A secure and efficient authentication protocol for satellite-terrestrial networks

Y Liu, L Ni, M Peng - IEEE Internet of Things Journal, 2022 - ieeexplore.ieee.org
The satellite-terrestrial networks (STNs) network has the characteristics of open links, node
movement, dynamic network topology, and diverse collaborative algorithms, which will lead …

A secure and efficient access and handover authentication protocol for Internet of Things in space information networks

K Xue, W Meng, S Li, DSL Wei… - IEEE Internet of Things …, 2019 - ieeexplore.ieee.org
Space information network (SIN) makes it possible for any object to be connected to the
Internet anywhere, even in the areas with extreme conditions, where a cellular network is not …

Lightweight, privacy-preserving handover authentication for integrated terrestrial-satellite networks

K Li, Q Cui, Z Zhu, W Ni, X Tao - ICC 2022-IEEE International …, 2022 - ieeexplore.ieee.org
The handover process in an integrated terrestrial-satellite network (ITSN) faces many
security threats, such as eavesdropping, impersonating, replaying, and privacy leakage due …

A provably secure ECC-based access and handover authentication protocol for space information networks

J Guo, Y Du, Y Zhang, M Li - Journal of Network and Computer Applications, 2021 - Elsevier
At present, space information networks are widely used in various fields and gradually
attract more and more users to access. However, because the wireless channel in space …

A lightweight and secure group key based handover authentication protocol for the software-defined space information network

K Xue, W Meng, H Zhou, DSL Wei… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
With rapid advances in satellite technology, space information network (SIN) has been
proposed to meet the increasing demands of ubiquitous mobile communication due to its …

AnFRA: Anonymous and fast roaming authentication for space information network

Q Yang, K Xue, J Xu, J Wang, F Li… - IEEE Transactions on …, 2018 - ieeexplore.ieee.org
Nowadays, the Space Information Network (SIN) has been widely used in real life because
of its advantages of communicating anywhere at any time. This feature is leading to a new …

A secure three-factor anonymous roaming authentication protocol using ECC for space information networks

J Guo, Y Du - Peer-to-Peer Networking and Applications, 2021 - Springer
Nowadays, space information networks (SIN) has been widely used in navigation,
observation and military activities due to its advantages of wide coverage, convenient …

FHAP: Fast Handover Authentication Protocol for High-Speed Mobile Terminals in 5G Satellite–Terrestrial-Integrated Networks

Y Yang, J Cao, R Ma, L Cheng, L Chen… - IEEE Internet of …, 2023 - ieeexplore.ieee.org
The integration of satellite and terrestrial networks presents new opportunities and
challenges for high speed rail (HSR) communications. Since the HSR runs vary fast, user …

Low-latency authentication against satellite compromising for space information network

W Meng, K Xue, J Xu, J Hong… - 2018 IEEE 15th …, 2018 - ieeexplore.ieee.org
With an advancement of mobile communication technology, the space information network
(SIN) has been proposed to meet the increasing demands of mobile communication due to …

Decentralized anonymous authentication with fair billing for space-ground integrated networks

X Liu, A Yang, C Huang, Y Li, T Li… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
The space-ground integrated network (SGIN) has attracted growing attention due to its
advantages of high-capacity, low-latency and global coverage. To guarantee the security …