簡易檢索 / 詳目顯示

研究生: 陳昱棋
Yu-Chi Chen
論文名稱: 應用於車聯網且基於邊緣節點輔助之去中心化車輛身分鑑別協定
Decentralized Vehicle Authentication Protocol with Edge Node Assistance for Internet of Vehicles
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 吳宗成
Tzong-Chen Wu
黃政嘉
Jheng-Jia Huang
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2023
畢業學年度: 111
語文別: 英文
論文頁數: 67
中文關鍵詞: 相互鑑別區塊鏈群播放車聯網去中心化
外文關鍵詞: Mutual Authentication, Blockchain, Multicast, Internet of Vehicles, Decentralization
相關次數: 點閱:282下載:5
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 車聯網的發展引起了很大的關注,車聯網結合了車輛自組網和物聯網特性,在車聯網的環境中,車輛的機敏數據較容易洩漏,因此在身分鑑別的部分尤為重要,因此本研究為達成身分鑑別目的並降低消耗達成高效率的身分鑑別,所以將車聯網鑑別功能聚焦於邊緣節點,能夠迅速回應車輛請求,減輕雲端伺服器的負擔。但若想要達成此種情況,車聯網中的各個實體需要相互認證,因為潛在的攻擊可以冒充邊緣節點向車輛發送錯誤指令,或冒充合法車輛以獲得車聯網服務。
    由於車輛的高機動性特點,車輛與邊緣節點之間需要進行頻繁的身分鑑別,因此我們希望認證過程能夠有效率地進行,以確保持續的服務。
    在本文中,我們提出了應用於車聯網安全且高效的去中心化邊緣節點輔助身分鑑別協定,實現了車輛、邊緣節點和雲端節點之間的相互鑑別,初始鑑別雲端節點將鑑別結果群播至鄰近的邊緣節點,而邊緣節點接收雲端節點群播的鑑別結果來實現對車輛的認證,降低了密碼計算開銷,並且消除了網路傳輸延遲。
    此外,在鑑別過程中交換了任意兩個實體之間的會話密鑰,可以保護車輛的敏感數據不被好奇的邊緣節點窺探,最後進行實驗以證明安全性和效率性。


    The development of the Internet of Vehicles (IoV) has attracted significant attention, as it combines the characteristics of Vehicular Ad-hoc Networks (VANET) and the Internet of Things (IoT). Within the IoV environment, the sensitive data of vehicles can be easily exposed, making identity authentication especially crucial. This research aims to achieve efficient authentication, reduce consumption, and alleviate the burden on cloud servers by focusing the IoV authentication function on edge nodes, which can quickly respond to vehicle requests. However, to achieve this, all entities within the IoV need to authenticate each other, as potential attackers can impersonate edge nodes to send erroneous commands to vehicles, or pose as legitimate vehicles to access IoV services.
    Due to the high mobility characteristic of vehicles, frequent identity authentication between vehicles and edge nodes is necessary. Therefore, we hope that the authentication process can be conducted efficiently to ensure continuous service.
    In this thesis, we propose a decentralized, edge node-assisted authentication protocol for the IoV, achieving mutual authentication among vehicles, edge nodes, and cloud nodes. During the initial authentication, cloud nodes broadcast the authentication results to nearby edge nodes, and these edge nodes authenticate vehicles based on the received broadcast results. This process reduces the computational overhead and eliminates network transmission delays.
    Furthermore, during the authentication process, session keys are exchanged between any two entities, protecting the sensitive data of vehicles from being scrutinized by curious edge nodes. Finally, experiments are conducted to prove the safety and efficiency of the proposed protocol.

    摘要 I Abstract II 誌謝 III Table of Contents IV List of Figures VI List of Tables VII Chapter 1 Introduction 1 1.1 Research Background 1 1.2 Research Goals 5 1.3 Contributions 6 Chapter 2 Related Work 7 2.1 Edge-based Authentication Schemes 7 2.2 Cloud-based Authentication Schemes 8 2.3 Blockchain-based Authentication Schemes 10 Chapter 3 Preliminaries 12 3.1 Elliptic Curve Cryptography 12 3.1.1 Elliptic Curve Diffie-Hellman Ephemeral 13 3.1.2 Elliptic Curve Digital Signature Algorithm 14 3.2 Blockchain 15 Chapter 4 Proposed System Architecture 18 4.1 System Model 18 4.2 Threat Model 20 4.3 Design Goals 21 Chapter 5 Proposed Scheme 23 5.1 Initialization Phase 23 5.2 Registration Phase 24 5.3 Authentication Phase 24 Chapter 6 Security Analysis 36 6.1 Formal Security Verification using Scyther 36 6.2 Informal Security Analysis 42 6.2.1 Resistance to Replay Attacks 42 6.2.2 Resistance to Man-in-the-middle Attacks 43 6.2.3 Resistance to Impersonation Attacks 43 6.2.4 Resistance to Eavesdropping Attacks 44 6.2.5 Forward Secrecy and Backward Secrecy 45 Chapter 7 Performance Evaluation 46 Chapter 8 Conclusion 50 References 52

    [1] K. Rajasekhar, R. Kumar, K. M, and R. R. G, “Next-Generation Technologies Empowered Future IoV,” in 2022 IEEE 7th International conference for Convergence in Technology (I2CT), Apr. 2022, pp. 1–5. doi: 10.1109/I2CT54291.2022.9825454.
    [2] W. Duan, J. Gu, M. Wen, G. Zhang, Y. Ji, and S. Mumtaz, “Emerging Technologies for 5G-IoV Networks: Applications, Trends and Opportunities,” IEEE Network, vol. 34, no. 5, pp. 283–289, Sep. 2020, doi: 10.1109/MNET.001.1900659.
    [3] T. Alladi, S. Chakravarty, V. Chamola, and M. Guizani, “A Lightweight Authentication and Attestation Scheme for In-Transit Vehicles in IoV Scenario,” IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 14188–14197, Dec. 2020, doi: 10.1109/TVT.2020.3038834.
    [4] S. Sattar, H. K. Qureshi, M. Saleem, S. Mumtaz, and J. Rodriguez, “Reliability and energy-efficiency analysis of safety message broadcast in VANETs,” Computer Communications, vol. 119, pp. 118–126, Apr. 2018, doi: 10.1016/j.comcom.2018.01.006.
    [5] M. R. Dey, S. Sharma, R. C. Shit, C. P. Meher, and H. K. Pati, “IoV based Real-Time Smart Traffic Monitoring System for Smart Cities using Augmented Reality,” in 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN), Mar. 2019, pp. 1–6. doi: 10.1109/ViTECoN.2019.8899362.
    [6] L. Yang, L. Zhang, Z. He, J. Cao, and W. Wu, “Efficient Hybrid Data Dissemination for Edge-Assisted Automated Driving,” IEEE Internet of Things Journal, vol. 7, no. 1, pp. 148–159, Jan. 2020, doi: 10.1109/JIOT.2019.2946276.
    [7] J. Contreras-Castillo, S. Zeadally, and J. A. Guerrero-Ibañez, “Internet of Vehicles: Architecture, Protocols, and Security,” IEEE Internet of Things Journal, vol. 5, no. 5, pp. 3701–3709, Oct. 2018, doi: 10.1109/JIOT.2017.2690902.
    [8] S. A. Goswami, B. P. Padhya, and K. D. Patel, “Internet of Things: Applications, Challenges and Research Issues,” in 2019 Third International conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Dec. 2019, pp. 47–50. doi: 10.1109/I-SMAC47947.2019.9032474.
    [9] G. De La Torre, P. Rad, and K.-K. R. Choo, “Driverless vehicle security: Challenges and future research opportunities,” Future Generation Computer Systems, vol. 108, pp. 1092–1111, Jul. 2020, doi: 10.1016/j.future.2017.12.041.
    [10] F. Ahmad, F. Kurugollu, A. Adnane, R. Hussain, and F. Hussain, “MARINE: Man-in-the-Middle Attack Resistant Trust Model in Connected Vehicles,” IEEE Internet of Things Journal, vol. 7, no. 4, pp. 3310–3322, Apr. 2020, doi: 10.1109/JIOT.2020.2967568.
    [11] J. Kang, Z. Xiong, D. Niyato, D. Ye, D. I. Kim, and J. Zhao, “Toward Secure Blockchain-Enabled Internet of Vehicles: Optimizing Consensus Management Using Reputation and Contract Theory,” IEEE Transactions on Vehicular Technology, vol. 68, no. 3, pp. 2906–2920, Mar. 2019, doi: 10.1109/TVT.2019.2894944.
    [12] Z. Xiong, J. Kang, D. Niyato, P. Wang, and H. V. Poor, “Cloud/Edge Computing Service Management in Blockchain Networks: Multi-Leader Multi-Follower Game-Based ADMM for Pricing,” IEEE Transactions on Services Computing, vol. 13, no. 2, pp. 356–367, Mar. 2020, doi: 10.1109/TSC.2019.2947914.
    [13] Z. Ma, J. Zhang, Y. Guo, Y. Liu, X. Liu, and W. He, “An Efficient Decentralized Key Management Mechanism for VANET With Blockchain,” IEEE Transactions on Vehicular Technology, vol. 69, no. 6, pp. 5836–5849, Jun. 2020, doi: 10.1109/TVT.2020.2972923.
    [14] H. Liu, P. Zhang, G. Pu, T. Yang, S. Maharjan, and Y. Zhang, “Blockchain Empowered Cooperative Authentication With Data Traceability in Vehicular Edge Computing,” IEEE Transactions on Vehicular Technology, vol. 69, no. 4, pp. 4221–4232, Apr. 2020, doi: 10.1109/TVT.2020.2969722.
    [15] X. Wang, P. Zeng, N. Patterson, F. Jiang, and R. Doss, “An Improved Authentication Scheme for Internet of Vehicles Based on Blockchain Technology,” IEEE Access, vol. 7, pp. 45061–45072, 2019, doi: 10.1109/ACCESS.2019.2909004.
    [16] M. Shen, H. Lu, F. Wang, H. Liu, and L. Zhu, “Secure and Efficient Blockchain-Assisted Authentication for Edge-Integrated Internet-of-Vehicles,” IEEE Transactions on Vehicular Technology, vol. 71, no. 11, pp. 12250–12263, Nov. 2022, doi: 10.1109/TVT.2022.3194008.
    [17] J. Zhang, H. Zhong, J. Cui, M. Tian, Y. Xu, and L. Liu, “Edge Computing-Based Privacy-Preserving Authentication Framework and Protocol for 5G-Enabled Vehicular Networks,” IEEE Transactions on Vehicular Technology, vol. 69, no. 7, pp. 7940–7954, Jul. 2020, doi: 10.1109/TVT.2020.2994144.
    [18] F. Wu, X. Li, X. Luo, and K. Gu, “A novel authentication scheme for edge computing-enabled Internet of Vehicles providing anonymity and identity tracing with drone-assistance,” Journal of Systems Architecture, vol. 132, p. 102737, Nov. 2022, doi: 10.1016/j.sysarc.2022.102737.
    [19] A. K. Sutrala, P. Bagga, A. K. Das, N. Kumar, J. J. P. C. Rodrigues, and P. Lorenz, “On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment,” IEEE Transactions on Vehicular Technology, vol. 69, no. 5, pp. 5535–5548, May 2020, doi: 10.1109/TVT.2020.2981934.
    [20] M. Zhang, J. Zhou, P. Cong, G. Zhang, C. Zhuo, and S. Hu, “LIAS: A Lightweight Incentive Authentication Scheme for Forensic Services in IoV,” IEEE Transactions on Automation Science and Engineering, vol. 20, no. 2, pp. 805–820, Apr. 2023, doi: 10.1109/TASE.2022.3165174.
    [21] Y. Wang, Y. Ding, Q. Wu, Y. Wei, B. Qin, and H. Wang, “Privacy-Preserving Cloud-Based Road Condition Monitoring With Source Authentication in VANETs,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 7, pp. 1779–1790, Jul. 2019, doi: 10.1109/TIFS.2018.2885277.
    [22] N. Xi, W. Li, L. Jing, and J. Ma, “ZAMA: A ZKP-Based Anonymous Mutual Authentication Scheme for the IoV,” IEEE Internet of Things Journal, vol. 9, no. 22, pp. 22903–22913, Nov. 2022, doi: 10.1109/JIOT.2022.3186921.
    [23] J. Cui, X. Zhang, H. Zhong, J. Zhang, and L. Liu, “Extensible Conditional Privacy Protection Authentication Scheme for Secure Vehicular Networks in a Multi-Cloud Environment,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 1654–1667, 2020, doi: 10.1109/TIFS.2019.2946933.
    [24] Y. Zhao, Y. Wang, P. Wang, and H. Yu, “PBTM: A Privacy-Preserving Announcement Protocol With Blockchain-Based Trust Management for IoV,” IEEE Systems Journal, vol. 16, no. 2, pp. 3422–3432, Jun. 2022, doi: 10.1109/JSYST.2021.3078797.
