§ 瀏覽學位論文書目資料
  
系統識別號 U0002-2907201415500500
DOI 10.6846/TKU.2014.01213
論文名稱(中文) 適用於車載網路匿名性批次驗證研究
論文名稱(英文) A study on anonymous batch authentication scheme for VANETs
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊管理學系碩士班
系所名稱(英文) Department of Information Management
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 102
學期 2
出版年 103
研究生(中文) 林定緯
研究生(英文) Ding-Wei Lin
學號 601630501
學位類別 碩士
語言別 繁體中文
第二語言別
口試日期 2014-06-21
論文頁數 33頁
口試委員 指導教授 - 衛信文
委員 - 呂政修
委員 - 蘇維宗
關鍵字(中) 車載網路
匿名簽名
批次驗證
關鍵字(英) Vehicle network
Anonymous signatures
Batch verification
第三語言關鍵字
學科別分類
中文摘要
因應日益增加的行車安全與交通流量管控的需求,近年來車載網路(VANET)已成為相當重要且熱門的研究議題,隨著車載網路相關技術的發展與進步,車載網路中的通訊安全需求逐漸被重視,如何在快速且眾多的車輛間安全地傳遞資訊則成為一大挑戰,而其中值得探討的議題則是車載網路中的安全認證問題。在進行通訊之前,必須先確認通訊的對方是可以被信任的,因此裝置彼此之間需要有合適的認證機制,但在車載網路的環境底下,由於行車速度較快,故傳統的認證機制有可能因為較花費時間而無法適用。同時,在使用車載網路時,為了考量使用者的隱私性,避免使用者的位置暴露,故需要採用匿名的方式通訊。因此,本文基於批次驗證的匿名簽名(AKABA)來提出改進方案,增加車載認證的安全度。
英文摘要
According to the increasing traffic safety and control needs, developing applications in vehicular adhoc network (VANET) has become an important and popular research topic in recent years. How to securely and rapidly transmit the messages between the vehicles is a major challenge in developing applications of VANET. To resist various malicious abuses and security attacks, the users in VANET needs to have an appropriate authentication mechanism to help them confirm that whether the communication objects can be trusted before communicate with them. However, the transmission time allowed to communicate with other objects can be very short in VANET due to cars are moving fast. Hence, the conventional authentication mechanisms cannot be applied to vehicular communication network as they spend too much time. In addition, in order to protect the user's privacy and avoid to disclosing the user's location, anonymous communication techniques are needed in VANET. Therefore, we propose an Anonymous Batch Authentication Scheme (ABAS) based on an Anonymous Batch Authenticated and Key Agreement Scheme (AKABA) to increase safety in data transmission over vehicular communication network.
第三語言摘要
論文目次
目錄
目錄	III
表目錄	V
圖目錄	VI
第一章 緒論	1
1.1 研究背景	1
1.1.2 車載網路實際的應用	1
1.2 研究動機與目的	2
1.3 論文架構	4
第二章 文獻探討	5
2.1 相關密碼學探討	5
2.1.1 橢圓曲線密碼學	5
2.1.2 橢圓曲線金鑰交換演算法	7
2.1.3 橢圓曲線數位簽章演算法	8
2.2 相關機制探討	10
2.2.1 Manvi學者認證機制	10
2.2.2 Aslam學者認證機制	11
2.2.3 Lo-Yao Yeh學者認證機制	12
第三章 提出的修改提案	14
3.1  環境元件	14
3.2 環境假設	15
3.3 系統建置	16
3.3.1 系統初始	17
3.3.2 匿名產生	18
3.3.3 RSU裝置身分驗證	19
3.3.4 批次驗證	24
第四章 安全性分析	27
4.1 安全需求分析	27
4.2 抵擋惡意攻擊	28
第五章 結論	30
5.1 結論	30
5.2 研究貢獻	30
5.3 未來展望	30
參考文獻	31


表目錄
表 一、車載網路分析(本研究整理)	3
表 二、RSA和ECC金鑰長度比較(NIST)	9
表 三、符號表	16
表 四、各協定安全性比較(本研究整理)	29


圖目錄
圖 一、橢圓曲線圖形	5
圖 二、橢圓曲線加法	6
圖 三、橢圓曲線乘法	7
圖 四、ECDH金鑰交換	8
圖 五、ECDSA簽章產生和驗證	9
圖 六、MANVI機制網路環境	11
圖 七、ASLAM機制網路環境	12
圖 八、車載網路的運作	15
圖 九、匿名產生流程	18
圖 十、偽造問題	20
圖 十一、攔截問題	20
圖 十二、RSU裝置身分驗證	21
圖 十三、使用者移動到下一個RSU裝置	23
圖 十四、批次驗證流程	24
參考文獻
[1] NIST, Revision 3 of Special Publication (SP) 800-57 Part 1, Recommendation for Key Management, http://csrc.nist.gov/publications/drafts/800-57/Draft_SP800-57-Part1-Rev3_May2011.pdf, 2012.
[2] Bharati Mishra., Priyadarshini Nayak., Subhashree Behera., and Debasish Jena., “Security in Vehicular Adhoc Networks: A Survey.”  in Proceedings of the 2011 International Conference on Communication, Computing and Security ICCCS '11, 2011, pp.590-595.
[3] Jiun-Long Huang., Lo-Yao Yeh., and Hung-Yu Chien., “ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks.”  IEEE Transactions on Vehicular Technology 60(1), 2011, pp.248-262.
[4] Lei Zhang., Qianhong Wu., Agusti Solanas., and Josep Domingo-Ferrer., “A Scalable Robust Authentication Protocol for Secure Vehicular Communications.” IEEE Transactions on Vehicular Technology 59(4), 2010, pp.1606-1617.
[5] Sunil Manvi., Mahabaleshwar S. Kakkasaeri., and D. G. Adiga., “Message Authentication in Vehicular Ad hoc Networks: ECDSA Based Approach,”  2009 International Conference on Future Computer and Communication, 2009, pp.16-20.
[6] Baber Aslam., and Cliff C. Zou., “Distributed Certificate Architecture for VANETs.”  Military Communications Conference 2009, 2009, pp.1-7.
[7] Chun-I Fan., and Yi-Hui Lin., “Provably Secure Remote Truly Three-Factor Authentication Scheme With Privacy Protection on Biometrics.”  IEEE  Trans.Inf. Forensics Security, vol. 4, no. 4, 2009, pp.933-945. 
[8] Xiaodong Lin., Xiaoting Sun., Xiaoyu Wang., Chenxi Zhang., Pin-Han Ho., and Xuemin Shen., “TSVC: Timed efficient and secure vehicular communications with privacy preserving.”  IEEE Transactions on Wireless Communications vol.7, No.12, 2008, pp.4987-4998.
[9] Rongxing Lu., Xiaodong Lin., Haojin Zhu., Pin-Han Ho., and Xuemin Shen., “ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications,”  in Proc. IEEE INFOCOM, 2008, pp.1229-1237.
[10] Chenxi Zhang., Xiaodong Lin., Rongxing Lu., Pin-Han Ho., and Xuemin Shen., “An Efficient Message Authentication Scheme for Vehicular Communications,” IEEE Transactions on Vehicular Technology, Vol. 57, No. 6, 2008, pp. 3357-3368.
[11] Chenxi Zhang., Rongxing Lu., Xiaodong Lin., Pin-Han Ho., and Xuemin Shen., “An efficient identity-based batch verification scheme for vehicular sensor networks,”  in Proc. IEEE INFOCOM, 2008,pp. 816-824.
[12] Tim Leinmuller., Elmar Schoch., and Christian Maihofer., "Security Requirements and Solution Concepts in Vehicular Ad Hoc Networks."  Proc. of 4th Annual Conference on Wireless On demand Network Systems and Services, 2007.
[13] Jan Camenisch., Susan Hohenberger., and Michael Ostergaard Pedersen., “Batch verification of short signatures.”  in Proceedings of EUROCRYPT, 2007, pp. 246-263.
[14] Panos Papadimitratos., Virgil Gligor., and Jean-Pierre Hubaux., “Securing vehicular communications - assumptions, requirements, and principles.”  In 4th Workshop on Embedded Security in Cars (ESCAR), Berlin, Germany, 2006 ,pp.5-14.
[15] Maxim Raya., Panos Papadimitratos., Jean-Pierre Hubaux., “Securing vehicular communications.”  IEEE Wireless Communications magazine, Volume 13, Issue 5, 2006.
[16] Bryan Parno., and Adrian Perrig., “Challenges in securing vehicular networks.”  In Workshop on Hot Topics in Networks, 2005.
[17] Philippe Golle., Dan Greene., and Jessica Staddon., “Detecting and correcting malicious data in VANETs.” in Proc. ACM VANET 2004, 2004, pp.29-37.
[18] Dan Boneh., Ben Lynn., and Hovav Shacham., “Short signatures from the weil pairing.”  in Proceedings of Asiacrypt, vol. 2248, 2001, pp.514-532.
[19] Don Johnson., and Alfred Menezes., “The Elliptic Curve Digital Signature Algorithm.”  Univ. of Waterloo Technical Report, 2000.
[20]Neal Koblitz.,”Elliptic curve cryptosystems.” Mathematics of Computation, 48,1985,pp.203-209.
[21] 廖鴻圖、郭明煌、鍾昌浩、王玉瑞,〈車載網路環境下之安全認證機制〉, 2010 第六屆知識社群研討會,中國文化大學,2010。
[22] 張惟淙、楊中皇,〈結合智慧卡的ECDSA數位簽章軟體設計與實現〉, 2006 電子商務與數位生活研討會,台北大學三峽校區,2006。
論文全文使用權限
校內
校內紙本論文立即公開
同意電子論文全文授權校園內公開
校內電子論文立即公開
校外
同意授權
校外電子論文立即公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信