§ 瀏覽學位論文書目資料
  
系統識別號 U0002-1908201010280000
DOI 10.6846/TKU.2010.00555
論文名稱(中文) 在車載網路中具隱私保護的安全通訊機制
論文名稱(英文) Secure Communication Scheme of VANET with Privacy Preserving
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系碩士班
系所名稱(英文) Department of Computer Science and Information Engineering
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 98
學期 2
出版年 99
研究生(中文) 劉彥甫
研究生(英文) Yen-Fu Liu
學號 697410164
學位類別 碩士
語言別 繁體中文
第二語言別 英文
口試日期 2010-06-24
論文頁數 43頁
口試委員 指導教授 - 黃仁俊
委員 - 黃仁俊
委員 - 黃心嘉
委員 - 蘇豐富
委員 - 蕭勝華
關鍵字(中) 車載網路
隱私保護
關鍵字(英) VANET
Privacy Preserving
第三語言關鍵字
學科別分類
中文摘要
透過車輛間彼此交換訊息的特性,車載網路能提供駕駛者及車輛有較多時間來反應突發狀況,可以大幅提升交通安全,確保訊息的傳輸具備足夠的安全性以及維持駕駛者的隱私是近年來車載網路中重要的研究議題之一。雖然已有不少學者提出相關的研究,但是如何同時兼顧效率、保護隱私及安全性卻仍舊存在改善的空間,本篇提出車輛能自行產生廣播所需假名及公/私鑰配對方法以提供適當保護隱私並降低所需的通訊負載,同時本篇論文方法也提供在車載網路中廣播訊息應達到的安全功能。就效率、隱私與安全整體評估我們的方法較其他方法略勝一籌。
英文摘要
Vehicular ad-hoc network (VANET) can improve road safety by taking the advantages of the information which are interchanged among vehicles since vehicles have more time to respond unexpected condition.  Therefore, ensuring the transmission of messages with adequate security and maintain the privacy of drivers of VANET is one of the important issues in recent years.  Although there are many related researches, but how to give consideration to efficiency, privacy preserving and security synchronously still have room for improvement.  This paper proposed a self-generate pseudonym mechanism with privacy preserving and satisfies the security requirements in communication of VANET, reducing the communication overhead simultaneously.  Our method is better than other methods on the overall evaluation of efficiency, privacy preserving and security.
第三語言摘要
論文目次
目錄	III
圖目錄	VI
表目錄	VII
第一章	緒論	1
1.1	研究動機與目的	1
1.2	安全需求	4
1.3	論文架構	5
第二章	相關研究	7
2.1 簡述Lu等人的方法	7
2.1.1 Lu等人方法的步驟	8
2.1.2 Lu等人方法安全性分析	13
2.2 簡述Peplow等人的方法	14
2.2.1 Peplow等人方法的步驟	14
2.2.2 Peplow等人方法安全性分析	17
第三章 車載網路中具隱私保護的安全通訊機制	18
3.1	身份識別為基礎的加解密系統(Identity-Based Encryption, IBE)	18
3.2	預先部署(Pre-deployment)	19
3.2.1	初始佈建	19
3.2.2	車輛註冊	19
3.3	方法流程	20
3.3.1 廣播程序	20
3.3.2 訊息鑑別程序	21
3.3.3 車輛廢止程序	22
3.3.4 線上密鑰更新程序	22
3.3.5 身分還原程序	24
第四章 安全性分析與討論	25
4.1 安全分析	25
4.1.1 鑑別(Authentication)	25
4.1.2 匿名(Anonymity)	26
4.1.3 不可鏈結性(Unlinkability)	26
4.1.4 可追蹤性(Traceability)	27
4.1.5 完整性(Integrity)	27
4.1.6 不可否認性(Non-repudiation)	28
4.1.7 抵擋重送攻擊(Resisting replay attack)	29
4.2 安全功能比較	29
4.3 計算效能比較	30
第五章	結論與未來研究方向	33
參考文獻	34
附錄:英文論文	37

圖目錄
圖一、車輛從基地台取得臨時匿名公鑰憑證	10
圖二、Lu等人方法車輛廣播安全訊息的示意圖	12
圖三、Peplow等人方法車輛廣播安全訊息示意圖	16
圖四、訊息廣播與鑑別示意圖	21
圖五、線上更新密鑰示意圖	23

表目錄
表一、方法符號表	8
表二、安全性比較表	30
表三、運算子計算成本符號	31
表四、不同程序的效能比較	31
參考文獻
[1] F. Kargl, P. Papadimitratos, L. Buttyan, M. Muter, E. Schoch, B. Wiedersheim,  T.-V. Thong; G. Calandriello, A. Held, A. Kung, and J.-P Hubaux, ”Secure vehicular communication systems: implementation, performance, and research challenges,” IEEE Communications Magazine, Vol. 46, Issue 6, pp. 110-118, 2008.
[2] X. Lin, R. Lu, C. Zhang, H. Zhu, P.-H. Ho, and X. Shen ,“Security in vehicular ad hoc networks,” IEEE Communications Magazine, Vol. 46, Issue 4, pp. 88 - 95, 2008.
[3] F. Schaub, Z. Ma, and F. Kargl, ”Privacy Requirements in Vehicular Communication Systems,” in Proceedings of the International Conference on Computational Science and Engineering, Vol.3, pp. 139-145, 2009.
[4] M. Raya and J.-P. Hubaux, “The security of Vehicular Ad Hoc Networks,” in  proceedings of the Third ACM Workshop on Security of Ad Hoc and Sensor  Networks, Alexandria, VA, USA , pp. 11-21, 2005.
[5] “Dedicated Short Range Communications (DSRC).” [online]. Available: http://grouper.ieee.org/groups/scc32/dsrc/index.html.
[6] V. Daza, J. Domingo-Ferrer, F. Sebe, and A. Viejo, “Trustworthy privacy-preserving car-generated announcements in vehicular ad hoc Networks,” IEEE Transactions on Vehicular Technology, Vol 58, Issue 4, pp. 1876-1886, 2008.
[7] Q. Wu, J. Domingo-Ferrer and U. Gonzalez-Nicolas, “Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications,” IEEE Transactions on Vehicular Technology, Vol 59, Issue 2, pp. 559-573, 2010.
[8] G. Calandriello, P. Papadimitratos, J.-P. Hubaux and A. Lioy, “Efficient and robust pseudonymous authentication in VANET,” Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, pp. 19-28, 2007.
[9] C. Lai, H. Chang, C.- C. Lu, “A secure anonymous key mechanism for privacy protection in VANET,” Conference on Intelligent Transport Systems Telecommunications, pp. 635-640, 2009.
[10] C.-I. Fan, R.-H. Hsu, and C.-H. Tseng, “Pairing-based message authentication scheme with privacy protection in vehicular ad hoc networks,” in Proceedings of the International Conference on Mobile Technology, Applications, and Systems, Yilan, Taiwan, 2008.
[11] R. Peplow, D.S. Dawoud, and J. van der Merwe, “Ensuring privacy in vehicular communication,” in Proceedings of the 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology, pp. 610-614, 2009.
[12] R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, “ECPP:Efficient conditional privacy preservation protocol for secure vehicular communications,” in Proceedings of the 27th Conference on Computer Communications, pp. 1229-1237, 2008.
[13] X. Lin, X. Sun, X. Wang, C. Zhang, P.-H Ho, and X. Shen, “Time efficient and secure vehicular communications with privacy preserving authentication,” IEEE Transactions on Wireless Communications, Vol 7, Issue 12, pp. 4987-4998, 2008.
[14] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” SIAM Journal on Computing, Vol. 32, Issue 3, pp. 586-615, 2003.
論文全文使用權限
校內
紙本論文於授權書繳交後5年公開
同意電子論文全文授權校園內公開
校內電子論文於授權書繳交後5年公開
校外
同意授權
校外電子論文於授權書繳交後5年公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信