Responsive image
博碩士論文 etd-0814108-151944 詳細資訊
Title page for etd-0814108-151944
論文名稱
Title
車用隨意網路上之隱私性保護研究
The Study of Privacy Protection in Vehicular Ad Hoc Networks
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
61
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2008-07-15
繳交日期
Date of Submission
2008-08-14
關鍵字
Keywords
匿名、公開金鑰基礎建設、車用隨意網路、隱私性保護、安全、雙線性映射
PKI, bilinear mapping, pseudonym, vehicular ad hoc networks, privacy protection, security
統計
Statistics
本論文已被瀏覽 5692 次,被下載 0
The thesis/dissertation has been browsed 5692 times, has been downloaded 0 times.
中文摘要
摘 要
車用隨意網路透過車輛及基礎建設之間的訊息交換,大幅提高行車安全。基於車用隨意網路應用的重要性,具備訊息的認證及隱私性是相當重要的。利用匿名公開金鑰基礎建設,可以達到上述的兩項特性。然而先前相關的研究指出,其效率並不能滿足車用隨意網路應用的效率及管理成本需求。大部分的匿名公開金鑰基礎建設皆為複合式架構,像是群組金鑰及身份基礎公鑰混合密碼系統,提高了車用隨意網路安全架構的建置複雜度。因此,我們提出基於雙線性映射的高效率匿名公開金鑰基礎建設來提升訊息認證協定、憑證追蹤及憑證廢止機制的效能,並降低建置及管理成本。
Abstract
Abstract
Vehicular Ad Hoc Networks (VANET) can provide strong safety for vehicles by taking the advantages of the information which are interchanged among themselves and some infrastructures. Due to this significant application of VANET, message authentication and privacy in VANET is quite critical. Pseudonym PKI technology is a practical solution to ensure the above two properties. However, the performance of the previous works cannot satisfy the requirement for the applications in VANET, such as efficiency and management cost. Most of all pseudonym PKI technologies are comprehensive schemes, like group key and ID-based public key cryptosystem. This also increases the implementation complexity of VANET security. Therefore, we will propose an efficient pseudonym PKI mechanism based on bilinear mapping to improve the performance of the message authentication protocol, certificate tracing and certificate revocation, implementation cost, and management cost.
目次 Table of Contents
TABLE OF CONTENTS
CHINESE ABSTRACT...............................................................................................3
ENGLISH ABSTRACT...............................................................................................4
TABLE OF CONTENTS..............................................................................................5
LIST OF FIGURES................................................................................................6
LIST OF TABLES.................................................................................................6
Chap 1 Introduction...........................................................................................7
1.1 Motivation.............................................................................................7
1.2 The Architecture of Vehicular Ad Hoc Network...........................................................9
Chap 2 Preliminaries.........................................................................................17
2.1 Threat Model..........................................................................................17
2.2 Notations.............................................................................................26
2.3 Bilinear Pairing......................................................................................27
Chap 3 Related Works.........................................................................................30
3.1 Group Signatures and Identity-based Signatures Technique..............................................30
3.2 Pseudonymous Public Key Infrastructure................................................................38
Chap 4 The Proposed Efficient Pseudonymous Public Key Infrastructure Scheme..................................45
4.1 CA System Setup.......................................................................................47
4.2 Membership Registration...............................................................................47
4.3 Signing...............................................................................................48
4.4 Verification..........................................................................................50
4.5 Membership Tracing....................................................................................51
4.6 Membership Revocation.................................................................................52
4.7 Security Analysis.....................................................................................52
4.8 Comparisons...........................................................................................54
Chap 5 Conclusions............................................................................................57
References.............................................................................................58
參考文獻 References
References
[1] A. Aijz, B. Bochow, F. Dotzer, A. Festag, M. Gerlach, R. Kroh, and T. Leinmuller, “Attacks on Inter Vehicle Communication Systems – an Analysis,” in Proc. WIT, pp. 189-194, 2006.
[2] F. Armknecht, A. Festag, D. Westhoff, and K. Zeng, “Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication,” in Proc. 4th WMAN, 2007.
[3] D. Boneh, X. Boyen, “Short Signature Without Random Oracles.” In Proc. of Eurocrypt ’04, pp. 56-73, 2004.
[4] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, “Efficient and Robust Pseudonymous Authentication in VANET,” in Proc. of VANET’07, pp. 19-28, 2007.
[5] J. Camenisch, A. Lysyanskaya, “Signature Schemes and Anonymous Credentials from Bilinear Maps,” in Proc. of CRYPTO’86, pp. 186~194, 1986.
[6] S. Eichler, F. Dotzer, C. Schwingenscholgl, F. Javier, F. Caro and J. Eberspacher, “Secure Routing in a Vehicular Ad Hoc Network,” in Proc. of VTC’04, Vol. 5, pp. 3339 – 3343, 2004.
[7] M. Gerlach, A. Festag, T. Leinmuller, G. Goldacker and C. Harsch, “Security Architecture for Vehicular Communication,” in Proc. of WIT’05, 2005.
[8] P. Golle, D. Greene, and J. Staddon, “Detecting and Correcting Malicious Data in VANETs,” in Proc. of VANET’04, pp. 29-37, 2004.
[9] C. Harsch, A. Festag, and P. Papadimitratos, “Secure Position-Based Routing for VANETs,” in Proc. of VTC’07, pp. 26-30, 2007.
[10] J.-P. Hubaux, S. Capkun, and J. Luo, “The Security and Privacy of Smart Vehicles,” IEEE Security & Privacy, Vol. 2, No. 3, pp. 49-55, 2004.
[11] C.T. Li, M.S. Hwang, and Y.P. Chu, “A Secure and Efficient Communication Scheme with Authenticated Key Establishment and Privacy Preserving for Vehicular Ad Hoc Networks,” Computer Communications, 2008.
[12] X. Lin, X. Sun, P.H. Ho, and X. Shen, “GSIS: A Secure and Privacy Preserving Protocol for Vehicular Communications,” IEEE Transactions on Vehicular Technology, Vol. 56, No. 6, pp. 3442-3456, 2007.
[13] M. Mauve, A. Widmer, and H. Hartenstein, “A Survey on Position-Based Routing in Mobile Ad Hoc Networks,” IEEE Network Magazine, Vol. 15, No. 6, pp. 30-39, Nov. 2001.
[14] S. Micali, “6.875: Introduction to Cryptography,” MIT course taught in Fall 1997.
[15] P. Papadimitratos, L. Buttyan, J.-P. Hubaux, F. Kargl, A. Kung, and M. Raya, “Architecture for Secure and Private Vehicular Communications,” In Proc. of ITST’07, 2007.
[16] M. Raya, and J.-P. Hubaux, “The Security of Vehicular Ad Hoc Networks,” In Proc. SASN, pp. 11-21, 2005.
[17] A. Studer, M. Luk, A. Perrig, “Efficient Mechanisms to Provide Convoy Member and Vehicle Sequence Authentication in VANETs,” In Proc. of SecureComm'07, 2007.
[18] H.Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, “Security in Mobile Ad Hoc Networks: Challenges and Solutions,” IEEE Wireless Communications, Vol. 11, No. 1, pp. 38-47, 2004.
[19] K. Zeng, “Pseudonymous PKI for Ubiquitous Computing, “ In Proc. of EuroPKI, pp. 207-222, 2006.
[20] CARE – European Road Accident Database, Available at http://ec.europa.eu/transport/roadsafety/road_safety_observatory/care_en.htm
[21] Dedicated Short Range Communications (DSRC) Working Group, Available at http://Grouper.ieee.org/groups/scc32/dsrc/index.html.
[22] IEEE 1609.2. IEEE Trial-use Standard for Wireless Access in Vehicular Environments – Security Services for Applications and Management Messages, Jul. 2006
[23] KVH Industries, Inc., Available at http://www.kvh.com/
[24] MSN TV, Available at http://www.msntv.com
[25] UNECE – United Nations Economic Commission for Europe, Available at http://www.unece.org/Welcome.html
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外均不公開 not available
開放時間 Available:
校內 Campus:永不公開 not available
校外 Off-campus:永不公開 not available

您的 IP(校外) 位址是 18.119.123.160
論文開放下載的時間是 校外不公開

Your IP address is 18.119.123.160
This thesis will be available to you on Indicate off-campus access is not available.

紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code