Responsive image
博碩士論文 etd-0011116-132725 詳細資訊
Title page for etd-0011116-132725
論文名稱
Title
利用變色龍雜湊函數技術實現無線網路之安全機制
Applying Chameleon Hash Function to Implement the Secure Schemes for Wireless Networks
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
86
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2015-12-04
繳交日期
Date of Submission
2016-01-13
關鍵字
Keywords
變色龍雜湊函數、允入控制、匿名訊息驗證、車載隨意網路、物聯網、智慧運輸系統、無線網路、無線感測器網路
Internet of Things (IOT), Vehicular Ad-Hoc Networks (VANETs), Chameleon Hash Function, Access Control, ntelligent Transport System (ITS), Wireless Sensor Network (WSN), Wireless Network, Anonymous Authentication
統計
Statistics
本論文已被瀏覽 5702 次,被下載 29
The thesis/dissertation has been browsed 5702 times, has been downloaded 29 times.
中文摘要
無線網路的應用非常廣,小到佈建於小區域的無線感測器網路,大至建構於整個城市的車輛隨意網路,前者為物聯網之一環,構成感知層將外界之感測資訊經轉傳之方式送往網路層,後者為智慧運輸系統之主架構,用來溝通整個智慧運輸網路;這些應用都有共同的主題,就是安全與效率。
在無線感測網路中如何建立安全通道將感測資訊轉傳到網路層,及在車輛隨意網路中如何確保傳播資訊完整可靠與隱私保護,都是無線網路中安全應用之重要議題。早期網路安全架構使用傳統之密碼技術達成,但是都有運算及儲存等大量負荷,近年變色龍雜湊函數以運算較為快速、儲存空間較小和及其有單向性、抗碰撞、及抗暗門碰撞之特性,且能與其他密碼技術結合,故成為網路安全應用之熱門技術。
本論文將變色龍雜湊函數運用在感測器網路及車輛隨意網路等無線網路安全技術上,首先利用楕圓曲線技術以雙暗門變色龍雜湊函數建構無線感測網路之允入控制機制,確保感測資訊轉傳之安全; 另以指數運算及單暗門變色龍雜湊函數技術建構車輛隨意網路之匿名驗證機制,確保車輛隨意網路資訊傳播及交換之安全,並保留車輛之隱私,兩項安全機制均有完整之理論架構及運作過程,並經安全及效能分析,確信所提之架構比相關研究更安全更有效。
Abstract
The scope of wireless network applications is very wide: from wireless sensor networks (WSN) set up in a small area to collect sensing information, which constitute the sensor layer of the Internet of things (IOT), to Vehicular Ad-Hoc Networks (VANET) established in an entire city, which are the framework of Intelligent Transport System (ITS). The aforementioned applications have two themes in common: security and efficiency.
How to set up a secure path to relaying the sensing information from a sensor node to a gather node or a base station is the main issue concerning the security of WSNs. Meanwhile, the ways to ensure a message received is complete and reliable and that anonymity is protected are equally important issues on the subject.
In the early days, internet security was achieved through the use of traditional symmetric encryption, public key encryption, or public key infrastructure techniques, but all of them are subject to severe computation and storage overload. In recent years, due to its one-way, collision resistant and trapdoor collision-resistant properties, and less time and space required in calculations and storage which enable it to implement with various techniques, the chameleon hash functions have gained traction as one of the hottest techniques applied to network security.
In this dissertation, the research starts with the application of the double-trapdoor chameleon hash function to propose an access control scheme for WSNs and implementing it by Elliptic Curve Cryptography (ECC). The proposed access control scheme can set up a secure path to transmitting sensing information. The use of the single-trapdoor hash function and an exponent arithmetic operation to build a secure environment for VANETs. The structure of proposed schemes and the detailed processes are also covered in the paper. Finally, the results of the security analyses and performance evaluations of these proposed schemes show that they are superior to their counterparts in the related field.
目次 Table of Contents
誌謝 iv
摘要 v
Abstract vi
List of Figures x
List of Tables xi
Chapter 1 Introduction 1
1.1 Wireless Sensor Network 2
1.2 Vehicular Ad-Hoc Network 3
1.3 Chameleon Hash Function 5
1.4 The Main Issues in the Study 6
1.5 Organization of Dissertation 7
Chapter 2 Related Works and Preliminary Techniques 9
2.1 The Secure Works in WSN 9
2.1.1 Review of Huang’s Protocol 11
2.2 The Secure Works in VANET 17
2.3 Preliminary Techniques 19
2.3.1 Bilinear Pairings 19
2.3.2 ID-Based Encryption 20
2.3.3 The Family of Chameleon Hash Function 22
Chapter 3 Applying Chameleon Hash Function to Secure Schemes for WSN and VANET 27
3.1 Access Control Scheme for WSN 27
3.1.1 Implement an Access Control Scheme for WSN Based on Double-Trapdoor Hash Function 28
3.2 Anonymous Authentication Scheme for VANET 35
3.2.1 System Objectives and Architecture 36
3.2.2 Implement an Anonymous Authentication Scheme for VANET Based on Single-Trapdoor Hash Function 38
Chapter 4 Security Analysis and Performance Evaluation 49
4.1 Access Control Scheme for WSN 49
4.1.1 Correctness 49
4.1.2 Security Analysis 51
4.1.3 Performance Evaluation 56
4.1.4 Summary of Access Control for WSN 60
4.2 Anonymous Authentication Scheme for VANET 61
4.2.1 Security Analysis 61
4.2.2 Performance Evaluation 63
4.2.3 Summary of Anonymous Authentication Scheme for VANET 65
Chapter 5 Conclusions and Future Works 67
Bibliography 69
參考文獻 References
[1] I.F. Akyildiz, W. Su, Y. Sankarasuramaniam, and E. Cayirci, “A survey on sensor networks, IEEE Communications Magazine ”, vol. 40, no.8, pp. 102–114, 2002.
[2] Y. Zhou, Y. Zhang, Y. Fang, “Access control in wireless sensor networks, Ad Hoc Networks ”,vol.5, no.1, pp.3–13, January 2007.
[3] H. F. Huang, “A novel access control protocol for secure sensor networks”, Computer Standards & Interfaces”, vol.31, no.2, pp. 272–276, 2009.
[4] H.S.Kim, S.W. Lee, “Enhanced Novel Access Control Protocol over Wireless Sensor Networks”, ,IEEE Transactions on Consumer Electronics, vol.55, no. 2 ,pp. 492–498, May 2009.
[5] J. Shen, M. Sangman, and C. Ilyong. “Comment: Enhanced novel access control protocol over wireless sensor networks”, IEEE Transactions on Consumer Electronics, vol. 56, no.3, pp. 2019–2021, Aug 2010.
[6] P. Zeng et al., “On the Security of an Enhanced Novel Access Control Protocol for Wireless Sensor Networks”,IEEE Transactions on Consumer Electronics, vol. 56, no.2, pp. 566–569. May 2010.
[7] Hwaseong Lee, Kilho Shin, and Dong Hoon Lee, “PACPs: Practical Access Control Protocols for Wireless Sensor Networks”, IEEE Transactions on Consumer Electronics, vol.58,no.2, pp.491-499,2012.
[8] Behzad Molavi , Hamed Bashirpour and Morteza Nikooghadam,“An Efficient Access Control Model for Wireless Sensor Network”, International Journal of Computer Science and Business Informatics, vol. 4, no.1. August 2013.
[9] Chen X, Zhang F, Susilo W, Mu Y., “Efficient generic on-line/off-line signatures without key exposure ”, Applied Cryptography and Network Security-ACNS ’07, LNCS 4521. pp. 18–30. 2007.
[10] Chen et al., “ Efficient generic on-line/off-line (threshold) signatures without key exposure”, Information Sciences, 178, pp. 4192–4203, 2008.
[11] D. R Lin, C. I. Wang, and D. J. Guan, “Efficient vehicle ownership identification scheme based on triple-trapdoor chameleon hash function”, Journal of Network and Computer Applications, vol. 34, no. 1, pp. 12-19, 2011.
[12] H. Krawczyk and T. Rabin, “Chameleon signatures,” in Proc. NDSS, pp. 143–154, 2000.
[13] Jaeduck, C. and Souhwan, J. , “A handover authentication using credentials based on chameleon hashing”, IEEE Communications Letters, vol.14, pp.54-56, 2010.
[14] G. de Meulenaer, F. Gosset, F.-X. Standaert, and O. Pereira,” On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks” IEEE International Conference on Wireless & Mobile Computing, Networking & Communication, pp.580-585, 2008.
[15] Huang, J. L., Yeh, L. Y., and Chien, H. Y, ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, vol. 60, pp. 248-262, January 2011.
[16] Dedicated short range communication (DSRC), http://grouper.ieee.org/groups/scc32/dsrc/index.html, accessed July 2012.
[17] Lin, X. D., Sun, X. T., Ho, P. H., and Shen, X. M, “ GSIS: A secure and privacy-preserving protocol for vehicular communications. “IEEE Transactions on Vehicular Technology, vol. 56, pp. 3442-3456, Nov. 2007.
[18] M. Raya and J. P. Hubaux, “The security of vehicular ad hoc networks”, in Prof. of 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 11-21, 2005
[19] Zhang, C. X., Lin, X. D., Lu, R. X., Ho, P. H., and Shen, X. M.,” An efficient message authentication scheme for vehicular communications”, IEEE Transactions on Vehicular Technology, vol.57,pp.3357-3368, Nov. 2008.
[20] Wasef, A., Jiang, Y. X., and Shen, X. M. ,” DCS: An efficient distributed-certificate-service scheme for vehicular networks”, IEEE Transactions on Vehicular Technology, vol.59, pp.533-549, Feb. 2010.
[21] Hubaux, J. P., Capkun, S., and Jun, L,” The security and privacy of smart vehicles”, IEEE Security & Privacy, 2, pp.49-55,2004.
[22] Raya, M. and Hubaux, J.-P. ,” Securing vehicular ad hoc networks”, J. Comput. Secur., vol.15, pp. 39-68,1991.
[23] Chaum, D. and Heyst, E. V. ,” Group signatures", Proceeding of the 10th annual international conference on Theory and application of cryptographic techniques, pp.257-265,1991.
[24] Sun, Y. P., Lu, R. X., Lin, X. D., Shen, X. M., and Su, J. S, “ An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications”, IEEE Transactions on Vehicular Technology, vol.59, pp.3589-3603, Sep. 2010.
[25] Rongxing, L., Xiaodong, L., Haojin, Z., Pin-Han, H., and Xuemin, S. ,” ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications”, proceed of the 27th Conference on Computer Communications,pp. 1229-1237,2008.
[26] Schnorr, C. P. ,” Efficient identification and signatures for smart cards”, Lecture Notes in Computer Science, vol.434, pp. 688-689,1990.
[27] Boneh, D. and Franklin, M. K. , “ Identity-based encryption from the Weil pairing”, Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, vol.2139 of Lecture Notes in Computer Science, pp. 213-229, 2001.
[28] Sun, J. Y., Zhang, C., Zhang, Y. C., and Fang, Y. G. ,“ An identity-based security system for user privacy in vehicular ad hoc networks”, IEEE Transactions on Parallel and Distributed Systems, vol.21, pp.1227-1239, Sep. 2010.
[29] Xiaolei, D., Lifei, W., Haojin, Z., Zhenfu, C., and Licheng, W. , “EP2DF: An efficient privacy-preserving data-forwarding scheme for service-oriented vehicular ad hoc networks”, IEEE Transactions on Vehicular Technology, vol.60, pp.580-591, Sep. 2010.
[30] Yeh, L. Y., Chen, Y. C., and Huang, J. L. ,” ABACS: An attribute-based access control system for emergency services over vehicular ad hoc networks”, IEEE Journal on Selected Areas in Communications, vol.29, pp.630-643, March 2011.
[31] Miyaji, A., Nakabayashi, M., and Takano, S. ,” New explicit conditions of elliptic curve traces for FR-reduction”, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, E84-A, pp.1234-1243, May 2001.
[32] Scott, M. , “Implementing cryptographic pairings”, Lecture Notes in Computer Science, vol.4575, pp. 177-196,2007.
[33] Efficient implementation of cryptographic pairings, http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscott-samos07.pdf, accessed July 2012.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code