Responsive image
博碩士論文 etd-0616114-134614 詳細資訊
Title page for etd-0616114-134614
論文名稱
Title
以RSP技術建立車輛網路訊息驗證,匿名,私密通信架構
RSP Based Message Authentication, Anonymousness and Private Communication in VANETs
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
54
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2014-07-11
繳交日期
Date of Submission
2014-07-16
關鍵字
Keywords
IBC、訊息驗證、私密通訊、車輛網路、隨機金鑰預先分配
RSP, VANETs, IBC, Message Authentication, Private Communication
統計
Statistics
本論文已被瀏覽 5745 次,被下載 33
The thesis/dissertation has been browsed 5745 times, has been downloaded 33 times.
中文摘要
為了讓車輛之間能夠互相傳送訊息,近年來越來越多關於VANETs(Vehicular Ad-hoc Wireless Networks)的研究被提出,每台車輛借由裝在車輛上的OBU(On-Board Unit)來傳送訊息。當車輛遇到交通事故或是車輛擁塞的情況時,能夠使用廣播的方式通知其他車輛,來避開這些路況。但是在訊息傳遞的過程中,可能受到惡意的攻擊。如何確保訊息在傳輸的過程中,沒有被竄改以及訊息的來源是非常重要的。有了RSU(Road Side Unit)的幫助下,可以讓車輛在傳輸訊息的時候,確保訊息的完整性以及由合法的車輛所發出的。
為了能夠進行身份的驗證以及訊息驗證,需要透過RSU的幫助。因為RSU的覆蓋範圍有限,大量設置RSU的成本相當的高,要如何解決這個問題,是在VANETs中非常重要的課題。
本論文使用了RSP(Random Secret Pre-distribution)的機制,研究如何能在有RSU以及無RSU的情況下都能進行訊息和身份的驗證。在車輛網路中如何進行私密通訊以及車輛匿名也是非常重要,我們也會討論如何在本論文的架構下達成。
在本論文中,結合了RSP以及IBC的方法,讓匿名通訊能夠更加的快速且安全,利用協商session key的方式來達到私密通訊的功能,並且利用了HMAC來讓訊息的驗證更加的快速,在效能上,明顯的之前提出的方法還要更加的快速,因為每個車輛的匿名都是有時效的,一段時間後,都必需申請新的匿名,所以不會造成記憶體很大的負擔,讓這個架構的擴展性增加,不需要使用證書使車輛的負擔降低。
Abstract
For transmitting messages between vehicles, there are more and more researches about vehicular ad-hoc network (VANETs) which is proposed in recent year. Every vehicle transmits message by the On-Board Unit (OBU) which is set on the vehicle. When vehicle encounters the traffic accident or traffic congestion, it can notify other vehicles to avoid these road conditions by broadcasting message. During the transmission of messages, it may be under attack. How to ensure that message does not be tampered and the resource of message during the transmission is important. With Road Side Unit (RSU) assist, it can ensure that messages integrity and message is send by the legitimate vehicle during the transmission.
For vehicle’s identity verification and message authentication, it must be assist by RSU. Because the cover range of RSU is restricted, the cost of installing RSU widely is high. How to resolve this problem is an import in VANETs.
In our thesis, we apply Random Secret Pre-distribution (RSP), to research the message authentication and identity verification with RSU and without RSU. Private communication and anonymousness is also important in VANETs, and we will discuss how to achieve in our thesis.
Combining the RSP and IBC can make the anonymous authentication easier and safer. Establishing a session key can achieve the private communication. Using HMAC can make message authentication more efficient. The performance is better than the previous related works. Because every vehicle’s anonymousness is temporary, it should register new anonymousness after RSU updating its secret pool. It will reduce the vehicle’s memory overhead.
目次 Table of Contents
審定書 i
中文摘要 iii
Abstract iv
Content vi
List of Figures vii
List of Tables viii
Chapter1. Introduction 1
1.1 Vehicular Ad-Hoc Networks(VANETs) 1
1.2 Motivation 3
1.3 Thesis Organization 4
Chapter2. Related Works 5
Chapter3. Preliminaries 7
3.1 Random Key Pre-distribution 7
3.2 IBC and Linear Pairing 9
3.3 Random Secret Pre-distribution 11
Chapter4. The Proposed Scheme 16
4.1 System Setup and Registration 18
4.2 Multual Secret Value Pairing between Vehicles 25
4.3 Message Authentication 27
4.4 Private Communication 29
4.5 Communication without RSU 34
4.6 Probability of Message Authentication 36
4.7 Revocation 38
Chapter5. Security and Performance Analysis 39
5.1 Security Analysis 39
5.2 Performance Analysis 41
Chapter6. Conclusion and Future Work 43
Reference 44
參考文獻 References
[1] L. Rongxing, L. Xiaodong, Z. Haojin, H. Pin-Han, and S. Xuemin, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in INFOCOM 2008. The 27th Conference on Computer Communications. IEEE,pp. 1229-1237.2008
[2] R. Uzcategui and G. Acosta-Marum, "Wave: A tutorial," Communications Magazine, IEEE vol. 47 pp. 126-133,2009.
[3] X. D. Lin, X. T. Sun, P. H. Ho, and X. M. Shen, "GSIS: A secure and privacy-preserving protocol for vehicular communications," IEEE Transactions on Vehicular Technology, vol. 56, pp. 3442-3456, Nov 2007.
[4] M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," presented at the Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, Alexandria, VA, USA, 2005.
[5] Jean-Pierre Hubaux, Srdjan Capkun and Jun Luo,"The Security and privacy of Smart Vehicles," IEEE Securit and Privacy, vol. 2, no. 3. pp. 49-55, May 2004.
[6] C. X. Zhang, X. D. Lin, R. X. Lu, P. H. Ho, and X. M. Shen, "An Efficient Message Authentication Scheme for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 57, pp. 3357-3368, Nov 2008.
[7] A. Wasef, Y. X. Jiang, and X. M. Shen, "DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks," IEEE Transactions on Vehicular Technology, vol. 59, pp. 533-549, Feb 2010.
[8] Y. P. Sun, R. X. Lu, X. D. Lin, X. M. Shen, and J. S. Su, "An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 59, pp. 3589-3603, Sep 2010.
[9] J.Y. Liu," An Anonymous Authentication and Key Agreement Scheme in VANETs," Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis, July 2012.
[10] C.J. Chen," Connectivity Improvement Scheme in Wireless Sensor Networks," Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis, June 2010.
[11] W.S. Li," Probabilistic Analysis and Threshold Investigations of Random Key Pre-distribution based Wireless Sensor Network," Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis, June 2011.
[12] J.A. Lin," Analysis of the Random Key Predistribution Scheme for Wireless Sensor Network:An Adversarial Perspective," Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis, June 2012
[13] A. Shamir, "Identity-based cryptosystems and signature schemes," in Proceedings of CRYPTO '84 on Advances in cryptology, pp. 47-53, Santa Barbara, California, United States, 1985.
[14] V. S. Miller, "Use of elliptic curves in cryptography," in Proceedings of CRYPTO '85 on Advances in cryptology, pp. 417-426, Santa Barbara, California, United States, 1986.
[15] D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Advances in Cryptology-Asiacrypt, Springer-Verlag, pp. 514-532, 2001
[16] M. Scott, "Computing the Tate pairing," in Proceedings of the 2005 international conference on Topics in Cryptology, pp. 293-304, San Francisco, CA, 2005.
[17] W.S. Hsieh, D.G. Yan and S.Y. Liao, "The Random Secret Pre-distribution for Wireless Sensor Network," presented at 2013 Conference on Information Technology and Applications in Outlying Islands. Kinmen, May 2013.
[18] M. Scott, "Implementing cryptographic pairings," Lecture Notes in Computer Science, vol. 4575, pp. 177-196, 2007.
[19] Long M, C.H JW, and Irwind JD "Reducing Communication Overhead for Wireless Roaming Authentication: Methods and Performance Evaluation",Int J Netw Secure 6(3):331-341,2008.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code