CN108055663A - A kind of low rail constellation networking certification of lightweight and group key agreement agreement - Google Patents

A kind of low rail constellation networking certification of lightweight and group key agreement agreement Download PDF

Info

Publication number
CN108055663A
CN108055663A CN201711297720.9A CN201711297720A CN108055663A CN 108055663 A CN108055663 A CN 108055663A CN 201711297720 A CN201711297720 A CN 201711297720A CN 108055663 A CN108055663 A CN 108055663A
Authority
CN
China
Prior art keywords
low
orbit satellite
satellite
group
agreement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711297720.9A
Other languages
Chinese (zh)
Other versions
CN108055663B (en
Inventor
徐畅
童逍瑶
周琪
张子剑
祝烈煌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Technology BIT
Original Assignee
Beijing Institute of Technology BIT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Technology BIT filed Critical Beijing Institute of Technology BIT
Priority to CN201711297720.9A priority Critical patent/CN108055663B/en
Publication of CN108055663A publication Critical patent/CN108055663A/en
Application granted granted Critical
Publication of CN108055663B publication Critical patent/CN108055663B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/18578Satellite systems for providing broadband data service to individual earth stations
    • H04B7/18593Arrangements for preventing unauthorised access or for providing user protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/06Airborne or Satellite Networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Astronomy & Astrophysics (AREA)
  • General Physics & Mathematics (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Radio Relay Systems (AREA)

Abstract

The present invention relates to a kind of low rail constellation networking certifications of lightweight and group key agreement agreement, belong to satellite communication and networking authentication techniques field.The characteristics of present invention is high for the topological dynamic change of low rail Constellation Network, and link switching is fast proposes a kind of low rail constellation networking certification of lightweight and group key agreement agreement;It can adapt to the certification demand of low rail Constellation Network including low rail constellation networking authentication protocol, group key agreement agreement can improve efficiency of transmission on the premise of adaptive authentication demand;Compared with traditional low rail constellation networking authentication protocol, the leakage of other satellite keys in the case of being attacked the invention avoids single satellite;It is synchronized using sequence number SQN instead of timestamp, ensure that can prevent Replay Attack in the case that propagation delay time is larger in star;Using group key agreement agreement, efficiency of transmission is improved, avoids Denial of Service attack.

