簡易檢索 / 詳目顯示

研究生: 陳政輝
Jeng-Huei Chen
論文名稱: 用於車載路由之無第三方且具可適性之安全機制設計與評估
Design and Evaluation of a Secure and Adaptive Scheme without the Third Party for Routing Protocols in VANETs
指導教授: 馮輝文
Huei-Wen Ferng
口試委員: 吳中實
Jung-Shyr Wu
黎碧煌
Bih-Hwang Lee
范欽雄
Chin-Shyurng Fahn
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2014
畢業學年度: 102
語文別: 中文
論文頁數: 57
中文關鍵詞: 車載隨意網路無第三方安全路由
外文關鍵詞: VANETs, Without the Third Party, Security, Routing
相關次數: 點閱:153下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 安全是隨意網路中熱烈討論的議題之一。過去在討論車載隨意網路的安全性時, 大多數的研究都假設有第三方或是基礎設施的存在, 藉由第三方事先發布相關金鑰、憑證等安全物件, 來協助車載隨意網路的傳輸安全。然而, 在現實中存在太多變數, 這種假設在真實環境不一定成立也不合理, 再者, 少有論文針對路由協議作安全上的強化。因此, 本論文針對以上狀況, 提出針對特定路由協議, 不需要第三方協助的路由安全機制,
    藉由強化路由時的車與車之間的訊息交換過程與附加連續接龍值, 減少因為網路建置時發布安全物件的延遲與額外的風險, 以及減緩整體機制的延遲時間, 達成不需要安全元件亦能滿足相對的安全性。最後, 觀察模擬結果顯示, 本論文機制能在不增加過多的時間負載下, 提升整體路由安全。


    Security is one of popular issues in ad-hoc networks. In the past, when discussing the security in VANETs, most of researches assumed that there are the third parties or the basic infrastructures in the scenario. They claimed to utilize pre-distributed security materials to protect the security of the transmission. However, those strong assumptions is not reasonable and proper. Moreover, few researches considered with routing protocols. In this thesis, a secure scheme with consideration of routing protocols is proposed. We enhance the efficiency and security by mutual authentication and the serial value between two vehicles, decreasing the risk of distributing and storing security materials. Achieve an adaptive, fast, and secure scheme to routing protocols.
    Compared with I-TMSMBM, ESPR and SORWT-V, according the analysis and simulation, our scheme is good in security and efficiency.

    中文摘要 英文摘要 目錄 表格目錄 圖形目錄 1.緒論 2.相關文獻回顧 2.1 車載隨意網路路由協定及其安全 2.2 車載隨意網路上的攻擊行為 2.3 資料的安全需求 2.3.1 機密性(Confidentiality) 2.3.2 完整性(Integrity) 2.3.3 可信性(Authenticity) 2.3.4 不可否認性(Non-reputation) 2.4 車載隨意網路環境的分類與相關文獻 3.系統架構與安全機制 3.1 系統環境與架構 3.2 第三方存在但無法確定是否可靠的環境(場景B) 3.3 無第三方協助之環境(場景C): SORWT-V 3.3.1 修改SORWT之機制: SORWT-V 3.3.2 SORWT-V 3.4 無第三方協助之環境(場景C): Proposed 3.4.1 HELLO訊息廣播封包之修改 3.4.2 車與車互相驗證與建立共享會談密鑰機制 3.4.3 QUERY與FORWARD流程之改進 4.安全效能分析與模擬結果討論 4.1 安全分析 4.2 效能分析 4.2.1 計算量(Computation Overhead) 4.2.2 金鑰儲存量(Key Storage Overhead) 4.3 模擬環境與參數設定 4.4 模擬結果與討論 4.4.1 場景B 4.4.2 場景C 5.總結 致謝

