Responsive image
博碩士論文 etd-0723112-111418 詳細資訊
Title page for etd-0723112-111418
論文名稱
Title
具匿名認證和金鑰協商機制之車輛網路
An Anonymous Authentication and Key Agreement Scheme in VANETs
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
54
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2012-07-12
繳交日期
Date of Submission
2012-07-23
關鍵字
Keywords
車輛網路、身分基礎、變色龍雜湊函數、金鑰協商、匿名認證
VANETs, Anonymous Authentication, ID-based Cryptography, Key Agreement, Chameleon hashing
統計
Statistics
本論文已被瀏覽 5718 次,被下載 247
The thesis/dissertation has been browsed 5718 times, has been downloaded 247 times.
中文摘要
近年來,車輛網路是個熱門的研究主題,在此環境下,每一車輛可以廣播訊息給其他車輛,通知他們改變行車路線來提高行車效率和避免車禍。因為車輛溝通是透過無線的傳輸通道,傳送訊息時可能會遭受到各種不同的惡意攻擊,因此,確保收到的訊息是沒有被竄改過和驗證訊息的來源性是重要的。此外我們還必須保護車輛的身分不被暴露以保護其隱私。為了滿足這些的安全特性,有許多相關的研究被提出,然而它們都有一些缺點存在,例如:1. 證書管理的成本和證書長期暴露的危險。2.需要RSU幫忙做認證:一旦需要幫忙的車輛越多,RSU的負擔就越重,而且也沒辦法達到及時的認證。
在本論文中,我們提出了一個匿名認證和金鑰協商機制,植基於變色龍雜湊函數和身分基礎技術。在我們的機制裡,每一車輛可以產生許多不同變色龍值去代表自己,而且其他車輛可以驗證這變色龍值是否為發出訊息的車輛所有,再者,有別於傳統的匿名認證方法,我們還利用身分基礎技術去做一對一的私密通訊,總之,我們的方法不僅克服了先前相關文獻的問題而且也滿足了在車輛網路所需的安全需求。
Abstract
Vehicular ad-hoc network (VANETs) has been a hot research topic in recent years. In this environment, each vehicle can broadcast messages to other vehicles and inform drivers to change their route right away in order to enhance the efficiency of driving and to avoid accidents. Since vehicles communicate through wireless tunnel, many malicious attacks may occur during the transmission of messages. Consequently, ensuring the correctness of receiving messages and verifying the authenticity of the sender is necessary. Besides, we also need to protect the real identities of vehicles from revealing to guarantee the privacy. To satisfy these security properties, many related researches have been proposed. However, they all have some drawbacks. For example: 1. The cost of the certificate management and the exposure problem of the certificate. 2. Waiting for RSU to verify the messages: Once more vehicles need RSU, RSU will have much more overhead and it can’t achieve real-time authentication.
In this thesis, we come up with an anonymous authentication and key agreement scheme based on chameleon hashing and ID-based cryptography in the vehicular communication environment. In our scheme, every vehicle can generate many different chameleon hash values to represent itself, and others can prove the ownership of chameleon hash value. Furthermore, unlike other pseudonymous authentication schemes, we also achieve one-to-one private communication via ID-based cryptography. Finally, we not only overcome some problems in previous works but also fulfill some necessary security requirements in vehicular communication environment.
目次 Table of Contents
中文摘要 i
Abstract ii
Content iv
List of Figures v
List of Tables vi
Chapter1.Introduction 1
1.1. Vehicular Ad-Hoc Networks(VANETs) 1
1.2. Motivation 4
1.3. Design Objectives 5
1.4. Thesis Organization 8
Chapter2.Relate Works 9
Chapter3.System model 12
3.1. System Architecture 12
3.2. IBC Preliminaries 14
3.2.1. Shamir’s ID-based Cryptosystem 14
3.2.2. Bilinear Pairings and Hard Problems 15
3.2.3. Boneh and Franklin’s ID-Based Encryption 17
3.3. Chameleon Hashing 19
Chapter4.The Proposed Scheme 22
4.1. System Setup 23
4.2. Registration 25
4.3. Authentication and Key Agreement 29
4.3.1. Intra-RSU 29
4.3.2. Inter-RSU 31
4.4. Pseudonym and Key Updating 32
4.5. Communications in sparse RSU 34
Chapter5.Security and Performance Analysis 35
5.1. Security Analysis 35
5.2. Performance Analysis 38
Chapter6.Conclusion and Future Work 40
References 42
參考文獻 References
[1] L. Rongxing, L. Xiaodong, Z. Haojin, H. Pin-Han, and S. Xuemin, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in INFOCOM 2008. The 27th Conference on Computer Communications. IEEE, 2008, pp. 1229-1237.
[2] J. L. Huang, L. Y. Yeh, and H. Y. Chien, "ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks," IEEE Transactions on Vehicular Technology, vol. 60, pp. 248-262, Jan 2011.