Description

A kind of low rail constellation networking certification of lightweight and group key agreement agreement
Technical field
The present invention relates to a kind of low rail constellation networking certification of lightweight and group key agreement agreement, belong to satellite communication and Networking authentication techniques field.
Background technology
First, the number of satellite in low rail Constellation Network is relatively more, such as in iridium communication system-share 66 it is low Rail satellite, one shares 48 low orbit satellites in Globalstar communication system;Meanwhile low rail Constellation Network Satellite is widely used, Due to close apart from ground, low orbit satellite is widely used in detection and communication.
However, it is all made of mostly single satellite in existing satellite system.External current Satellite Networking only has iridium Star communication system and Globalstar communication system.Realization and maintenance cost due to low rail constellation networking is higher, realizes that cost is larger, It is domestic that there is no ripe low rail constellation networking technologys at present.For low rail constellation networking, domestic many scholars are to low rail constellation The authentication protocol of networking is studied.
Due to needing continually to carry out networking certification between the low orbit satellite in low rail Constellation Network, it would be desirable to which design is light The low rail constellation networking authentication protocol of magnitude is to meet the certification demand of low rail constellation networking;Again due to disappearing in low rail Constellation Network The efficiency of transmission of breath is relatively low, it is necessary to study the message efficiency of transmission between a kind of agreement raising low orbit satellite, i.e. group key agreement Agreement;But since low rail Constellation Network has the characteristics of topological dynamic change is high, and link switching is fast, current authentication protocol is not Suitable for low rail constellation networking.Meanwhile for low rail Constellation Network, existing authentication protocol is not safe enough.
The content of the invention
It is an object of the invention to be directed to the topological dynamic change of low rail Constellation Network height, the characteristics of link switching is fast, proposes A kind of low rail constellation networking certification of lightweight and group key agreement agreement;It is symmetrical especially by being used in message transmitting procedure Key ensures the privacy of message, ensures the integrality of message using Message Authentication Code, is protected using group key agreement agreement Demonstrate,prove the high efficiency of transmission.
The purpose of the present invention is what is be achieved through the following technical solutions.
A kind of low rail constellation networking certification of lightweight and group key agreement agreement, authenticated including low rail constellation networking Change three after journey, low rail constellation networking group key agreement process and completion group key agreement process to message transmission mode A part;
Wherein, the symbol arrived involved in low rail constellation networking verification process is as follows:
Low rail Constellation Network is made of low orbit satellite and low rail inter-satellite link, can use undirected attributed graph LUG=(LV, LE) It represents;
Wherein, LV represents low orbit satellite node, that is, represents the low orbit satellite in low rail Constellation Network, be specifically expressed as<nLV, sLV, dLV>, wherein, nLVIt represents low orbit satellite number, is the mark of unique identification low orbit satellite;sLVRepresent the safety of low orbit satellite Information;dLVRepresent the controlled information of low orbit satellite;
LE represents low rail inter-satellite link, is denoted as<lvm, lvn, sLE>, wherein lvm∈ LV be link LE starting point, lvn∈LV For the terminal of link LE;
LS represents low orbit satellite juncture station, is denoted as<nLS, sLS, CLS>, wherein nLSRepresent low orbit satellite juncture station number, only One one low orbit satellite juncture station of mark;sLSRepresent the security information of low orbit satellite juncture station;cLSRepresent low orbit satellite juncture station Control information;
Low rail constellation networking verification process is responsible for satellite and is authenticated in following two situations.First, satellite is by pole Satellite after ground intersection on adjacent two siding track changes, and corresponding intersatellite communication link needs switch over When;Second, on adjacent orbit but satellite that traffic direction is opposite, needed between satellite through the satellite on same track toward high Latitude direction is communicated when jumping to again on adjacent orbit;
Low rail constellation networking verification process, is realized by following steps:
Step 1: low orbit satellite lviWith low orbit satellite juncture station lskIt is authenticated;
Wherein, lviWith being a low orbit satellite for being intended to networking outside low rail Constellation Network;
Low orbit satellite juncture station lskTerminal with being ground outside low rail Constellation Network;
Step 2: after the certification of completion step 1, low orbit satellite lviIt can be to low orbit satellite juncture station lskIt sends and low rail Satellite lvjCertification request;
Wherein, lvjIt is a low orbit satellite node in low rail Constellation Network LUG=(LV, LE);
Step 3: low orbit satellite juncture station lskIt will be with low orbit satellite lvjIt is authenticated;At the same time, low orbit satellite critical point Stand lskTwo low orbit satellite node lv can be generatediAnd lvjBetween session key;
Step 4: as low orbit satellite juncture station lskWith two satellite lviAnd lvjCertification is by rear, low orbit satellite juncture station lsk Session key is sent to lviAnd lvj
Step 5: after session key has been sent, lviIt will be added in low rail Constellation Network, at this time low rail Constellation Network meeting Increase and low orbit satellite lviAnd low orbit satellite lvjAssociated low rail inter-satellite link leij
So far, from step 1 to step 5, low rail constellation networking verification process is completed.
Low rail constellation networking group key agreement process, specially:
Step 1, using the low orbit satellite on same track as a group, the low orbit satellite on adjacent orbit is as one All low orbit satellites have been divided into multiple groups by group in such a manner;lviAdd in basis after low rail Constellation Network More than principle distribution group;
Wherein, the quantity of group is more than or equal to 1, and quantity is related to the satellite node scale of low-track satellite network;
Step 2, by lviAll symmetric keys carry out exclusive or meter in entrained session key and its group added in Calculation obtains new group key, and group key is sent to low orbit satellite juncture station by group, and such low orbit satellite juncture station can tie up Protect the key of these groups;
So far, from step 1 to step 2, low rail constellation networking group key agreement process is completed.
Change after completion group key agreement process to message transmission mode, specially:
Before group key agreement is realized, the message of communication will be using corresponding right when by each low orbit satellite Key is claimed to carry out once decryption and one-time pad encryption;
After group key agreement is realized, the message of communication directly forwards in group, another when being entered by a group After a group, secondary encryption is carried out using the key of another group;The consultation of simultaneous transmission is attached in message content The group that message is added to pass through when such message reaches low orbit satellite juncture station, is passed through by low orbit satellite juncture station according to message The group crossed is decrypted successively using key.
Advantageous effect
A kind of low rail constellation networking certification of lightweight and group key agreement agreement, compared with prior art, have as follows Advantageous effect:
1. agreement is based on existing 3GPP AKA agreements, in message transmitting procedure symmetric key is used to ensure that message Privacy, Message Authentication Code has been used to ensure that the integrality of message;
