Responsive image
博碩士論文 etd-0718115-093000 詳細資訊
Title page for etd-0718115-093000
論文名稱
Title
在稀疏RSU環境下以變色龍函數達成車輛網路訊息驗證之技術
Chameleon Hash Based Message Authentication for VANETs in Sparse RSU Environment
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
74
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2015-07-13
繳交日期
Date of Submission
2015-08-18
關鍵字
Keywords
變色龍雜湊函數、金鑰協商、intra/inter配對值、匿名認證、車輛網路
Key Agreement, Intra / Inter Pairing, Anonymous Authentication, Chameleon Hashing, VANETs
統計
Statistics
本論文已被瀏覽 5702 次,被下載 362
The thesis/dissertation has been browsed 5702 times, has been downloaded 362 times.
中文摘要
近年來,已有越來越多人在Vehicular Ad-Hoc Networks (VANETs) 這塊領域投入心力來探討與研究,VANETs是一種將車輛上裝置的無線設備及路邊設置的無線設備結合而成的行動通訊技術,透過此技術,我們可以將移動中的每台車輛視為一個節點,節點與節點間彼此連結,最後形成一個行動網路。
在此環境中,車輛可以透過無線的傳輸通道來傳遞路況資訊,車輛還可以經由收到的訊息來提升行車效率以及增加道路的安全性,由於訊息是透過無線的方式傳遞,因此有可能遭受到多種惡意攻擊(如:竄改、造假…等),為了避免訊息遭受到惡意攻擊者的攻擊,在傳遞訊息的過程中,我們需要Roadside Unit (RSU) 的協助做訊息驗證以確保來源的合法性與訊息的完整性,另外,我們還能夠利用匿名身分的機制來保護車輛身分的安全。
在本論文中,我們提出一個植基於變色龍技術以及HMAC來進行身分驗證及訊息驗證的機制,在我們提出的方法中,TA及RSU各自保有各自的秘密值並以此產生變色龍值,當RSU及車輛向TA註冊後,TA會賦予它們新的秘密值,另外,車輛與車輛或車輛與RSU根據是否有相同的發證者來計算出配對值(intra value或inter value),當車輛向RSU提出匿名要求後,車輛不僅可利用變色龍值、HMAC技術以及D-H金鑰交換技術完成身分驗證以及訊息驗證,還可以結合配對值與HMAC技術完成一對一的私密通訊。當車輛遭受到來自惡意攻擊者的攻擊時,TA與RSU可以藉由追查紀錄表中所記錄的車輛的公開身分及匿名來撤銷此惡意攻擊者的身分。
綜合以上論點,我們提出的方法滿足了車輛網路所需的以下特性,分別為訊息驗證、不可否認性、私密性、條件式匿名和不可追蹤性,與數篇相關研究的比較也顯示出我們所提出的方法的功能與效能優於它們。
Abstract
In recent years, more and more people have invested a lot of effort in Vehicular Ad Hoc Networks (VANETs) to study and discuss. VANETs is a mobile communication technology that combines the wireless devices equipped on the vehicles and around the roadside. Based on the technology, we can consider moving vehicles as nodes. Nodes will link between each other. Finally, it will constitute a mobile network.
In this environment, vehicles can transmit traffic information via wireless channels and increase driving efficiency and the traffic safety based on those receiving information. Because the information is transmitted through wireless method, it may be subjected to a variety of attacks (i.e. tampering, forging… etc.). In order to prevent the message from attacks, we are in need of Roadside Unit (RSU) to do message authentication to guarantee the validity of sources and message integrity during transmitting message processes. Furthermore, we can utilize the anonymous identity to protect the secret of vehicle safety.
In this paper, we propose a mechanism based on Chameleon Hashing and HMAC to do identity verification and message authentication. In our proposed method, TA and RSU retain their own secret values and utilize them to generate their chameleon hash values. After RSU and vehicles register to TA, TA will issue them new secret values. In addition, we can calculate pairing values (intra value or inter value) between vehicle and vehicle or vehicle and RSU based on whether they have the same issuer. After proposing anonymous request to RSU, vehicle can not only utilize chameleon hash value, HMAC, and Diffie-Hellman key exchange to do identity verification and message authentication, but also combine pairing value and HMAC to do secure communication. When vehicles are suffered from attacks, TA and RSU can look up the recorded tables, which record public identity and anonymous identity, to revoke malicious attacker’s identity in the revocation list.
In summary, the scheme we proposed can satisfy the desired characteristics for VANETs, namely authentication, non-repudiation, confidentiality, conditional anonymity and un-traceability. The comparisons with the related works show that the proposed scheme is superior to the related ones in functionality and performance.
目次 Table of Contents
中文摘要 i
Abstract ii
Content iv
List of Figures vi
List of Table vii
Chapter 1. Introduction 1
1.1. Vehicular Ad-Hot Networks (VANETs) 1
1.2. Motivation 4
1.3. Design Objectives 6
1.4. Thesis Organization 9
Chapter 2. Related Work 10
Chapter 3. Preliminaries 14
3.1 Chameleon Hashing 14
3.2 Shamir-Tauman’s“Hash-Sign-Switch” Paradigm 16
3.3 Elliptic Curve Cryptosystem 18
3.4 Diffie-Hellman Key Exchange 20
Chapter 4. The Proposed Scheme 23
4.1 Initialization and Registration 25
4.1.1 System Initialization 25
4.1.2 Registration of Initial Identity 26
4.2 Pairing 32
4.2.1 Neighbor Set Building 32
4.2.2 Identity Verification 33
4.2.3 Intra Pairing 33
4.2.4 Inter Pairing 35
4.3 Vehicles propose anonymous request to RSU 38
4.4 Message Authentication 42
4.4.1 Broadcast 43
4.4.2 Multicast 45
4.4.3 Communicating Confidentially 48
4.5 Message Authentication under Sparse RSU 49
4.6 Revocation 50
Chapter 5. Security and Performance Analysis 51
5.1 Security Analysis 51
5.1.1 Security of Identity 51
5.1.2 Message Authentication 52
5.1.3 Non-repudiation 52
5.1.4 Confidentiality 53
5.1.5 Conditional Anonymity and Un-traceability 53
5.1.6 Revocation 54
5.1.7 Replay Attack 54
5.2 Performance Analysis 55
Chapter 6. Conclusion and Future Works 58
Reference 60
參考文獻 References
[1] S. Guo, D. Zeng and Y. Xiang, "Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications", IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 11, Nov 2014.
[2] C. Zhang, X. Lin, R. Lu, P. H. Ho, and X. Shen, "An Efficient Message Authentication Scheme for Vehicular Communications", IEEE Transactions on Vehicular Technology, vol. 57, pp. 3357-3368, Nov 2008.
[3] X. Lin, X. Sun, P. H. Ho, and X. Shen, "GSIS: A secure and privacy-preserving protocol for vehicular communications", IEEE Transactions on Vehicular Technology, vol. 56, pp. 3442-3456, Nov 2007.
[4] J.Y. Liu and W.S. Hsieh, "An Anonymous Authentication and Key Agreement Scheme in VANETs", Master Thesis, Department of Computer Science and Engineering National Sun Yat-sen University, July 2012.
[5] Hankerson D, Menezes A, Vanstone S. "Guide to elliptic curve cryptography", New York, USA: LNCS, Springer-Verlag, 2004.
[6] V.S. Miller, "Use of elliptic curves in cryptography", in Proceedings of CRYPTO '85 on Advances in cryptology, Santa Barbara, California, United States, pp. 417-426, 1986.
[7] H. Krawczyk and T. Rabin, "Chameleon hashing and signatures", in Proceeding of the 7th Annual Network and Distributed System Security Symposium, pp. 143-154, 2000.
[8] H.T. Wu and W.S. Hsieh, "RSU-based message authentication for vehicular ad-hoc networks", Multimedia Tools and Applications, vol. 66, pp. 215-227, 2011.
[9] X. Chen, F. Zhang, H. Tian, B. Wei, W. Susilo, Y. Mu, H. Lee, and K. Kim "Efficient Generic On-Line/Off-Line Signatures Withous Key Exposure", Applied in Cryptography Network Securtiy Lecture Notes in Computer Science vol. 4521, 2008.
[10] R. Lu, X. Lin, H. Zhu, P.H. Ho, and X. Shen, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications", in INFOCOM 2008. The 27th Conference on Computer Communications. IEEE,pp. 1229-1237, 2008.
[11] A. Wasef, Y. Jiang, and X. Shen, "DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks", IEEE Transactions on Vehicular Technology, vol. 59, pp. 533-549, Feb 2010.
[12] J. Sun, C. Zhang, Y. Zhang, and Y, Fang, "An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks", IEEE Transactions on Parallel and Distributed Systems, vol. 21, no. 9, Sep 2010.
[13] S.J. Horng, S.F. Tzeng, Y. Pan, P. Fan, X. Wang, T. Li, and M.K. Khan, "b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET", IEEE Transactions on Information Forensics and Security, vol. 8, no. 11, Nov 2013.
[14] K.H. Fan and W.S. Hsieh, "The Authentication Scheme Based on Chameleon Hashing for Vehicular Ad-Hoc Networks without RSU Device", Master Thesis, Department of Computer Science and Engineering, National Sun Yat-sen University, 2014.
[15] Z.T. Luo and W.S Hsieh, "Chameleon Hashing Based Message Authentication, Private Communication and Revocation in Vehicular Ad Hoc Networks", Master Thesis, Department of Computer Science and Engineering, National Sun Yat-sen University, July 2014.
[16] J.H. Yang, and C.C. Chang, "An ID-based mutual authentication with key agreement scheme for mobile device on elliptic cureve cryptosystem", Computers & Security vol. 28, pp. 138-143, 2009.
[17] J. Choi and S. Jung, "A handover authentication using credentials based on chameleon hashing", Communications Letters, IEEE, vol. 14, pp. 54-56, 2010.
[18] L.Y. Yeh, Y.C. Chen, and J.L. Huang, "ABACS : An Attribute-Based Access Control System for Emergency Services over Vehicular Ad Hoc Networks", IEEE Journal on Selected Areas in Communications, vol. 29, pp. 630-643, Mar 2011.
[19] R.J Hwang, Y.K. Hsiao, and Y.F. Liu, "Secure Communication Scheme of VANET with privacy Preserving", 2011 IEEE 17th International Conference on Parallel and Distributer Systems.
[20] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, "An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications", IEEE Transactions on Vehicular Technology, vol. 59, pp. 3589-3603, Sep 2010.
[21] Efficient Implementation of Cryptographic pairings. [Online]. Available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscott-samos07.pdf
[22] Long M, C.H. JW, and Irwind JD, "Reducing Communication Overhead for Wireless Roaming Authentication: Methods and Performance Evaluation", International Journal of Network Secure 6(3), pp. 331-341, May 2008.
[23] S. Jiang, X. Zhu, and L. Wang, "A conditional Privacy Scheme based on Anonymous Batch Authentication in Vehicular Ad Hoc Networks", 2013 IEEE Wireless Communications and Networking Conference (WCNC).
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code