簡易檢索 / 詳目顯示

研究生: 汪君桓
Chun-Huan Wang
論文名稱: 車聯網環境中基於橢圓曲線密碼學之高效無憑證具條件隱私保護身分鑑別協定
An Efficient Certificateless ECC-Based Authentication Protocol with Conditional Privacy Preservation in Internet of Vehicles
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 吳宗成
Tzong-Chen Wu
查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2022
畢業學年度: 110
語文別: 英文
論文頁數: 68
中文關鍵詞: 車載隨意行動網路條件性隱私保護訊息認證無憑證簽章橢圓曲線密碼學
外文關鍵詞: Vehicular ad-hoc network, Conditional privacy preservation, Message authentication, Certificateless signature, Elliptic curve cryptography
相關次數: 點閱:415下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 近年來,車聯網(IoV)實現了車輛與路邊裝置之間的高效通訊(????),提高了交通安全、交通管理和效率,提供了安全高效的駕駛體驗,然而,車輛在公開無線網路中通訊可能導致許多潛在的安全威脅,因此,每個訊息必須進行身份認證,以確保其來源和完整性。雖然一些條件隱私保護認證(CPPA)協議已經被提出,但仍然這些方案中,仍存在假名管理問題、計算高複雜性和高通訊成本、安全漏洞等問題。
    在本文中,我們提出了一種基於橢圓曲線密碼學之高效無憑證具條件隱私保護身分鑑別協定,在不使用雙線性配對的情況下,我們的方案效率更高,並且避免了證書管理問題和密鑰託管問題。我們使用種子的概念,通過主密鑰生成多個子密鑰並安全存儲在????中,用於生成車輛假名來解決假名管理問題,且假名可追溯,以及生成公鑰對,另外,我們將完整的私鑰由車輛的和另一把部分私鑰共同組成,解決了第三方不公正的問題,我們的方案允許接收方進行批量驗證以提高效率,減少計算負擔。最後,我們提供安全性和性能分析,並通過實驗證明我們的解決方案可以結合效率與安全性。


    In recent years, Internet of Vehicles (IoV) enable efficient communication between vehicles and road site units(????), and improve traffic safety, traffic management and efficiency, providing a safe and efficient driving experience, however, vehicles communicate in the public wireless network environment may lead to many potential security threats, therefore, message must be authenticated to ensure its source and integrity. Although some conditional privacy preserving authentication(CPPA) protocols have been proposed, there are still some problems such as pseudonym management issue, computational complexity and high communication costs, security loopholes and so on.
    In this article, we propose an efficient certificateless CPPA protocol based on elliptic curve cryptography, without using bilinear pairing, our scheme is more efficient, and avoids the certificate management issue and key escrow issue. We use the concept of Seed to generate multiple subkeys through the master key and store them securely in ???? for generating pseudonyms for vehicle to solve the pseudonym management issue, and the pseudonyms are traceable, besides, we make the full private key consist of vehicle’s and another partial private key to solve the third-party compromise issue, and our scheme allows receiver to perform batch verification to improve efficiency reduces computational burden. Finally, we provide security and performance analysis, and prove our solution can combine efficiency and security through experiments.

    Abstract I Agenda II List of Figures IV List of Tables IV Chapter 1 Introduction 1 1.1 Background 1 1.2 Our Contribution 5 Chapter 2 Preliminaries 7 2.1 Elliptic Curve Cryptography 7 2.2 Elliptic Curve Key Generation 10 2.3 Child Key Derivation Functions 10 Chapter 3 Related work 13 Chapter 4 Proposed Scheme 17 4.1 Network Model 17 4.2 Assumptions 20 4.3 Security Requirements 21 4.4 Proposed Protocol 24 4.4.1 System Initialization 25 4.4.2 Vehicle Registration 26 4.4.3 RSU Registration 27 4.4.4 Vehicle Key Generation 29 4.4.5 User Login 30 4.4.6 Vehicle Pseudo-Identity and Partial Key Generation 31 4.4.7 Vehicle Message Signature and Verification 33 4.4.8 Batch Verification 34 4.4.9 Vehicle Revocation 36 Chapter 5 System Performance and Security Analysis 38 5.1 Security Analysis 37 5.2 Performance Analysis 42 5.2.1 Computation Cost 44 5.2.2 Communication Cost 51 Chapter 6 Conclusion 53 References 56

    M. Azees, P. Vijayakumar, and L. J. Deborah, “Comprehensive survey on security services in vehicular ad-hoc networks,” in Intelligent Transport Systems., vol. 10, no. 6, pp. 379–388, 2016.

    S. M. Hatim, S. J. Elias, N. Awang, and Md. Y. Darus, “VANETS and Internet of Things (IoT): A discussion,” in Indonesian Journal of Electrical Engineering and Computer Science., vol. 12, no. 1, pp. 218–224, 2018.

    M. Ghosh, A. Varghese, A. Gupta, A. A. Kherani, and S. N. Muthaiah, “Detecting misbehaviors in VANET with integrated root-cause analysis,” in Ad Hoc Networks., vol. 8, no. 7, pp. 778–790, 2010.

    S. Chang, H. Zhu, M. Dong, K. Ota, X. Liu, and X. Shen, “Private and flexible urban message delivery,” in IEEE Transactions on Vehicular Technology., vol. 65, no. 7, pp. 4900–4910, 2016

    J. Camenisch, M. Drijvers, A. Lehmann, G. Neven, and P. Towa, “Zone encryption with anonymous authentication for V2V communication,” in IEEE European Symposium on Security and Privacy conference., pp. 405–424, 2020.

    A. Boukerche, H. A. B. F. de Oliveira, E. F. Nakamura, and A. A. F. Loureiro, “Vehicular ad hoc networks: A new challenge for localization based systems,” in Computer Communications., vol. 31, no. 12, pp. 2838–2849, 2008.

    M. Raya, P. Papadimitratos and J. Hubaux, ”SECURING VEHICULAR COMMUNICATIONS,” in IEEE Wireless Communications., vol. 13, no. 5, pp. 8-15, 2006.

    D. He, S. Zeadally, B. Xu, and X. Huang, “An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks,” in IEEE Transactions on Information Forensics and Security., vol. 10, pp. 2681–2691, 2015.
    B. Wang, Y. Wang, and R. A. Chen, “Practical authentication framework for VANETs,” in Security and Communication Networks., Article ID 4752612, 2019.

    Y. Yarom and N. Benger, “Recovering OpenSSL ECDSA nonces using the FLUSH+ RELOAD cache side-channel attack,”in International Association for Cryptologic Research, Lyon, France., vol 2014, pp. 140, 2014.

    M. Raya and J. Hubaux, “Securing vehicular ad hoc networks,” in Journal of Computer Security., vol. 15, no. 1, pp. 39–68, 2007.

    D. Boneh, C. Gentry , B. Lynn , H. Shacham . “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,“ Proceedings of EUROCRYPT 2003., 2002.

    R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, “ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications,” in IEEE International Conference on Computer Communications., pp. 1229–1237, 2008.

    C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in IEEE International Conference on Computer Communications., pp. 246–250, 2008.

    C. Wang, Z. Dai, D. Zhao, and F. Wang, “A novel identity-based authentication scheme for IoV security,” in International Journal of Network Security., vol. 22, no. 4, pp. 627–637, 2020.

    K. A. Shim, “CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks,” in IEEE Transactions on Vehicular Technology., vol. 61, no. 4, pp. 1874–1883, 2012.

    M. S. I. Mamun and A. Miyaji, “A. Secure VANET applications with a redefined group signature,” in 2014 12th International Conference on Privacy., Security and Trust, pp. 199–206, 2014.

    I. A. Kamil and S. O. Ogundoyin, ‘‘A lightweight certificateless authentication scheme and group key agreement with dynamic updating mechanism for LTE-V-based Internet of Vehicles in smart cities,’’ in Journal of Information Security and Applications., vol. 63, 2021.

    Q. Mei, H. Xiong, J. Chen, M. Yang, S. Kumari and M. K. Khan, ‘‘Efficient Certificateless Aggregate Signature With Conditional Privacy Preservation in IoV, ’’ in IEEE Systems Journal., vol. 15, no. 1, pp. 245-256, 2021.

    G. Thumbur, G. S. Rao, P. V. Reddy, N. B. Gayathri, D. V. R. K. Reddy and M. Padmavathamma, ‘‘Efficient and Secure Certificateless Aggregate Signature-Based Authentication Scheme for Vehicular Ad Hoc Networks, ’’ in IEEE Internet of Things Journal., vol. 8, no. 3, pp. 1908-1920, 2021.

    J. Cui, J. Zhang, and H. Zhong, “SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter,” in IEEE Transactions on Vehicular Technology., vol. 66, no. 11, pp. 10283–10295, 2017.

    H. Wang, L. Wang, K. Zhang, J. Li and Y. Luo, "A Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs," in IEEE Access., vol. 10, pp. 15605-15618, 2022.

    S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” in Advances in Cryptology - ASIACRYPT 2003., pp. 452–473, 2003.

    J. Li, H. Yuan, and Y. Zhang, “Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks,” in International Association for Cryptologic Research., vol. 2016, p. 692, 2016.

    I. Ali, Y. Chen, N. Ullah, R. Kumar and W. He, "An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs," in IEEE Transactions on Vehicular Technology., vol. 70, no. 2, pp. 1278-1291, 2021.

    X. Zhou, M. Luo, P. Vijayakumar, C. Peng and D. He, "Efficient Certificateless Conditional Privacy-Preserving Authentication for VANETs," in IEEE Transactions on Vehicular Technology., vol. 71, no. 7, pp. 7863-7875, 2022.

    T. Gowri, G. S. Rao, P. V. Reddy, N. B. Gayathri, D. V. R. K. Reddy, and M. Padmavathamma, “Efficient and secure certificateless aggregate signature-based authentication scheme for vehicular ad hoc networks,” in IEEE Internet of Things Journal, vol. 8, no. 3., pp. 1908–1920, 2021.

    H. Tan , D. Choi , P. Kim , S. Pan , I. Chung, “Secure certificateless authentication and road message dissemination protocol in VANETs,” in Wireless Communications and Mobile Computing, vol. 2018., pp1–13, 2018.

    X. Hu, W. Tan and C. Ma, “Certificateless Aggregate Signature schemes for Privacy Protection of Security Anlysis and Improvement, ” in 2020 International Conference on Computer Science and Management Technology., pp. 314-317, 2020.

    J. Cui, J. Zhang, H. Zhong, R. Shi, Y. Xu, “An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks”, in Information Sciences., vol 451–452, pp. 1-15, 2018.

    H. Zhong, L. Chen, J. Cui, J. Zhang, I. Bolodurina and L. Liu, "Secure and Lightweight Conditional Privacy-Preserving Authentication for Fog-Based Vehicular Ad Hoc Networks," in IEEE Internet of Things Journal., vol. 9, no. 11, pp. 8485-8497, 2022.

    D. He, S. Zeadally, B. Xu and X. Huang, "An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks," in IEEE Transactions on Information Forensics and Security., vol. 10, no. 12, pp. 2681-2691, 2015.

    J. Li, Y. Ji, K. -K. R. Choo and D. Hogrefe, "CL-CPPA: Certificate-Less Conditional Privacy-Preserving Authentication Protocol for the Internet of Vehicles," in IEEE Internet of Things Journal., vol. 6, no. 6, pp. 10332-10343, 2019.

    H. Wang, L. Wang, K. Zhang, J. Li and Y. Luo, "A Conditional Privacy-Preserving Certificateless Aggregate Signature Scheme in the Standard Model for VANETs," in IEEE Access., vol. 10, pp. 15605-15618, 2022.

    V. Miller, “Use of elliptic curves in cryptography,” in Advances in Cryptology — CRYPTO ’85 Proceedings., pp. 417–426, 1985.

    N. Koblitz, A. Menezes, and S. Vanstone, “The state of elliptic curve cryptography,” in Designs, Codes and Cryptography., vol. 19, no. 2, pp. 173–193, 2000.

    D. Johnson, and A. Menezes, ”The Elliptic Curve Digital Signature Algorithm” in International Journal of Information Security., vol. 1, pp 36-63, 2001.

    M. Bafandehkar, M. Y. Sharifah, M. Ramlan and M. H. Zurina Mohd, “Comparison of ECC and RSA Algorithm in Resource Constrained Devices.” in 2013 International Conference on IT Convergence and Security., pp 1-3, 2013.

    L. Sharon. “Performance and Security of ECDSA.” ,2015.

    D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to elliptic curve cryptography. Springer Science & Business Media, 2004.

    "bip-0032",https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki, 2022/07/31.

    "bip-0044",https://github.com/bitcoin/bips/blob/master/bip-0044.mediawiki, 2022/07/31.

    "bip-00329",https://github.com/bitcoin/bips/blob/master/bip-0039.mediawiki, 2022/07/31.

    J. B. Kenney, “Dedicated Short-Range Communications Standards in the United States,” in Proceedings of the IEEE., vol. 99, no. 7, pp. 1162–1182, 2011.

    P. Bagga, A. K. Das, M. Wazid, J. J. Rodrigues, and Y. Park, “Authentication protocols in internet of vehicles: Taxonomy, analysis, and challenges,” in IEEE Access., vol. 8, pp. 54314–54344, 2020.

    T. N. Mathew and V. Uma, "VANET security -Analysis and survey," in 2018 International Conference on Control, Power, Communication and Computing Technologies., pp. 100-106, 2020.

    W. Cheng, E. Luo, Y. Tang, L. Wan and M. Wei, "A Survey on Privacy-security in Internet of Vehicles," 2021 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress., pp. 644-650, 2021.

    A. Shamir, ”How to Share a Secret,” in Communications of the Acm, vol. 22, no. 11, pp. 612-613, 1979.

    G. R. Blakley, ”Safeguarding cryptographic keys,” in 1979 International Workshop on Managing Requirements Knowledge., pp. 313-318, 1979.

    A. Kamil and S. O. Ogundoyin, ‘‘On the security of privacy-preserving authentication scheme with full aggregation in vehicular ad hoc network,’’ in Security and Privacy., vol. 3, no. 3, pp. 1-20, 2020.

    I. A. Kamil and S. O. Ogundoyin, “An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks,” in Journal of Information Security and Applications., vol. 44, pp. 184–200, 2019.

    無法下載圖示 全文公開日期 2024/08/12 (校內網路)
    全文公開日期 2024/08/12 (校外網路)
    全文公開日期 2024/08/12 (國家圖書館:臺灣博碩士論文系統)
    QR CODE