Please use this identifier to cite or link to this item:
http://hdl.handle.net/11455/24412
標題: | 車載網路的隱私權保護機制之研究 A Study on Privacy Preservation in Vehicular Ad Hoc Networks |
作者: | 陳禎祥 Chen, Chen-Hsiang |
關鍵字: | 車載網路;Vehicle ad hoc networks;隱私權保護;匿名性;加值服務;代理人簽章;Privacy preservation;Anonymity;Value-added service;Proxy signature | 出版社: | 資訊管理學系所 | 引用: | [1]. J. Zhu and J. Ma, “A new authentication scheme with anonymity for wireless environments,” IEEE Transactions on Industrial Electronics, 2004, vol. 50, no. 1, pp. 230-234. [2]. C. C. Lee, M. S. Hwang, and I. E. Liao, “Security enhancement on a new authentication scheme with anonymity for wireless environments”, IEEE Transactions on Industrial Electronics, 2006, vol. 53, no. 5, pp. 1683-1687. [3]. C. C. Wu, W. B. Lee, and W. J. Tsaur, “A secure authentication scheme with anonymity for wireless communications,” IEEE Communications Letters, 2008, vol. 12, no. 10, pp. 722-723. [4]. J. Xu and D. Feng, “Security flaws in authentication protocols with anonymity for wireless environments,” ETRI Journal, 2009, vol. 31, no. 4, pp. 460-462. [5]. P. Zeng, Z. Cao, K. K. Choo, and S. Wang, “On the anonymity of some authentication schemes foe wireless communications,” IEEE Communications Letters, 2009, vol. 13, no. 3, pp. 170-171. [6]. V. Gupta, D. Stebila, S.Fung, S. Chang Shantz, N. Gura, and H. Eberle, “Speeding up secure web transactions using elliptic curve cryptography,” in: Proceedings of 11th Network and Distributed System Security Symposium, 2004, pp. 231-239. [7]. H. Mun, K. Han, Y. S. Lee, C. Y. Yeun, and H. H. Choi, “Enhanced secure anonymous authentication scheme for roaming service in global mobility networks,” Mathematical and Computer Modeling, 2012, vol. 55, no. 1-2, pp. 214-222. [8]. V. Katiyar, K. Dutta, and S. Gupta, “A survey on elliptic curve cryptography for pervasive computing environment,” International Journal of Computer Applications, 2010, vol. 11, no. 10, pp. 41-46. [9]. T. Zhou and J. Xu, “Provable secure authentication protocol with anonymity for roaming service in global mobility networks,” Computer Networks, 2011, vol. 55, no. 1, pp. 205-213. [10]. C. Chen, D. He, S. Chan, J. Bu, Y. Gao, and R. Fan, “Lightweight and provably secure user authentication with anonymity for the global mobility network,” International Journal of Communication Systems, 2011, vol. 24, no.33, pp. 347-362. [11]. D. Hankerson, A. J. Menexes, and S. Vanstone, Guide to Elliptic Curve Cryptography (Springer-Verlag Inc,. Berlin, Germany, 2004). [12]. C. T. Li, M. S. Hwang, and Y. P. Chu, “A secure efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc network,” Computer Communications, 2008, vol. 31, no. 12, pp. 2803-2814. [13]. W. B. Horng, C. P. Lee, and J. W. Peng, “Privacy preservation in secure communications for vehicular as hoc networks,” Telecommunication Systems, 2010. [14]. M. Raya, D. Jungels, P. Papadimitratos, I. Aad, and J. P. Hubaux, “Certificate revocation in vehicular ad hoc networks,” School of Computer and Communication Science, 2006. [15]. M. Raya and J. P. Hubaux, “Securing vehicular ad hoc networks,” Journal of Computer Security, 2007, vol. 15, no. 1, pp. 39-68. [16]. W. N. Wang, Y. M. Huang, and W. M. Chen, “A novel secure communications scheme in vehicular ad hoc networks,” Computer Communications, 2008, vol. 31, no. 12, pp. 2827-2837. [17]. M. S. Bouassida, I. Chrisment, and O. Festor, “Group key management in MANETs,” International Journal of Networks Security, 2008, vol. 6, no. 1, pp. 67-79. [18]. A. K. Das, “An identity-based random key pre-distribution scheme for direct key establishment to prevent attacks in wireless sensor networks,” International Journal of Networks Security, 2008, vol. 6, no. 2, pp. 134-144. [19]. Y. Zhang, W. Liu, W. Lou, and Y. Fang, “Securing mobile ad hoc networks with certificateless public keys,” IEEE Transaction on Dependable and Secure Computing, 2006, vol. 3, no. 4, pp. 386-399. [20]. C. Y. Yeun, K. Han, D. L. Vo, and K, Kim, “Secure authenticated group key agreement protocol in the MANET environment,” Information Security Technical Report, 2008, vol. 13, no. 3, pp. 158-164. [21]. K. Y. Choi, J. Y. Hwang, and D. H. Lee, “Efficient ID-based group key agreement with bilinear maps,” Public Key Cryptography – PKC 2004, 2004, vol. 2004, pp. 130-144. [22]. J. Choi and S. Jung, “A security framework with strong non-repudiation and privacy in VANETs,” in: Proceedings of the 6th IEEE conference on consumer communications and networking, 2009, pp.835-839. [23]. R. Lu, X. Lin, H. Zhu, P. H. Ho, and X. Shen, “ECPP: efficient conditional privacy preservation protocol for secure vehicular communication,” in: Proceedings of the 27th IEEE Communications Society Conference on Computer Communications (INFOCOM ’08), 2008, pp. 1903-1911. [24]. D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology (CRYPTO ’01), Santa Barbara, Calif, USA, 2001, Lecture Notes in Computer Science, pp.213-229. [25]. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and verifiably encrypted signatures from bilinear maps,” in: Proceedings of the 22nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt ’03), Warsaw, Poland, 2003, vol. 2656 of Lecture Notes in Computer Science, pp. 416-432. [26]. H. K. Choi, I. H. Kim, and J. C. Yoo, “Secure and efficient protocol for vehicular ad hoc network with privacy preservation,” EURASIP Journal on Wireless Communication and Networking, 2011, vol. 2011. [27]. T. Leinmuller, E. Schoch, and C. Maihofer, “Security requirements and solution concepts in vehicular ad hoc networks,” in: Proceedings of the 4th Annual Conference on Wireless on Demand Network Systems and Services, 2007, pp. 84-91. [28]. C. Zhang, X. Lin, R, Lu, P. H. Ho, and X. Shen, “An efficient message authentication scheme for vehicular communications,” 2008, IEEE Transactions on Vehicular Technology, vol. 57, no.6, pp.3357-3368. [29]. Y. Hao, Y. Cheng, and K, Ren, “Distribute key management with protection against RSU compromise in group signature based VANETs,” in: Proceedings of the IEEE GLOBECOM ’08, 2008, pp. 1-5. [30]. A. Studer, E. Shi, F. Bai, and A. Perrig, “TACKing together efficient authentication, revocation, and privacy in VANETs,” in: Proceedings of the IEEE SECON ’09, 2009, pp. 1-9. [31]. D. Pointcheval and J. Stern, “Security arguments for digital signature and blind signature,” Journal of Cryptography 769, 2000, vol. 13, no. 3, pp. 361-396. [32]. R. Lu, X. Lin, H. Zhu, P. H. Ho, and X. Shen, “ECPP: efficient conditional privacy preservation protocol for secure vehicular communication,” in: Proceedings of the 27th IEEE Communications Society Conference on Computer Communications (INFOCOM ’08), 2008, pp. 1903-1911. [33]. R. Lu, X. Dong, and Z. Cao, “ Designing efficient proxy signature scheme for communication,” Science in China Series F, 2008, vol. 51, no. 2, pp. 183-195. [34]. D. Chaum, “Blind signature systems,” in: Proceedings of Advances in Crypto ’83, New York, USA, 1983, pp. 153. [35]. M. Raya and J. P. Hubaux, “The security of vehicular ad hoc networks,” in: Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, Alexandria, USA, 2005, pp. 11-21. [36]. Y. M. Tseng and J. K. Jan, “ID-based cryptographic schemes using a non-interactive public-key distribution system,” in: Proceedings of the 14th Annual Computer Security Applications Conference (IEEE ACSAC98), Phoenix, Arizona, 1998, pp.237-243. [37]. C. C. Yang, Y. L. Tang, R. C. Wang, and H. W. Yang, “A secure and efficient authentication protocol for anonymous channel in wireless communications,” Applied Mathematics and Computation, 2005, vol. 169. No. 2, pp. 1431-1439. [38]. N. W. Wang, Y. M. Huwang, and W. M. Chen, “A novel secure communication scheme in vehicular ad hoc networks,” Computer Communications, 2008, vol. 31, no.12, pp.2827-2837. [39]. K. Ren, W. Lout, K. Kim, and R. Deng, “A novel privacy preserving authentication and access control scheme for pervasive computing environments,” IEEE Transactions on Vehicular Technology, 2006, vol.55, no. 4, pp.1373-1384. [40]. L. Y. Yeh, Y. C. Chen, J. L. Huang, “PAACP: A portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks,” Computer Communications, 2011, vol. 34, no. 3, pp.447-456. [41]. M. S. Hwang, I. C. Lin, and E. J. L. Lu, “A secure nonrepudiable threshold proxy signature scheme with known signers,” Informatica, 2000, vol. 11, no. 2, pp. 1-8. [42]. H. M. Sun, “An efficient nonrepudiable threshold proxy signature scheme with known signers,” Computer Communications, 1999, vol. 22, no. 8, pp.717-722. | 摘要: | 車載網路(Vehicular Ad Hoc Network, VANET)在近年來有了進一步的發展。隨著車輛技術日漸成熟,車輛已經成為現代人普遍的交通工具,更因為製造車輛的成本降低,各國的車輛數目不斷上升,衍生了許多問題,例如交通壅塞、交通事故頻傳等。為了改善整體交通環境,近來出現了智慧型運輸系統(Intelligent Transportation System, ITS),其應用也從以往侷限於車內,漸漸朝向車外發展,由於現代人對於商業以及娛樂的重視,目前常見的應用除了電子道路收費系統、車輛安全服務外,也朝向車上商業交易系統以及視聽娛樂應用服務等。在這些應用之中,由於訊號是在空氣中傳輸,因此傳統無線網路中存在的威脅(如:竊聽、修改、重送等攻擊)亦會對車載網路造成威脅。我們的主要目的是研究訊息傳遞的安全架構應用在車載網路中,並且讓其安全性仍然可以達到一些基本的安全需求。在本研究中,主要有三個主題:由於車載網路是行動網路的特殊案例,因此我們在第一個主題中,針對Mun等人的在行動網路中具匿名性認證方法做了改善,對於該機制作了安全性的加強並且提升效率。在第二個主題中我們提出了一個用於車輛間傳遞訊息的機制,此方法不僅能夠使數台車形成一個群組來溝通,且應用於車輛間通訊時,身分不會被惡意攻擊者竊取。在第三個主題中,我們提出一個新的利用代理人簽章方法之車載網路加值服務應用,此方法不但能夠提供使用者隱私權保護,並且能夠減少服務提供者端的資料傳輸瓶頸,提高提供服務的速度。 Vehicle ad hoc networks (VANETs) have been further developed in recent years. Vehicle technology is maturing, the vehicle has become a popular modern transport. The cost of manufacturing vehicle is reducing, the number of vehicles is increasing continually. However, many problems of traffic have rising, such as traffic congestion and accidents. In order to improve the overall transportation environment, Intelligent Transportation System (ITS) is developed recently. The applications are limited to the inside of the car from the past, and it gradually develops outside of the car now. Due to the importance of commerce and entertainment, the common applications, such as electronic road toll systems, vehicle security services, have been changed to the vehicle trading systems and audio-visual entertainment services. Among these applications, the signal is transmitted in the air; therefore, the threats to traditional wireless networks (such as eavesdropping, modification, and replay attack) will also harm the VANETs. Our main purpose is to research the security architecture of message transmission in VANETs, and our schemes are achieved basic security requirements. In this study, there are three main subjects: In the first subject, VANETs are a special case of the mobile networks, we improved Mun et al.’s anonymity authentication scheme in global mobility networks. Our scheme provides securer and more efficient method. In the second subject, we proposed a message transmission scheme between vehicles. This scheme can not only form a group to communicate between vehicles, but also applied in private communication between two vehicles, the identity will not be stolen by malicious attackers. In the third subject, we proposed a novel proxy signature scheme applied in VANETs’ value-added services, this scheme can provide user privacy preservation, and ease the bottleneck problem at service provider’s backend, increasing the speed of providing services. |
URI: | http://hdl.handle.net/11455/24412 | 其他識別: | U0005-2607201219440800 |
Appears in Collections: | 資訊管理學系 |
Files in This Item:
File | Description | Size | Format | Existing users please Login |
---|---|---|---|---|
nchu-101-7099029009-1.pdf | 1.83 MB | Adobe PDF | This file is only available in the university internal network |
TAIR Related Article
Google ScholarTM
Check
Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.