§ 瀏覽學位論文書目資料
  
系統識別號 U0002-1007201020335600
DOI 10.6846/TKU.2010.00311
論文名稱(中文) 遠端身分認證與金鑰交換協定之研究
論文名稱(英文) A Study of Remote User Authentication and Key Exchange Schemes
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系博士班
系所名稱(英文) Department of Computer Science and Information Engineering
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 98
學期 2
出版年 99
研究生(中文) 李正平
研究生(英文) Cheng-Ping Lee
學號 894190338
學位類別 博士
語言別 英文
第二語言別
口試日期 2010-06-29
論文頁數 103頁
口試委員 指導教授 - 洪文斌(horng@mail.tku.edu.tw)
委員 - 謝文恭(wgshieh@faculty.pccu.edu.tw)
委員 - 陳裕賢(yschen@csie.ntpu.edu.tw)
委員 - 張志勇(cychang@cs.tku.edu.tw , cychang@mail.tku.edu.tw)
委員 - 陳伯榮(pozung@cs.tku.edu.tw)
委員 - 洪文斌(horng@mail.tku.edu.tw)
關鍵字(中) 匿名
智慧卡
無線射頻辨識
車載行動系統
遠端驗證
關鍵字(英) anonymity
smart card
RFID
vehicular ad hoc network
remote authentication
第三語言關鍵字
學科別分類
中文摘要
隨著電腦網路日益發達,電子商務應用越加興盛,驗證遠端使用者的安全機制就更形重要。在各種不同的環境和考量之下,驗證遠端使用者的機制也有不同的要求。本篇論文將針對智慧卡、RFID和車載行動系統分別提出不同的遠端驗證機制。
    由於智慧卡的便利性和安全性,已有許多結合智慧卡的遠端認證機制被提出。此類遠端驗證機制大多建構在智慧卡中訊息無法破解的前提之下。然而,已有數篇研究指出,智慧卡中的訊息是可以破解的。再者,社會對個人隱私日漸重視,使得匿名成為另一個重要考量因素。本篇論文將針對智慧卡提出兩個遠端身分驗證機制。首先,基於智慧卡卡中訊息不可以取得的前提下,我們提出一個智慧卡遠端身分認證機制。第二,我們提出一個匿名的認證機制,不但使得用戶的身份在進行驗證的過程中不會洩露。而且,即使藏在智慧卡中的訊息被取得,整個驗證機制仍然安全,能抵抗許多惡意攻擊。
    RFID是廣泛應用在商品辨識和物件追蹤等方面的一種技術。但RFID標籤的計算能力比起智慧卡更為不足。再者,RFID標籤的內容是可以擷取出來的,所以容易被追蹤。在本論文中,我們利用二次剩餘的特性,設計出一個RFID驗證機制。我們的方法不但計算量少,而且能避免RFID標籤被追蹤。
    隨著無線網路技術的進步,車載行動系統要實際應用在生活中的可行性也越來越高。如何針對車載行動系統設計一套安全有效率的身分認證及訊息溝通機制就顯得非常重要。有許多研究針對車與車之間,或車與基地台間,提出不同的遠端驗證機制。但較少研究以車隊的觀點,提出同一車隊內的成員間互相傳遞訊息的安全機制。因此,在本篇論文的最後一部分,我們將提出一個車隊成員利用車載行動系統互相傳遞訊息的安全機制。我們所提出的機制,不但能抵抗許多常見的惡意攻擊,同時也能保護使用者的隱私。
英文摘要
With the advance in computer networks as well as the prevalence of e-business applications, remote user authentications become more and more crucial. The requirements of remote authentication are different for various environments. In this thesis, we propose several authentication schemes for smart cards, RFID, and vehicular ad hoc networks (VANETs), respectively.
    Due to the convenience and the security of smart cards, many authentication schemes using smart cards have been proposed. Many of them assume that smart cards are tamper-resistant. However, several research results have shown that the information stored in smart cards could be extracted. On the other hand, with increasing attention to protecting personal privacy, anonymity becomes an important factor to be considered. In this thesis, we propose two authentication schemes for smart cards. One is a forward-secure authentication scheme based on the tamper-resistant assumption of smart cards. The other is a user anonymity preserving authentication scheme without the tamper-resistant assumption.
    Radio Frequency Identification (RFID) is a technology for automatic identifying or tracking objects. The computing power of RFID tags are far less then smart cards. Moreover, RFID tags may leak data about the items in which they are embedded, so they are easily suffered from tag tracking attacks. In this thesis, we present an authentication scheme for RFID systems based on quadratic residues. Our scheme is efficient and can prevent tags from being tracked.
    With remarkable advances in wireless networks, applications of vehicular ad hoc networks (VANETs) are becoming practical. Before VANETs to be fully deployed, it is crucial and imperative to design a secure communication protocol for VANETs. Many protocols for vehicle-to-vehicle or vehicle-to-infrastructure have been proposed, yet fewer are concerned about group communication for vehicular networks. In the last part of this thesis, we propose a novel group communication scheme for vehicular networks. The scheme not only offers efficient and secure group communication but also provides privacy preservation for vehicle-to-vehicle communication within a group.
第三語言摘要
論文目次
List of Figures VI
List of Tables VII
Chapter 1 Introduction 1
Chapter 2 Preliminaries 7
2.1 Encryption 7
2.2 Hash Function 8
2.3 Diffie-Hellman Assumption 8
Chapter 3 Forward-Secure User Authentication Scheme with Smart Cards 10
3.1 Related Work 11
3.1.1 Review of Hwang-Li’s Scheme 11
3.1.2 Cryptanalysis of Hwang-Li’s Scheme 12
3.1.3 Review of Yoon et al.’s Scheme 13
3.1.4 Cryptanalysis of Yoon et al.’s Scheme 15
3.1.5 Review of Wang-Li’s Scheme 17
3.1.6 Cryptanalysis of Wang-Li’s Scheme 20
3.2 The Proposed Scheme 22
3.3 Security Analysis 25
Chapter 4 Secure Remote Authentication Scheme Preserving User Anonymity with Non-Tamper Resistant Smart Cards 30
4.1 Related Work 32
4.1.1 Review of Das et al.’s Scheme 32
4.1.2 Cryptanalysis of Das et al.’s Scheme 34
4.1.3 Review of Chien-Chen’s Scheme 35
4.1.4 Cryptanalysis of Chien-Chen’s Scheme 37
4.1.5 Review of Hu et al.’s Scheme 38
4.1.6 Cryptanalysis of Hu et al.’s Scheme 42
4.2 The Proposed Scheme 46
4.3 Security Analysis 49
4.3.1 User anonymity 49
4.3.2 Resistance to user impersonation attack 51
4.3.3 Resistance to server spoofing attack 52
4.3.4 Resistance to offline password guessing attack 52
4.3.5 Resistance to replay attack 53
4.3.6 Mutual authentication 53
4.3.7 Secure session key agreement with perfect forward secrecy 54
4.3.8 Comparison with related works 55
Chapter 5 Improvement of a Novel Mutual Authentication Scheme Based on Quadratic Residues for RFID Systems 57
5.1 Related Work 58
5.1.1 Review of Chen et al.’s Scheme 58
5.1.2 Weaknesses of Chen et al.’s Scheme 61
5.2 The Proposed Scheme 62
5.3 Security Analysis 65
Chapter 6 Privacy Preservation in Secure Group Communication for Vehicular Ad Hoc Networks 69
6.1 Related Work 71
6.2 Our Proposed Scheme 75
6.3 Security Analysis 86
Chapter 7 Conclusion 90
References 92

List of Figures
Figure 3.1 The messages transmitted in Yoon et al.'s scheme	15
Figure 3.2 The messages transmitted in Wang-Li's scheme	19
Figure 3.3 Parallel session attack on Wang-Li's scheme	21
Figure 3.4 Reflection attack on Wang-Li's scheme	22
Figure 4.1 Messages transmitted in Das et al.'s authentication scheme	34
Figure 4.2 Messages transmitted in Chein-Chen's authentication scheme	37
Figure 4.3 Hu et al.'s scheme	40
Figure 4.4 Our proposed scheme for non-tamper resistant smart cards	47
Figure 5.1 Chen et al.'s scheme	60
Figure 5.2 Our proposed scheme for RFID systems	63
Figure 6.1 The group key update phase	77
Figure 6.2 Public broadcast communication mode	79
Figure 6.3 Public V2V communication mode	80
Figure 6.4 Private V2V communication mode	84

List of Tables
Table 3.1 Comparisons of security features	27
Table 3.2 Comparisons of computational costs	28
Table 4.1 Comparison of security features	55
Table 4.2 Comparison of performance	56
Table 6.1 Notation used in our scheme	75
參考文獻
[1]	G. Avoine, P. Oechslin, “RFID traceability: a multilayer problem,” Financial Cryptograph, Lecture Notes in Computer Science, pp.125-140, 2005.
