Next Article in Journal
On Quality Analysis of Filtration Methods for Bathymetric Data in Harbour Areas through QPS Qimera Software
Previous Article in Journal
Trends and Challenges in AIoT/IIoT/IoT Implementation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

On-Demand Anonymous Access and Roaming Authentication Protocols for 6G Satellite–Ground Integrated Networks

1
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
China Mobile Research Institute, Beijing 100032, China
*
Author to whom correspondence should be addressed.
Sensors 2023, 23(11), 5075; https://doi.org/10.3390/s23115075
Submission received: 23 April 2023 / Revised: 22 May 2023 / Accepted: 23 May 2023 / Published: 25 May 2023

Abstract

:
Satellite–ground integrated networks (SGIN) are in line with 6th generation wireless network technology (6G) requirements. However, security and privacy issues are challenging with heterogeneous networks. Specifically, although 5G authentication and key agreement (AKA) protects terminal anonymity, privacy preserving authentication protocols are still important in satellite networks. Meanwhile, 6G will have a large number of nodes with low energy consumption. The balance between security and performance needs to be investigated. Furthermore, 6G networks will likely belong to different operators. How to optimize the repeated authentication during roaming between different networks is also a key issue. To address these challenges, on-demand anonymous access and novel roaming authentication protocols are presented in this paper. Ordinary nodes implement unlinkable authentication by adopting a bilinear pairing-based short group signature algorithm. When low-energy nodes achieve fast authentication by utilizing the proposed lightweight batch authentication protocol, which can protect malicious nodes from DoS attacks. An efficient cross-domain roaming authentication protocol, which allows terminals to quickly connect to different operator networks, is designed to reduce the authentication delay. The security of our scheme is verified through formal and informal security analysis. Finally, the performance analysis results show that our scheme is feasible.

1. Introduction

The fifth generation (5G) of wireless communication technology has promoted the development of the Internet of Things, automatic driving, virtual reality [1], etc. However, challenges still exist [2,3]. Although the terrestrial network has developed unprecedentedly, the seamless coverage of global heterogeneous networks has not been achieved. It is difficult for users to enjoy high-quality network services in many underserved areas (such as mountains, oceans, etc.) and in more than 50% of countries [4]. Oriented toward the 6G network, satellite–ground integrated networks (SGIN), which could provide global coverage and integrated management of satellite and terrestrial networks, have become a hot topic of current research [5,6,7]. In recent years, Amazon, SpaceX, and other major manufacturers are making great efforts to build satellite networks, which are expected to form a satellite communication system with a network capacity of 10 Tbps [8], providing reliable communication services for SGIN. With 6G, satellites will obtain more computing power through mobile edge computing (MEC) [9] and they will therefore be able to undertake heavier computing tasks.
Nevertheless, due to the high cost of satellite launches and maintenance, it is difficult for large satellite operators to hold all the satellites. There will still be many satellite operators maintaining a small number of satellites and providing personalized services. Owing to the short coverage time per satellite, users may need to switch operators or switch to a faster terrestrial network. In order to support global coverage, it is important to encourage operators of SGINs to collaborate with each other and provide cross-domain services. In a word, a SGIN is a complex heterogeneous network that combines multiple operators with global coverage.
As shown in Figure 1, the SGIN architecture consists of three segments, i.e., a Satellite Node Segment, Ground Network Segment, and Access User Segment. The Satellite Node Segment consists of geosynchronous earth orbit (GEO) satellites, medium earth orbit (MEO) satellites, and low earth orbit (LEO) satellites. Compared to MEOs and GEOs, LEOs are closer to the ground and therefore have less communication overheads. Thus, only LEO authentication is considered in our architecture. These satellites can be transparent satellites or regenerative satellites. Transparent satellites are only responsible for transmitting messages. While regenerative satellites, which are equipped with gNB-DU, can be applied as a part of a 6G base station to process messages. The Ground Network Segment includes heterogeneous networks, such as large-scale servers, base stations, and satellite ground stations (GSs). Among them, the satellite network operators maintain the satellite ground network, including GSs and network control centers (NCCs). The terrestrial mobile operators maintain terrestrial networks, including the next-generation NodeBs (gNBs) and 6G core networks (6GCs). The Access User Segment consists of the user equipment (UE) in heterogeneous networks, such as mobile UE, IoT UE, and marine UE, which can be located on the ground, in suburban areas (areas with poor signal), at sea, in mountains, and so on. Obviously, these devices have different computing capabilities and diverse security requirements. They should choose suitable network domains and operators according to their own needs.
Since the information in a SGIN is transmitted through a public wireless channel, the user’s information is vulnerable to malicious attacks. Access authentication is the first step for UE to connect to the core network, so as to guarantee mutual authentication, forward and backward security, and be resistant to typical attacks. Unlike existing terrestrial networks, there is a large propagation delay (more than 10 ms) between satellite and terrestrial networks. In the traditional satellite network authentication scheme, the satellite generally transmits the forwarding messages [10], which causes a transmission delay in communication at least four times that of satellite and terrestrial networks [11]. Therefore, addressing efficient and secure authentication in SGINs is the first issue.
To make things even more challenging, heterogeneous devices need to be authenticated in this network. Based on our above architecture, the different types of user equipment and their diverse security requirements pose great challenges to the research of SGIN access authentication. At present, terrestrial networks usually use the authentication and key agreement (AKA) protocol to implement UE access authentication. The 5G AKA proposes to protect the privacy of users by encrypting their permanent identity and transmitting encrypted SUCI. However, there is no privacy authentication for heterogeneous terminals that access via satellite networks. For diverse users in SGIN, a targeted authentication model is required. For example, for IoT nodes with a large scale and relatively weak computing power, anonymous batch authentication with lower complexity is needed to achieve a faster speed. However, the existing batch authentication schemes do not effectively protect user privacy [11] or incur excessive costs [12]. While individual end-users are more computationally capable and care a lot about their privacy and security, they can choose protocols with higher security and better protect their privacy. That is to say, it is difficult to unify these users with different needs.
Meanwhile, due to the existence of multiple operators, SGIN secure roaming authentication also deserves attention. The current situation of many large satellite service providers (such as SpaceX and OneWeb) [13,14] as well as small providers cannot achieve continuous global coverage of signals, which causes many inconveniences for UE to enjoy diverse and stable services. As mentioned above, different network services in 6G may be provided by various operators, and the core network (CN) of satellite and terrestrial networks may be disparate. If a new satellite or terrestrial base station providing service to a subscriber originates from a different operator, the new operator needs to perform roaming authentication with the subscriber. However, the existing 3GPP roaming authentication approach [15] is not applicable for SGINs, because satellite transmission will bring significant time delays. How to provide fast multi-operator cross-network roaming authentication for subscribers is also a key challenge.
Motivated by these challenges, we present an on-demand authentication protocol model for SGINs. In the model, we propose protocols for mutual authentication of UE and satellites, to reduce transmission overheads. Our protocols propose different access authentication scenarios for different users’ performance and security requirements, so that UE can have on-demand access. Among these, UE privacy is protected to different degrees. In addition, a roaming authentication protocol is proposed for cross-domain roaming by different operators, in line with the mutual authentication between the UE and satellite. Compared with other related works, we give consideration to authentication and roaming, and provide on-demand access authentication for terminals with different abilities and needs. The contributions of this paper are as follows:
  • On-demand privacy-preserving authentication protocols for SGIN: We propose an on-demand access authentication protocol for satellite networks in SGINs based on the protocol architecture. For UE with high security and privacy requirements, an anonymous unlinkable authentication protocol is proposed which ensures UE’s unlinkability. For large numbers of UE with demand for short delay times, a batch authentication protocol is proposed. The protocol supports rebatch authentication after authentication failure and can effectively alleviate DoS attacks.
  • A lightweight roaming authentication protocol for SGIN: The roaming authentication protocol provides a strategy for roaming between different operator networks for satellite-connected UE in SGINs, which needs to pre-negotiate with the corresponding core network after the last authentication is completed. The UE only needs to complete mutual authentication with the satellite when roaming, thus reducing the propagation delay.
The remainder of this article is organized as follows: We review the related work in Section 2. Then, we introduce the prior knowledge involved in the protocol and SGIN system model in Section 3. The details of our scheme are presented in Section 4. The security of the proposed scheme is proven in Section 5. We compare the performance of related schemes in Section 6. Finally, we summarize the article in Section 7.

2. Related Work

In recent years, researchers have made many contributions to the access authentication of SGINs. Nguyen et al. [2] provided a systematic overview of 6G security and privacy issues. They analyzed the security architecture of 6G and considered the new open authentication protocols (e.g., satellite, sea area) for non-3GPP networks, as one of the priorities for 6G network access security. Zhao et al. [16] made use of the broadcasting function of satellites to propose an efficient and lightweight access authentication scheme, to prevent the burden of “message storms” on satellite authentication. Cui et al. [17] proposed an authentication scheme for heterogeneous B5G networks (including satellite networks) and proposed a user detection scheme based on trust evaluation. Guo et al. [18] proposed an anonymous mutual authentication scheme based on RLWE, which can resist attacks based on quantum computing and guarantee efficiency and security in the post-quantum era. Yao et al. [19] proposed a mutual authentication protocol named IMAS, which introduced group management forms to the satellite, to accomplish the multicast authentication between UE and satellites. Guo et al. [20] proposed an access authentication protocol based on elliptic curve cryptography (ECC), which included three entities: the UE, satellite, and ground station. In addition, the scheme designed a batch handover scheme to reduce overheads.
In the face of the high privacy requirements of users of 6G, anonymous authentication based on aliases or group signature authentication can be used. Although the alias mechanism [21] has good performance in information transmission and privacy protection, users need to store a large number of certificates, which leads to a large amount of overheads [22]. The traditional group signature message will bring some transmission overheads. Boneh et al. [23] proposed a short group signature (SGS) scheme, which allows bilinear pairing to be widely used in modern cryptography. Wasef and Shen [12] proposed a batch authentication scheme based on SGS, so that SGS can be applied to a large number of user authentication scenarios. Alamer [24] proposed a scheme to transform the SGS signature algorithm into a signcryption algorithm, which ensures message integrity and confidentiality.
Owing to the large number of user nodes, researchers have proposed batch authentication. Huang et al. [25] proposed a fast anonymous batch authentication scheme for vehicle networking, which can verify multiple requests at a time and negotiate a session key with the vehicle through broadcast messages. Considering that a failure of batch authentication will lead to the failure of all authentication of a batch of nodes, the author also proposed to rebatch authentication to prevent possible DoS attacks. Lai et al. [26] proposed a lightweight group authentication scheme for M2M networks, and the UE in their scheme can also accomplish rebatch authentication by dichotomizing. Mahmood et al. [27] proposed ECC-based lightweight security without using a batch verification method (LSWBVM). Their method can authenticate a large number of request messages and verify messages one by one.
Due to the presence of multiple SGIN operators, cross-domain roaming authentication has become a research direction. Xue et al. [28] proposed a lightweight group key negotiation protocol based on t ,   n secret sharing and proposed a cross-domain handover authentication scheme. Considering the problems of different operators in the converged network, Liu et al. [29] proposed a decentralized anonymous authentication scheme applied to the cross-operator satellite service scenario, which can carry out cross-domain fast handover authentication and ensure the fairness of billing. Yang et al. [30] proposed an authentication scheme based on group signatures and completed cross-domain roaming of users through advanced negotiation between ground stations and satellites. Guo et al. [31] proposed a new secure roaming authentication and key negotiation protocol called SRAKN, which enables efficient and fast roaming between users, satellites, and foreign terrestrial control stations (FTCS), and finally negotiates secure session keys. Yang et al. [32] proposed a fast handover authentication protocol for high-speed mobile terminals for railways in SGINs. Their method forms a temporary group of terminals in the same compartment and completes the handover based on preset information. Table 1 shows a summary of the related works described in this paper. We study their schemes according to four aspects of these related works: performance objective, algorithm/scheme, scenario, and motivation.

3. Preliminaries and System Model

In this section, we first review the mathematical preliminaries of our scheme, including bilinear pairing and ECDSA. Then, we present the system model and security requirements for SGIN networks. In particular, we describe the model of the SGIN protocol in detail. We describe the security model adopted by the SGIN system and provide security requirements to meet the security assumptions.

3.1. Bilinear Pairing

Let G be the addictive cyclic group of the prime order q and G T be the multiplicative cyclic group of the same prime order q . Let P be a generator of group of G . The bilinear pairing e ^ : G × G G T satisfies:
  • Bilinearity: e ^ a P , b Q = e ^ P , Q a b , where a , b Z q * and P ,   Q   G ;
  • Nondegeneracy: P ,   Q   G , let e ^ P , Q 1 ;
  • Computability: P ,   Q   G , e ^ P , Q can be calculated efficiently.

3.2. ECDSA

The elliptic curve digital signature algorithm (ECDSA) is a simulation of the digital signature algorithm (DSA) based on the elliptic curve cryptography (ECC) algorithm. Let q , P be the public parameters as discussed above. ECDSA can be divided into the following three steps [33]:
  • E C K e y G e n : Select a random integer k as the private key, where k 1 , q 1 . Compute the public key K = k P . The entity can obtain the key pair k , K .
  • E C S i g n M : When receiving the message M , the entity first selects a random number r 1 , q 1 , then generates r P . Set x , y = r P and R = x   m o d   q . Compute h = S H A 1 M , then generate S = h + k   ·   R r 1   m o d   q . Finally, the entity obtains the signature R ,   S . It is noted that if one of R or S equals 0, this algorithm should be rerun.
  • E C V e r i f y M , R , S : When the entity receives M and R , S , it first checks whether R and S are in the range 1 , q 1 . If yes, the entity calculates h = S H A 1 M , x , y = h S 1 P + R S 1 K and R = x   m o d   q . If R = R , the entity can accept the signature.

3.3. System Model

Referring to the overall architecture shown in Figure 1, the satellite network members for the SGIN in this article include the UE, regenerative LEO with gNB-DU (distributed unit), GS with gNB-CU (centralized unit), and NCC; the terrestrial network members include the UE, gNB, and 6GC. Due to the heterogeneous 6G environment and different user needs, we put forward two different scenarios of satellite network access: (1) An Unlinkable Authentication Scenario, which requires higher anonymity and unlinkability, based on a short group signature [23]; (2) a Batch Authentication Scenario, which includes massive lightweight UE, where their requirement for anonymity is relatively low. We designed different access authentication protocols for the two scenarios. The UE can select corresponding authentication modes based on their requirements. In addition, the proposed scheme provides roaming authentication methods for users who need to roam across domains.
The protocol model of the SGIN is shown in Figure 2. The protocol involved in this paper is represented by orange lines. The dashed lines mean that the channel between two entities is insecure, and the solid lines are the contrary. The UE, connected to the satellite, can access the NCC through the two protocols designed in the following section. In addition, since regenerative satellites are equipped with gNBs, the UE can also access the 6G core network through regenerative satellites, transparent satellites, or gNBs, using the AKA protocol. When it is necessary to handover satellites due to their movement, the satellites plan the handover strategy independently. This process is transparent to the UE. When the UE needs to roam between networks of the same operator or roam across the networks of different operators, they have to use the protocols of the presented roaming authentication phase according to the situation. The protocol architecture aims to address the required access methods and performance for heterogeneous terminals.

3.4. Security Requirement

The proposed protocol has the following security assumptions:
  • Assuming that the NCCs and 6GCs are trusted by UE, LEOs, and GSs. During the initialization phase, NCCs can send secret parameters for future use to the UE and LEOs over trusted channels (e.g., offline channels);
  • Assuming that during satellite authentication, the channels between NCCs and GSs, GSs and LEOs, and NCCs and NCCs are trusted, it can be built using SSL or TLS. While using AKA, the satellite channels from UE to gNBs are untrusted, and the channels between gNBs and 6GCs are trusted;
  • It is assumed that no trust relationship has been established between the UE and LEOs before access authentication;
  • It is assumed that in an unlinkable authentication scenario, regenerative LEOs may track the message of the UE and try to reveal its real information;
  • The proposed protocol also needs to meet the following security requirements:
  • Forward and Backward Secrecy: Due to the changes in the geographical location and requirements of UE, the proposed scheme should ensure forward and backward security; that is, an attacker cannot obtain the current session key through the information of the previous session [34]. In addition, if the current session is compromised, the attacker cannot affect the security of the previous channel [35];
  • Mutual Authentication: The proposed scheme should satisfy mutual authentication; that is, regenerative LEOs can detect and refuse access to an illegal UE. In addition, a UE can also know the legitimacy of access nodes in the system, to avoid potential malicious attacks;
  • Key Establishment: The proposed scheme should ensure that the session keys negotiated by the protocol are only shared between the UE and regenerative LEOs;
  • User Privacy: In the unlinkable authentication scenario, the UE requires unlinkability; that is, others cannot know whether the information comes from the same UE. In the batch authentication scenario and roaming authentication phase, the UE is linkable, but others will not be able to learn its identity information.

4. The Proposed Scheme

In this section, we give a detailed description of the scheme, which consists of four phases: an initialization phase, anonymous authentication phase, roaming authentication phase, and user revocation phase. Without losing generality, and in order to be more intuitive, we will only focus on a certain set of UE and the corresponding LEOs.

4.1. Initialization Phase

In the initialization phase, the satellite core network servers (i.e., NCCs) first input the security parameter λ N and generate the system master key s Z q * . Then, the NCC generates s k L E O , p k L E O for LEOs based on ECC. Moreover, the NCC outputs the public parameter p a r a m s = q , G , G T , P , g , e ^ , H 1 , H 2 , where G is the addictive cyclic group with the generator element P , g and the order q , G T is the multiplicative cycle group with the same order q , e ^ is the bilinear pairing e ^ : G × G G T , and H 1 : { 0 , 1 } * Z q * and H 2 : { 0 , 1 } * × G Z q * are hash functions. At the same time, the 6GC completes the initial key configuration with the UE. The detailed access authentication protocols for terrestrial networks are beyond the scope of this paper.
After generating the public parameter, the NCC implements Algorithm 1 to generate the group public key g p k : g , h , u , v , ω and group master secret key g m s k : ξ 1 , ξ 2 , in which g p k needs to be published in an open channel and g m s k needs to be kept secret by the NCC. For each U E i in the group, the NCC generates g s k i : I D i , φ i , A i and sends g s k i to the corresponding UE. The UE needs to use g s k i as its private key and not disclose it to anyone.
Algorithm 1: Initialization
Input: a group of user identity, a number of users N
Output: g , h , u , v , ω , ξ 1 , ξ 2 , I D i ,   φ i , A i
1:Select random numbers u , v , h G
2:Select random numbers ξ 1 , ξ 2 ,   γ Z q * such that ξ 1 u = ξ 2 v = h
3:Sets ω = γ g
4:for all U E i with identity I D i do
5:      Select a random number φ i Z q *
6:      Set A i = 1 γ + φ i g
7:      Store the tuple I D i , φ i , A i
8:end for
9:return  g ,   u ,   v ,   h ,   ω ,   ξ 1 , ξ 2 , I D i , φ i , A i
Additionally, the NCC generates the necessary parameters for batch authentication. The steps for batch authentication initialization are shown below:
  • NCC selects a random number ε L E O Z q * for each LEO, and generates a batch master key B M K = s 1 P and batch public key B P K L E O = ε L E O P for LEOs. The LEOs should keep B M K and ε L E O secret.
  • The NCC selects a random number x i Z q * for each U E i . Then, the NCC calculates the batch authentication key B K i = x i s P , R K i = e x i P , P for the UE. Therefore, the batch authentication key of U E i is b u k i : B K i ,   R K i , and the UE should keep b u k i secret.
Finally, the NCC sends ( ε L E O ,   B M K ,   B P K L E O ,   s k L E O , p k L E O ) to the LEOs over a secure channel (e.g., offline channel). Additionally, the NCC sends g s k i , g p k , b u k i to the corresponding UE securely, and saves I D i and g s k i in a local user key list (UKL).

4.2. Anonymous Authentication Phase

In this section, we show two scenarios according to the different needs of the UE: an unlinkable authentication scenario and batch authentication scenario. Each UE gives all the key information required for the two scenarios during the initialization phase, so it can switch scenarios when needed, without reregistering.

4.2.1. Unlinkable Authentication Scenario

In this scenario, we refer to Boneh’s [23] short group signature (SGS) algorithm, which is one of the most famous group signatures. The UE in SGS can randomly generate a temporary identity (TID) that is irrelevant to the real I D i . Owing to the unlinkable anonymity of SGS, the UE can use different TIDs in different sessions, and no other entity knows that these TIDs belong to the same UE. The specific protocol process is shown in Figure 3, and its steps are as follows:
  • When the UE wants to access the NCC, the message M i = T I D i I D L E O g r 1 | | T S 1 needs to be constructed, where r 1 Z q * is a random number, g r 1 is part of the session key, and T S 1 is a timestamp that can resist reply attacks. Taking M i , g p k , and g s k i as input, the UE implements Algorithm 2 and obtains the signature σ i = T 1 , T 2 , T 3 , c , s α , s β , s x , s δ , s μ , where e ^ A i , g , e ^ h , g and e ^ h , ω can be calculated and stored in advance. When the UE needs to revote its secret keys, it needs to recalculate e ^ A i ^ , g and e ^ h ,   ω ^ . After completing the construction of plaintext and signature, the UE sends M i , σ i to an appropriate LEO.
  • When receiving s request from the UE, the LEO first authenticates the timestamp T S 1 in the message. The LEO generates the current timestamp T S 1 and verifies T S 1 T S 1 < Δ T , where Δ T is adjusted according to different network conditions. If it does not meet the conditions, the LEO returns an error message. Otherwise, the LEO validates the accuracy of the signature using Algorithm 3. If the verification passes, the LEO selects the random number r 2 Z q * and calculates the session key S K = g r 1 r 2 . If the verification fails, an error message is returned. The LEO signs the message M i = T I D i I D L E O g r 2 | | T S 2 using E C S i g n M i to obtain the signature σ i . Then, the LEO sends the message M i , σ i to the UE.
  • After receiving the message, the UE first verifies the validity of the timestamp; that is, whether the timestamp satisfies T S 2 T S 2 < Δ T . If it is valid, the message will be verified by the ECDSA. If verified, the UE calculates the session key S K = g r 2 r 1 . The key negotiation between the two sides is complete.
Algorithm 2: Generating Signature
Input:  M i , g p k , g s k i
Output:  σ i
1:Select random numbers α , β Z q *
2:Set T 1 = α u , T 2 = β v , T 3 = A i + α + β h
3:Set δ = α φ i and μ = β φ i
4:Select random numbers r α ,   r β , r x , r δ , r μ Z q *
5:Set R 1 = r α u ,   R 2 = r β v ,   R 4 = r x T 1 r δ u ,   R 5 = r x T 2 r μ v ,  
R 3 = e ^ T 3 , g r x e ^ h , r α r β ω + r δ r μ g
= e ^ A i , g r x   e ^ h , g r x α + β   e ^ h , g r δ r μ   e ^ h , ω r α r β  
6:Set c = H M , T 1 , T 2 , T 3 , R 1 , R 2 , R 3 , R 4 , R 5 Z q *
7:Set s α = r α + c , s β = r β + c , s x = r x + c x , s δ = r δ + c , s μ = r μ + c
8:return  σ i = T 1 , T 2 , T 3 , c , s α , s β , s x , s δ , s μ
Algorithm 3: Verifying Message
Input:  M i , σ , g p k
Output: 
1:Set R 1 ˜ = c T 1 + s α u ,   R 2 ˜ = c T 2 + s β v ,
R 4 ˜ = s x T 1 s δ u ,   R 5 ˜ = s x T 2 s μ v ,
R 3 ˜ = e ^ s x T 3 , g e ^ c T 3 , ω e ^ h , ω s α s β e ^ h , g s δ s μ e ^ g , g c
2:If  c = H ( M i , T 1 , T 2 , T 3 , R 1 ˜ , R 2 ˜ , R 3 ˜ , R 4 ˜ , R 5 ˜ )  then
3:        The signature σ i is valid
4:else
5:        Reject the signature
6:end if

4.2.2. Batch Authentication Scenario

The traditional short group signature scheme uses a batch group signature (BGS) to complete batch authentication. However, due to the insufficient computing power of some devices in 6G heterogeneous networks and the massive terminals, we designed a novel batch authentication protocol to meet the needs of these terminals. In this scenario, users can generate a TID, but it is traceable. A set of UE send their batch authentication message to the LEO, which authenticates all parameters uniformly. If the first batch authentication is successful, the LEO authenticates them and continues the authentication process. If the first authentication fails, a rebatch is required. The specific protocol process is shown in Figure 4, and the detailed steps are as follows:
  • The UE selects random numbers r 1 , k i , b i Z q * , then calculates B i = b i P , U i = b i B P K L E O . The UE sets the access message as M i = T I D i I D L E O B i g r 1 T S 1 , where T S 1 is a timestamp. Then, UE calculates the hash value h i = H 1 M i of M i , and sets the batch authentication key B A K i = k i h i B K i and R A K i = k i R K i H 1 B i U i   T S 1 . Then, the UE receives the signature of batch authentication σ i = B A K i , R A K i . After signing the message, the UE sends M i , σ i to the target LEO;
  • When the LEO receives M i , σ i from the UE, it first checks the validity of the timestamp T S 1 . If T S 1 is legal, the LEO sets h i = H 1 M i , U i = ε L E O B i and H 1 B i U i T S 1 , then calculates the following equation:
    e ( i = 1 n B A K i , B M K ) = i = 1 n h i R A K i H 1 B i U i T S 1
    If Equation (1) is true, n UE in the batch authentication group is valid. Otherwise, it means that there are invalid messages in this group. Batch authentication has the advantage of reducing the computational overheads, but once an invalid request occurs in a batch, the authentication will fail. When a malicious attacker continuously sends invalid information to implement DoS attacks, users may be unable to complete authentication for a long time. Therefore, a rebatch is required to protect the UE’s QoS. The algorithm of “divide-and-conquer” (BVDC) [25] can be used. The LEO can use dichotomous validation for a batch authenticated UE, to find the UE that failed validation and return error messages. Although the rebatch may bring computation overheads, it is helpful for improving the overall system efficiency and increasing the verification success rate.
  • For UE that passes the authentication, the LEO constructs M i = T I D i I D L E O g r 2 | | T S 2 , where T S 2 is a timestamp, g r 2 is a session key parameter generated by LEO, and r 2 Z q * is a number randomly generated. The LEO uses E C S i g n M i to generate the signature σ i and send M i , σ i to the UE.
  • After receiving the message, the UE first verifies the validity of the timestamp. The message is then verified by E C V e r i f y M i ,   σ i . If the verification is successful, the UE calculates the session key S K = g r 2 r 1 , and the LEO calculates the session key S K = g r 1 r 2 . The key negotiation between the two sides is complete.

4.3. Roaming Authentication Phase

When the UE needs to roam across the network, due to changes in geographical location or network conditions, the roaming authentication phase can be completed. The proposed scheme designs a lightweight roaming authentication protocol to meet the needs of UE. For UE that need to change core network, they must be re-authenticated and negotiate a new session key. To reduce the overheads of roaming authentication, the UE should perform pre-negotiation after the initial authentication or the last roaming.
Pre-negotiation Phase: The UE first collects optional satellite information, and then sends its T I D i and I D t L E O to the source core network, namely sCN (i.e., NCCs or 6GCs) through the sLEO, to request roaming authentication tokens. After receiving the UE’s request information, the sCN selects the generation key K 1 . Then, sCN calculates T i c k e t i = S E N C K D F p s k T I D i I D t L E O K 1 | | E T , where S E N C is a symmetric encryption function, K D F is a key derivation function, p s k is a pre-shared key maintained between the CNs and LEOs, and E T is the expiration time of the token. A secure channel is established between the UE and sLEO during the authentication phase, and secure channels exist between core networks. The sCN encrypts T i c k e t i , K 1 , E T using the key K 0 stored between sCN and UE, then returns the message to the UE. When T i c k e t i expires or the UE discovers new suitable LEOs, the UE needs to apply to the sLEO for new tokens. The LEO updates the token issued to the UE when the LEO or CN evaluates that it is necessary to change the p s k . At the same time, if the tLEO does not belong to the sCN as Case ii, the sCN sends the T I D i list to the tCN through the channel, then tCN sends T I D i to tLEO. Otherwise, sCN sends the T I D i list directly to tLEO as Case i. The specific negotiation process is shown in the upper part of Figure 5.
Roaming Authentication Phase: When the UE needs to roam, the process is as shown in the lower part of Figure 5. The following steps need to be completed:
  • The UE first generates a random number r U E , then uses the public key p k t L E O of the tLEO to encrypt c 1 = A E N C p k t L E O r U E , T i c k e t i , where A E N C is an asymmetric encryption algorithm based on ECC. Then, the UE selects a random number r 1 Z q * and obtains a timestamp T S 1 , sets g r 1 , and generates v 1 = H 1 T I D i | | g r 1 T i c k e t i K 1 c 1 T S 1 . Finally, the UE sends message M 1 = T I D i g r 1 c 1 v 1 T S 1 to the tLEO;
  • Upon receiving the message, the tLEO first checks the timestamp then decrypts c 1 using its private key s k t L E O in order to obtain r U E and T i c k e t i . The tLEO decrypts T i c k e t i using K D F p s k and checks the ID and ET in the token. If it does meet the conditions, the tLEO generates v 1 to verify whether it is equal to v 1 . If verified, tLEO generates a random number r t L E O and generates K 2 = K D F K 1 | | r U E . Then, the tLEO calculates c 2 = S E N C K 2 r t L E O , where S E N C m is a symmetric encryption algorithm. The tLEO selects a random number r 2 Z q * and sets g r 2 . Finally, the tLEO calculates v 2 = H 1 I D t L E O | | g r 2 r t L E O K 2 c 2 T S 2 and sends the message M 2 = I D t L E O g r 2 c 2 v 2 T S 2 to the UE, where T S 2 is a timestamp;
  • While receiving the message, UE first checks the timestamp. If checks, UE calculates K 2 = K D F K 1 | | r U E . Then UE decrypts c 2 and gets r t L E O . UE calculates v 2 and checks whether v 2 = v 2 . If it does meet, the new conversation between UE and the tLEO is established. UE and the tLEO get their new session keys S K = g r 2 r 1 and S K = g r 1 r 2 .

4.4. User Revocation Phase

In the case that the UE needs to quit the group or the system needs to revoke the illegal UE authentication in the unlinkable authentication, the algorithm in the user revocation phase is needed. For an illegal UE, the NCC has the right to disclose their real ID and other information through signatures they send out. The private key of the illegal UE can be calculated through the group master key g m s k : ξ 1 , ξ 2 and T 1 , T 2 , T 3 in the signature. The NCC can find the real I D i of the UE by comparing with the user information in UKL. For an illegal UE that requests to quit the group, the NCC performs the operations described above. After that, the NCC creates a revocation list (RL) that contains the key φ j , A j , R K j of the U E j to be revoked. The NCC sends the RL to each LEO. The LEOs save the RL and periodically broadcast the latest RL’, which includes φ j , A j .
A UE that receives the RL’ updates its private key according to Algorithm 4, where m is the total number of tuples in RL’. Unrevoked UE must run this algorithm until all UEs in RL’ are revoked. After completing the above steps, the unrevoked UE needs to update the pre-stored parameters e ^ A i ^ , g and e ^ h ,   ω ^ . In addition, for offline UE, they need to request the latest RL’ when they are online. Therefore, the revoked U E j cannot obtain a new g s k j . The authentication will fail when the U E j participates in group signature authentication again. When participating in batch authentication, U E j will also be detected by the LEO, thus prohibiting its access to the network.
Algorithm 4: Unrevoked User Update Parameters
Input:  g s k i , R L = { x j , A j | 1 j m }
Output:  φ i , A i ^
1:Update g as g ^ = A j * = 1 φ j + γ g
2:Update ω ^ = g φ j A j = γ g ^
3:Update the secret key as A i ^ = 1 φ i φ j A j 1 φ i φ j A i = 1 φ i + γ g ^
4:return  φ i , A i ^
The user revocation process can be carried out offline, which reduces the burden on the UE and prevents delays caused by the LEO checking the RL operation during authentication. The performance analysis of Yang et al. [30] showed that the revocation mechanism of SGS is effective. For the protocol that is unlinkable, this phase allows the UE to exit the group, better managing the network. Although user revocation brings additional computational overheads, it is acceptable and necessary.

5. Security Verification

In this section, we use the ProVerif tool to conduct formal verification of the protocol. Then, we complete an informal security analysis.

5.1. Formal Analysis Using ProVerif

We used the ProVerif tool to formalize the proposed protocol in two parts. ProVerif is an automated protocol verification tool that emulates protocols and validates secure protocols against known active and passive attacks. It can handle various encryption primitives, such as key exchange schemes, hash functions, asymmetric encryption, and symmetric encryption. Since the proposed scheme is based on bilinear mapping, we used equations in ProVerif to add specific rules to analyze the protocol more accurately.
The ProVerif code of the proposed scheme consists of two parts: unlinkable authentication verification and batch authentication verification. The roaming authentication phase is included in each part. All verification results are shown in Figure 6 and Figure 7. Specially, sk_LEO and sk_LEO2 indicate secret keys for different LEOs; and psk, K0, and k1 indicate the keys used in the roaming authentication phase described in Section 4.3. For unlinkable authentication verification, (phi, A) and (epsilon1, epsilon2) indicate the UE’s group secret keys and NCC’s group master secret keys in Section 4.1. For batch authentication verification, s and sk_NCC indicate the secret keys of the NCC, and (BMK, BK, RK) indicate the keys used in batch authentication in Section 4.1. There are injective correspondences between the participants in each step of authentication, pre-negotiation, and roaming authentication. The figures show that the two parts of the proposed scheme are reliable, and the individual keys and the negotiated session keys are secure.

5.2. Informal Security Analysis

In this section, we analyze important security characteristics of the proposed scheme. In the first four sections, we analyze the security characteristics of the proposed scheme. In the subsequent four sections, we analyze attacks that the proposed scheme can defend against.
  • Mutual Authentication and Key Establishment
In a SGIN, authentication passes through at least two interactions. In the first step, the UE sends a message to the LEO, and the UE is authenticated by the LEO. In the second step, the LEO returns the signature of the ECSDA to the UE, and the identity of the LEO is proven by the UE. This completes the process of mutual authentication between the UE and LEO. The keys of both the UE and LEO are issued by the trusted NCC during the initialization phase, and the authenticator holds the public keys of the target nodes, such as g p k and p k L E O . Therefore, the fake group members or LEOs cannot be authenticated by the legitimate node.
2.
Session Key Security
In each phase of the proposed scheme, no matter in which scenario, the session key is calculated according to the Diffie–Hellman problem through two random numbers generated by the two entities (i.e., UE and LEO). Calculating the session key without knowing the two generators involves solving the discrete logarithm problem on an elliptic curve. At present, it is computationally infeasible to solve the discrete logarithm problem in polynomial time [36].
3.
Forward/Backward Security
New session keys S K = g r 1 r 2 and S K = g r 2 r 1 are negotiated in both authentication and roaming authentication phases of the proposed protocol. There is no computable correlation between the new session key and the session key of other sessions. No entity other than the UE and LEO can calculate the new session key.
4.
Privacy and Untraceability
In SGIN unlinkable authentication scenario, it is difficult for an attacker to know the real identity of a UE through the signature. Unless the attacker can obtain the UE’s private key and the UKL stored in the NCC, it cannot reveal the UE’s identity. Or in another case, the attacker obtains g m s k . But these are extremely difficult to do for the attacker. From another perspective, anonymity in the unlinkable authentication scenario is conditional. NCC has the right to recover the UE’s private key A i of the signature through g m s k , so as to obtain the real identity of the UE. In addition, the anonymity is untraceable, and the UE can use different T I D in different sessions, and the attacker cannot associate two different sessions of the same UE through signatures.
In the batch authentication scenario, the UE is traceable due to the existence of R K . However, it is difficult for the attacker to crack the real ID of the UE using the batch authentication key R A K . In addition, the UE in the unlinkable authentication scenario does not send information correlating to batch authentication. Even if the UE is changed, the attacker cannot associate the UE in batch authentication scenario with the UE in the unlinkable authentication scenario.
5.
Resistance to Replay Attacks
In each scenario, the entity sends a message M that contains a timestamp T S . The integrity of the timestamp is protected by a signature, so it is difficult for an attacker to tamper with the timestamp. The other entity verifies the timestamp T S T S < Δ T , where Δ T is the interval that matches the current network condition. Therefore, the authentication party can confirm the freshness of the message and distinguish whether it is under replay attack.
6.
Resistance of Impersonation Attacks
Suppose an attacker tries to imitate a legitimate UE, it must have the UE’s group private key g s k i , batch private key b u k i , or roaming parameters in order to generate a valid signature. However, these private keys are only held by the UE and NCC. It is difficult for the attacker to obtain both private keys. The LEO’s private key is only held by the LEO and NCC. If the attacker uses the wrong private key signature, the UE will verify the signature and the validation will fail. In the roaming authentication phase, the attacker needs to obtain the p s k , modify the information in the token, and send the token to the UE through the established secure channel to complete the attack. This is also difficult for the attacker.
7.
Resistance to Man-in-the-Middle Attacks
An attacker attempting a man-in-the-middle attack attempts to intercept the communication between the UE and LEO and imitate the other party in the conversation. However, due to the resistance of the protocol to impersonation attacks, it is difficult for the attacker to successfully achieve this goal, and they therefore cannot complete man-in-the-middle attacks.
8.
Resistance to Dos Attacks
The traditional batch authentication protocol does not support a reauthentication algorithm. Therefore, when an attacker launches a DoS attack, the UE of the whole group cannot perform batch authentication. Thus, the LEO cannot know the specific UE who implemented the DoS attack. The batch authentication scenario of the proposed scheme supports the rebatch process. A legitimate UE can pass the authentication without re-authentication, and the LEO can also find the illegal UE that launched attacks. When the number of illegal operations performed by a UE reaches the threshold, the NCC can revoke them.

6. Performance Analysis

In this section, the computational complexity and communication overheads of the proposed scheme are analyzed.

6.1. Computational Complexity Analysis

6.1.1. Computational Complexity in the Unlinkable Authentication Scenario

In the unlinkable authentication scenario, we compared the protocol with the work of Feng et al. [37], Alamer [24], and Wasef et al. [12]. The operations involved in these protocols are shown in Table 2, where G symbolizes the addictive cyclic group of prime order q , and G T symbolizes multiplicative addictive cyclic group of the same order. Moreover, g 1 , g 2 , g T 1 , and g T 2 are generators, where g 1 , g 2 G and g T 1 , g T 2 G T . Parameters a and b are random numbers in Z q * .
In order to analyze the performance of each architecture, we designed an experiment based on the OpenSSL library, GMP library, and PBC library and tested on an Ubuntu 20.04.3 64-bit 4 GB virtual machine with 16 GB memory and a 3.20 GHz 8 core AMD CPU hardware configuration. We tested each operation 10,000 times and calculated their average value. The specific cost of each operation is shown in Table 2. As can be seen from Table 2, T P a i r i n g , T M u l 1 , T E x p , T H a s h 2 , and T H a s h 3 were more time-consuming for all operations. Therefore, in the following analysis of each scheme, attention was only paid to the impact of these five operations on the performance.
A comparison of related works in the unlinkable authentication scenario is shown in Table 3. It should be noted that although a group signature is used, the application scenarios and architectures of these works are different. We only compared the steps of the individual signature and verification. The initialization and registration steps take place before the entire system starts, and their overheads can be excluded from the authentication overhead.
In order to protect the unlinkability, the proposed protocol cannot directly use the UE’s private key when the UE sends signatures to the LEO. Otherwise, other entities could verify the signature through the UE’s public key and easily trace it. Since entities can know the identity of the satellite through analysis of the orbit of the satellite, there is no need to protect the privacy of the satellite node. Therefore, the LEO can use a signature algorithm with lower cost (i.e., ECDSA) when it sends signatures to the UE. The computational cost of the ECSDA is only the 1 T M u l 1 operation for signature and 2 T M u l 1 operations for verification, whose cost is small compared with other signature algorithms. As shown in Table 3, one-way authentication in the proposed scheme requires 19 T M u l 1 , 2 T P a i r i n g , and 7 T E x p . It takes about 20 ms for the signature and verification in the unlinkable authentication scenario, which is less time than the other schemes.

6.1.2. Computational Complexity in the Batch Authentication Scenario

Considering the large number of UEs in some scenarios, it is necessary to reduce the amount of authentication data and the processing time of authentication requests [16]. The batch authentication scenario in the proposed scheme can provide efficient services for these UE and lighten the LEOs’ burden. We evaluated the cost of the first batch authentication and the rebatch authentication. We also estimated the computational complexity of the rebatch authentication.
In the evaluation of first batch verification, we compared the proposed scheme with the related works of Xue et al. [11] and Wasef et al. [12]. In order to contrast with the unlinkable authentication scenario, we compared with the work of Wasef et al. [12], based on a batch group signature (BGS). The cost of signing and verifying are shown in Table 4. Although the computational complexity of the signature of the proposed scheme was higher than that of Xue et al.’s work, Xue et al. [11] used a UE private key to complete the signature, and the LEO needs to use the UE’s public key to verify the signature. This is detrimental to the privacy protection of the UE, as attackers can easily trace the UE through its public key. Therefore, based on security and privacy considerations, our scheme is more suitable for the proposed SGIN scenario. Additionally, Figure 8 shows that the verification cost of the three schemes varies with the increase in the number of authentication requests. It can be seen that the cost of the proposed scheme is significantly less than that required for BGS and the work of Xue et al. [11].
In terms of rebatch authentication, it is assumed that there is at most a 1% vulnerable UE in a group containing 1000 UE for batch authentication, then the maximum number of UEs breached in this group is N c k d = N a l l × 1 % = 1000 × 1 % = 10 . Given that the number of request messages in a batch is N r e q , the probability that N r e q requests contain exactly i invalid requests can be expressed using the hypergeometric distribution as
P r { X = i } = N a l l N c k d N r e q i N c k d i N a l l N r e q
Assuming that event A means rebatch authentication is required to successfully verify valid requests, the probability of event A can be expressed as
P r A = P r { i = 1 } + + P r { i = 10 } = N a l l N c k d N r e q 1 N c k d 1 N a l l N r e q + + N a l l N c k d N r e q 10 N c k d 10 N a l l N r e q = i = 1 10 N a l l N c k d N r e q i N c k d i N a l l N r e q
According to Equation (3), when there are only one or two invalid requests ( i = 1 or i = 2 ) in a batch, the probability of rebatch authentication is extremely small. However, in the case of DoS attacks by malicious UEs, rebatch authentication can protect a legitimate UE from authentication failure for a long time.
The proposed scheme in the first authentication needs n T E x p and 1 T P a i r i n g operation. The LEO calculates h i R A K i H 1 B i U i T S 1 for each UE in the first authentication phase, thus only the T P a i r i n g operation is required. Therefore, the computational cost of the worst and average cases of rebatch authentication is analyzed below:
  • Worst case: According to the rebatch algorithm proposed by Huang et al. [25], we assume that the worst case is where invalid requests are always in the detected batch. Assuming there are n requests in a batch, it takes l o g 2 n times the calculation in the worst case. Therefore, the worst-case total batch validation time for a valid request is
    T w s t = T f s t + 2 × l o g 2 n × T r e b
    where T w s t is the time required for the worst case, T f s t is the time required for the first batch verification, and T r e b is the time required for completion of the rebatch algorithm.
  • Average case: Calculating the total validation cost in all cases divided by the number of possible cases gives the validation time required for the average case:
    T a v e = T f s t + 1 l o g 2 n + 1 i = 2 l o g 2 n T r e b
Figure 9 shows the total validation complexity for the worst case, average case, and first batch authentication with 0 to 1000 UE requests. As can be seen from the figure, although the complexity of rebatch authentication in the worst case is relatively high, the cost of rebatch authentication in the average case is close to the complexity of the initial batch authentication, and the computational complexity does not increase rapidly with the increase of the number of requests. Considering the possibility of DoS attacks leading to large-scale UE authentication failure, rebatch authentication is necessary.

6.1.3. Computational Complexity in Roaming Authentication

In the process of roaming authentication, we use symmetric encryption to ensure the efficiency of the scheme. The AES CBC algorithm was tested using OpenSSL library in the same environment. We tested the symmetric encryption and decryption algorithms 10,000 times and took their average values: the encryption algorithm costs 0.000112 ms, and the decryption algorithm costs 0.000110 ms. Assuming that the times required for symmetric encryption of the AES algorithm are T s e n c and T s d e c , and compared with the overheads in Table 2, they are negligible. In order to be consistent with the anonymous authentication phase, roaming authentication uses the same session key generation method. The proposed roaming authentication protocol involves 2 T E x p operations to negotiate the session key. It was assumed that the time required for the encryption algorithm in asymmetric encryption is T a e n c and the time required for the decryption algorithm is T a d e c . After 10,000 calculations using the OpenSSL library, the average value was obtained: T a e n c = 0.015079 ms, T a d e c = 0.028344 ms. Then the computational cost required for the UE to send a message to LEO was T E x p = 0.148430 ms. The computational cost for the LEO to send a message to the UE was T a e n c + T E x p = 0.176774 ms. It was shown that the total roaming authentication calculation cost is far less than the cost of re-authentication.

6.2. Communication Overhead Analysis

According to the simulation results, the size of elements L G and L Z in G and Z q * are both 16 bytes. Assuming that the identity length L I D and time message length L T are both 12 bytes. The hash function length L H is 32 bytes.
In the unlinkable authentication scenario, the UE needs to send an LEO signature of 3 L G + 6 L Z = 144 bytes and plaintext of 2 L I D + L G + L T = 52 bytes. When the LEO completes authentication, 84 bytes of information will be returned. The signature information for the schemes of both Feng et al. [37] and Wasef et al. [12] was 3 L G + 6 L Z = 144 bytes, while the schemes of Alamer [24] required 6 L G + 6 L Z = 192 bytes. Since other SGS-based schemes have different architectures from the proposed scheme, we tried to unify their certification scenarios and situations for a better analysis. It was assumed that at least the ID and time stamp are required in these schemes. The trust value of the scheme of Feng et al. [37] was 4 bytes according to their article. A comparison of communication overhead from the UE to the access point is shown in Figure 10. As can be seen from the figure, the communication overhead of the proposed scheme was slightly smaller than the schemes of Alamer [24] and Wasef et al. [12], while it was equal to Feng et al. [37].
In batch authentication, the UE needs to send a 4 L G + 2 L I D + L T = 64 bytes message to the LEO, and the LEO returns a message of 84 bytes. A comparison was made with the communication overheads of the authentication protocol of Xue et al. [11] and Wasef et al. [12]. The results are shown in Table 5. According to the analysis results, the overall message length of the proposed scheme is shorter than that of the other related works.
Assuming that the plaintext length is 16 n bytes (i.e., n is divisible by 16), then the ciphertext length is 16 n bytes in AES encryption. If the plaintext length is 16 n + m bytes and m < 16 , the ciphertext length is 16 n + 1 bytes. In the roaming authentication phase, K 1 is key with a length L r = 16 bytes, and the size of T i c k e t i is L t i c k e t = 16 2 L I D + L r + L T / 16 = 64 bytes. Due to the use of symmetric encryption for key negotiation, we needed to calculate its communication cost separately. The size of c 1 sent by UE to LEO is L c 1 = 16 L r + L t i c k e t / 16 = 80 bytes, and the total message length is L I D + L G + L c 1 + L H + L T = 152 bytes. The size of c 2 is L c 2 = 16 L I D + L r / 16 = 32 bytes, the message size sent by the LEO to the UE is L I D + L G + L c 2 + L H + L T = 104 bytes. Despite the higher communication overheads of roaming authentication, it drastically reduces the computational latency, which is acceptable.

7. Conclusions

In this paper, we investigated on-demand access and roaming authentication protocols in a multi-operator heterogeneous scenario in a satellite–ground integrated network. We have proposed a scheme that includes anonymous unlinkable and batch authentication protocols, as well as fast roaming authentication. Specifically, users with higher privacy requirements are suitable for the unlinkable authentication scenario, where the scheme can provide anonymity and unlinkability; a large number of users with higher efficiency requirements are suitable for the batch authentication scenario, where the scheme provides traceable anonymity. In addition, for users who need to switch between multi-operator networks, this scheme provides a cross-domain fast roaming authentication solution. The proposed protocol delegates the authentication task to the satellite, which significantly reduces the transmission delay in the SGIN. We performed a formal analysis using ProVerif and an informal analysis to prove the security of the scheme. In addition, we evaluated the performance of the scheme and the results showed that our scheme is effective.
To enhance our research, we intend to study short group signature algorithms in more depth in our future work and propose more secure and more efficient protocols for unlinkability authentication scenarios based on zero-knowledge proofs. In addition, the application scenario of 6G will be more complex than 5G, and it is a challenge to cope with the fair billing of multiple operators and balance their interests. Especially, the introduction of eSIMs brings novel security risks and conflicts of interest. Thus, in the future, we will further consider the interests of multi-operator scenarios and try to find a suitable solution to authentication.

Author Contributions

Conceptualization, Y.T. and J.X.; methodology, Y.T. and J.X.; software, Y.T.; validation, B.C.; formal analysis, Y.T.; investigation, Y.T.; resources, B.C.; data curation, Y.T.; writing—original draft preparation, Y.T.; writing—review and editing, J.X. and B.C.; visualization, Y.T.; supervision, B.C., L.S. and H.D.; project administration, B.C. and H.D.; funding acquisition, L.S. and H.D. All authors have read and agreed to the published version of the manuscript.

Funding

This work was funded by Beijing University of Posts and Telecommunications-China Mobile Research Institute Joint Innovation Center.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Erol-Kantarci, M.; Sukhmani, S. Caching and computing at the edge for mobile augmented reality and virtual reality (AR/VR) in 5G. In Ad Hoc Networks, Proceedings of the 9th International Conference, AdHocNets 2017, Niagara Falls, ON, Canada, 28–29 September 2017; Springer: Cham, Switzerland, 2018; pp. 169–177. [Google Scholar]
  2. Nguyen, V.-L.; Lin, P.-C.; Cheng, B.-C.; Hwang, R.-H.; Lin, Y.-D. Security and privacy for 6G: A survey on prospective technologies and challenges. IEEE Commun. Surv. Tutor. 2021, 23, 2384–2428. [Google Scholar] [CrossRef]
  3. Wang, Y.; Su, Z.; Guo, S.; Dai, M.; Luan, T.H.; Liu, Y. A Survey on Digital Twins: Architecture, Enabling Technologies, Security and Privacy, and Future Prospects. IEEE Internet Things J. 2023. [Google Scholar] [CrossRef]
  4. Zhang, Z.; Zhang, W.; Tseng, F.-H. Satellite mobile edge computing: Improving QoS of high-speed satellite-terrestrial networks using edge computing techniques. IEEE Netw. 2019, 33, 70–76. [Google Scholar] [CrossRef]
  5. Yang, H.; Alphones, A.; Xiong, Z.; Niyato, D.; Zhao, J.; Wu, K. Artificial-intelligence-enabled intelligent 6G networks. IEEE Netw. 2020, 34, 272–280. [Google Scholar] [CrossRef]
  6. Guo, H.; Li, J.; Liu, J.; Tian, N.; Kato, N. A survey on space-air-ground-sea integrated network security in 6G. IEEE Commun. Surv. Tutor. 2021, 24, 53–87. [Google Scholar] [CrossRef]
  7. Zhou, D.; Sheng, M.; Li, J.; Han, Z. Aerospace Integrated Networks Innovation for Empowering 6G: A Survey and Future Challenges. IEEE Commun. Surv. Tutor. 2023, 25, 975–1019. [Google Scholar] [CrossRef]
  8. Pachler, N.; del Portillo, I.; Crawley, E.F.; Cameron, B.G. An updated comparison of four low earth orbit satellite constellation systems to provide global broadband. In Proceedings of the 2021 IEEE International Conference on Communications Workshops (ICC Workshops), Montreal, QC, Canada, 14–23 June 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–7. [Google Scholar]
  9. Xie, R.; Tang, Q.; Wang, Q.; Liu, X.; Yu, F.R.; Huang, T. Satellite-terrestrial integrated edge computing networks: Architecture, challenges, and open issues. IEEE Netw. 2020, 34, 224–231. [Google Scholar] [CrossRef]
  10. Hwang, M.-S.; Yang, C.-C.; Shiu, C.-Y. An authentication scheme for mobile satellite communication systems. ACM SIGOPS Oper. Syst. Rev. 2003, 37, 42–47. [Google Scholar] [CrossRef]
  11. Xue, K.; Meng, W.; Li, S.; Wei, D.S.; Zhou, H.; Yu, N. A secure and efficient access and handover authentication protocol for Internet of Things in space information networks. IEEE Internet Things J. 2019, 6, 5485–5499. [Google Scholar] [CrossRef]
  12. Wasef, A.; Shen, X. Efficient group signature scheme supporting batch verification for securing vehicular networks. In Proceedings of the 2010 IEEE International Conference on Communications, Cape Town, South Africa, 23–27 May 2010; IEEE: Piscataway, NJ, USA, 2010; pp. 1–5. [Google Scholar]
  13. Di, B.; Zhang, H.; Song, L.; Li, Y.; Li, G.Y. Ultra-dense LEO: Integrating terrestrial-satellite networks into 5G and beyond for data offloading. IEEE Trans. Wirel. Commun. 2018, 18, 47–62. [Google Scholar] [CrossRef]
  14. Li, J.; Lu, H.; Xue, K.; Zhang, Y. Temporal netgrid model-based dynamic routing in large-scale small satellite networks. IEEE Trans. Veh. Technol. 2019, 68, 6009–6021. [Google Scholar] [CrossRef]
  15. 3GPP. System architecture for the 5G System (5GS). In 3GPP Sophia Antipolis; 3GPP: Valbonne, France, 2021. [Google Scholar]
  16. Zhao, B.; Liu, P.; Wang, X.; You, I. Toward efficient authentication for space-air-ground integrated Internet of things. Int. J. Distrib. Sens. Netw. 2019, 15, 1550147719860390. [Google Scholar] [CrossRef]
  17. Cui, Q.; Zhu, Z.; Ni, W.; Tao, X.; Zhang, P. Edge-Intelligence-Empowered, Unified Authentication and Trust Evaluation for Heterogeneous Beyond 5G Systems. IEEE Wirel. Commun. 2021, 28, 78–85. [Google Scholar] [CrossRef]
  18. Guo, J.; Du, Y. A Novel RLWE-Based Anonymous Mutual Authentication Protocol for Space Information Network. Secur. Commun. Netw. 2020, 2020, 5167832. [Google Scholar] [CrossRef]
  19. Yao, S.; Guan, J.; Wu, Y.; Xu, K.; Xu, M. Toward secure and lightweight access authentication in sagins. IEEE Wirel. Commun. 2020, 27, 75–81. [Google Scholar] [CrossRef]
  20. Guo, J.; Du, Y.; Zhang, Y.; Li, M. A provably secure ECC-based access and handover authentication protocol for space information networks. J. Netw. Comput. Appl. 2021, 193, 103183. [Google Scholar] [CrossRef]
  21. Sun, J.; Zhang, C.; Fang, Y. An id-based framework achieving privacy and non-repudiation in vehicular ad hoc networks. In Proceedings of the MILCOM 2007-IEEE Military Communications Conference, Orlando, FL, USA, 29–31 October 2007; IEEE: Piscataway, NJ, USA, 2007; pp. 1–7. [Google Scholar]
  22. Zhang, L.; Li, C.; Li, Y.; Luo, Q.; Zhu, R. Group signature based privacy protection algorithm for mobile ad hoc network. In Proceedings of the 2017 IEEE International Conference on Information and Automation (ICIA), Macao, China, 18–20 July 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 947–952. [Google Scholar]
  23. Boneh, D.; Boyen, X.; Shacham, H. Short group signatures. In Proceedings of the 24th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 41–55. [Google Scholar]
  24. Alamer, A. An efficient group signcryption scheme supporting batch verification for securing transmitted data in the Internet of Things. J. Ambient. Intell. Humaniz. Comput. 2020, 14, 5885–5902. [Google Scholar] [CrossRef]
  25. Huang, J.-L.; Yeh, L.-Y.; Chien, H.-Y. ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2010, 60, 248–262. [Google Scholar] [CrossRef]
  26. Lai, C.; Lu, R.; Zheng, D.; Li, H.; Shen, X.S. GLARM: Group-based lightweight authentication scheme for resource-constrained machine to machine communications. Comput. Netw. 2016, 99, 66–81. [Google Scholar] [CrossRef]
  27. Al-Shareeda, M.A.; Anbar, M.; Alazzawi, M.A.; Manickam, S.; Al-Hiti, A.S. LSWBVM: A lightweight security without using batch verification method scheme for a vehicle ad hoc network. IEEE Access 2020, 8, 170507–170518. [Google Scholar] [CrossRef]
  28. Xue, K.; Meng, W.; Zhou, H.; Wei, D.S.; Guizani, M. A lightweight and secure group key based handover authentication protocol for the software-defined space information network. IEEE Trans. Wirel. Commun. 2020, 19, 3673–3684. [Google Scholar] [CrossRef]
  29. Liu, X.; Yang, A.; Huang, C.; Li, Y.; Li, T.; Li, M. Decentralized Anonymous Authentication With Fair Billing for Space-Ground Integrated Networks. IEEE Trans. Veh. Technol. 2021, 70, 7764–7777. [Google Scholar] [CrossRef]
  30. Yang, Q.; Xue, K.; Xu, J.; Wang, J.; Li, F.; Yu, N. AnFRA: Anonymous and fast roaming authentication for space information network. IEEE Trans. Inf. Forensics Secur. 2018, 14, 486–497. [Google Scholar] [CrossRef]
  31. Guo, J.; Du, Y.; Sun, Z.; Wu, R.; Wu, X.; Zhang, L.; Zheng, T. SRAKN: Secure roaming authentication and key negotiation protocol for space information network. Comput. Commun. 2023, 206, 22–37. [Google Scholar] [CrossRef]
  32. Yang, Y.; Cao, J.; Ma, R.; Cheng, L.; Chen, L.; Niu, B.; Li, H. FHAP: Fast Handover Authentication Protocol for High-Speed Mobile Terminals in 5G Satellite-Terrestrial Integrated Networks. IEEE Internet Things J. 2023. [Google Scholar] [CrossRef]
  33. Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
  34. Hu, J.; Yang, L.-L.; Hanzo, L. Energy-efficient cross-layer design of wireless mesh networks for content sharing in online social networks. IEEE Trans. Veh. Technol. 2017, 66, 8495–8509. [Google Scholar] [CrossRef]
  35. Guo, Y.; Li, X.; Yousefi’zadeh, H.; Jafarkhani, H. UAV-aided cross-layer routing for MANETs. In Proceedings of the 2012 IEEE Wireless Communications and Networking Conference (WCNC), Paris, France, 1–4 April 2012; IEEE: Piscataway, NJ, USA, 2012; pp. 2928–2933. [Google Scholar]
  36. Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
  37. Feng, W.; Yan, Z.; Xie, H. Anonymous authentication on trust in pervasive social networking based on group signature. IEEE Access 2017, 5, 6236–6246. [Google Scholar] [CrossRef]
Figure 1. SGIN overall architecture.
Figure 1. SGIN overall architecture.
Sensors 23 05075 g001
Figure 2. SGIN protocol model.
Figure 2. SGIN protocol model.
Sensors 23 05075 g002
Figure 3. Authentication phase in the unlinkable authentication scenario.
Figure 3. Authentication phase in the unlinkable authentication scenario.
Sensors 23 05075 g003
Figure 4. Authentication phase in the batch authentication scenario.
Figure 4. Authentication phase in the batch authentication scenario.
Sensors 23 05075 g004
Figure 5. Pre-negotiation and roaming authentication phase in SGIN.
Figure 5. Pre-negotiation and roaming authentication phase in SGIN.
Sensors 23 05075 g005
Figure 6. Results from the implementations of the unlinkable authentication scenario using ProVerif.
Figure 6. Results from the implementations of the unlinkable authentication scenario using ProVerif.
Sensors 23 05075 g006
Figure 7. Results from the implementations of the batch authentication scenario using ProVerif.
Figure 7. Results from the implementations of the batch authentication scenario using ProVerif.
Sensors 23 05075 g007
Figure 8. Computational cost comparison of batch authentication in the verification phase. Xue et al. [11], BGS [12].
Figure 8. Computational cost comparison of batch authentication in the verification phase. Xue et al. [11], BGS [12].
Sensors 23 05075 g008
Figure 9. Case comparison for rebatch authentication.
Figure 9. Case comparison for rebatch authentication.
Sensors 23 05075 g009
Figure 10. Communication overhead comparison in the unlinkable authentication scenario. Feng et al. [37], Alamer [24], Wasef et al. [12].
Figure 10. Communication overhead comparison in the unlinkable authentication scenario. Feng et al. [37], Alamer [24], Wasef et al. [12].
Sensors 23 05075 g010
Table 1. Summary of related works *.
Table 1. Summary of related works *.
Ref.Performance ObjectiveAlgorithm/SchemeScenarioMotivation
[2]6G security architecture-6GResearch on 6G security requirements, analyzing 6G security architecture
[16]access authenticationbilinear pairingSINResearch on group authentication using satellite broadcasting
[17]unified authentication architecture-heterogeneous B5GResearch on a heterogeneous unified authentication architecture
[18]access authenticationRLWEpost-quantum eraResearch on access authentication against quantum cryptography
[19]access authenticationbilinear pairingSAGINResearch on satellite multicast authentication protocols
[20]access authenticationECCSINResearch on secure access authentication protocols
[23]group signatureSGS-Research on unlinkable group signatures
[12]access authenticationSGS-Research on batch authentication scheme for SGS
[24]access authenticationSGS-Research on signcryption scheme for SGS
[25]batch authenticationECCVANETResearch on fast and anonymous batch and rebatch authentication
[26]batch authenticationECCM2MResearch on lightweight group and rebatch authentication
[27]access authenticationECCIoTResearch on authentication that quickly validates massive requests
[28]access and handover authenticationsecret sharingmulti-operator networksResearch on cross-domain handover authentication
[29]access and roaming authenticationECC and SBCSGINResearch on decentralized authentication and charging fairness
[30]access and roaming authenticationSGSSINResearch on a user cross-domain roaming scheme
[31]access and roaming authenticationECCSINResearch on a secure roaming and key agreement scheme
[32]access and handover authenticationCRTHSR and SGINResearch on efficient authentication and handover of terminals for railways
* SIN: space information network. B5G: beyond 5G. RLWE: ring learning with errors. SAGIN: space–air–ground integrated network. ECC: elliptic curve cryptography. SGS: short group signature. VANET: vehicular ad hoc network. M2M: machine to machine. IoT: Internet of things. SBC: smart billing contract. CRT: Chinese remainder theorem. HSR: high-speed rail. -: there is no relevant statement about this work.
Table 2. Comparison of operation time overheads.
Table 2. Comparison of operation time overheads.
OperationDescriptionTime Overload (ms)
T P a i r i n g A bilinear pairing e ^ : G × G G T 1.108615
T A d d 1 An addition operation a + b 0.000027
T A d d 2 An addition operation g 1 + g 2 0.002787
T M u l 1 A multiplication operation a g 1 0.882037
T M u l 2 A multiplication operation g T 1 g T 2 0.000949
T E x p An exponentiation operation g T a 0.148430
T H a s h 1 A hash function 0 , 1 Z q * 0.000258
T H a s h 2 A hash function 0 , 1 G 1.976653
T H a s h 3 A hash function 0 , 1 × G Z q * 0.030638
Table 3. Computational overloads in the unlinkable authentication scenario.
Table 3. Computational overloads in the unlinkable authentication scenario.
SchemeComputational Overload (ms)
SigningVerifying
Feng et al. [37] 9 T M u l 1 + 5 T E x p = 8.680483 13 T M u l 1 + 3 T P a i r i n g + 2 T E x p = 15.089186
Alamer [24] 12 T M u l 1 + 2 T P a i r i n g + 2 T E x p + T H a s h 2 = 15.075187 8 T M u l 1 + 3 T P a i r i n g + 5 T E x p + T H a s h 2 = 13.100944
Wasef et al. [12] 11 T M u l 1 + 2 T P a i r i n g + T E x p = 12.068067 10 T M u l 1 + 2 T P a i r i n g + 3 T E x p = 11.48289
Proposed 9 T M u l 1 + 4 T E x p = 8.532053 10 T M u l 1 + 2 T P a i r i n g + 3 T E x p = 11.48289
Table 4. Computational overload in the batch authentication scenario.
Table 4. Computational overload in the batch authentication scenario.
SchemeComputational Overload (ms)
SigningVerifying
Xue et al. [11] T M u l 1 + T H a s h 3 = 0.912675 n + 2 T M u l 1 + 3 n T H a s h 3
Wasef et al. [12] 11 T M u l 1 + 2 T P a i r i n g + T E x p = 12.068067 6 n + 7 T M u l 1 + 2 T P a i r i n g
Proposed 3 T M u l 1 + T E x p = 2.794541 n T E x p + T P a i r i n g
Table 5. Communication overhead comparison in the batch authentication scenario.
Table 5. Communication overhead comparison in the batch authentication scenario.
SchemeMessage Length (Bytes)
UE to LEOLEO to UE
Xue et al. [11] 2 L I D + 2 L T + 2 L G + L Z + 2 L I D + L G = 144 L T + 2 L I D + 3 L G + L Z = 100
Wasef et al. [12] 2 L I D + 4 L G + 6 L Z + L T = 166 2 L I D + L T + L G + 2 L Z = 84
Proposed 4 L G + 2 L I D + L T = 64 2 L I D + L T + L G + 2 L Z = 84
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Tao, Y.; Du, H.; Xu, J.; Su, L.; Cui, B. On-Demand Anonymous Access and Roaming Authentication Protocols for 6G Satellite–Ground Integrated Networks. Sensors 2023, 23, 5075. https://doi.org/10.3390/s23115075

AMA Style

Tao Y, Du H, Xu J, Su L, Cui B. On-Demand Anonymous Access and Roaming Authentication Protocols for 6G Satellite–Ground Integrated Networks. Sensors. 2023; 23(11):5075. https://doi.org/10.3390/s23115075

Chicago/Turabian Style

Tao, Ya, Haitao Du, Jie Xu, Li Su, and Baojiang Cui. 2023. "On-Demand Anonymous Access and Roaming Authentication Protocols for 6G Satellite–Ground Integrated Networks" Sensors 23, no. 11: 5075. https://doi.org/10.3390/s23115075

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop