Responsive image
博碩士論文 etd-0720111-175911 詳細資訊
Title page for etd-0720111-175911
論文名稱
Title
利用IBC及Chameleon Hashing設計車輛網路認證機制
The Authentication Scheme Based on IBC and Chameleon Hashing for Vehicular Ad-Hoc Networks
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
47
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2011-07-07
繳交日期
Date of Submission
2011-07-20
關鍵字
Keywords
IBC、變色龍函數、車輛網路、訊息認證
Chameleon hashing function, VANET, Identity-based Cryptography, Message Authentication
統計
Statistics
本論文已被瀏覽 5695 次,被下載 8
The thesis/dissertation has been browsed 5695 times, has been downloaded 8 times.
中文摘要
在VANET的環境中車輛所提供的交通訊息安全性是很重要的,車輛訊息需要即時性並且驗證訊息計算複雜度不能太高,本文提出方法主要是以雙線性方法進行身分驗證,讓車輛、RSU、CA以及TA之間可以互相驗證身分真實性,並且車輛透過與RSU驗證身分後,將車輛的變色龍函數值傳送給其他RSU以及車輛,其它車輛可以透過發訊者的函數值與從RSU得來的變色龍函數來進行驗證。
本文提出方法的優點主要為:1.車輛、RSU、CA以及TA可以透過IBC相互驗證訊息,2.車輛可以自行驗證public/private key的合法性以及發行的來源3.車輛不需要出示任何證書就可以驗證身分,避免證書長期暴露遭到攻擊,4.透過變色龍函數可以驗證車輛訊息,不需等待RSU驗證訊息,可以提高訊息的即時性,5.車輛在不同RSU範圍Hand-off時,不需要重新驗證身分以及協商common key,6.本文提出方法除了在RSU範圍的車輛,並且也可以運用在沒有在RSU範圍的車輛上,理由可參考第4點。本文提出方法可以滿足訊息來源性、完整性、不可否認性、隱私以及不可追蹤性。
Abstract
In the VANET environment, the security of traffic information between vehicles is very important. The messages need to be real-time, and the complexity of authentication should be low. Our proposed method focus on the identity verification based on bilinear pairing, therefore, vehicles, roadside units (RSUs), central authorities (CAs) and trust authority (TA) can verify the identity of each other. After the identity authentication, RSUs will broadcast messages containing chameleon hashing values of verified vehicles, to the other RSUs and vehicles. In the future, vehicles can communicate with the verified vehicles, and verify the messages by these chameleon hashing values.
The advantages of the propose method is mainly: 1. Based on the identity-based cryptography (i.e. IBC), the vehicles, RSUs, CAs and TA can verify the message each other. 2. The vehicles can verify the source and legitimacy of the public/private key. 3. The vehicles do not need to show any certificate to verify the identity, avoiding the certificate is exposed for a long time and causing attacks. 4. We can verify the messages through chameleon function and does not need to wait for RSU to verify, it would have good latency performance. 5. We don’t need to re-verify the identity and consult the common keys when the vehicles hand off within the different cover ranges of the RSUs. 6. Not only within the RSUs, our proposal but also can execute in somewhere without RSU. Finally, our proposal method can fulfill the authentication, data integrity, non-repudiation, condition-privacy and untraceable.
目次 Table of Contents
Chapter 1 Introduction 1
1-1 Vehicular Ad-Hoc Network 1
1-2 Motivation 4
1-3 Thesis Organization 5
Chapter 2 Related Works 6
Chapter 3 System Model 9
3-1 System Environment 10
3-2 Identity-based Cryptography (IBC) 11
3-3 The Chameleon Hashing 13
3-4 System Initialization 15
3-5 Registration 17
3-6 Setting the Transmission Packets Format 19
Chapter 4 Proposed Scheme 21
4-1 Identity Verification 22
4-2 Message Broadcast and Message Authentication in RSU 24
4-3 Vehicles’ PID and Key Updating 26
4-4 Vehicles’ Key Updating without coverage RSU scenario 27
4-5 Vehicles’ Message Authentication without coverage RSU scenario 28
Chapter 5 Security and Performance Analysis 29
5-1 Security Analysis 30
5-2 Performance Analysis 31
Chapter 6 Conclusion and Future Work 35
References 37
參考文獻 References
[1] Hartenstein, H. and Laberteaux, K.P., ”A Tutorial Survey on Vehicular Ad Hoc Networks”, IEEE Communications Magazine. ,pp 164-171, June 2008.
[2] Toor, Y., Muhlethaler, P., Laouiti, A., ”Vehicle ad hoc networks: applications and related technical issues”, IEEE Communications Surveys and Tutorials. ,pp. 74 - 88, 3rd Quarter 2008.
[3] U.S. Dept. Transp., ” Nat. Highway Traffic Safety Admin.”, Vehicle Safety Communications Project. 2006.
[4] S. Lee, G. Pan, J. Park, M. Gerla, and S. Lu, ” Secure incentives for commercial ad dissemination in vehicular networks”, in Proc. ACM Int Symp. MobiHoc ,pp. 150-159, 2007.
[5] IEEE P802.11p/D6. Draft Amendment for Wireless Access in Vehicular Environments (WAVE) ,March 2009.
[6] Dedicated Short Range Communication (DSRC). [Online]. Available: http://grouper.ieee.org/groups/scc32/dsrc/index.html.
[7] Jean-Pierre Hubaux, Srdjan Capkun and Jun Luo, ”The Security and Privacy of Smart Vehicles”, IEEE Security and Privacy ,vol. 2, no. 3, pp. 49-55, May 2004.
[8] C. Zhang, X. Lin, R. Lu, P.-H. Ho and X. Shen, ”An Efficient Message Authentication scheme for Vehicular Communications”, IEEE TRANSACTIONS
ON VEHICULAR TECHNOLOGY ,VOL. 57, NO. 6, NOV. 2008.
[9] Gina Kounga, Member, IEEE, Thomas Walter, Member, IEEE, and Sven Lachmund, Member, IEEE, ”Proving Reliability of Anonymous Information in VANETs”, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY ,VOL. 58, NO. 6, July 2009.
[10] Lu, R., Lin, X., Zhu, H. and Shen, X.” An Intelligent Secure and Privacy-Preserving Parking Scheme Through Vehicular Communications”, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY , VOL. 59, NO. 6, July 2010.
[11] Wasef, A., Yixin Jiang and Xuemin Shen, “DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks”, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 59, NO. 2, FEBRUARY 2010.
[12] Hsin-Te Wu and Wen-Shyong Hsieh, “A Novel RSU-based Message Authentication Scheme for VANET”, The Fifth International Conference on Systems and Networks Communications , August 22-27, 2010.
[13 ] Gamage, Chandana, Gras, Ben, Crispo, Bruno, and Tanenbaum, Andrew S, “An Identity-based Ring Signature Scheme with Enhanced Privacy”, Securecomm and Workshops, 2006, Aug. 28 2006.
[14] Jinyuan Sun, Chi Zhang, Yanchao Zhang,and Yuguang Fang, “An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks”, IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 21, NO. 9, SEPTEMBER 2010.
[15] Lei Zhang, Qianhong Wu, Agusti Solanas, Josep Domingo-Ferrer, “A Scalable Robust Authentication Protocol for Secure Vehicular Communications”, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 59, NO. 4, MAY 2010
[16] Jiun-Long Huang, Lo-Yao Yeh, and Hung-Yu Chien, “ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks”, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 60, NO. 1, JANUARY 2011
[17] D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairings,” Advances in Cryptology-Asiacrypt, Springer-Verlag, pp. 514-532, 2001.
[18] H. Krawczyk and T. Rabin, “Chameleon signatures,” in Proc. NDSS, 2000, pp. 143-154, 2000.
[19] Jaeduck Choi and Souhwan Jung, “A Handover Authentication Using Credentials Based on Chameleon hashinging”, IEEE COMMUNICATIONS LETTERS, VOL. 14, NO. 1, JANUARY 2010
[20] D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,” J. Cryptol., vol. 17, no. 4, pp. 297–319, Sep. 2004.
[21] M. Scott, “Computing the Tate pairing,” in Topics in Cryptology. Berlin, Germany: Springer-Verlag, 2005, pp. 293–304.
[22] A. Miyaji, M. Nakabayashi, and S. Takano, “New explicit conditions of elliptic curve traces for FR-reductions,” IEIC Tech. Rep., vol. 100, no. 323, pp. 99–108, 2000.
[23]ECC and Bilinear Pairing Software Library, http://www.cs.cityu.edu.hk/~ecc/software/lib_about.htm.
[24] Albert Wasef, and Xuemin Shen, “EDR: Efficient Decentralized Revocation Protocol for Vehicular Ad Hoc Networks,” IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 58, NO. 9, NOVEMBER 2009
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內一年後公開,校外永不公開 campus withheld
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus:永不公開 not available

您的 IP(校外) 位址是 3.149.229.253
論文開放下載的時間是 校外不公開

Your IP address is 3.149.229.253
This thesis will be available to you on Indicate off-campus access is not available.

紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code