A New Efficient Key Agreement Scheme for VSAT Satellite Communications Based on Elliptic Curve Cryptosystem

Authors

  • Jeong-Woo Hong Korea Institute of Science and Technology Information
  • Sang-Yoon Yoon Korea Institute of Science and Technology Information
  • Dong-In Park Korea Institute of Science and Technology Information
  • Myung-Jin Choi Satellite Information Research Institute, Korea Aerospace Research Institute
  • Eun-Jun Yoon Kyungpook National University
  • Kee-Young Yoo Kyungpook National University

DOI:

https://doi.org/10.5755/j01.itc.40.3.634

Keywords:

authentication, VSAT, key agreement, satellite communication, elliptic curve cryptosystem

Abstract

A satellite communication is suitable for broadcasting service and long-hual transmission based on telecommunications. In the satellite communication environment, unauthorized user should not have to obtain his/her required services from the satellite communication systems without authentication. Therefore, authentication is an important security technique to prevent illegal service requests. Quite recently, Lee-Lin-Hwang proposed a secure scheme based on key agreement scheme with mutual authentication to solve the security problems on the VSAT satellite communications. However, Lee-Lin-Hwang's scheme is inefficiently designed because it is based on the RSA cryptosystem. Therefore, the scheme cannot be applicable for the low-power satellite communication environments because it involves high communication and computation costs. Based on these motivations, this paper proposes a new efficient and secure key agreement scheme for VSAT satellite communications based on elliptic curve cryptosystem (ECC) to minimize the complexity of computational costs between VSAT and HUB and fit VSAT satellite communication environments. Compared with previous schemes, the newly proposed scheme has the following more practical merits: (1) it provides secure session key agreement function by adopting elliptic curve cryptosystem, (2) it can reduce the total execution time and memory requirement due to the elliptic curve cryptography, and (3) it not only is secure against well-known cryptographical attacks but also provides perfect forward secrecy. As a result, the proposed scheme is extremely suitable for use in satellite communication environments since it provides security, reliability, and efficiency.

http://dx.doi.org/10.5755/j01.itc.40.3.634

Downloads

Published

2011-09-12

Issue

Section

Articles