§ 瀏覽學位論文書目資料
系統識別號 U0002-1307200902355400
DOI 10.6846/TKU.2009.01282
論文名稱(中文) 車載隨意網路保護隱私技術之研究
論文名稱(英文) The study of privacy protection on vehicular ad hoc networks
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系碩士班
系所名稱(英文) Department of Computer Science and Information Engineering
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 97
學期 2
出版年 98
研究生(中文) 黃晨晏
研究生(英文) Cheng-Yang Hwang
學號 696410207
學位類別 碩士
語言別 繁體中文
第二語言別 英文
口試日期 2009-06-18
論文頁數 75頁
口試委員 指導教授 - 黃仁俊(junhwang@ms35.hinet.net)
委員 - 蘇豐富(fengfusue@yahoo.com.tw)
委員 - 蕭勝華(aaronhwa@pchome.com.tw)
委員 - 黃心嘉(sjhwang@mail.tku.edu.tw)
委員 - 黃仁俊(junhwang@ms35.hinet.net)
關鍵字(中) 車載隨意網路
隱私
網路安全
關鍵字(英) VANET
Privacy
Network security
第三語言關鍵字
學科別分類
中文摘要
車載隨意網路(VANET)是基於無線傳輸技術進步所推衍發展的網路,其為以車輛及基地台構成的新型態的無線網路,主要可將其應用在確保行車安全,並改善交通狀況等方面,但因通訊都是透過無線傳輸,使得惡意第三者可以輕易的取得或竄改網路中傳輸的資訊,因此產生了保護車輛隱私與確保資料完整性的相關安全議題。為了保護使用者的隱私,目前雖有一些相關研究提出保護車輛的隱私的技術,但都沒辦法提供完善的車輛隱私保護方案,因此本篇論文提出基於身份識別為基礎的加解密系統(Identity-Based Encryption, IBE)的車載隨意網路隱私保護技術以保護駕駛者的隱私,並在不同的通訊模式中提供適當的安全需求。
英文摘要
Vehicular ad hoc network (VANET) is a newly-developed wireless network which is established on vehicles and base stations. Vehicles can quickly send message to other vehicles or base stations via wireless communication. Through the features, VANET can be easily applied to traffic safety and traffic improvements. However, the data transmission in VANET all via wireless transmission, so the adversary can capture messages from networks easily. Therefore, the message or the traces sent out by vehicles would be stolen by malicious persons easily. To protect users’ privacy, there already exists several researches focus on protecting vehicle’s privacy. But, these researches cannot provide complete privacy protection or complete communication models. Therefore, this paper issues a brand new VANET privacy protection technique which based on the Identity-Based Encryption (IBE) to protect drives’ privacy on VANET, and simultaneously to reach the security requirements in communication.
第三語言摘要
論文目次
目錄
目錄 I
圖目錄 III
表目錄 IV
第一章 緒論 1
1.1. 研究動機與目的 1
1.2. 車載隨意網路保護隱私技術之安全需求 8
1.3. 論文的組織架構 10
第二章 相關研究 11
2.1. 簡述Kamat等人的方法 11
2.2. 簡述Lu等人的方法  15
2.3. 簡述Zhang等人的方法 22
第三章 車載隨意網路保護隱私技術 29
3.1. 身份識別為基礎的加解密系統 (Identity-Based Encryption, IBE) 29
3.2. 預先部署(Pre-deployment)   30
3.2.1. 初始佈建 31
3.2.2. 車輛註冊 31
3.3. 車輛對基地台通訊模式(Vehicle and Base Station communication model) 31
3.3.1. 登入鑑別 (Log-in Authentication)  32
3.3.2. 換手鑑別 (Hand-over Authenticaitoin)  34
3.4. 車輛廣播模式(Vehicle broadcasting model)  36
3.5. 基地台廣播模式(Base Station broadcasting model)  39
第四章 功能與安全性分析 41
4.1. 功能與安全性比較 41
4.1.1. 通訊模式比較 41
4.1.2. 車輛對基地台模式中之功能與安全性 42
4.1.3. 車輛廣播模式中之功能與安全性 42
4.1.4. 基地台廣播模式中之功能與安全性 43
4.2. 安全分析 43
4.3. 計算效能比較 56
第五章 結論與未來研究方向 60
參考文獻  61
附錄—英文論文 64





圖目錄
圖一、惡意車輛廣播假的警告訊息 6
圖二、車輛向基地台RI更新假名 13
圖三、A與B進行安全通訊 14
圖四、車輛由基地台產生短時匿名金鑰 18
圖五、車輛傳送安全訊息 20
圖六、車輛與鑑別、授權與計費伺服器AAA進行初始鑑別 24
圖七、車輛進行預先鑑別 26
圖八、車輛換手鑑別流程 27
圖九、登入鑑別流程 34
圖十、亂數與時段T的關係 35
圖十一、車輛換手鑑別流程 36
圖十二、車輛廣播訊息 38
圖十三、基地台廣播訊息 39



表目錄
表一、Kamat等人方法的符號表 12
表二、Lu等人方法的符號表 16
表三、Zhang等人方法的符號表 22
表四、我們方法的符號表 30
表五、通訊模式的比較 42
表六、車輛對基地台模式中的功能與安全性比較表 42
表七、計算量表示符號 56
表八、車輛對基地台模式下計算量的比較 57
表九、車輛廣播模式下計算量的比較 59
參考文獻
[1] O. Andrisano, R. Verdone, M. Nakagawa, “Intelligent Transportation Systems: The Role of Third-Generation Mobile Radio Networks”, IEEE Communications Magazine, Volume 38, Issue 9, pp.144-151, 2000
[2] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing”, in Proceedings of Crypto, LNCS, Vol. 2139, pp. 213-229, 2001.
[3] D. Chaum, "Security Without Identification: Transaction System to Make Big Brother Obsolete", Communications of the ACM, Vol. 28, pp. 1030--1044, 1985
[4] W. Die, P. C. Van Oorschot, and M. J. Wiener, “Authentication and Authenticated Key Exchanges”, Designs, Codes and Cryptography, 2(2), pp. 107-125, 1992
[5] M. Gerlach and F. Güttler, “Privacy in VANETs using Changing Pseudonyms - Ideal and Real”, in Proceedings of IEEE 65th Vehicular Technology Conference, pp. 2521-2525, 2007. 
[6] J.-P. Hubaux, S. Capkun, and J. Luo, “The Security and Privacy of Smart Vehicles,” IEEE Security and Privacy, vol. 4, no. 3, pp. 49–55, 2004. 
[7] P. Kamat, A. Baliga, W. Trappe, “Secure, pseudonymous, and auditable communication in vehicular ad hoc networks”, Security and Communication Networks. Volume 1, Issue 3, pp. 233 – 244, 2008
[8] S. H. Kim, B. H. Kim, Y. K. Kim, and D. H. Lee, “Auditable and Privacy-Preserving Authentication in Vehicular Networks”, in Proceedings of  The Second International Conference on Mobile Ubiquitous Computing, Systems, Services and Technologies, pp. 19-24, 2008
[9] T. Leinmüller, L. Buttyan, J.-P. Hubaux, F. Kargl, R. Kroh, P. Papadimitratos, M. Raya, and E. Schoch, “Sevecom - secure vehicle communication”, in Proceedings of IST Mobile Summit, 2006
[10] R. Lu, X. Lin, H. Zhu, P.-H. Ho and X. Shen, “ECPP:Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications”, in Proceedings of the 27th Conference on Computer Communications, pp. 1229 – 1237, 2008
[11] M. Li, K. Sampigethaya, L. Huang, and R. Poovendran, “Swing & Swap: User-Centric Approaches Towards Maximizing Location Privacy”, in Proceedings of the 5th ACM workshop on Privacy in electronic society, pp. 19 - 28, 2006  
[12] T. Leinmüller, E. Schoch and C. Maihöfer, “Security requirements and solution concepts in vehicular ad hoc networks”, in Proceedings of the Fourth Annual Conference on Wireless on Demand Network Systems and Services, pp. 84-91, 2007.  
[13] B. Parno and A. Perrig, “Challenges in Securing Vehicular Networks”, in Proceedings of the Fourth Workshop on Hot Topics in Networks (HotNets-IV), 2005. 
[Online]. Available: http://www.ece.cmu.edu/~bparno/
[14] M. D. Raimondo, R. Gennaro, “New approaches for deniable authentication”, in Proceedings of the 12th ACM conference on Computer and communications security , pp.112-121, 2005
[15] M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks", In Proceeding of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks(SASN), pp.11-21, 2005
[16] K. Sampigethaya, M. Li, L. Huang, and R. Poovendran, “AMOEBA:Robust Location Privacy Scheme for VANET”, IEEE Selected Areas in Communications,  Volume 25, pp. 1569-1589, 2007
[17] Y. Toor, P. Muhlethaler, A. Laouiti, “Vehicle Ad Hoc networks: applications and related technical issues”, IEEE Communications Surveys & Tutorials, Volume 10, Issue 3, pp.74-88, 2008
[18] Y. Xi, W. Shi and L. Schwiebert, “Mobile anonymity of dynamic groups in vehicular networks”, Security and Communication Networks, Volume 1, Issue 3, pp. 219 – 231, 2008
[19] C. Zhang, R. Lu, P.-H. Ho, and A. Chen, “A Location Privacy Preserving Authentication Scheme in Vehicular Networks”, in Proceedings of Wireless Communications and Networking Conference, pp. 2543-2548, 2008.
[20] C. Zhang, X. Lin, R. Lu, and P.-H. Ho, “RAISE:An Efficient RSU-aided Message Authentication Scheme in Vehicular Communication Networks”, in Proceedings of IEEE International Conference on Communications, pp. 1451-1457, 2008
[21] C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks”, in Proceedings of the 27th Conference on Computer Communications, pp. 246-250, 2008
[22] F. Zhang and K. Kim, “ID-Based Blind Signature and Ring Signature from Pairings”, Advances in Cryptology-Asiacrypt 2002, LNCS 2501, pp. 629-637, 2002
論文全文使用權限
校內
紙本論文於授權書繳交後5年公開
校內書目立即公開
校外
不同意授權

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信