    [1] O. Abumansoor, and A. Boukerche, Towards a Secure Trust Model for Vehicular Ad Hoc Networks Services, in Proc. GLOBECOM, Dec. 2010, pp. 5--9.
    [2] M. S. Al-kahtani, Survey on Security Attacks in Vehicular Ad hoc Networks (VANETs), in Proc. ICSPCS, Dec. 2012, pp. 1--9.
    [3] N. Alsharif, A. Wasef, and X. Shen, ESPR: efficient security scheme for position-based routing in vehicular ad hoc networks, in Proc. IEEE GLOBECOM, Miami, Florida, USA, Dec. 2011, pp. 1--5.
    [4] S.M. Bilal, C.J. Bernardos, C. Guerrero, Position-based routing in vehicular networks: A survey, J. Netw. Comput. Appl., vol. 36, no. 2, pp. 685--697, 2013.
    [5] D. Boneh, X. Boyen, and H. Shacham, Short group signatures, in Proc. Adv. Cryptology--Crypto, vol. 3152, pp.41--55, 2004.
    [6] S. Busanelli, G. Ferrari, and R. Gruppini, Performance Analysis of Broadcast Protocols in VANETs with Poisson Vehicle Distribution, in Proc. IEEE ITS, 2011, pp. 133--138.
    [7] Y. J. Chen, 2009, Design of a Secure On-Demand Routing Protocol without the Third Party for Mobile Ad Hoc Networks, Thesis of Department of Computer Science and Information Engineering, National Taiwan University of Science and Technology, Taipei.
    [8] D. Chaum, and E. V. Heyst, Group Signatures, in Proc. Adv. Cryptology--Crypto, pp. 257--265, 1991.
    [9] A. Festag, P. Papadimitratos, and T. Tielert, Design and Performance of Secure Geocast for Vehicular Communication, IEEE Trans. Veh. Technol., vol. 59, no. 5, pp. 2456--2471, 2010.
    [10] J. M. Fuentes, A. I. Gonzalez-Tablas, and A. Ribagorda, Overview of security issues in vehicular ad-hoc networks, Handbook of Reseach on Mobility and Computing, IGI Global, 2010.
    [11] J. Gozalvez, M. Sepulcre and R. Bauza, IEEE 802.11p Vehicle to Infraestructure Communications in Urban Environments, IEEE Commun. Mag., vol. 50, no. 5, pp. 176--183, May 2012.
    [12] J. Guo, J. P. Baugh, and S. Wang , A group signature based secure and privacy-preserving vehicular communication framework, in Proc. IEEE INFOCOM, May 2007, pp. 103--108.
    [13] Y. Hao, Y. Cheng, and C. Zhou, A distributed key management framework with cooperative message authentication in VANETs, IEEE J. Sel. Area. Comm., vol. 29, no. 3, pp. 616--629, 2011.
    [14] J. Hou, J. Liu, L. Han, and J. Zhao, Secure and efficient protocol for position-based routing in VANETs, in Proc. IEEE ICADE, 2012, pp. 142--148.
    [15] Y. C. Hu, A. Perrig, and D. B. Johnson, Wormhole attacks in wireless networks, in IEEE J. Sel. Area. Comm., vol. 24, no. 2, pp.370--380, 2006.
    [16] J.T. Isaac, S. Zeadally, and J.S. C, Security attacks and solutions for vehicular ad hoc networks, IET Commun., vol. 4, no. 7, pp. 894--903, 2010.
    [17] M. Jerbi, S.M. Senouci, T. Rasheed, and Y. G.-Doudane, Towards Efficient Geographic Routing in Urban Vehicular Networks, IEEE Trans. Veh. Technol., vol. 58, no. 9, pp. 5048--5059, 2009.
    [18] D. Jiang, and L. Delgrossi, IEEE 802.11p: Towards an International Standard for Wireless Access in Vehicular Environments, in Proc. VTC Spring 2008. IEEE, May 2008, pp. 2036--2040.
