Responsive image
博碩士論文 etd-0618113-120020 詳細資訊
Title page for etd-0618113-120020
論文名稱
Title
在無RSU之協助下車輛網路之認證、匿名及私密通訊架構
Message Authentication, Anonymousness and Private Communication in VANETs without RSU
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
67
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2013-06-28
繳交日期
Date of Submission
2013-07-20
關鍵字
Keywords
訊息驗證、隨機機密預先分配、車輛隨意無線網路、匿名、私密通訊
Anonymousness, RSP, Message Authentication, Private communication, VANETs
統計
Statistics
本論文已被瀏覽 5664 次,被下載 942
The thesis/dissertation has been browsed 5664 times, has been downloaded 942 times.
中文摘要
車輛隨意無線網路(VANETs,Vehicular Ad-hoc Wirless Networks)是近年來一個熱門的研究主題,藉由車輛間的廣播訊息,可傳遞訊息得知交通路況,以便更改行車路線,進而避免交通事故或是車輛擁塞等情況。為避免發生攻擊者佈放惡意節點做竊取、竄改、中斷、偽造或散佈假訊息等等惡意的攻擊,在車輛廣播訊息時,通常必須透過RSU(Road Side Unit)之協助做訊息驗證,以確保訊息完整且為合法車輛所發出,而不是由攻擊者的惡意偽造。
透過RSU的協助,車輛可做身份驗證及訊息驗證,但由於RSU所能涵蓋的範圍有限,廣設RSU的成本相當高,大部分的RSU附掛在路燈或交通號誌等可提供電源及網路的設施上。除訊息驗證外,車輛如何匿名、廣播訊息或與其他車輛做私密通訊亦是VANETs的重要議題,本論文利用隨機機密預先分配(RSP, Random Secret Pre-distribution)機制研究在無RSU協助之環境下訊息驗證,匿名及私密通訊之有效架構。
Abstract
Vehicular ad-hoc networks(VANETs) is a popular topic received attention of academia in recent years. By broadcasting messages among vehicles can pass the information about the traffic and road conditions, and the vehicles can change the route to avoid traffic accidents or traffic congestion. To avoid attacker distributing malicious nodes do steal, tamper, interrupt, forge or spread false message when the vehicle broadcast a message, the RSU (Road Side Unit) is deployed to help the vehicles to make message authentication , to ensure message integrity and to make sure the message is send by the legitimate vehicle, rather than forged by a malicious attack.
But RSU can be covered by the limited scope, and the high cost of hanging on street lamps or traffic lights, that the facilities can provide the power and network. In addition to the message authentication, how the vehicle be anonymous or private communication inter vehicles are VANETs’s important issues. In this thesis, we apply RSP (Random Secret Pre-distribution) in VANETs, to reach the message authentication, Anonymousness and Private communication in the environment without RSU.
目次 Table of Contents
摘要 ............................................................................................................................i
Abstract ...................................................................................................................... ii
圖 目 錄 .............................................................................................................. iv
表 目 錄 ............................................................................................................... v
第一章. 簡介............................................................................................................ 1
1.1 車輛隨意無線網路 ................................................................................ 1
1.2 動機 ....................................................................................................... 5
1.3 論文架構 ............................................................................................... 7
第二章. 相關研究 .................................................................................................... 8
2.1 RKP的簡介 .......................................................................................... 8
2.2 IBC與線性配對 .................................................................................. 10
2.3 RSP的方法 ......................................................................................... 13
2.4 車輛網路之相關研究 ............................................................................... 18
第三章. 研究之機制 .............................................................................................. 20
3.1 車輛註冊 ............................................................................................. 20
3.2 車輛間共有祕密之配對 ...................................................................... 23
3.3 訊息驗證 ............................................................................................. 34
3.4 私密通訊 ............................................................................................. 42
3.5 匿名 ..................................................................................................... 47
第四章. 安全及效能分析 ...................................................................................... 48
4.1 安全性分析 ......................................................................................... 48
4.2 效能分析 ............................................................................................. 53
第五章. 結論與未來展望 ...................................................................................... 56
參考文獻 ................................................................................................................ 57
參考文獻 References
[1] L. Rongxing, L. Xiaodong, Z. Haojin, H. Pin-Han, and S. Xuemin, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in INFOCOM 2008. The 27th Conference on Computer Communications. pp. 1229-1237,2008
[2] J. L. Huang, L. Y. Yeh, and H. Y. Chien, "ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks," IEEE Transactions on Vehicular Technology, vol. 60, pp. 248-262, Jan 2011.
[3] Dedicated Short Range Communication (DSRC). [Online]. . Available: http://grouper.ieee.org/groups/scc32/dsrc/index.html
[4] R. Uzcategui and G. Acosta-Marum, "Wave: A tutorial," Communications Magazine, IEEE, vol. 47, pp. 126-133, 2009.
[5] M. L. Sichitiu and M. Kihl, "Inter-vehicle communication systems: a survey," Communications Surveys & Tutorials, IEEE, vol. 10, pp. 88-105, 2008.
[6] X. D. Lin, X. T. Sun, P. H. Ho, and X. M. Shen, "GSIS: A secure and privacy-preserving protocol for vehicular communications," IEEE Transactions on Vehicular Technology, vol. 56, pp. 3442-3456, Nov 2007.
[7] M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," The
Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, Alexandria, VA, USA, 2005.
[8] Wen-Shyong Hsieh, Da-Guo Yan and Shih-Yi Liao, “The Random Secret Pre-distribution for Wireless Sensor Network” presented at 2013 Conference on Information Technology and Applications in Outlying Islands. Kimen,May,2013.
[9] Chi-jang, Chen , “Connectivity Improvement Scheme in Wireless Sensor Networks”. Master thesis of Dep. Computer and Information Eng., National Sun Yet-sen University, June 2010.
[10] Wei-shuo Li ,“Probabilistic Analysis and Threshold Investigations of Random Key Pre-distribution based Wireless Sensor Networks”. Doctor thesis of Dep. Computer and Information Eng., National Sun Yet-sen University, June 2011.
[11] Jiun-An Lin ,“Analysis of the Random Key Predistribution Scheme for Wireless Sensor Network:An Adversarial Perspective”. Master thesis of Dep. Computer and Information Eng., National Sun Yet-sen University, June 2012.
[12] A. Shamir, "Identity-based cryptosystems and signature schemes," Proceedings of CRYPTO '84 on Advances in cryptology, pp. 47-53, Santa Barbara, California, United States, 1985.
[13] V. S. Miller, "Use of elliptic curves in cryptography," Proceedings of CRYPTO '85 on Advances in cryptology, pp. 417-426, Santa Barbara, California, United
States, 1986.
[14] D.boneh and M.franklin “Identity-Based Encryption from the Weil Pairings”
Advances in Cryptology-Asiacrypt , Springer-Verlag, pp.514-532,2001.
[15] D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," Journal of Cryptology, vol. 17, pp. 297-319, Fal 2004.
[16] M. Scott, "Computing the tate pairing," Proceedings of the 2005 international conference on Topics in Cryptology, pp. 293-304, San Francisco, CA, 2005.
[17] A. Wasef, Y. X. Jiang, and X. M. Shen, "DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks," IEEE Transactions on Vehicular Technology, vol. 59, pp. 533-549, Feb 2010.
[18] Y. P. Sun, R. X. Lu, X. D. Lin, X. M. Shen, and J. S. Su, "An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 59, pp. 3589-3603, Sep 2010.
[19] C. P. Schnorr, "Efficient Identification and Signatures for Smart Cards," Lecture
Notes in Computer Science, vol. 434, pp. 688-689, 1990.
[20] Jian-You Liu “An Anonymous Authentication and Key Agreement Scheme
in VANETs” Master thesis of Dep. Computer and Information Eng., National Sun Yet-sen University, July 2012.
[21] Hsin-Te Wu “Message Authentication Schemes for Vehicular Ad-Hoc Networks” Doctor thesis of Dep. Computer and Information Eng., National Sun Yet-sen University, January 2013.
[22] Jinyuan Sun, Chi Zhang, Yanchao Zhang,and Yuguang Fang, “An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks,” IEEE Transactions on Parallel and Distributed Systems, Vol. 21, No. 9, SEPTEMBER 2010.
[23] A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic
curve traces for FR-reduction," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E84-A, pp. 1234-1243, May 2001.
[24] M. Scott, "Implementing cryptographic pairings," Lecture Notes in Computer Science, vol. 4575, pp. 177-196, 2007.
[25] Efficient Implementation of Cryptographic pairings . [Online]. Available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscott-samos07.pdf
[26] Long M, Chwan-Hwa JW, and Irwind JD “Reducing communication overhead for wireless roaming authentication: methods and performance evaluation”, international Journal Network Security Vol. 6(3), pp.331–341, 2008.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code