challenger \(\mathcal {B}\) then replies with the hash value of the query and saves the tuple in lists.

    2. (2)

      Extraction query: the adversary \(\mathcal {A}\) executes this extraction query algorithm on \(PID_i\). Afterwards, the challenger \(\mathcal {C}\) replies to \(\mathcal {A}\) with the corresponding key \(SK_i\) and stores the tuple in the list.

    3. (3)

      Sign query: adversary \(\mathcal {A}\) makes an extraction query for the message \(M_{i,1}^{\prime }\) under \(PID_i\); Then, challenger \(\mathcal {C}\) executes the program and returns the valid signature \(\delta _{s,1}\) to adversary \(\mathcal {A}\).

  • Forging phase: \(\mathcal {A}\) interacts with \(\mathcal {C}\) until the above process has ended, and then \(\mathcal {A}\) outputs the signature \(\delta _{s,1}\). The adversary \(\mathcal {A}\) wins if, during the signature lookup phase, \(\mathcal {A}\) never looked up a signature on \(M_{i,1}^{\prime }\) = 1 and the forged signature \(\delta _{s,1}\) is valid.

1.2 A.2 Security Proof

In order to prove that the SSINsAuth scheme is EU-CMA, we need to show that \(\delta _{s,1}\) is unforgeable (as defined in Definition 1) for attacker \(\mathcal {A}\).

Theorem 1

If adversary \(\mathcal {A}\) has successfully forged a valid signature in probabilistic polynomial time (PPT) with at most \(q_e\) and \(q_s\) times of adaptive querying, this implies that the adversary has an advantage in the process. Then, challenger \(\mathcal {C}\) is also able to solve the ECDLP problem within a similar timeframe by interacting with adversary \(\mathcal {A}\) and utilizing the adversary’s capabilities. In other words, if the adversary is able to successfully forge the signature, it means that there is a vulnerability in the scheme because it means that Challenger \(\mathcal {C}\) can crack the ECDLP problem.

Proof

Assuming that adversary \(\mathcal {A}\) is an attacker that can break our SSINsAuth scheme, we now construct another challenger \(\mathcal {C}\) that can solve the ECDLP as follows:

  • Setup Query: The setup algorithm takes as input the security parameter \(\lambda \), \(\mathcal {C}\) sets a randomly chosen number \(\alpha \in \mathbb {Z}_{q}^{*} \) as its private key and then computes the public key \(P_{pub} =\alpha P\). After that, \(\mathcal {C}\) sends \(\{\mathbb {G},q,P,B,Q\) \(,P_{pub},H_{i} \}\) to \(\mathcal {A}\).

  • \(H_2\) Query: After \(\mathcal {A}\) submits the \(H_2\) query on \((PID_i,D_i,TS_{exp})\), \(\mathcal {C}\) checks whether this tuple already exists in the list \(L_{H_2}\). If it exists in \(L_{H_2}\), \(\mathcal {C}\) returns the corresponding \(H_{i,1}\) to \(\mathcal {A}\); otherwise, \(\mathcal {C}\) chooses a random \(H_{i,1}\in \mathbb {Z}_{q}^{*} \) and returns \(H_{i,1}\) to \(\mathcal {A}\). Finally, \((H_{i,1},PID_i,D_i,TS_{exp})\), is stored in list \(L_{H_2}\).

  • \(H_3\) Query: After \(\mathcal {A}\) submits the \(H_3\) query about \((PID_i, D_i, M_{i,1},TS_{exp_i}, C_{i}^{\prime },\) \( R_i)\), \(\mathcal {C}\) checks whether this tuple already exists in the list \(L_{H_3}\). If it exists in \(L_{H_3}\), \(\mathcal {C}\) returns the corresponding \(H_{i,2}\) to \(\mathcal {A}\); otherwise, \(\mathcal {C}\) chooses a random \(H_{i,2}\in \mathbb {Z}_{q}^{*} \) and returns \(H_{i,2}\) to \(\mathcal {A}\). Finally, \((H_{i,2},PID_i, D_i, M_{i,1},TS_{exp_i}, C_{i}^{\prime }, R_i)\), is stored in list \(L_{H_3}\).

  • Sign Query: For the query \((PID_i, M_{i,1},TS_{exp_i}, C_{i}^{\prime })\), \(\mathcal {C}\) first chooses the random numbers \(y_i\in \mathbb {Z}_{q}^{*} \) and \(\delta _{s,1} \in \mathbb {Z}_{q}^{*}\), and then computes \(R_i = y_iP\) and \(D_i = \delta _{s,1} P-H_{ i,1} P_{pub}-H_{i,2} R_i\). Subsequently, \(\mathcal {C}\) returns \((\delta _{s,1}, R_i, D_i)\) to \(\mathcal {A}\) on the message \((PID_i, M_{i,1},TS_{exp_i}, C_{i}^{\prime })\) Otherwise, return \(\bot \).

  • Forgery Phase: After sending the above query, assume that \(\mathcal {A}\) outputs the forged signature \((\delta _{s,1}, R_i, D_i)\) on the messages \((PID_i, M_{i,1},TS_{exp_i}, C_{i}^{\prime })\). If \(\mathcal {A}\) does not perform a signature query on the inputs of \((PID_i, M_{i,1},TS_{exp_i}, C_{i}^{\prime })\), the forgery is incorrect.

Analysis: Since \(\varepsilon \) is non-negligible, \(\mathcal {C}\) can solve the ECDLP by \(Adv_C\) with non-negligible advantage. However, solving the ECDLP in polynomial time is undoubtedly difficult and the induction process can be referred to [17]. Therefore, the proposed SSINsAuth has EU-CMA.

Rights and permissions

Reprints and permissions

Copyright information

© 2025 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Song, J., Li, X., Wei, L., Meng, X., Yu, L. (2025). SSINsAuth: Fast Batch Handover Authentication Protocol in Space-Sea Integrated Networks. In: Chen, X., Huang, X., Yung, M. (eds) Data Security and Privacy Protection. DSPP 2024. Lecture Notes in Computer Science, vol 15215. Springer, Singapore. https://doi.org/10.1007/978-981-97-8540-7_9

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-8540-7_9

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-8539-1

  • Online ISBN: 978-981-97-8540-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics