Next Article in Journal
A New Class of Braided Block Codes Constructed by Convolutional Interleavers
Previous Article in Journal
Development of a Digital Twin Driven by a Deep Learning Model for Fault Diagnosis of Electro-Hydrostatic Actuators
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Certificate-Less Distributed Key Management Scheme for Space Networks

by
Changyuan Luo
1,* and
Ling Sun
2
1
School of Information Engineering, Zhengzhou Shengda University, Zhengzhou 451191, China
2
School of Information Engineering, Henan Institute of Animal Husbandry and Economy, Zhengzhou 450046, China
*
Author to whom correspondence should be addressed.
Mathematics 2024, 12(19), 3126; https://doi.org/10.3390/math12193126
Submission received: 30 July 2024 / Revised: 11 September 2024 / Accepted: 4 October 2024 / Published: 6 October 2024
(This article belongs to the Special Issue Applications of Cryptography Theory in Network Security)

Abstract

:
The specificity and complexity of space networks render the traditional key management mechanism no longer applicable. The certificate-less-based distributed spatial network key management scheme proposed in this paper combines the characteristics of space networks, solving the problems regarding the difficulty of implementing centralized key management in space networks and the excessive overhead required for maintaining public key certificates by constructing a distributed key generation center and establishing strategies such as private key updates, master key component updates, and session key negotiation. This method also avoids the key escrow problem inherent in existing identity-based key management schemes. This scheme provides the DPKG construction method for space networks; designs the update strategy for the DPKG node’s master key sharing, providing a specific update algorithm; introduces the batch private key update mechanism; and uses the mapping function to evenly distribute the node’s update requests throughout the update time period, avoiding the problem of overly concentrated update requests. After analysis and simulation verification, it was proven that the scheme can meet the necessary security requirements, offering good stability and scalability.

1. Introduction

In the context of the global commercialization of 5G [1], traditional ground networks are facing exponential growth in terms of throughput, user access, and high-speed information transmission. However, due to their limited coverage and network capacity, an increasing number of communication tasks and sharp resource conflicts have made it more difficult to arrange tasks properly, which has led researchers to pay extensive attention to space information networks [2,3,4]. The connotation of space information networks changes with the development of space communication technology, and these networks have now evolved into integrated comprehensive information networks consisting of satellite networks, adjacent space networks, and related ground facilities [5]. In terms of functionality, the structure of space information networks mainly includes space-based information acquisition systems, space information links, and ground support and control systems, as shown in Figure 1. Among these, the space-based information acquisition system mainly consists of communication satellites, reconnaissance satellites, navigation satellites, near-space spacecraft, and some high-altitude reconnaissance aircraft and early warning aircraft, which form the dynamic node set of the space information network. The various information nodes are connected by relay systems and network devices to form space information links, connecting different levels of aircraft and ground systems in the space information network that perform different tasks. The ground support and control system consist of ground measurement and control systems, information processing systems, command and control systems, and other ground facilities. The ground control center is the only static node in the space information network, and it plays an important role in maintaining the normal operation of the network [6]. Space information networks are based on traditional ground networks, supplemented by air-based networks and space-based networks, and they provide information security infrastructure for various applications in wide-area space [7]. By integrating various resources, they promote the rapid development of applications such as the Internet of things and the Internet of vehicles. Space information networks are also seen as the most promising development direction for future 6G networks [8].
The high openness of space networks and the dynamic nature of network topology mean that the security concerns are extremely critical [9,10,11]. To build a secure space information network environment, it is necessary to provide security services such as confidentiality, authentication, availability, integrity, and non-repudiation, and providing nearly all of these security services requires a sound key management strategy. Therefore, conducting research on space information network key management and designing key management schemes suitable for the characteristics of space information networks is of vital importance, providing significance for the secure application of space information networks [12,13,14].
The PKI/CA-based key management model used in traditional networks is no longer applicable to space networks, as mainly manifested in the dynamic nature of network topology that can easily lead to centralized key management single-point failure; the high error rate of long-distance wireless channels makes it costly for nodes to update and maintain public key certificates [15]. In 1984, Shamir proposed a new public key cryptosystem at the CRYPTO 1984 conference held in North America [16]. In the new system, the user’s public key can be any bit string related to the user’s identity, and the user’s private key is generated by a trusted private key generation center PKG (private key generator). Therefore, this system is also called identity-based public key cryptography (IBC). Identity-based public key cryptography realizes the automatic binding of user public keys and identity information, and the system no longer needs to maintain a user public key directory, saving the overhead cost of issuing and storing user certificates, thereby simplifying the key management process inherent in traditional public key systems. In 2001, Boneh and Franklin proposed the first practical and efficient identity-based encryption mechanism using bilinear pairings (BF-IBE) [17]. In the literature [18,19,20,21], to solve similar problems in ad hoc networks, some key management schemes based on identity-based public key cryptography and distributed key management mechanisms have been proposed, providing references for research on space network key management. Luo [22] proposed an identity-based distributed key management scheme to resolve the problems of centralized key management and over-consumption in regards to certificate maintenance in space networks. However, these schemes still exhibit key escrow issues.
Certificate-less cryptography is a new type of public key cryptography proposed by Al-Riyami and Paterson at the 2003 ASIACRYPT conference [23]. Similar to identity-based cryptography, it does not require the use of certificates to associate users and public keys. Although it also relies on a private key generation center PKG with a master key to participate in the generation of users’ private keys, the PKG only generates partial private keys corresponding to the user’s identity. The final user’s private key is composed of partial private keys and a randomly chosen secret value. Therefore, the PKG does not have full control over the user’s private key, and there is no key escrow problem. In the same year that Al-Riyami proposed the certificate-less public key cryptography model, Chen et al. also proposed an identity-based signature scheme that does not require a trusted PKG [24]. Afterwards, Gorantla et al. proposed a more efficient certificate-less signature scheme based on Al-Riyami’s work [25]. Al-Riyami [26] proposed a certificate-less public key encryption scheme (CL-PKE), which is guaranteed by the difficulty of solving the computational Diffie–Hellman problem (CDHP), and Baek [27] provided security proofs under the random oracle model. The literature [28,29] also proposed two-party key agreement schemes, but these cannot resist attacks in which the keys are leaked and or when a temporary private key leaks. Liu [30] proposed a certificate-less key agreement protocol, which only performs the one-way authentication of nodes and does not achieve the mutual authentication of two-party nodes. Although it saves some computational overhead, it increases security risks. Chen [31] proposed an efficient authentication protocol that only requires hash and XOR operations to reduce user computational overhead, but it cannot resist man-in-the-middle attacks. To avoid key escrow, certificate-less public key cryptography (CL-PKC) has been introduced into anonymous communication authentication in the Internet of vehicles [32,33,34]. However, these schemes either do not give the specific construction method of the distributed private key center (DPKG), or the construction method given does not match the reality of space networks; secondly, these schemes assign DPKG nodes with long-term validity of their master key shares and lack the updating mechanism, which allows attackers to reconstruct the master key if the value of the master key shares they have accumulated reaches the threshold value; in addition, these schemes lack an efficient node private key update strategy, which can cause network congestion when a large number of nodes apply for updates at the same time.
To address the above issues, the research motivation for this paper includes the following three main aspects:
(1)
Designing a DPKG construction strategy that is practically compatible with space networks;
(2)
Designing an update mechanism for DPKG node master key shares;
(3)
Designing a node private key phased update strategy to avoid the network congestion problem generated by centralized updates.
The certificate-less distributed key management scheme proposed in this paper for space networks uses threshold secret sharing mechanisms to reasonably distribute the functions of the PKG to multiple service nodes in the space information network to avoid the problem of PKG paralysis due to single-point failure and also solves the difficulties in maintaining certificates and key escrow.
The specific contributions of this paper include the following:
(1)
The concept of a secure field of view is proposed, and the construction method of the DPKG of space networks is given;
(2)
The problem of updating the master key shares of DPKG nodes is solved by introducing a 0-constant term polynomial of the same order as the master key share polynomial, and a specific update algorithm is designed;
(3)
A batchwise private key update mechanism is employed. The mapping function f : I D T u p d a t e is used to distribute the update requests of the nodes evenly throughout the update time period, avoiding the problem of the over-concentration of update requests.
The content and arrangement of this paper are as follows: Section 2 introduces the preparatory knowledge. Section 3 describes the proposed certificate-less distributed key management scheme. Section 4 provides a detailed proof and analysis of the correctness and security of the scheme. Section 5 includes the simulation, verification and comparison. Finally, the paper concludes with a summary of the entire document.

2. Preparatory Knowledge

The threshold secret sharing mechanism is a secret information segmentation storage scheme proposed by Shamir in 1979. It is the main method used in the field of cryptography to solve the problem of the excessive concentration of security permissions, the dispersion of risks, and the tolerance of intrusion. An elliptic curve cryptosystem (ECC) is a system based on the elliptic curve over a finite field point group public key cryptography system. Compared with the traditional RSA public key cryptosystem, the elliptic curve public key system is able to use a shorter key length to achieve the same security strength; bilinear pair technology can realize the flexible transformation of input variable coefficients, and it is often used in cryptography to construct many protocols or schemes that are difficult to realize using other mathematical tools.

2.1. Threshold Secret Sharing Mechanism

Shamir’s threshold secret sharing mechanism generates secret shares through polynomials and reconstructs secrets using the Lagrange interpolation algorithm:
Parameter selection is achieved as follows: Z q is the field of integers of order q , d Z q is the number of secrets to be shared, P = P 1 , P 2 , P n is a secret share member collection with n participants, randomly generating a t 1 degree secret-sharing polynomial on Z q , as follows:
f ( x ) = d + i = 1 t 1 c i x i mod q
where c i is the random number on Z q , d and c i are kept secret, and the other parameters are disclosed to the public.
To achieve secret sharing, Select n secret shares to generate the number X i   ( X i Z q , 1 i n , X i 0 ) , calculate and securely transmit the secret share d i = f ( X i ) for member P i , and publicize X i .
To achieve secret reconstruction, the polynomial can be reconstructed by the Lagrange interpolation theorem for any t participants who want to recover the secret d , as follows:
f ( x ) = i = 1 t j = 1 , j i t x X j X i X j ,     f ( X i ) = i = 1 t j = 1 , j i t x X j X i X j d i
Obviously,
d = f ( 0 ) = i = 1 t j = 1 , j i t X j X j X i d i
Call λ i = j = 1 , j i t X j X j X i the interpolation factor, then
d = i = 1 t λ i d i
Since the time of f(x) is t − 1, then less than t participants cannot reconstruct the polynomial, and the secret d is not recovered.

2.2. Security Basis for Elliptic Curve Cryptosystems

Elliptic curve cryptosystems are based on the construction of elliptic curve point groups over finite fields. On a finite field F q , denote the set of points of the elliptic curve as E F q (including the infinity points). Construct the cyclic addition group G ( P , + ) on E F q under the defined rules of addition and multiplication operations, where P E F q is the generating element of G . All elements on G are generated by multiplication by P , i.e., G = a P | a Z q .
The security of elliptic curve cryptosystems relies on the following mathematical puzzle for elliptic curve point groups:
(a)
The elliptic curve discrete logarithm problem (ECDLP) is used as follows: G ( P , + ) is the group defining the group over E F q ; if Q G , compute the smallest nonnegative integer x Z q such that Q = x P .
(b)
The elliptic curve computational Diffie–Hellman problem (ECCDH) is used as follows: G ( P , + ) is the group defining the group over E F q ; if x P , y P G , compute x y P without mastering x , y Z q .
(c)
The elliptic curve decisional Diffie-Hellman problem (ECDDH) is used as follows: G ( P , + ) is the group defining the group over E F q ; if x P , y P , z P G , without mastering x , y , z Z q distinguish between x y P and e ( a P , b R ) = e ( P , R ) a b .

2.3. Bilinear Pairings

Bilinear pairs are also called bilinear maps. Bilinear pairs based on elliptic curves are defined as follows:
Definition 1.
Let q be a large prime, G ( P , + ) be an additive group on E F q , and e ( a P , b R ) = e ( P , R ) a b be a generator; G 2 1 G 2 , is a multiplicative group on F q , where 1 G 2 is the identity of G 2 . Bilinear pairs e : G 1 × G 1 G 2 satisfy the following conditions:
(a)
Bilinear: For any P , Q , R G 1 and a , b Z q , we have: e P + Q , R = e ( P , R ) e ( Q , R ) or e a P , b R = e P , R a b holds.
(b)
Non-degenerative: e ( P , P ) 1 G 2 .
(c)
Computability: for any P , Q G 1 , there exists an efficient algorithm to compute e ( P , Q ) .

2.4. Adversary Model

In certificate-less public key cryptosystems (CL-PKC), the adversary model mainly considers the following situations:
Adversary I: This type of adversary can replace the public key of a user and obtain the system master key but cannot obtain the secret value of the user.
Adversary II: This type of adversary cannot obtain the system master key but can obtain the secret value of the user and can replace the public key of the user.

3. Certificate-Less Distributed Key Management Scheme

In the space network, the ground control center is the only static node in the network; other space communication platforms (including various types of satellites and proximity space vehicles, etc.) constitute a collection of dynamic nodes. All dynamic nodes need to go through the ground control center to access the network. With the different spatial locations of the dynamic nodes, the communication quality and security of the wireless links between them and the ground centers exhibit large differences. For example, when nodes are far away from the ground center, the link BER is higher, and the communication delay is longer; when nodes roam into non-friendly space regions, the threats of interference and eavesdropping on the link are also higher. For ease of description, we refer to the area of space that is relatively close to the ground center, displays good communication links, and exhibits a low security threat as the ground center’s security field of view. In dynamic nodes, the trajectories of satellite nodes are periodic and predictable. They are more evenly distributed in the space region, and some of the satellite nodes periodically operate within the security field of view of the ground center, as shown in the Figure 2. Based on these characteristics of the space network, the design ideas presented in this paper are described as follows:
(1)
A centralized private key generation center PKG with the system master key is set up at the ground control center. The PKG generates the distribution of the initial portion of the private key for the node when it enters the network via the ground center.
(2)
A number of satellite nodes that can appear at least once in the PKG’s secure field of view within a specified time interval is selected to form distributed private key generation center distributed private key generators (DPKGs). A master key component is assigned to the DPKGs node by the PKG using the threshold secret sharing mechanism when it enters the network via the ground center. Threshold individual DPKGs nodes are federated to provide private key update service to the network nodes.
(3)
During the network operation phase, the PKG is responsible for providing the master key component update service to the DPKGs nodes when they are operating within the security horizon of the ground center.

3.1. Initialization

Consider a spatial network containing N nodes, with a set of nodes Ψ ( | Ψ | = N ) , with the number of network nodes N dynamically variable as nodes join or leave. Let I D be the node identity space; node A Ψ has a network-wide unique identification I D A I D . The initialization process is as follows:
(1)
System parameter selection: The PKG chooses a finite field Z q * of upper order q , a cyclic additive group G 1 generated by P , and a cyclic multiplicative group G 2 with the same order q , as well as the bilinear mapping e : G 1 × G 1 G 2 . Define two secure hash functions: h 1 : { 0 , 1 } * G 1 , and h 2 : G 2 { 0 , 1 } * ; randomly select s Z q * as the system master key and compute P p u b = s P G 1 as the system public key.
(2)
DPKGs setup: The PKG selects n satellite nodes to form the set of DPKGs nodes Ω ( | Ω | = n ) and generates the initial master key sharing polynomial
F ( x ) = ( s + i = 1 t 1 a i x i ) mod q
For any DPKGs node V Ω ( | Ω | = n ) , the initial master key component is computed using the above equation, as follows:
s V = F ( h 1 ( I D V ) ) mod q
The public master key component authentication parameters array is W = s V P V Ω . Clearly, t number of DPKGs nodes can jointly reconstruct F ( x ) and then recover the master key by computing F ( 0 ) = s .
(3)
In a spatial network with distributed key generation centers, a node updating its private key once needs to broadcast a request message to at least t number of DPKGs nodes. Since the space network uses wireless channels as communication links, a large number of nodes requesting key updates too centrally will inevitably cause network congestion and will greatly increase the computational delay of the DPKGs nodes. To avoid this, a batch update strategy is introduced: define the security usage period of a node’s private key as T , set a discrete set of time points T u p d a t e = i T m i = 1 , 2 m , where m is the number of batches, and construct a mapping function from I D to update T u p d a t e :
f : I D T u p d a t e
For node M , the first key update is requested at the system clock τ = t M = f ( I D M ) , and thereafter key updates are requested every T time. As long as the mapping function f can map all nodes uniformly to T u p d a t e , the private key update requests of all nodes can be spread evenly throughout the update time period. In real networks, the node identification I D is usually a set of serial and continuous number, such as IP, MAC address, etc., so it is easy to construct a mapping function f that satisfies the conditions.
After initialization is complete, the parameters disclosed by the system include:
{ P , G 1 , G 2 , e , p , h 1 , h 2 , F , W , p h a s e 0 , f , T u p d a t e , T }

3.2. Node Private Key Generation

Set a non-zero string related to the number of node updates p h a s e . Take p h a s e = p h a s e 0 at the initial moment and p h a s e = p h a s e + 1 before each update of the node. Generate an initial public-private key pair for the node using p h a s e ( = p h a s e 0 ) and the node identity. For node A , the initial public-private key pair is generated as follows:
PKG generates a partial private key D A = s H 1 ( I D A | | p h a s e ) for node A , where | | denotes a string concatenation operation;
Node A picks a secret value x A Z q * that makes up its full private key, S A = < D A , X A > = < D A , x A P > ;

3.3. Node Public Key Generation

While generating the private key, node A computes Q A = h 1 ( i d A | | p h a s e ) and generates its public key, P A = < Q A , x A P > = < Q A , Y A > .

3.4. Node Public-Private Key Update

In a spatial network with distributed key generation centers, a node updating its private key once needs to broadcast a request message to at least t number of DPKGs nodes. Since the space network uses wireless channels as communication links, a large number of nodes requesting key updates too centrally will inevitably cause network congestion and will greatly increase the computational delay of DPKGs nodes. To avoid this, a batch update strategy is introduced, as follows: define the security usage period of a node’s private key as T ; set a discrete set of time points T u p d a t e = i T m i = 1 , 2 m , where m is the number of batches; and construct a mapping function from I D to update T u p d a t e mapping function
f : I D T u p d a t e
For node M , the first key update is requested at the system clock τ = t M = f ( I D M ) , and thereafter, key updates are requested every T time. As long as the mapping function f can map all nodes uniformly to T u p d a t e , the private key update requests of all nodes can be spread evenly throughout the update time period. In real networks, the node identification I D is usually a set of serial and continuous numbers, such as the IP, the MAC address, etc., so it is easy to construct a mapping function f that satisfies the conditions. Expose { f , T u p d a t e , T } to all nodes.
At the system time τ , node A needs to perform the following steps if it wants to request an update of its private key, S A = < D A , X A > :
Step 1: Node A calculates the p h a s e value associated with this update as follows (where t A denotes the time of the first update of node, A and N denote the number of completed updates):
t A = f ( I D A ) , N = τ t A + T / T , p h a s e = p h a s e 0 + N ; Q A _ n e w = H 1 ( I D A | | p h a s e )
Step 2: Node A picks a random number r A Z q * ; computes R = r A P , and S = r A x A , and broadcasts a private key update request message to at least t DPKGs nodes
R E Q u p d a t e = { Q A _ n e w , R , S , I D A }
Step 3: The DPKGs node V that receives the request message verifies whether the requesting node is a revoked node. If yes, the algorithm ends; otherwise it continues.
Step 4: Node V takes x A P from A ’s public key P A = < Q A , x A P > and utilizes bilinear pairwise qualities to verify whether e ( R , x A P ) = e ( S P , P ) is valid. If it is not valid, the update of a private key for it if refused; if it is valid, a partial private key message for node A , M V = s V Q A _ n e w is computed, where s V is the primary key component of node V .
Step 5: Node V picks a random number r V Z q * , computes U = r V P , and encrypts part of the private key information X = M V + r V R . Return the private key update answer message to A :
R E S u p d a t e = < U , X , I D V >
Step 6: After node A receives the update answer cipher message, it decrypts the message to get part of the private key information issued by V :
M V = X r A U = s V Q A _ n e w
Read the validation parameter W V of V from the validation array to verify that e ( M V , P ) = e ( Q A _ n e w , W V ) are equal. If unequal, discard; if equal, save M V .
Step 7: After node A receives t verified partial private key messages, it reconstructs the partial private key by using Lagrange interpolation, as follows:
D A _ n e w = V Δ λ V ( 0 ) M V = V Δ λ V ( 0 ) s V Q A _ n e w = s Q A _ n e w
where λ V ( 0 ) is the interpolation coefficient, and Λ is the set of t verified DPKGs nodes.
Step 8: For node A   X A = x A D A _ n e w , the new private key is S A = < D A _ n e w , X A > , and the public key is P A = < Q A _ n e w , Y A > .

3.5. DPKGs Master Key Component Update

In order to prevent the master key from being leaked by an attacker who has accumulated threshold key components, the system needs to update the master key components of each DPKGs node periodically. The updating principle is as follows:
Let the current cycle system master key sharing polynomial be F ( x ) . The PKG randomly selects the polynomial with the number of times t 1 , as follow:
ξ ( x ) = ( i = 1 t 1 b i x i ) mod q
Generate the master key sharing polynomial in the next cycle, as follows: F ( x ) = F ( x ) + ξ ( x ) . Since ξ ( 0 ) = 0 , the new polynomial still satisfies F ( 0 ) = s ; the polynomial form is changed, but the master key remains the same. To shorten the update elapsed time, the PKG can calculate the master key component s V and the array of authentication parameters W for the next cycle of each DPKGs node in advance.
The specific update steps are as follows:
Step 1: When the DPKGs node V runs into the safe field of view of the PKG, pick the random number r V Z q * and compute R = r V P and S = r V x V ; this sends an update request message to the PKG, as follows:
R E Q u p d a t e = { R , S , I D V }
Step 2: After receiving the request message, PKG checks whether node V is a revoked node or not. If yes, the algorithm ends. Otherwise, continue with Step 3.
Step 3: The PKG verifies whether e ( S P , P ) = e ( R , x V P ) holds using the bilinear pair property. If it does not hold, the algorithm ends; if it holds, the message is considered to come from a legitimate node V , and the execution continues to Step 4.
Step 4: The PKG picks the random number r P Z q * and the master key component s V , pre-generated from the new shared polynomial, and computes Q = r P P , U = r P R + s V , and Z = s R . Return an update answer message to node V , as follows:
R E S u p d a t e = { U , Q , Z }
Step 5: PKG broadcasts Q B r o a d c a s t = W , T u p d a t e to the whole network, where W is the new authentication parameter array, and T u p d a t e is the new master key component enable time.
Step 6: After node V receives the update answer message, verify whether e ( R , p ) = e ( Z , P ) is valid; if not, discard the answer message; if it is valid, prove that the answer is from the PKG, accept the answer message, and obtain the new master key component by calculating s V = U r V Q and get the new master key component.
Step 7: When the system clock τ = T u p d a t e , each DPKGs node updates the master key component; all nodes update the authentication parameter array W .

3.6. Session Key Negotiation

If node A and node B need to negotiate the session key at the time of the system time τ , where A ’s full private key S A = < D A , x A > and public key P A = < X A , Y A > , and B ’s full private key S B = < D B , x B > and public key P B = < X B , Y B > , the node A and B session key negotiation process is as follows:
Step 1:  A picks a random number a Z q * , computes T A = a P , and sends T A , X A to B .
Step 2:  B picks a random number b Z q * , computes T B = b P , and sends T B , X B to A .
Step 3:  A calculates K A = H 2 ( e ( a Q B , P p u b + Y B ) ) H 2 ( e ( S A , T B ) ) .
Step 4:  B calculates K B = H 2 ( e ( b Q A , P p u b + Y A ) ) H 2 ( e ( S B , T A ) ) , where S A = D A + x A Q A = ( s + x A ) Q A , Q A is obtained as follows (where * denotes taking the integer part):
t A = f ( I D A )
N = τ t u p d a t e + w / w
Q A = h 1 ( I D A | | p h a s e 0 + N )
S B , Q B are calculated in a similar way.
This can be proved using the bilinear pair property, as follows:
K A = H 2 ( e ( a Q B , P p u b + Y B ) ) H 2 ( e ( S A , T B ) ) = H 2 ( e ( a Q B , s P + x B P ) ) H 2 ( e ( ( s + x A ) Q A , b P ) ) = H 2 ( e ( Q B , P ) a ( x B + s ) ) H 2 ( e ( Q A , P ) b ( x A + s ) ) = H 2 ( e ( ( x B + s ) Q B , a P ) ) H 2 ( e ( b Q A , ( x A + s ) P ) ) = H 2 ( e ( S B , T A ) ) H 2 ( e ( b Q A , P p u b + X A ) ) = K B
Thus, K A ( = K B ) is the session key negotiated between point A and node B . The negotiation of the session key can be completed after one interaction.

4. Security Analysis

4.1. Master Key Security

In the scheme of this paper, the attacker can compute P , p , and W V from the public parameters:
e ( P , p ) = e ( P , s P ) = e ( P , P ) s
e ( P , W V ) = e ( P , s V P ) = e ( P , P ) s V
If one uses e ( P , P ) s to invert s or e ( P , P ) s V to invert s V , both will require the solving of discrete logarithms over a finite field. Solving this problem is difficult. Therefore, the attacker cannot obtain the system master key through the public parameters.
Attackers can also attempt to reconstruct the master key by accumulatively obtaining the threshold number of master key components by means of spoofing interference or listening to the failures of the DPKGs nodes. However, the periodic master key component update mechanism provided by the scheme in this paper can greatly reduce the possibility of the success of this attack. For a single DPKGs node, let the probability that an attacker is able to obtain its master key component in an update cycle be p s . Obviously, the length of the update period of the master key component affects the size of p s . The shorter the update period, the smaller p s will be. Let n be the number of DPKGs nodes and t be the threshold value; then, the probability that no less than the threshold number of the master key components are in the possession of the attacker (i.e., the probability that the attacker can reconstruct the master key) is calculated as follows:
p k = i = t n C n i p s i 1 p s n i
when n = 20 , and t = 8 , 10 , 12 , 15 , the variation of p k with p s is shown in Figure 3.
Properly setting the update period and the threshold value can make p k take a value that falls on the lower horizontal line on the left side of the graph, where the probability that the attacker can reconstruct the master key is close to 0.

4.2. Private and Master Key Component Update Security

During the private key update process, the DPKGs node utilizes the random number r V and R in the request message to encrypt the new private key component M V and transmit it to the requesting node. The only messages an attacker can listen to are R = r A P , r V P , and r V R + M V . The inverse of r V from r V P , P is difficult. The attacker cannot decrypt r V R + M V because he cannot solve for r V R .
The parameters S = r A x A and R = r A P in the private key update request message provide the DPKGs node with the ability to authenticate itself to the requesting node A . This is because
e ( R , x A P ) = e ( r A P , x A P ) = e ( P , P ) r A x A = e ( r A x A P , P ) = e ( S P , P )
although the attacker can randomly select r A and forge R = r A P . However, the forged S = r A K cannot be verified by the DPKGs node because it cannot obtain part of the private key x A of the requesting node.
The authentication of the requesting node A to the DPKGs node is realized by means of an authentication array, as follows:
e ( M V , P ) = e ( s V Q A , P ) = e ( Q A , P ) s V = e ( Q A , s V P ) = e ( Q A , W V )
The attacker, not having access to the master key component s V , similarly does not forge a false private key parameter that can be verified.
The same security mechanisms described above are provided during the master key component update process and will not be repeated here.

4.3. Session Key Negotiation Security

The session key negotiation mechanism security satisfies the following security properties.
(1)
Known session key security: During each negotiation of the session key, the interacting parties temporarily choose different random numbers to participate in generating the key for this session. If a session key K A B between node A and node B is compromised, the attacker can only impersonate A to communicate with B or B to communicate with A in this session, but this will not affect the security of the other sessions between A and B ;
(2)
Perfect forward security: The long-term private key leakage of one of the parties in the scheme will not affect the confidentiality of the old session key. For an attacker who knows the private key S A of node A , he is able to compute H 2 ( e ( S A , T B ) ) , but since he does not know a with the private key S B of node B , as well as b , the attacker is not able to compute H 2 ( e ( a Q B , p + X B ) ) . For an attacker who knows the system’s master key s , D A and D B can be computed, but without knowing x A and x B , the attacker cannot compute H 2 ( e ( S A , T B ) ) with H 2 ( e ( a Q B , P 0 + P B ) ) . If the attacker knows the long-term private keys S A , S B of both parties, but cannot get any information about a and b , he cannot compute H 2 ( e ( a Q B , P 0 + P B ) ) . Therefore, the negotiation mechanism provides perfect forward security.
(3)
Key disclosure plays security: For the known long-term private key of node A S A attacker, although he can intercept T B by using S A and calculate H 2 ( e ( S A , T B ) ) by sending T B to A , he cannot impersonate B because he cannot calculate H 2 ( e ( a Q B , p + X B ) ) . For an attacker who knows the system master key s, although he can compute D A and D B , he is similarly unable to impersonate B because he cannot compute H 2 ( e ( a Q B , p + X B ) ) .
(4)
Key control security: the session key is jointly generated by random numbers selected by each party; there is no question of one party controlling the result of generating the session key.
(5)
Unknown key sharing security: Even though the attacker obtains the private key of node A or B and can intercept the key negotiation parameters T A and T B , the attacker cannot obtain the information about a and b from node A or B and thus, cannot launch a man-in-the-middle attack.

4.4. Security Proof

In the scheme of this paper, the session key of A and B, K A = K B = H 2 ( e ( a Q B , P p u b + Y B ) ) H 2 ( e ( S A , T B ) ) , where Q B , P p u b , Y B are the public parameters, T B is the temporary session parameter provided by B, and S A is the secret parameter of A. If an attacker attempts to impersonate A and communicate with B, he needs to perform a round of communication interaction with A (exchange session parameters), and then output the correct S A and compute the correct session key. If the attacker is able to output the correct S A , we claim that his attack on this paper’s scheme is successful. From the previous section, S A = D A + x A Q A = s Q A + x A Q A , for Adversary I, who is able to make use of the master key s in its possession, computationally obtains s Q A , but must guess x A Q A ; Adversary II must guess the whole S A . In summary, for both types of adversary in this paper’s scheme to output the correct S A requires effort.
Theorem 1.
If an attacker is able to attack the scheme of this paper with a non-negligible advantage μ ( λ ) in polynomial time using a bounded number of random predicate queries (assuming q k public key queries and private key component X i queries and session key queries), then there exists an algorithm MB that can attack the scheme of this paper using the advantage of 2 q k e 2 ( q k 1 ) 3 μ ( λ ) to solve the ECCDH problem, where e is a natural constant, and λ is a system security parameter.
Proof. 
MB first builds the scheme of this paper, publishes the public parameters p a r a m s , and securely stores s Adversary I. MA is an attacker of the scheme of this paper (which can be that MB is the challenger of MA—either Adversary I or Adversary II—whose goal is to crack the authentication scheme of this paper by asking a bounded number of random questions). MB trains MA through a simulation process and tries to solve the ECCDH problem. □
MC defeats the ECCDH problem challenger for MB. Before the simulation starts, MC selects m , n Z q , computes P 1 m P , P 2 = n P , and sends < P 1 P 2 > to MB. MB tries to solve the ECCDH problem by obtaining m n P , without having m , n Z q .
In addition, MB needs to maintain an initially empty list L = < I D i , Q i , Y i , x i , X i > for keeping track of the MA’s public key queries and private key components X i query; alternatively, j ( 1 , 2 q K ) , j denotes the guess of the attack on the MA, and the MA will impersonate I D j to negotiate for the key with other node members.
  • Stage 1: Interrogation Stage
Public key query: MA asks MB for the public key of I D i . For the i th query, if i j , MB randomly selects x i Z q , Q i G 1 , he computes Y i = x i P and adds < I D i , Q i , Y i , x i , n u l l > to L ; if he selects i = j 1 , he calculates Q i = P 1 , Y i = P 2 and adds < I D j 1 , P 1 , P 2 , n u l l , n u l l > to L . After completing the above, MB returns < Q i , Y i > to MA.
Private key component X i query: MA sends I D i to MB, querying I D i ’s private key component X i . If i j , MB uses I D i to fetch < I D i , Q i , Y i , x i , n u l l > from L , calculates X i = x i Q i , updates the table entry of I D i 1 in L to < I D i , Q i , Y i , x i , X i > , and sends X i to MA; otherwise, the simulation is interrupted.
Session key interrogation: MA randomly selects x i 1 Z q , T i 1 = a i 1 P and sends < T i 1 , I D i 1 , I D i 2 > to MB to ask as I D i 1 for the same information as the I D i 2 ’s session key K i 1 . If i 1 j , MB uses I D i 1 take out Q i 1 , Y i 1 , x i 1 , X i 1 from L , uses I D i 2 take out Q i 2 , Y i 2 from L , and randomly selects T i 1 G 1 . He performs the calculation as follows: K i 1 = H 2 ( e ( a i 1 Q i 2 , P p u b + Y i 2 ) ) H 2 ( e ( s Q i 1 + X i 1 , T i 2 ) ) , sets < T i 2 , K i 1 > , and returns it to MA; otherwise, the simulation is interrupted.
  • Stage 2: Challenge Stage
MA randomly selects a s Z q , counts T s = a s P , sends < I D s , I D t , T s > to MB, and tries to impersonate I D s to negotiate the session key with I D t . If s j , MB interrupts the simulation; otherwise, MB picks a t Z q , selects T t = a t P , and sends T s to MA, which outputs S s as an attack result. MB verifies that e ( S s s P 1 , P ) = e ( P 1 , P 2 ) holds. If it does not hold, the MA challenge fails; if it does, then e ( S s s P 1 , P ) = e ( P 1 , P 2 ) = e ( P , P ) m n = e ( m n P , P ) , so S s s P 1 = m n P , i.e., S s = m n P + s P 1 = m ( n + s ) P . At this point, the session key obtained by the MA through calculation is as follows:
K s = H 2 ( e ( a s Q t , P p u b + Y t ) ) H 2 ( e ( S s , T t ) ) = H 2 ( e ( a s Q t , s P + x t P ) ) H 2 ( e ( a ( b + s ) P , a t P ) ) = H 2 ( e ( Q t , P ) a s ( s + x t ) ) H 2 ( e ( a P , P ) a t ( b + s ) ) = H 2 ( e ( a P , P ) a t ( b + s ) ) H 2 ( e ( Q t , P ) a s ( s + x t ) ) = H 2 ( e ( a t a P , ( b + s ) P ) ) H 2 ( e ( ( s + x t ) Q t , a s P ) ) = H 2 ( e ( a t Q s , P p u b + Y s ) ) H 2 ( e ( S t , T s ) ) = K t
MA’s challenge is successful. MB outputs S s s P 1 = a b P to MC to successfully resolve the ECCDH problem.
In the above reduction process, the MB always replies to the MA’s query with a random value, i.e., the MA’s simulated view is co-distributed with the real attack, and thus the simulation process is complete. MB is able to solve the ECCDH problem, depending on the following three events:
ε 1 : private key component X i query; no interruptions.
ε 2 : The session key enquiry was not interrupted.
ε 3 : s = j when the MA initiates the challenge.
ε 4 : MA challenge successful.
It is easy to observe the following: Pr [ ε 1 ] = Pr [ ε 2 ] = 1 1 q K q k 1 , Pr [ ε 3 ] = 2 q K ( q k 1 ) , Pr [ ε 4 ] = μ ( λ ) ; therefore, the advantages for MB to solve the ECCDH problem are as follows: ( 1 1 q K ) q K 2 q K 2 ( q K 1 ) 2 2 q K ( q k 1 ) μ ( λ ) 2 q k e 2 ( q k 1 ) 3 μ ( λ ) Q.E.D.
In summary, these two types of adversary attacks on the scheme of this paper are difficult to complete.

5. Simulation Verification

A network environment is modeled using NS2 to simulate and analyze the scheme of this paper. The simulation scenarios are generated using setdest, a scenario generation tool provided by CMU, in which the nodes’ mobility model adopts the random point model, the link layer protocol adopts the Mac/802.11 protocol, the routing protocol adopts the AODV protocol, and the bandwidth of data transmission is 2 Mbps. Additional parameter settings are shown in Table 1 below:
Keeping the network size unchanged, the impact of node movement speed changes as the performance of the scheme is examined. During the network operation phase, the variation of node private key update delay and the average number of re-transmissions of update requests are shown in Figure 4 and Figure 5, respectively. It can be seen that in the low-speed case, the update delay is larger, and the number of re-transmissions is slightly higher, which is caused by the nodes not being able to find the threshold DPKGs node in time at low speed. With the increase in mobile speed, the delay is gradually stabilized, and the average delay is about 300 s, which shows that the scheme in this paper exhibits stability.
The node private update success rate is shown in Figure 6, which indicates that the change of speed has little effect on the node private key update success rate, which is close to 100%. The variation of session key negotiation delay is shown in Figure 7, from which it can be seen that the key negotiation delay basically converges around 1.5 s. The above also shows the feasibility and stability of the scheme.

6. Conclusions

Because of the particularity and complexity of space networks, the key management schemes based on PKI/CA are no longer been applicable, and the identity-based cryptography used by existent schemes includes the inherent problem of key escrow. In order to resolve these problems, a certificate-less distributed key management scheme is proposed. On the basis of the properties of space networks, the method for constructing distributed private key generators is put forward. Using the identity-based cryptography proposed by Bonehg and Franklin, this scheme designs the methods of updating private keys, updating host-key shares, and negotiating session keys. Finally, the scheme is analyzed for security and simulated for correctness.

Author Contributions

C.L., writing—original draft preparation; L.S., writing—review and editing. All authors have read and agreed to the published version of the manuscript.

Funding

This work was funded by the Key Science and Technology Program of Henan Province (No. 222102210224) and the Joint Fund Project of Science and Technology R&D Plan of Henan Province (No. 222103810044).

Data Availability Statement

The data used to support this research article are available from the corresponding author upon reasonable request.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Rinaldi, F.; Maattanen, H.-L.; Torsner, J.; Pizzi, S.; Andreev, S.; Iera, A.; Koucheryavy, Y.; Araniti, G. Non-terrestrial networks in 5G and beyond: A survey. IEEE Access 2020, 8, 165178–165200. [Google Scholar] [CrossRef]
  2. Wang, Y.; Zhou, D.; Song, N.; Sheng, M.; Li, J.; Liu, J. Concurrent reconfiguration of resource-oriented emergency TT and C mission planning for space information networks. J. Commun. Inf. Netw. 2021, 6, 142–152. [Google Scholar] [CrossRef]
  3. Li, J.; Wang, P.; Li, H.; Shi, K. Enhanced time-expanded graph for space information network modeling. Sci. China Inf. Sci. 2022, 65, 235–248. [Google Scholar] [CrossRef]
  4. Yu, Q.; Wang, J.; Shi, Y. Review of major research plan on “The Fundamental Theory and Key Technologies of The Space Information Networks”. Bull. Natl. Nat. Sci. Found. China 2023, 37, 831–839. [Google Scholar]
  5. Niu, Z.; Shen, X.S.; Zhang, Q.; Tang, Y. Space-air-ground integrated vehicular network for connected and automated vehicles: Challenges and solutions. Intell. Converg. Netw. 2020, 1, 142–169. [Google Scholar] [CrossRef]
  6. Bai, L.; De Cola, T.; Yu, Q.; Zhang, W. Space Information Networks. IEEE Wireless Commun. 2019, 26, 8–9. [Google Scholar] [CrossRef]
  7. Guo, H.; Zhou, X.; Liu, J.; Zhang, Y. Vehicular intelligence in 6G: Networking, communications, and computing. Veh. Commun. 2021, 33, 100399. [Google Scholar] [CrossRef]
  8. Yu, Q.; Wang, J.; Bai, L. Architecture and critical technologies of space information networks. J. Commun. Inf. Netw. 2016, 1, 1–9. [Google Scholar] [CrossRef]
  9. Li, G.D.; Zhao, Z.W.; Di, L. Research on survivability of spatial information network. In Proceedings of the 2022 2nd International Conference on Computer Science, Electronic Information Engineering and Intelligent Control Technology (CEI), Nanjing, China, 23–25 September 2022; pp. 171–175. [Google Scholar]
  10. Bhasin, K.; Hayden, J.L. Space Internet Architectures and Technologies for NASA Enterprises. Int. J. Satell. Commun. 2002, 20, 311–332. [Google Scholar] [CrossRef]
  11. Ji, S.; Sheng, M.; Zhou, D.; Bai, W.; Cao, Q.; Li, J. Flexible and Distributed Mobility Management for Integrated Terrestrial-Satellite Networks: Challenges, Architectures, and Approaches. IEEE Network 2021, 35, 73–81. [Google Scholar] [CrossRef]
  12. Yan, J.; Lu, Y.; Liu, Y.; Chen, L. Research on Beidou-based inter-domain identity authentication for mobile object. In Proceedings of the 2014 IEEE Workshop on Advanced Research and Technology in Industry Applications (WARTIA), Ottawa, ON, Canada, 29–30 September 2014; pp. 923–926. [Google Scholar]
  13. Wang, H.; Li, J.; Chengzhe, L.A.I. Identity Based Dynamic Key Management of Airborne Ad Hoc Network. J. Electron. Inf. Technol. 2018, 40, 1985–1991. [Google Scholar]
  14. Zhou, D.; Sheng, M.; Li, J.; Han, Z. Aerospace Integrated Networks Innovation for Empowering 6G: A Survey and Future Challenges. IEEE Commun. Surv. Tutor. 2023, 25, 975–1019. [Google Scholar] [CrossRef]
  15. Jiang, S.; Zhu, X.; Wang, L. An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2193–2204. [Google Scholar] [CrossRef]
  16. Shamir, A. Identity Based Cryptosystems and Signature Schemes. In Advances in Cryptology—CRYPTO 1984; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1984; Volume 196, pp. 47–53. [Google Scholar]
  17. Boneh, D.; Franklin, M. Identity-based encryption forms the Weil pairing. In Advances in Cryptology CRYPTO 2001; Lecture Notes in Computer Science 2139; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
  18. Saxena, N.; Tsudik, G.; Yi, J.H. Identity-based Access Control for Ad Hoc Groups. In Information Security and Cryptology—ICISC 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 362–379. [Google Scholar]
  19. Deng, H.; Mukherjee, A.; Agrawal, D. Threshold and Identity-based Key Management and Authentication for Wireless Ad Hoc Networks. In Proceedings of the International Conference on Information Technology: Coding and Computing, 2004, Las Vegas, NV, USA, 5–7 April 2004; pp. 107–111. [Google Scholar]
  20. Bao, Q.; Hou, M.; Choo, K.K.R. A one-pass identity-based authentication and key agreement protocol for wireless roaming. In Proceedings of the the Sixth International Conference on Information Science and Technology, Dalian, China, 6–8 May 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 443–447. [Google Scholar]
  21. Huo, S.W.; Luo, C.Y.; Xin, H.Z. Identity-Based Inter-domain Authentication Scheme in Pervasive Computing Environments. In Intelligent Computing and Information Science—ICICIS 2011—Communications in Computer and Information Science; Chen, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; Volume 135, pp. 314–320. [Google Scholar] [CrossRef]
  22. Luo, C.-y.; Li, W.; Xing, H.-z.; Chu, X. Research on Identity-based Distributed Key Management in Space Network. J. Electron. Inf. Technol. 2010, 32, 183–188. [Google Scholar] [CrossRef]
  23. Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Advances in Cryptology ASIA CRYPT 2003; LNCS 2894; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  24. Chen, X.; Zhang, E.; Kim, K. A New ID-based Group Signature Scheme from Bilinear Pairings—WISA’03; Springer: Berlin/Heidelberg, Germany, 2003; pp. 585–592. [Google Scholar]
  25. Gorantla, M.C.; Saxena, A. An Eficient Certificateless Signature Scheme. In Computational Intelligence and Security; CIS 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 110–116. [Google Scholar]
  26. Al-Riyami, S.S.; Paterson, K.G. CBE from CL-PKE: A Generic Construction and Efficient Schemes. Public Key Cryptography PKC 2005. In Proceedings of the 8th International Workshop on Theory and Practicein Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; pp. 398–415. [Google Scholar]
  27. Baek, J.; Safavi-Naini, R.; Susilo, W. Certificateless pubic key encryption without pairing. In Proceedings of the Information Security: 8th International Conference, Singapore, 20–23 September 2005; pp. 134–148. [Google Scholar]
  28. Wu, C.; Chen, Z. A New Efficient Certificateless Signcryption Scheme. In Proceedings of the 2008 International Symposium on Information Science and Engineering, Shanghai, China, 20–22 December 2008; pp. 661–664. [Google Scholar] [CrossRef]
  29. Yuan, Y.M.; Li, D.; Tian, L.W.; Zhu, H.S. Certificateless signature scheme without random oracles. In Advances in Information Security and Assurance—ISA 2009; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5576, pp. 31–40. [Google Scholar]
  30. Liu, T.; Wang, X.F.; Xiao, G.Z. Security Analysis and Improvement of a Strongly Secure Certificateless Key Agreement Protocol. Comput. Sci. 2012, 39, 73–75. [Google Scholar]
  31. Chen, T.H.; Lee, W.B.; Chen, H.B. A self-verification authentication mechanism for mobile satellite communication systems. Comput. Electr. Eng. 2009, 35, 41–48. [Google Scholar] [CrossRef]
  32. Ming, Y.; Cheng, H.L. Efficient certificateless conditional privacy preserving authentication scheme in VANETs. Mob. Inf. Syst. 2019, 2019, 1–19. [Google Scholar] [CrossRef]
  33. Li, C.; Zhang, X.; Wang, H.; Li, D. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks. Sensors 2018, 18, 194. [Google Scholar] [CrossRef] [PubMed]
  34. Zhang, W.B.; Huang, W.H.; Feng, J.Y. Secure communication mechanism for VSN based on certificateless signcryption. J. Commun. 2021, 42, 128–136. [Google Scholar]
Figure 1. Space information network structure.
Figure 1. Space information network structure.
Mathematics 12 03126 g001
Figure 2. Network model.
Figure 2. Network model.
Mathematics 12 03126 g002
Figure 3. Variation of pk with ps.
Figure 3. Variation of pk with ps.
Mathematics 12 03126 g003
Figure 4. Variation of node update delay.
Figure 4. Variation of node update delay.
Mathematics 12 03126 g004
Figure 5. Variation in the number of node re-transmissions.
Figure 5. Variation in the number of node re-transmissions.
Mathematics 12 03126 g005
Figure 6. Variation of node update success rate.
Figure 6. Variation of node update success rate.
Mathematics 12 03126 g006
Figure 7. Session key negotiation delay variation.
Figure 7. Session key negotiation delay variation.
Mathematics 12 03126 g007
Table 1. Analog parameter settings.
Table 1. Analog parameter settings.
Analog ParameterDescriptionDefault Value
NODE_NUMNumber of mobile nodes (network size)50
DPKGs_NUMNumber of DPKGs nodes20
tThreshold value5
MAX_TIMEAnalog maximum time1500 s
MAX_SPEEDMaximum movement speed15 m/s
LENGTHArea length1000
WIDTHArea width1000
FAILURE RATIOLink Reliability90%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Luo, C.; Sun, L. A Certificate-Less Distributed Key Management Scheme for Space Networks. Mathematics 2024, 12, 3126. https://doi.org/10.3390/math12193126

AMA Style

Luo C, Sun L. A Certificate-Less Distributed Key Management Scheme for Space Networks. Mathematics. 2024; 12(19):3126. https://doi.org/10.3390/math12193126

Chicago/Turabian Style

Luo, Changyuan, and Ling Sun. 2024. "A Certificate-Less Distributed Key Management Scheme for Space Networks" Mathematics 12, no. 19: 3126. https://doi.org/10.3390/math12193126

APA Style

Luo, C., & Sun, L. (2024). A Certificate-Less Distributed Key Management Scheme for Space Networks. Mathematics, 12(19), 3126. https://doi.org/10.3390/math12193126

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop