簡易檢索 / 詳目顯示

研究生: 邱于眞
CHIU, YU-CHEN
論文名稱: An ECC-based Authentication Protocol for Dynamic Emergency Vehicle Assignment and Management in IoV Environments
An ECC-based Authentication Protocol for Dynamic Emergency Vehicle Assignment and Management in IoV Environments
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 查士朝
Shi-Cho Cha
黃政嘉
Jheng-Jia Huang
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2022
畢業學年度: 110
語文別: 英文
論文頁數: 64
中文關鍵詞: Emergency Vehicle AuthenticationElliptic Curve Cryptography (ECC)Internet of Vehicles (IoV)
外文關鍵詞: Emergency Vehicle Authentication, Elliptic Curve Cryptography (ECC), Internet of Vehicles (IoV)
相關次數: 點閱:278下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • The Internet of Vehicles is the evolution of the conventional Vehicular Ad Hoc Network (VANET), which refers to the network of different entities, such as vehicles, pedestrians, roads, city infrastructure, etc., and provides real-time communication among them. In many countries worldwide, quality emergency services are being challenged by the following factors: the stochasticity of call demand in space and time, the limited supply of resources, and traffic congestion.
    In this thesis, we bring out a notion that allows a common vehicle to be dynamically authorized to an emergency vehicle (EV) identity. Before the vehicle joins the IoV network, the legality of the driver’s identity is authenticated by the fingerprint-secure USB flash drive. After EV completes the authentication with the first RSU, it only needs to calculate several necessary parameters to realize the authentication in the subsequent authentication. The proposed protocol preserved the lower computation and communication costs by utilizing the ECC algorithm and secured against well-known attacks.


    The Internet of Vehicles is the evolution of the conventional Vehicular Ad Hoc Network (VANET), which refers to the network of different entities, such as vehicles, pedestrians, roads, city infrastructure, etc., and provides real-time communication among them. In many countries worldwide, quality emergency services are being challenged by the following factors: the stochasticity of call demand in space and time, the limited supply of resources, and traffic congestion.
    In this thesis, we bring out a notion that allows a common vehicle to be dynamically authorized to an emergency vehicle (EV) identity. Before the vehicle joins the IoV network, the legality of the driver’s identity is authenticated by the fingerprint-secure USB flash drive. After EV completes the authentication with the first RSU, it only needs to calculate several necessary parameters to realize the authentication in the subsequent authentication. The proposed protocol preserved the lower computation and communication costs by utilizing the ECC algorithm and secured against well-known attacks.

    Recommendation Letter . . . . . . . . . . . . . . . . . . . . . . . . i Approval Letter . . . . . . . . . . . . . . . . . . . . . . . . . . . . ii Abstract . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iii Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . . . iv Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v List of Figures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . viii List of Tables . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x 1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 1.1 Background . . . . . . . . . . . . . . . . . . . . . . . . . 1 1.2 Contribution . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.3 Thesis Organization . . . . . . . . . . . . . . . . . . . . . 4 2 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.1 Elliptic Curve Cryptography . . . . . . . . . . . . . . . . 6 2.1.1 Elliptic Curve Key Generation . . . . . . . . . . . 8 2.1.2 Elliptic Curve Key Validation . . . . . . . . . . . 8 2.1.3 Elliptic Curve Diffie-Hellman Key Agreement . . 9 2.2 Fingerprint-secured USB flash drive . . . . . . . . . . . . 10 3 Related Work . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 4 System Environment . . . . . . . . . . . . . . . . . . . . . . . 15 4.1 System Architecture . . . . . . . . . . . . . . . . . . . . . 15 4.2 Applicable Scenario . . . . . . . . . . . . . . . . . . . . . 18 4.3 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . 19 4.4 Security and Privacy Requirements . . . . . . . . . . . . . 19 5 Proposed Protocol . . . . . . . . . . . . . . . . . . . . . . . . . 22 5.1 System Initialization Phase . . . . . . . . . . . . . . . . . 22 5.2 Roadside Unit Registration Phase . . . . . . . . . . . . . 24 5.3 Vehicle Registration Phase . . . . . . . . . . . . . . . . . 25 5.4 Emergency Vehicle Authentication Phase . . . . . . . . . 25 5.5 Emergency Vehicle Verification Phase . . . . . . . . . . . 28 5.5.1 RSU - EV Verification . . . . . . . . . . . . . . . 28 5.5.2 Vehicle - EV Verification . . . . . . . . . . . . . . 31 6 Security and Performance Analyses . . . . . . . . . . . . . . . . 34 6.1 Security Analysis . . . . . . . . . . . . . . . . . . . . . . 34 6.2 Feature Comparison and Performance Analysis . . . . . . 38 6.2.1 Security Features Comparison . . . . . . . . . . . 38 6.2.2 Computation Cost . . . . . . . . . . . . . . . . . 39 6.2.3 Communication Cost . . . . . . . . . . . . . . . . 42 6.2.4 Total Time Consumption . . . . . . . . . . . . . . 44 7 Discussion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46 8 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51

    [1] Z. Mahmood, “Connected vehicles in the iov: Concepts, technologies and architectures,” inConnected vehicles in the internet of things, pp. 3–18, Springer, 2020.
    [2] L.-M. Ang, K. P. Seng, G. K. Ijemaru, and A. M. Zungeru, “Deployment of iov for smart cities: Applications, architecture, and challenges,” IEEE access, vol. 7, pp. 6473–6492, 2018.
    [3] S. Sharma and B. Kaushik, “A survey on internet of vehicles: Applications, security issues & solutions,” Vehicular Communications, vol. 20, p. 100182, 2019.
    [4] A. Samad, S. Alam, S. Mohammed, and M. Bhukhari, “Internet of vehicles (iov) requirements, attacks and countermeasures,” in Proceedings of 12th INDIACom; INDIACom-2018; 5th international conference on “computing for sustainable global development”IEEE conference, New Delhi, 2018.
    [5] Association for Safe International Road Travel, “Road safety facts,” 2022. [online]. Available: https://www.asirt.org/safe-travel/road-safety-facts/ (visited on 2022-05-02).
    [6] S. A. Alfadhli, S. Lu, A. Fatani, H. Al-Fedhly, and M. Ince, “Sd2pa: a fully safe driving and privacypreserving authentication scheme for vanets,” Human-centric Computing and Information Sciences, vol. 10, no. 1, pp. 1–25, 2020.
    [7] J. Li, Y. Ji, K.-K. R. Choo, and D. Hogrefe, “Cl-cppa: certificate-less conditional privacy-preserving authentication protocol for the internet of vehicles,” IEEE Internet of Things Journal, vol. 6, no. 6, pp. 10332–10343, 2019.
    [8] H. Zhong, L. Chen, J. Cui, J. Zhang, I. Bolodurina, and L. Liu, “Secure and lightweight conditional privacy-preserving authentication for fog-based vehicular ad-hoc networks,” IEEE Internet of Things Journal, 2021.
    [9] A. Buchenscheit, F. Schaub, F. Kargl, and M. Weber, “A vanet-based emergency vehicle warning system,” in 2009 IEEE Vehicular Networking Conference (VNC), pp. 1–8, IEEE, 2009.
    [10] H.-T. Zhao, X. Zhao, L. Jian-cheng, and L.-y. Xin, “Cellular automata model for urban road traffic flow considering internet of vehicles and emergency vehicles,” Journal of Computational Science, vol. 47, p. 101221, 2020.
    [11] P. Soleimani, M. R. B. Marvasti, and P. Ghorbanzadeh, “A hybrid traffic management method based on combination of iov and vanet network in urban routing for emergency vehicles,” in 2020 4th International Conference on Smart City, Internet of Things and Applications (SCIOT), pp. 58–65, IEEE, 2020.
    [12] N. Koblitz, A. Menezes, and S. Vanstone, “The state of elliptic curve cryptography,” Designs, codes and cryptography, vol. 19, no. 2, pp. 173–193, 2000.
    [13] V. S. Miller, “Use of elliptic curves in cryptography,” in Conference on the theory and application of cryptographic techniques, pp. 417–426, Springer, 1985.
    [14] J. Lopez and R. Dahab, “An overview of elliptic curve cryptography,” 2000.
    [15] E. Barker, “Recommendation for key management part 1: General,” National Institute of Standards and Technology, 2016. [online]. Available: https://nvlpubs.nist.gov/nistpubs/ SpecialPublications/NIST.SP.800-57pt1r4.pdf.
    [16] D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to elliptic curve cryptography. Springer Science & Business Media, 2006.
    [17] S. Dargan and M. Kumar, “A comprehensive survey on the biometric recognition systems based on physiological and behavioral modalities,” Expert Systems with Applications, vol. 143, p. 113114, 2020.
    [18] S. Bharadwaj, M. Vatsa, and R. Singh, “Biometric quality: a review of fingerprint, iris, and face,” EURASIP journal on Image and Video Processing, vol. 2014, no. 1, pp. 1–28, 2014.
    [19] B. D. Rodes, “Security analysis of a fingerprint-secured usb drive,” 2010.
    [20] R. Gupta, G. Arora, and A. Rana, “Usb fingerprint login key,” in 2020 8th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions)(ICRITO), pp. 454–457, IEEE, 2020.
    [21] C. Wang, R. Huang, J. Shen, J. Liu, P. Vijayakumar, and N. Kumar, “A novel lightweight authentication protocol for emergency vehicle avoidance in vanets,” IEEE Internet of Things Journal, vol. 8, no. 18, pp. 14248–14257, 2021.
    [22] S. Yu, J. Lee, K. Park, A. K. Das, and Y. Park, “Iov-smap: Secure and efficient message authentication protocol for iov in smart city environment,” IEEE Access, vol. 8, pp. 167875–167886, 2020.
    [23] T. Nandy, M. Y. I. Idris, R. M. Noor, A. W. A. Wahab, S. Bhattacharyya, R. Kolandaisamy, and M. Yahuza, “A secure, privacy-preserving, and lightweight authentication scheme for vanets,” IEEE Sensors Journal, vol. 21, no. 18, pp. 20998–21011, 2021.
    [24] S. Son, J. Lee, Y. Park, Y. Park, and A. K. Das, “Design of blockchain-based lightweight v2i handover authentication protocol for vanet,” IEEE Transactions on Network Science and Engineering, 2022.
    [25] S. Yu, J. Lee, Y. Park, Y. Park, S. Lee, and B. Chung, “A secure and efficient three-factor authentication protocol in global mobility networks,” Applied Sciences, vol. 10, no. 10, p. 3565, 2020.
    [26] Q. Jiang, N. Zhang, J. Ni, J. Ma, X. Ma, and K.-K. R. Choo, “Unified biometric privacy preserving three-factor authentication and key agreement for cloud-assisted autonomous vehicles,” IEEE Transactions on Vehicular Technology, vol. 69, no. 9, pp. 9390–9401, 2020.
    [27] C. Wang, Z. Dai, D. Zhao, and F. Wang, “A novel identity-based authentication scheme for iov security.,” Int. J. Netw. Secur., vol. 22, no. 4, pp. 627–637, 2020.
    [28] Y. Wang, H. Zhong, Y. Xu, J. Cui, and G. Wu, “Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for vanets,” IEEE Systems Journal, vol. 14, no. 4, pp. 5373–5383, 2020.
    [29] P. Bagga, A. K. Das, M. Wazid, J. J. Rodrigues, and Y. Park, “Authentication protocols in internet of vehicles: Taxonomy, analysis, and challenges,” IEEE Access, vol. 8, pp. 54314–54344, 2020.
    [30] J. Contreras-Castillo, S. Zeadally, and J. A. Guerrero-Ibañez, “Internet of vehicles: architecture, protocols, and security,” IEEE internet of things Journal, vol. 5, no. 5, pp. 3701–3709, 2017.
    [31] T. Garg, N. Kagalwalla, P. Churi, A. Pawar, and S. Deshmukh, “A survey on security and privacy issues in iov.,” International Journal of Electrical & Computer Engineering (2088-8708), vol. 10, no. 5, 2020.
    [32] G. Americas, “New services applications with 5g ultra-reliable low latency communications,” tech. rep., Technical Report, 5G Americas, 2018.

    無法下載圖示 全文公開日期 2024/07/05 (校內網路)
    全文公開日期 2024/07/05 (校外網路)
    全文公開日期 2024/07/05 (國家圖書館:臺灣博碩士論文系統)
    QR CODE