簡易檢索 / 詳目顯示

研究生: 莊祐軒
Yo-Hsuan Chuang
論文名稱: 基於車聯網之廣告配送安全獎勵機制
Secure Incentive Mechanism for Advertisement Dissemination in Internet of Vehicles
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 查士朝
Shi-Cho Cha
孫敏德
Min-Te Sun
吳宗成
Tzong-Chen Wu
何煒華
Wei-Hua He
羅乃維
Nai-Wei Lo
學位類別: 博士
Doctor
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2018
畢業學年度: 106
語文別: 中文
論文頁數: 64
中文關鍵詞: 商業廣告車聯網獎勵機制憑單配送
外文關鍵詞: Commercial Advertisement, Internet of Vehicles, Incentive mechanism, Voucher Dissemination
相關次數: 點閱:197下載:3
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 智慧型運輸系統(Intelligent Transportation Systems, ITS)之技術日趨成熟,加快了車聯網(Internet of Vehicles, IoV)的發展腳步。然而,隨著行動電子商務爆炸性的成長,車聯網也成為了下一代行動電子商務運用場景的淺力之星,如何於車聯網環境中推播產品廣告及刺激消費買氣便成了一個有趣的議題。對於商家來說,一個有效率的推銷產品方法便是透過廣告投放來吸引消費者目光,若是這個廣告投放的方式具有獎勵制度,那麼便能吸引人加入推播的行列,進而得到更多廣告曝光的機會。由於車聯網中所有的獎勵兌換皆為電子化,故如何確保憑單(Voucher)不會被有心人士非法的複製及重複利用,便為車聯網應用中一個很重要的課題。在本研究中,我們提出了一個廣告配送安全獎勵機制,該機制會給予幫忙轉傳廣告的駕駛者相對應之憑單,再藉由這些憑攤來兌換相符之獎勵。本機制除了能夠保護訊息傳輸之安全性,還能避免有心人士之共謀行為發生,進而換取原本就不屬於自己的獎勵。另外,投放廣告的公司還能根據本機制所設計之機制來得知廣告投放成本效益如何。最後,安全性分析能說明本機制之設計所能防範之常見攻擊。


    Technologies for intelligent transportation systems built on Internet of Vehicles (IoV) networks are getting mature in the past couple of years. Along with the bursting demand and success of mobile commerce all over the world in recent years, how to utilize IoV networks to promote products and sales has become an interesting topic for next-generation mobile commerce. One of the most cost-saving, effective and efficient ways for sales promotion is to adopt the tactics of electronic advertisement dissemination with voucher incentives in IoV environments. Since all vouchers will be given in digital format within IoV, how to make sure that illegal copies of digital vouchers cannot be redeemed by malicious voucher receivers (vehicle drivers) is a critical requirement for voucher dissemination mechanisms. In this paper, a new secure voucher dissemination mechanism is introduced to give incentives among vehicle drivers to forward electronic advertisements they received to other vehicles. Our mechanism provides secure advertisement and voucher transmission in IoV environments. In addition, the proposed mechanism can prevent vehicle drivers from redeeming false vouchers or getting extra vouchers through collusion among vehicle drivers. Our mechanism also embeds cost control scheme inside for advertisers. Security analysis is conducted to evaluate the security strength of the proposed mechanism.

    指導教授推薦書 I 考試委員審定書 II 摘要 III Abstract IV 誌謝 V 目錄 VI 圖目錄 VIII 表目錄 IX 第一章 緒論 1 1.1 研究背景 1 1.2 研究動機與目的 2 1.3 章節介紹 5 第二章 文獻探討 6 2.1 以信譽為基礎之機制 7 2.2 以獎勵為基礎之機制 8 第三章 協定設計 13 3.1 角色及符號定義 13 3.2 商家註冊階段 15 3.3 廣告註冊階段 16 3.4 廣告廣播階段 18 3.5 廣告配送階段 21 3.6 憑單贖回階段 23 3.7 相關表格 29 第四章 安全性分析 32 4.1 廣告註冊之安全性 32 4.2 憑單配送及驗證之安全性 32 4.3 轉傳證明之驗證 33 4.4 阻斷服務攻擊之預防 35 4.5 共謀攻擊之預防 35 4.6 正規化安全分析工具 36 第五章 結論 42 參考文獻 43 附錄A 49

    [1] Z. Li, C. Liu, C. Chigan. “GPAS: A general-purpose automatic survey system based on vehicular ad hoc networks,” IEEE Wireless Communications, vol.18, 2011, pp. 61-66.
    [2] S. Panichpapiboon, W. Pattara-atikom. “A review of information dissemination protocols for vehicular ad hoc networks,” IEEE Communications Surveys & Tutorials, vol.14, 2012, pp. 784-798.
    [3] A. Busson. “Analysis and simulation of a message dissemination algorithm for VANET,” International Journal of Communication Systems, 2011, pp. 1212-1229.
    [4] S . Buchegger, J.Y. Le-Boudec. “Nodes bearing grudges: Towards routing security, fairness, and robustness in mobile ad hoc networks,” Processing 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing, 2002, pp. 403-410.
    [5] S . Buchegger, J.Y. Le-Boudec. “Performance analysis of the CONFIDANT Protocol: Cooperation of nodes — Fairness in dynamic ad-hoc networks,” Proceedings of the 3rd ACM international symposium on Mobile ad hoc networking & computing, 2002, pp. 226-236.
    [6] I. Khalil, S. Bagchi, N.B. Shroff. “LITEWORP: A lightweight countermeasure for the wormhole attack in multihop wireless networks,” International Conference on Dependable Systems and Networks(DSN’05), 2005, pp. 612-621.
    [7] Y. Liu, Y.R. Yang. “Reputation propagation and agreement in mobile ad-hoc networks,” IEEE Wireless Communications and Networking Conference(WCNC), 2003, pp. 1510-1515.
    [8] S. Bansal, M. Baker. “Observation-based cooperation enforcement in ad hoc networks,” CoRR 2003.
    [9] Q. He, D. Wu, P.K. Khosla. “A secure incentive architecture for ad hoc networks,” Wireless Communications and Mobile Computing, 2006, pp. 333-346.
    [10] L. Chen, Q. Li, K.M. Martin, S.L. Ng. “Private reputation retrieval in public – a privacy-aware announcement scheme for VANETs,” IET Information Security, vol.11, 2017, pp. 204-210.
    [11] H. Hu, R. Lu, Z. Zhang, J. Shao. “REPLACE: A Reliable Trust-Based Platoon Service Recommendation Scheme in VANET,” IEEE Transactions on Vehicular Technology, vol. 66, 2016, pp. 1786-1797.
    [12] C.F. Wang, J.W. Ding, T.C. Chen. “A routing protocol for mobile ad-hoc networks using the profit optimization model,” International Journal of Communication Systems, vol.27, 2013, pp.2851-2869.
    [13] M.E. Mahmoud, X. Shen. “PIS: A practical incentive system for multihop wireless networks,” IEEE Transaction on Vehicular Technology, vol. 59, 2010, pp. 4012-4025.
    [14] B. Lamparter, K. Paul, D. Westhoff. “Charging support for ad hoc stub networks,” Computer Communications, vol.26, 2003, pp. 1504-1514.
    [15] J.P. Jayapalan, S.D. Magee. “Method and system for providing credit for participation in an ad hoc network,” U.S. Patent 20 070 230 438 2007.
    [16] S.B. Lee, G. Pan, J.S. Park, M. Gerla, S. Lu. “Secure incentives for commercial ad dissemination in vehicular networks,” IEEE Transactions on Vehicular Technology, vol.61, 2012, pp.2715-2728.
    [17] H. Janzadeh, K. Fayazbakhsh, M. Dehghan, M.S. Fallah. “A secure credit-based cooperation stimulating mechanism for manets using hash chains,” Future Generation Computer Systems, vol. 25, 2009, pp.926-934.
    [18] T. Chen, S. Zhong. “INPAC: An enforceable incentive scheme for wireless networks using network codin,” Proceeding IEEE INFOCOM, 2010, pp.1-9.
    [19] M. Felegyhazi, J.P. Hubaux, L. Buttyan. “Nash equilibria of packet forwarding strategies in wireless ad hoc networks,” IEEE Transaction on Mobile Computing, vol. 5, 2006, pp. 463-476.
    [20] J. Kangaharju, A. Heinemann. “Incentives for electronic coupon systems,” Proceeding of the 1st International Workshop on Decentralized Resource Sharing in Mobile Computing and Networking, 2006, pp. 60-62.
    [21] H.Y. Wei, R.D. Gitlin. “Incentive mechanism design for selfish hybrid wireless relay networks,” Mobile Networks and Applications, vol.10, 2005, pp.929-937.
    [22] S. Zhong, J. Chen, Y.R. Yang. “Sprite: A simple, cheat-proof, credit-based system for mobile ad-hoc networks,” IEEE INFOCOM, 2003, pp.1987-1997.
    [23] E. Huang, J. Crowcroft, I. Wassell. “Rethinking incentives for mobile ad hoc networks,” Proceeding of the ACM SIGCOMM Workshop on Practice and Theory of Incentives in Networked Systems, 2004, pp.191-196.
    [24] F. Li, J. Wu. “Frame: An innovative incentive scheme in vehicular networks,” IEEE International Conference on Communications, 2009, pp. 1-6.
    [25] S.B. Lee, G. Pan, J.S. Park, M. Gerla, S. Lu. “Secure incentives for commercial ad dissemination in vehicular networks,” IEEE Transaction on Vehicular Technology, vol. 61, 2012, pp.2715-2728.
    [26] F.K. Tseng, Y.H. Liu, J.S. Hwu, R.J. Chen. “A Secure Reed–Solomon Code Incentive Scheme for Commercial Ad Dissemination Over VANETs,” IEEE Transaction on Vehicular Technology, vol. 60, 2011, pp.4598-4608.
    [27] Z. Li, C. Liu, C. Chigan. “On Secure VANET-Based Ad Dissemination With Pragmatic Cost and Effect Control,” IEEE Transactions on Intelligent Transportation Systems, vol. 14, 2013, pp. 124-135.
    [28] L.Y. Yeh, Y.C. Lin. “A Proxy-Based Authentication and Billing Scheme With Incentive-Aware Multihop Forwarding for Vehicular Networks,” IEEE Transactions on Intelligent Transportation Systems, vol. 15, 2014, pp. 1607-1621.
    [29] C. Lai, K. Zhang, N. Cheng, H. Li, X. Shen. “SIRC: A secure incentive scheme for reliable cooperative downloading in highway VANETs,” IEEE Transactions on Intelligent Transportation Systems, vol. 18, 2017, pp. 1559-1574.
    [30] L. Buttyan, J.P. Hubaux. “Stimulating cooperation in self-organizing mobile ad hoc netwokrks,” Mobile Networks and Applications, vol. 8, 2003, pp.579-592.
    [31] M. Raya, J.P. Hubaux. “Securing vehicular ad hoc networks,” Journal of Computer Security-Special Issue on Security of Ad-hoc and Sensor Networks, vol. 15, 2007, pp.39-68.
    [32] IEEE Standard for Wireless Access in Vehicular Environments (WAVE)— Over-the-Air Electronic Payment Data Exchange Protocol for Intelligent Transportation Systems (ITS). IEEE Vehicular Technology Society, 2011, pp.1-62.
    [33] C. Zhang, R. Lu, X. Lin, H.P. Ho, X. Shen. “An efficient identity-based batch verification scheme for vehicular sensor networks,” IEEE INFOCOM, 2008, pp.246-250.
    [34] K.A. Shim. “CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks,” IEEE Transactions on Vehicular Technology, vol. 61, 2012, pp.1874-1883.
    [35] J.B. Kenney. “Dedicated short-range communications (DSRC) standards in the United States,” Proceeding of IEEE, 2011, pp. 1162–1182.
    [36] C. Cremers. “Scyther semantics and verification of security protocols,” Ph.D dissertation: Eindhoven University of Technology, 2006.
    [37] C. Cremers. “The Scyther Tool: verification, falsification, and analysis of security protocols,” International Conference on Computer Aided Verification (CAV), 2008, pp.414-418.
    [38] K. Cohn-Gordon, C. Cremers, L. Garrat. “On Post-Compromise Security,” IEEE Computer Security Foundations Symposium (CSF), 2016.

    QR CODE