Contact Us Search Paper

A Survey on Authentication in Satellite Internet

Jianing Wang1,2, Yuanyu Zhang1,2,*, Shuangrui Zhao1,2, Ji He1,2, Yulong Shen1,2, and Xiaohong Jiang3

Corresponding Author:

Yuanyu Zhang

Affiliation(s):

1 School of Computer Science and Technology, Xidian University, Xi’an, Shaanxi, 710071, China

2 Network and System Security Key Laboratory of Shannxi Province, Xidian University, Xi’an, 710071, China

3 School of Systems Information Science, Future University Hakodate, 116-2 Kamedanakano-cho, Hakodate, Hokkaido, 041-8655, Japan

Abstract:

Satellite Internet is a promising technology that provides global connectivity and has attracted widespread attention from both industry and academia. However, the open nature of wireless communication links renders Satellite Internet vulnerable to signal spoofing and illegal access attacks. Authentication has been recognized as an effective countermeasure to these attacks. Therefore, this paper presents a comprehensive survey of existing authentication schemes in Satellite Internet for the first time. We categorize existing authentication schemes into two main scenarios, i.e., the Satellite-based Communication (SATCOM) system and the Global Navigation Satellite System (GNSS) scenario. We further divide the literature in the SATCOM scenario into five sub-categories and that in the GNSS scenario into two sub-categories. Finally, we discuss the challenges that existing authentication schemes are facing and will face and further present some future research directions.

Keywords:

Authentication, cryptography-based authentication, physical layer authentication, GNSS anti-spoofing

Downloads: 153 Views: 902
Cite This Paper:

Jianing Wang, Yuanyu Zhang, Shuangrui Zhao, Ji He, Yulong Shen, and Xiaohong Jiang (2022). A Survey on Authentication in Satellite Internet. Journal of Networking and Network Applications, Volume 2, Issue 4, pp. 183–194. https://doi.org/10.33969/J-NaNA.2022.020406.

References:

[1] J. Liu, Y. Shi, Z. M. Fadlullah and N. Kato, “Space-Air-Ground integrated network: a survey,” IEEE Communications Surveys Tutorials, vol. 20, no. 4, pp. 2714-2741, May. 2018.

[2] H. Guo, J. Li, J. Liu, N. Tian and N. Kato, “A survey on Space-Air-Ground-Sea integrated network security in 6G,” IEEE Communications Surveys Tutorials, vol. 24, no. 1, pp. 53-87, Firstquarter 2022.

[3] P. Tedeschi, S. Sciancalepore, and R. D. Pietro, “Satellite-based communications security: A survey of threats, solutions, and research challenges,” Computer Networks, vol. 216, Oct. 2022.

[4] X. Zhu and C. Jiang, ”Integrated Satellite-Terrestrial networks toward 6G: architectures, applications, and challenges,” IEEE Internet of Things Journal, vol. 9, no. 1, pp. 437-461, 1 Jan. 2022.

[5] J. C. McDowell, “The low earth orbit satellite population and impacts of the SpaceX Starlink constellation,” The Astrophysical Journal Letters, vol. 892:L36, no. 2, pp. 1-10, Apr. 2020.

[6] Y. Henri, “The OneWeb satellite system,” Handbook of Small Satellites: Technology, Design, Manufacture, Applications, Economics and Regulation, pp. 1-10, Aug. 2020.

[7] I. del Portillo Barrios, B. Cameron, and E. Crawley, “A technical comparison of three low earth orbit satellite constellation systems to provide global broadband,” Acta Astronautica, vol. 159, Jun. 2019.

[8] Y. Meng, L. Bian, L. Han, W. Lei, T. Yan, M. He, and X. Li, “A global navigation augmentation system based on LEO communication constellation,” in Proc. Eur. Navig. Conf. (ENC), Gothenburg, Sweden, May 2018, pp. 65-71.

[9] H. Cao, L. Wu, Y. Chen, Y. Su, Z. Lei, and C. Zhao, “Analysis on the security of Satellite Internet,” in China Cyber Security Annual Conference, Springer, Singapore, Aug. 2020, pp. 193-205.

[10] B. Li, Z. Fei, C. Zhou and Y. Zhang, “Physical-layer security in space information networks: a survey,” IEEE Internet of Things Journal, vol. 7, no. 1, pp. 33-52, Jan. 2020.

[11] Z. Wu, Y. Zhang, Y. Yang, C. Liang and R. Liu, “Spoofing and anti-spoofing technologies of global navigation satellite system: a survey,” IEEE Access, vol. 8, pp. 165444-165496, Sep. 2020.

[12] J. Zidan, E. I. Adegoke, E. Kampert, S. A. Birrell, C. R. Ford and M. D. Higgins, “GNSS vulnerabilities and existing solutions: a review of the literature,” IEEE Access, vol. 9, pp. 153960-153976, 2021.

[13] L. Meng, L. Yang, W. Yang, and L. Zhang, “A survey of GNSS spoofing and anti-spoofing technology,” Remote Sensing, vol. 14, no. 19, p. 4826, Sep. 2022.

[14] L. Jianwei, L. Weiran, W. Qianhong, L. Dawei and C. Shigang, “Survey on key security technologies for space information networks,” Journal of Communications and Information Networks, vol. 1, no. 1, pp. 72-85, June 2016.

[15] S. Sanders, GEO, MEO, and LEO: How orbital altitude impacts network performance in satellite datea services, Via Satellite, May. 2020. [Online]. Available: https://www.satellitetoday.com/content-collection/ses-hub-geo-meo-and-leo.

[16] J. Bailey, LEO, GEO, MEO Satellites-What’s the difference?, Simple Flying, Mar. 2020. [Online]. Available: https://simpleflying.com/leo-geo-meo-satellites-whats-the-difference

[17] B. Shang, Y. Yi, and L. Liu, “Computing over space-air-ground integrated networks: Challenges and opportunities,” IEEE Network, vol. 35, no. 4, pp. 302-309, July/August 2021.

[18] A. Sharma, P. Vanjani, N. Paliwal, “Communication and networking technologies for UAVs: A survey,” Journal of Network and Computer Applications, vol. 168, Oct. 2020, Art. no. 102739.

[19] M. Conti and S. Giordano, “Mobile ad hoc networking: milestones, challenges, and new research directions,” IEEE Communications Magazine, vol. 52, no. 1, pp. 85-96, Jan. 2014.

[20] S.L. Tsao and C.H. Huang, “A survey of energy efficient MAC protocols for IEEE 802.11 WLAN,” Computer Communications, vol. 31, pp. 54-67, Jan. 2011.

[21] I. Papapanagiotou, D. Toumpakaris, J. Lee, and M. Devetsikiotis, “A survey on next generation mobile WiMAX networks: objectives, features and technical challenges,” IEEE Communications Surveys Tutorials, vol. 11, no. 4, pp. 3-18, , Dec. 2009.

[22] A. Roy-Chowdhury and J. S. Baras, “A lightweight certificate-based source authentication protocol for group communications in hybrid wireless/satellite networks,” in Proceedings of Global Telecommunications Conference, 2008. IEEE GLOBECOM 2008. IEEE, Dec. 2008, pp. 1-6.

[23] A. Roy-Chowdhury and J. S. Baras, “A certificate-based light-weight authentication algorithm for resource-constrained devices,” Center for Satellite and Hybrid Communication Networks, University of Maryland College Park, Tech. Rep. CSHCN TR 2005-4, 2005.

[24] A. Roy-Chowdhury and J. S. Baras, “Energy-efficient source authenti-cation for secure group communication with low-powered smart devices in hybrid wireless/satellite networks,” EURASIP Journal on Wireless Communications and Networking, Dec. 2011.

[25] T.H. Chen, W.-B. Lee, and H.-B. Chen, “A self-verification authentication mechanism for mobile satellite communication systems,” Computers Electrical Engineering, vol. 35, no. 1, pp. 42-48, Jan. 2009.

[26] I. Lasc, R. Dojen, and T. Coffey, “Countering jamming attacks against an authentication and key agreement protocol for mobile satellite commu-nications,” Computers Electrical Engineering, vol. 37, no. 2, pp. 160-168, Mar. 2011.

[27] C.C. Chang, T.F. Cheng, and H.-L. Wu, “An authentication and key agreement protocol for satellite communications,” International Journal of Communication Systems, vol. 27, no. 10, pp. 1994-2006, Oct. 2014.

[28] C.C. Lee, C.T. Li, and R.-X. Chang, “A simple and efficient authentication scheme for mobile satellite communication systems,” International Journal of Satellite Communications and Networking, vol. 30, no. 1, pp. 29- 38, Jan. 2012.

[29] A. D. Jurcut, J. Chen, A. Kalla, M. Liyanage and J. Murphy, “A novel authentication mechanism for mobile satellite communication systems,” in IEEE Wireless Communications and Networking Conference Workshop (WCNCW), 2019, pp. 1-7.

[30] I. Altaf, M. A. Saleem, K. Mahmood, S. Kumari, P. Chaudhary and C.M. Chen, “A lightweight key agreement and authentication scheme for Satellite-Communication systems,” IEEE Access, vol. 8, pp. 46278-46287, Mar. 2020.

[31] S. Xu, X. Liu, M. Ma and J. Chen, “An improved mutual authentication protocol based on perfect forward secrecy for satellite communications,” International Journal of Satellite Communications and Networking, vol. 31, no. 1, pp. 62-73, Jan. 2020.

[32] H. Huang, X. Miao, Z. Wu, and Q. Wei, “An efficient ECC-based authentication scheme against clock asynchronous for spatial information network,” Mathematical Problems in Engineering, vol. 2021, Feb. 2021, Art. no. 8811970.

[33] A. Ostad-Sharif, D. Abbasinezhad-Mood, and M. Nikooghadam, “Ef-ficient utilization of elliptic curve cryptography in design of a three-factor authentication protocol for satellite communications,” Computer Communications, vol. 147, pp. 85-97, Nov. 2019.

[34] U. Kumar, and M. Garg, “Learning with error-based key agreement and authentication scheme for satellite communication,” International Journal of Satellite Communications and Networking, vol. 40, no. 2, pp. 83-95, Mar. 2022.

[35] D. Dharminder, P. K. Dadsena, P. Gupta, and S. Sankaran, “A post quantum secure construction of an authentication protocol for satellite communication,” Proceedings of International Journal of Satellite Communications and Networking, Jul. 2022.

[36] W. Meng, K. Xue, J. Xu, J. Hong, and N. Yu, “Low-latency authentication against satellite compromising for space information network,” in IEEE 15th International Conference on Mobile Ad Hoc and Sensor Systems (MASS), 2018, pp. 237-244.

[37] K. Xue, W. Meng, S. Li, D. S. L. Wei, H. Zhou and N. Yu, “A secure and efficient access and handover authentication protocol for Internet of Things in space information networks,” IEEE Internet of Things Journal, vol. 6, no. 3, pp. 5485-5499, Jun. 2019.

[38] Z. Yi, X. Du, Y. Liao and X. Lu, “An access authentication algorithm based on a hierarchical identity-based signature over lattice for the space-ground integrated network,” in Proceedings of International Conference on Advanced Communication Technologies and Networking (CommNet), Apr. 2019, pp. 1-9.

[39] R. Ma, J. Cao, D. Feng and H. Li, “LAA: lattice-based access authentication scheme for IoT in space information networks,” IEEE Internet of Things Journal, vol. 7, no. 4, pp. 2791-2805, Apr. 2020.

[40] S. Yao, J. Guan, Y. Wu, K. Xu and M. Xu, “Toward secure and lightweight access authentication in SAGINs,” IEEE Wireless Commu-nications, vol. 27, no. 6, pp. 75-81, Dec. 2020.

[41] J. Guan, Y. Wu, S. Yao, T. Zhang, X. Su, and C. Li, “BSLA: blockchain-assisted secure and lightweight authentication for SGIN,” Computer Communications, vol. 176, p. 46-55, Aug. 2021.

[42] C. Huang, Z. Zhang, M. Li, L. Zhu, Z. Zhu, and X. Yang, “A mutual authentication and key update protocol in satellite communication network,” Automatika, vol. 61, no. 3, pp. 334-344, Jul. 2020.

[43] T. Xiong, R. Zhang, J. Liu, T. Huang, Y. Liu, and F. R. Yu, “A blockchain-based and privacy-preserved authentication scheme for inter-constellation collaboration in Space-Ground Integrated Networks,” Computer Networks, vol. 206, Apr. 2022.

[44] Y. Y, J. Cao, X. Ren, B. Niu, Y. Zhang, and H. Li, “LK-AKA: A lightweight location key-based authentication and key agreement protocol for S2S communication,” Computer Communications, Nov. 2022.

[45] G. Maral, J. Restrepo, E. del Re, R. Fantacci and G. Giambene, “Performance analysis for a guaranteed handover service in an LEO constellation with a ”satellite-fixed cell” system,” IEEE Transactions on Vehicular Technology, vol. 47, no. 4, pp. 1200-1214, Nov. 1998.

[46] K. Xue, W. Meng, H. Zhou, D. S. L. Wei and M. Guizani, “A lightweight and secure group key based handover authentication protocol for the software-defined Space Information Network,” IEEE Transactions on Wireless Communications, vol. 19, no. 6, pp. 3673-3684, Jun. 2020.

[47] J. Guo, Y. Zhang, and M. Li, “A provably secure ECC-based access and handover authentication protocol for space information networks,” Journal of Network and Computer Applications, vol. 193, Nov. 2021.

[48] B. Wang, Z. Chang, S. Li and T. H¨am¨al¨ainen, “An efficient and privacy-preserving blockchain-based authentication scheme for low earth orbit satellite assisted Internet of Things,” IEEE Transactions on Aerospace and Electronic Systems, Jun. 2022.

[49] Q. Cui, Z. Zhu, W. Ni, X. Tao and P. Zhang, “Edge-intelligence-empowered, unified authentication and trust evaluation for heterogeneous beyond 5G systems,” IEEE Wireless Communications, vol. 28, no. 2, pp. 78- 85, Apr. 2021.

[50] Y. Wang, W. Zhang and X. Wang, “A lightweight and secure authen-tication protocol for Space-Ground Integrated Network of railway,” in International Conference on Communications, Information System and Computer Engineering (CISCE), May. 2021, pp. 30-35.

[51] Y. Liu, L. Ni and M. Peng,“A Secure and Efficient Authentication Protocol for Satellite-Terrestrial Networks,” IEEE Internet of Things Journal, Feb. 2022.

[52] Q. Yang, K. Xue, J. Xu, J. Wang, F. Li and N. Yu, “AnFRA: Anonymous and Fast Roaming Authentication for Space Information Network,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 2, pp. 486- 497, Feb. 2019.

[53] J. Guo, and Y. Du, “A secure three-factor anonymous roaming authentication protocol using ECC for space information networks,” Peer-to-Peer Networking and Applications, vol. 14, no. 2, pp. 898-916, Mar. 2021.

[54] X. Liu, A. Yang, C. Huang, Y. Li, T. Li and M. Li, “Decentralized anonymous authentication with fair billing for Space-Ground Integrated Networks,” IEEE Transactions on Vehicular Technology, vol. 70, no. 8, pp. 7764-7777, Aug. 2021.

[55] X. Wang, P. Hao and L. Hanzo, “Physical-layer authentication for wire-less security enhancement: current challenges and future developments,” IEEE Communications Magazine, vol. 54, no. 6, pp. 152-158, Jun. 2016.

[56] N. Xie, Z. Li and H. Tan, “A survey of physical-layer authentication in wireless communications,” IEEE Communications Surveys Tutorials, vol. 23, no. 1, pp. 282-310, 1st Quart., 2021.

[57] N. Xie, J. Chen and L. Huang, “Physical-layer authentication using multiple channel-based features,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 2356-2366, Jan. 2021.

[58] G. Oligeri, S. Sciancalepore, S. Raponi and R. Di Pietro, “PAST-AI: Physical-layer authentication of satellite transmitters via deep learning,” IEEE Transactions on Information Forensics and Security, Nov. 2022.

[59] Q.Y. Fu, Y.H. Feng, H.-M. Wang and P. Liu, “Initial satellite access authentication based on Doppler Frequency shift,” in IEEE Wireless Communications Letters, vol. 10, no. 3, pp. 498-502, March 2021.

[60] O. A. Topal and G. Karabulut Kurt, “Physical layer authentication for LEO satellite constellations,” Proceedings of IEEE Wireless Communica-tions and Networking Conference (WCNC), Apr. 2022, pp. 1952-1957.

[61] D. Margaria, B. Motella, M. Anghileri, J.-J. Floch, I. Fernandez-Hernandez and M. Paonni, “Signal structure-based authentication for civil GNSSs: recent solutions and perspectives,” IEEE Signal Processing Magazine, vol. 34, no. 5, pp. 27-37, Sep. 2017.

[62] K. Wesson, M. Rothlisberger, and T. Humphreys, “Practical crypto-graphic civil GPS signal authentication,” NAVIGATION: Journal of the Institute of Navigation, vol. 59, no. 3, pp. 177-193, Sep. 2012.

[63] K. Chino, D. Manandhar and R. Shibasaki, “Authentication technology using QZSS,” in Proceedings of IEEE/ION Position, Location and Navi-gation Symposium (PLANS), May. 2014, pp. 367-372.

[64] Z. Wu, R. Liu and H. Cao, “ECDSA-based message suthentication dcheme for BeiDou-II navigation satellite system,” IEEE Transactions on Aerospace and Electronic Systems, vol. 55, no. 4, pp. 1666-1682, Aug. 2019.

[65] Z. Wu, and Y. Yang, “BD-D1Sec: Protocol of security authentication for BeiDou D1 civil navigation message based on certificateless signature,” Computers Security, vol. 105, Jun. 2021.

[66] A. Perrig, R. Canetti, J. D. Tygar, D. Song, “The TESLA broadcast authentication protocol,” RSA CryptoBytes, vol. 5, no. 2, pp. 2–13, 2002.

[67] I. Fern´andez-Hern´andez, V. Rijmen, G. Seco-Granados, J. Simon, I. Rodr´ıguez, and J. D. Calle, “A navigation message authentication proposal for the galileo open service,” Navigation: Journal of the Institute of Navigation, vol. 63, no. 1, pp. 85-102, Mar. 2016.

[68] K. Ghorbani, N. Orouji, and M. R. Mosavi, “Navigation message authentication based on one-way hash chain to mitigate spoofing attacks for GPS L1,” Wireless Personal Communications, vol. 113, no. 4, pp. 1743-1754, Aug. 2020.

[69] Z. Wu, Y. Zhang, L. Liu and M. Yue, “TESLA-based authentication for BeiDou civil navigation message,” China Communications, vol. 17, no. 11, pp. 194-218, Nov. 2020.

[70] I. Fern´andez-Hern´andez, T. Ashur and V. Rijmen, “Analysis and recom-mendations for MAC and key lengths in delayed disclosure GNSS au-thentication protocols,” IEEE Transactions on Aerospace and Electronic Systems, vol. 57, no. 3, pp. 1827-1839, Jun. 2021.

[71] A. J. Kerns, K. D. Wesson and T. E. Humphreys, “A blueprint for civil GPS navigation message authentication,” in Proceedings of IEEE/ION Position, Location and Navigation Symposium (PLANS), May. 2014, pp. 262- 269.

[72] M. Yuan, Z. Lv, H. Chen, J. Li, and G. Ou, “An implementation of navigation message authentication with reserved bits for civil BDS anti-spoofing,” in China Satellite Navigation Conference (CSNC), vol. 2, May. 2017, pp. 69-80.

[73] M. G. Kuhn, “An asymmetric security mechanism for navigation signals,” in International workshop on information hiding, May. 2004, pp. 239- 252.

[74] O. Pozzobon, L. Canzian, M. Danieletto and A. D. Chiara, “Anti-spoofing and open GNSS signal authentication with signal authentication sequences,” Proceedings of ESA Workshop on Satellite Navigation Technologies and European Workshop on GNSS Signals and Signal Processing (NAVITEC), 2010, pp. 1-6.

[75] O. Pozzobon, G. Gamba, and M. Canale, “From data schemes to supersonic codes. GNSS authentication for modernized signals,” Inside GNSS, vol. 10, no. 1, pp. 55-64, Jan. 2015.

[76] S. Wang, H. Liu, Z. Tang, and B. Ye, “Binary phase hopping based spreading code authentication technique,” Satellite Navigation, vol. 2, no. 1, pp. 1-9, Dec. 2021.

[77] S. Jeong, M. Kim, and J. Lee, “CUSUM-based GNSS spoofing detection method for users of GNSS augmentation system,” International Journal of Aeronautical and Space Sciences, vol. 21, no. 2, pp. 512-535, Jun. 2020.

[78] V. Dehghanian, J. Nielsen, and G. Lachapelle, “GNSS spoofing detection based on receiver C/No estimates,” in Proceedings of International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GNSS), Sep. 2012, pp. 2878-2884.

[79] D. M. Akos, “Who’s afraid of the spoofer? GPS/GNSS spoofing detection via automatic gain control (AGC),” Journal of the Institute of Navigation, vol. 59, no. 4, pp. 281-290, Dec. 2012.

[80] K. D. Wesson, J. N. Gross, T. E. Humphreys and B. L. Evans, “GNSS signal authentication via power and distortion monitoring,” IEEE Transactions on Aerospace and Electronic Systems, vol. 54, no. 2, pp.739-754, Apr. 2018.