    [25] R. Sharma and S. Chakraborty, “BlockAPP: Using Blockchain for Authentication and Privacy Preservation in IoV,” in 2018 IEEE Globecom Workshops (GC Wkshps), Dec. 2018, pp. 1–6. doi: 10.1109/GLOCOMW.2018.8644389.
    [26] D. S. Gupta, A. Karati, W. Saad, and D. B. da Costa, “Quantum-Defended Blockchain-Assisted Data Authentication Protocol for Internet of Vehicles,” IEEE Transactions on Vehicular Technology, vol. 71, no. 3, pp. 3255–3266, Mar. 2022, doi: 10.1109/TVT.2022.3144785.
    [27] D. Gabay, K. Akkaya, and M. Cebe, “Privacy-Preserving Authentication Scheme for Connected Electric Vehicles Using Blockchain and Zero Knowledge Proofs,” IEEE Transactions on Vehicular Technology, vol. 69, no. 6, pp. 5760–5772, Jun. 2020, doi: 10.1109/TVT.2020.2977361.
    [28] O. M. Creado, X. Wu, Y. Wang, and P. D. Le, “Probabilistic Encryption–A Comparative Analysis against RSA and ECC,” in 2009 Fourth International Conference on Computer Sciences and Convergence Information Technology, Nov. 2009, pp. 1123–1129. doi: 10.1109/ICCIT.2009.217.
    [29] J. H. Silverman and J. Suzuki, “Elliptic Curve Discrete Logarithms and the Index Calculus,” in Advances in Cryptology — ASIACRYPT’98, K. Ohta and D. Pei, Eds., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, 1998, pp. 110–125. doi: 10.1007/3-540-49649-1_10.
    [30] C. Hee Cheon “Security Analysis of the Strong Diffie-Hellman Problem ” In: Vaudenay, S. (eds) Advances in Cryptology - EUROCRYPT 2006. EUROCRYPT 2006. Lecture Notes in Computer Science, vol 4004. Springer, Berlin, Heidelberg. doi: 10.1007/11761679_1
    [31] A. Abidi, B. Bouallegue, and F. Kahri, “Implementation of elliptic curve digital signature algorithm (ECDSA),” in 2014 Global Summit on Computer & Information Technology (GSCIT), Jun. 2014, pp. 1–6. doi: 10.1109/GSCIT.2014.6970118.
    [32] Y. Chen, L. Meng, H. Zhou, and G. Xue, “A Blockchain-Based Medical Data Sharing Mechanism with Attribute-Based Access Control and Privacy Protection,” Wireless Communications and Mobile Computing, vol. 2021, p. e6685762, Jul. 2021, doi: 10.1155/2021/6685762.
    [33] M. Andoni et al., “Blockchain technology in the energy sector: A systematic review of challenges and opportunities,” Renewable and Sustainable Energy Reviews, vol. 100, pp. 143–174, Feb. 2019, doi: 10.1016/j.rser.2018.10.014.
    [34] A. Saari, J. Vimpari, S. Junnila, Blockchain in real estate: Recent developments and empirical applications, Land Use Policy, Volume 121, 2022, 106334, ISSN 0264-8377.
    [35] A. Almaghrabi and A. Alhogail, “Blockchain-based donations traceability framework,” Journal of King Saud University - Computer and Information Sciences, vol. 34, no. 10, Part B, pp. 9442–9454, Nov. 2022, doi: 10.1016/j.jksuci.2022.09.021.
    [36] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues and Y. Park, "Authentication Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges," in IEEE Access, vol. 8, pp. 54314-54344, 2020, doi: 10.1109/ACCESS.2020.2981397.
    [37] D. Basin, C. Cremers, and S. Meier, “Provably Repairing the ISO/IEC 9798 Standard for Entity Authentication,” presented at the Journal of Computer Security, Mar. 2012, pp. 129–148. doi: 10.1007/978-3-642-28641-4_8.
    [38] K. Cohn-Gordon, C. Cremers, B. Dowling, L. Garratt, and D. Stebila, “A Formal Security Analysis of the Signal Messaging Protocol,” in 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Apr. 2017, pp. 451–466. doi: 10.1109/EuroSP.2017.27.

    無法下載圖示
    全文公開日期 2025/07/20 (校外網路)
    全文公開日期 2025/07/20 (國家圖書館:臺灣博碩士論文系統)
    QR CODE