Next Article in Journal
Failure Mode and Effects Analysis on the Air System of an Aero Turbofan Engine Using the Gaussian Model and Evidence Theory
Next Article in Special Issue
Meta-Heuristic Device-Free Localization Algorithm under Multiple Path Effect
Previous Article in Journal
Analytically Solvable Model for Qubit-Mediated Energy Transfer between Quantum Batteries
Previous Article in Special Issue
Performance Analysis of IEEE 802.11p MAC with Considering Capture Effect under Nakagami-m Fading Channel in VANETs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An SSL-PUF Based Access Authentication and Key Distribution Scheme for the Space–Air–Ground Integrated Network

1
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
Beijing Electronic Science and Technology Institute, Beijing 100070, China
3
Wuhan Maritime Communication Research Institute, Wuhan 430205, China
*
Authors to whom correspondence should be addressed.
Entropy 2023, 25(5), 760; https://doi.org/10.3390/e25050760
Submission received: 3 April 2023 / Revised: 26 April 2023 / Accepted: 30 April 2023 / Published: 6 May 2023
(This article belongs to the Special Issue Wireless Sensor Networks and Their Applications)

Abstract

:
The Space–Air–Ground Integrated Network (SAGIN) expands cyberspace greatly. Dynamic network architecture, complex communication links, limited resources, and diverse environments make SAGIN’s authentication and key distribution much more difficult. Public key cryptography is a better choice for terminals to access SAGIN dynamically, but it is time-consuming. The semiconductor superlattice (SSL) is a strong Physical Unclonable Function (PUF) to be the hardware root of security, and the matched SSL pairs can achieve full entropy key distribution through an insecure public channel. Thus, an access authentication and key distribution scheme is proposed. The inherent security of SSL makes the authentication and key distribution spontaneously achieved without a key management burden and solves the assumption that excellent performance is based on pre-shared symmetric keys. The proposed scheme achieves the intended authentication, confidentiality, integrity, and forward security, which can defend against masquerade attacks, replay attacks, and man-in-the-middle attacks. The formal security analysis substantiates the security goal. The performance evaluation results confirm that the proposed protocols have an obvious advantage over the elliptic curve or bilinear pairings-based protocols. Compared with the protocols based on the pre-distributed symmetric key, our scheme shows unconditional security and dynamic key management with the same level performance.

1. Introduction

The Space–Air–Ground Integrated Network (SAGIN) is a heterogeneous network architecture consisting of satellite, aerial, and territorial segments [1]. Integrating different networks expands cyberspace from the traditional internet to the land, sea, sky, and outer space, making SAGIN vital for strategic importance [2]. Space information is a crucial point of society and cyberspace. Thus, the security of space information has to be strengthened [3]. As the first line of network defense, access authentication and key distribution schemes are crucial technology to prevent illegal terminals for the security of SAGINs [4].
The high mobility, low latency, and limited resource in SAGIN have put forward higher requirements for security issues, such as identity authentication and data security [5]. Besides, access at any time means high-quality network services, such as dynamic access and a smooth handover authentication mechanism caused by the movement of satellites.
A lightweight authentication protocol has been proposed based on different techniques. Public key cryptography is suitable for dynamic terminals to access SAGIN. Schemes based on elliptic curve cryptography and symmetric keys to provide anonymity and authentication were proposed [6,7,8,9,10]. However, the operation over the elliptic curve is time-consuming. Some schemes based on the symmetric key, secret sharing, or group key are lightweight and need less communication overhead [11,12,13]. Nevertheless, the pre-shared symmetric key is always the key point in modern cryptography, and key distribution and management are the foundation of cryptography. The assumption that many different terminals pre-share symmetric keys with satellites or ground servers is unrealistic.
In order to reduce the exchange procedure, a solution with bilinear pairings was proposed, but it is resource-consuming for the terminal and satellites [14,15,16]. As the privacy protection requirements, a lightweight authentication protocol was proposed based on 3GPP AKA for the fast grouping of the satellites [17]. An improved authentication method based on tokens was proposed, which can provide the anonymity of the terminal but still did not reduce the burden on the management center [18]. The blockchain-based on hash is an alternative scheme to reduce the complexity of negotiation among different terminals and regions [19,20,21,22]. However, the construction of the public or private blockchain makes SAGIN much more complicated.
Unlike public key cryptography, which is computational security, Quantum Key Distribution (QKD) is based on the uncertainty principle of quantum physics [23]. QKD offers the ultimate solution: restoring security and confidentiality by resorting to unbreakable principles of nature [24]. Discrete-Variable QKD (DVQKD) and Continuous-Variable QKD (CVQKD) are representative QKD protocols. The measurement-device-independent protocol has closed the critical side channels in the physical implementations, paving the way for secure DVQKD with realistic devices [25]. CVQKD is based on coherent states or Gaussian modulation focuses on practical implementations [26,27,28]. However, the complex equipment in QKD is not suitable for diverse terminals in SAGIN.
Regarding physical security, several authentication protocols based on Physical Unclonable Function (PUF) have been proposed [29,30,31,32,33]. The inherent unclonable function makes PUF a physical one-way function suitable as physical security primitives [34,35]. The challenge–response pairs (CRPs) are exchanged in the registration procedure, and the authentication and key exchange protocols are formalized based on the CRPs. The attacker cannot simulate the correct CRPs without the registered PUF. However, in SAGIN, there are numerous terminals versus a certain number of satellites. It is not realistic to store all the CRPs of all the terminals in one satellite, let alone the handover situation of the satellites.
Semiconductor superlattice (SSL) is a strong PUF that consists of two different materials [36]. Generally speaking, SSL is employed in authentication or random number generation.
Besides, the chaos synchronization between unclonable matched superlattice pairs in the same wafer was discovered. A long-haul public-channel secure key distribution was experimentally demonstrated based on matched SSL pairs [37,38]. Matched SSL pairs can also be employed to distribute symmetric keys even if in different locations, such as Beijing and Changsha. Furthermore, the full entropy keys can be distributed through an insecure public channel, greatly reducing the complexity of key distribution and management.
In conclusion, a public key over the elliptic curve achieves dynamic access for SAGIN. However, it is more time-consuming than a lightweight authentication scheme based on a pre-shared symmetric key. However, how to achieve secure and convenient symmetric key distribution and management is a relatively difficult problem, especially in high mobility SAGIN. SSL PUF is suitable to protect from a physical attack. Furthermore, the matched SSL pairs are a novel scheme for unconditional key distribution dynamically through a public channel. The SSL-based access authentication and key distribution scheme is proposed for SAGIN. The major contributions of this paper are described below:
  • A system model for access and key distribution based on SSL PUF is proposed. In the system model, various terminals are equipped with regular SSL chips. Meanwhile, satellites and the ground server are equipped with matched SSL pairs. The inherent security of SSL makes the authentication and key distribution spontaneously achieved without a key management burden and solves the assumption that excellent performance is based on pre-shared symmetric keys.
  • Access authentication and handover authentication schemes are proposed, which achieve mutual access authentication and unconditionally secure key distribution. The protocol maintains a lower cost and communication overhead by employing basic hash/hmac operations and symmetric encryption.
  • The proposed scheme achieves intended authentication, confidentiality, integrity, and forward security, which can defend against masquerade attacks, replay attacks, and man-in-the-middle attacks. The informal security analysis substantiates the security goal.
  • The performance evaluation results confirm that the proposed protocols have an obvious advantage over the elliptic curve or bilinear pairings-based protocols. Compared with the protocols based on a pre-distributed symmetric key, our scheme shows unconditional security and dynamic key management versus a somewhat weaker performance.
In Section 2, background on the SSL is introduced. Section 3 describes the system model and security goals. The proposed scheme is illustrated in Section 4, and the security analysis is given in Section 5. Performance evaluation is in Section 6. The conclusion is the final part of Section 7.

