簡易檢索 / 詳目顯示

研究生: 羅御軒
Yu-Xuan Luo
論文名稱: 基於零知識證明與橢圓曲線密碼學之車聯網身份鑑別協定
An Authentication Protocol based on Zero-Knowledge Proof and Elliptic Curve Cryptography for Internet of Vehicles
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 吳宗成
Tzong-Chen Wu
黃政嘉
Jheng-Jia Huang
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2023
畢業學年度: 111
語文別: 英文
論文頁數: 56
中文關鍵詞: 身分鑑別零知識證明車聯網橢圓曲線密碼學身分匿名性不可追蹤性隱私權保留
外文關鍵詞: Identity Authentication, Zero-Knowledge Proof, Internet of Vehicle, Elliptic Curve Cryptography, User Anonymous, Unlinkability, Privacy Preserving
相關次數: 點閱:409下載:10
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 本論文旨在設計一個協定,用於建立車輛、路邊單元和服務供應商之間的安全會話密鑰。我們的協定利用零知識證明技術,為車輛提供隱私保護,同時使服務供應商能夠在不知道車輛身份的情況下驗證車輛的合法性。此外,我們設計了一個快速重連階段,通過路邊單元保存的臨時車輛列表,比重複進行身份驗證更快且符合現實需求。
    我們的協議具有抵抗多種安全攻擊的能力,包括重放攻擊、盜取車載單元的物理攻擊、單點攻擊和特權內部攻擊。此外,我們的協議還滿足匿名性、不可追踪性和前向安全性等要求。我們使用ProVerif工具對該協議進行了安全性分析,結果顯示該協議能夠確保安全性,免受中間人和重放攻擊的威脅。在效能和時間成本方面,儘管我們的協議設計因為零知識證明 無法達到最快速和最節能的水平,但它在最小化安全假設並滿足多項安全性要求 以及強隱私性保護 方面具有優勢 因此,我們的設計能夠更快地在現實的環境中部署。總結而言,本研究提出了一個協議,用於建立車輛、路邊單元和服務供應商之間的安全會話。


    The purpose of this thesis is to design a protocol for establishing secure session keys between vehicles, roadside units, and service providers. Our protocol utilizes zero-knowledge proof technology to provide privacy protection for vehicles while enabling service providers to verify the legitimacy of vehicles without knowing their identity. In addition, we have designed a fast reconnection phase, which is faster and more realistic than repeated identity verification through a temporary list of vehicles kept by the roadside unit.
    Our protocol is resistant to a variety of security attacks, including replay attacks, physical attacks that steal vehicle on-board units, single point of attack, and privileged internal attacks. In addition, our protocols meet the requirements for anonymity, unlinkability, and forward security.
    We analyze the protocol using ProVerif, confirming its security against man-in-the-middle attack and replay attacks. While our protocol may not be the fastest or most energy-efficient due to zero-knowledge proof, it excels in minimizing security assumptions, meeting multiple security requirements, and providing robust privacy protection. Therefore, our design is well-suited for rapid deployment in realistic environments. In summary, this study presents a protocol for secure communication among vehicles, roadside units, and service providers.

    摘要 I Abstract II 誌謝 III Table of Contents IV List of Figures VI List of Tables VII Chapter 1 Introduction 1 1.1 Research Background 1 1.2 Design Goals 4 1.3 Contributions 5 Chapter 2 Preliminaries 6 2.1 Elliptic Curve Cryptography 6 2.1.1 Elliptic Curve Cryptography 7 2.1.2 Elliptic Curve Diffie-Hellman Ephemeral 7 2.1.3 Elliptic Curve Discrete Logarithm Problem 8 2.2 Zero-Knowledge Proof 9 2.2.1 Groth16 10 Chapter 3 Related Work 12 3.1 Privacy Issue in IoV 12 3.2 Authentication Schemes in IoV 13 3.3 Schemes using ZKP and ECC in IoV 14 3.4 Schemes using TPM in IoV 15 Chapter 4 Proposed System Architecture 17 4.1 System Model 17 4.2 Threat Model 19 4.3 Design Goals 20 Chapter 5 Proposed Scheme 21 5.1 Registration Phase 22 5.2 Authentication Phase 22 5.3 Fast Re-authentication Phase 26 Chapter 6 Security Analysis and Performance Evaluation 28 6.1 Informal Security Analysis 28 6.1.1 Resistance to Replay Attacks 28 6.1.2 Resistance to Insider Attacks 28 6.1.3 Resistance to Impersonation Attacks 28 6.1.4 Resistance to Physical Attack 29 6.1.5 Resistance to User Anonymity 29 6.1.6 Resistance to Unlinkability 29 6.1.7 Resistance to Forward Security 29 6.2 Formal Security Analysis 30 6.2.1 ProVerif 30 6.2.2 Proposed Scheme Verification with ProVerif 30 6.3 Security Features Comparison 31 6.4 Performance Evaluation 32 Chapter 7 Conclusion 36 References 38 Appendix A. The ProVerif Code of Proposed Scheme 43