2. synchronized using sequence number SQN instead of timestamp, energy in the case that propagation delay time is larger in star ensure that Enough prevent Replay Attack;
3. since during group key agreement, satellite requires no knowledge about the key of other satellites in group, so If single satellite attacked after the keys of other satellites will not be leaked, it is only necessary to re-start group key agreement;
4. by performance test, this programme and traditional public key scheme are compared, it can be deduced that:This paper schemes are recognized Card time delay is up to 21.22ms, minimum 11ms, average delay 14.02ms.Traditional scheme authentication time delay is up to 78.87ms, minimum 25.95ms, average delay 46.47ms.This paper schemes improve 69% effect than traditional scheme efficiency Rate;
5. by performance test, can consult to complete in 300ms using group key agreement agreement, using group key The propagation delay time of agreement protocol is than the propagation delay time smaller of conventional scheme.
Description of the drawings
Fig. 1 is a kind of low rail constellation networking certification of lightweight of the present invention and the low rail constellation group in group key agreement agreement Net flow chart;
Fig. 2 is a kind of low rail constellation networking certification of lightweight of the present invention and the low rail constellation net in group key agreement agreement Network group key agreement agreement flow chart;
Fig. 3 is a kind of low rail constellation networking certification of lightweight of the present invention and the low rail constellation group in group key agreement agreement Net authentication efficiency line chart;
Fig. 4 is a kind of low rail constellation networking certification of lightweight of the present invention and the low rail constellation net in group key agreement agreement Network adjacent orbit maximum transmitted time delay line chart;
Fig. 5 is a kind of low rail constellation networking certification of lightweight of the present invention and the low rail constellation net in group key agreement agreement Network is the same as track maximum transmitted time delay line chart.
Specific embodiment
Below in conjunction with the accompanying drawings, further full and accurate explanation is done to the specific embodiment of the present invention.
Embodiment 1
The present embodiment illustrates the low rail constellation networking authentication protocol of lightweight of the present invention and group key agreement agreement Process when carrying out group key agreement specific implementation.
Fig. 1 is a kind of low rail constellation networking certification of lightweight of the present invention and the low rail constellation group in group key agreement agreement Net flow chart, the flow that as can be seen from Figure 1 the outer low orbit satellite of low rail Constellation Network wants to add in low rail Constellation Network are as follows:
Step a, the low orbit satellite in low rail Constellation Network outer low orbit satellite and low rail Constellation Network is closed by low orbit satellite Mouth station carries out mutual certification;
Step b, low orbit satellite juncture station has carried out two low orbit satellites distribution session key of mutual certification into step a;
Step c, it is a group according to adjacent orbit, same track is the principle of a group, the low rail that will newly add in The group key for the group that key and the low orbit satellite entrained by satellite are added in carries out XOR operation and obtains the new of the group Group key;
Step d, obtained new group key in step c is sent to low orbit satellite juncture station to be protected;
So far, by step a to step d, the overall flow for the low rail constellation network-building method that the present embodiment is relied on is completed.
Fig. 2 be the present invention low rail Constellation Network group key agreement agreement flow chart, continuous three as can be seen from Figure 2 Low orbit satellite is as follows into the group key agreement flow after same group:
It step A,, need not be into due to only existing a low orbit satellite at this time after low orbit satellite 1 is into planned orbit Row group key agreement.
Step B, after low orbit satellite 2 is into planned orbit, recognized with low orbit satellite 1 by low orbit satellite juncture station It demonstrate,proves and negotiates symmetric key sk12.Group key sk at this timeg=sk12
Step C, after low orbit satellite 3 is into planned orbit, low orbit satellite 2 is authenticated and consults with low orbit satellite 3 Go out symmetric key sk23
Step D, using group key skg=sk12With sk23It carries out XOR operation and obtains new symmetric key, i.e.,And new group key is sent to other members in group.
So far, by step A to step D, a kind of group key agreement method of the present embodiment is completed.
Embodiment 3
The present embodiment illustrates the low rail constellation networking authentication protocol of lightweight of the present invention and group key agreement agreement It is carrying out adjacent orbit and is transmitting process when being embodied with orbit information.
Experiment carries out on the processor of 3.1GHz Intel Corei5.The Constellation of Low Earth Orbit Satellites built in experiment has 6 10 satellites are distributed on track, averagely each track, totally 60 satellites, orbit inclination angle is 90 °, orbit altitude 780km.
Fig. 3 is low rail constellation networking authentication efficiency line chart, and abscissa is that number is implemented in experiment, and ordinate is low orbit satellite Authentication time delay, solid line are based on the propagation delay time under the present invention, and dotted line is based on the time delay under traditional scheme.It can from Fig. 3 Go out, compared with traditional certificate scheme, the authentication time delay of the low rail constellation networking authentication protocol of lightweight of the invention is lower, certification It is more efficient.
Fig. 4 is low rail Constellation Network adjacent orbit maximum transmitted time delay line chart, and abscissa is group's medium and low earth orbit satellites number Mesh, ordinate is maximum message propagation delay time, when solid line is the adjacent orbit message maximum transmitted under group key agreement agreement Extension curve, dotted line are the adjacent orbit message maximum transmitted time lag curves under traditional scheme.Figure 4, it is seen that message exists When being transmitted on adjacent orbit, with the increase of low orbit satellite number in low rail Constellation Network, the maximum transmitted time delay of traditional scheme Gradually it is higher than the maximum transmitted time delay of group key agreement agreement, in the case of the group key agreement agreement based on the present invention Message maximum transmitted time delay is lower compared with the information maximum transmitted time delay of traditional scheme in 70ms or so, can effectively prevent refusal clothes Business attack;
Fig. 5 be low rail Constellation Network with track maximum transmitted time delay line chart, abscissa is group's medium and low earth orbit satellites number, Ordinate is drunk message transmission time delay, and solid line is that the same track message maximum transmitted time delay under group key agreement agreement is bent Line, dotted line are the same track message maximum transmitted time lag curves under traditional scheme.From figure 5 it can be seen that message is in same track During upper transmission, with the increase of low orbit satellite number in low rail Constellation Network, the maximum transmitted time delay of traditional scheme is higher than gradually The maximum transmitted time delay of group key agreement agreement, message is maximum in the case of the group key agreement agreement based on the present invention Propagation delay time is lower compared with the information maximum transmitted time delay of traditional scheme in 300ms or so, can effectively prevent Denial of Service attack;
The above is only the preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art Member for, without departing from the principle of the present invention, can also make several improvement or to which part technical characteristic into Row equivalent substitution, these, which improve and replace, also should be regarded as protection scope of the present invention.

Claims (5)

1. a kind of low rail constellation networking certification of lightweight and group key agreement agreement, it is characterised in that:Including low rail constellation group To message transmission mode after net verification process, low rail constellation networking group key agreement process and completion group key agreement process Change three parts;
Wherein, the symbol arrived involved in low rail constellation networking verification process is as follows:
Low rail Constellation Network is made of low orbit satellite and low rail inter-satellite link, can use undirected attributed graph LUG=(LV, LE) table Show;
Wherein, LV represents low orbit satellite node, that is, represents the low orbit satellite in low rail Constellation Network, be specifically expressed as<nLV, sLV, dLV>, wherein, nLVIt represents low orbit satellite number, is the mark of unique identification low orbit satellite;sLVRepresent the safety letter of low orbit satellite Breath;dLVRepresent the controlled information of low orbit satellite;
LE represents low rail inter-satellite link, is denoted as<lvm, lvn, sLE>, wherein lvm∈ LV be link LE starting point, lvn∈ LV are chain The terminal of road LE;
LS represents low orbit satellite juncture station, is denoted as<nLS, sLS, cLS>, wherein nLSRepresent low orbit satellite juncture station number, Wei Yibiao Know a low orbit satellite juncture station;sLSRepresent the security information of low orbit satellite juncture station;cLSRepresent the control of low orbit satellite juncture station Information processed;
Low rail constellation networking verification process is responsible for satellite and is authenticated in following two situations;First, satellite is handed over by polar region Satellite after at remittance on adjacent two siding track changes, when corresponding intersatellite communication link needs to switch over;Its Two, on adjacent orbit but satellite that traffic direction is opposite, needed between satellite through the satellite on same track toward high latitude Direction is communicated when jumping to again on adjacent orbit.
2. a kind of low rail constellation networking certification of lightweight according to claim 1 and group key agreement agreement, feature It is:Low rail constellation networking verification process, is realized by following steps:
Step 1: low orbit satellite lviWith low orbit satellite juncture station lskIt is authenticated;
Wherein, lviWith being a low orbit satellite for being intended to networking outside low rail Constellation Network;
Low orbit satellite juncture station lskTerminal with being ground outside low rail Constellation Network;
Step 2: after the certification of completion step 1, low orbit satellite lviIt can be to low orbit satellite juncture station lskTransmission and low orbit satellite lvjCertification request;
Wherein, lvjIt is a low orbit satellite node in low rail Constellation Network LUG=(LV, LE);
Step 3: low orbit satellite juncture station lskIt will be with low orbit satellite lvjIt is authenticated;At the same time, low orbit satellite juncture station lsk Two low orbit satellite node lv can be generatediAnd lvjBetween session key;
Step 4: as low orbit satellite juncture station lskWith two satellite lviAnd lvjCertification is by rear, low orbit satellite juncture station lskIt will Words key is sent to lviAnd lvj
Step 5: after session key has been sent, lviWill be added in low rail Constellation Network, at this time low rail Constellation Network can increase with Low orbit satellite lviAnd low orbit satellite lvjAssociated low rail inter-satellite link leij
So far, from step 1 to step 5, low rail constellation networking verification process is completed.
3. a kind of low rail constellation networking certification of lightweight according to claim 1 and group key agreement agreement, feature It is:Low rail constellation networking group key agreement process, specially:
Step 1, using the low orbit satellite on same track as a group, the low orbit satellite on adjacent orbit is as a group All low orbit satellites have been divided into multiple groups by group in such a manner;lviAdd in after low rail Constellation Network according to Upper principle distribution group;
Step 2, by lviAll symmetric key progress exclusive or calculate in entrained session key and its group added in To new group key, group key is sent to low orbit satellite juncture station by group, and such low orbit satellite juncture station can safeguard this The key of a little groups;
So far, from step 1 to step 2, low rail constellation networking group key agreement process is completed.
4. a kind of low rail constellation networking certification of lightweight according to claim 3 and group key agreement agreement, feature It is:In step 1, the quantity of group is more than or equal to 1, and quantity is related to the satellite node scale of low-track satellite network.
5. a kind of low rail constellation networking certification of lightweight according to claim 1 and group key agreement agreement, feature It is:Change after completion group key agreement process to message transmission mode, specially:
Before group key agreement is realized, the message of communication will be using corresponding symmetrical close when by each low orbit satellite Key carries out once decryption and one-time pad encryption;
After group key agreement is realized, the message of communication directly forwards in group, when by a group enter another group After group, secondary encryption is carried out using the key of another group;The consultation of simultaneous transmission adds in message content to disappear The group passed through is ceased, when such message reaches low orbit satellite juncture station, is passed through by low orbit satellite juncture station according to message Group is decrypted successively using key.
CN201711297720.9A 2017-12-08 2017-12-08 Lightweight low-orbit constellation networking authentication and group key negotiation method Active CN108055663B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711297720.9A CN108055663B (en) 2017-12-08 2017-12-08 Lightweight low-orbit constellation networking authentication and group key negotiation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711297720.9A CN108055663B (en) 2017-12-08 2017-12-08 Lightweight low-orbit constellation networking authentication and group key negotiation method