[2]	A.K. Awasthi, “Comment on ‘a dynamic ID-based remote user authentication scheme’,” Transaction on Cryptology, vol. 1, no. 2, pp. 15-17, 2004.
[3]	E. Brier, C. Clavier, and F. Oliver, “Correlation power analysis with a leakage model,” Lecture Notes in Computer Science, vol. 3156, pp. 135-152, 2004.
[4]	C.K. Chan and L.M. Cheng, “Cryptanalysis of a remote user authentication scheme using smart cards,” IEEE Transactions on Consumer Electronics, vol. 46, no. 4, pp. 992–993, 2000.
[5]	C.C. Chang and K.F. Hwang, “Some forgery attacks on a remote user authentication scheme using smart cards,” Informatica, vol. 14, no. 3, pp. 289–294, 2003.
[6]	Y.C. Chen, and L.Y. Yeh, “An efficient nonce-based authentication scheme with key agreement,” Applied Mathematics and Com putation, vol. 169, no. 2, pp. 982-994, 2005.
[7]	Y. Chen, J.S. Chou, H.M. Sun, “A novel mutual authentication scheme based on quadratic residues for RFID systems,” Computer Networks, vol. 52, no. 12, pp. 2373-2380, 2008.
[8]	H.Y. Chien, J.K. Jan, and Y.M. Tseng, “An efficient and practical solution to remote authentication: smart card,” Computers & Security, vol. 21, no. 4, pp. 372–375, 2002.
[9]	H.Y. Chien and C.H. Chen, “A remote authentication scheme preserving user anonymity,” Proceedings of the 19th International Conference on Advanced Information Networking and Applications, Taipei, Taiwan, ROC, vol. 2, pp. 245-248, March 2005.
[10]	J. Choi, M. Jakobsson, and S. Wetzel, “Balancing auditability and privacy in vehicular networks,” Proceedings of the 1st ACM International Workshop on Quality of Service and Security in Wireless and Mobile Networks, Montreal, Quebec, Canada, pp. 79-87, October 2005.
[11]	J. Choi, and S. Jung, “A security framework with strong non-repudiation and privacy in VANETs,” Proceedings of the 6th IEEE Conference on Consumer Communications and Networking Conference, Las Vegas, Nevada, USA, pp. 835-839, January 2009.
[12]	H.R. Chung, W.C. Ku, and M.J. Tsaur, “Weaknesses and improvement of Wang et al.’s remote user password authentication scheme for resource-limited environments,” Computer Standards & Interface, vol. 31, no. 4, pp. 863-868, 2009.
[13]	M.L. Das, A. Saxena, and V.P. Gulati, “A dynamic ID-based remote user authentication scheme,” IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp. 629-631, 2004.
[14]	M.L. Das, A. Saxena, V. Gulati, and D. Phatak, “A novel remote user authentication scheme using bilinear pairings,” Computers & Security, vol. 25, no. 3, pp. 184-189, 2006.
[15]	M.L. Das, V.L. Narasimhan, “A simple and secure authentication and key establishment protocol,” Proceedings of the 1st International Conference on Emerging Trends in Engineering and Technology, Nagpur, Maharashtra, India, pp. 844-849, July 2008.
[16]	M.L. Das and V.L. Narasimhan, “EARS: efficient entity authentication in remote systems,” Proceedings of the 5th International Conference on Information Technology: New Generations, Las Vegas, Nevada, USA, pp. 603-608, April 2008.
[17]	T. Dimitriou, “A lightweight RFID protocol to protect against traceability and cloning attacks,” Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks, Athens, Greece, pp. 59-66, September 2005.
[18]	F. Dötzer, F. Kohlmayer, T. Kosch, and M. Strassberger, “Secure communication for intersection assistance,” Proceedings of the 2nd International Workshop on Intelligent Transportation, Hamburg, Germany, March 2005.
[19]	F. Dötzer, “Privacy issues in vehicular ad hoc networks” Lecture Notes in Computer Science, vol. 3856, pp. 197-209, 2006.
[20]	D.N. Duc, J. Park, H. Lee, K. Kim, “Enhancing security of EPCglobal Gen-2 RFID tag against traceability and cloning,” Proceedings of Symposium on Cryptography and Information Security, Hiroshima, Japan, January 2006.
[21]	T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithm,” IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469–472, 1985.
[22]	C.I. Fan, Y.C, Chan, and Z.K. Zhang, “Robust remote authentication scheme with smart cards,” Computer & Security, vol. 24, no. 8, pp. 619-628, 2005.
[23]	B.A. Forouzan, Cryptography and Network Security, McGraw-Hill, New York, 2008.
[24]	S. Garfinkel, A. Juels, R. Pappu, “RFID privacy: an overview of problems and proposed solutions,” IEEE Security and Privacy, vol. 3, no. 3, pp.34-43, 2005.
[25]	Y. Han, X. Zou, Z. Liu, and Y. Chen, “Improved differential power analysis attacks on AES hardware implementations,” Proceedings of the 3rd International Conference on Wireless Communications, Networking and Mobile Computing, Shanghai, China, pp. 2230-2233, September 2007.
[26]	N. Hanley, R. McEvoy, M. Tunstall, C. Whelan, C. Murphy, and W.P. Marnane, “Correlation power analysis of large word sizes,” Proceedings of Irish Signals and Systems Conference, University of Ulster, Magee Campus, Derry, Ireland, pp. 145-150, September 2007.
[27]	D. Henrici, P. Muller, “Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers,” Proccedings of the 2nd IEEE Annual Conference on Pervasive Computing and Communications Workshops, Orlando, Florida, USA, pp. 149-153, March 2004.
[28]	M. Holbl and T. Welzer, “Cryptanalysis and improvement of an ‘improved remote authentication scheme with smart card’,” Proceeding of the 3rd International Conference on Availability, Reliability and Security, Barcelona, Spain, pp. 1301-1305, March 2008.
[29]	W.B. Horng and C.P. Lee, “Improvement of Wang-Li’s forward-secure user authentication scheme with smart cards,” Proceedings of the 8th International Conference on Intelligent System Design and Applications, Kaohsiung, Taiwan, ROC, pp. 297-302, Novermber 2008.
[30]	W.B. Horng, C.P. Lee, and J.W. Peng, “Improvement of a Novel Mutual Authentication Scheme Based on Quadratic Residues for RFID Systems,” Proceedings of the 4th International Conference on Pervasive Computing and Applications, Taipei, Taiwan, ROC, pp. 373-376, December 2009.
[31]	W.B. Horng, C.P. Lee, and J.W. Peng, “Privacy Preservation in Secure Group Communication for Vehicular Ad Hoc Networks,” To appear in Telecommunication Systems, 2010.
[32]	W.B. Horng, C.P. Lee, and J.W. Peng, “A Secure Remote Authentication Scheme Preserving User Anonymity with Non-Tamper Resistant Smart Cards,” WSEAS Transactions on Information Science and Applications, vol. 7, no. 5, pp. 619-628, 2010.
[33]	H.C. Hsiang and W.K. Shih, “Weaknesses and improvements of the Yoon-Ryu-Yoo remote user authentication scheme using smart cards,” Computer Communications, vol. 32, no. 4, pp. 649-652, 2009.
[34]	H.C. Hsiang and W.K. Shih, “A secure remote mutual authentication and key agreement without smart cards,” Information Technology Journal, vol. 8, no. 3, pp. 333-339, 2009.
[35]	H.C. Hsiang and W.K. Shih, “Efficient remote mutual authentication and key agreement with perfect forward secrecy,” Information Technology Journal, vol. 8, no. 3, pp. 366-371, 2009.
[36]	C.L. Hsu, “Security of two remote user authentication schemes using smart cards,” IEEE Transactions on. Consumer Electronics, vol. 49, no. 4, pp. 1196–1198, 2003.
[37]	C.L. Hsu, “Security of Chien et al.’s remote user authentication scheme using smart cards,” Computer Standard & Interfaces, vol. 26, no. 3, pp. 167– 169, 2004.
[38]	J.P. Hubaux, S. Capkun, and J. Luo, “The security and privacy of smart vehicles” IEEE Security and Privacy Magazine, vol. 2, no. 3, pp. 49–55, 2004.
[39]	L. Hu, Y. Yang and X. Niu, “Improved remote user authentication scheme preserving user ano¬nymity,” Proceedings of 5th Annual Conference on Communication Networks and Services Research, Fredericton, New Brunswick, Canada, pp. 323-328, May 2007.
[40]	M.S. Hwang and L.H. Li, “A new remote user authentication scheme using smart cards,” IEEE Transactions on Consumer Electronics, vol. 46, no. 1, pp. 28–30, 2000.
[41]	M.S. Hwang, C.C. Lee, and Y.L. Tang, “A simple remote user authentication scheme,” Mathematical and Computer Modeling, vol. 36, no. 1, pp. 103-107, 2002.
[42]	M. Joye, P. Paillier, and B. Schoenmakers, “On second-order differential power analysis,” Lecture Notes in Computer Science, vol. 3659, pp. 293-308, 2005.
[43]	A. Juels, “RFID security and privacy: a reacher survey,” IEEE Journal on Selected Areas in Communications, vol. 24, no. 2, pp. 381-394, 2006.
[44]	D. Jungels, M. Raya, P. Papadimitratos, I. Aad, and J.P. Hubaux, “Certificate revocation in vehicular ad hoc networks,” Technical LCA-Report-2006-006, 2006.
[45]	M.K. Khan, “An efficient and secure remote mutual authentication scheme with smart cards,” Proceedings of International Symposium on Biometrics and Security Technologies, Islamabad, Pakistan, pp. 1-6, April 2008.
[46]	S.H. Kim, B.H. Kim, Y.K. Kim, and D.H. Lee, “Auditable and privacy-preserving authentication in vehicular networks,” Proceedings of the 2nd International Conference on Mobile Ubiquitous Computing, Systems, Services and Technologies, Valencia, Spain, pp. 19-24, September 2008.
[47]	S. Kim, H.S. Rhee, J.Y. Chun, and D.H. Lee, “Anonymous and traceable authentication scheme using smart cards,” Proceedings of the 2nd International Conference on Information Security and Assurance, Busan, Korea, pp. 162-165, April 2008.
[48]	S.K. Kim, M.G. Chung, “More secure remote user authentication scheme,” Computer Communications, vol. 32, no. 6, pp. 1018-1021, 2009.
[49]	P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,” Lecture Notes in Computer Science, vol. 1666, pp. 388-397, 1999.