    [1] S. Sharma, A. Kaul, S. Ahmed and S. Sharma, "A detailed tutorial survey on VANETs: Emerging architectures applications security issues and solutions", Int. J. Commun. Syst., vol. 34, no. 14, pp. e4905, 2021.
    [2] N. Sharma, N. Chauhan and N. Chand, "Security challenges in Internet of Vehicles (IoV) environment," 2018 First International Conference on Secure Cyber Computing and Communication (ICSCCC), Jalandhar, India, 2018, pp. 203-207, doi: 10.1109/ICSCCC.2018.8703272.
    [3] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues and Y. Park, "Authentication Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges," in IEEE Access, vol. 8, pp. 54314-54344, 2020, doi: 10.1109/ACCESS.2020.2981397.
    [4] H. Amal, A. Samiha, C. Lamia, “A survey of trust management in the Internet of Vehicles,” in Computer Networks, Volume 203, 2022, 108558, doi:10.1016/j.comnet.2021.108558.
    [5] S.-Y. Tan and T. Groß, "MoniPoly—An expressive q-SDH-based anonymous attribute-based credential system" in Advances in Cryptology (ASIACRYPT), Cham, Switzerland:Springer, 2020.
    [6] R. Casanova-Marqués, P. Pascacio, J. Hajny and J. Torres-Sospedra, "Anonymous attribute-based credentials in collaborative indoor positioning systems", Proc. 18th Int. Conf. Security Cryptogr., pp. 791-797, 2021.
    [7] J. L. C. Sanchez, J. B. Bernabe and A. F. Skarmeta, "Integration of anonymous credential systems in IoT constrained environments", IEEE Access, vol. 6, pp. 4767-4778, 201
    [8] P. Vijayakumar, V. Chang, L. J. Deborah, B. Balusamy and P. G. Shynu, "Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks", Future Gener. Comput. Syst., vol. 78, pp. 943-955, Jan. 2018.
    [9] M. Agal, K. P. Kishan, R. Shashidhar, S. S. Vantmuri and P. Honnavalli, "Non-Interactive Zero-Knowledge Proof based Authentication," 2021 IEEE Mysore Sub Section International Conference (MysuruCon), Hassan, India, 2021, pp. 837-843, doi: 10.1109/MysuruCon52639.2021.9641514.
    [10] C. A. Lara-Nino, A. Diaz-Perez and M. Morales-Sandoval, "Elliptic Curve Lightweight Cryptography: A Survey," in IEEE Access, vol. 6, pp. 72514-72550, 2018, doi: 10.1109/ACCESS.2018.2881444.
    [11] J.Groth. “On the Size of Pairing-Based Non-interactive Arguments”. EUROCRYPT 2016. Lecture Notes in Computer Science(), vol 9666. Springer, Berlin, Heidelberg. doi:10.1007/978-3-662-49896-5_11
    [12] R. Khan, A. Mehmood, Z. Iqbal, C. Maple, and G. Epiphaniou, “Security and Privacy in Connected Vehicle Cyber Physical System Using Zero Knowledge Succinct Non Interactive Argument of Knowledge over Blockchain,” Applied Sciences, vol. 13, no. 3, p. 1959, Feb. 2023, doi: 10.3390/app13031959.
    [13] E. Zavvos, E. H. Gerding, V. Yazdanpanah, C. Maple, S. Stein and m. c. schraefel, "Privacy and Trust in the Internet of Vehicles," in IEEE Transactions on Intelligent Transportation Systems, vol. 23, no. 8, pp. 10126-10141, Aug. 2022, doi: 10.1109/TITS.2021.3121125.
    [14] W. Othman, M. Fuyou, K. Xue and A. Hawbani, "Physically Secure Lightweight and Privacy-Preserving Message Authentication Protocol for VANET in Smart City," in IEEE Transactions on Vehicular Technology, vol. 70, no. 12, pp. 12902-12917, Dec. 2021, doi: 10.1109/TVT.2021.3121449.
    [15] L. Dang et al., "Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks", Int. J. Distrib. Sensor Netw., vol. 14, no. 4, 2018
    [16] T. Alladi, S. Chakravarty, V. Chamola and M. Guizani, "A Lightweight Authentication and Attestation Scheme for In-Transit Vehicles in IoV Scheme," in IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 14188-14197, Dec. 2020, doi: 10.1109/TVT.2020.3038834.
    [17] M. N. Aman, U. Javaid and B. Sikdar, "A Privacy-Preserving and Scalable Authentication Protocol for the Internet of Vehicles," in IEEE Internet of Things Journal, vol. 8, no. 2, pp. 1123-1139, 15 Jan.15, 2021, doi: 10.1109/JIOT.2020.3010893
    [18] Y. Guo, Z. Wan, H. Cui, X. Cheng and F. Dressler, "Vehicloak: A Blockchain-Enabled Privacy-Preserving Payment Scheme for Location-Based Vehicular Services," in IEEE Transactions on Mobile Computing, 2022, doi: 10.1109/TMC.2022.3193165.
    [19] W. Ou, M. Deng and E. Luo, "A decentralized and anonymous data transaction scheme based on blockchain and zero-knowledge proof in vehicle networking (workshop paper)", Proc. Int. Conf. Collaborative Comput. Netw. Appl. Worksharing, pp. 712-726, 2019.
    [20] N. Xi, W. Li, L. Jing and J. Ma, "ZAMA: A ZKP-Based Anonymous Mutual Authentication Scheme for the IoV," in IEEE Internet of Things Journal, vol. 9, no. 22, pp. 22903-22913, 15 Nov.15, 2022, doi: 10.1109/JIOT.2022.3186921.
    [21] E. Fujisaki , T. Okamoto ,“Secure Integration of Asymmetric and Symmetric Encryption Schemes.”, J Cryptol 26, 80–101 , 2013 , doi: 10.1007/s00145-011-9114-1
    [22] P. Rohini , G. Prosanta ,S. Biplab, “User-empowered Privacy-preserving Authentication Protocol for Electric Vehicle Charging Based on Decentralized Identity and Verifiable Credential” , ACM Trans. Manage. Inf. Syst. 13, 4, Article 44 (December 2022), 21 pages, 2022 , doi:10.1145/3532869.
    [23] A. A. Rasheed, R. N. Mahapatra and F. G. Hamza-Lup, "Adaptive Group-Based Zero Knowledge Proof-Authentication Protocol in Vehicular Ad Hoc Networks," in IEEE Transactions on Intelligent Transportation Systems, vol. 21, no. 2, pp. 867-881, Feb. 2020, doi: 10.1109/TITS.2019.2899321.
    [24] C. T. Poomagal and G. A. S. Kumar, "ECC based lightweight secure message conveyance protocol for satellite communication in Internet of Vehicles (IoV)", Wireless Pers. Commun., vol. 113, no. 2, pp. 1359-1377, 2020. doi:10.1007/s11277-020-07285-3
    [25] M.Amine Bouazzouni, E. Conchon, F. Peyrard,Trusted mobile computing: An overview of existing solutions,Future Generation Computer Systems,Volume 80,2018,Pages 596-612,ISSN 0167-739X, doi:10.1016/j.future.2016.05.033.
    [26] I. A. Sumra, H. B. Hasbullah and J. -l. A. Manan, "Using TPM to ensure security, trust and privacy (STP) in VANET," 2015 5th National Symposium on Information Technology: Towards New Smart World (NSITNSW), Riyadh, Saudi Arabia, 2015, pp. 1-6, doi: 10.1109/NSITNSW.2015.7176402.
    [27] S.M. Pournaghi, B. Zahednejad, M. Bayat, Y. Farjami ,”NECPPA: a novel and efficient conditional privacy-preserving authentication scheme for VANET” , Computer Network , 134 (2018), pp. 78-92, doi:10.1016/j.comnet.2018.01.015
    [28] M. Zhang, B. Zhu, Y. Li, and Y. Wang, “TPM-Based Conditional Privacy-Preserving Authentication Protocol in VANETs,” Symmetry, vol. 14, no. 6, p. 1123, May 2022, doi: 10.3390/sym14061123.
    [29] B. Blanchet, V. Cheval, X. Allamigeon, and B. Smyth, ”Proverif: cryptographic protocol verifier formal model:2012” , 2021,
    [30] T. Wu, X. Guo, L. Yang, Q. Meng, C. Chen,” Security Threats of Fog and Edge Computing Based Social Internet of Vehicles”, Mobile Information Systems,2021,doi:10.1155.2021.3277113
    [31] Y.-F. Chang, W.-L. Tai, P.-L. Hou, and K.-Y. Lai, “A Secure Three-Factor Anonymous User Authentication Scheme for Internet of Things Environments,” Symmetry, vol. 13, no. 7, p. 1121, Jun. 2021, doi: 10.3390/sym13071121.
    [32] C. -M. Chen, B. Xiang, Y. Liu and K. -H. Wang, "A Secure Authentication Protocol for Internet of Vehicles," in IEEE Access, vol. 7, pp. 12047-12057, 2019, doi: 10.1109/ACCESS.2019.2891105.
    [33] J. Lee, G. Kim, A. K. Das and Y. Park, "Secure and Efficient Honey List-Based Authentication Protocol for Vehicular Ad Hoc Networks," in IEEE Transactions on Network Science and Engineering, vol. 8, no. 3, pp. 2412-2425, 1 July-Sept. 2021, doi: 10.1109/TNSE.2021.3093435.
    [34] J. Zhang, H. Zhong, J. Cui, Y. Xu and L. Liu, "SMAKA: Secure Many-to-Many Authentication and Key Agreement Scheme for Vehicular Networks," in IEEE Transactions on Information Forensics and Security, vol. 16, pp. 1810-1824, 2021, doi: 10.1109/TIFS.2020.3044855.
    [35] X. Liu, H. Wang, X. Yang, and J. Wang, “Quad-Band Circular Polarized Antenna for GNSS, 5G and WIFI-6E Applications,” Electronics, vol. 11, no. 7, p. 1133, Apr. 2022, doi: 10.3390/electronics11071133.

    QR CODE