簡易檢索 / 詳目顯示

研究生: 洪宜君
Yi-Chun Hung
論文名稱: 車聯網環境下基於橢圓曲線密碼之無憑證身分鑑別協定
Certificateless ECC-based Authentication Protocol for Internet of Vehicles
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 吳宗成
Tzong-Chen Wu
黃政嘉
Jheng-Jia Huang
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2023
畢業學年度: 111
語文別: 英文
論文頁數: 67
中文關鍵詞: 無憑證身分鑑別橢圓曲線密碼學
外文關鍵詞: Certificateless, Authentication, Elliptic Curve Cryptography
相關次數: 點閱:268下載:4
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著無線通訊技術的進步和廣泛部署,促進了智能交通系統的蓬勃發展,其中車載自組網路是構成智能交通系統的重要技術之一。車載自組網路主要由車輛與路邊基礎設施透過專用短距離通訊技術進行資料交換來維持交通安全。然而在開放通道進行資料交換容易受到攻擊的影響,儘管已經有許多學者提出滿足身分驗證和安全性的相關方法,但仍然存在通訊與計算性能方面的問題,因此,車輛如何有效地驗證資料來源與確保資料完整性是重要的議題。
    本文提出一種在車聯網環境下基於橢圓曲線密碼的無憑證身分鑑別協定,我們使用無憑證解決了憑證撤銷列表的問題,車輛不需頻繁地檢查撤銷列表所以可以提高通訊效率,此外,現有文獻尚未提出如何建立一個安全通道,因此我們的註冊階段是在公開通道進行,增加實作上的彈性。最後,我們所提出的方法只使用橢圓曲線密碼學和一般的雜湊函數來減少計算成本,與最近類似的方法相比在計算和通訊成本方面都有良好的表現。


    The progress and extensive adoption of wireless communication technologies have led to significant growth in the development of Vehicular ad-hoc networks (VANET). VANET is mainly used to maintain traffic safety by exchanging data between vehicles and roadside units via Dedicated short-range communications (DSRC) technology. However, data exchange in the insecure channel is vulnerable to attacks and although many scholars have proposed relevant methods to satisfy authentication and security, there are still communication and computational performance problems, so how to effectively verify data sources and ensure data integrity in vehicles is an important issue.
    In this thesis, we propose an elliptic curve cryptography-based certificateless identity authentication protocol in the internet of vehicle environment, we use certificateless to solve the problem of the certificate revocation list, the vehicle does not need to check the revocation list frequently so it can improve the communication efficiency. In addition, the existing literature has not explained how to establish a secure channel, so our registration stage is carried out in the insecure channel to increase flexibility in implementation. Finally, our proposed method effectively reduces computational and communication costs by utilizing elliptic curve cryptography and general hash functions, outperforming similar recent methods in terms of efficiency.

    摘要 ................................................................................................................................ I Abstract ......................................................................................................................... II 致謝 .............................................................................................................................. III Table of Contents ......................................................................................................... IV List of Figures .............................................................................................................. VI Lists of Tables ............................................................................................................ VII Chapter 1 Introduction ............................................................................................ 1 1.1 Background ............................................................................................ 1 1.2 Motivation .............................................................................................. 4 1.3 Contributions ......................................................................................... 5 Chapter 2 Related Work .......................................................................................... 7 Chapter 3 Preliminaries ........................................................................................ 13 3.1 Elliptic Curve Cryptography ................................................................ 13 3.2 Computation hard problem .................................................................. 14 3.3 Elliptic Curve Diffie-Hellman ............................................................. 14 3.4 Elliptic Curve Digital Signature Algorithm ......................................... 14 3.5 Keyed-hashing for Message Authentication ........................................ 16 Chapter 4 Proposed Authentication Protocol ........................................................ 17 4.1 System Model ...................................................................................... 17 4.2 Security Goals ...................................................................................... 21 4.3 System Initialization Phase .................................................................. 22 4.4 Registration Phase ................................................................................ 23 4.5 V2I Mutual Authentication Phase ........................................................ 27 4.6 V2V Authentication Phase ................................................................... 30 Chapter 5 Security and Performance Analyses ..................................................... 32 5.1 Formal Security Verification Using Scyther ........................................ 32 5.2 Informal Security Analysis .................................................................. 42 5.2.1 Message Authentication and Integrity ......................................... 42 5.2.2 Identity Privacy ............................................................................ 43 5.2.3 Unlinkability ................................................................................ 43 5.2.4 Partial Distribution of Authority .................................................. 43 5.2.5 Forward secrecy ........................................................................... 44 5.2.6 Resistance against Attacks ........................................................... 44 5.3 Performance Analysis .......................................................................... 46 Chapter 6 Conclusion ........................................................................................... 52 References .................................................................................................................... 53

    [1] M. N. Aman, U. Javaid, and B. Sikdar, “A Privacy-Preserving and Scalable
    Authentication Protocol for the Internet of Vehicles,” IEEE Internet of Things Journal, vol. 8, no. 2, pp. 1123–1139, Jan. 2021.
    [2] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues, K.-K. R. Choo, and Y. Park,
    “On the Design of Mutual Authentication and Key Agreement Protocol in Internet of Vehicles-Enabled Intelligent Transportation System,” IEEE Transactions on Vehicular Technology, vol. 70, no. 2, pp. 1736–1751, Feb. 2021.
    [3] U. Javaid, M. N. Aman, and B. Sikdar, “A Scalable Protocol for Driving Trust Management in Internet of Vehicles With Blockchain,” IEEE Internet of Things Journal, vol. 7, no. 12, pp. 11815–11829, Feb. 2020.
    [4] N. V. Abhishek, M. N. Aman, T. J. Lim, and B. Sikdar, “DRiVe: Detecting Malicious Roadside Units in the Internet of Vehicles With Low Latency Data Integrity,” IEEE Internet of Things Journal, vol. 9, no. 5, pp. 3270–3281, Mar. 2022.
    [5] A. Brighente, M. Conti, and H. Vasudev, “SWAP: Secure Warning Messages Authentication and Propagation in Internet of Vehicles,” in 2022 International Conference on Software, Telecommunications and Computer Networks (SoftCOM), pp. 1–6, Sep. 2022.
    [6] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues, and Y. Park, “Authentication
    Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges,” IEEE Access, vol. 8, pp. 54314–54344, 2020.
    [7] J. B. Kenney, “Dedicated Short-Range Communications (DSRC) Standards in the
    United States,” Proceedings of the IEEE, vol. 99, no. 7, pp. 1162–1182, Jul. 2011.
    [8] B. Ying and A. Nayak, “Anonymous and Lightweight Authentication for Secure Vehicular Networks,” IEEE Transactions on Vehicular Technology, vol. 66, no. 12, pp. 10626–10636, Feb. 2017.
    [9] A. Sharma and A. Jaekel, “Machine Learning Based Misbehaviour Detection in VANET Using Consecutive BSM Approach,” IEEE Open Journal of Vehicular Technology, vol. 3, pp. 1–14, 2022.
    [10] I. Ali, Y. Chen, N. Ullah, R. Kumar, and W. He, “An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle to Vehicle Communication in VANETs,” IEEE Transactions on Vehicular Technology, vol. 70, no. 2, pp. 1278–1291, Feb. 2021.
    [11] P. Vijayakumar, V. Chang, L. Jegatha Deborah, B. Balusamy, and P. G. Shynu,
    “Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks,” Future Generation Computer Systems, vol. 78, pp. 943–955, Jan. 2018.
    [12] W. Othman, M. Fuyou, K. Xue, and A. Hawbani, “Physically Secure Lightweight and Privacy-Preserving Message Authentication Protocol for VANET in Smart City,” I IEEE Transactions on Vehicular Technology, vol. 70, no. 12, pp. 12902–12917, Feb. 2021.
    [13] L. Malina, P. Seda, Z. Martinasek, J. Pokorny, M. Srotyr, M. Vanis, Z. Lokaj, “On
    Security and Privacy in Vehicle Speed-Limiting Services in the Internet of Vehicles,” IEEE Intelligent Transportation Systems Magazine, vol. 15, no. 1, pp.8–22, Jan. 2023.
    [14] X. Li, T. Liu, M. Obaidat, F. Wu, P. Vijayakumar, and N. Kumar, “A Lightweight
    Privacy-Preserving Authentication Protocol for VANETs,” IEEE Systems Journal, vol. PP, pp. 1–11, May 2020.
    [15] M. Azees, P. Vijayakumar, and L. J. Deboarh, “EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks,” IEEE Transactions on Intelligent Transportation Systems, vol. 18, no. 9, pp. 2467–2476, Sep. 2017.
    [16] U. Rajput, F. Abbas, H. Eun, and H. Oh, “A Hybrid Approach for Efficient
    Privacy-Preserving Authentication in VANET,” IEEE Access, vol. 5, pp. 12014–12030,2017.
    [17] M. Asghar, R. R. M. Doss, and L. Pan, “A Scalable and Efficient PKI Based Authentication Protocol for VANETs,” in 2018 28th International Telecommunication Networks and Applications Conference (ITNAC), pp. 1–3, Jan. 2018.
    [18] A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” in Advances
    in Cryptology, G. R. Blakley and D. Chaum, Eds., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, pp. 47–53, 1985.
    [19] K.-A. Shim, “CPAS: An Efficient Conditional Privacy-Preserving Authentication
    Scheme for Vehicular Sensor Networks,” IEEE Transactions on Vehicular Technology, vol. 61, no. 4, pp. 1874–1883, May 2012.
    [20] J.-L. Tsai and N.-W. Lo, “A Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services,” IEEE Systems Journal, vol. 9, no. 3, pp. 805–815, Sep. 2015.
    [21] S. S. Al-Riyami and K. G. Paterson, “Certificateless Public Key Cryptography,” in Advances in Cryptology - ASIACRYPT 2003, C.-S. Laih, Ed., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, pp. 452–473, 2003.
    [22] W. Xiong, R. Wang, Y. Wang, F. Zhou, and X. Luo, “CPPA-D: Efficient Conditional Privacy-Preserving Authentication Scheme With Double-Insurance in VANETs,” IEEE Transactions on Vehicular Technology, vol. 70, no. 4, pp. 3456–3468, Apr. 2021.
    [23] I. Ali, Y. Chen, C. Pan, and A. Zhou, “ECCHSC: Computationally and Bandwidth Efficient ECC-Based Hybrid Signcryption Protocol for Secure Heterogeneous Vehicle-to-Infrastructure Communications,” IEEE Internet of Things Journal, vol. 9, no. 6, pp. 4435–4450, Mar. 2022.
    [24] C. Lyu, D. Gu, Y. Zeng, and P. Mohapatra, “PBA: Prediction-Based Authentication for Vehicle-to-Vehicle Communications,” IEEE Transactions on Dependable and Secure Computing, vol. 13, no. 1, pp. 71–83, Jan. 2016.
    [25] M. A. Al-Shareeda, M. Anbar, I. H. Hasbullah, S. Manickam, and S. M. Hanshi, “Efficient Conditional Privacy Preservation With Mutual Authentication in Vehicular Ad Hoc Networks,” IEEE Access, vol. 8, pp. 144957–144968, 2020.
    [26] T. Nandy, M.Y.I. Idris, R. M. Noor, A. W. A. Wahab, S. Bhattacharyya, R. Kolandaisamy, M. Yahuza, “A Secure, Privacy-Preserving, and Lightweight Authentication Scheme for VANETs,” IEEE Sensors Journal, vol. 21, no. 18, pp. 20998–21011, Sep. 2021.
    [27] Z. Wang, Y. Zhou, Z. Qiao, B. Yang, C. Gu, Y. Xu, M. Zhang, “An Anonymous
    and Revocable Authentication Protocol for Vehicle-to-Vehicle Communications,”
    IEEE Internet of Things Journal, vol. 10, no. 6, pp. 5114–5127, Mar. 2023.
    [28] V. S. Miller, “Use of Elliptic Curves in Cryptography,” in Advances in Cryptology
    — CRYPTO ’85 Proceedings, H. C. Williams, Ed., in Lecture Notes in Computer
    Science. Berlin, Heidelberg: Springer, pp. 417–426, 1986.
    [29] K. Ravi and S. A. Kulkarni, “A secure message authentication scheme for VANET
    using ECDSA,” in 2013 Fourth International Conference on Computing,
    Communications and Networking Technologies (ICCCNT), pp. 1–6, Jul. 2013.
    [30] M. Thant and T. M. Zaw, “Authentication Protocols and Authentication on the
    Base of PKI and ID-Based,” in 2018 Wave Electronics and its Application in
    Information and Telecommunication Systems (WECONF), pp. 1–8, Jan. 2018.
    [31] A. K. Sutrala, P. Bagga, A. K. Das, N. Kumar, J. J. P. C. Rodrigues, and P. Lorenz, “On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment,” IEEE Transactions on Vehicular Technology, vol. 69, no. 5, pp. 5535–5548, May 2020.
    [32] J. Zhang, H. Zhong, J. Cui, Y. Xu, and L. Liu, “An Extensible and Effective
    Anonymous Batch Authentication Scheme for Smart Vehicular Networks,” IEEE Internet Things J., vol. 7, no. 4, pp. 3462–3473, Apr. 2020.
    [33] C. J. F. Cremers, “The Scyther Tool: Verification, Falsification, and Analysis of
    Security Protocols,” Computer Aided Verification, A. Gupta and S. Malik, Eds., in Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, pp. 414–418.2008.
    [34] C. J. F. Cremers, “Scyther : semantics and verification of security protocols,” Phd Thesis 1 (Research TU/e / Graduation TU/e), Technische Universiteit Eindhoven,
    Eindhoven, 2006.
    [35] J. Cao, M. Ma, Y. Fu, H. Li, and Y. Zhang, “CPPHA: Capability-Based Privacy-Protection Handover Authentication Mechanism for SDN-Based 5G HetNets,” IEEE Transactions on Dependable and Secure Computing, vol. 18, no. 3, pp. 1182–1195, May 2021.
    [36] N. Z. Almuzaini and I. Ahmad, “Formal Analysis of the Signal Protocol Using the
    Scyther Tool,” in 2019 2nd International Conference on Computer Applications & Information Security (ICCAIS), pp. 1–6, May 2019.

    無法下載圖示
    全文公開日期 2025/07/20 (校外網路)
    全文公開日期 2025/07/20 (國家圖書館:臺灣博碩士論文系統)
    QR CODE