§ 瀏覽學位論文書目資料
  
系統識別號 U0002-0708201123301200
DOI 10.6846/TKU.2011.00237
論文名稱(中文) 具隱私保護的車載網路安全通訊技術之研究
論文名稱(英文) Privacy Protection Secure Communication Scheme for Vehicular Ad Hoc Network
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系碩士班
系所名稱(英文) Department of Computer Science and Information Engineering
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 99
學期 2
出版年 100
研究生(中文) 陳律維
研究生(英文) Liu-Wei Chen
學號 698410247
學位類別 碩士
語言別 繁體中文
第二語言別 英文
口試日期 2011-06-09
論文頁數 48頁
口試委員 指導教授 - 黃仁俊
委員 - 蘇豐富
委員 - 黃仁俊
委員 - 黃心嘉
委員 - 蕭勝華
關鍵字(中) 車載網路
隱私保護
關鍵字(英) VANET
Privacy Preserving
第三語言關鍵字
學科別分類
中文摘要
車載網路是一種特別的行動隨意網路的型式,利用無線網路的環境來幫助車輛駕駛進行通訊,藉由快速的通訊,可讓駕駛者有較多的時間來對於突發的事件進行反應或提供補救措施,因此可以讓道路交通的安全性得到保障。但由於訊息的傳輸是透過無線網路來達到,因此讓惡意的攻擊者得以輕易的進行破壞、偷竊、竄改資訊…等惡意行為,故確保車載網路的系統可以提供匿名性、鑑別性、可追溯性、完整性、不可否認性、抵擋重送攻擊、車輛權限的廢旨、機密性、前後推安全這些安全性是極具重要性的,也是車載網路中的重要研究議題。在功能方面,一個完整的車載網路系統不僅僅提供路側基地台廣播訊息,更應該在車輛需要的情況之下,車載網路也能夠提供車輛進行廣播的動作,如此才能即時的提供的道路狀況,讓車載網路系統資訊更加豐富,保護人車行駛的安全。除了廣播的通訊之外,在本論文中,也提出點對點的通訊功能,若車輛在行進間,需要其通訊範圍內的其他車輛協助時,提供點對點私密的通訊功能,讓車載網路系統的功用更廣範也讓車載網路的使用者如魚得水。在本篇論文中,我們的貢獻為提供了廣播及點對點兩種通訊模式,並達到上述所有安全性的需求,這是以往的相關研究中無法完全提供的。
英文摘要
This paper proposes the vehicle communication scheme to ensure personal privacy security.  VANET not only provides the road-side infrastructure units (RSUs) broadcast messages, but if vehicles require broadcasting messages, VANET also provides the ability for vehicles to broadcast to provide real-time road conditions.  It makes the VANET more immediately and richer.  It helps to achieve the main secure object that ensures the safety of people and vehicles traveling.
In addition to broadcast messages, this paper also proposes peer to peer communication.  If the vehicle needs assistances of other vehicles in its communication scope while proceeding, both vehicles can exchange messages in an anonymous and secure way by taking P2P communication model.  Non-repudiation and traceability makes the anonymous malicious vehicle can be traced and subject to legal sanctions on the premise of functionality and security.  Including the vehicle authentication, anonymity, integrity, resistance of replay attacks, revoking vehicle, confidentiality, and forward and backward security, ten security functionalities in total in this paper.  The scheme in this paper makes VANET apply more generously.  Moreover, the communication channels and security are also more complementally.
第三語言摘要
論文目次
第一章	緒論	1
1.1	研究動機與目的	1
1.2	安全需求	6
1.3	論文架構	7
第二章	相關研究	8
2.1	Liu等人的方法	8
2.1.1	身份識別為基礎的加解密系統(Identity-Based Encryption)	8
2.1.2	Liu等人的方法步驟	9
2.1.3	Liu等人的方法安全性與功能分析	14
2.2	Biswas等人的方法	14
2.2.1	Biswas等人的方法步驟	15
2.2.2	Biswas等人的方法功能與安全性分析	17
第三章	車載網路具隱私保護的安全雙通訊機制之研究	19
3.1	初始佈建	19
3.2	方法之流程	20
3.2.1	車輛註冊	21
3.2.2	訊息廣播模式	22
3.2.3	點對點通訊模式	24
3.2.4	追溯程序	27
第四章	安全性分析與討論	28
4.1	通訊模式之比較	28
4.2	安全性分析	29
4.2.1	匿名性(Anonymity)	29
4.2.2	鑑別性(Authentication)	30
4.2.3	完整性(Integrity)	30
4.2.4	可追溯性(Traceability)	31
4.2.5	不可否認性(Non-repudiation)	31
4.2.6	抵擋重送攻擊(Resisting replay attack)	32
4.2.7	車輛權限廢止(Revoking vehicle)	33
4.2.8	機密性(Confidentiality)	33
4.2.9	前推安全(Forward secrecy)	34
4.2.10	後推安全(Backward security)	34
4.3	安全功能比較	35
4.4	效能分析	35
第五章	結論與未來研究方向	37
參考文獻	38
附錄:英文論文	40