Publications (2)

Publication Number Publication Date
CN108055663A true CN108055663A (en) 2018-05-18
CN108055663B CN108055663B (en) 2020-08-28

Family

ID=62123209

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711297720.9A Active CN108055663B (en) 2017-12-08 2017-12-08 Lightweight low-orbit constellation networking authentication and group key negotiation method

Country Status (1)

Country Link
CN (1) CN108055663B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112073201A (en) * 2020-11-11 2020-12-11 树根互联技术有限公司 Request processing method, low-orbit satellite system, client and service central station
CN114007219A (en) * 2021-10-25 2022-02-01 北京计算机技术及应用研究所 Low-orbit satellite communication-oriented stealth access authentication method
CN114828005A (en) * 2022-05-24 2022-07-29 西安电子科技大学 Enhanced inter-satellite networking authentication method based on location key

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075931A (en) * 2011-01-14 2011-05-25 中国科学技术大学 Information theoretical security-based key agreement method in satellite network
CN104704749A (en) * 2012-10-16 2015-06-10 波音公司 Space based authentication utilizing signals from low and medium earth orbit
CN105827304A (en) * 2016-03-21 2016-08-03 南京邮电大学 Gateway station-based satellite network anonymous authentication method
CN106027233A (en) * 2016-04-28 2016-10-12 江苏大学 Method for designing vehicle network group negotiation communication protocol
CN106656330A (en) * 2017-01-21 2017-05-10 航天恒星科技有限公司 Spatial optical communication method and spatial optical communication system
US20170195040A1 (en) * 2015-02-03 2017-07-06 Cloud Constellation Corporation Space-based electronic data storage and transfer network system
CN107147489A (en) * 2017-05-02 2017-09-08 南京理工大学 Distributed access authentication management method in a kind of LEO satellite network

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102075931A (en) * 2011-01-14 2011-05-25 中国科学技术大学 Information theoretical security-based key agreement method in satellite network
CN104704749A (en) * 2012-10-16 2015-06-10 波音公司 Space based authentication utilizing signals from low and medium earth orbit
US20170195040A1 (en) * 2015-02-03 2017-07-06 Cloud Constellation Corporation Space-based electronic data storage and transfer network system
CN105827304A (en) * 2016-03-21 2016-08-03 南京邮电大学 Gateway station-based satellite network anonymous authentication method
CN106027233A (en) * 2016-04-28 2016-10-12 江苏大学 Method for designing vehicle network group negotiation communication protocol
CN106656330A (en) * 2017-01-21 2017-05-10 航天恒星科技有限公司 Spatial optical communication method and spatial optical communication system
CN107147489A (en) * 2017-05-02 2017-09-08 南京理工大学 Distributed access authentication management method in a kind of LEO satellite network

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
关汉男: "基于LEO的空间网络安全体系及关键技术研究", 《中国优秀硕士学位论文全文数据库中国优秀硕士学位论文全文数据库中国优秀硕士学位论文全文数据库信息科技辑》 *
孟梦 ET AL: "《一种安全高效的LEO卫星网络任意点切换方案》", 《计算机工程》 *
李风华 ET AL: "《天地一体化信息网络安全保障技术研究进展及发展趋势》", 《通信学报》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112073201A (en) * 2020-11-11 2020-12-11 树根互联技术有限公司 Request processing method, low-orbit satellite system, client and service central station
CN112073201B (en) * 2020-11-11 2021-02-26 树根互联技术有限公司 Request processing method, low-orbit satellite system, client and service central station
CN114007219A (en) * 2021-10-25 2022-02-01 北京计算机技术及应用研究所 Low-orbit satellite communication-oriented stealth access authentication method
CN114007219B (en) * 2021-10-25 2024-03-26 北京计算机技术及应用研究所 Invisible identification access authentication method for low-orbit satellite communication
CN114828005A (en) * 2022-05-24 2022-07-29 西安电子科技大学 Enhanced inter-satellite networking authentication method based on location key

Also Published As

Publication number Publication date
CN108055663B (en) 2020-08-28

Similar Documents

Publication Publication Date Title
CN110138538B (en) Smart grid security and privacy protection data aggregation method based on fog calculation
US9848320B2 (en) Encrypted communications method and encrypted communications system
CN103491540B (en) The two-way access authentication system of a kind of WLAN based on identity documents and method
CN103997484B (en) A kind of quantum cryptography networks SIP signaling securities communication system and method
CN103929745B (en) Wireless MESH network access authentication system and method based on privacy protection
CN108055663A (en) A kind of low rail constellation networking certification of lightweight and group key agreement agreement
CN102983965A (en) Transformer substation quantum communication model, quantum secret key distribution center and model achieving method
CN110149214A (en) LTE-R network group authentication key agreement method without certificate aggregate signature
CN102036238A (en) Method for realizing user and network authentication and key distribution based on public key
CN107979408A (en) A kind of high rail Satellite Networking certification and credible holding agreement
CN109787761A (en) A kind of equipment certification and key distribution system and method based on physics unclonable function
CN104636672B (en) A kind of secure data reporting system based on Hash tree and anonymity technology
CN108282779A (en) Incorporate Information Network low time delay anonymous access authentication method
CN109756877A (en) A kind of anti-quantum rapid authentication and data transmission method of magnanimity NB-IoT equipment
Chothia et al. An attack against message authentication in the ERTMS train to trackside communication protocols
CN106850674A (en) A kind of satellite in orbit identity identifying method
CN108289026A (en) Identity identifying method and relevant device in a kind of satellite network
CN105744522B (en) A kind of WMN anonymous access authentication systems and method based on proxy ring signature
CN108833113A (en) A kind of authentication method and system of the enhancing communication security calculated based on mist
CN110493748A (en) A kind of road conditions detection Verification System and method based on mist
CN106789845A (en) A kind of method of network data security transmission
CN104780169B (en) A kind of quantum repeater network coding scheme based on controller
CN104244236A (en) Data fusion method capable of ensuring confidentiality and integrity
CN109600746A (en) Performance analysis method of opportunity relay selection scheme in cooperative wireless communication system
CN105959950A (en) Wireless access system and connection method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant