簡易檢索 / 詳目顯示

研究生: 何承翰
Cheng-Han Ho
論文名稱: 在移動式感測中使用群簽章保護隱私安全
On Exploiting Group Signature to Preserve Privacy in Mobile Sensing
指導教授: 鄭欣明
Shin-Ming Cheng
口試委員: 陳秋華
Chyou-hwa Chen
金台齡
Tai-Lin Chin
張世豪
Shih-Hao Chang
鄭博仁
Albert B. Jeng
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2014
畢業學年度: 102
語文別: 英文
論文頁數: 51
中文關鍵詞: 群簽章移動式感測
外文關鍵詞: group signature, Mobile Sensing
相關次數: 點閱:157下載:5
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 近年來智慧型手機的崛起,我們利用智慧型手機上所擁有的感測器去感測資訊並提供給所需要的人,此系統我們稱為參與式感測系統。我們提出可以將傳統的機會式感測系統跟參與式感測系統一起運作會達到相輔相成的效果。我們將這兩個感測系統一起運作並稱為行動式感測系統。在參與式系統中,由於參與者是人類,所以在資訊上傳中一定會有隱私議題。我們使用了密碼學中的群簽章方法來解決隱私議題。在傳統機會式感測方面,我們則使用身分式簽章來保護資訊的安全。
    在使用群簽章的過程中,我們把原本群簽章的有限體上運算改建置在橢圓曲線上來達到加速的效果,並且將利用地區來分群藉此可以減少參與者與伺服器的溝通次數來減少溝通的延遲。在實作方面,我們實做群簽章在手機上面去並測量實際運算所需要的時間,利用測量出來的時間去模擬參與者在台北市中所需要等在手機運算的平均延遲時間。最後我們將一般人使用群簽章以資料類型來分群的方式和以地區分群的方式做效能的比較,我們的地區分群方法可以有效的提高群簽章效能。


    Due to increasing sensing capacity, smartphones offer opportunity to monitor human activity. By combining traditional sensors deployed in fixed positions and sensors embedded in smartphones carried by human, a new paradigm of sensing, named mobile sensing, is introduced. In particular, the mobile users act as queriers who request information provided by the mobile users who act as data collectors, and the data collection and delivery are facilitated by human mobility and ubiquity. However, human factors involving in mobile sensing rises additional privacy considerations. This thesis respectively exploits group and identity-based signatures to preserve privacy of information supported by fixed sensors and smartphones. However, the complicated computation of group signatures mounts workloads on resource-limited smartphones. We therefore group the mobile users according to their current positions rather than the information type they queried. The physical proximity feature of human makes a low frequency of joining and leaving a group in our regional grouping approach, thereby reducing the computation overheads and delay in group signature. We implement group signature on the smartphone and conduct a simulation experiment to investigate the performance of proposed regional grouping approach. The simulation results show that the regional grouping approach is more efficient than traditional one grouped by information type.

    Chinese Abstract . . . . . . . . . . . . . . . . . . . 1 Abstract . . . . . . . . . . . . . . . . . . . . . . . 2 Table of Contents . . . . . . . . . . . . . . . . . . 3 List of Tables . . . . . . . . . . . . . . . . . . . . 5 List of Illustrations .. . . . . . . . . . . . . . . . 6 1 Introduction . . . . . . . . . . . . . . . . . . . . 8 2 Background and Related Works . . . . . . . . . . . . 11 2.0.1 Traditional Opportunity Sensing . . . . . . . . 11 2.0.2 Participatory Sensing . . . . . . . . . . . . . 12 2.0.3 Elliptic Curve Cryptography . . . . . . . . . . 15 2.0.4 Bilinear Pairing . . . . . . . . . . . . . . . . 15 2.0.5 Weil Pairing Properties of ECC . . . . . . . . . 17 2.0.6 Group Signature . . . . . . . . . . . . . . . . 17 2.0.7 Identity-Based Signature (IBS) . . . . . . . . . 18 2.0.8 Communication Protocols between Smartphone and BS . . . . 19 3 System Model . . . . . . . . . . . . . . . . . . . . 22 3.0.9 Participatory Sensing . . . . . . . . . . . . .. 24 3.0.10 Opportunity Sensing . . . . . . . . . . . . . . 28 3.1 Security Analysis . . . . . . . . . . . . . . . .. 30 3.1.1 Participatory Sensing . . . . . . . . . . . . . 30 3.1.2 Opportunity Sensing . . . . . . . . . . . . . . 31 34 Group Signature Implementation . . . . . . . . . . 33 5 Performance of Regional Grouping Approach in Mobile Sensing . . . . . . 37 5.0.3 Simulation Results . . . . . . . . . . . . . . . 40 6 Conclusion . . . . . . . . . . . . . . . . . . . . . 46 References . . . . . . . . . . . . . . . . . . . . . . 47

    [1] E. Paulos, R. Honicky, and E. Goodman, “Sensing atmosphere,” in Proc. Sen.
    Syst. Workshops, Jan. 2007, pp. 1–6.
    [2] S. Mathur, T. Jin, N. Kasturirangan, J. Chandrasekaran, W. Xue, M. Gruteser,
    and W. Trappe, “Parknet: drive-by sensing of road-side parking statistics,” in
    Proc. 8th Int. Conf. Mobile Syst., Appl., Services, 2010, pp. 123–136.
    [3] J. Burke, D. Estrin, M. Hansen, A. Parker, N. Ramanathan, S. Reddy, and
    M. B. Srivastava, “Participatory sensing,” in Proc. WSW, 2006, pp. 117–137.
    [4] B. Hull, V. Bychkovsky, Y. Zhang, K. Chen, M. Goraczko, A. Miu, E. Shih,
    H. Balakrishnan, and S. Madden, “CarTel: a distributed mobile sensor com-
    puting system,” in Proc.4th Int. Conf. SenSys ACM, 2006, pp. 125–138.
    [5] T. Abdelzaher, Y. Anokwa, P. Boda, J. A. Burke, D. Estrin, L. Guibas,
    A. Kansal, S. Madden, and J. Reich, “Mobiscopes for human spaces,” IEEE
    Pervas. Comput., vol. 6, no. 2, pp. 20–29, 2007.
    [6] O. Riva and C. Borcea, “The Urbanet revolution: Sensor power to the people!”
    IEEE Pervas. Comput., vol. 6, no. 2, pp. 41–49, 2007.
    [7] N. D. Lane, E. Miluzzo, H. Lu, D. Peebles, and A. T. Campbell, “A survey of
    mobile phone sensing,” vol. 10, no. 9, pp. 140–150, Sep. 2010.
    [8] I. Krontiris, F. C. Freiling, and T. Dimitriou, “Location privacy in urban sensing
    networks: research challenges and directions [Security and Privacy in Emerging
    Wireless Networks],” IEEE Wirel. Commun., no. 5, pp. 30–35, Oct. 2010.
    [9] K. L. Huang, S. S. Kanhere, and W. Hu, “Preserving privacy in participatory
    sensing systems,” Comput. Commun., vol. 33, no. 11, pp. 1266–1280, Jul. 2010.
    [10] D. Boneh, X. Boyen, and H. Shacham, “Short group signatures,” in Proc. Adv.
    Cryptology - CRYPTO 2004, Oct. 2004, pp. 41–55.
    [11] C. Cornelius, A. Kapadia, D. Kotz, D. Peebles, M. Shin, and N. Triandopoulos,
    “AnonySense: Privacy-aware people-centric sensing,” in Proc. 6th Int. Conf.
    Mobile syst., Appl., Services, 2008, pp. 211–224.
    [12] M. Shin, C. Cornelius, D. Peebles, A. Kapadia, D. Kotz, and N. Triandopoulos,
    “AnonySense: A system for anonymous opportunistic sensing,” Perva. Mobile
    Comput, vol. 7, no. 1, pp. 16–30, 2011.
    [13] K. Shilton, “Four billion little brothers?: Privacy, mobile phones, and ubiqui-
    tous data collection,” Commun. ACM, vol. 52, no. 11, pp. 48–53, Aug. 2009.
    [14] A. Kapadia, D. Kotz, and N. Triandopoulos, “Opportunistic sensing: Security
    challenges for the new paradigm,” in Proc. IEEE 1st Int. Commun. Syst. Netw.
    Workshops, Jan. 2009, pp. 1–10.
    [15] D. Christin, M. Hollick, and M. Manulis, “Security and privacy objectives for
    sensing applications in wireless community networks,” in Proc. IEEE ICCCN,
    Aug. 2010, pp. 1–6.
    [16] D. Christin, A. Reinhardt, S. S. Kanhere, and M. Hollick, “A survey on privacy
    in mobile participatory sensing applications,” J. Syst. Softw., vol. 84, no. 11,
    pp. 1928–1946, 2011.
    [17] E. D. Cristofaro and C. Soriente, “Extended Capabilities for a Privacy-
    Enhanced Participatory Sensing Infrastructure (PEPSI),” IEEE Trans.Inf.
    Forensics Security., vol. 8, no. 12, pp. 2021–2033, 2013.
    [18] T. Dimitriou, I. Krontiris, and A. Sabouri, “PEPPeR: A querier’s Privacy
    Enhancing Protocol for PaRticipatory sensing,” in MobiSec. Springer, 2012,
    vol. 107, pp. 93–106.
    [19] L. Sweeney, “k-anonymity: A model for protecting privacy,” Int. J. Uncertainty,
    Fuzziness Knowl., Based Syst., vol. 10, no. 5, pp. 557–570, 2002.
    [20] J. M. Pollard, “Monte carlo methods for index computation,” MATH. COM-
    PUT., vol. 32, no. 143, pp. 918–924, 1978.
    [21] RSA laboratories, “A cost based security analysis of symmetric and
    asymmetric key lengths.” [Online]. Available: http://www.rsasecurity.com/
    rsalabs/bulletins/bulletin13.html
    [22] D. Boneh and M. franklin, “Identity-based encryption from the weil pairing,” in
    Proc. Adv. Cryptology - Crypto, Springer LNCS, vol. 2139, 2001, pp. 213–229.
    [23] F. Bao, R. H. Deng, and H. Zhu, “Variations of diffie-hellman problem,” in
    Information and Communications Security, 2003, pp. 301–312.
    [24] A. J. Menezes, T. Okamoto, and S. A. Vanstone, “Reducing elliptic curve log-
    arithms to logarithms in a finite field,” IEEE Trans. Inform. Theory, vol. 39,
    no. 5, pp. 1639–1646, 1993.
    [25] S. D. Galbraith, “Supersingular curves in cryptography,” in Adv. Cryptology-
    ASIACRYPT 2001, 2001, pp. 495–513.
    [26] V. Miller, “Short programs for functions on curves,” Unpublished manuscript,
    vol. 97, pp. 101–102, 1986.
    [27] D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the weil pairing,”
    in Adv. Cryptology-ASIACRYPT 2001, 2001, pp. 514–532.
    [28] K. Paterson, “ID-Based signatures from pairings on elliptic curves,” Electron.
    Lett., vol. 38, no. 18, pp. 1025–1026, Aug. 2002.
    [29] N. P. Smart, “Identity-based authenticated key agreement protocol based on
    weil pairing,” Electron. Lett., vol. 38, no. 13, pp. 630–632, Jun. 2002.
    [30] 3GPP, “Overview of 3GPP Release 8 V0.2.3.”
    [31] 3GPP TS 36.331:, “E-UTRA Radio Resource Control (RRC); Protocol Speci-
    ficationn (Release 9),” Sep. 2010.
    [32] P. S. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, “Efficient and
    provably-secure identity-based signatures and signcryption from bilinear maps,”
    in Adv. Cryptology-ASIACRYPT 2005, 2005, pp. 515–532.
    [33] “Library of group signature.” [Online]. Available: https://code.google.com/p/
    group-signature-java/
    [34] “OpenCellID.” [Online]. Available: http://www.opencellid.org/
    [35] C.-H. Lee, C.-Y. Shih, and Y.-S. Chen, “Stochastic geometry based models for modeling cellular networks in urban areas,” Wireless networks, vol. 19, no. 6, pp. 1063–1072, 2013.
    [36] X. Lin, R. Ganti, P. Fleming, and J. Andrews, “Towards understanding the fundamentals of mobility in cellular networks,” IEEE Trans. Wireless Commun.,
    vol. 12, no. 4, pp. 1686–1698, 2012.

    無法下載圖示 全文公開日期 2019/07/30 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE