Responsive image
博碩士論文 etd-0615114-150131 詳細資訊
Title page for etd-0615114-150131
論文名稱
Title
以變色龍技術建立車輛網路之訊息驗證,私密通信及憑證撤銷架構
Chameleon Hashing Based Message Authentication, Private Communication and Revocation in Vehicular Ad Hoc Networks
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
70
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2014-07-11
繳交日期
Date of Submission
2014-07-15
關鍵字
Keywords
車輛網路、變色龍雜湊函數、金鑰協商、匿名認證、憑證撤銷
Key Agreement, Chameleon Hashing, Revocation, VANETs, Anonymous Authentication
統計
Statistics
本論文已被瀏覽 5689 次,被下載 36
The thesis/dissertation has been browsed 5689 times, has been downloaded 36 times.
中文摘要
近年來,車輛隨意行動網路(Vehicular Ad Hoc Networks,VANETs)有許多研究進行探討,VANET是一種行動通訊技術,主要是利用移動中的車輛或是交通設施當作節點,利用無線通訊技術,結合車輛上的無線設備來構成一個行動網路。VANET目的是利用這些收集到的道路資訊,利用無線廣播的方式,傳送給路上的使用者,來提高道路使用者的行車效率以及增加道路上的安全性。由於傳送訊息時可能會遭受到不同的惡意攻擊,為避免發生惡意攻擊者做竊取、篡改或是散布不實訊息傳給合法車輛,因此在車輛廣播訊息時,必須透過RSU(Roadside Unit)協助做訊息驗證,也因為車輛所提供的交通訊息是很重要的,車輛傳遞訊息必須是即時性的並且訊息驗證的計算時間不能太複雜。此外,為了保護車輛隱私和避免車輛身份曝光,可以利用到匿名的特性,來保護車輛身份的安全。
在本論文中,提出一個以變色龍技術建立車輛網路之訊息驗證,私密通訊及憑證撤銷架構之下進行訊息驗證及憑證撤銷的機制。在這個機制裡,TA跟RSU都保有秘密值並且產生變色龍值,最後賦予鄰近的RSU及車輛一個新的秘密值,當車輛與TA做註冊並且跟RSU提出匿名要求後,車輛可以利用匿名身份驗證變色龍值來確認其它車輛身份的合法性,並利用HMAC來確認訊息是否是由合法車輛所傳送出來,當中利用互斥或的特性把訊息傳遞給特定的車輛,並且結合自己的秘密值和D-H金鑰交換的技術去做一對一的私密通訊。當有惡意攻擊者出現時,可以利用TA和RSU紀錄註冊及匿名要求的車輛身份去做憑證撤銷,最後,結合以上的功能並且可以滿足車輛網路所需的訊息驗證、不可否認性、私密性、條件式匿名和不可追蹤性。
Abstract
In recent year, Vehicular Ad Hoc Networks has many research to explore, VANET is a mobile communication technology, and the major utilize of the moving vehicles or transport facilities as a node, using wireless communication technology, and combined with the wireless device on the vehicle to constitute a mobile network. The purpose of VANET is utilizing these information which collected by road situation in the wireless broadcasting way, and sent this information to user on the road to improve the driving efficiency of road users and increase traffic safety on the road. When the vehicles sending message maybe suffer from the lots of malicious attacks, in order to prevent malicious attackers stealing, tampering, or spreading wrong information to the vehicle of legality. Therefore, when the vehicle broadcasts message to other vehicles, must through roadside unit help to do message authentication. Since the vehicles offer method of traffic information is important, sending message between vehicle and vehicle must be real time and computation of message authentication cannot too complex. In order to protect vehicle’s privacy and prevent the identity of vehicle exposure, we can utilize the anonymous identity to protect the secret of vehicle safety.
In this thesis, we proposed the Chameleon Hashing Based Message Authentication, Private Communication and Revocation in Vehicular Ad Hoc Networks. In our proposed scheme, TA and RSU keep secret values to generate chameleon hash value, give neighbor RSUs and vehicles a new secret value to represent itself, when vehicle registers with TA to obtain public identity and proposes anonymous request to RSU then obtain anonymous identity, vehicles utilize anonymous identity to authenticate chameleon hash value and can verify other vehicle’s identity of legality, afterwards vehicles utilize technology of HMAC to verify message which was sent by vehicle of legality, utilize property of exclusive or to transmit message to specific vehicles and combine with its own secret value and technology of Diffie-Hellman key exchange to generate session key, and use session key to communicate with specific vehicles privately. When malicious attackers occur, TA and RSU can look up table, which record public identity and anonymous identity, to revoke malicious attacker’s identity in the revocation list. Afterwards, combined above function and satisfy security requirement of VANET, like authentication, non-repudiation, confidentiality, conditional anonymity and un-traceability.
目次 Table of Contents
摘要 i
Abstract ii
Content iv
List of Figures vi
List of Tables vii
Chapter 1. Introduction 1
1.1. Vehicular Ad Hoc Networks(VANETs) 1
1.2. Motivation 4
1.3. Design Objectives 6
1.4. Thesis Organization 9
Chapter 2. Related Works 10
Chapter 3. Background 13
3.1. Chameleon Hashing 13
3.2. Shamir-Tauman’s “Hash-Sign-Switch” Paradigm 15
3.3. Elliptic Curve Cryptosystem 17
3.4. Diffie-Hellman Key Exchange 19
Chapter 4. The Proposed Scheme 21
4.1. System Initialization and Registration 23
4.1.1. System Initialization 23
4.1.2. Registration 24
4.2. RSU Acquires Neighbor RSU’s Authorized Identity 28
4.3. Vehicles proposed Anonymous Request to RSU 31
4.4. Intra-RSU Authentication 35
4.4.1. Message Authentication 36
4.4.2. Message Authentication with Specific Vehicles 38
4.4.3. Establish Session Key to Communicate 40
4.5. Inter-RSU Authentication 43
4.6. Mutual Communication in sparse RSU 46
4.7. Revocation 49
Chapter 5. Security and Performance Analysis 50
5.1. Security Analysis 50
5.2. Performance Analysis 54
Chapter 6. Conclusion and Future Works 57
References 59
參考文獻 References
[1] R. Uzcategui and G. Acosta-Marum, “Wave: A tutorial,” Communications Magazine, IEEE, vol. 47, pp. 126-133, 2009.
[2] Dedicated Short Range Communication(DSRC). [Online]. Available: http://grouper.ieee.org/groups /scc32/dsrc/index.html
[3] L. Rongxing, L. Xiaodong, Z. Haojin, H. Pin-Han, and S. Xuemin, “ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications,” in INFOCOM 2008. The 27th Conference on Computer Communications. IEEE,pp. 1229-1237.2008
[4] A. Wasef, Y. X. Jiang, and X. M. Shen, “DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks,” IEEE Transactions on Vehicular Technology, vol. 59, pp. 533-549, Feb 2010.
[5] M. Raya and J.-P. Hubaux, “The security of vehicular ad hoc networks,” presented at the Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, Alexandria, VA, USA, 2005.
[6] X. D. Lin, X. T. Sun, P. H. Ho, and X. M. Shen, “GSIS: A secure and privacy-preserving protocol for vehicular communications,” IEEE Transactions on Vehicular Technology, vol. 56, pp. 3442-3456, Nov 2007.
[7] C. X. Zhang, X. D. Lin, R. X. Lu, P. H. Ho, and X. M. Shen, “An Efficient Message Authentication Scheme for Vehicular Communications,” IEEE Transactions on Vehicular Technology, vol. 57, pp. 3357-3368, Nov 2008.
[8] Y. P. Sun, R. X. Lu, X. D. Lin, X. M. Shen, and J. S. Su, “An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications,” IEEE Transactions on Vehicular Technology, vol.
[9] J.H Yang, C.C Chang, “An ID-based mutual authentication with key agreement scheme for mobile device on elliptic cureve cryptosystem.” Computers & Security I38-I43 28,2009.
[10] X.F. Chen, F. Zhang, W. Susilo, T. Mu “Efficient Generic On-Line/Off-Line Signatures Withous Key Exposure” Applied Cryptography
Network Securtiy Lecture Notes in Computer Science Volume 4521,2007
[11] C. Jaeduck and J. Souhwan, “A handover authentication using credentials based on chameleon hashing,” Communications Letters, IEEE, vol. 14, pp. 54-56, 2010.
[12] K.H. Fan and W.S Hsieh, “The Authentication Scheme Based on Chameleon Hashing for Vehicular Ad-Hoc Networks without RSU Device” Multimedia Tools and Applications, January 2014.
[13] J.Y Liu and W.S Hsieh,” An Anonymous Authentication and Key Agreement Scheme in VANETs,” Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis, July 2012.
[14] L. Y. Yeh, Y. C. Chen, and J. L. Huang, “ABACS: An Attribute-Based Access Control System for Emergency Services over Vehicular Ad Hoc Networks,” IEEE Journal on Selected Areas in Communications, vol. 29, pp. 630-643, Mar 2011.
[15] Hankerson D, Menezes A, Vanstone S. “ Guide to elliptic curve cryptography.”
New York, USA: LNCS, Springer-Verlag, 2004.
[16] V. S. Miller, “Use of elliptic curves in cryptography,” in Proceedings of CRYPTO '85 on Advances in cryptology, Santa Barbara, California, United States,pp. 417-426,1986.
[17] H. Krawczyk and T. Rabin, “Chameleon hashing and signatures,” in Proceeding of the 7th Annual Network and Distributed System Security Symposium, pp. 143-154, 2000.
[18] H.T. Wu and W.S Hsieh, “RSU-based message authentication for vehicular ad-hoc networks , “Multimedia Tools and Applications, April 2011.
[19] Efficient Implementation of Cryptographic pairings . [Online]. Available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscott-samos07.pdf
[20] Long M, C.H JW, and Irwind JD “Reducing Communication Overhead for Wireless Roaming Authentication: Methods and Performance Evaluation”,Int J Netw Secure 6(3):331-341,2008.
[21] L. Chen, S.L Ng, and G. Wang, “Threshold Anonymous Announcement in VANETs” Selected Areas in Communications, IEEE Journal, in March 2011.
[22] S. Jiang, X. Zhu and L. Wang, “A Conditional Privacy Scheme based on Anonymized Batch Authentication in Vehicular Ad Hoc Networks” IEEE Wireless Communications and Networking Conference (WCNC): NETWORKS, in 10 April 2013.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code