Skip to main content
Log in

Research on Self-Adaptive Group Key Management in Deep Space Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Deep space network is a must-have technology to improve communication, navigation, and propulsion in future space missions, a very long physical distance among space entities is difficult to overcome efficiently as a space mission could cover a huge space, some distinguished negative features including long time delay and non-reliable end-to-end link deteriorate channel state seriously, thence the operations of rekey could not be implemented on time due to poor channel state which incurs frequently failure and provides more opportunities for adversary in assaulting group key management consequently. To solve the question, a self-adaption group key management scheme is put forward for long time delay and non-reliable end-to-end link network, multi-decryption keys protocol is designed as a container for involving shared decryption keys, every shared decryption key is divided into a few key fragments with threshold cryptograph whose scale is different to adjust the environment requirement, so different numbers of key fragments are applied to the decryption process according to the channel state, the public key material can be revised by a legitimated entity for rekeying without 1-affect-n problem. Any legitimated entities have capability of cooperating to implement different decryption process with different threshold cryptograph mechanisms, thus a few entities cooperate to withdraw a shared key without the leaving entity’s participation in rekeying, so the reliable end-to-end channel for the leaving entity is not necessary. In security aspect, the decryption keys meet key independence, the backward security and forward security are guaranteed in rekeying, and the probability of selected cipher text attack is negligible for an adversary under hardness assumption. Therefore the suggested scheme provides a less message cost rekeying method, it reduces time delay, and the failure of rekeying is tolerated in order to adapt to the non-reliable end-to-end link. Therefore the suggested scheme is suitable to long time delay and non-reliable end-to-end link deep space networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Sanchez, M. S., Del Portillo, I., Cameron, B., & Crawley, E. (2015). Architecting space communication networks under mission demand uncertainty. In IEEE Aerospace conference, Big Sky, MT, 08 June 2015 (pp. 1–10).

  2. Sun, R., Guo, J., & Gill, E. K. A. (2010). Opportunities and challenges of wireless sensor networks in space. International Astronautical Federation, 28(87), 517–521.

    Google Scholar 

  3. Tuna, G., & Gungor, V. C. (2017). A survey on deployment techniques, localization algorithms, and research challenges for underwater acoustic sensor networks. International Journal of Communication Systems, 30(3), e3350.

    Article  Google Scholar 

  4. Kunz, C., Murphy, C., & Camilli, R. (2008). Deep sea underwater robotic exploration in the ice-covered arctic ocean with AUVs. In IEEE/RSJ international conference on intelligent robots and systems, Nice, 22–26 Sept. 2008 (pp. 3654–3660).

  5. İlker, B., Sahingoz, O. K., & Şamil, T. (2013). Flying ad-hoc networks (FANETs): A survey. Ad Hoc Networks, 11(3), 1254–1270.

    Article  Google Scholar 

  6. Gupta, L., Jain, R., & Vaszkun, G. (2016). Survey of important issues in UAV communication networks. IEEE Communications Surveys & Tutorials, 18(2), 1123–1152.

    Article  Google Scholar 

  7. Dumas, L. N., Edwards, C. D., & Hall, J. R. (1988). The deep space network: The challenges of the next 20 years—The 21st century, In The 21st century in space; Proceedings of the thirty-fifth annual AAS conference, Saint Louis, Oct 24–26 1988 (pp. 247–255).

  8. Choi, K. K., Maral, G., & Rumeau, R. (1999). New generation space communication protocol standard for multi-hopped file transfer. IEEE Vehicular Technology Conference, 1, 161–165.

    Google Scholar 

  9. Schier, J. S., Rush, J. J., Dan, W. W., & Vrotsos, P. (2005). Space communication architecture supporting exploration and science: Plans and studies for 2010–2030. In A collection of technical papers-1st space exploration conference: Continuing the voyage of discovery, Orlando, 2–4 Sept 2005 (pp. 129–161).

  10. Cao, Y., & Sun, Z. (2013). Routing in delay/disruption tolerant networks: A taxonomy, survey and challenges. IEEE Communications Surveys & Tutorials, 15(2), 654–677.

    Article  Google Scholar 

  11. Fall, K. (2003). A delay-tolerant network architecture for challenged internets. In SIGCOMM '03 proceedings of the 2003 conference on applications, technologies, architectures, and protocols for computer communications, New York, August 25–29 2003 (Vol. 33, No. 4, pp. 27–34).

  12. Vladimirova, T., Wu, X., & Bridges, C. P. (2008). Development of a satellite sensor network for future. In IEEE aerospace conference, Big Sky, 1–8 March 2008 (pp. 1–8).

  13. Brown, O., Eremenko, P., & Collopy, P. (2009) Value-centric design methodologies for fractionated spacecraft: Progress summary from phase I of the DARPA System F6 Program. In AIAA SPACE 2009 conference & exposition, AIAA SPACE Forum, Pasadena, 14–17 Sept 2009 (pp. 1–8).

  14. Shen, C. C., Rajagopalan, S., Borkar, G., & Jaikaeo, C. (2004). A flexible routing architecture for ad hoc space networks. Computer Networks, 46(3), 389–410.

    Article  Google Scholar 

  15. Net, M. S., Del Portillo, I., Cameron, B., & Crawley, E. (2015). Architecting space communication networks under mission demand uncertainty. In IEEE Aerospace Conference, Big Sky, 7–14 March 2015 (pp. 1–10).

  16. Yang, H., Luo, H., & Ye, F. (2004). Security in mobile ad hoc networks: challenges and solutions. IEEE Wireless Communications, 11(1), 38–47.

    Article  Google Scholar 

  17. Kim, Y., Perrig, A., & Tsudik, G. (2001). Communication-efficient group key agreement. In International conference on information security: Trusted information: the new decade challenge (pp. 229–244). Boston: Kluwer Academic Publishers, Springer.

  18. Amir, Y., Kim, Y., & Nita, R. C. (2004). On the performance of group key agreement protocols. ACM Transactions on Information and System Security, 7(3), 463–464.

    Article  Google Scholar 

  19. Wong, C. (2000). Secure group communication using key graphs. IEEE/ACM Transactions on Networking, 8(1), 16–30.

    Article  Google Scholar 

  20. Challal, Y., & Seba, H. (2008). Group key management protocols: A novel taxonomy. International Journal of Information Technology, 2(10), 3620–3633.

    Google Scholar 

  21. Eschenauer, L., & Gligor, V. D. (2002). A key management scheme for distributed sensor networks. In 9th ACM conference on computer and communications security, Washington (pp. 41–47).

  22. Hwang, J., & Kim, Y. (2004) Revisiting random key pre-distribution schemes for wireless sensor networks. In ACM workshop on security of ad hoc and sensor networks, SASN 2004, Washington, DC (pp. 43–52).

  23. Chan, H., Perrig, A., & Song, D. (2003). Random key pre distribution schemes for sensor networks, security and privacy. In Proceedings 2003 Symposium on IEEE, Berkeley, 11–14 May 2003 (pp. 197–213).

  24. Klonowski, M., & Syga, P. (2017). Enhancing privacy for ad hoc systems with pre deployment key distribution. Ad Hoc Networks, 59(1), 35–47.

    Article  Google Scholar 

  25. Kendall, M., & Martin, K. M. (2016). Graph-theoretic design and analysis of key pre distribution schemes. Designs, Codes and Cryptography, 81(1), 11–34.

    Article  MathSciNet  MATH  Google Scholar 

  26. Abdel, A. K. (2013). Cryptanalysis of a polynomial-based key management scheme for secure group communication. International Journal of Network Security, 15(1), 68–70.

    Google Scholar 

  27. Chiou, G. H., & Chen, W. T. (1989). Secure broadcast using secure lock. IEEE Transactions on Software Engineering, 15(8), 929–934.

    Article  Google Scholar 

  28. Kurosawa, K. (2002). Multi-recipient public-key encryption with shortened cipher-text. In Proceedings of the 5th international workshop on practice and theory in public key cryptosystem, Paris, 05 February 2002 (pp. 48–63).

  29. Liao, P., Hui, X. L., Qingqi, P., & Yi, L. (2012). A public key encryption scheme with one-encryption and multi-decryption. Chinese Journal of Computers, 35(5), 1059–1067.

    Article  MathSciNet  Google Scholar 

  30. Qianhong, W., Yi, M., Willy, S., Bo, Q., & Josep, D. F. (2009). Asymmetric group key agreement. In EUROCRYPT '09 Proceedings of the 28th annual international conference on advances in cryptology: The theory and applications of cryptographic techniques (pp. 153–170). Berlin: Springer.

  31. Lei, Z., Qianhong, W., Bo, Q., & Josep, D. F. (2011). Asymmetric group key agreement protocol for open networks and its application to broadcast encryption. Computer Networks, 65(15), 3246–3255.

    Google Scholar 

  32. Zhou, J., & Zhou, X. W. (2013). Autonomous shared key management scheme for space networks. Wireless Personal Communications, 72(4), 2425–2443.

    Article  Google Scholar 

  33. Zhou, J., Sun, L., & Zhou, X. (2014). High performance group merging/splitting scheme for group key management. Wireless Personal Communications, 75(2), 1529–1545.

    Article  Google Scholar 

  34. Hsu, C. F., Harn, L., & Mu, Y. (2016). Computation-efficient key establishment in wireless group communications. Wireless Networks, 23(1), 1–9.

    Article  Google Scholar 

  35. Diop, A., Qi, Y., & Wang, Q. (2014). Efficient group key management using symmetric key and threshold cryptography for cluster based wireless sensor networks. International Journal of Computer Network & Information Security, 6(8), 9–18.

    Article  Google Scholar 

Download references

Funding

This research was funded by the National Science Foundation Project of P. R. China, Grant Number (No. 61402001). Anhui Provincial High School Nature Fund, Grant Number (No. KJ2013B001). The High School Nature Fund of Anhui Province under Grant No. KJ2020A0013KJ2019A0657, KJ2018A0441. Anhui Finance and Economics University Key Project Fund, Grant Number (No. ACKY1517ZDB).

Author information

Authors and Affiliations

Authors

Contributions

Conceptualization, ZJ and SL; methodology, ZJ; software, ZJ; validation, ZJ and SL; formal analysis, ZJ; investigation, ZJ and DK; resources, ZJ and WY; data curation, ZJ and WY; writing—original draft preparation, ZJ; writing—review and editing, ZJ and SL; visualization, ZJ and SL; supervision, ZJ; project administration, ZJ; funding acquisition, ZJ.

Corresponding author

Correspondence to Zhou Jian.

Ethics declarations

Conflict of interest

The authors declare no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jian, Z., Liyan, S., Kaiyu, D. et al. Research on Self-Adaptive Group Key Management in Deep Space Networks. Wireless Pers Commun 114, 3435–3456 (2020). https://doi.org/10.1007/s11277-020-07540-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07540-7

Keywords

Navigation