[3] Dedicated Short Range Communication (DSRC). [Online]. . Available: http://grouper.ieee.org/groups/scc32/dsrc/index.html
[4] R. Uzcategui and G. Acosta-Marum, "Wave: A tutorial," Communications Magazine, IEEE, vol. 47, pp. 126-133, 2009.
[5] M. L. Sichitiu and M. Kihl, "Inter-vehicle communication systems: a survey," Communications Surveys & Tutorials, IEEE, vol. 10, pp. 88-105, 2008.
[6] C. X. Zhang, X. D. Lin, R. X. Lu, P. H. Ho, and X. M. Shen, "An Efficient Message Authentication Scheme for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 57, pp. 3357-3368, Nov 2008.
[7] A. Wasef, Y. X. Jiang, and X. M. Shen, "DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks," IEEE Transactions on Vehicular Technology, vol. 59, pp. 533-549, Feb 2010.
[8] X. D. Lin, X. T. Sun, P. H. Ho, and X. M. Shen, "GSIS: A secure and privacy-preserving protocol for vehicular communications," IEEE Transactions on Vehicular Technology, vol. 56, pp. 3442-3456, Nov 2007.
[9] M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," presented at the Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, Alexandria, VA, USA, 2005.
[10] J. Y. Sun, C. Zhang, Y. C. Zhang, and Y. G. Fang, "An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks," IEEE Transactions on Parallel and Distributed Systems, vol. 21, pp. 1227-1239, Sep 2010.
[11] Y. P. Sun, R. X. Lu, X. D. Lin, X. M. Shen, and J. S. Su, "An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 59, pp. 3589-3603, Sep 2010.
[12] D. Xiaolei, W. Lifei, Z. Haojin, C. Zhenfu, and W. Licheng, "EP2DF: An Efficient Privacy-Preserving Data-Forwarding Scheme for Service-Oriented Vehicular Ad Hoc Networks," Vehicular Technology, IEEE Transactions on, vol. 60, pp. 580-591, 2011.
[13] L. Y. Yeh, Y. C. Chen, and J. L. Huang, "ABACS: An Attribute-Based Access Control System for Emergency Services over Vehicular Ad Hoc Networks," IEEE Journal on Selected Areas in Communications, vol. 29, pp. 630-643, Mar 2011.
[14] J. P. Hubaux, S. Capkun, and L. Jun, "The security and privacy of smart vehicles," Security & Privacy, IEEE, vol. 2, pp. 49-55, 2004.
[15] M. Raya and J.-P. Hubaux, "Securing vehicular ad hoc networks," J. Comput. Secur., vol. 15, pp. 39-68, 2007.
[16] D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," Journal of Cryptology, vol. 17, pp. 297-319, Fal 2004.
[17] D. Chaum and E. V. Heyst, "Group signatures," in Proceedings of the 10th annual international conference on Theory and application of cryptographic techniques, Brighton, UK, 1991, pp. 257-265.
[18] A. Shamir, "Identity-based cryptosystems and signature schemes," in Proceedings of CRYPTO '84 on Advances in cryptology, Santa Barbara, California, United States, 1985, pp. 47-53.
[19] C. P. Schnorr, "Efficient Identification and Signatures for Smart Cards," Lecture Notes in Computer Science, vol. 434, pp. 688-689, 1990.
[20] V. S. Miller, "Use of elliptic curves in cryptography," in Proceedings of CRYPTO '85 on Advances in cryptology, Santa Barbara, California, United States, 1986, pp. 417-426.
[21] D. Boneh and M. K. Franklin, "Identity-Based Encryption from the Weil Pairing," presented at the Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, 2001.
[22] M. Scott, "Computing the tate pairing," in Proceedings of the 2005 international conference on Topics in Cryptology, San Francisco, CA, 2005, pp. 293-304.
[23] C. Cocks, "An Identity Based Encryption Scheme Based on Quadratic Residues," in Proceedings of the 8th IMA International Conference on Cryptography and Coding, 2001, pp. 360-363.
[24] D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Siam Journal on Computing, vol. 32, pp. 586-615, 2003.
[25] H. Krawczyk and T. Rabin, "Chameleon hashing and signatures," in Proceeding of the 7th Annual Network and Distributed System Security Symposium, 2000, pp. 143-154.
[26] X. F. Chen, F. G. Zhang, H. B. Tian, B. D. Wei, W. Susilo, Y. Mu, H. Lee, and K. Kim, "Efficient generic on-line/off-line (threshold) signatures without key exposure," Information Sciences, vol. 178, pp. 4192-4203, Nov 1 2008.
[27] C. Jaeduck and J. Souhwan, "A handover authentication using credentials based on chameleon hashing," Communications Letters, IEEE, vol. 14, pp. 54-56, 2010.
[28] A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for FR-reduction," IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E84-A, pp. 1234-1243, May 2001.
[29] M. Scott, "Implementing cryptographic pairings," Lecture Notes in Computer Science, vol. 4575, pp. 177-196, 2007.
[30] Efficient Implementation of Cryptographic pairings . [Online]. Available: http://ecrypt-ss07.rhul.ac.uk/Slides/Thursday/mscott-samos07.pdf
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code