    [19] M. Kafsi, P. Papadimitratos, O. Dousse, T. Alpcan, and J.-P. Hubaux, VANET Connectivity Analysis, in Proc. IEEE Autonet, 2008.
    [20] G. Karagiannis, O. Altintas, E. Ekic, G. Heijenk, B. Jarupan, K. Lin, and T. Weil, Vehicular networking: A survey and tutorial on requirements, architectures, challenges, standards and solutions, IEEE Commun. Surv. Tut., vol. 13, no. 4, pp. 584--616, 2011.
    [21] B. Karp, and H.-T. Kungm, GPSR: Greedy perimeter stateless routing for wireless networks, in Proc. MOBICOM, 2000, pp. 234--254.
    [22] Y. Kim, and I. Kim, Security issues in vehicular networks, in Proc. ICOIN, Jan. 2013, pp. 468--472.
    [23] R. S. Li, 2012, Design and Evaluation of a Secure Mechanism without the Third Party for VANETs, Thesis of Department of Computer Science and Information Engineering, National Taiwan University of Science and Technology, Taipei.
    [24] Y. W. Lin, Y. S. Chen, S. L. Lee, Routing Protocols in Vehicular Ad Hoc Networks: A Survey and Future Perspectives, J. Inf. Sci. Eng., vol. 26, no. 3, pp. 913--932, 2010.
    [25] X. Lin, X. Sun, P. H. Ho, and X. Shen, GSIS: a secure and privacy-preserving protocol for vehicular communications, IEEE Trans. Veh. Technol., vol. 56, no. 6, pp. 3442--3456, 2007.
    [26] J. A. Martinez, D. Vigueras, F. J. Ros, and P. M. Ruiz,
    Evaluation of the use of guard nodes for securing the routing in VANETs,
    J. Commun. Netw., vol. 15, no. 2, pp. 122--131, 2013.
    [27] V. Pathak, D. Yao, and L. Iftode, Securing location aware services over VANET using geographical secure path routing, in Proc. IEEE ICVES, Sept. 2008, pp. 346--353.
    [28] M. Raya and J.--P. Hubaux, Securing vehicular ad hoc networks, Journal of Computer Security, vol. 15, no. 1, pp. 39--68, 2007.
    [29] R. S. Raw, and D. K. Lobiyal, B-MFR routing protocol for vehicular ad hoc networks, in Proc. ICNIT, June 2010, pp. 420--423.
    [30] P. M. Ruiz, V. Cabrera, J. A. Martinez, and F. J. Ros, BRAVE: Beacon-less routing algorithm for vehicular environments, in Proc. IEEE 7th MASS, Nov. 2010, pp. 709--714.
    [31] H. Saleet, R. Langar, K. Naik, R. Boutaba, A. Nayak, and N. Goel, Intersection-Based Geographical Routing Protocol for VANETs: A Proposal and Analysis, IEEE Trans. Veh. Technol., vol. 60, no. 9, pp. 4560--4574, 2011.
    [32] A. Shamir, Identity-based cryptosystems and signature schemes, in Proc. Adv. Cryptology--Crypto, pp. 47--53, 1985.
    [33] P. B. Velloso, R. P. Laufer, D. de O. C. M. B. Duarte, and G. Pujolle, Trust management in mobile ad hoc networks using a scalable maturity-based model, IEEE Trans. TNSM, vol. 7, no. 3, pp. 172--185, 2010.
    [34] L. Zhang, Q. Wu, A. Solanas, and J. D.--Ferrer, A Scalable Robust Authentication Protocol for Secure Vehicular Communications, IEEE Trans. Veh. Technol., vol. 59, no. 4, pp. 1606--1617, 2010.
    [35] J. Zhang, A Survey on Trust Management for VANETs, in Proc. IEEE AINA, Mar. 2011, pp. 105--112.
    [36] The network simulator - ns-2, http://www.isi.edu/nsnam/ns/

    QR CODE