簡易檢索 / 詳目顯示

研究生: 楊崇隆
YANG, CHONG-LONG
論文名稱: 運用於車載隨意行動網路之可問責車輛身分匿名框架
Vehicle Identity Anonymity Framework with Accountability for VANET Environment
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 賴源正
Yuan-Cheng Lai
楊傳凱
Chuan-Kai Yang
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2020
畢業學年度: 109
語文別: 英文
論文頁數: 60
中文關鍵詞: 車載隨意行動網路車輛到基礎設施通訊群簽章車輛假名
外文關鍵詞: Vehicular ad-hoc network, Vehicle to Infrastructure, Group signature, Pseudonym
相關次數: 點閱:353下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 近年來,由於無線通信技術的迅速發展以及該技術在遠程信息處理中的應用,車載隨意行動網路(Vehicular Ad-Hoc Network)的部署已經逐漸開始。在過去的幾年中,車輛通信研究中最引人入勝的問題之一是車輛通信中應將多少重點放在匿名信息上的問題。

    本論文提出了一個多層次的車載隨意行動網路的框架,以確保車輛條件匿名性和可追溯性。該框架是一個多層次的體系結構,包括裝載車載單元的車輛,路邊單元,Local Trust Authority(Edge Server),Registration Authority(Cloud Server)和Trust Authority(Cloud Server)。除此之外,我們提出了分區的概念,並在每個區域之中設置區域管理員Local Trust Authority,他和路邊單元是位於這些不同區域的分佈式節點,並將群簽章機制應用在這種體系結構中進行匿名驗證以實現條件匿名以及可追蹤性。基於比特幣相關分層確定性錢包的啟發,每一台車輛能夠根據自身的種子產生一個假名樹,只有再需要用到特定編號的假名時才需要依需求產生車輛假名。在本論文的最後,我們亦有實作實驗來驗證我們所提出的框架及協定,並且對其進行安全性分析,以證明此框架能同時兼具效率與安全。


    In recent years, due to the rapid development of wireless communication technology and the application of this technology in telematics, the deployment of the Vehicular Ad-Hoc Network has gradually begun. In the past few years, one of the most fascinating issues in vehicle communication research is how much emphasis should be placed on anonymous information in vehicle communication.

    This thesis proposes a multi-level Vehicular Ad-Hoc Network framework to ensure the conditional anonymity and traceability of vehicle. The framework is a multi-layered architecture, including vehicles loaded with On-Board Units, Roadside Units, Local Trust Authority (Edge Server), Registration Authority (Cloud Server) and Trust Authority (Cloud Server). In addition, we proposed the concept of region and set up a Local Trust Authority in each region as a region manager. Local Trust Authority and the Roadside Unit are distributed nodes located in these different areas, and the group signature mechanism is adopted to provide anonymous authentication for achieving conditional anonymity and traceability. Subsequently, based on the inspiration of Bitcoin-related Hierarchical Deterministic Wallets, each vehicle can generate a pseudonym tree based on its own seed, and only when a specific pseudonym is needed, the vehicle will generate it. Furthermore, we conducted simulation and security analysis to prove the framework we proposed can achieve efficiency while safety concerns are also included.

    Table of Contents 摘要 I Abstract II Acknowledgement III Table of Contents IV List of Figures VI List of Tables VII Chapter 1 Introduction 1 Chapter 2 Preliminaries 7 2.1 Group Signature 7 2.2 Hierarchical Deterministic Wallet 9 2.3 Elliptic Curve Diffie-Hellman Ephemeral 10 Chapter 3 Literature Review 12 3.1 PKI-oriented Scheme 12 3.2 Identity-based Scheme 13 3.3 Group Signature-based Scheme 14 3.4 Symmetric Cryptography-based Scheme 16 3.5 Mix-zone-based Scheme 16 Chapter 4 Proposed Framework 19 4.1 Framework Scenarios 19 4.2 Assumptions 22 4.3 Protocol Design 22 4.3.1 System Setup 24 4.3.2 Registration Phase 26 4.3.3 Region Joining Phase 27 4.3.4 Vehicle Disclosure Phase 33 Chapter 5 Experiment and Analysis 39 5.1 Experiment Environment and Result 39 5.2 Security Analysis 41 Chapter 6 Conclusion and Future Work 45

    [1] Englund C., Chen L., Vinel A., Lin S.Y. (2015) Future Applications of VANETs. In: Campolo C., Molinaro A., Scopigno R. (eds) Vehicular ad hoc Networks. Springer,
    [2] "內政部統計網-道路交通事故" https://stat.motc.gov.tw/mocdb/stmain.jsp?sys=100&funid=b3303
    [3] 曾平毅, 許志誠, 王慧平, "偵辨交通肇事逃逸案件重要課題剖析", 道路交通安全死與執法研討會, Sep, 2016
    [4] Official journal of the European Union, vol. 47, no. 2, pp. 6-15
    [5] M. Gerlach, "Assessing and improving privacy in VANETs," in Proc. 4th Workshop ESCAR, Nov. 2006, pp. 1–9.
    [6] B. Wiedersheim, Z. Ma, F. Kargl, and P. Papadimitratos, "Privacy in inter-vehicular networks: Why simple pseudonym change is not enough," in Proc. 7th Int. Conf. WONS, Feb. 2010, pp. 176–183.
    [7] D. Chaum and E. van Heyst, Group Signatures, in EUROCRYPT 1991, vol. 547 of LNCS, Springer, 1991, pp. 257–265. 21, 30, 31, 32, 101
    [8] "Bitcoin: A Peer-to-Peer Electronic Cash System ", https://bitcoin.org/bitcoin.pdf
    [9] "bip-0032", https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki
    [10] "bip-0039", https://github.com/bitcoin/bips/blob/master/bip-0039.mediawiki
    [11] "bip-0044", https://github.com/bitcoin/bips/blob/master/bip-0044.mediawiki
    [12] D. Eckhoff, C. Sommer, T. Gansen, R. German, and F. Dressler, “Strong and affordable location privacy in VANETs: Identity diffusion using time-slots and swapping,” in Proc. 2nd IEEE VNC, Dec. 2010, pp. 174–181
    [13] J. Freudiger, M. H. Manshaei, J.-P. Hubaux, and D. C. Parkes, "Non-Cooperative Location Privacy," IEEE Trans. Dependable Secure Comp., vol. 10, no. 2, pp. 84–98, Mar./Apr. 2013.
    [14] H. Lu, J. Li, and M. Guizani, "A novel ID-based authentication framework with adaptive privacy preservation for VANETs," in Proc. Comput., Commun. Appl. Conf. (ComComAp), Jan. 2012, pp. 345–350.
    [15] L. Zhang, C. Hu, Q. Wu, J. Domingo-Ferrer and B. Qin, "Privacy-Preserving Vehicular Communication Authentication with Hierarchical Aggregation and Fast Response," in IEEE Transactions on Computers, vol. 65, no. 8, pp. 2562-2574, 1 Aug. 2016,
    [16] L. Zhang, Q. Wu, J. Domingo-Ferrer, B. Qin, and C. Hu, "Distributed aggregate privacy-preserving authentication in VANETs," IEEE Trans. Intell. Transp. Syst., vol. 18, no. 3, pp. 516–526, Mar. 2017.
    [17] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, "Efficient and robust pseudonymous authentication in VANET," in Proc. 4th ACM Int. workshop VANET, Sep. 2007, pp. 19–28.
    [18] X. Lin, X. Sun, P.-H. Ho, and X. Shen, "GSIS: A secure and privacy preserving protocol for vehicular communications," IEEE Trans. Veh. Technol., vol. 56, no. 6, pp. 3442–3456, Nov. 2007.
    [19] Hui Liu, Hui Li, Zhanxin Ma, "Efficient and Secure Authentication Protocol for VANET", 2010 International Conference on Computational Intelligence and Security
    [20] K. Lim, K. M. Tuladhar, X. Wang and W. Liu, "A scalable and secure key distribution scheme for group signature based authentication in VANET," 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, 2017, pp. 478-483,
    [21] J. Shao, X. Lin, R. Lu and C. Zuo, "A Threshold Anonymous Authentication Protocol for VANETs," in IEEE Transactions on Vehicular Technology, vol. 65, no. 3, pp. 1711-1720, March 2016,
    [22] R. Yu, J. Kang, X. Huang, S. Xie, Y. Zhang and S. Gjessing, "MixGroup: Accumulative Pseudonym Exchanging for Location Privacy Enhancement in Vehicular Social Networks," in IEEE Transactions on Dependable and Secure Computing, vol. 13, no. 1, pp. 93-105, 1 Jan.-Feb. 2016,
    [23] Y. Xi, K. Sha, W. Shi, L. Schwiebert and T. Zhang, "Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks," Eighth International Symposium on Autonomous Decentralized Systems (ISADS'07), Sedona, AZ, 2007, pp. 344-351,
    [24] P. Vijayakumar, M. Azees, A. Kannan, and L. J. Deborah, "Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks," IEEE Trans. Intell. Transp. Syst., vol. 17, no. 4, pp. 1015–1028, Apr. 2016
    [25] J. Freudiger, M. H. Manshaei, J. Hubaux and D. C. Parkes, "Non-Cooperative Location Privacy," in IEEE Transactions on Dependable and Secure Computing, vol. 10, no. 2, pp. 84-98, March-April 2013,
    [26] A. Boualouache and S. Moussaoui, "S2SI: A Practical Pseudonym Changing Strategy for Location Privacy in VANETs," 2014 International Conference on Advanced Networking Distributed Systems and Applications, Bejaia, 2014, pp. 70-75,
    [27] B. Ying, D. Makrakis and Z. Hou, "Motivation for Protecting Selfish Vehicles' Location Privacy in Vehicular Networks," in IEEE Transactions on Vehicular Technology, vol. 64, no. 12, pp. 5631-5641, Dec. 2015
    [28] Abdelwahab Boualouache, Sidi-Mohammed Senouci, Samira Moussaoui, "VLPZ: The Vehicular Location Privacy Zone," Procedia Computer Science, Volume 83, 2016, Pages 369-376, ISSN 1877-0509,
    [29] Martínez V.G., Encinas L.H., Song SZ. (2015) Group Signatures in Practice. In: Herrero Á., Baruque B., Sedano J., Quintián H., Corchado E. (eds) International Joint Conference. CISIS 2015. Advances in Intelligent Systems and Computing, vol 369. Springer,
    [30] "Dr.Speed provide by Chungwa Telecom", http://speed.hinet.net/
    [31] "交通部高速公路局", https://www.freeway.gov.tw/

    QR CODE