[50]	W.C. Ku and S.M. Chen, “Weaknesses and improvements of an efficient password based remote user authentication scheme using smart cards,” IEEE Transactions on Consumer Electronics, vol. 50, no. 1, pp. 204–207, 2004.
[51]	W.C. Ku and S.T. Chang, “Impersonation attack on a dynamic ID-based remote user authentication scheme using smart cards,” IEICE Transactions on Communications, vol. E88-B, no. 5, pp. 2165-2167, 2005.
[52]	L. Lamport, “Password authentication with insecure communication,” Communications of ACM, vol. 24, no. 11, pp. 770–772, 1981.
[53]	J.S. Lee, and C.C. Chang, “Secure communications for cluster-based ad hoc networks using node identities,” Journal of Network and Computer Applications, vol. 30, no. 4, pp. 1377–1396, 2007.
[54]	T. Leinmüller, E. Schoch, and F. Kargl, “Position verification approaches for vehicular ad hoc networks,” IEEE Wireless Communication, vol. 13, no. 5, pp. 16–21, 2006.
[55]	T. Leinmüller, E. Schoch, and C. Maihöfer, “Security requirements and solution concepts in vehicular ad hoc networks,” Proceedings of the 4th Annual Conference on Wireless on Demand Network Systems and Services, Obergurgl, Austria, pp. 84–91, January 2007.
[56]	K.C. Leung, L.M. Cheng, A.S. Fong, and C.K. Chan, “Cryptanalysis of a modified remote user authentication scheme using smart cards,” IEEE Transactions on Consumer Electronics, vol. 49, no. 4, pp. 1243–1245, 2003.
[57]	C.T. Li, M.S. Hwang, and Y.P. Chu, “A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks,” Computer Communications, vol. 31, issue 12, pp. 2803–2814, 2008.
[58]	I.E. Liao and C.C. Lee, M.S. Hwang , ecurity enhancement for a dynamic ID-based remote user authentication scheme,” Proceedings of International Conference on Next Generation Web Services Practices, Seoul, Korea, pp. 437-440, August 2005.
[59]	I.E. Liao, C.C. Lee, and M.S. Hwang, “A password authentication scheme over insecure networks,” Journal of Computer and System Sciences, vol. 72, no. 4, pp. 727-740, 2006.
[60]	X. Lin, X. Sun, P.H. Ho, and X. Shen, “GSIS: a secure and privacy preserving protocol for vehicular communications,” IEEE Transactions on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, 2007.
[61]	J.Y. Liu, A.M. Zhou, and M.X. Gao, “A new mutual authentication scheme based on nonce and smart cards,” Computer Communications, vol. 31, issue 10, pp. 2205-2209, 2008.
[62]	R. Lu, X. Lin, H. Zhu, P.H. Ho, and X. Shen, “ECPP: efficient conditional privacy preservation protocol for secure vehicular communications” Porceedings of the 27th IEEE Conference on Computer Communications, Phoenix, Arizona, USA, pp. 1229-1237, April 2008.
[63]	S. Mangard, N. Pramstaller, and E. Oswald, “Successfully attacking masked AES hardware implementations,” Lecture Notes in Computer Science, vol. 3659, pp. 157-171, 2005.
[64]	U.M. Maurer, and Y. Yacobi, “A non-interactive public-key distribution system” Designs, Codes and Cryptography, vol. 9, no. 3, pp. 305–316, 1996.
[65]	T.S. Messerges, E.A. Dabbish, and R.H. Sloan, “Examining smart card security and under the threat of power analysis attacks,” IEEE Transactions on Computers, vol. 51, no. 5, pp. 541-552, 2002.
[66]	H. Moustafa, G. Bourdon, and Y. Gourhant, “AAA in vehicular communication on highways with ad hoc networking support: a proposed architecture” Porceedings of the 2nd ACM International Workshop on Vehicular Ad Hoc Networks, Cologne, Germany, pp. 79-80, September 2005.
[67]	M. Ohkubo, K, Suzuki, S. Kinoshita, “A cryptographic approach to ‘privacy-friendly’ tags,” RFID Privacy Workshop, MIT, Cambridge, Massachusetts, USA, November 2003.
[68]	P. Papadimitratos, A. Kung, J.P. Hubaux, and F. Kargl, “Privacy and identity management for vehicular communication systems: a position paper,” Proceedings of the Workshop on Standards for Privacy in User-centric Identity Management, Zurich, Switzerland, July 2006.
[69]	P. Papadimitratos, V. Gligor, and J.P. Hubaux, “Securing vehicular communications - assumptions, requirements, and principles,” Proceedings of the Workshop on Embedded Security in Cars, Berlin, Germany, pp. 5-14, November 2006.
[70]	B. Parno, and A. Perrig, “Challenges in securing vehicular networks,” Proceedings of the 4th Workshop on Hot Topics in Networks, Maryland, USA, pp. 2803-2814, November 2005.
[71]	A. Perrig, J. Tygar, D. Song, and R. Canetti, “Efficient authentication and signing of multicast streams over lossy channels,” Proceedings of the 2000 IEEE Symposium on Security and Privacy, Berkeley, California, USA, pp. 56-73, May 2000.
[72]	S. Piramuthu, “Protocols for RFID tag/reader authentication,” Decision Support Systems, vol. 43, no. 3, pp. 897-914, 2007.
[73]	K. Plößl, and H. Federrath, “A privacy aware and efficient security infrastructure for vehicular ad hoc networks,” Computer Standards and Interfaces, vol. 30, issue 6, pp. 390-397, 2008.
[74]	K. Plossl, T. Nowey, and C. Mletzko, “Towards a security architecture for vehicular ad hoc networks,” Proceedings of the 1st International Conference on Availability, Reliability and Security, Vienna, Austria, pp. 374-381, April 2006.
[75]	M. Raya, and J.P. Hubaux, “Security aspects of inter-vehicular communications,” Proceedings of the 5th Swiss Transport Research Conference, Monte Verità, Ascona, Switzerland, March 2005.
[76]	M. Raya, and J.P. Hubaux, “The security of vehicular ad hoc networks,” Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, Alexandria, Virginia, USA, pp. 11-21, November 2005.
[77]	M. Raya, A. Aziz, and J.P. Hubaux, “Efficient secure aggregation in VANETs,” Proceedings of the 3rd International Workshop on Vehicular Ad Hoc Networks, Los Angeles, California, USA, pp. 67–75, September 2006.
[78]	M. Raya, J.P. Hubaux, “Securing vehicular ad hoc networks,” Journal of Computer Security, vol. 15, pp. 39-68, 2007.
[79]	M.R. Rieback, B. Crispo, A.S. Tanenbaum, “The evolution of RFID security,” IEEE Pervasive Computing, vol. 5, no. 1, pp. 62-69, 2006.
[80]	Z. Shao, “Efficient deniable authentication protocol based on generalized ElGamal signature scheme,” Computer Standard & Interfaces, vol. 26, issue 5, pp. 449–454, 2004.
[81]	J.J. Shen, C.W. Lin, and M.S. Hwang, “A modified remote user authentication scheme using smart cards,” IEEE Transactions on Consumer Electronics, vol. 49, no. 2, pp. 414–416, 2003.
[82]	W.G. Shieh and W.B. Horng, “Efficient and complete remote authentication scheme with smart cards,” Proceedings of IEEE International Conference on Intelligence and Security Informatics, Taipei, Taiwan, ROC, pp. 122-127, June 2008.
[83]	W. Stallings, Cryptography and Network Security-Principles and Practices, 4th edition, pp.262, 2006.
[84]	J.C.M. Teo, L.H. Ngoh, and H. Guo, “An anonymous DoS-resistant password-based authentication, key exchange and pseudonym delivery protocol for vehicular networks,” Proceedings of the IEEE 23rd International Conference on Advanced Information Networking and Applications, Bradford, United Kingdom, pp. 675-682, May 2009.
[85]	B. Wang and Z.Q. Li, “A forward-secure user authentication scheme with smart cards,” International Journal of Network Security, vol. 3, no. 2, pp. 116–119, 2006.
[86]	N.W. Wang, Y.M. Huang, and W.M. Chen, “A novel secure communication scheme in vehicular ad hoc networks,” Computer Communications, vol. 31, issue 12, pp. 2827–2837, 2008.
[87]	S.A. Weis, S.E. Sarma, R.L. Rivest, D.W. Engels, “Security and privacy aspects of low-cost radio frequency identification systems,” Proceedings of the 1st International Conference on Security in Pervasive Computing, Boppard, Germany, vol. 2802, pp.201-212, March 2003.
[88]	Y. Wei, H. Qiu and Y. Hu, “Security analysis of authentication schemes with anonymity for wireless,” Proceedings of IEEE International Conference on Communication Technology, Guilin, China, pp. 1-4, November 2006.
[89]	Q. Xu, T. Mak, J. Ko, and R. Sengupta, “Vehicle-to-vehicle safety messaging in DSRC,” Proceedings of the 1st ACM Workshop on Vehicular Ad Hoc Networks, Philadelphia, Pennsylvania, USA, pp. 19-28, October 2004.
[90]	X. Yang, J. Liu, F. Zhao, and N. Vaidya, “A vehicle-to-vehicle communication protocol for cooperative collision warning,” Proceedings of the 1st Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, Boston, Massachusetts, USA, pp. 114-123, August 2004.
[91]	J. Yang, J. Park, H. Lee, K. Ren, K. Kim, “Mutual authentication protocol for low-cost RFID,” Proceedings of Workshop on RFID and Lightweight Crypto, Graz, Austria, pp. 17-24, July 2005.
[92]	C. Yang, W. Ma, B. Huang, and X. Wang, “Password-based access control scheme with remote user authentication using smart cards,” Proceedings of the 21st International Conference on Advanced Networking and Applications Workshop, Niagara Falls, Ontario, Canada, pp. 448-452, May 2007.
[93]	E.J. Yoon, E.K. Ryu, and K.Y. Yoo, “Further improvement of an efficient password based remote user authentication scheme using smart cards,” IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp. 612–614, 2004.
[94]	E.J. Yoon, E.K. Ryu, and K.Y. Yoo, “Efficient remote user authentication scheme based on generalized ElGamal signature scheme,” IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp. 568–570, 2004.
[95]	M. El Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian, “Security issues in a future vehicular network,” Proceedings of European Wireless, Florence, Italy, pp. 270-274, February 2002.
[96]	S. Zeadally, R. Hunt, Y.S. Chen, A. Irwin, and A. Hassan, “Vehicular ad hoc networks (VANETs): status, results, and challenges,” To appear in Telecommunication Systems, 2010.
[97]	L. Zhang, J.P. Yin, and Y.B. Zhan, “An anonymous digital cash and fair payment protocol utilizing smart card in mobile environments,” Proceedings of the 5th International Conference on Grid and Cooperative Computing, Hunan, China, pp. 335-340, October 2006.
[98]	C. Zhang, X. Lin, R. Lu, and P.H. Ho, “RAISE: an efficient RSU-aided message authentication scheme in vehicular communication networks,” Proceedings of the 2008 IEEE International Conference on Communications, Beijing, China, pp. 1415-1457, May 2008.
[99]	C. Zhang, R. Lu, P.H. Ho, and A. Chen, “A location privacy preserving authentication scheme in vehicular networks,” Proceedings of IEEE Wireless Communications and Networking Conference, Las Vegas, Nevada, USA, pp. 2543-2548, March 2008.
論文全文使用權限
校內
校內紙本論文立即公開
同意電子論文全文授權校園內公開
校內電子論文立即公開
校外
同意授權
校外電子論文立即公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信