簡易檢索 / 詳目顯示

研究生: 謝秀玟
Hsiu-Wen Hsieh
論文名稱: 在車聯網環境下安全通訊框架之設計
On the Design of Secure Communication Framework in Internet of Vehicles
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 吳宗成
Tzong-Chen Wu
黃政嘉
Jheng-Jia Huang
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2023
畢業學年度: 111
語文別: 英文
論文頁數: 65
中文關鍵詞: 物理不可複製函數區塊鏈技術雙向鑑別隱私保護
外文關鍵詞: physical unclonable function (PUF), blockchain technology, mutual authentication, privacy preservation
相關次數: 點閱:330下載:7
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著道路上車輛不斷增加,交通問題也日益惡化,導致交通事故的增加。為了因應這些問題,許多研究人員將車聯網視為一種解決方法,使車輛能夠與其他車聯網中的實體溝通。然而,為了防範惡意攻擊和未經授權的存取,確保車輛之間的通訊安全至關重要。因為這不僅對行人的安全構成威脅,同時也損害了資料的完整性。為了因應這些安全問題,物理不可複製函數在近年的研究中經常成為車聯網協定中的常見元件。

    本研究提出使用物理不可複製函數與區塊鏈之身分鑑別協定,以確保車聯網中實體之隱私性與安全性。提出的方案目的在於產生暫時性公開金鑰對,並用於與鄰近車輛之即時通訊,且利用區塊鏈來儲存產生之公鑰。在身分鑑別階段,車輛與路側設施之間達成雙向鑑別。此外,本研究藉由使用物理不可複製函數來確保車輛之匿名性,每當車輛進入新的區塊鏈通訊範圍,便會更換假名。

    最後,本研究使用Scyther工具對協定進行正式的安全分析,對其有效性和對潛在安全威脅的穩健性進行了全面評估。最後,性能分析顯示,本研究所設計之身分鑑別協定在計算成本方面較其他既有之協定更低。


    The rising number of vehicles on roads worsens traffic problems and accidents. Researchers propose the Internet of Vehicles (IoV) for secure communication among vehicles and infrastructure. To reduce malicious attacks and data integrity issues, Physical Unclonable Functions (PUF) are popular components in vehicular networks for authentication, addressing security concerns.

    In this thesis, we introduce an authentication protocol that combines PUF and blockchain technology to guarantee the security and confidentiality of entities within the IoV network. The proposed scheme focuses on generating temporary public key pairs for real-time communication between vehicles, while utilizing blockchains for storing the generated public keys. Mutual authentication between vehicles and roadside units is achieved during the authentication phase. Additionally, our protocol guarantees the anonymity of vehicles by using PUF, where the pseudonym changes whenever a vehicle joins a new blockchain network.

    Furthermore, we utilized the Scyther tool to verify its resistance against potential security vulnerabilities, providing a comprehensive evaluation of its effectiveness and robustness against potential security threats. Lastly, the performance analysis shows that our scheme does not have too much computation cost compare to other existing authentication protocols.

    摘要 I Abstract II 誌謝 III Table of Contents IV List of Figures VI Lists of Tables VII Chapter 1 Introduction 1 1.1 Background 1 1.2 Research Goals 4 1.3 Contributions 4 Chapter 2 Preliminaries 7 2.1 Physical Unclonable Function 7 2.2 Elliptic Curve Cryptography 8 2.3 Bilinear Pairing 10 2.4 Hash-based Message Authentication Code 11 2.5 Blockchain Technology 13 Chapter 3 Related Work 16 Chapter 4 Proposed Framework 19 4.1 Framework Architecture 20 4.2 Initialization Phase 22 4.3 Authentication Phase 22 4.4 Communication Phase 27 Chapter 5 Experiment and Analysis 30 5.1 Security Analysis 30 5.1.1 Physical Attack 30 5.1.2 Man-in-the-Middle Attack 31 5.1.3 Replay Attack 31 5.1.4 Impersonation Attack 31 5.1.5 Mutual Authentication between a Vehicle and a RSU 32 5.1.6 Anonymity 32 5.1.7 Untraceability 32 5.1.8 Regional traceability with entering RSU identification 33 5.1.9 Message Authenticity and Integrity 33 5.1.10 Formal Verification using Scyther 34 5.2 Performance Analysis 40 5.2.1 Computation Overhead 40 5.2.2 Communication Overhead 44 Chapter 6 Conclusion 46 References 48

    [1] J. Chen, Y. Zhang, S. Teng, Y. Chen, H. Zhang, and F.-Y. Wang, “ACP-Based Energy-Efficient Schemes for Sustainable Intelligent Transportation Systems,” IEEE Transactions on Intelligent Vehicles, vol. 8, no. 5, pp. 3224–3227, May 2023, doi: 10.1109/TIV.2023.3269527.
    [2] F. Zhu, Y. Lv, Y. Chen, X. Wang, G. Xiong, and F.-Y. Wang, “Parallel Transportation Systems: Toward IoT-Enabled Smart Urban Traffic Control and Management,” IEEE Transactions on Intelligent Transportation Systems, vol. 21, no. 10, pp. 4063–4071, Oct. 2020, doi: 10.1109/TITS.2019.2934991.
    [3] Y. Sun, Y. Hu, H. Zhang, H. Chen, and F.-Y. Wang, “A Parallel Emission Regulatory Framework for Intelligent Transportation Systems and Smart Cities,” IEEE Transactions on Intelligent Vehicles, vol. 8, no. 2, pp. 1017–1020, Feb. 2023, doi: 10.1109/TIV.2023.3246045.
    [4] P. Daponte, L. De Vito, G. Mazzilli, E. Picariello, S. Rapuano, and I. Tudosa, “Implementation of an Intelligent Transport System for Road Monitoring and Safety,” in 2022 IEEE International Workshop on Metrology for Living Environment (MetroLivEn), May 2022, pp. 203–208. doi: 10.1109/MetroLivEnv54405.2022.9826948.
    [5] A. Sharma and R. B. Battula, “FOOTREST: Safety on Roads Through Intelligent Transportation System,” in 2020 International Conference on Information Networking (ICOIN), Jan. 2020, pp. 818–820. doi: 10.1109/ICOIN48656.2020.9016473.
    [6] M. Derawi, Y. Dalveren, and F. A. Cheikh, “Internet-of-Things-Based Smart Transportation Systems for Safer Roads,” in 2020 IEEE 6th World Forum on Internet of Things (WF-IoT), Jun. 2020, pp. 1–4. doi: 10.1109/WF-IoT48130.2020.9221208.
    [7] K. S. Awaisi, A. Abbas, M. Zareei, H. A. Khattak, M. U. S. Khan, M. Ali, I. U. Din, and S. Shah , “Towards a Fog Enabled Efficient Car Parking Architecture,” IEEE Access, vol. 7, pp. 159100–159111, 2019, doi: 10.1109/ACCESS.2019.2950950.
    [8] P. Narode, S. Kalekar, S. Sanap, and H. Khanuja, “Smart Parking Management System,” in 2019 5th International Conference On Computing, Communication, Control And Automation (ICCUBEA), Sep. 2019, pp. 1–4. doi: 10.1109/ICCUBEA47591.2019.9129585.
    [9] D. Li, R. Chen, Q. Wan, Z. Guan, S. Li, M. Xie, J. Su, J. Liu, “Intelligent and Fair IoV Charging Service Based on Blockchain With Cross-Area Consensus,” IEEE Transactions on Intelligent Transportation Systems, pp. 1–11, 2023, doi: 10.1109/TITS.2023.3249180.
    [10] W. Ejaz, M. Naeem, S. K. Sharma, A. M. Khattak, M. R. Ramzan, A. Ali, and A. Anpalagan, “IoV-Based Deployment and Scheduling of Charging Infrastructure in Intelligent Transportation Systems,” IEEE Sensors Journal, vol. 21, no. 14, pp. 15504–15514, Jul. 2021, doi: 10.1109/JSEN.2020.3006706.
    [11] L.-M. Ang, K. P. Seng, G. K. Ijemaru, and A. M. Zungeru, “Deployment of IoV for Smart Cities: Applications, Architecture, and Challenges,” IEEE Access, vol. 7, pp. 6473–6492, 2019, doi: 10.1109/ACCESS.2018.2887076.
    [12] L. Xing, P. Zhao, J. Gao, H. Wu, and H. Ma, “A Survey of the Social Internet of Vehicles: Secure Data Issues, Solutions, and Federated Learning,” IEEE Intelligent Transportation Systems Magazine, vol. 15, no. 2, pp. 70–84, Mar. 2023, doi: 10.1109/MITS.2022.3190036.
    [13] P. M. Rao, S. Jangirala, S. Pedada, A. K. Das, and Y. Park, “Blockchain Integration for IoT-Enabled V2X Communications: A Comprehensive Survey, Security Issues and Challenges,” IEEE Access, vol. 11, pp. 54476–54494, 2023, doi: 10.1109/ACCESS.2023.3281844.
    [14] I. Seth et al., “A Taxonomy and Analysis on Internet of Vehicles: Architectures, Protocols, and Challenges,” Wireless Communications and Mobile Computing, vol. 2022, p. e9232784, May 2022, doi: 10.1155/2022/9232784.
    [15] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues, and Y. Park, “Authentication Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges,” IEEE Access, vol. 8, pp. 54314–54344, 2020, doi: 10.1109/ACCESS.2020.2981397.
    [16] T. Alladi, S. Chakravarty, V. Chamola, and M. Guizani, “A Lightweight Authentication and Attestation Scheme for In-Transit Vehicles in IoV Scenario,” IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 14188–14197, Feb. 2020, doi: 10.1109/TVT.2020.3038834.
    [17] M. N. Aman, U. Javaid, and B. Sikdar, “A Privacy-Preserving and Scalable Authentication Protocol for the Internet of Vehicles,” IEEE Internet of Things Journal, vol. 8, no. 2, pp. 1123–1139, Jan. 2021, doi: 10.1109/JIOT.2020.3010893.
    [18] M. Kim and K. Park, “A Secure Authentication and Key Establishment Scheme using PUF in Vehicular Ad-Hoc Network,” in 2022 IEEE Asia-Pacific Conference on Computer Science and Data Engineering (CSDE), Feb. 2022, pp. 1–5. doi: 10.1109/CSDE56538.2022.10089336.
    [19] J. Noh, S. Jeon, and S. Cho, “Distributed Blockchain-Based Message Authentication Scheme for Connected Vehicles,” Electronics, vol. 9, no. 1, Art. no. 1, Jan. 2020, doi: 10.3390/electronics9010074.
    [20] Q. Jiang, X. Zhang, N. Zhang, Y. Tian, X. Ma, and J. Ma, “Three-factor authentication protocol using physical unclonable function for IoV,” Computer Communications, vol. 173, pp. 45–55, May 2021, doi: 10.1016/j.comcom.2021.03.022.
    [21] J.-H. Kim, H.-J. Jo, K.-K. Jo, S.-H. Cho, J.-Y. Chung, and J.-S. Yang, “Reliable and Lightweight PUF-based Key Generation using Various Index Voting Architecture,” in 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), Mar. 2020, pp. 352–357. doi: 10.23919/DATE48585.2020.9116519.
    [22] P. Urien, “Time Stamped Bijective MAC and Dynamic PUF Authentication New Directions For IoT Security : Invited Paper,” in 2020 Sixth International Conference on Mobile And Secure Services (MobiSecServ), Feb. 2020, pp. 1–6. doi: 10.1109/MobiSecServ48690.2020.9042939.
    [23] P. Yuan, B. Li, Y. Zhang, J. Wu, H. Zheng, and C. Wang, “A PUF-Based Lightweight Broadcast Authentication Protocol for Multi-Server Systems Using Blockchain,” in 2021 IEEE 6th International Conference on Signal and Image Processing (ICSIP), Oct. 2021, pp. 1035–1041. doi: 10.1109/ICSIP52628.2021.9689042.
    [24] M. Koppl, M. Paulovic, M. Orgon, S. Pocarovsky, A. Bohacik, K. Kuchar, and E. Holasova, “Application of Cryptography Based on Elliptic Curves,” in 2021 2nd International Conference on Electronics, Communications and Information Technology (CECIT), Feb. 2021, pp. 268–272. doi: 10.1109/CECIT53797.2021.00054.
    [25] C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, “Elliptic Curve Lightweight Cryptography: A Survey,” IEEE Access, vol. 6, pp. 72514–72550, 2018, doi: 10.1109/ACCESS.2018.2881444.
    [26] U. Chatterjee, V. Govindan, R. Sadhukhan, D. Mukhopadhyay, R. S. Chakraborty, D. Mahata, and M. M. Prabhu, “Building PUF Based Authentication and Key Exchange Protocol for IoT Without Explicit CRPs in Verifier Database,” IEEE Transactions on Dependable and Secure Computing, vol. 16, no. 3, pp. 424–437, May 2019, doi: 10.1109/TDSC.2018.2832201.
    [27] S. D. Galbraith, K. G. Paterson, and N. P. Smart, “Pairings for Cryptographers.” 2006. Accessed: Jun. 07, 2023. [Online]. Available: https://eprint.iacr.org/2006/165
    [28] F. Wang, L. Xu, K.-K. R. Choo, Y. Zhang, H. Wang, and J. Li, “Lightweight Certificate-Based Public/Private Auditing Scheme Based on Bilinear Pairing for Cloud Storage,” IEEE Access, vol. 8, pp. 2258–2271, 2020, doi: 10.1109/ACCESS.2019.2960853.
    [29] V. Kumar, “A Bilinear Pairing Based Secure Data Aggregation Scheme for WSNs,” in 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC), Jun. 2019, pp. 102–107. doi: 10.1109/IWCMC.2019.8766759.
    [30] Y. Chen, J.-F. Martínez, P. Castillejo, and L. López, “A Bilinear Map Pairing Based Authentication Scheme for Smart Grid Communications: PAuth,” IEEE Access, vol. 7, pp. 22633–22643, 2019, doi: 10.1109/ACCESS.2019.2898376.
    [31] V. Balasubramanian and T. Mala, “Cloud data integrity checking using bilinear pairing and network coding,” Cluster Comput, vol. 22, no. 3, pp. 6927–6935, May 2019, doi: 10.1007/s10586-018-1805-z.
    [32] 14:00-17:00, “ISO/IEC 15946-5:2022,” ISO. https://www.iso.org/standard/80241.html (accessed May 08, 2023).
    [33] D. Moody, R. Peralta, R. Perlner, A. Regenscheid, A. Roginsky, and L. Chen, “Report on Pairing-based Cryptography,” vol. 120, pp. 11–27, Feb. 2015, doi: 10.6028/jres.120.002.
    [34] “ETSI TS 103 645 V1.1.1 (2019-02) - CYBER; Cyber Security for Consumer Internet of Things,” iTeh Standards. https://standards.iteh.ai/catalog/standards/etsi/72447265-4be0-47f5-8f31-fcf93d676524/etsi-ts-103-645-v1-1-1-2019-02 (accessed May 08, 2023).
    [35] F. Kserawi, S. Al-Marri, and Q. Malluhi, “Privacy-preserving fog aggregation of smart grid data using dynamic differentially-private data perturbation,” IEEE Access, vol. 10, pp. 43 159–43 174, 2022.
    [36] T. Zhou, Y. Zhu, N. Jing, T. Nan, W. Li, and B. Peng, “Reliable SoC Design and Implementation of SHA-3-HMAC Algorithm with Attack Protection,” in 2020 IEEE International Conference on Smart Cloud (SmartCloud), Jan. 2020, pp. 88–93. doi: 10.1109/SmartCloud49737.2020.00025.
    [37] W. Hathal, H. Cruickshank, Z. Sun, and C. Maple, “Certificateless and Lightweight Authentication Scheme for Vehicular Communication Networks,” IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 16110–16125, Feb. 2020, doi: 10.1109/TVT.2020.3042431.
    [38] A. Kumar, “A Novel Privacy Preserving HMAC Algorithm Based on Homomorphic Encryption and Auditing for Cloud,” in 2020 Fourth International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Oct. 2020, pp. 198–202. doi: 10.1109/I-SMAC49090.2020.9243340.
    [39] H. Krawczyk, “Cryptographic Extraction and Key Derivation: The HKDF Scheme.” 2010. Accessed: May 08, 2023. [Online]. Available: https://eprint.iacr.org/2010/264
    [40] H. Krawczyk and P. Eronen, “HMAC-based Extract-and-Expand Key Derivation Function (HKDF),” Internet Engineering Task Force, Request for Comments RFC 5869, May 2010. doi: 10.17487/RFC5869.
    [41] U. Goel, R. Ruhl, and P. Zavarsky, “Using Healthcare Authority and Patient Blockchains to Develop a Tamper-Proof Record Tracking System,” in 2019 IEEE 5th Intl Conference on Big Data Security on Cloud (BigDataSecurity), IEEE Intl Conference on High Performance and Smart Computing, (HPSC) and IEEE Intl Conference on Intelligent Data and Security (IDS), May 2019, pp. 25–30. doi: 10.1109/BigDataSecurity-HPSC-IDS.2019.00016.
    [42] S. Abbas, M. A. Talib, A. Ahmed, F. Khan, S. Ahmad, and D.-H. Kim, “Blockchain-Based Authentication in Internet of Vehicles: A Survey,” Sensors, vol. 21, no. 23, Art. no. 23, Jan. 2021, doi: 10.3390/s21237927.
    [43] H. Huang, X. Miao, Z. Wu, and Q. Wei, “An Efficient ECC-Based Authentication Scheme against Clock Asynchronous for Spatial Information Network,” Mathematical Problems in Engineering, vol. 2021, p. e8811970, Feb. 2021, doi: 10.1155/2021/8811970.
    [44] R. Hajian, A. Haghighat, and S. H. Erfani, “A Secure Anonymous D2D Mutual Authentication and Key Agreement Protocol for IoT,” Internet of Things, vol. 18, p. 100493, May 2022, doi: 10.1016/j.iot.2021.100493.
    [45] H. A. Elbaz, “Analysis and Verification of a Key Agreement Protocol over Cloud Computing Using Scyther Tool,” Jan. 2015, Accessed: Jun. 05, 2023. [Online]. Available: https://www.academia.edu/71530479/Analysis_and_Verification_of_a_Key_Agreement_Protocol_over_Cloud_Computing_Using_Scyther_Tool
    [46] “Scyther tool.” https://people.cispa.io/cas.cremers/scyther/index.html (accessed Jun. 05, 2023).
    [47] W. Othman, M. Fuyou, K. Xue, and A. Hawbani, “Physically Secure Lightweight and Privacy-Preserving Message Authentication Protocol for VANET in Smart City,” IEEE Transactions on Vehicular Technology, vol. 70, no. 12, pp. 12902–12917, Feb. 2021, doi: 10.1109/TVT.2021.3121449.
    [48] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues, K.-K. R. Choo, and Y. Park, “On the Design of Mutual Authentication and Key Agreement Protocol in Internet of Vehicles-Enabled Intelligent Transportation System,” IEEE Transactions on Vehicular Technology, vol. 70, no. 2, pp. 1736–1751, Feb. 2021, doi: 10.1109/TVT.2021.3050614.
    [49] S. Sharma, B. Kaushik, M. K. I. Rahmani, and Md. E. Ahmed, “Cryptographic Solution-Based Secure Elliptic Curve Cryptography Enabled Radio Frequency Identification Mutual Authentication Protocol for Internet of Vehicles,” IEEE Access, vol. 9, pp. 147114–147128, 2021, doi: 10.1109/ACCESS.2021.3124209.
    [50] S. Kumar, H. Banka, B. Kaushik, and S. Sharma, “A review and analysis of secure and lightweight ECC-based RFID authentication protocol for Internet of Vehicles,” Transactions on Emerging Telecommunications Technologies, vol. 32, no. 11, p. e4354, 2021, doi: 10.1002/ett.4354.
    [51] “ITU-T Focus Group IMT-2020 Deliverables.” https://www.itu.int/pub/T-TUT-IMT-2017-2020 (accessed Jul. 04, 2023).

    無法下載圖示
    全文公開日期 2025/07/20 (校外網路)
    全文公開日期 2025/07/20 (國家圖書館:臺灣博碩士論文系統)
    QR CODE