簡易檢索 / 詳目顯示

研究生: 吳國揚
Kuo-Yang Wu
論文名稱: 適用於全球行動網路漫遊服務之可驗證的安全匿名性鑑別機制
Provably Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 吳宗成
Tzong-Chen Wu
羅乃維
Nai-Wei Lo
楊傳凱
Chuan-Kai Yang
許建隆
Chien-Lung Hsu
何煒華
Wei-Hua He
學位類別: 博士
Doctor
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2017
畢業學年度: 105
語文別: 中文
論文頁數: 42
中文關鍵詞: 使用者匿名相互認證全球行動網路完美向前保密性重送攻擊中 間人攻擊冒名頂替攻擊
外文關鍵詞: user anonymity, global mobility network, mutual authentication, perfect forward security, replay attack, man-in-the-middle attack, impersonation attack
相關次數: 點閱:374下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 本論文提出一個適用於全球行動網路(Global Mobility Network,GLOMONET)漫遊服務的匿名鑑別機制,當行動使用者向外部代理人(foreign agent,FA)申請漫遊服務請求時,外部代理人無法得知行動使用者的身分資訊,以保障行動使用者資訊的安全,而且本地代理人(home agent,HA)無須維護任何行動使用者的認證表來鑑別行動使用者。本論文後段提出正規化論證來說明我們的機制如何有效地滿足使用者匿名、相互認證、會議金鑰安全以及完美向前保密性等安全需求。除此之外,一些常見的攻擊手法,像是重送攻擊、中間人攻擊、冒名頂替攻擊及內部攻擊等,我們的機制也都能夠有效地防禦。


    This thesis presents an anonymous authentication scheme for roaming service in global mobility networks, in which the foreign agent cannot obtain the identity information of the mobile user who is sending the roaming request. In addition, the home agent does not have to maintain any verification table for authenticating the mobile user.
    We give formal analyses to show that our proposed scheme satisfies the security requirements of user anonymity, mutual authentication, session-key security, and perfect forward secrecy. Besides, some possible attacks on the proposed scheme are discussed, such as the replay attack, the man-in-middle attack, the impersonation attack, and the insider attack.

    中文摘要 ABSTRACT 誌謝 目錄 圖目錄 表目錄 第一章 緒論 第二章 文獻探討 第三章 攻擊者模型及訊息傳輸鑑別者之介紹 第四章 可驗證之安全匿名性鑑別機制 第五章 安全分析 第六章 效能評估 第七章 結論 參考文獻

    [1] J. Zhu and J. Ma, “A new authentication scheme with anonymity for wireless environments,” IEEE Transactions on Consumer Electronics, Vol. 50, 2004, pp.231-235.
    [2] C. C. Lee, M. S. Hwang, and I. E. Liao, “Security enhancement on a new authentication scheme with anonymity for wireless environments,” IEEE Transactions on Industrial Electronics, Vol. 53, 2006, pp. 1683-1687.
    [3] C. C. Wu, W. B. Lee, and W. J. Tsaur, “A secure authentication scheme with anonymity for wireless communications,” IEEE Communications Letters, Vol. 12, 2008, pp. 722-723.
    [4] D. He, M. Ma, Y. Zhang, C. Chen, and J. Bu, “A strong user authentication scheme with smart cards for wireless communications,” Computer Communications, Vol. 34, 2011, pp. 367-374.
    [5] K. Li, A. Xiu, F. He, and D. H. Lee, “Anonymous authentication with unlinkability for wireless environments,” IEICE Electronics Express, Vol. 8, 2011. pp. 536-541.
    [6] J. Xu and D. Feng, “Security flaws in authentication protocols with anonymity for wireless environments,” ETRI Journal, Vol. 31, 2009, pp. 460-462.
    [7] C. C. Chang, C. Y. Lee, and Y. C. Chiu, “Enhanced authentication scheme with anonymity for roaming service in global mobility networks,” Computer Communications, Vol. 32, 2009, pp. 611-618.
    [8] Y. P. Liao and S. S. Wang, “A secure dynamic ID based remote user authentication scheme for multi-server environment,” Computer Standards & Interfaces, Vol. 31, 2009, pp. 24-29.
    [9] H. C. Hsiang and W. K. Shih, “Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment,” Computer Standards & Interfaces, Vol. 31, 2009, pp. 1118-1123.
    [10] H. Mun, K. Han, Y. S. Lee, C. Y. Yeun, and H. H. Choi, “Enhanced secure anonymous authentication scheme for roaming service in global mobility networks,” Mathematical and Computer Modelling, Vol. 55, 2012, pp. 214-222.
    [11] K. Y. Wu, K. Y. Tsai, and T. C. Wu, “Robust anonymous authentication scheme without verification table for roaming service in global mobility networks,” in Proceedings of the 6th Joint Workshop on Information Security, 2011.
    [12] C. Chen, D. He, S. Chan, J. Bu, Y. Gao, and R. Fan, “Lightweight and provably secure user authentication with anonymity for the global mobility network,” International Journal of Communication Systems, Vol. 24, 2011, pp. 347-362.
    [13] D. He, N. Kumar, M. Khan, and J. H. Lee. “Anonymous two-factor authenticatio for consumer roaming service in global mobility networks,” IEEE Transactions on Consumer Electronics, Vol. 59, 2013, pp. 811-817.
    [14] Q. Xie, M. Bao, N. Dong, B. Hu, and D. S. Wong, “Secure mobile user authentication and key agreement protocol with privacy protection in global mobility networks,” in Proceedings of International Symposium on Biometrics and Security, 2013, pp. 124-129.
    [15] C. K. Yeh and W. B. Lee, “An overall cost-effective authentication technique for the global mobility network,” International Journal of Network Security, Vol. 9, 2009, pp. 227-232.
    [16] R. Canetti and H. Krawczyk, “Analysis of key-exchange protocols and their use for building secure channels,” in Proceedings of Advances in Cryptology EUROCRYPT, 2001, pp. 453-474.
    [17] M. Bellare, R. Canetti, and H. Krawczyk, “A modular approach to the design and analysis of authentication and key exchange protocols,” in Proceedings of the 30th Annual ACM Symposium on Theory of Computing, 1998, pp. 419-428.
    [18] G. Yang, D. S. Wong, and X. Deng, “Formal security definition and efficient construction for roaming with privacy-preserving extension,” Journal of Universal Computer Science, Vol. 14, 2008, pp. 441-462.
    [19] N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, Vol. 48, 1987, pp. 203-209.
    [20] V. Miller, “Use of elliptic curves in cryptography,” in Proceedings of Advances in Cryptology CRYPTO, 1985, pp. 417-426.
    [21] B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd ed., John Wiley & Sons, NY, 1996.

    QR CODE