Responsive image
博碩士論文 etd-0715114-180628 詳細資訊
Title page for etd-0715114-180628
論文名稱
Title
第五代行動通訊系統之快速換手認證機制
Fast Handover Authentication for Fifth Generation (5G) Mobile Communications
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
67
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2014-07-17
繳交日期
Date of Submission
2014-08-18
關鍵字
Keywords
主動撤銷、隱私保護、認證、第五代行動通訊、換手
handover, authentication, privacy preserving, active revocation, 5G mobile communications
統計
Statistics
本論文已被瀏覽 5758 次,被下載 87
The thesis/dissertation has been browsed 5758 times, has been downloaded 87 times.
中文摘要
隨著行動裝置的盛行與追求更高服務品質的目標,國際間的學者與企業逐漸開
始關注下個行動網路世代的發展走向。第五世代(5G) 行動通訊網路可說是一套不同於現今網路,具彈性、高效能且可靠的新形態網路架構,並預計於2020年問世。為了建構一個具高效能且安全的行動網路,已經有些明確的技術趨勢被發表。
在本篇論文中,我們將集中探討其中一項關於基礎設施的5G技術趨勢,即小型
基地台(small cells) 的發展與佈建。發送訊號的基地台將被設計成不同型號大小,小型基地台有各自不同的涵蓋範圍,並將被大量佈署於5G行動網路當中。如此的策略能幫助我們節省大量的能源消耗,還能夠加強行動通訊網路的涵蓋範圍,此外,通道容量也會隨著小型基地台佈建的數量而有顯著的提升。然而,我們發現這樣的未來趨勢與目前4G所使用的換手(handover) 機制有些相抵觸的地方。因為大量小型基地台的佈建而使得使用者執行換手的頻率增加。假設5G沿用4G的換手機制,亦即使用者必須在每次換手時與最大的基地台(macro cell) 聯絡,則整體的延遲時間將隨著換手次數而大幅成長。為解決此問題,我們將提出一套針對5G環境設計的快速換手認證機制,並提出對應的安全證明與分析,此外,我們的機制還符合了隱私保護、低運算成本和主動性撤銷的特性。
Abstract
Due to the rising number of mobile devices and the increasing demand for better quality of service (QoS), issues related to the next generation of mobile networks are gaining significant attention from academia and business on the global level. One such network, known as the fifth generation (5G) mobile communication network, could provide a flexible, reliable, and high-performance network architecture for wireless communication beyond 2020. 5G combines many types of technologies, including radio access technologies (RATs), hardware improvements, and algorithms.
In order to build such a high-performance mobile communication network with robust security, many technical solutions have been proposed. One such solution, known as small cells, deploys large numbers of base stations of different sizes within the service scope of the wireless networks. By deploying small cells, we can improve the power utilization, channel capacity, and coverage of 5G. However, changes in infrastructure between 4G and 5G may cause another problem.
Assume that 5G inherits the connection principle of 4G, in which a user terminal must connect to macro cells, the largest base stations, whenever it runs the handover protocol. The number of handovers executed by the user terminals will increase substantially owing to the large number of small cells, thus increasing the total latency. Therefore, we want to construct a handover authentication protocol that is secure, cost efficient, and tailored to 5G. This protocol will also preserve privacy and provide a functional active revocation mechanism that can revoke warrants in emergencies.
目次 Table of Contents
論文審定書i
Acknowledgments iv
摘要v
Abstract vi
List of Figures ix
List of Tables x
Chapter 1 Introduction 1
Chapter 2 Preliminaries 4
2.1 Fifth Generation (5G) Mobile Networks . . . . . . . . . . . . . . . . . . . . . . . 4
2.2 Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
2.3 Handover . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
2.4 Digital Signature . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
2.5 One-Way Accumulator . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
2.5.1 Definition . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
2.5.2 Nyberg’s Fast One-Way Accumulator . . . . . . . . . . . . . . . . . . . 12
2.6 Security Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
Chapter 3 Related Works 20
3.1 Jing et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
3.2 Fu et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
3.3 He et al.’s Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26
Chapter 4 The Proposed Scheme 30
4.1 Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
4.2 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
Chapter 5 Security Proof and Properties Analysis 40
5.1 Security and Properties Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . 40
5.2 Security Models and Proofs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
5.3 Performance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
Chapter 6 Conclusion 52
Bibliography 53
參考文獻 References
[1] “5G-PPP (5G Public-Private Partnership)”. http://5g-ppp.eu/.
[2] “Ericsson mobility report on the pulse of the networked society”. www.ericsson.com/res/docs/2012/ericsson-mobility-report-november-2012.pdf.
[3] “METIS (Mobile and wireless communications Enablers for the Twenty-twenty Information Society)”. www.metis2020.com.
[4] “Small Cell Forum”. www.smallcellforum.org.
[5] 5G-PPP. “5G-PPP proposal : Horizon 2020 Advanced 5G Network Infrastructure
for Future Internet PPP Industry Proposal”. http://www.networksetp.eu/fileadmin/user upload/Home/draft-PPP-proposal.pdf.
[6] M. Abramowitz and I.A. Stegun. “Handbook of Mathematical Functions”. Dover, fifth edition, 1964.
[7] Shakil Akhtar. “2G-5G Networks: Evolution of Technologies, Standards, and Deployment”. Hershey, 2011.
[8] Luigi Atzori, Antonio Iera, and Giacomo Morabito. “The Internet of Things: A survey”. Computer Networks, 54:2787–2805, 2010.
[9] Mihir Bellare and Phillip Rogaway. “Entity Authentication and Key Distribution”. In
Advances in Cryptology – CRYPTO ’93, volume 773, pages 232–249. Springer, 1993.
[10] Mihir Bellare and Phillip Rogaway. “Random Oracles are Practical: A Paradigm for
Designing Efficient Protocols”. In ACM Conference on Computer and Communications
Security, pages 62–73. ACM Press, 1993.
[11] Josh Benaloh and Michael de Mare. “One-way Accumulators: A Decentralized Alternative to Digital Signatures”. In Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, EUROCRYPT ’93, pages 274–285. Springer-Verlag New York, Inc., 1993.
[12] Ran Canetti, Oded Goldreich, and Shai Halevi. “The random oracle methodology, revisited”. J. ACM, 51:557–594, 2004.
[13] Woon Hau Chin, Zhong Fan, and Russell J. Haines. “Emerging Technologies and Research Challenges for 5G Wireless Networks”. CoRR, abs/1402.6474, 2014.
[14] Jay R. Churi, T. Sudhish Surendran, Shreyas Ajay Tigdi, and Sanket Yewale. “Evolution of Networks (2G-5G)”. IJCA Proceedings on International Conference on Advances in Communication and Computing Technologies 2012, ICACACT:8–13, 2012.
[15] P. Demestichas, A. Georgakopoulos, D. Karvounas, K. Tsagkaris, V. Stavroulaki, Jianmin Lu, Chunshan Xiong, and Jing Yao. “5G on the Horizon: Key Challenges for the Radio-Access Network”. Vehicular Technology Magazine, IEEE, 8:47–53, 2013.
[16] Nelly Fazio and Antonio Nicolisi. “Cryptographic Accumulators: Definitions, Constructions and Applications”. 2003.
[17] C Felita and M Suryanegara. “5G key technologies: Identifying innovation opportunity”. In Quality in Research, pages 235–238, 2013.
[18] Anmin Fu, Shaohua Lan, Bo Huang, Zhenchao Zhu, and Yuqing Zhang. “A Novel Group-Based Handover Authentication Scheme with Privacy Preservation for Mobile WiMAX Networks”. IEEE Communications Letters, 16:1744–1747, 2012.
[19] A. Gohil, H. Modi, and S.K. Patel. “5G technology of mobile communication: A survey”. In Intelligent Systems and Signal Processing, pages 288–292. IEEE, 2013.
[20] Shafi Goldwasser and Silvio Micali. “Probabilistic Encryption”. J. Comput. Syst. Sci., 28:270–299, 1984.
[21] Daojing He, Jiajun Bu, Sammy Chan, and Chun Chen. “Handauth: Efficient Handover Authentication with Conditional Privacy for Wireless Networks”. IEEE Trans. Computers, 62:616–622, 2013.
[22] Steven Siying Hong, J. Brand, Jung Il Choi, Mayank Jain, Jeffrey Mehlman, Sachin Katti, and Philip Levis. “Applications of self-interference cancellation in 5G and beyond”. IEEE Communications Magazine, 52:114–121, 2014.
[23] Toni Janevski. “Traffic Analysis and Design of Wireless IP Networks”. Artech House Inc., 2003.
[24] Toni Janevski. “5G Mobile Phone Concept”. In Proceedings of the 6th IEEE Conference on Consumer Communications and Networking Conference, CCNC’09, pages 823–824. IEEE Press, 2009.
[25] Haimin Jin, Duncan S. Wong, and Yinlong Xu. “Efficient Group Signature with Forward Secure Revocation”. In FGIT-SecTech, volume 58 of Communications in Computer and Information Science, pages 124–131. Springer, 2009.
[26] Qi Jing, Yuqing Zhang, Anmin Fu, and Xuefeng Liu. “A Privacy Preserving Handover Authentication Scheme for EAP-BasedWireless Networks”. In GLOBECOM, pages 1–6. IEEE, 2011.
[27] Ericsson Lab. “Ericsson Research : 5G challenges and research”. labs.ericsson.com/blog/5g-challenges-and-research/.
[28] Kristin Lauter. “The advantages of elliptic curve cryptography for wireless security”. IEEE Wireless Commun., 11:62–67, 2004.
[29] Zhi Li, John Higgins, and Mark J. Clement. “Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem”. In MASCOTS, pages 249–. IEEE Computer Society, 2001.
[30] Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone. “Handbook of Applied Cryptography”. CRC Press, 2001.
[31] Kaisa Nyberg. “Fast Accumulated Hashing”. In Proceedings of the Third International Workshop on Fast Software Encryption, pages 83–87. Springer-Verlag, 1996.
[32] Magnus Olsson, C. Cavdar, P. Frenger, S. Tombaz, Dario Sabella, and Riku J¨antti.
“5GrEEn: Towards Green 5G mobile networks”. In WiMob, pages 212–216. IEEE, 2013.
[33] Saurabh Patel, Malhar Chauhan, and Kinjal Kapadiya. “5G: Future Mobile Technology-Vision 2020”. International Journal of Computer Applications, 54:6–10, 2012.
[34] Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. “A Method for Obtaining
Digital Signatures and Public-key Cryptosystems”. Commun. ACM, 21:120–126, 1978.
[35] Sapana Singh and Pratap Singh. “Key Concepts and Network Architecture for 5G Mobile Technology”. International Journal of Scientific Research Engineering & Technology, 1:165–170, 2012.
[36] Dawn Xiaodong Song, David Wagner, and Adrian Perrig. “Practical Techniques for
Searches on Encrypted Data”. In IEEE Symposium on Security and Privacy, pages 44–55, 2000.
[37] Aleksandar Tudzarov and Toni Janevski. “Design for 5G Mobile Network Architecture”. IJCNIS, 3, 2011.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code