跳到主要內容

臺灣博碩士論文加值系統

(44.202.90.91) 您好!臺灣時間:2024/03/29 02:06
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:賴彥銘
研究生(外文):Lai, Yan-Ming
論文名稱:車載通訊批次驗證及會議金鑰協議機制之研究
論文名稱(外文):The Study of Batch Verification and Session Key Agreement Schemes for Vehicular Communications
指導教授:李正吉李正吉引用關係
指導教授(外文):Lee, Cheng-Chi
口試委員:謝建成李俊達
口試委員(外文):Shieh, Jiann-CherngLi, Chun-Ta
口試日期:2013-07-17
學位類別:碩士
校院名稱:輔仁大學
系所名稱:圖書資訊學系碩士班
學門:傳播學門
學類:圖書資訊檔案學類
論文種類:學術論文
論文出版年:2013
畢業學年度:101
語文別:英文
論文頁數:60
中文關鍵詞:車載網路金鑰協定資訊認證批次雙線性
外文關鍵詞:batch operationbilinear pairinginformation verificationkey agreementVANET
相關次數:
  • 被引用被引用:0
  • 點閱點閱:634
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:1
隨著無線網路技術的日新月異,其應用也日益廣泛。車載網路(Vehicular Ad-hoc Network,以下簡稱 VANET),為一種將分散式網路拓樸 Ad-hoc 網路模 型應用到車輛通訊的架構。VANET 可分為車輛對車輛的 V2V (Vehicular to Vehicular)與車輛對道路單位的 V2R (Vehicular to Roadside unit)。V2V 可讓車輛 間建立簡單的通訊網路,使駕駛們在可交換並討論訊息。V2R 則可讓車輛對公 共設施回報即時資訊,也可讓車輛可透過 RSU 連結到 Internet,進行網路資料查 詢等動作。另外,藉由掌握 RSU 所掌握之回報資訊與回報流量等,可輔助智慧 型交通控制系統,達到交通系統效能最佳化。
隨著 VANET 應用範圍的提升,其安全性逐漸受到重視。除此之外,資訊 的即時性也是 VANET 所面臨的挑戰。因此,本研究將著重 VANET 通訊協議的 安全性與效率性,提出相關論述。我們將針對 V2R 的資訊認證與 V2V 的通訊金 鑰建立加入以雙線性為基礎的批次執行技術,以提升系統效率並維持安全性。根 據安全性與效率分析說明,我們所提出的機制相較於過去的方法顯得更加安全 及更有效率。
Vehicular Ad-Hoc Network (VANET) is an application of Ad-Hoc Network, which can significantly improve the efficiency of transportation systems and allows the driver can exchange information via a privacy channel. The security is an important issues in the VANET system, because its significant impact, and the transportation systems may be paralyzed as a result of receiving the wrong traffic information. However, most of currently known schemes focus on a one by one basis. In real situation, the large amount of traffic flow will generate a lot of information at the same time. If the method is doing one by one, it is bound to lead to information delays, and the system will have difficulty to achieve real-time performance. Therefore, we shall propose two improved schemes based on the batch operation and bilinear pairing to make VANET more secure, efficient, and more suitable for practical use
中文摘要 ······················································································· i
ABSTRACT····················································································· ii
誌謝 ······················································································iii
TABLE OF CONTENT ········································································v
LIST OF TABLES············································································· vii
LIST OF FIGURES ·········································································· viii
Chapter 1 Introduction·········································································1
1.1 Research Motivation ······························································ 1
1.2 Research Subjects ································································· 5
1.3 Thesis Organization ······························································· 6
Chapter 2 Preliminaries ·······································································7
2.1 Bilinear Maps ······································································ 7
2.2 Chinese Remainder Theorem ···················································· 8
2.3 Homomorphism Encryption ····················································· 9
Chapter 3 Toward A Secure Batch Verification with Group Testing for VANET · 10
3.1 Introduction········································································ 10
3.2 Background········································································ 12
v3.3 Review of Zhang et al.'s Scheme··············································· 14
3.4 Cryptanalysis of Zhang et al.'s Scheme ······································· 18
3.5 The Batch Verification Scheme ················································ 20
3.6 Analysis of the Batch Verification Scheme··································· 24
Chapter 4 An Efficient Multiple Establishing Session Key Scheme for Integrating Different Groups in VANET··················································· 28
4.1 Introduction········································································ 28
4.2 Review of the Yeh et al.'s Scheme ············································· 30
4.3 Analysis of Yeh et al.'s Scheme ················································ 34
4.4 The Multi Key Agreement Scheme············································ 36
4.5 Analysis of the Multi Key Agreement Scheme ······························ 41
Chapter 5 Conclusions ······································································ 53
References ·····················································································54
[1] T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, "Wireless Secret Key Generation Exploiting Reactance-Domain Scalar Response of Multipath Fading Channels," IEEE Transactions on Antennas and Propagation, vol. 53, no. 11, pp. 3776-3784, 2005.
[2] ASTM E2213 - 03(2010) Standard Specification for Telecommunications and Information Exchange Between Roadside and Vehicle Systems 8212; 5 GHz Band Dedicated Short Range Communications (DSRC) Medium Access Control (MAC)
and Physical Layer (PHY) Specifications. ASTM.org, form : http://www.astm.org/Standards/E2213.htm, accessed: 2013/07/05.
[3] Dan Boneh and Matt Franklin, "Identity-Based Encryption from the Weil Pairing," Lecture Notes in Computer Science, vol. 2139, pp. 213-229, 2001.
[4] Azzedine Boukerche, Horacio A.B.F. Oliveira, Eduardo F. Nakamura, and Antonio A.F. Loureiro "Vehicular Ad Hoc Networks: A New Challenge for Localization- Based Systems," Computer Communications, vol. 31, no. 12, pp. 2838-2849, 2008.
[5] M. Burrows, M. Abadi, and R. Needham, "A Logic of Authentication," ACM Transactions Computer Systems, vol. 8, no. 1, pp. 18-36, 1990.
[6] Chin-Chen Chang and Chia-Yin Lee, "A secure single sign-on mechanism for distributed computer networks," IEEE Transactions on Industrial Electronics, vol. 59, no. 1, pp. 629-637, 2012.
54[7] Liqun Chen, Siaw-Lynn Ng, and Guilin Wang, "Threshold Anonymous Announcement in VANETs," IEEE Journal on Selected Areas in Communications, vol. 29, no. 3, pp. 605-615, 2011.
[8] T. W. Chim, S. M. Yiu, Lucas C. K. Hui, and Victor O. K. Li, "SPECS: Secure and Privacy Enhancing Communications Schemes for VANETs," Ad Hoc Networks, vol. 9, no. 12, pp. 189-203, 2011.
[9] Arzoo Dahiya and Dr. R. K. Chauhan, "A Comparative Study of MANET and VANET Environment," Journal of Computing, vol. 2, no. 7, pp. 87 - 92, 2010.
[10] Whitfield Diffie and Martin E. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, vol. IT-22, nol. 6, pp. 644-654, 1976.
[11] Amos Fiat, "Batch RSA," Lecture Notes in Computer Science, vol. 435, no. 17, pp. 175-185, 1990.
[12] Mainak Ghosh, Anitha Varghese, Arobinda Gupta, Arzad A. Kherani, and Skanda N. Muthaiah, "Detecting Misbehaviors in VANET with Integrated Root-cause Analysis," Ad Hoc Networks, vol. 8, no. 7, pp. 778-790, 2010.
[13] Mengbo Hou and Qiuliang Xu, "An Efficient and Secure One-Round Authenticated Key Agreement Protocol without Pairings," in Proceeding 2011 International Conference on Multimedia Technology (ICMT), pp. 160-163, 2011.
[14] Jiun-Long Huang, Lo-Yao Yeh, and Hung-Yu Chien, "ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks," IEEE Transaction on Vehicular Technology, vol. 60, no. 1, pp. 248-262, 2011.
55
[15] Jean-Pierre Hubaux, Srdjan CApkun, and Jun Luo, "The Security and Privacy of Smart Vehicles," IEEE Security & Privacy, vol. 2, no. 3, pp. 49 - 55, 2004.
[16] Min-Shiang Hwang, Chih-Wei Lin,Cheng-Chi Lee, "Improved Yen-Joye's Authenticated Multiple-key Agreement Protocol," IEE Electronics Letters, vol. 38, no. 23, pp. 1429-1431, 2002.
[17] Subhash Kak, "Computational Aspects of the Ãryabhata Algorithm," Indian Journal of History of Science, vol. 21, no. 1, pp. 62-71, 1986.
[18] Cheng-Chi Lee, "A Simple Key Agreement Scheme Based on Chaotic Maps for VSAT Satellite Communications," International Journal of Satellite Communications and Networking, vol. 31, no.4, pp. 177-186, 2013.
[19] Cheng-Chi Lee, Chin-Ling Chen, Hsia-Hung Ou, Lung Albert Chen, "Extension of an Efficient 3GPP Authentication and Key Agreement Protocol," Wireless Personal Communications, vol. 68, no. 3, pp. 861-872, Feb. 2013.
[20] Cheng-Chi Lee, Chun-Ta Li, Te-Yu Chen, Chia-Ying Wu, "Towards Secure User Authentication and Key Agreement Protocol Based on Bilinear Pairings for Mobile Client-Server Environments," accepted and to appear in Telecommunication Systems.
[21] Cheng-Chi Lee, Chun-Ta Li, Kou-You Huang, Shiow-Yuan Huang, "An Improvement of Remote Authentication and Key Agreement Schemes," Journal of Circuits, Systems, and Computers, vol. 20, no. 4, pp. 697-707, 2011.
56
[22] Wenmin Li, Qiaoyan Wen, Qi Su, and Zhengping Jin, "An Efficient and Secure Mobile Payment Protocol for Restricted Connectivity Scenarios in Vehicular Ad Hoc Network," Computer Communications, vol. 35, no. 2, pp. 188-195, 2011.
[23] Xiaodong Lin, Xiaoting Sun, Pin-Han Ho, and Xuemin Shen, "GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 56, no. 6, pp. 3442 - 3456, 2007.
[24] Chen Li-Qing and Hu Rong-lin, "Group Key Agreement Scheme for Mobile Ad Hoc Networks Based on Threshold Secret Sharing," in Proceeding 2010 Third International Symposium on Electronic Commerce and Security (ISECS), pp. 176- 180, 2010.
[25] Atsuko Miyaji, Masaki Nakabayashi, and Shunzou Takano, "New Explicit Conditions of Elliptic Curve Traces for FR-Reduction," IEICE Transaction on Fundamentals of Electronics, vol. E84-A, no. 5, pp. 1234-1243, 2001.
[26] R. Mokhtarnameh, , Sin Ban Ho, and N. Muthuvelu , "An Enhanced Certificateless Authenticated Key Agreement Protocol," in Proceeding 2011 13th International Conference on Advanced Communication Technology (ICACT), pp. 802-806, 2011.
[27] K. Muthumayil, V. Rajamani, S. Manikandan, and M. Buvana, "A Group Key Agreement Protocol Based on Stability and Power Using Elliptic Curve Cryptography," in Proceeding 2011 International Conference on Emerging Trends in Electrical and Computer Technology (ICETECT), pp. 1051-1056, 2011.
[28] P. Paillier, "Public-key Cryptosystems Based on Composite Degree Residuosity Classes," in Proceeding EUROCRYPT, pp. 223-238, 1999.
57
[29] Esther Palomar, José M. de Fuentes, Ana I. González-Tablas, and Almudena Alcaide, "Hindering False Event Dissemination In VANETs With Proof-Of-Work Mechanisms," Transportation Research Part C: Emerging Technologies, vol. 23, pp. 85-97, 2012.
[30] Maxim Raya and Jean-Pierre Hubaux, "Securing Vehicular Ad hoc Networks," Journal of Computer Security, vol. 15, no. 1, pp. 39-68, 2007.
[31] David Antolino Rivas, José M. Barceló-Ordinas, Manel Guerrero Zapata, Julián D. Morillo-Pozo, "Security On Vanets: Privacy, Misbehaving Nodes, False Information and Secure Data Aggregation," Journal of Network and Computer Applications, vol. 34, no. 6, pp. 1942-1955, 2011.
[32] Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, vol.21, no.2, pp. 120-126, 1978.
[33] S. Ruj and A. Nayak, "A Decentralized Security Framework for Data Aggregation and Access Control in Smart Grids," IEEE Transactions on Smart Grid, vol. 4, no. 1, pp. 196-205, 2013.
[34] Mike Scott, "Efficient Implementation of Cryptographic Pairings," [Online]. Available: ftp://ftp.disi.unige.it/pub/person/MoraF/CRYPTO/PARING/mscott- samos07.pdf, accessed: 2012/4/21.
[35] Shamir and Y. Tauman, "Improved Online/offline Signature Schemes," in Proceeding 21st Annual International Cryptology Conference, pp. 355-367, 2001.
58
[36] Raghupathy Sivakumar, Prasun Sinha, and Vaduvur Bharghavan, "Braving the Broadcast Storm: Infrastructural Support for Ad Hoc Routing," Computer Networks, vol. 41, no. 6, pp. 687-706, 2003.
[37] Y. Toor, P. Muhlethaler, and A. Laouiti, "Vehicle Ad Hoc Networks: Applications and Related Technical Issues," IEEE Communications Surveys & Tutorials, vol. 10, no. 3, pp. 74-87, 2008.
[38] Huaqun Wanga and Yuqing Zhang, "On the Security of an Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in VANETs," Procedia Engineering, vol. 29, pp. 1735–1739, 2012.
[39] Tin-Yu Wu, S. Guizani, Wei-Tsong Lee, and Kuo-Hung Liao, "Improving RSU Service Time by Distributed Sorting Mechanism," Ad Hoc Networks, vol. 10, no. 2, pp. 212-221, 2012.
[40] Lo-Yao Yeh, Yu-Lun Huang, A.D. Joseph, S.W. Shieh, and W. Tsaur , "A Batch Authenticated and Key Agreement Framework for P2P-based Online Social Networks," IEEE Transactions on Vehicular Technology, vol. 61, no. 4, pp. 1907- 1924, 2012.
[41] Chenxi Zhang, Pin-Han Ho, and Janos Tapolcai, "On Batch Verification with Group Testing for Vehicular Communications," Wireless Networks, vol. 17, no. 8, pp. 1851-1865, 2011.
[42] Chenxi Zhang, Xiaodong Lin, Rongxing Lu, Pin-Han Ho, and Xuemin Shen, "An Efficient Message Authentication Scheme for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 57, no. 6, pp. 3357-3368, 2008.
59
[43] Yun Zhou and Yuguang Fang, "Scalable and Deterministic Key Agreement for Large Scale Networks," IEEE Transactions on Wireless Communications, vol. 6, no. 12, pp. 4366-4373, 2007.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top