Responsive image
博碩士論文 etd-0020114-171247 詳細資訊
Title page for etd-0020114-171247
論文名稱
Title
以變色龍技術設計無需路邊設施協助之車輛網路訊息認證機制
The Authentication Scheme Based on Chameleon Hashing for Vehicular Ad-Hoc Networks without RSU Device
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
54
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2014-01-17
繳交日期
Date of Submission
2014-01-20
關鍵字
Keywords
橢圓加密雙曲線、訊息驗證、金鑰協商、變色龍雜湊函數、車輛網路
Message Authentication, VANETs, Elliptic Curve Cryptosystem, Key Agreement, Chameleon Hashing
統計
Statistics
本論文已被瀏覽 5772 次,被下載 47
The thesis/dissertation has been browsed 5772 times, has been downloaded 47 times.
中文摘要
近年來Vehicular Ad-Hoc Networks (VANET)有很多研究進行探討,VANET主要是透過無線通訊技術,結合車輛上無線設備以及路邊固定無線設備所構成的網路。在此環境下,每一車輛可以廣播訊息給其他的車輛,通知他們改變行車路線來提高行車效率和避免車禍。因為車輛溝通是藉由無線的傳輸通道,可能會遭受各種不同的攻擊再傳送訊息的時候。因此,確保收到的訊息是沒有被竄改過和驗證訊息的來源性是重要的。此外,為了保護其隱私必須保護車輛的身分不被曝露。 在車輛廣播訊息時,通常必須透過RSU(Road Side Unit)之協助做訊息驗證,以確保訊息完整且為合法車輛所發出,而不是由攻擊者的惡意偽造。車輛可以透過RSU的協助去做身分驗證及訊息驗證,有鑑於RSU所能涵蓋的範圍有限,廣設RSU的成本相當高,大部分的RSU附掛在路燈或交通號誌等可提供電源及網路的設施上。
在本論文中,植基於變色龍雜湊函數我們提出在無RSU環境之下進行身分驗證及訊息驗證的機制。在我們的機制裡,由TA保有秘密值去產生變色龍值和新的秘密值賦予車輛,且其他車輛可以驗證這變色龍值是否為發出訊息的車輛所合法擁有,再利用HMAC技術達到訊息認證,此外,有別於傳統匿名認證的方法,我們也結合了變色龍值及D-H技術去做一對一的私密通訊以增進其效率。我們的方法更詳加思考理論與現實層面的結合與克服先前相關文獻的問題,且也滿足了在車輛網路所需的安全需求。
Abstract
Studies were conducted on vehicular ad-hoc network (VANET) in recent years. VANET is a network that combines on-board wireless equipment and roadside fixed wireless equipment through wireless communication technology. In this environment, each vehicle can broadcast messages to other vehicles and inform drivers to change the correct route in order to enhance the efficiency of driving and to avoid accidents. Since vehicles communicate through wireless tunnel, many malicious attacks may occur during the transmission of messages. Therefore, ensuring the correctness of receiving messages and verifying the authenticity of the sender is necessary. Besides, we also need to protect the real identities of vehicles from revealing to guarantee the privacy. When vehicles broadcast messages, we usually use RSU to do message authentication that we can ensure messages integrity and broadcast messages by legitimate vehicles, rather than by the attacker’s malicious forgery.
Vehicle’s identity verification and message authentication can be done through the help of RSU. According to cover range of RSU has limit, most of RSUs will be set on street lights or traffic lights which can provide electric power and network.In this paper, we propose the mechanism based on chameleon hashing and HMAC to do identity verification and message authentication under the environment without RSU.
In our system, the secret value is retained by TA and TA will use its own secret values to calculate the chameleon hash value and pre-load the hash value and secret values to vehicles. The other vehicles can also verify the chameleon hash value to authenticate the security source. Besides, unlike methods of traditional anonymous authentication, we also combine chameleon hashing with Diffie-Hellman technologies to enhance performance for private communication. The method of our proposed is more think about how to combine theoretical and reality that not only overcome problems of related literature, but also meet the required safety of VANET.
目次 Table of Contents
中文摘要...............................................................................................................i
Abstract...............................................................................................................ii
Content................................................................................................................iv
List of Figures.......................................................................................................v
List of Tables........................................................................................................vi
Chapter1. Introduction...........................................................................................1
1.1.Vehicular Ad-Hoc Networks(VANETs)................................................................1
1.2.Motivation........................................................................................................4
1.3.Design Objectives............................................................................................6
1.4.Thesis Organization........................................................................................10
Chapter2.Related Works.......................................................................................11
Chapter3.Preliminaries..........................................................................................14
3.1.Background....................................................................................................14
3.2.Chameleon Hasing..........................................................................................16
3.2.1.Shamir-Tauman’s “Hash-Sign-Switch” paradigm..............................…………...18
3.3.Elliptic Curve Cryptosystem....................…...………………………………………...20
3.4. Diffie-Hellman Key Exchange…......................……………………………………....22
Chapter4.The Proposed Scheme............................................................................24
4.1.Use of Chameleon Hash Value as the Message Authentication .................24
4.1.1.System Setup and Registration......................................................................26
4.2.Announcement of Neighbor’s Vehicles...............................................................27
4.3.Message Broadcasting.....................................................................................29
4.3.1.Message transmission to specific vehicle........................................................31
4.3.2.Message Communication by Session Key.......................................................33
Chapter5.Security and Performance Analysis...........................................................35
5.1.Security Analysis.............................................................................................35
5.2.Performance Analysis.......................................................................................39
Chapter6.Conclusion and Future Work.....................................................................42
Reference..............................................................................................................44
參考文獻 References
[1] L. Rongxing, L. Xiaodong, Z. Haojin, H. Pin-Han, and S. Xuemin, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in INFOCOM 2008. The 27th Conference on Computer Communications. IEEE,pp. 1229-1237.2008
[2] A. Wasef, Y. X. Jiang, and X. M. Shen, "DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks," IEEE Transactions on Vehicular Technology, vol. 59, pp. 533-549, Feb 2010.
[3] X. D. Lin, X. T. Sun, P. H. Ho, and X. M. Shen, "GSIS: A secure and privacy-preserving protocol for vehicular communications," IEEE Transactions on Vehicular Technology, vol. 56, pp. 3442-3456, Nov 2007.
[4] R. Uzcategui and G. Acosta-Marum, "Wave: A tutorial," Communications Magazine, IEEE, vol. 47, pp. 126-133, 2009.
[5] M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," presented at the Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, Alexandria, VA, USA, 2005.
[6] C. X. Zhang, X. D. Lin, R. X. Lu, P. H. Ho, and X. M. Shen, "An Efficient Message Authentication Scheme for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 57, pp. 3357-3368, Nov 2008.
[7] Y. P. Sun, R. X. Lu, X. D. Lin, X. M. Shen, and J. S. Su, "An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol.
[8] Xiaofeng Chen, Fanguo Zhang, Willy Susilo, Ti Mu "Efficient Generic On-Line/Off-Line Signatures Withous Key Exposure" Applied Cryptography
Network Securtiy Lecture Notes in Computer Science Volume 4521,2007
[9] J.H Yang, C.C Chang, "An ID-based mutual authentication with key agreement scheme for mobile device on elliptic cureve cryptosystem." Computers & Security I38-I43 28,2009.
[10] J. Y. Sun, C. Zhang, Y. C. Zhang, and Y. G. Fang, "An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks," IEEE Transactions on Parallel and Distributed Systems, vol. 21, pp. 1227-1239, Sep 2010.
[11] C. Jaeduck and J. Souhwan, "A handover authentication using credentials based on chameleon hashing," Communications Letters, IEEE, vol. 14, pp. 54-56, 2010.
[12] C. P. Schnorr, "Efficient Identification and Signatures for Smart Cards," Lecture Notes in Computer Science, vol. 434, pp. 688-689, 1990
[13] L. Y. Yeh, Y. C. Chen, and J. L. Huang, "ABACS: An Attribute-Based Access Control System for Emergency Services over Vehicular Ad Hoc Networks," IEEE Journal on Selected Areas in Communications, vol. 29, pp. 630-643, Mar 2011.
[14] Jiang-You Liu and Wen-Shyong Hsieh,” An Anonymous Authentication and Key Agreement Scheme in VANETs,” Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis, July 2012.
[15] Hankerson D, Menezes A, Vanstone S. " Guide to elliptic curve cryptography."
New York, USA: LNCS, Springer-Verlag, 2004.
[16] Li F, Xin X, Hu Y. "Identity -based broadcast signcryption." Computer Standard and Interfaces 2008;30:89-94.
[17] Hsin-Te Wu and Wen-Shyong Hsieh, “RSU-based message authentication for vehicular ad-hoc networks , “Multimedia Tools and Applications, April 2011.
[18] H. Krawczyk and T. Rabin, "Chameleon hashing and signatures," in Proceeding of the 7th Annual Network and Distributed System Security Symposium, pp. 143-154, 2000.
[19] V. S. Miller, "Use of elliptic curves in cryptography," in Proceedings of CRYPTO '85 on Advances in cryptology, Santa Barbara, California, United States,pp. 417-426,1986.
[20] M. Scott, "Implementing cryptographic pairings," Lecture Notes in Computer Science, vol. 4575, pp. 177-196, 2007.
[21] Efficient Implementation of Cryptographic pairings . [Online]. Available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscott-samos07.pdf
[22] Long M, C.H JW, and Irwind JD "Reducing Communication Overhead for Wireless Roaming Authentication: Methods and Performance Evaluation",Int J Netw Secure 6(3):331-341,2008.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code