2. Background on the Semiconductor Superlattice

2.1. Semiconductor Superlattice (SSL) PUF

The semiconductor superlattice (SSL) is an artificial, periodic, multilayer semiconductor material, which is composed of nanoscale materials G a A s / A l 0.45 G a 0.55 A s . The schematic of SSL is shown as Figure 1.
Under a certain bias voltage range, SSL shows a nonlinear chaotic status with multiple degrees of freedom due to the quantum resonance tunneling effect. Quantum resonance tunneling satisfies both energy conservation and wave vector conservation. The red lines in Figure 2 shows the electronics moving across different energy levels while quantum resonance tunneling occurs. The behavior of electronics travelling through the quantum wells are unpredictable in quantum resonance tunneling. The energy levels are extremely sensitive to the nanoscale layers G a A s / A l 0.45 G a 0.55 A s , which contains millions of atoms. It is impossible to manipulate SSL atom to atom, which means that SSL is physically unclonable and unpredictable. Simulating the structure of SSL mathematically is also impractical, even with a modest quantum computer [39,40].
The response signal is generated when SSL is inspired by a challenge signal, which makes SSL acts as a physical one-way function. SSL is a new chaotic material that works as a strong PUF [37], and a true random number generator (TRNG) was proposed based on SSL-PUF [36,38].
Strong PUF has the property that it is prohibitively hard to clone; a complete enumeration of all its CRPs is intractable [39]. Furthermore, an interesting characteristic of SSL is matched SSL pairs from the same wafer, which makes SSL suitable for full entropy key distribution techniques [37,41,42].
According to the definition in [34,43], PUF seems to be a one-way physical function that replies with a response corresponding to the challenge. Equation (1) shows the physical function of SSL-PUF; PUF S S L dedicates a piece of SSL chip, c is the challenge, and r is the response. The detail mapping relation relies on the intrinsic structure introduced by the physical growth procedure, which is uncontrollable.
R = PUF s s l C .
SSL also exhibits the unclonable and unpredictable properties of PUF, which are the security root of the PUF [43]. The matched pairs property gives SSL a higher chance in cryptography applications.
Unclonable: For a given SSL chip, s s l , and challenge,   c , the corresponding r = PUF s s l c . For the same challenge,   c , the probability of finding another SSL chip, s s l , with the same response, r , is negligible, just as Equation (2) shows. Prob denotes probability, and ε 10 6 . The s s l and s s l are from different wafers, so they are unmatched.
Prob PUF s s l c = PUF s s l c ε .
Unpredictable: For any given SSL chip, s s l , the probability of predicting the response of any randomly selected challenge, c , is negligible, just as Equation (3) shows.
Prob find   r   and   r =   PUF s s l c ε .
Matched pairs: For SSL chips, s s l 1 and s s l 2 , in the same wafer and very close to each other, they are called matched pairs when Equation (4) holds.
Prob HD PUF s s l 1 c , PUF s s l 2 c 0.05 l   1 ε .
For any challenge, c , the responses of matched pairs, s s l 1 and s s l 2 , are nearly the same, and only about 5% of the responses are different.   HD denotes the Hamming Distance (HD), and l denotes the bit length of response. Matched pairs are inspected and tested strictly, and the little difference can be erased by Information Reconciliation technology in cryptography [34]. Long-haul key distribution based on matched pairs can be performed, and the key distribution arguments can be transported in the public channel even if the matched pairs are in a different city [42,44].

2.2. SSL Authentication and Key Distribution

The challenge mainly employs the authentication and key distribution scheme based on PUF and response pairs (CRPs) exchanged between the terminal and the authentication server [33,45,46,47,48]. Since SSL’s have unclonable and unpredictable properties, as the other PUFs, the CRPs for a certain SSL chip are fixed and unclonable to fake. The Ground Server (GS) pre-stores the CRPs of the SSL chip, and the Terminal with the SSL chip will send a challenge as an authentication message. The terminal authenticates successfully to the server with the same and nearly fixed response. “Nearly fixed” here is caused by the analog signal of the PUF response inevitably has a tiny difference for the same challenge [49]. However, the difference can be wiped out by Fuzzy Extractors, which usually contain Information Reconciliation (IR) and Privacy Amplification (PA) [49,50]. The IR corrects the analog deviation, and PA extracts sufficient information as a key used in cryptography.
Figure 3 shows the key distribution procedure. The terminal selects a challenge, c , and the SSL outputs the response, r . The BCH (Bose, Ray Chaudhuri, and Hocquenghem) code is used as an IR procedure, which is efficient for error correcting code [49,51]. The Error Correcting Code (ECC), u , is sent to GS instead of the response, r , which has redundant information of r. The challenge, c , is sent to GS through the public channel too. The pre-stored r is selected from the database of GS and corrected by ECC, u . Finally, the key between the Terminal and GS is extracted by Privacy Amplification [49,50,52]. The related response, r , can be used only once to avoid a replay attack.

2.3. Matched SSL Pairs for Key Distribution

Compared to the regular SSL PUF, the key distribution scheme is simple and clear for matched SSL pairs, as shown in Figure 4. A SSL PUF chip, ssl i , matched to ssl i is installed in GS that has a similar response with the satellite, Sat ssl i , inspired by the same seed [49,52]. The KeyGen procedure generates helper   data publicly sent together with the seed to associate the Key Recover procedure. The KeyGen and Key Recover procedure correspond to the BCH Encoder and Decoder algorithm. The final result, K Sat I , can be a key buffer pool for many symmetric keys. However, in this paper, we use K Sat i in short. All the information used for key distribution can be delivered publicly, which is a fascinating advantage compared to the other key distribution scheme.

3. System Model and Security Requirements

3.1. System Model

Derived from the Internet of Things (IoT), SAGIN is developed based on the Vehicular Ad-hoc Network (VANET) and Maritime Communication Network (MCN) [1,14,53,54]. Various terminals, such as mobile phones, traffic terminals, vessels with sensors, and Unmanned Aerial Vehicles (UAVs), are working in various practical scenarios where they cannot always connect to the network services. The satellites broaden the communication of terminals to the global coverage. The terminals join the SAGIN through access authentication and have to deal with the handover authentication among the satellites.
Figure 5 shows this paper’s system model, consisting of a terminal, satellite, and ground server (GS). Every terminal is equipped with a SSL PUF as a unique physical identification, and the CRPs of the terminal are generated in the registration procedure. By the CRPs pre-stored in the GS, terminals accompany the access authentications through the satellites. Since the satellite network is changing in space, the terminal has to deal with the handover authentication with satellites. Match SSL PUF pairs are installed in the satellite and GS, which accompany the access authentication and build the secure communication channel between them.

3.2. Security Assumptions and Goals

In this paper, GS is assumed to be completely trustful, which means the CRPs of all the terminals are safely stored and used. The registration of the terminal is carried out in a secret channel. Moreover, the satellites are safe in the air and cannot be stolen. According to the Dolev–Yao Model, it is assumed that the adversary has the ability [55]. The interaction of the protocol in the air can be inspected, modified, or interrupted by the adversary. Thus, the proposed scheme should fulfill the following security goals:
  • Mutual Access Authentication: The terminals, satellites, and GS can achieve mutual access authentication with each other;
  • Handover Authentication: When the terminal inspects that the satellite communicates with the terminal and is going to move outside the service range, a handover authentication should react smoothly;
  • Key Distribution: The scheme proposed should distribute a secret session key for each participant in the authentication procedure;
  • Against regular security attacks and forward security: The scheme proposed should defend against masquerade attacks, replay attacks, man-in-the-middle attacks, and have forward security if the terminal with the SSL PUF is ever stolen.
Above all, the proposed scheme should have authentication, confidentiality, integrity, and forward security.

4. The Proposed Scheme

The proposed scheme consists of three participants: terminal T , satellites S a t , and ground server G S . The scheme is divided into three phases: terminal registration, authentication, and handover. Table 1 shows the notations used in this paper.   G S C R P s and G S s s l _ i are the same G S , and are distinguished for easy understanding.

4.1. Terminal Registration Phase

The most important work in the terminal’s registration phase is generating and storing the terminal’s CRPs in G S . It is assumed that the G S is in a safe environment, and the registration procedure is executed in a secret channel.
Let N be the number of CRPs according to the application.
  • G S C R P s select a random number as the starting point of the challenge, c s t a r t , and save it in the database, then set the challenge c = c s t a r t , and send c to terminal T s s l .
  • T s s l saves c s t a r t = c as a starting point of the challenge. Inspire the SSL PUF chip by c , and get the response, r . Then send r to G S C R P s .
  • G S C R P s save ( H a s h ( T I D | | c ) , r ) to the database. Then calculate c = H a s h c , and send new challenge, c , to T s s l .
  • T s s l get the response, r , of the challenge, c , and return r to G S C R P s .
  • Execute step (3)~step (4) iteratively to get all N groups CRPs.
Finally, T s s l saves the initial value of challenge c s t a r t , and G S C R P s saves c s t a r t and N groups CRPs of T s s l . H a s h ( T I D | | c ) is transmitted and stored instead of c because the H a s h ( T I D | | c ) will keep the forward security of the scheme. Even if T s s l was stolen, the attacker would not get the correct response, r , without the correct c .

4.2. Authentication Phase

The access authentication phase consists of satellite access authentication and terminal access authentication. The satellite access authentication realizes the secure key distribution based on matched SSL pairs, and the key buffer can be established in advance, reducing the communication overhead and improving efficiency. Terminal access authentication is implemented based on the common SSL. The procedures of the two phases are described below.

4.2.1. Satellite Access Authentication

Satellite S a t s s l _ i and ground server G S s s l _ i are equipped with matched SSL pairs, s s l _ i and s s l _ i . The access authentication procedure is shown in Figure 6.
  • S a t s s l _ i set S e e d = S I D i   | |   T i m e , and inputs it to the Sequence Synchronization module, which produces challenge signals continuously to s s l _ i . The BCH mode processes the output sequence, and the H e l p e r   d a t a is generated. Finally, the privacy amplification module extracts the symmetric key, K S a t i , from the output sequence. S a t s s l _ i send S I D i     T i m e H e l p e r   d a t a to G S s s l _ i publicly.
  • G S s s l _ i checks the S I D i to verify the access authentication of the satellite and checks the T i m e to avoid a replay attack. Then, G S s s l _ i gets nearly the same output sequence through s s l _ i , recovered by the H e l p e r   d a t a . The secret key K S a t i is distributed after the privacy amplification module. G S s s l _ i sends message S I D i     T i m e G I D H m a c K S a t i S I D i     T i m e G I D .
  • S a t s s l _ i gets the message and checks H m a c K S a t i S I D i     T i m e G I D by the secret key, K S a t i , to confirm the key distribution protocol.
The secret key, K S a t i , can also be a large key buffer that can be prepared as soon as the system is started. Thus, the satellite access authentication procedure will not cost much regarding calculation and communication consumption.

4.2.2. Terminal Access Authentication

In the terminal access authentication protocol, an SSL PUF chip is equipped in terminal T s s l , and its CRPs are stored in the ground server G S C R P s in the registration procedure.   S a t s s l _ i serves as a transmitter in the protocol. G S C R P s and G S s s l _ i are the same ones, called G S in short. The S a t s s l _ i and G S s s l _ i have established a secret channel before the terminal access authentication. Figure 7 shows the detailed processes.
  • Terminal T s s l finds the starting point of challenge c s t a r t , sets c = c s t a r t , and updates c s t a r t = H a s h c s t a r t . Then, it inspires s s l by challenge, c , and gets the response, r , error correct code, u . Then, K T is extracted from the response, r . The terminal T s s l sends a message T I D T i m e u | | H a s h ( T I D | | c ) to the satellite, S a t s s l _ i .
  • The satellite S a t s s l _ i checks the T i m e first to avoid a replay attack. Let message m = T I D T i m e u | | H a s h ( T I D | c ) | S I D i . Satellite S a t s s l _ i sends m | | H m a c K S a t i m to the G S .
  • The ground server, G S , verifies H m a c K S a t i m with K S a t i first, and then checks the T i m e to avoid a replay attack. S I D i and T I D are checked if they were registered. Then, the pre-stored ( H a s h ( T I D | | c ) ,   r ) was indexed by H a s h ( T I D | | c ) , and K T between T s s l and G S C R P s is extracted according to Figure 3 with ECC, u . Mark the index H a s h ( T I D | | c ) to avoid a replay attack.
  • The ground server, G S , generates a random number as the session key K T S i and gets the T i m e . Let message m t = K T S i | | H a s h ( T I D S I D T i m e K T S i ). Let message m s = K T S i | | H a s h ( S I D T I D T i m e K T S i ). G S sends T I D S I D T i m e E n c K T m t E n c K S a t i m s to Satellite S a t s s l _ i .
  • Satellite S a t s s l _ i checks S I D and T i m e first. Then, E n c K S a t i m s is decrypted by S a t s s l _ i , the integrity of H a s h ( S I D T I D T i m e K T S i ) is verified. S a t s s l _ i gets the session key K T S i . Let m s t = T I D S I D T i m e | | E n c K T m t . S a t s s l _ i sends T I D S I D T i m e E n c K T m t H m a c K T S i m s t to terminal T s s l .
  • Terminal T s s l checks T I D and T i m e first. Then, T s s l decrypts E n c K T m t with K T and gets the session key K T S i . Then, H m a c K T S i m s t is verified with K T S i . Terminal access authentication and key distributed are verified.

4.3. Handover Authentication Phase

Since the satellites are switching around in the air space, the handover authentication is considered to provide continuous network service to terminals on the ground [8,12]. A pre-switch handover authentication protocol is proposed based on the SSL, as Figure 8 shows. Terminal T ssl can accomplish the pre-switch procedure before the handover switch so that the communication service is switched smoothly.
  • When the terminal, T s s l , inspects that the satellite, S a t s s l _ i , is going away from the service coverage, it sends a pre-switch request to S a t s s l _ i . Let m 0 = T I D S I D i T i m e | | S C M D . Sends message m 0 | | H m a c K T S i m 0 .
  • S a t s s l _ i verifies H m a c K T S i m 0 with K T S i , then checks T I D ,   T i m e , and S I D i . Then, S a t s s l _ i sends m 0 | | H m a c K S a t i m 0 .
  • The ground server, G S , verifies H m a c K S a t i m 0 with K S a t i . Then checks T I D ,   T i m e , and S I D i . Next, G S calculates the next satellite, S a t s s l _ j , to server the terminal T s s l . G S generates a new session key, K T S j , randomly. Let m 1 = T I D S I D j T i m e | | S C M D . Then, it sends m 1 E n c K S a t j K T S j H m a c K S a t j ( m 1 | | K T S j ) to S a t s s l _ j .
  • S a t s s l _ j checks S I D j and   T i m e , and decrypts E n c K S a t j K T S j with K S a t j . Then, it verifies H m a c K S a t j ( m 1 | | K T S j ) . Let m 2 = T I D S I D j T i m e | | C C M D . A confirmation message m 2 || H m a c K S a t j m 2 is sent back to G S .
  • G S verifies H m a c K S a t j m 2 and sends m 3 || H m a c K S a t i m 3 to S a t s s l _ i where m 3 = T I D S I D j T i m e C C M D E n c K T K T S j | | H m a c K T T I D S I D j T i m e C C M D K T S j .
  • S a t s s l _ i verifies H m a c K S a t i m 3 and sends m 3 || H m a c K T S i m 3 to terminal T s s l .
  • Terminal, T s s l , verifies H m a c K T S i m 3 with KTSi, checks T I D and T i m e , decrypts E n c K T K T S j with K T , and verifies. H m a c K T T I D S I D j T i m e C C M D K T S j . The pre-switch protocol is finished.

5. Security Analysis

5.1. Informal Security Analysis

5.1.1. Mutual Authentication

The mutual authentication between the satellite, S a t s s l _ i , and ground server, G S s s l _ i , relays on the matched SSL pairs s s l _ i and s s l _ i . According to Equation (4), only the matched SSL pairs can achieve the same session key with the same S e e d and publicly transfer H e l p e r   d a t a .
In terminal access authentication, the terminal, T s s l , and ground server, G S s s l _ i , authenticate each other based on the pre-stored CRPs in G S s s l _ i . Only the corresponding terminal with the correct SSL chips can authenticate with G S s s l _ i . Concerning terminal, T s s l , and satellite, S a t s s l _ i , the same symmetric secret key, K T S i , is the key point of authentication.
H m a c K T S i m s t can be verified successfully by the legitimate S a t s s l _ i with the same K T S i that the G S s s l _ i distributes.
The new satellite, S a t s s l _ j , authenticates with G S in the handover authentication scenario based on the matched SSL pairs. Terminal, T s s l , authenticates with G S based on the symmetric key, K T , between them.

5.1.2. Key Distribution

Similar to the mutual authentication scheme, the key distribution scheme employs the matched SSL pairs and pre-stored CRPs to accomplish the key distribution function. Only the legitimate terminal or satellite with the corresponding SSL PUF chips will achieve the symmetric secret key. Attackers without the SSL chips cannot recover the secret key successfully.

5.1.3. Against Masquerade Attack

Unclonable SSL PUF makes the masquerade attack impossible. The cost and resource to clone or fake certain SSL chip is enormous, which make it is impossible [35].

5.1.4. Against Replay Attack

The proposed scheme used T i m e to avoid replay attacks in the authentication and key distribution protocols. Furthermore, T i m e is added to the integrity by H a s h or H m a c . In addition, the G S marks the used index H a s h ( T I D | | c ) in case a replay authentication messes up the system. The replay attack can be detected by the authentication code or timestamp validation.

5.1.5. Against Man-in-the-Middle Attack

A man-in-the-middle attacker without SSL chips cannot generate the correct response, r , nor recover the correct symmetric secret key, K S a t i , or K T . The attacker cannot fake the H m a c or decrypt the session key K T S i , so no one can play the middle man in the protocol.

5.1.6. Forward Security

If terminal, T s s l , was hijacked, the attacker gets the legal SSL chip. In this scenario, the correct response will be captured by the attacker too. In our scheme, the terminal sends H a s h ( T I D | | c ) instead of the exact challenge, c , as the index of the CRPs in the G S . According to the one-way function property of H a s h , the attacker cannot get the correct challenge, c , from H a s h ( T I D | | c ) . Thus, even if T s s l was stolen, the attacker cannot get the correct response, r , without the correct challenge, c . The attacker cannot recover the forward messages, which are encrypted by response, r .

5.1.7. Quantum Computing Threat

Modern cryptographic systems need to be prepared to withstand the threats posed by the era of quantum computing. The SSL-PUF belongs to physical cryptography just as the quantum key distribution scheme does. The movement of the electronics in SSL-PUF is unpredictable, and the behaviors are extremely sensitive to the nanoscale layers G a A s / A l 0.45 G a 0.55 A s , which contains millions of atoms. Therefore, it is impossible to copy the exact SSL-PUF chip. Simulating the structure of SSL mathematically is also impractical, even with a modest quantum computer [39,40].

5.2. Formal Security Analysis

Since the satellite access authentication between the satellite and ground station relies on the matched SSL pairs, which can be seen as matched keys physically, the attackers could not fetch the correct session keys even if he has got the authentication information online.
The Handover authentication protocol is also the same principle. Therefore, the formal security analysis will focus on the terminal access authentication protocol.
The formal security analysis is employed by the Mao Boyd logic, which is improved on the Ban logic [56]. We use T, Sat, and GS to represent the terminal, satellite, and ground station.
Following the definitions and rules in [56], we generated the idealized protocol below:
  • T -> Sat: TID, Time.
  • Sat -> GS: TID, SID, Time |   H m a c K S a t i m .
  • GS -> Sat: TID, SID, K T S i     T i m e K T   K T S i     H m a c K S a t i m K S a t i .
  • Sat -> T: TID, SID, T I D , S I D , K T S i     T i m e K T .
According to [56], unnecessary information on authentication is omitted. In message (1), Time is the challenge from T to Sat. H m a c K S a t i m together with Time in message (2) are the challenges from Sat to GS. The first K T S i in message (3) is the response to Time. The second K T S i is the response to H m a c K S a t i m . The cipher of K T S i | | H a s h ( T I D S I D T i m e K T S i ) is sent in message (3), and the TID and SID are equivalently sent secretly. Note that the challenge and response are different from the concepts in PUF.
The assumptions of the protocol are (5)~(8):
T | T K T G S .
T | s u p G S .
T | # T i m e .
T G S G S C | | K T S i .
The goal of the formal analysis is to prove the statement “T believes K TSi is a good secret between T and Sat”:
T | T K T S i S a t .  
The tableau for the procedure of proof is shown in Figure 9.
In message (4), we get statement (10):
T K T K T S i .
According to the authentication rules with statements (5) and (10), statement (11) is deduced:
T | G S | ~ K T K T S i .
In message(4), terminal, T, sees the response to Time, as statement (12):
T K T K T S i     T i m e .  
Applying the fresh rules to statements (12) and (7), we get statement (13):
T | # K T S i .
Statement (13) and (11) are deduced to statement (14) according to the nonce-verification rules.
T G S T K T G S .
In another procedure, we get statement (15) from message (4)
T K T S I D , K T S i     T i m e .  
Applying the authentication rules to statement (5) and (15), we get statement (16):
T | G S | ~ K T K T S i , S I D .  
Applying the derived rules D2 to statements (5), (8), and (16), we get statement (17):
T G S S a t , G S C | | K T S i .
Statements (14), (11), and (17) are deduced to statement according to the derived rules D1.
T G S T , S a t , G S C | | K T S i .
Applying the super-principal rules to statements (18) and (62), we get statement (21):
T T , S a t , G S C | K T S i .
At last, applying the good-key rules to statements (19), (6), and (8), we get statement (9): T | T K T S i S a t .

6. Simulation and Performance Evaluation

6.1. Simulation

The simulation of regular PUF in the terminal or satellite is conducted on a standalone circuit board, as Figure 10 shows. The simulation circuit board transmits challenges and responses through a USB 2.0 port. The BCH encoder and decoder program run in a Field Programmable Gate Array (FPGA). A regular SSL chip is equipped in the circuit board to simulate the terminal and a matched SSL chip instead for satellite.
The simulation for the GS is carried out on a circuit board, as shown in Figure 11. At the same time, four matched SSL pairs are equipped in the circuit board to simulate four satellites negotiating with GS. The simulation circuit board is designed by Suzhou Institute of Nano-tech and Nano-Bionics (SINANO), Chinese Academy of Sciences.
The performance of the proposed scheme is evaluated and compared in the computation overhead and communication overhead. Depending on the different emphasis, the performance of the access authentication is compared with the existing access authentication schemes, such as references [7,8,9,10,12]. The handover authentication scheme is compared with handover schemes in [8,11,12,14,18]. We choose SM4-128 bit [57] as the symmetric encryption algorithm, SM3 256 bit as the hash function, SM3-HMAC 256 bit [58] as Hmac, and set elliptic curve parameters as SM2 [59].

6.2. Computational Overhead

In order to evaluate the computational overhead, some typical operations are simulated and tested. Referring to [8], the terminal and satellite are simulated on Intel Core m3-6Y30 [email protected] GHz, and the ground server is simulated on Intel Core [email protected] GHz. The runtime costs are evaluated by library openssl-1.0.2e, and details are in Table 2. The T p u f , T B C H E , T B C H D , and   T P A are special SSL PUFs, representing the cost of SSL response, BCH, and Privacy Amplification module. The computation cost of the compared schemes is calculated according to each protocol. Detail operation is abstracted from the protocol and accumulated based on the cost of each operation in Table 2.
The computation cost comparison of the terminal authentication scheme is in Table 3. The results show that our terminal authentication scheme has an obvious advantage compared with the scheme based on Elliptic Curve Cryptography [7,8,9,10] because the point multiplication over an elliptic curve is somewhat more time-consuming than hash and symmetric encryption, as shown in Figure 12. From the aspect of the total cost, our scheme is a little slower than the scheme based on a pre-distributed symmetric key [12], but still at the same level. However, the symmetric key distribution and management is cryptography’s most important and difficult point. Thus, our scheme, based on SSL PUF, has achieved the unconditional security key distribution with full entropy.
The computational cost comparison of handover authentication also shows a similar conclusion in Table 4. References [10,11,12] and our scheme are much faster than the scheme base on Elliptic Curve Cryptography [8] and bilinear pairings [14]. However, our scheme solved the key distribution problem properly and has a similar computation cost compared to references [10,11,12]. Since the handover authentication cost disparity is too big to show in one Figure, no comparison results are shown, as in Figure 12.

6.3. Communication Overhead

Communication overhead is also a performance for the authentication scheme since SAGIN has a complex network structure and diverse communication protocol that the communication link is weak and narrow. The authentication schemes are compared based on the same communication parameters in reference [8]. The SSL PUF parameters and others are listed in Table 5. The challenge, c , response, r , error correcting code, u , and H e l p e r   d a t a are 511 bits because the SSL PUF chip has a 5% deviation for the same challenge. BCH and Privacy Amplification modules are used to correct the deviation, and full entropy is ensured by the min-entropy of SSL [52].
The communication overhead of the terminal authentication protocol is in Table 6. Similar to the computational overhead in Table 3, the scheme based on SSL needs less communication bandwidth than the schema based on Elliptic Curve Cryptography [7,8,9,10], since the public key transmitted needs more bits. The schema based on a pre-distributed symmetric key [12] uses the minimum overhead. The communication overhead of the handover authentication protocol in Table 7 shows the same conclusion. The schemes in references [8,14] pre-negotiate the handover information while our scheme performs handover dynamically and needs only a few bits compared to the pre-distributed scheme. The results show that our scheme is much more appropriate for handover authentication.
Compared with the communication overhead, the interactive times are also a heavy burden in a protocol. The interactive times of the terminal authentication and handover authentication are listed separately in Table 6 and Table 7. The data shows that our scheme needs fewer times in the terminal authentication procedure. Compared with the handover authentication of [18] and [14] without a server, our scheme behaves normally, because our scheme needs the ground station to switch to a new satellite.
In Section 4.1, GS needs to save N groups ( Hash ( TID | | c ) , r ) for each terminal. In this case, Hash ( TID | | c ) is 128 bits and r is 511 bits. For each terminal, if it needs to authenticate 5000 times in one day, GS needs almost 5000 × 365 × 10 × 80 ≈ 1393 Mb for 10 years of service life. One GS services 1000~2000 terminals easily.

7. Conclusions

Many solutions are proposed regarding the high mobility and low latency in SAGIN. Among them, the flexible access requirement is fulfilled over public key cryptography; however, it is time-consuming. Protocols based on pre-shared symmetric keys show excellent performance, but how to share the symmetric keys is a difficult assumption, especially for the enormous and flexible terminals. The inherent security of SSL PUF makes it suitable to be the physical security root for SAGIN. A mutual access authentication and key distribution scheme are proposed based on SSL PUF. The security analysis shows that the protocol achieves unconditionally secure key distribution and can defend against masquerade attacks, replay attacks, and man-in-the-middle attacks. The performance evaluation results show that the proposed protocols have an obvious advantage over the elliptic curve or bilinear pairings-based protocols and settle down the pre-share symmetric key problem in SAGIN in case of little performance cost. Our scheme reveals excellent authentication function and sufficient efficiency. In the future, the group key distribution among SSL PUF chips will be the main focus of our research.

Author Contributions

Conceptualization, L.X. and J.X.; methodology, L.X.; software, H.W. and J.X.; validation, Q.Y., Y.S. and G.S.; formal analysis, J.X.; investigation, G.S.; resources, G.S.; data curation, H.W. and J.X.; writing—original draft preparation, L.X.; writing—review and editing, J.X.; visualization, L.X.; supervision, S.L.; project administration, S.L.; funding acquisition, G.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Defense Basic Scientific Research Program of China, grant number JCKY2019102C001.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zhang, N.; Zhang, S.; Yang, P.; Alhussein, O.; Zhuang, W.; Shen, X.S. Software Defined Space-Air-Ground Integrated Vehicular Networks: Challenges and Solutions. IEEE Commun. Mag. Artic. News Events Interest Commun. Eng. 2017, 55, 101–109. [Google Scholar] [CrossRef]
  2. Li, D.; Shen, X.; Chen, N.; Xiao, Z. Space-based information service in Internet Plus Era. Sci. China Inf. Sci. 2017, 60, 102308. [Google Scholar] [CrossRef]
  3. Chen, J. Challenges to and reflection on space information security under integration of space and earth. High-Technol. Commer. 2020, 26, 24–27. Available online: https://www.cnki.com.cn/Article/CJFDTotal-GKFC202012008.htm (accessed on 1 March 2021).
  4. Tang, W.; Zhang, K.; Ren, J.; Zhang, Y.; Shen, X.S. Flexible and Efficient Authenticated Key Agreement Scheme for BANs Based on Physiological Features. IEEE Trans. Mob. Comput. 2018, 18, 845–856. [Google Scholar] [CrossRef]
  5. Zhao, C.; Shi, M.; Huang, M.; Du, X. Authentication Scheme Based on Hashchain for Space-Air-Ground Integrated Network. arXiv 2019, arXiv:1902.03683. [Google Scholar] [CrossRef]
  6. Wang, S. ATIN-AKA: Access Authentication and Key Agreement Schemes for Air and Terrestrial Integrated Network. Master’s Thesis, Xidian University, Xi’an, China, 2019. [Google Scholar] [CrossRef]
  7. Qi, M.; Chen, J.; Chen, Y. A secure authentication with key agreement scheme using ECC for satellite communication systems. Int. J. Satell. Commun. Netw. 2019, 37, 234–244. [Google Scholar] [CrossRef]
  8. Cao, J.; Chen, L.; Ma, R.; Li, H.; Li, F. Research on Access and Handover Authentication Mechanism of Space- Integrated-Ground Information Network for Multi-Type Terminals. Space-Integr.-Ground Inf. Netw. 2021, 2, 13. Available online: https://d.wanfangdata.com.cn/periodical/tdythxxwl202103001 (accessed on 8 July 2022).
  9. Xu, S.; Liu, X.; Ma, M.; Chen, J. An improved mutual authentication protocol based on perfect forward secrecy for satellite communications. Int. J. Satell. Commun. Netw. 2020, 38, 62–73. [Google Scholar] [CrossRef]
  10. Ostad-Sharif, A.; Abbasinezhad-Mood, D.; Nikooghadam, M. Efficient utilization of elliptic curve cryptography in design of a three-factor authentication protocol for satellite communications. Comput. Commun. 2019, 147, 85–97. [Google Scholar] [CrossRef]
  11. Xue, K.; Meng, W.; Zhou, H.; Wei, D.S.L.; Guizani, M. A Lightweight and Secure Group Key Based Handover Authentication Protocol for the Software-defined Space Information Network. IEEE Trans. Wirel. Commun. 2020, 19, 3673–3684. [Google Scholar] [CrossRef]
  12. Shi, X.; Ma, R.; Cao, J.; Li, H.; Chen, L.; Li, F. Access and Handover Authentication in Intermittent Connection Scenario of Satellite Network. Space-Integr.-Ground Inf. Netw. 2021, 2, 11. Available online: http://www.infocomm-journal.com/sigin/CN/10.11959/j.issn.2096-8930.2021028 (accessed on 12 June 2022).
  13. Liu, Z. Design and Implementation of Secure Access Authentication Scheme for Space-ground integration network. Master’s Thesis, Chongqing University of Posts and Telecommunications, Chongqing, China, 2020. Available online: https://d.wanfangdata.com.cn/thesis/ChJUaGVzaXNOZXdTMjAyMjA5MDESCUQwMjI4MjE1ORoIemY2czFwd3M%3D (accessed on 12 June 2022).
  14. Xue, K.; Meng, W.; Li, S.; Wei, D.S.L.; Zhou, H.; Yu, N. A secure and efficient access and handover authentication protocol for Internet of Things in space information networks. IEEE Internet Things J. 2019, 6, 5485–5499. [Google Scholar] [CrossRef]
  15. Zhao, G.; Zhou, W.; Xu, C.; Xu, L. A Secure Identity Authentication Scheme for Space-ground Integrated Network Based on Bilinear Pairing. Netinfo Secur. 2020, 7, 33–39. [Google Scholar] [CrossRef]
  16. Yao, S.; Guan, J.; Wu, Y.; Xu, K.; Xu, M. Toward Secure and Lightweight Access Authentication in SAGINs. IEEE Wirel. Commun. 2020, 27, 75–81. [Google Scholar] [CrossRef]
  17. Zhang, Z.J.; Zhou, Q.; Zhang, C.; Tong, X.; Li, C.; Wang, L. New low-earth orbit satellites authentication and group key agreement protocol. J. Commun. 2018, 39, 146–154. [Google Scholar] [CrossRef]
  18. Zhu, H.; Chen, S.Y.; Li, F.H.; Wu, H.; Zhao, H.; Wang, G. User random access authentication protocol for low earth orbit satellite networks. J. Tsinghua Univ. Sci. Technol. 2019, 59, 1–8. [Google Scholar] [CrossRef]
  19. Xu, J. Research on Trusted Identity Authentication Mechanism in Space-Earth Integrated Network. Ph.D. Thesis, Beijing University of Posts and Telecommunications, Beijing, China, 2019. Available online: https://cdmd.cnki.com.cn/Article/CDMD-10013-1019044563.htm (accessed on 12 June 2022).
  20. Liu, Y.; Wang, J.; Chen, Y.; Niu, S.; Lv, Z.; Wu, L.; Liu, D.; Song, H. Blockchain Enabled Secure Authentication for Unmanned Aircraft Systems. In 2021 IEEE Globecom Workshops (GC Wkshps); IEEE: Madrid, Spain, 2021; pp. 1–6. [Google Scholar] [CrossRef]
  21. Ma, Y. Design of Inter Satellite Communication Network Security Encryption Control System Based on Blockchain. Comput. Meas. Control 2021, 29, 171–175. [Google Scholar] [CrossRef]
  22. Liu, M.; Fu, Y.; Cao, J.; Li, H. A Non-interactive Key Exchange Scheme for Space-Integrated Ground Information Network Based on Blockchain. Space-Integr.-Ground Inf. Netw. 2021, 2, 9. Available online: https://d.wanfangdata.com.cn/periodical/tdythxxwl202103005 (accessed on 12 June 2022).
  23. Bennet, C.H. Quantum cryptography: Public key distribution and coin tossing. arXiv 1984, arXiv:2003.06557. [Google Scholar] [CrossRef]
  24. Pirandola, S.; Andersen, U.L.; Banchi, L.; Berta, M.; Bunandar, D.; Colbeck, R.; Englund, D.; Gehring, T.; Lupo, C.; Ottaviani, C.; et al. Advances in quantum cryptography. Adv. Opt. Photonics 2020, 12, 1012–1236. [Google Scholar] [CrossRef]
  25. Xu, F.; Ma, X.; Zhang, Q.; Lo, H.-K.; Pan, J.-W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 2020, 92, 025002. [Google Scholar] [CrossRef]
  26. Diamanti, E.; Leverrier, A. Distributing Secret Keys with Quantum Continuous Variables: Principle, Security and Implementations. Entropy 2015, 17, 6072–6092. [Google Scholar] [CrossRef]
  27. Laudenbach, F.; Pacher, C.; Fung, C.-H.F.; Poppe, A.; Peev, M.; Schrenk, B.; Hentschel, M.; Walther, P.; Hübel, H. Continuous-variable quantum key distribution with Gaussian modulation—The theory of practical implementations. Adv. Quantum Technol. 2018, 1, 1800011. [Google Scholar] [CrossRef]
  28. Chen, Z.; Wang, X.; Yu, S.; Li, Z.; Guo, H. Continuous-mode quantum key distribution with digital signal processing. Npj Quantum Inf. 2023, 9, 28. [Google Scholar] [CrossRef]
  29. Kim, M.; Choi, W.; Lee, A.; Jun, M.-S. PUF-Based Privacy Protection Method in VANET Environment. Adv. Comput. Sci. Ubiquitous Comput. 2015, 373, 263–268. [Google Scholar] [CrossRef]
  30. Bansal, G.; Naren, N.; Chamola, V.; Sikdar, B.; Kumar, N.; Guizani, M. Lightweight Mutual Authentication Protocol for V2G Using Physical Unclonable Function. IEEE Trans. Veh. Technol. 2020, 69, 7234–7246. [Google Scholar] [CrossRef]
  31. Murer, N.; Grupl, T.; Schmitt, C.; Dreo-Rodosek, G. PMAKE: Physical Unclonable Function-based Mutual Authentication Key Exchange Scheme for Digital Aeronautical Communications. In Proceedings of the 17th IFIP/IEEE International Symposium on Integrated Network Management, Bordeaux, France, 17–21 May 2021; IEEE: Piscataway, NJ, USA, 2021. [Google Scholar] [CrossRef]
  32. Umar, M.; Islam, S.H.; Mahmood, K.; Ahmed, S.; Ghaffar, Z.; Saleem, M.A. Provable Secure Identity-Based Anonymous and Privacy-Preserving Inter-Vehicular Authentication Protocol for VANETS Using PUF. IEEE Trans. Veh. Technol. 2021, 70, 12158–12167. [Google Scholar] [CrossRef]
  33. Mall, P.; Amin, R.; Obaidat, M.S.; Hsiao, K.-F. CoMSeC++: PUF-based secured lightweight mutual authentication protocol for Drone-enabled WSN. Comput. Netw. 2021, 199, 108476. [Google Scholar] [CrossRef]
  34. Ravikanth, P.S. Physical One-Way Function. Ph.D. Thesis, Massachusetts Institute of Technology, Cambridge, MA, USA, 2001. Available online: https://dl.acm.org/doi/abs/10.5555/935173 (accessed on 5 June 2022).
  35. Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. Physical One-Way Functions. Science 2002, 297, 2026–2030. [Google Scholar] [CrossRef]
  36. Li, W.; Reidler, I.; Aviad, Y.; Huang, Y.; Song, H.; Zhang, Y.; Rosenbluh, M.; Kanter, I. Fast physical random-number generation based on room-temperature chaotic oscillations in weakly coupled superlattices. Phys. Rev. Lett. 2013, 111, 044102. [Google Scholar] [CrossRef] [PubMed]
  37. Tong, X.; Chen, X.; Xu, S. Advances in superlattice cryptography research. Chin. Sci. Bull. 2020, 65, 108–116. [Google Scholar] [CrossRef]
  38. Wu, H.; Yin, Z.; Xie, J.; Ding, P.; Liu, P.; Song, H.; Chen, X.; Xu, S.; Liu, W.; Zhang, Y. Design and implementation of true random number generators based on semiconductor superlattice chaos. Microelectron. J. 2021, 114, 105119. [Google Scholar] [CrossRef]
  39. Cirac, J.I.; Zoller, P. GoEals and opportunities in quantum simulation. Nature Phys. 2012, 8, 264–266. [Google Scholar] [CrossRef]
  40. Buluta, I.; Nori, F. Quantum Simulators. Science 2009, 236, 108–111. [Google Scholar] [CrossRef]
  41. Rostami, M.; Majzoobi, M.; Koushanfar, F.; Wallach, D.S.; Devadas, S. Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching. IEEE Trans. Emerg. Top. Comput. 2014, 2, 37–49. [Google Scholar] [CrossRef]
  42. Liu, W.; Yin, Z.; Chen, X.; Peng, Z.; Song, H.; Liu, P.; Tong, X.; Zhang, Y. A secret key distribution technique based on semiconductor superlattice chaos devices. Sci. Bull. 2018, 63, 22–24. [Google Scholar] [CrossRef]
  43. Maes, R. Physically Unclonable Functions; Springer: Berlin, Germany, 2013; pp. 49–80. [Google Scholar] [CrossRef]
  44. Wu, H.; Yin, Z.; Tong, X.; Ding, P.; Xie, J.; Wang, L.; Liu, P.; Song, H.; Chen, X.; Xu, L.; et al. An experimental demonstration of long-haul public-channel key distribution using matched superlattice physical unclonable function pairs. Sci. Bull. 2020, 65, 879–882. [Google Scholar] [CrossRef]
  45. Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; IEEE: Piscataway, NJ, USA, 2007; Volume 9. [Google Scholar] [CrossRef]
  46. Gope, P.; Lee, J.; Quek, T. Lightweight and Practical Anonymous Authentication Protocol for RFID Systems Using Physically Unclonable Functions. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2831–2843. [Google Scholar] [CrossRef]
  47. Li, S.S.; Huang, Y.C.; Yu, B.; Bao, B.W. A PUF-based low cost secure communication scheme for IoT. ACTA Electonica Sin. 2019, 47, 812. [Google Scholar] [CrossRef]
  48. Alladi, T.; Naren, N.; Bansal, G.; Chamola, V.; Guizani, M. SecAuthUAV: A Novel Authentication Scheme for UAV-Ground Station and UAV-UAV Communication. IEEE Trans. Veh. Technol. 2020, 69, 15068–15077. [Google Scholar] [CrossRef]
  49. Wu, H. The Technical Research and System Implementation of the Superlattice Key Distribution. Ph.D. Thesis, University of Science and Technology of China, Hefei, China, 2021. [Google Scholar] [CrossRef]
  50. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar] [CrossRef]
  51. Ryan, W.; Lin, S. Channel Codes: Classical and Modern; Cambridge University Press: Cambridge, UK, 2009. [Google Scholar] [CrossRef]
  52. Xie, J.; Wu, H.; Xia, C.; Ding, P.; Song, H.; Xu, L.; Chen, X. High throughput error correction in information reconciliation for semiconductor superlattice secure key distribution. Sci. Rep. 2021, 11, 3909. [Google Scholar] [CrossRef]
  53. Bi, Y.; Han, G.; Xu, S.; Wang, X.; Lin, C.; Yu, Z.; Sun, P. Software Defined Space-Terrestrial Integrated Networks: Architecture, Challenges, and Solutions. IEEE Netw. 2018, 33, 22–28. [Google Scholar] [CrossRef]
  54. Khan, M.A.; Alzahrani, B.A.; Barnawi, A.; Al-Barakati, A.; Irshad, A.; Chaudhry, S.A. A resource friendly authentication scheme for space–air–ground–sea integrated Maritime Communication Network. Ocean. Eng. 2022, 250, 110894. [Google Scholar] [CrossRef]
  55. Dolev, D.; Yao, A.C. On the security of public key protocols. In Proceedings of the 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981), Washington, DC, USA, 28–30 October 1981; pp. 350–357. [Google Scholar] [CrossRef]
  56. Mao, W.; Boyd, C. Towards formal analysis of security protocols. In Proceedings of the Computer Security Foundations Workshop VI, Franconia, NH, USA, 15–17 June 1993; IEEE: Piscataway, NJ, USA, 1993. [Google Scholar] [CrossRef]
  57. SM4 Block Cipher Algorithm. 2012. Available online: http://www.gmbz.org.cn/upload/2018-04-04/1522788048733065051.pdf (accessed on 5 July 2022).
  58. SM3 Cryptographic Hash Algorithm. 2012. Available online: http://www.gmbz.org.cn/upload/2018-07-24/1532401392982079739.pdf (accessed on 5 July 2022).
  59. SM2 Public Key Cryptographic Algorithm Based on Elliptic Curves. 2012. Available online: http://www.gmbz.org.cn/main/postDetail.html?id=20180724110812 (accessed on 5 July 2022).
Figure 1. Schematic of SSL G a A s / A l 0.45 G a 0.55 A s [36].
Figure 1. Schematic of SSL G a A s / A l 0.45 G a 0.55 A s [36].
Entropy 25 00760 g001
Figure 2. Schematic of quantum resonant tunnelling.
Figure 2. Schematic of quantum resonant tunnelling.
Entropy 25 00760 g002
Figure 3. Overview of the SSL key distribution scheme.
Figure 3. Overview of the SSL key distribution scheme.
Entropy 25 00760 g003
Figure 4. Overview of the key distribution scheme of matched SSL pairs.
Figure 4. Overview of the key distribution scheme of matched SSL pairs.
Entropy 25 00760 g004
Figure 5. System model for authentication.
Figure 5. System model for authentication.
Entropy 25 00760 g005
Figure 6. Satellite access authentication protocol.
Figure 6. Satellite access authentication protocol.
Entropy 25 00760 g006
Figure 7. Terminal access authentication protocol.
Figure 7. Terminal access authentication protocol.
Entropy 25 00760 g007
Figure 8. Handover authentication protocol.
Figure 8. Handover authentication protocol.
Entropy 25 00760 g008
Figure 9. A tableau for demonstrating the procedure of proof.
Figure 9. A tableau for demonstrating the procedure of proof.
Entropy 25 00760 g009
Figure 10. Simulation circuit board for terminal/satellite.
Figure 10. Simulation circuit board for terminal/satellite.
Entropy 25 00760 g010
Figure 11. Simulation circuit board for the terminal/satellite.
Figure 11. Simulation circuit board for the terminal/satellite.
Entropy 25 00760 g011
Figure 12. Comparison of terminal authentication cost [7,8,9,10,12].
Figure 12. Comparison of terminal authentication cost [7,8,9,10,12].
Entropy 25 00760 g012
Table 1. The Notations and Descriptions.
Table 1. The Notations and Descriptions.
NotationDescription
T Terminal
T s s l Terminal with normal SSL PUF
G S Ground Server
G S C R P s Ground Server with CRPs
G S s s l _ i Ground   Server   with   matched   SSL   pair   s s l _ i
S a t Satellite
S a t s s l _ i The   satellite   with   matched   SSL   pair   s s l _ i
N Number of CRPs of each terminal
c s t a r t The starting point of the challenge
c Challenge   to   T s s l
r Response   of   T s s l   to   c
u Error   correcting   code   of   r
T I D ID of terminal
S I D i ID of satellite
G S I D ID of ground server
K T The   key   between   T s s l   and   G S C R P s
K S a t i The   key   between   S a t s s l _ i   and   G S s s l _ i
K T S i The   session   key   between   T s s l   and   S a t s s l _ i
S e e d The   seed   of   S a t s s l _ i
T i m e Time in the system
H e l p e r   d a t a Helper data for key distribution
S C M D Pre-switch command
C C M D Pre-switch confirm command
E n c k e y d a t a Encrypt   d a t a   using   k e y
Hash (data)Hash function for data
Hmackey (data) Hmac   function   for   d a t a   using   k e y
||Concatenation operation
Table 2. Computational cost of typical cryptography operation.
Table 2. Computational cost of typical cryptography operation.
NotationDescription Computation   Time   ( μ s )
Terminal/SatelliteGround Server
T h Hash2.271.25
T p u f SSL PUF 0.40.4
T B C H E BCH Encoder/Key Gen module38.8521.31
T B C H D BCH Decoder/Key Recover module108.352.32
T P A Privacy Amplification30.1212.34
T E n c Symmetric Encrypt/Decrypt 2.311.12
T K D F Key Distribution Function2.431.25
T p r n g PRNG or RNG2.131.15
T X o r Bitwise XOR0.620.29
T e c c M Point multiplication over an elliptic curve1020560
T s i g n Signature1202720
T v s Verify Signature814426
Table 3. Computational cost of terminal authentication.
Table 3. Computational cost of terminal authentication.
Scheme Terminal   ( μ s ) Satellite   ( μ s ) Ground   Server   ( μ s ) Total   ( μ s )
Qi2019 2 T e c c M   +   6 T h ≈ 2053.620 T e c c M   +   4 T h ≈ 565≈2618.62
Cao2021 2 T e c c M   +   5 T h   +   T E n c   +   4 T K D F ≈ 2063.38 T K D F ≈ 2.43 3 T e c c M   +   5 T h   +   T E n c   +   4 T K D F ≈ 3083.38≈5149.19
Xu2020 2 T e c c M   +   7 T h ≈ 2055.890 3 T e c c M   +   4 T h ≈ 1685≈3740.89
Ostad-Sharif2019 3 T e c c M   +   6 T h ≈ 3073.620 3 T e c c M   +   5 T h ≈ 1686.25≈4759.87
Shi2021 T p r n g   +   7 T h   +   3 T X o r ≈ 19.880 T p r n g   +   11 T h   +   5 T X o r ≈ 16.35≈36.23
Ours 3 T h   +   T p u f   +   T B C H E   +   T P A   +   T E n c ≈ 78.49 4 T h   +   T E n c   +   T p r n g ≈ 13.52 T B C H D   +   T P A   +   T p r n g   +   3 T h   +   2 T E n c ≈ 71.8≈163.81
Table 4. Computational cost of handover authentication.
Table 4. Computational cost of handover authentication.
Scheme Terminal   ( μ s ) Satellite   ( μ s ) Ground   Server   ( μ s ) Total   ( μ s )
Xue2020 3 T h ≈ 6.81 3 T h   +   T E n c ≈ 9.120≈15.93
Shi2021 2 T h ≈ 4.54 2 T h   +   2 T P R N G ≈ 6.840≈11.38
Zhu2019 2 T h ≈ 4.54 T h   +   T E n c ≈ 4.58 T h ≈ 2.27≈11.39
Xue2019 2 T e c c M   +   T s i g n ≈ 3242 2 T e c c M   +   2 T h   +   T v s ≈ 3246.540≈6488.54
Cao2021 T e c c M   +   T h ≈ 1022.27 T h ≈ 2.270≈1024.54
Ours 3 T h   +   T E n c ≈ 9.12 3 T h   +   T E n c ≈ 9.12 2 T h   +   T P R N G ≈ 3.65≈21.89
Table 5. Length of protocol parameters.
Table 5. Length of protocol parameters.
ParameterLength (bit)
Symmetric key128
Public key3072
Private key256
Hash/Hmac value128
Real/Anonymous identify information128
Random number128
ID or token for attendance16
Time stamp, Sequence number48
Challenge   c 511
Response   r 511
Error   correcting   code   u 511
H e l p e r   d a t a 511
S C M D / C C M D 16
Table 6. Communication overhead of terminal authentication.
Table 6. Communication overhead of terminal authentication.
Scheme Terminal   ( bit ) Satellite   ( bit ) Ground   Server   ( bit ) Total (bit)
Qi201910725606883520
Cao2021512104015523104
Xu202012005606883776
Ostad-Sharif201981614567683040
Shi2021 4649124481824
Ours70313115922606
Table 7. Communication overhead of handover authentication.
Table 7. Communication overhead of handover authentication.
Scheme Terminal   ( bit ) Satellite   ( bit ) Ground   Server   ( bit ) Total   ( bit )
Xue202084145801299
Shi2021 160672160992
Zhu2019128102401152
Xue20191504128256 × Number of Terminals1632 + 256 × Number of Terminals
Cao202138464037284752
Ours22414088322464
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xu, L.; Wu, H.; Xie, J.; Yuan, Q.; Sun, Y.; Shi, G.; Luo, S. An SSL-PUF Based Access Authentication and Key Distribution Scheme for the Space–Air–Ground Integrated Network. Entropy 2023, 25, 760. https://doi.org/10.3390/e25050760

AMA Style

Xu L, Wu H, Xie J, Yuan Q, Sun Y, Shi G, Luo S. An SSL-PUF Based Access Authentication and Key Distribution Scheme for the Space–Air–Ground Integrated Network. Entropy. 2023; 25(5):760. https://doi.org/10.3390/e25050760

Chicago/Turabian Style

Xu, Liwei, Han Wu, Jianguo Xie, Qiong Yuan, Ying Sun, Guozhen Shi, and Shoushan Luo. 2023. "An SSL-PUF Based Access Authentication and Key Distribution Scheme for the Space–Air–Ground Integrated Network" Entropy 25, no. 5: 760. https://doi.org/10.3390/e25050760

APA Style

Xu, L., Wu, H., Xie, J., Yuan, Q., Sun, Y., Shi, G., & Luo, S. (2023). An SSL-PUF Based Access Authentication and Key Distribution Scheme for the Space–Air–Ground Integrated Network. Entropy, 25(5), 760. https://doi.org/10.3390/e25050760

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop