Abstract

AbstractThe leverage of satellite resources to establish a communication network offers a wide range of benefits, including the capability to support news gathering, broadcasting, and aeronautical and maritime tracking. The unique aspects of the satellite‐linked terrestrial network provide high‐speed services, dependable and consistent network quality, and comprehensive geographic coverage of remote regions. Unfortunately, these structural features also render the network vulnerable to unauthorized intrusion, potentially leading to significant disruptions. Consequently, the implementation of authentication measures presents an appealing solution for enhancing the overall service quality of this network. Recently, Kumar et al. presented an authentication and key agreement scheme for satellite communications. Strikingly, their scheme proves inadequate in safeguarding against several malicious attacks and reveals certain design weaknesses. In this article, we present a reliable and secure authentication protocol that takes advantage of the complexities inherent in the elliptic curve discrete logarithm problem. We assess the protocol's effectiveness against various types of attacks using formal proof, Burrows–Abadi–Needham logic, informal descriptive proof analysis, and the verification tool SCYTHER. Furthermore, we compare the computational, communication, and storage overhead of our proposed protocol to an existing one, demonstrating its efficiency and superiority.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call