Responsive image
博碩士論文 etd-0618112-042812 詳細資訊
Title page for etd-0618112-042812
論文名稱
Title
可實現隱私保護及前推私密之無線通訊認證技術研究
The Study of Practical Privacy Preserving and Forward Secure Authentication Technologies on Wireless Communications
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
208
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2012-06-01
繳交日期
Date of Submission
2012-06-18
關鍵字
Keywords
正規化證明、群體簽章、無憑證式簽章、匿名性、前推私密性、認證與金鑰交換、秘密鍊、車載網路、無線通訊、通用移動通訊系統
Formal Proof, Group Signatures, Certificateless Signatures, Wireless Communications, UMTS, VANETs, Secret Chain, Authentication and Key Exchange, Anonymity, Forward Secrecy
統計
Statistics
本論文已被瀏覽 5710 次,被下載 337
The thesis/dissertation has been browsed 5710 times, has been downloaded 337 times.
中文摘要
訊息透過無線通訊進行交換,可不受地域以及實體基礎建設的限制來進行傳輸。也因為無線的傳輸方式,任何人都可透過竊聽無線網路獲取可能的信息,透過提供匿名性的保護,行動用戶的隱私可以獲得確保。另一方面,加密過的無線通訊也可能遭受攻擊,透過擷取的無線通訊訊息以及行動裝置上所取得的秘密金鑰,使得已加密的通訊內容可以被解密。

因此在本論文當中提出了具前推私密性以及隱私性以及植基於對稱式密碼系統的認證協定,此認證協定可完全相容於現有的GSM、UMTS以及LTE的安全標準,並且具高效率的特點。透過私密鍊認證及金鑰交換協定在每次認證時,動態的更換暫時性金鑰,進而達到前推私密性以及隱私性的安全。而使用秘密鍊所會遭遇到的同步化問題,在本論文當中也提出了解決方案。

為了在認證中達到更進階的安全特性,如不可否認性以及強匿名性,其中強匿名性可針對服務系統端匿名。透過無憑證簽章以及群簽章的技術,可實現以上的
安全特性於車載網路以及行動網路的認證協定當中。無憑證簽章在無線環境的使用,可免除公開金鑰基礎設施所帶來的成本負擔。

因此我們提出一個可達到與傳統公開金鑰簽章方法相同不可否認性安全的無憑證簽章方法,而在大多數現有的無憑證簽章方法中並沒有滿足此不可否認性的安全。另外,群體簽章應用於認證當中,提供協定的參與者可產生代表群體的簽章來達到匿名的特性。然而在當群體成員的個數非常龐大的時候,多數現有所提出的群體簽章方法是沒有效率的。

因此本論文提出了具常數成本且高效率的群體簽章,並應用於車載網路以及行動網路的認證協定當中。最後,本論文當中所提出的方法都可使用標準化約模型以及計算理論被證明安全。
Abstract
Information exchange in wireless communication without being blocked by terrain or infrastructure is easier and simpler than that in the traditional wired communication environments. Due to the transmission type, anonymity is urgently required in wireless communications for concealing the footprint of mobile users. Additionally, the mobility of a mobile device may incur possible threats to the past encrypted transmitted data, where the past session keys for the encryptions of wireless communications may be derived by the long-term secret stored the mobile device if it is lost. In this thesis, we propose an efficient solution by using symmetry-based cryptosystems for forward secrecy and anonymity in the standards of mobile networks, such as GSM, UMTS, and LTE, without losing the compatibility. By adopting secret chain (SC) based mechanism, the generation of every session key involves a short-term secret, changed in every session, to achieve forward secrecy and anonymity. Furthermore, synchronization mechanism required for the SC-protocol is also proposed.

For more advanced security requirements of truly non-repudiation and strong anonymity, which is additionally anonymous to systems, certificateless signatures and group signatures are applied in the authentication protocols for UMTS and VANETs. Certificateless signatures can eliminate the overhead of using public-key infrastructure (PKI) in wireless communications. Our work proposed a certificateless signature scheme achieving the same security level of non-repudiation as that in the PKI-based signature scheme, that most of the proposed certificateless signatures cannot fulfill. Group signatures practice the privacy of the participants of the authentication protocol by originating the group signatures belonging to their group. However, directly applying group signatures in wireless communications results in inefficiency of computation when a group has a large amount of members. Therefore, we aim at reducing the computation costs of membership revocation on the proposed group signature scheme to constant without being influenced by the amount of members and then apply the scheme to VANETs and UMTS. Eventually, all the proposed schemes in the thesis are theoretically proven secure under the standard reduction.
目次 Table of Contents
Contents
誌謝(Acknowledgments) c
List of Figures ii
List of Tables iii
Chapter 1 Introduction and Motivation 1
1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Security Threats on the Standards of Mobile Networks . . . . . . . . . . . . 3
1.2.1 Authentication Framework in UMTS Networks . . . . . . . . . . . . 4
1.2.2 3GPP AKA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
1.2.3 An Important Potential Security Weakness of 3G AKA . . . . . . . . 8
1.2.4 Re-direction Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . 10
1.3 Security Threats on Vehicular Ad-Hoc Networks . . . . . . . . . . . . . . . 12
1.3.1 Introduction of VANETs . . . . . . . . . . . . . . . . . . . . . . . . 12
1.3.2 The Architecture of Vehicular Ad-Hoc Networks . . . . . . . . . . . 16
1.3.3 The Applications of Vehicular Ad-Hoc Networks . . . . . . . . . . . 17
1.3.4 The Attacks of Vehicular Ad-hoc Networks . . . . . . . . . . . . . . 18
1.4 Contributions of the Thesis . . . . . . . . . . . . . . . . . . . . . . . . . . . 26
Chapter 2 Forward Security and Anonymity on Mobile Networks 29
2.1 Introduction and Related Works on the Authentication and Key Exchange
Protocols for Mobile Networks . . . . . . . . . . . . . . . . . . . . . . . . . 29
2.2 An Enhanced UMTS AKA Standard with Forward Secrecy Based on Symmetric-
Key Cryptosystem . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
2.2.1 Related Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
2.2.2 The Proposed Forward-Secure Authentication and Key Exchange Protocol
for UMTS Networks . . . . . . . . . . . . . . . . . . . . . . . 32
2.2.2.1 Basic Secret-Chain Authentication Protocol (SCAP) . . . . 32
2.2.2.2 The Construction of SCAP . . . . . . . . . . . . . . . . . 33
2.2.2.3 Round-Optimized SCAP . . . . . . . . . . . . . . . . . . 35
2.2.2.4 Main Idea of Basic SCAP . . . . . . . . . . . . . . . . . . 37
2.2.2.5 Initial Authentication . . . . . . . . . . . . . . . . . . . . 38
2.2.2.6 Subsequent Authentication . . . . . . . . . . . . . . . . . 41
2.2.2.7 Comparisons to Previous Works . . . . . . . . . . . . . . . 42
2.2.2.8 Performance Comparison with Public Key Solutions . . . . 45
2.2.3 Provable Security of The Proposed Protocol . . . . . . . . . . . . . . 47
2.2.3.1 Complexity Assumptions . . . . . . . . . . . . . . . . . . 47
2.2.3.2 Security Model and Notions . . . . . . . . . . . . . . . . . 49
2.2.3.3 Security Definitions . . . . . . . . . . . . . . . . . . . . . 51
2.2.3.4 Security Proofs . . . . . . . . . . . . . . . . . . . . . . . 54
2.2.3.5 Remark on Forward Secrecy . . . . . . . . . . . . . . . . 62
2.3 A Communication Efficient Anonymous Authentication and Key Exchange
Protocol with Forward Security for UMTS Networks . . . . . . . . . . . . . 66
2.3.1 The Ideas of the Proposed Protocol . . . . . . . . . . . . . . . . . . 66
2.3.1.1 One-pass Counter Based Authentication . . . . . . . . . . 66
2.3.1.2 Secret Chain Based Authentication Mechanism . . . . . . 67
2.3.2 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . . . . . . 69
2.3.2.1 Features of Our Scheme (Contributions) . . . . . . . . . . 69
2.3.2.2 Assumption and Framework of Our Scheme . . . . . . . . 71
2.3.2.3 The Execution Order and Relationship . . . . . . . . . . . 71
2.3.2.4 Initial Authentication . . . . . . . . . . . . . . . . . . . . 72
2.3.2.5 Subsequent Authentication . . . . . . . . . . . . . . . . . 73
2.3.3 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73
2.3.4 Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79
Chapter 3 Certificateless and Group Signatures for Wireless Communications 82
3.1 Certificateless Signatures with Truly Non-Repudiation . . . . . . . . . . . . 83
3.1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83
3.1.2 Introduction of Certificateless Signatures . . . . . . . . . . . . . . . 84
3.1.3 Security Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
3.1.3.1 Generic Construction of Certificateless Signature Scheme . 86
3.1.3.2 Types of Adversaries . . . . . . . . . . . . . . . . . . . . 87
3.1.3.3 Comments on Du-Wen Scheme . . . . . . . . . . . . . . . 90
3.1.4 The Proposed Certificateless Signature Scheme Based on Boneh-Boyen
Short Signature Scheme . . . . . . . . . . . . . . . . . . . . . . . . 91
3.1.4.1 Boneh-Boyen Short Signature Scheme . . . . . . . . . . . 91
3.1.4.2 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . 91
3.1.4.3 Security Proofs . . . . . . . . . . . . . . . . . . . . . . . 92
3.1.4.4 Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . 97
3.1.5 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 98
3.2 Group Signatures with Constant Revocation Costs . . . . . . . . . . . . . . . 99
3.2.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99
3.2.2 Introduction of Group Signatures . . . . . . . . . . . . . . . . . . . 100
3.2.2.1 Revocation Costs and Their Impact . . . . . . . . . . . . . 102
3.2.3 Prior Work on Revocable Group Signatures . . . . . . . . . . . . . . 103
3.2.4 Our Results and Organization . . . . . . . . . . . . . . . . . . . . . 104
3.2.5 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 108
3.2.5.1 Bilinear Groups . . . . . . . . . . . . . . . . . . . . . . . 108
3.2.5.2 Hardness Assumptions . . . . . . . . . . . . . . . . . . . 108
3.2.6 Security Model and Definitions for Revocable Group Signatures . . . 109
3.2.7 Our RGS Scheme with Constant Costs for Signers and Verifiers . . . 115
3.2.7.1 High-Level Intuition . . . . . . . . . . . . . . . . . . . . . 115
3.2.7.2 Specification of RGS Algorithms . . . . . . . . . . . . . . 117
3.2.8 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . 119
3.2.9 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125
Chapter 4 Privacy Preserving Authentication on Vehicular Ad-Hoc Networks 127
4.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 127
4.1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 127
4.1.2 Related Works and Contributions . . . . . . . . . . . . . . . . . . . 128
4.2 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 131
4.2.1 Threat Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 131
4.2.2 System Model and Problem Formulation . . . . . . . . . . . . . . . 131
4.2.2.1 System roles . . . . . . . . . . . . . . . . . . . . . . . . . 131
4.2.2.2 Channels: . . . . . . . . . . . . . . . . . . . . . . . . . . 132
4.2.3 System Goals . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 133
4.2.4 Bilinear Pairing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 134
4.3 Efficient Pseudonymous Public Key Infrastructure (EPPKI) . . . . . . . . . . 135
4.4 The Implementation of EPPKI . . . . . . . . . . . . . . . . . . . . . . . . . 141
4.4.1 CA System Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . 141
4.4.2 Membership Registration . . . . . . . . . . . . . . . . . . . . . . . . 142
4.4.3 Signing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142
4.4.4 Verification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 143
4.4.5 Membership Tracing . . . . . . . . . . . . . . . . . . . . . . . . . . 145
4.4.6 Membership Revocation . . . . . . . . . . . . . . . . . . . . . . . . 145
4.5 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 146
4.5.1 Complexity Assumptions . . . . . . . . . . . . . . . . . . . . . . . . 146
4.5.2 Security Proofs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 148
4.6 Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 155
4.6.1 The Performance Effect of Revocability . . . . . . . . . . . . . . . . 157
4.7 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 160
Chapter 5 Efficient Strong Anonymous Authentication for UMTS Networks 161
5.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 161
iv
5.2 The Proposed Strong Anonymous Authentication and Key Exchange Protocol
for UMTS Networks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 163
5.2.1 Authentication Framework . . . . . . . . . . . . . . . . . . . . . . . 163
5.2.1.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . 163
5.2.2 Initial Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . 166
5.2.3 Subsequent Authentication . . . . . . . . . . . . . . . . . . . . . . . 167
5.3 Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 168
5.4 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 169
5.4.1 Security Model and Notions . . . . . . . . . . . . . . . . . . . . . . 169
Chapter 6 Conclusions and Future Works 171
參考文獻 References
Bibliography
[1] 3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, “Security Architecture 9.1.0,” Release 9, 3GPP TS 33.102, 2009.
[2] 3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, “Formal Analysis of the 3G Authentication Protocol 4.0.0,” Release 4, 3GPP TS 33.902, 2001.
[3] 3rd Generation Partnership Project, Technical Specification Group Services and System Aspects, 3G Security, “Security Threats and Requirements,” version 4.1.0, 3GPP TS 21.133, 2001.
[4] H. Abelson et al., “The Risks of Key Recovery, Key Escrow, and Trusted Third-Party Encryption,” A Report by an Ad Hoc Group of Cryptographers and Computer Secientists, 1998. Available from http://www.cdt.org/crypto/risks98/
[5] A. Aijz, B. Bochow, F. D�otzer, A. Festag, M. Gerlach, R. Kroh, and T. Leinm�uller, “Attacks on Inter Vehicle Communication Systems - an Analysis,” in Proceedings of Workshop on Intelligent Transportation, pp. 189-194, 2007.
[6] M. Al-Fayoumi, S. Nashwan, S. Yousef and A.R. Alzoubaidi, “A New Hybrid Approach of Symmetric/Asymmetric Authentication Protocol for Future Mobile Networks,” in Proceedings of the Third IEEE International Conference onWireless and Mobile Computing, Networking and Communications 2007 (WiMOB’07), 2007.
[7] S. Al-Riyami and K. G. Paterson, “Certificateless Public Key Cryptography,” in Proceedings of ASIACRYPT’03, Lecture Notes in Computer Science, vol. 2894, pp. 452-473, Springer-Verlag, 2003.
[8] J. Al-Saraireh and S. Yousef, “Extension of Authentication and Key Agreement Protocol (AKA) for Universal Mobile Telecommunication System (UMTS),” International Journal of Theoretical and Applied Computer Sciences, vol. 1, no. 1, pp. 109-118, 2006. [9] J. Al-Saraireh and S. Yousef, “A New Authentication Protocol for UMTS Mobile Networks,” EURASIP Journal on Wireless Communications and Networking, vol. 2006, no. 2, pp. 1-10, 2006.
[10] J. Al-Saraireh and S. Yousef, “Analytical Model for Authentication Transmission Overhead Between Entities in Mobile Networks,” Computer Communications, vol. 30, no. 8, pp.1713-1720, 2007.
[11] R. Anderson, Invited lecture, Fourth Annual Conference on Computer and Communications
Security, ACM, 1997.
[12] A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna, J. Cuellar, P. Hankes Drielsma, P.C. He am, J. Mantovani, S. M� dersheim, D. von Oheimb, M. Rusinowitch, J. Santiago, M. Turuani, L. Vigan o, and L. Vigneron “The AVISPA Tool for the Automated
Validation of Internet Security Protocols and Applications,” in Proceedings of the 17th International Conference on Computer Aided Verification (CAV’05), Springer-Verlag, vol. 3576, pp. 135-165, 2005.
[13] F. Armknecht, A. Festag, D. Westhoff, and K. Zeng, “Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication,” in Proceedings of 4th WMAN, pp. 1-12, 2007.
[14] G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, “A Practical and Provably Secure
Coalition-Resistant Group Signature Scheme,” in Proceedings of CRYPTO 2000, Lecture
Notes in Computer Science, vol. 1880, pp. 255-270, Springer-Verlag, 2000.
[15] G. Ateniese, D. Song, and G. Tsudik, “Quasi-Efficient Revocation of Group Signatures,”
in Proceedings of Finanical Cryptography 2002, Lecture Notes in Computer Science, vol.
2357, pp. 183-197, Springer-Verlag, 2003.
[16] G. Ateniese and G. Tsudik, “Some Open Issues and New Directions in Group Signatures,”
in Proceedings of Finanical Cryptography 1999, Lecture Notes in Computer Science,
vol. 1648, pp. 196-211, Springer-Verlag, 1999.
[17] M. H. Au, J. Chen, J. K. Liu, Y. Mu, D. S. Wong, and G. Yang, “Malicious KGC
Attacks in Certificateless Cryptography,” in Proceedings of the 2nd ACM Symposium on
Information, Computer and Communications Security, pp. 302-311, 2007.
[18] B. Barak, “Constant-round Coin-tossing with a Man in the Middle or Realizing the
Shared Random String Model,” in Proceedings of the 43rd Annual IEEE Symposium on
Foundations of Computer Science, pp. 345-355, 2002.
[19] M. Bellare, R. Canetti, and H. Krawczyk, “A Modular Approach to the Design and
Analysis of Authentication and Key Exchange Protocols,” in Proceedings of 30th ACM
Symposium on Theory of Computing, ACM, pp. 419-228, 1998.
[20] M. Bellare, R. Canetti, and H. Krawczyk, “Keying Hash Function for Message Authentication,”
in Proceedings of CRYPTO’ 96, Lecture Notes in Computer Science, vol. 1109,
pp.1-15, Springer-Verlag, 1996.
[21] M. Bellare and P. Rogaway, “Entity Authentication and Key Distribution,” in Proceedings
of CRYPTO’ 93, Lecture Notes in ComputerScience, vol. 773, pp. 22-26, 1993.
[22] M. Bellare, R. Canetti, and H. Krawczyk, “A Modular Approach to the Design and
Analysis of Authentication and Key-exchange Protocols,” in Proceedings of the Thirtieth
Annual ACM Symposium on Theory of Computing, pp. 419-428, 1998.
[23] M. Bellare, D. Micciancio, and B. Warinschi, “Foundations of Group Signatures: Formal
Definitions, Simplified Requirements, and a Construction based on General Assumptions,”
in Proceedings of Eurocrypt’03, Lecture Notes in Computer Science, vol. 2656,
pp.614-629, Springer-Verlag, 2003.
[24] M. Bellare, H. Shi, and C. Zhang, “Foundations of Group Signatures: The Case of
Dynamic Groups,” in Proceedings of CT-RSA’05, Lecture Notes in Computer Science,
vol. 3376, pp. 136-153, Springer-Verlag, 2005.
[25] D. Boneh and X. Boyen, “Secure Identity Based Encryption Without Random Oracles,”
in Proceedings of CRYPTO’04, Lecture Notes in Computer Science, vol. 3152, pp. 197-
206, Springer-Verlag, 2004.
[26] D. Boneh, X. Boyen, “Short Signature Without Random Oracles.” in Proceedings of
Eurocrypt’04, Lecture Notes in Computer Science, vol. 3027, pp. 56-73, Springer-Verlag,
2004.
[27] D. Boneh and X. Boyen, “Short Signatures without Random Oracles and the SDH Assumption
in Bilinear Groups,” Journal of Cryptology, vol. 21, no. 2, pp. 149-177, 2008.
[28] D. Boneh, X. Boyen, E-J. Goh, “Hierarchical Identity Based Encryption with Constant
Size Ciphertext,” in Proceedings of Eurocrypt’05, Lecture Notes in Computer Science,
vol. 3494, pp. 440-456, Springer-Verlag, 2005.
[29] D. Boneh, X. Boyen, and H. Shacham, “Short Group Signatures,” in Proceedings of
CRYPTO’04, Lecture Notes in Computer Science, vol. 3152, pp. 41-55, Springer-Verlag,
2004.
[30] D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing,” in Proceedings
of CRYPT’01, Lecture Notes in Computer Science, vol. 2139, pp. 213-229,
Springer-Verlag, 2001.
[31] D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing,” SIAM
Journal of Computing, vol. 32, no. 3, pp. 586-615, 2003.
[32] D. Boneh, C. Gentry, and B. Waters, “Collusion Resistant Broadcast Encryption with
Short Ciphertexts and Private Keys,” in Proceedings of CRYPTO’05, Lecture Notes in
Computer Science, vol. 3621, pp. 258-275, Springer-Verlag, 2005.
[33] I. Blake, G. Seroussi, and N. Smart, “Advances in Elliptic Curve Cryptography,” London
Mathematical Society Lecture Notes Series, Cambridge University Press, 2005.
[34] D. Boneh and H. Shacham, “Group Signatures with Verifier-local Revocation,” in Proceedings
of the 11th ACM Conference on Computer and Communications Security, pp.
168-177, 2004.
[35] C. Boyd, KK.R. Roymond and A. Mathuria, “An Extension to Bellare and Rogaway
(1993) Model: Resetting Compromised Long-Term Keys,” in Proceedings of Information
Security and Privacy 2006, Lecture Notes in Computer Science, no. 4058, pp.371-382,
Springer-Verlag, 2006.
[36] E. Bresson and J. Stern, “Efficient Revocation in Group Signatures,” in Proceedings
of Public Key Cryptography 2001, Lecture Notes in Computer Science, vol. 1992, pp.
190-206, Springer-Verlag, 2001.
[37] G. Calandriello, P. Papadimitratos, J-P. Hubaux, and A. Lioy, “Efficient and Robust
Pseudonymous Authentication in VANET,” in Proceedings of VANET, pp. 19-28, 2007.
[38] J. Camenisch and J. Groth, “Group Signatures: Better Efficiency and New Theoretical
Aspects,” in Proceedings of Security in Communication Networks 2004, Lecture Notes
in Computer Science, vol. 3352, pp. 120-133, Springer-Verlag, 2005.
[39] J. Camenisch, M. Kohlweiss, and C. Soriente, “An Accumulator based on Bilinear Maps
and Efficient Revocation for Anonymous Credentials,” in Proceedings of the 12th International
Conference on Practice and Theory in Public Key Cryptography:PKC’09, Lecture
Notes in Computer Science, vol. 5443, pp. 481-500, Springer-Verlag, 2009.
[40] J. Camenisch and A. Lysyanskaya, “Dynamic Accumulators and Application to Efficient
Revocation of Anonymous Credentials,” in Proceedings of CRYPTO’02, Lecture Notes
in Computer Science, vol. 2442, pp. 61-76, Springer-Verlag, 2002.
[41] J. Camenisch and A. Lysyanskaya, “Signature Schemes and Anonymous Credentials
from Bilinear Maps,” in Proceedings of CRYPTO, Lecture Notes in Computer Science,
vol. 3152, pp. 56-72, Springer-Verlag, 2004.
[42] D. Chaum and E. van Heyst, “Group Sigantrues,” in Proceedings of EUROCRYPT’91,
Lecture Notes in Computer Science, vol. 547, pp.257-265, Springer-Verlag, 1991.
[43] R. Canetti and H. Krawczyk, “Analysis of Key-Exchange Protocols and Their Use for
Building Secure Channels,” in Proceedings of EUROCRYPT 2001, Lecture Notes in
Computer Science, Springer-Verlag, vol. 2045, pp. 453-474, Springer-Verlag, 2001.
[44] X. Cao, K. G. Paterson, andW. Kou, “An Attack on a Certificateless Signature Scheme,”
Cryptology ePrint Archive: Report 2006/367.
[45] C.-C. Chang and H.-C.Tsai, “An Anonymous and Self-Verified Mobile Authentication
with Authenticated Key Agreement for Large-Scale Wireless Networks,” IEEE Transactions
on Wireless Communications, vol. 9, no. 11, pp. 3346-3353, 2010.
[46] Y. Chevalier, L. Compagna, J. Cuellar, P. Hankes Drielsma, J. Mantovani, S.
M�odersheim, and L. Vigneron, “A High Level Protocol Specification Language for Industrial
Security Sensitive Protocols,” in Proc. SAPS’04. Austrian Computer Society, 2004.
[47] Y. Chevalier and L. Vigneron, “Rule-based Programs Describing Internet Security Protocols,”
Electronic Notes in Theoretical Computer Science, vol. 124, no. 1, pp. 113-132,
2005.
[48] H.Y. Chien and J.K. Jan, “A Hybrid Authentication Protocol for Large Mobile Network,”
The Journal of Systems and Software, vol. 67, pp. 123-130, 2003.
[49] S.M. Cheng, S.P. Shieh, W.H. Yang, F.Y. Lee and J.N. Luo, “Designing Authentication
Protocols for Third Generation Mobile Communication Systems,” Journal of Information
Science and Engineering, vol. 21, pp. 361-378, 2005.
[50] K. Y. Choi, J. H. Park, J. Y. Hwang, and D. H. Lee, “Efficient Certificateless Signature
Schemes,” in Proceedings of the 5th International Conference on Applied Cryptography
and Network Security, Lecture Notes in Computer Science, vol. 4521, pp. 443-458,
Springer-Verlag, 2007.
[51] H. Du and Q. Wen, “Efficient and Provably-secure Certificateless Short Signature
Scheme from Bilinear Pairings,” Computer Standards and Interfaces, vol. 31, pp. 390-
394, 2009.
[52] S. Eichler, F. Dotzer, C. Schwingensch�olgl, F. Javier, F. Caro, and J. Eberspacher, “Secure
Routing in a Vehicular Ad Hoc Network,” In Proceedings of VTC, 2004; pp. 3339 - 3343.
[53] C.I. Fan, P.H. Ho, and R.H. Hsu, “Provably Secure Nested One-Time Secret Mechanisms
for Fast Mutual Authentication and Key Exchange in Mobile Communications,”
IEEE/ACM Transactions on Networking, vol. 18, no.3, pp. 996-1009, 2010.
[54] K. Furukawa and H. Imai, “An Efficient Group Signature Scheme from Bilinear Maps,”
IEICE Transactions on Fundamentals of Electronics, Communications and Computer
Sciences, vol. E89-A, no. 5, pp. 1328-1338, 2006.
[55] M. Girault, “Self-certified Public Keys,” in Proceedings of Eurocrypto’91, Lecture Notes
in Computer Science, vol. 547, pp. 490-497, Springer-Verlag, 1991.
[56] M. Gerlach, A. Festag, T. Leinm�uller, G. Goldacker, and C. Harsch, “Security Architecture
for Vehicular Communication,” in Proceedings of Workshop on Intelligent Transportation,
2005.
[57] S. Goldwasser, S. Micali, and R. Rivest, “A Digital Signature Scheme Secure against
Adaptive Chosen-message Attack,” SIAM Journal on Computing, vol. 17, pp. 281-308,
1998.
[58] P. Golle, D. Greene, and J. Staddon, “Detecting and Correcting Malicious Data in
VANETs,” in Proceedings of the 1st ACM international workshop on VANETs, pp. 29-37,
2004.
[59] M. C. Gorantla and A. Saxena, “An Efficient Certificateless Signature Scheme,” in Proceedings
of International Conference on Computational Intelligence and Security, Lecture
Notes in Computer Science, vol. 3802, pp. 110-116, Springer-Verlag, 2005.
[60] C. G‥unther, “An Identity-based Key-exchange Protocol,” in Proceedings of Eurocrypt’
89, Lecture Notes in Computer Science, no. 434, pp. 29-37, Springer-Verlag, 1990.
[61] J.H. Ha, S.J. Moon, J. Zhou, and J.C. Ha, “A New Formal Proof Model for RFID Location
Privacy,” in Proceedings of ESORICS 2008, Lecture Notes in Computer Science,
vol. 5283, pp. 267-281, Springer-Verlag, 2008.
[62] L. Harn and W.J. Hsin, “On the Security of Wireless Network Access with Enhancements,”
in Proceedings of the 2003 ACM Workshop on Wireless Security, pp. 88-95,
2003.
[63] C. Harsch, A. Festag, and P. Papadimitratos, “Secure Position-Based Routing for
VANETs,” in Proceedings of Vehicular Technology Conference, pp. 26-30, 2007.
[64] D. He, J. Bu, S. Chan, C. Chen, and M. Yin, “Privacy-Preserving Universal Authentication
Protocol for Wireless Communications,” IEEE Transactions on Wireless Communications,
vol. 10, no. 2, 2011.
[65] B. C. Hu, D. S. Wong, Z. Zhang, and X. Deng, “Key Replacement Attack against
a Generic Construction of Certificateless Signature,” in Proceedings of the 11th Australasian
Conference on Information Security and Privacy, Lecture Notes in Computer
Science, vol. 4058, pp. 235-246, Springer-Verlag, 2006.
[66] B. C. Hu, D. S. Wong, Z. Zhang, and X. Deng, “Certificateless Signature: A New Security
Model and an Improved Generic Construction,” Designs, Codes and Cryptography,
vol. 42, pp. 109-126, 2007.
[67] X. Huang, W. Susilo, Y. Mu, and F. Zhang, “On the Security of Certificateless Signature
Schemes from AsiaCrypt 2003,” in Proceedings of the 4th International Conference
Cryptology and Network Security, Lecture Notes in Computer Science, vol. 3810, pp.
13-25, Springer-Verlag, 2005.
[68] X. Huang, Y. Mu, W. Susilo, D. S. Wong, and W. Wu, “Certificateless Signature Revisited,”
in Proceedings of the 12th Australasian Conference on Information Security and
Privacy, Lecture Notes in Computer Science, vol. 4586, pp. 308-322, Springer-Verlag,
2007.
[69] C.M. Huang and J.W. Li, “Authentication and Key Agreement Protocol for UMTS with
Low Bandwidth Consumption,” in Proceedings of the 19th International Conference on
Advanced Information Networking and Application (AINA’05), pp. 392-397, 2005.
[70] C.M. Huang and J.W. Li, “Reducing Signaling Traffic for the Authentication and Key
Agreement Procedure in an IP Multimedia Subsystem,” Wireless Personal Communications,
vol. 51, no. 1, pp.95-107, 2009.
[71] Y.L. Huang, P.H. Lu, J.D. Tygar and A.D. Joseph, “OSNP: Secure Wireless Authentication
Protocol Using One-time Key,” Computers & Security, vol.28, no.8, pp.803-815,
2009.
[72] Y.-L. Huang, C.-Y. Shen, and S. W. Shieh, “S-AKA: A Provable and Secure Authentication
Key Agreement Protocol for UMTS Networks,” IEEE Transactions on Vehicular
Technology, vol. 60, no. 9, pp. 4509-4519, 2011.
[73] J-P. Hubaux, S. Capkun, and J. Luo, “The Security and Privacy of Smart Vehicles,” IEEE
Security & Privacy, vol. 2, no. 3, pp. 49-55, 2004.
[74] K.F. Hwang and C.C. Chang, “A Self-Encryption Mechanism for Authentication of
Roaming and Teleconference Services,” IEEE Transactions onWireless Communications,
vol. 2, no. 2, pp. 400-407, 2003.
[75] R. Impagliazzo and L.A. Levin, “Pseudo-random Generation from One-way Functions,”
in Proceedings of the 21th Annual ACM symposium on Theory of Computing, pp. 12-24,
1989.
[76] J.T. Isaac, S. Zeadally, J.S. C amara, “Security Attacks and Solutions for Vehicular Ad
Hoc Networks,” IET Communications, vol. 4, no. 7, pp. 894-903, 2010.
[77] Y. Jiang and C. Lin, “Mutual Authentication and Key Exchange Protocols for Roaming
Services inWireless Mobile Networks,” IEEE Transactions onWireless Communications,
vol.5, no.9, pp. 2569-2577, 2006.
[78] Y. Jiang, M. Shi, X. Shen, and C. Lin, “BAT: A Robust Signature Scheme for Vehicular
Networks Using Binary Authentication Tree,” IEEE Transactions on Wireless Communications,
vol. 8, no. 4, pp. 1974-1983, 2009.
[79] H. Jin, D.S.Wong, and Y. Xu, “Efficient Group Signature with Forward Secure Revocation,”
Security Technology, CCIS, vol. 58, pp. 124-131, 2009.
[80] W.S. Juang, S.T. Chen and H.T. Liaw, “Robust and Efficient Password-Authenticated
Key Agreement Using Smart Cards,” IEEE Transactions on Industrial Electronics, vol.
55, no. 6, pp. 2551-2556, 2008.
[81] W.S. Juang and J.L.Wu, “Two Efficient Two-factor Authenticated Key Exchange Protocols
in Public Wireless LANs,” Computers & Electrical Engineering, vol. 35, no. 1, pp.
33-40, 2009.
[82] W.S. Juang and J.L. Wu, “Efficient 3GPP Authentication and Key Agreement with Robust
User Privacy Protection,” in Proceedings of IEEE Wireless Communications and
Networking Conference 2007 (WCNC ’07), pp. 2720-2725, 2007.
[83] D. Kim, Y. Cui, S. Kim, and H. Oh, “A Privacy Protecting UMTS AKA Protocol Providing
Perfect Forward Secrecy,” in Proceedings of Computational Science and Its Applications,
Lecture Notes in Computer Science, vol. 4706, pp. 987-995, Springer-Verlag,
2007.
[84] G.M. K ien, ”Privacy Enhanced Mobile Authentication,” Wireless Personal Communications,
vol. 40, pp.443-455, 2006.
[85] L. Lamport “Password Authentication with Insecure Communication,” Communications
of the ACM, vol. 24, no. 11, pp. 770-772, 1981.
[86] C.C. Lee, M.S. Hwang and I.E. Liao, “Security Enhancement on a New Authentication
Scheme With Anonymity for Wireless Environments,” IEEE Transactions on Industrial
Electronics, vol. 53, no. 5, pp.1683-1687, 2006.
[87] X. Li, K. Chen, and L. Sun, “Certificateless Signature and Proxy Signature Schemes
from Bilinear Pairings,” Lithuanian Mathematical Journal, vol. 45, pp. 76-83, 2005.
[88] C.T. Li, M.S. Hwang, and Y.P. Chu, “A Secure and Efficient Communication Scheme
with Authenticated Key Establishment and Privacy Preserving for Vehicular Ad Hoc Networks,”
Computer Communications, vol. 31, no. 12, pp. 2803-2814, 2008.
[89] G.Y. Li, Z. Xu, C. Xiong, C. Yang, S. Zhang, Y. Chen, and S. Xu, “Energy-Efficient
Wireless Communications: Tutorial, Survey, and Open Issues,” IEEE Wireless Communications,
vol. 18, no. 6, pp. 28-35, 2011.
[90] B. Libert and D. Vergnaud, “Group Signatures with Verifier-Local Revocation and Backward
Unlinkability in the Standard Model,” in Proceedings of CANS 2009, Lecture Notes
in Computer Science, vol. 5888, pp. 498-517, Springer-Verlag, 2009.
[91] Y. B. Lin and Y. K. Chen, “Reducing Authentication Signaling Traffic in Thirdgeneration
Mobile Network,” IEEE Transactions on Wireless Communications, vol. 2,
no. 3, pp. 493-501, 2003.
[92] L.Y. Lin and Y.B. Lin, “Authentication Vector Management for UMTS,” IEEE Transactions
on Wireless Communications, vol. 6, no. 11, pp.4101-4107, 2007.
[93] X. Lin, X. Sun, P.H. Ho, and X. Shen, “GSIS: A Secure and Privacy Preserving Protocol
for Vehicular Communications,” IEEE Transactions on Vehicular Technology, vol. 56, no.
6, pp. 3442-3456, 2007.
[94] C.F. Lu “Improved AKA Mechanism for 3G Mobile Network,” Journal of Internet Technology,
vol. 8, no. 1, pp. 41-48, 2007.
[95] R. Lu, X. Lin, H. Zhu, P.H. Ho, and X. Shen, “ECPP: Efficient Conditional Privacy
Preservation Protocol for Secure Vehicular Communications,” in Proceedings of IEEE
INFOCOM, pp. 1903-1911, 2008.
[96] F.J. Martinez, C.-K. Toh, J.-C. Cano, C.T. Calafate, and P. Manzoni, “Emergency Services
in Future Intelligent Transportation Systems Based on Vehicular Communication
Networks,” Intelligent Transportation Systems Magazine, vol. 2, no. 2, pp. 6-20, 2010.
[97] M. Mauve, A. Widmer, and H. Hartenstein, “A Survey on Position-Based Routing in
Mobile Ad Hoc Networks,” IEEE Network Magazine, vol. 15, no. 6, pp. 30-39, 2001.
[98] S. Micali, 6.875: Introduction to Cryptography. MIT course taught in Fall 1997.
[99] A.J. Menezes, P.C. Van Oorschot and S.A. Vanstone, Handbook of Applied Cryptography,
5th, 2001.
[100] M. Minier and C.-W. Phan, “Energy-Efficient Cryptographic Engineering Paradigm,”
in Proceedings of iNetSec 2011, Lecture Notes in Computer Science, vol. 7039, pp. 78-
88, Springer-Verlag, 2011.
[101] T. Nakanishi, H. Fujii, Y. Hira, and N. Funabiki, “Revocable Group Signature Schemes
with Constant Costs for Signing and Verifying,” in Proceedings of the 12th International
Conference on Practice and Theory in Public Key Cryptography:PKC’09, Lecture Notes
in Computer Science, vol. 5443, pp. 463-480, Springer-Verlag, 2009.
[102] T. Nakanishi, N. Funabiki, “Short Verifier-Local Revocation Group Signature Scheme
with Backward Unlinkability,” in Proceedings of IWSEC 2006, Lecture Notes in Computer
Science, vol. 4266, pp. 17-32, Springer-Verlag, 2006.
[103] T. Nakanishi and F. Funabiki, “Verifier-local Revocation Group Signature Schemes
with Backward Unlinkability from Bilinear Maps,” in Proceedings of Asiacrypt’05, Lecture
Notes in Computer Science, vol. 3788, pp. 533-548, 2005.
[104] T. Nakanishi and N. Funabiki, “Efficient Revocable Group Signature Schemes Using
Primes,” Journal of Information Processing, vol. 16, pp. 110-121, 2008.
[105] T. Nakanishi and N. Funabiki, “Verifier-Local Revocation Group Signature Schemes
with Backward Unlinkability from Bilinear Maps,” IEICE Transactions on Fundamentals
of Electronics, Communications and Computer Sciences, vol. E90-A, no. 1, pp. 65-74,
2007.
[106] T. Nakanishi, F. Kubooka, N. Hamada, and N. Funabiki, “Group Signature Schemes
with Membership Revocation for Large Groups,” in Proceedings of ACISP 2005, Lecture
Notes in Computer Science, vol. 3574, pp. 443-454, Springer-Verlag, 2005.
[107] T. Nakanishi, Y. Sugiyama, “A Group Signature Scheme with Efficient Membership
Revocation for Reasonable Groups,” In Proceedings of ACISP 2004, Lecture Notes in
Computer Science, vol. 3108, pp. 336-347, Springer-Verlag, 2004.
[108] H.H. Ou, M.S. Hwang, and J.K. Jan, “A Cocktail Protocol with the Authentication and
Key Agreement on the UMTS,” The Journal of Systems and Software, vol. 83, no. 2,
pp.316-325, 2010.
[109] P. Papadimitratos, L. Buttyan, J-P. Hubaux, F. Kargl, A. Kung, and M. Raya, “Architecture
for Secure and Private Vehicular Communications,” in Proceedings of the 7th
International Conference on ITS, pp. 1-6, 2007.
[110] D. Park, C. Boyd and S.J. Moon, “Forward Secrecy and Its Application to Future Mobile
Communications Security,” in Proceedings of PKC 2000, Lecture Notes on Computer
Science, vol. 1751, pp. 443-445, 2000.
[111] D.H. Phan and D. Pointcheval, “About the Security of Ciphers (Semantic Security and
Pseudo-Ranodm Permutations),” in Proceedings of Selected Area in Cryptography 2004,
Lecture Notes in Computer Science, vol. 3357, pp. 182-197, Springer-Verlag, 2005.
[112] D. Pointcheval and J. Stern, “Provably Secure Blind Signature Schemes,” in Proceedings
of International Conference on the Theory and Applications of Cryptology and Information
Security, Lecture Notes in Computer Science, vol. 1163, pp. 252-265, Springer-
Verlag, 1996.
[113] D. Pointcheval and J. Stern, “Security Proofs for Signature Schemes,” in Proceedings of
EUROCRYPT’96, Lecture Notes in Computer Science, vol. 1070, pp.387-398, Springer-
Verlag, 1996.
[114] D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind
Signatures,” Journal of Cryptology, vol.13, no.3, pp. 361-396, 2000.
[115] M. Qiu, W. Gao, M. Chen, J.-W. Niu, and L. Zhang, “Energy Efficient Security Algorithm
for Power GridWide Area Monitoring System,” IEEE Transactions on Smart Grid,
vol. 2, no. 4, pp. 715-723, 2011.
[116] M. Raya and J-P. Hubaux, “The Security of Vehicular Ad Hoc Networks,” in Proceedings
of the 3rd ACM workshop on Security of Ad Hoc Sensor Network 2005, pp. 11-21,
2005.
[117] M. Raya and J-P. Hubaux, “Securing Vehicular Ad Hoc Networks,” Journal of Computer
Security, vol. 15, no.1, pp. 39-68, 2007.
[118] M. Raya, A. Aziz,and J-P. Hubaux, “Efficient Secure Aggregation in VANETs,” in
Proceedings of the 3rd International Workshop on Vehicular Ad Hoc Networks 2006,
pp.67-75, 2006.
[119] A. Shamir, “Identity-based Cryptosystems and Signature Schemes,” in Proceedings of
CRYPTO’85, Lecture Notes in Computer Science, vol. 196, pp. 47-53, Springer-Verlag,
1985.
[120] S. Shin, K. Kobara and H. Imai, “An Authentication and Key Exchange Protocol for
Secure Credential Services,” in Proceeding of ISC 2006, Lecture Notes in Computer Science,
vol. 4176, pp. 443-458, Springer-Verlag, 2006.
[121] V. Shoup, “Lower Bounds for Discrete Logarithms and Related Problems,” in Proceedings
of EUROCRYPT 1997, Lecture Notes in Computer Science, vol. 1233, pp.256-266,
Springer-Verlag, 1997.
[122] D. Singel ee, S. Seys, L. Batina, and I. Verbauwhede, “The Communication and Computation
Cost of Wireless Security - Extended Abstract,” in Proceedings of WiSec’11,
pp.1-3, 2011.
[123] A. Studer, M. Luk, and A. Perrig, “Efficient Mechanisms to Provide Convoy Member
and Vehicle Sequence Authentication in VANETs,” In Proceedings of Security and
Privacy in Communication Networks and the Workshops 2007, pp. 422- 432, 2007.
[124] D.Z. Sun, J.P. Huai, J.Z. Sun, J.X. Li, J.W. Zhang and Z.Y. Feng, “Improvements
of Juang’s Password-Authenticated Key Agreement Scheme Using Smart Cards,” IEEE
Transactions on Industrial Electronics, vol. 56, no. 6, pp. 2284-2291, 2009.
[125] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, “An Efficient Pseudonymous Authentication
Scheme with Strong Privacy Preservation for Vehicular Communications,” IEEE Transactions
on Vehicular Technology, vol. 59, no. 7, pp. 3589-3603, 2010.
[126] C. Tang and D. Oliver Wu, “An Efficient Mobile Authentication Scheme for Wireless
Networks,” IEEE Transactions onWireless Communications, vol. 7, no. 4, pp. 1408-1416,
2008.
[127] R. Tso, X. Yi, and X. Huang, “Efficient and Short Certificateless Signature,” in Proceedings
of the 7th International Conference on Cryptology and Network Security, Lecture
Notes in Computer Science, vol. 5339, pp. 64-79, Springer-Verlag, 2008.
[128] G. Tsudik and S. Xu, “Accumulating Composites and Improved Group Signing,”
in Proceedings of ASIACRYPT 2003, Lecture Notes in Computer Science, vol. 2894,
pp.269-286, Springer-Verlag, 2003.
[129] A. Wasef, Y. Jiang, and X. Shen, “DCS. An Efficient Distributed-Certificate-Service
Scheme for Vehicular Networks,” IEEE Transactions on Vehicular Technology, vol. 59,
no. 2, pp. 533-549, 2010.
[130] Q. Wu and J. G. Domingo-Ferrer, “Balance Trustworthiness, Safety, and Privacy in
Vehicle-to-Vehicle Communications,” IEEE Transactions on Vehicular Technology, vol.
59, no. 2, pp. 559-573, 2010.
[131] L.Y. Wu and Y.B. Lin, “Authentication Vector Management for UMTS,” IEEE Transaction
on Wireless Communications, vol. 6, no. 11, pp. 4101-4107, 2007.
[132] G. Yang, Q. Huang, D.S. Wong, and X. Deng, “Universal Authentication Protocols
for Anonymous Wireless Communications,” IEEE Transactions on Wireless Communications,
vol. 9, no. 1, 2010.
[133] G. Yang, D.S. Wong, and X. Deng, “Anonymous and Authenticated Key Exchange for
Roaming Networks,” IEEE Transactions on Wireless Communications, vol. 6, no. 9, pp.
3461-3472, 2007.
[134] G. Yang, D.S.Wong, and X. Deng, “Formal Security Definition and Efficient Construction
for Roaming with a Privacy-Preserving Extension,” Journal of Universal Computer
Science, vol. 14, no. 3, pp. 441-462, 2008.
[135] G. Yang, “Comments on An Anonymous and Self-Verified Mobile Authentication with
Authenticated Key Agreement for Large-Scale Wireless Networks,” IEEE Transactions
on Wireless Communications, vol. 10, no. 6, pp.2015-2016, 2011.
[136] G. Yang, Q. Huang, D. S. Wong and X. Deng, “Universal Authentication Protocols
for Anonymous Wireless Communications,” IEEE Transactions on Wireless Communications,
vol. 9, no. 1, pp. 168-174, 2010.
[137] H. Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, “Security in Mobile Ad Hoc Networks:
Challenges and Solutions,” IEEE Wireless Communications, vol. 11, no. 1, pp. 38-47,
2004.
[138] W. S. Yap, S. H. Heng, and B. M. Goi, “An Efficient Certificateless Signature Scheme,”
in Proceedings of EUCWorkshops on Emerging Directions in Embedded and Ubiquitous
Computing, Lecture Notes in Computer Science, vol. 4097, pp. 322-331, Springer-Verlag,
2006.
[139] D. H. Yum and P. J. Lee, “Generic Construction of Certificateless Signature,” in Proceedings
of the 9th Australasian Conference on Information Security and Privacy, Lecture
Notes in Computer Science, vol. 3108, pp. 200-211, Springer-Verlag, 2004.
[140] Y. Zang, L. Stibor, H.-J. Reumerman, and H. Chen, “Wireless Local Danger Warning
using Inter-vehicle Communications in Highway Scenarios,” in Proceedings of 14th
European Wireless Conference, pp. 1-7, 2008.
[141] K. Zeng, “Pseudonymous PKI for Ubiquitous Computing,” in Proceedings of EuroPKI
2006, Lecture Notes in Computer Science, vol.4043, pp. 207-222, Springer-Verlag, 2006.
[142] M. Zhang and Y. Fang, “Security Analysis and Enhancements of 3GPP Authentication
and Key Agreement Protocol,” IEEE Transactions on Wireless Communications, vol. 4,
no. 2, pp. 734-742, 2005.
[143] Z. Zhang and D. Feng, “Key Replacement Attack on a Certificateless Signature
Scheme,” Cryptology ePrint Archive: Report 2006/453.
[144] Y. Zhang and M. Fujise, “An Improvement for Authentication Protocol in Third-
Generation Wireless Networks,” IEEE Transactions on Wireless Communications, vol.
5, no. 9, pp. 2348-2352, 2006.
[145] Z. Zhang, D.Wong, J. Xu, and D. Feng, “Certificateless Public-key Signature: Security
Model and Efficient Construction,” in Proceedings of the 4th International Conference on
Applied Cryptography and Network Security, Lecture Notes in Computer Science, vol.
3989, pp. 293-308, Springer-Verlag, 2006.
[146] L. Zhang and Q. Wu, “Solanas A, Domingo-Ferrer J. A Scalable Robust Authentication
Protocol for Secure Vehicular Communications,” IEEE Transactions on Vehicular
Technology vol. 59, no. 4, pp. 1606-1617, 2010.
[147] Y. Zhang, S.Q. Xiao, M.T. Zhou and M. Fujise, “Authentication Traffics Modeling and
Analysis in Next Generation Wireless Networks,” Wireless Communications & Mobile
Computing, vol. 8, no. 5, pp. 615-625, 2008.
[148] S. Zhou and D. Lin, “A Shorter Group Signature with Verifier-Local Revocation
and Backward Unlinkability,” Cryptology ePrint Archive: Report 2006/100, 2006,
http://eprint.iacr.org/2006/100.
[149] S. Zhou and D. Lin, “Shorter Verifier-Local Revocation Group Signatures from Bilinear
Maps,” in Proceedings of CANS 2006, Lecture Notes in Computer Science, vol. 4301,
pp. 126-143, Springer-Verlag, 2006.
[150] AVISPA. The AVISPA User Manual. http://avispa-project.org/publications.
[151] CARE - European Road Accident Database. Available at
http://ec.europa.eu/transport/roadsafety/road safety ob-servatory/care en.htm
[152] Crypto++ Library. [Online] Available: http://www.cryptopp.com/
[153] Dedicated Short Range Communications (DSRC) Working Group, Available at
http://Grouper.ieee.org/groups/scc32/dsrc/index.html.
[154] IEEE 1609.2. IEEE Trial-use Standard for Wireless Access in Vehicular Environments
- Security Services for Applications and Management Messages. Jul. 2006.
[155] KVH Industries, Inc., Available at http://www.kvh.com/
[156] MSN TV, Available at http://www.msntv.com
[157] Multiprecision Integer and Rational Arithmetic C/C++ Library (MIRACL). [Online].
Available: http://www.shamus.ie/
[158] Pairing Based Cryptography Benchmarks. Available at http://crypto.stanford.edu/pbc/.
[159] Standard Specification for Telecommunications and Information Exchange Between
Roadside and Vehicle Systems - 5GHz Band Dedicated Short Range Communications
(DSRC) Medium Access Control (MAC) and Physical Layer (PHY) Specifications.
ASTM E2213-03, 2003.
[160] The Network on Wheels (NOW) Project, “NOW website,” 2004, http://www.networkon-
wheels.de.
[161] UNECE - United Nations Economic Commission for Europe, Available at
http://www.unece.org/Welcome.html
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code