Skip to main content
Log in

A centralized key management scheme for space network with resistance of nonlinear channel noise

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

The channel noise in space is nonlinear and pseudorandom so that the efficiency and security of existing group key management schemes are constrained seriously. To solve these problems, we proposed a centralized and identity-based key management scheme by using McEliece public key cryptosystem. In this scheme, the node identity is used as the parameter to generate the public key. Thus the authentication can be embedded into the verification of the public key. The group key is distributed with the protection of public key so that it can be implemented safely. Furthermore, the error correction capacity provided by McEliece public cryptosystem can eliminate the disturbance of noise. It transfers the negative influence caused by pseudorandom noise to an enhancement of security and increases the efficiency of the group key distribution over the noisy channel. The security of public key generation, forward secrecy and backward secrecy is analyzed. The performance is analyzed and compared with other schemes. The error correction capacity is simulated. The results show that our scheme can provide confidentiality, integrity, authentication, non-repudiation, failure tolerance and error correction with lower computation overhead and interaction rounds.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Jiang, C., Wang, X., Wang, J., Chen, H. H., & Ren, Y. (2015). Security in space information networks. IEEE Communications Magazine,53(8), 82–88.

    Google Scholar 

  2. McDaniel, P., Prakash, A., & Honeyman, P. (1999). Antigone: A flexible framework for secure group communication. Center for Information Technology Integration.

  3. Rafaeli, S., & Hutchison, D. (2003). A survey of key management for secure group communication. ACM Computing Surveys (CSUR),35(3), 309–329.

    Google Scholar 

  4. Merwe, J. V. D., Dawoud, D., & McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys (CSUR),39(1), 1-es.

    Google Scholar 

  5. Challal, Y., & Seba, H. (2005). Group key management protocols: A novel taxonomy. International Journal of Information Technology,2(1), 105–118.

    Google Scholar 

  6. Rani, T. P., & Kumar, C. J. (2012). Survey on key pre distribution for security in wireless sensor networks. In International conference on computer science and information technology (pp. 248–252). Springer.

  7. Wong, C. K., Gouda, M., & Lam, S. S. (2000). Secure group communications using key graphs. IEEE/ACM Transactions on Networking,8(1), 16–30.

    Google Scholar 

  8. Sherman, A. T., & McGrew, D. A. (2003). Key establishment in large dynamic groups using one-way function trees. IEEE Transactions on Software Engineering,29(5), 444–458.

    Google Scholar 

  9. Waldvogel, M., Caronni, G., Sun, D., Weiler, N., & Plattner, B. (1999). The VersaKey framework: Versatile group key management. IEEE Journal on Selected Areas in Communications,17(9), 1614–1631.

    Google Scholar 

  10. Li, D., Zhang, R., & WAng, C. (2012). Efficient group key management scheme with hierarchy structure. Chinese Journal of Electronics, 21(2).

  11. Seba, H., Lagraa, S., & Kheddouci, H. (2012). Alliance-based clustering scheme for group key management in mobile ad hoc networks. The Journal of Supercomputing,61(3), 481–501.

    Google Scholar 

  12. Son, J. H., Lee, J. S., & Seo, S. W. (2010). Topological key hierarchy for energy-efficient group key management in wireless sensor networks. Wireless Personal Communications,52(2), 359.

    Google Scholar 

  13. Konstantinou, E. (2011). Efficient cluster-based group key agreement protocols for wireless ad hoc networks. Journal of Network and Computer Applications,34(1), 384–393.

    MathSciNet  Google Scholar 

  14. Arslan, M. G., & Alagoz, F. (2006). Security issues and performance study of key management techniques over satellite links. In 2006 11th international workshop on computer-aided modeling, analysis and design of communication links and networks (pp. 122–128). IEEE.

  15. Ahmad, K., Bakhache, B., El Assad, S., & Sindian, S. (2012). A scalable key management scheme for secure IP multicast over DVB-S using chaos. In 2012 16th IEEE mediterranean electrotechnical conference (pp. 736–740). IEEE.

  16. Zhou, J., Song, M., Song, J., Zhou, X. W., & Sun, L. (2014). Autonomic group key management in deep space DTN. Wireless Personal Communications,77(1), 269–287.

    Google Scholar 

  17. Caparra, G., Ceccato, S., Sturaro, S., & Laurenti, N. (2017). A key management architecture for GNSS open service Navigation Message Authentication. In 2017 European navigation conference (ENC) (pp. 287–297). IEEE.

  18. Sureshkumar, V., Amin, R., & Anitha, R. (2017). An enhanced bilinear pairing based authenticated key agreement protocol for multiserver environment. International Journal of Communication Systems,30(17), e3358.

    Google Scholar 

  19. Harn, L., Hsu, C. F., & Li, B. (2018). Centralized group key establishment protocol without a mutually trusted third party. Mobile Networks and Applications,23(5), 1132–1140.

    Google Scholar 

  20. Elmasri, M. H., Megahed, M. H., & Elazeem, M. H. A. (2016). Design and software implementation of new high performance group key management algorithm for tactical satellite. In 2016 33rd National radio science conference (NRSC) (pp. 149–158). IEEE.

  21. Qian, L., Ningning, S., & Wenlu, Z. (2013). Research of centralized multicast key management for LEO satellite networks.

  22. Roy-Chowdhury, A., & Baras, J. S. (2004). Key management for secure multicast in hybrid satellite networks. In IFIP international information security conference (pp. 533–548). Springer.

  23. Jiao, W., Hu, J., Lu, Z., & Xu, J. (2013). A threshold value-based group key management for satellite network. In 2013 IEEE Third International Conference on Information Science and Technology (ICIST) (pp. 718-721). IEEE.

  24. Liu, Y., Zhang, A., Li, J., & Wu, J. (2016). An anonymous distributed key management system based on CL-PKC for space information network. In 2016 IEEE international conference on communications (ICC) (pp. 1–7). IEEE.

  25. Gharib, M., Moradlou, Z., Doostari, M. A., & Movaghar, A. (2017). Fully distributed ECC-based key management for mobile ad hoc networks. Computer Networks,113, 269–283.

    Google Scholar 

  26. Zhang, Q., Yuan, J., Guo, G., Gan, Y., & Zhang, J. (2018). An authentication key establish protocol for WSNs based on combined key. Wireless Personal Communications,99(1), 95–110.

    Google Scholar 

  27. Lavanya, S., & Usha, M. (2018). Dynamic key management in heterogeneous wireless sensor networks based on residual energy. In International conference on mobile and wireless technology (pp. 59–68). Springer.

  28. Fakhrey, H., Johnston, M., Angelini, F., & Tiwari, R. (2018). The optimum design of location-dependent key management protocol for a multiple sink WSN using a random selected cell reporter. IEEE Sensors Journal,18(24), 10163–10173.

    Google Scholar 

  29. Hsiao, T. C., Chen, T. L., Chen, T. S., & Chung, Y. F. (2019). Elliptic curve cryptosystems-based date-constrained hierarchical key management scheme in internet of things. Sensors and Materials,31(2), 355–364.

    Google Scholar 

  30. Gong, P., Li, P., & Shi, W. (2012). A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dynamics,70(4), 2401–2406.

    MathSciNet  Google Scholar 

  31. Zajac, P. (2019). Hybrid encryption from McEliece cryptosystem with pseudo-random error vector. Fundamenta Informaticae,169(4), 345–360.

    MathSciNet  MATH  Google Scholar 

  32. Branco, P., Mateus, P., Salema, C., & Souto, A. (2020). Using low-density parity-check codes to improve the McEliece cryptosystem. Information Sciences,510, 243–255.

    MathSciNet  Google Scholar 

  33. Misoczki, R., Tillich, J. P., Sendrier, N., & Barreto, P. S. (2013). MDPC-McEliece: New McEliece variants from moderate density parity-check codes. In 2013 IEEE international symposium on information theory (pp. 2069–2073). IEEE.

  34. Von Maurich, I., & Güneysu, T. (2014). Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices. In 2014 Design, automation and test in Europe conference and exhibition (date) (pp. 1–6). IEEE.

  35. Becker, A., Joux, A., May, A., & Meurer, A. (2012). Decoding random binary linear codes in 2 n/20: How 1 + 1 = 0 improves information set decoding. In Annual international conference on the theory and applications of cryptographic techniques (pp. 520–536). Springer.

Download references

Acknowledgements

This research was funded by the following projects and foundations: Project ZR2019MF054 supported by Shandong Provincial Natural Science Foundation, the Foundation of Science and Technology on Information Assurance Laboratory (KJ-17-004), Equip Pre-research Projects of 2018 supported by Foundation of China Academy of Space Technology (WT-TXYY/WLZDFHJY003), the Fundamental Research Funds for the Central Universities (HIT.NSRIF.2020099), National Natural Science Foundation of China (61902091), 2017 Weihai University Co-construction Project, the engineering technology and research center of weihai information security.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaojun Tong.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, J., Tong, X., Wang, Z. et al. A centralized key management scheme for space network with resistance of nonlinear channel noise. Wireless Netw 26, 4061–4078 (2020). https://doi.org/10.1007/s11276-020-02317-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-020-02317-z

Keywords

Navigation