圖目錄
圖3.1 車輛註冊示意圖	22
圖3.2 訊息廣播模式示意圖	24
圖3.3 點對點通訊程序	25

表目錄
表2.1 Liu等人的方法符號表	9
表2.2 Biswas等人的方法符號表	15
表3.1 我們的方法符號表	19
表4.1 通訊模式比較表	28
表4.2 安全性比較表	35
表4.3 運算符號表	36
表4.4 程序效能比較	36
參考文獻
[1]Roger Peplow, Dawoud Dawoud, and Johann van der Merwe, “Ensuring privacy in vehicular communication,” in Proceedings of the 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology, pp. 610-614, 2009.
[2]Jinyuan Sun and Yuguang Fang, "Defense Against Misbehavior in Anonymous Vehicular ad hoc Networks," in Ad Hoc Networks, Vol 7, Issue 8, pp. 1515-1525, 2009.
[3]Qianhong Wu, Josep Domingo-Ferrer and Úrsula González-Nicolás, “Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications,” IEEE Transactions on Vehicular Technology, Vol 59, Issue 2, pp. 559-573, 2010.
[4]Jian Wang and Nan Jiang, "A Simple and Efficient Security Scheme for Vehicular ad hoc Networks," in IEEE International Conference on Network Infrastructure and Digital Content, pp. 591-595, 2009.
[5]Peter Dawoud Shenouda Dawoud, Dawoud Dawoud and Roger Peplow, " A Proposal for Secure Vehicular Communications," in ICIS '09: Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, Culture and Human, pp. 1026-1032, 2009.
[6] Jianxiong Liao and Jianqing Li, "Effectively Changing Pseudonyms for Privacy Protection in VANETs," in 10th International Symposium on Pervasive Systems, Algorithms, and Networks, pp. 648-652, 2009.
[7]Chenxi Zhang, Rongxing Liu, PinHan Ho and Anyi Chen, "A Location Privacy Preserving Authentication Scheme in Vehicular Networks," in IEEE Wireless Communications and Networking Conference, pp. 2543-2548, 2008.
[8]Daihoon Kim, Jaeduck Choi and Souhwan Jung, "Mutual Identification and Key Exchange Scheme in Secure VANETs Based on Group Signature," in 7th IEEE Consumer Communications and Networking Conference, pp. 1-2, 2010.
[9]Rongxing Lu, Xiaodong Lin, Haojin Zhu, Pin-Han Ho and Xuemin Shen, "ECPP:Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in The 27th IEEE International Conference on Computer Communications, pp. 1229 – 1237, 2008.
[10]YenFu Liu, "Secure Communication Scheme of VANET with Privacy Preserving," M.S. thesis, University of Tamkang, Taipei country, Taiwan R.O.C., 2010.
[11]Subir Biswas and Jelena Misic, "Proxy Signature-based RSU Message Broadcasting in VANETs," in 25th Biennial Symposium on Communications, pp. 5-9, 2010.
[12]Masahiro Mambo, Keisuke Usuda and Eiji Okamoto, "Proxy signatures for delegating signing operation," in CCS ’96: Proceedings of the 3rd ACM conference on Computer and communications security, New York, NY, USA: ACM, pp. 48–57, 1996.
論文全文使用權限
校內
紙本論文於授權書繳交後5年公開
同意電子論文全文授權校園內公開
校內電子論文於授權書繳交後5年公開
校外
同意授權
校外電子論文於授權書繳交後5年公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信