Responsive image
博碩士論文 etd-0726106-163105 詳細資訊
Title page for etd-0726106-163105
論文名稱
Title
可運用於行動網路環境中具公平隱私且可計費之匿名認證協定
An Anonymous Authentication Protocol with Chargeability and Fair Privacy for Mobile Network Environments
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
66
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2006-07-18
繳交日期
Date of Submission
2006-07-26
關鍵字
Keywords
行動網路、公平隱私、匿名性、密碼系統、雙向認證、無所不在運算
Fair privacy, Cryptography, Mobile networks, Ubiquitous computing, Mutual authentication, Anonymity
統計
Statistics
本論文已被瀏覽 5663 次,被下載 1208
The thesis/dissertation has been browsed 5663 times, has been downloaded 1208 times.
中文摘要
近幾年來行動通訊設備越來越普及,其計算能力與通訊能力也不斷的提升,而行動通訊網路服務也不斷的推陳出新,從2G、3G的GSM系統甚至是目前正在極積規畫與建設的第四代行動通訊網路(4G),行動通訊網路的服務將越來越完善。未來對行動用戶而言,盡情的使用行動通訊網路來從事工作或娛樂將不再只是夢想。然而,就如已經非常普及的有線網路一樣,在行動通訊網路上仍然存在著許多安全上的威脅,由於行動通訊網路的特性,行動用戶可以隨身攜帶著個人資料、重要的檔案或是文件,並隨時隨地的藉由行動通訊網路的服務而與外界取得聯繫。一但行動用戶進入了行動通訊網路,便開始接受來自各方的威脅,惡意的行動用戶可能藉由行動通訊網路設計上的漏洞而取得他人的重要資料。
為了保證行動通訊服務的品質,行動用戶的隱私與安全性將會是個非常重要的議題。在這篇論文裡,我們將提出一個保護行動用戶隱私與確保行動用戶通訊安全的匿名認證協定。在我們的論文裡,行動用戶不僅僅對其他行動用戶匿名,對於系統業者也具有匿名的特性,然而系統業者仍然可以對匿名的行動用戶進行計費。除此之外,我們維持著隱私權的公平性,任何行動用戶並無法藉由隱私之便而行使違法的行為,任何違規的行動用戶都會被法院或警察單位監督著,甚至撤銷其隱私權。
Abstract
Mobile network equipments are widely popularized and advanced mobile communication services are provided increasingly such that ubiquitous computing environments will come true soon. It is a pleasure for mobile users to work or get recreations in the mobile network environments. However, just as the cases in wireline environments, there are a lot of security threats to mobile network systems and their impact on the security is more serious than that in wireline environments owing to the feature of wireless transmissions and the ubiquity property in mobile network systems. The secret personal information, important data, or classified missives which mobile users carry may be stolen by malicious entities. In order to guarantee the quality of the advanced communication services, the security and privacy would be the important issues when mobile users roam to the mobile networks. In this thesis, an anonymous authentication protocol will be proposed to protect both the security of the mobile network system and the privacy of mobile users. Not only does the proposed scheme provide mutual authentication between each user and the system, but also the identity of each user can be kept secret against anyone else including the system. Although the users are anonymously authenticated by the system, it can still make correct bills to charge these anonymous users. Finally, our protocol also achieves the goal of fair privacy which allows the judge to be able to revoke the anonymity and trace the illegal users when they misused the anonymity property such as they committed crimes.
目次 Table of Contents
1 Introduction 1
2 Related Works 5
2.1 He et al.’s Scheme: Basic User Privacy . . . . . . . . . . . . . 5
2.2 Tracz et al.’s Scheme: A Conceptual Schema for Charging
Anoymous Users . . . . . . . . . . . . . . . . . . . . . . . . . 7
2.3 Jakobsson and Yung’s scheme: Fair Privacy . . . . . . . . . . 9
3 Privacy Requirement in Mobile Network Environments 13
3.1 The Mobile Network Environment . . . . . . . . . . . . . . . . 13
3.2 Privacy Overview . . . . . . . . . . . . . . . . . . . . . . . . . 15
3.3 Privacy Requirement . . . . . . . . . . . . . . . . . . . . . . . 18
3.4 Anonymity Issues . . . . . . . . . . . . . . . . . . . . . . . . . 19
4 Our Anonymous Ticket-Based Protocol 22
4.1 The Framework of Our Protocol . . . . . . . . . . . . . . . . . 23
4.2 Our Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
4.2.1 Buying a New Ticket . . . . . . . . . . . . . . . . . . . 25
4.2.2 Using the Ticket for Network Services at i-th Round . 28
2
4.2.3 Charging Mobile Users . . . . . . . . . . . . . . . . . . 33
4.2.4 Privacy Revoking . . . . . . . . . . . . . . . . . . . . . 35
4.2.5 Exceptions . . . . . . . . . . . . . . . . . . . . . . . . . 36
5 Security Analysis 38
5.1 The Security Analysis on Authentication . . . . . . . . . . . . 38
5.1.1 The Replay Attack . . . . . . . . . . . . . . . . . . . . 38
5.1.2 The Impersonate Attack . . . . . . . . . . . . . . . . . 39
5.2 The Security Analysis on Blind Signatures . . . . . . . . . . . 40
5.2.1 Message Modification . . . . . . . . . . . . . . . . . . . 40
5.2.2 Message Replacement . . . . . . . . . . . . . . . . . . . 41
5.3 The Security Requirements for Each Entity . . . . . . . . . . . 42
5.3.1 The Viewpoints of Mobile Users . . . . . . . . . . . . . 42
5.3.2 The Viewpoints of the System . . . . . . . . . . . . . . 44
5.3.3 The Viewpoints of the Judge . . . . . . . . . . . . . . . 44
6 Comparisons 46
7 Discussions 49
7.1 The Double-Use Checking of Tickets . . . . . . . . . . . . . . 49
7.2 The Judge’s Device . . . . . . . . . . . . . . . . . . . . . . . . 50
8 Conclusions 52
參考文獻 References
[1] Didier Samfat, Refik Molva and N. Asokan, ”Untraceability in mobile
networks,” International Conference on Mobile Computing and Networking.,
pp. 26-36, 1995.
[2] Kuo-Feng Hwang and Chin-Chen Chang, ”A self-encryption mechanism
for authentication of roaming and teleconference services,” IEEE Transactions.,
vol. 2 pp. 400-407, Mar 2003.
[3] N. Asokan, ”Anonymity in a mobile computing environment,” Mobile
Computing System and Applications., pp. 200-204, Dec 1994.
[4] Celal Ozturk, Yanyong Zhang, Wade Trappe and Max Ott, ”Sourcelocation
privacy for networks of energy-constrained sensors,” Software
Technologies for Future Embedded and Ubiquitous Systems, 2004. Proceedings.
Second IEEE Workshop on., pp. 68-72, May 2004.
[5] A. Karygiannis, Aggelos Kiayias and Yiannis Tsiounis, ”A solution for
wireless privacy and payments based on e-cash,” Security and Privacy
for Emerging Areas in Communications Networks, 2005., pp. 206-218,
Sept. 2005.
[6] C.I. Fan, ”Improved low-computation partially blind signatures,” Applied
Mathematics and Computation., vol. 145 pp. 853-867, 25 Dec 2003.
[7] Q. He, D. Wu, and P. Khosla, ”The quest for personal control over
mobile location privacy,” Communications Magazine, IEEE, pp. 130-
136, May 2004.
[8] Sang Yun Park, Moon Seoq Han, and Young Ik Eom, ”An Efficient
Authentication Protocol Supporting Privacy in Mobile Computing Environments,”
High Speed Networks and Multimedia Communications 5th
IEEE International, pp. 332-334, July 2002.
[9] Jianming Zhu and Jianfeng Ma, ”A new authentication scheme with
anonymity for wireless environments,” IEEE Transactions on Consumer
Electronics, pp. 231-235, Feb 2004.
[10] D. Kesdogan and X. Fouletier, ”Secure location information management
in cellular radio systems,” Wireless Communication System Symposium,
IEEE, pp. 35-40, Nov 1995.
[11] Whe Dar Lin and Jinn-Ke Jan, ”.A Wireless-based Authentication and
Anonymous Channels for Large Scale Area,” Computers and Communictions,
2001. proceedings. Sixth IEEE Symposium, pp. 36-41, July 2001.
[12] Bruce Schneier, ”Applied Cryptography Second Edition: protocols, algorithms,
and source code in C,” Professional, Reference and Trade
Group, 1996.
[13] Robert Tracz and Konrad Wrona, ”Fair Electronic Cash Withdrawal
and Change Return for Wireless Networks,” International Workshop on
Mobile Commerce,
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內立即公開,校外一年後公開 off campus withheld
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code