簡易檢索 / 詳目顯示

研究生: Ahmad Wafa Mansur
Ahmad - Wafa Mansur
論文名稱: 基於橢圓曲線及短簽密法之無線感測網路安全機制
Securing Wireless Sensor Network using Short Signcryption based on Elliptic Curve Bilinear Pairing
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 陳正綱
Cheng-Kang Chen
羅乃維
Nai-Wei Lo
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2016
畢業學年度: 104
語文別: 英文
論文頁數: 50
中文關鍵詞: 無線傳感器網絡簽密ECC雙線性配對
外文關鍵詞: Wireless Sensor Network, Signcryption, ECC, Bilinear Pairing
相關次數: 點閱:308下載:21
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 無線傳感器網絡是一個具有有限的處理能力,存儲和能量的IoT的一部分。鑑於這些限制,WSN需要輕質方案,以確保傳感器之間的通信。
    簽密使用戶能夠在比登入然後加密方法成本更低的邏輯單步執行數字簽名和公鑰加密。橢圓曲線加密(ECC)的使用,可以做出這樣一個輕量級的計劃,因為ECC可以達到比其它公鑰加密方案更小的密鑰大小所需的安全級別。雙線性配對可用於計算短簽名方案,雖然使用雙線性對計算成本要比其他操作高。
    本文提出了一種基於橢圓曲線雙線性對新簽密,多簽密方案來保護無線傳感器網絡,然後利用正規(BAN邏輯)和非正式的安全分析評估。相比之前的方案,我們也給我們提出的方案的效率分析。結論,然後得出關於使用BAN邏輯我們提出的方案的正確性的形式證明。這也說明我們提出的方案符合真實性,不可偽造性,機密性和不可否認性的安全需求。在效率方面;它表明,我們提出的方案是非常有效的。


    Wireless sensor network is one part of the IoT which has limited processing capability, storage, and energy. Given these limitations, WSN needs the lightweight schemes to secure the communication between sensors.
    Signcryption enables user to perform digital signature and public key encryption in a logical single step with a lower cost than sign-then-encryption approach. The uses of Elliptic Curve Cryptography (ECC) can make such a lightweight scheme, since ECC can attain a desired security level with smaller key size than other public key cryptography schemes. Bilinear pairing can be used to compute short signature scheme, although the computational cost from bilinear pairings are higher than another operation.
    In this thesis we propose new signcryption and multi-signcryption schemes based on Elliptic Curve Bilinear Pairing to secure wireless sensor network, then evaluate them using formal (BAN Logic) and informal security analysis. We also give the efficiency analysis about our proposed schemes compared to previous schemes. Conclusions are then drawn about formal proof of correctness from our proposed schemes using BAN Logic. It also shows that our proposed schemes meet the security requirement of authenticity, unforgeability, confidentiality, and non-repudiation. In terms of efficiency; it shows that our proposed schemes are very efficient.

    論文摘要 ii Abstract iii Acknowledgements iv Table of Contents v List of Figures vii List of Tables viii Chapter 1 Introduction 1 1.1 Background 1 1.2 Motivation 2 1.3 Objective 3 1.4 Thesis Organization 3 Chapter 2 Related Work 4 2.1 Security in Wireless Sensor Network 4 2.2 Certificateless Public Key 6 2.3 Certificateless Signcryption 7 2.3.1 Signcryption 8 2.3.2 Certificateless Signcryption 9 2.4 Broadcast Signcryption 10 Chapter 3 Preliminaries 11 3.1 Bilinear Pairing 11 3.2 Computational Problem 12 3.3 BAN Logic 12 3.4 Security Notion 14 Chapter 4 Proposed Schemes 15 4.1 Key Generation 16 4.2 Certificateless Signcryption Scheme 18 4.3 Certificateless Multi-Signcryption Scheme 21 4.3.1 Proposed CL-SSMS Scheme 21 4.3.2 Proposed CL-SBMS Scheme 25 Chapter 5 Analysis of Schemes 30 5.1 Security Analysis 30 5.1.1 BAN Logic 30 5.1.2 Informal security analysis 39 5.2 Performance Analysis 41 Chapter 6 Conclusion and Future Work 46 References 47

    [1] Al-Riyami, S. S. and Paterson, K. G., "Certificateless public key cryptography," Advances in cryptology-ASIACRYPT 2003, pp. 452-473, 2003.
    [2] Atzori, L., Iera, A., and Morabito, G., "The Internet of Things: A survey," Computer Networks, vol. 54, pp. 2787-2805, 10/28/ 2010.
    [3] Barbosa, M. and Farshim, P., "Certificateless signcryption," in Proceedings of the 2008 ACM symposium on Information, computer and communications security, pp. 369-372, 2008.
    [4] Boneh, D. and Franklin, M., "Identity-based encryption from the Weil pairing," in Advances in Cryptology—CRYPTO 2001, pp. 213-229, 2001.
    [5] Burrows, M., Abadi, M., and Needham, R. M., "A logic of authentication," in Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences, pp. 233-271, 1989.
    [6] CHELLI, K., "Security issues in wireless sensor networks: attacks and countermeasures," in Proceedings of the World Congress on Engineering, 2015.
    [7] Cheng, L. and Wen, Q., "An improved certificateless signcryption in the standard model," IJ Network Security, vol. 17, pp. 229-237, 2015.
    [8] G. Coulouris, J. D. a. T. K., "Logic of authentication," in Distributed Systems, Ed.2, pp. 503-9, 1994.
    [9] He, D., Chen, J., and Zhang, R., "An efficient and provably‐secure certificateless signature scheme without bilinear pairings," International Journal of Communication Systems, vol. 25, pp. 1432-1442, 2012.
    [10] In Tae, K. and Seong Oun, H., "An efficient identity-based broadcast signcryption scheme for wireless sensor networks," in Wireless and Pervasive Computing (ISWPC), 2011 6th International Symposium on, pp. 1-6, 2011.
    [11] Islam, S. K. H. and Biswas, G. P., "Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings," Journal of King Saud University - Computer and Information Sciences, vol. 26, pp. 89-97, 1// 2014.
    [12] Jin, Z., Wen, Q., and Zhang, H., "A supplement to Liu et al.'s certificateless signcryption scheme in the standard model," IACR Cryptology ePrint Archive, vol. 2010, p. 252, 2010.
    [13] Li, F., Xin, X., and Hu, Y., "Indentity-based broadcast signcryption," Computer Standards & Interfaces, vol. 30, pp. 89-94, 2008.
    [14] Liu, Z., Hu, Y., Zhang, X., and Ma, H., "Certificateless signcryption scheme in the standard model," Information Sciences, vol. 180, pp. 452-464, 2010.
    [15] Luo, M., Zou, C. h., and Xu, J., "Certificateless broadcast signcryption with forward secrecy," in Computational Intelligence and Security (CIS), 2011 Seventh International Conference on, pp. 910-914, 2011.
    [16] Nguyen, K. T., Oualha, N., and Laurent, M., "Lightweight certificateless and provably-secure signcryptosystem for the Internet of Things," in Trustcom/BigDataSE/ISPA, 2015 IEEE, pp. 467-474, 2015.
    [17] Pathan, A. S. K., Hyung-Woo, L., and Choong Seon, H., "Security in wireless sensor networks: issues and challenges," in Advanced Communication Technology, 2006. ICACT 2006. The 8th International Conference, pp. 6 pp.-1048, 2006.
    [18] Perrig, A., Stankovic, J., and Wagner, D., "Security in wireless sensor networks," Communications of the ACM, vol. 47, pp. 53-57, 2004.
    [19] Selvi, S. S. D., Vivek, S. S., Gopalakrishnan, R., Karuturi, N. N., and Rangan, C. P., "Cryptanalysis of Mu et al.’s and Li et al.’s schemes and a provably secure ID-based broadcast signcryption (IBBSC) scheme," in Information Security Applications: 9th International Workshop, WISA 2008, Jeju Island, Korea, September 23-25, 2008, Revised Selected Papers, K.-I. Chung, K. Sohn, and M. Yung, Eds., ed Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 115-129.
    [20] Shamir, A., "Identity-based cryptosystems and signature schemes," in Advances in cryptology, pp. 47-53, 1984.
    [21] Swapna, G., Reddy, P. V., and Gowri, T., "Efficient identity based multi-proxy multi-signcryption scheme using bilinear pairings over elliptic curves," in Advances in Computing, Communications and Informatics (ICACCI), 2013 International Conference on, pp. 418-423, 2013.
    [22] Toorani, M. and Beheshti, A. A., "Cryptanalysis of an elliptic curve-based signcryption scheme," arXiv preprint arXiv:1004.3521, 2010.
    [23] Tsai, J. L., "A new efficient certificateless short signature scheme using bilinear pairings," IEEE Systems Journal, vol. PP, pp. 1-8, 2015.
    [24] Tsai, J. L., Wu, T. C., and Tsai, K. Y., "New dynamic ID authentication scheme using smart cards," International Journal of Communication Systems, vol. 23, pp. 1449-1462, 2010.
    [25] Wessels, J. and BV, C. F. "Applications of BAN logic. 2001. [Online]. Available: http://www.win.tue.nl/ipa/archive/springdays2001/banwessels.pdf. [Accessed 2 May 2016]
    [26] Wu, C. and Chen, Z., "A new efficient certificateless signcryption scheme," in 2008 International Symposium on Information Science and Engineering, pp. 661-664, 2008.
    [27] Xie, W. and Zhang, Z., "Efficient and provably secure certificateless signcryption from bilinear maps," in Wireless Communications, Networking and Information Security (WCNIS), 2010 IEEE International Conference on, pp. 558-562, 2010.
    [28] Yick, J., Mukherjee, B., and Ghosal, D., "Wireless sensor network survey," Computer Networks, vol. 52, pp. 2292-2330, 8/22/ 2008.
    [29] Yin, A. and Liang, H., "On security of a certificateless hybrid signcryption scheme," Wireless Personal Communications, vol. 85, pp. 1727-1739, 2015.
    [30] Yu, G., Yang, H., Fan, S., and Han, W., "Efficient certificateless signcryption scheme," Third International Symposium on Electronic Commerce and Security Workshops(ISECS ’10), pp. 055-059, 2010.
    [31] Zhang, B., "An Id-based broadcast signcryption scheme secure in the standard model," Security Technology: International Conference, SecTech 2011, Held as Part of the Future Generation Information Technology Conference, FGIT 2011, in Conjunction with GDC 2011, Jeju Island, Korea, December 8-10, 2011. Proceedings, pp. 123-127, 2011.
    [32] Zheng, Y., "Digital signcryption or how to achieve cost (signature & encryption)≪ cost (signature)+ cost (encryption)," Advances in Cryptology—Crypto'97, pp. 165-179, 1997.
    [33] Zheng, Y. and Imai, H., "How to construct efficient signcryption schemes on elliptic curves," Information Processing Letters, vol. 68, pp. 227-233, 1998.

    QR CODE