download0 view724
twitter facebook

공공누리This item is licensed Korea Open Government License

dc.contributor.author
홍정우
dc.contributor.author
박동인
dc.contributor.author
윤상윤
dc.date.accessioned
2019-08-28T07:41:04Z
dc.date.available
2019-08-28T07:41:04Z
dc.date.issued
2011-10-01
dc.identifier.issn
1392-124x
dc.identifier.uri
https://repository.kisti.re.kr/handle/10580/13982
dc.identifier.uri
http://www.ndsl.kr/ndsl/search/detail/article/articleSearchResultDetail.do?cn=NART73209876
dc.description.abstract
A satellite communication is suitable for broadcasting service and long-hual transmission based on telecommunications.
In the satellite communication environment, unauthorized user should not have to obtain his/her required services
from the satellite communication systems without authentication. Therefore, authentication is an important security technique
to prevent illegal service requests. Quite recently, Lee-Lin-Hwang [C. C. Lee, T. C. Lin, M. S. Hwang. A key agreement
scheme for satellite communications, Information Technology and Control, 2010, Vol. 39, No. 1, 43-47.] proposed a secure
scheme based on key agreement scheme with mutual authentication to solve the security problems on the VSAT satellite
communications. However, Lee-Lin-Hwang’s scheme is inefficiently designed because it is based on the RSA cryptosystem.
Therefore, the scheme cannot be applicable for the low-power satellite communication environments because it involves high
communication and computation costs. Based on these motivations, this paper proposes a new efficient and secure key agreement
scheme for VSAT satellite communications based on elliptic curve cryptosystem (ECC) to minimize the complexity of
computational costs between VSAT and HUB and fit VSAT satellite communication environments. Compared with previous
schemes, the newly proposed scheme has the following more practical merits: (1) it provides secure session key agreement
function by adopting elliptic curve cryptosystem, (2) it can reduce the total execution time and memory requirement due to the
elliptic curve cryptography, and (3) it not only is secure against well-known cryptographical attacks but also provides perfect
forward secrecy. As a result, the proposed scheme is extremely suitable for use in satellite communication environments since
it provides security, reliability, and efficiency.
dc.language
eng
dc.relation.ispartofseries
Information technology and control
dc.title
A NEW EFFICIENT KEY AGREEMENT SCHEME FOR VSAT SATELLITE
dc.citation.endPage
259
dc.citation.number
3
dc.citation.startPage
252
dc.citation.volume
40
dc.subject.keyword
authentication
dc.subject.keyword
VSAT
dc.subject.keyword
key agreement
dc.subject.keyword
satellite communication
dc.subject.keyword
elliptic curve cryptosystem
Appears in Collections:
7. KISTI 연구성과 > 학술지 발표논문
Files in This Item:
There are no files associated with this item.

Browse