簡易檢索 / 詳目顯示

研究生: 陳佳瑩
Jia-Ying Chen
論文名稱: 車載網路中訊息分類暨動態批次驗證以提高安全訊息驗證量之機制設計與分析
Messages Classification and Dynamic Batch Verification Scheme to Improve Quantity of Verified Safety Messages in VANETs : Design and Analysis
指導教授: 馮輝文
Huei-Wen Ferng
口試委員: 蔡志宏
none
周俊廷
none
鄧惟中
Wei-Chung Teng
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2016
畢業學年度: 104
語文別: 中文
論文頁數: 56
中文關鍵詞: 優先權驗證訊息分類車載網路動態批次驗證
外文關鍵詞: VANETs, Messages Classification, Priority-Based Verification, Dynamic Batch Verification
相關次數: 點閱:241下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 在車載網路中,可以藉由傳遞訊息讓使用者享受多元的服務。然而在高密度的環境裡,大量的訊息接收很可能會超過設備所能處理的驗證能力範圍,導致許多訊息無法進行驗證或有大量的安全訊息直接被丟棄,造成使用者無法應對意外狀況的發生,故本碩士論文致力於提高訊息驗證的效率及安全訊息的驗證完成量。在我們的設計中,會先選出基本安全訊息,並在必要時對其進行物理特徵關聯性分類,以對較為重要的訊息優先做驗證,並採用批次驗證以提高訊息驗證的效率。為改善批次驗證失敗時的缺點,我們設計了動態批次驗證機制,會根據過去的批次驗證驗證結果來對每次的批次量做調整,若過去連續批次驗證失敗,會減半批次量以提升驗證效率,若過去連續批次驗證成功,則會加倍批次量以增加單次批次驗證的完成量。當驗證失敗時,會利用分而治之的方式來對訊息進行重新批次驗證,以找出一批中的不合法訊息。最後,透過分析結果顯示,我們提出的機制相較於其他機制能有效降低驗證延遲及增加基本安全訊息的驗證完成量。


    In vehicular ad hoc networks (VANETs), users are allowed to enjoy various services through messages dissemination. However, the server may encounter computation difficulty when receiving much more messages than its capacity in a high-density environment. Thus, many safety messages will not be verified in time and then get dropped, making users unable to avoid accidents. Therefore, we aim to improve the efficiency of message verification and the amount of verified safety messages. In our proposed scheme, messages are classified so that more important basic safety messages can be verified first. If necessary, those basic safety messages will be prioritized based on physical attributes. To improve the batch verification, we design a dynamic batch verification scheme to adjust the batch size based on the past verification results. The batch size is halved when batch verification fails consecutively over a certain number of times to improve the efficiency of batch verification. Otherwise, the batch size is doubled to increase the verified messages in one batch. If verification fails, the divide-and-conquer approach is utilized to find the invalid messages. Finally, we show the superiority of our design over some related schemes in the literature in terms of verification delay, amount of verified messages, and amount of verified basic safety messages via analysis.

    中文摘要 iii 英文摘要 iv 目錄 v 表目錄 viii 圖目錄 ix 第一章、緒論 1 第二章、相關文獻回顧 4 2.1 訊息驗證方式 4 2.1.1 隨機驗證 4 2.1.2 批次驗證 5 2.1.3 優先權驗證 5 2.2 認證機制介紹 6 2.2.1 以路邊裝置為輔助之訊息驗證機制(RAISE) 6 2.2.2 匿名批次認證與金鑰協議機制(ABAKA) 7 2.2.3 條件隱私保護認證機制(CPAS) 8 2.2.4 無配對運算之條件隱私保護認證機制(CPASWP) 8 2.2.5 根據雜湊訊息認證碼之匿名批次認證機制(ABAH) 8 第三章、訊息分類暨動態批次驗證機制設計 9 3.1 簽章設定 11 3.2 基本安全訊息的物理特徵關聯性分類 12 3.2.1 位置 12 3.2.2 加速度 13 3.2.3 速率 14 3.2.4 基本安全訊息優先權分類與排序 15 3.3 批次驗證 16 3.4 動態批次驗證 17 3.5 重新批次驗證 20 第四章、分析結果與討論 22 4.1 重新批次驗證次數 22 4.1.1 最糟的重新批次驗證次數 22 4.1.2 最佳的重新批次驗證次數 25 4.2 動態批次驗證的狀態機率 28 4.3 計算成本 31 4.4 儲存成本 32 4.5 驗證延遲 33 4.5.1 沒做重新批次驗證的驗證延遲計算 33 4.5.2 有做重新批次驗證的最糟驗證延遲計算 34 4.5.3 有做重新批次驗證的最佳驗證延遲計算 36 4.5.4 驗證延遲結果分析與討論 38 4.6 訊息驗證完成量 42 4.6.1 沒做重新批次驗證的機制比較分析與討論 42 4.6.2 有做重新批次驗證的機制比較分析與討論 47 第五章、結論 52 參考文獻 53 誌謝 56

    [1] D. Jiang and L. Delgrossi, “IEEE 802.11p: Towards an International Standard for Wireless Access in Vehicular Environments,” in Proc. IEEE Vehicular Technology Conference (VTC Spring), pp. 2036–2040, May 2008.
    [2] “IEEE Trial-Use Standard for Wireless Access in Vehicular Environments (WAVE)—security services for applications and management messages,” in IEEE Std. 1609.2, Jul. 2006.
    [3] “Dedicated Short Range Communications (DSRC) Message Set Dictionary.” http://standards.sae.org/j2735_201603/, Mar. 2016. [Online; 30-Mar- 2016].
    [4] X. Ma, J. Zhang, X. Yin, and K. S. Trivedi, “Design and analysis of a robust broadcast scheme for VANET safety-related services,” IEEE Transactions on Vehicular Technology, vol. 61, no. 1, pp. 46–61, Jan. 2012.
    [5] Q. Xu, T. Mak, J. Ko, and R. Sengupta, “Vehicle-to-vehicle safety messaging in DSRC,” in Proc. of the 1st ACM international workshop on Vehicular ad hoc networks, pp. 19–28, ACM, 2004.
    [6] M. Raya, P. Papadimitratos, and J. p. Hubaux, “Securing vehicular communications,” IEEE Wireless Communications, vol. 13, no. 5, pp. 8–15, Oct.2006.
    [7] Z. Li and C. Chigan, “On resource-aware message verification in VANETs,” in Proc. IEEE International Conference on Communications (ICC), pp. 1–6, May 2010.
    [8] J. H. Cheon and J. H. Yi, Fast Batch Verification of Multiple Signatures, pp. 442–457. 2007.
    [9] Y. Liu, L. Wang, and H. H. Chen, “Message authentication using proxy vehicles in vehicular ad hoc networks,” IEEE Transactions on Vehicular Technology, vol. 64, no. 8, pp. 3697–3710, Aug. 2015.
    [10] X. Zhu, S. Jiang, L. Wang, and H. Li, “Efficient privacy-preserving authentication for vehicular ad hoc networks,” IEEE Transactions on Vehicular Technology, vol. 63, no. 2, pp. 907–919, Feb. 2014.
    [11] K. A. Shim, “Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree,” IEEE Transactions on Wireless Communications, vol. 12, no. 11, pp. 5386–5393, Nov. 2013.
    [12] D. He, S. Zeadally, B. Xu, and X. Huang, “An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks,” IEEE Transactions on Information Forensics and Security, vol. 10, no. 12, pp. 2681–2691, Dec. 2015.
    [13] A. L. Ferrara, M. Green, S. Hohenberger, and M. s. Pedersen, “Practical short signature batch verification,” in Proc. Topics in Cryptology – CT-RSA 2009: The Cryptographers’ Track at the RSA Conference 2009, San Francisco, CA, USA, pp. 309–324, Springer, April 2009.
    [14] S. Biswas, J. Misic, and V. Misic, “ID-based safety message authentication for security and trust in vehicular networks,” in Proc. 2011 31st International Conference on Distributed Computing Systems Workshops, pp. 323–331, June 2011.
    [15] S. Biswas and J. Mišić, “Relevance-based verification of VANET safety messages,” in Proc. 2012 IEEE International Conference on Communications (ICC), pp. 5124–5128, June 2012.
    [16] S. Biswas and J. Mišić, “A cross-layer approach to privacy-preserving authentication in WAVE-enabled VANETs,” IEEE Transactions on Vehicular Technology, vol. 62, no. 5, pp. 2182–2192, June 2013.
    [17] S. Banani and S. Gordon, “Selecting basic safety messages to verify in VANETs using zone priority,” in Proc. The 20th Asia-Pacific Conference on Communication (APCC2014), pp. 423–428, Oct. 2014.
    [18] C. Zhang, X. Lin, R. Lu, P. H. Ho, and X. Shen, “An efficient message authentication scheme for vehicular communications,” IEEE Transactions on Vehicular Technology, vol. 57, no. 6, pp. 3357–3368, Nov. 2008.
    [19] J. L. Huang, L. Y. Yeh, and H. Y. Chien, “ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks,” IEEE Transactions on Vehicular Technology, vol. 60, no. 1, pp. 248–262, Jan. 2011.
    [20] K. A. Shim, “CPAS : An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks,” IEEE Transactions on Vehicular Technology, vol. 61, no. 4, pp. 1874–1883, May 2012.
    [21] N. W. Lo and J. L. Tsai, “An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings,” IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 5, pp. 1319–1328, May 2016.
    [22] S. Jiang, X. Zhu, and L. Wang, “An efficient anonymous batch authentication scheme based on HMAC for VANETs,” IEEE Transactions on Intelligent Transportation Systems, vol. PP, no. 99, pp. 1–12, 2016.
    [23] Y. Zhang, W. Lou, W. Liu, and Y. Fang, “A secure incentive protocol for mobile ad hoc networks,” Wireless Networks, vol. 13, no. 5, pp. 569–582, 2007.
    [24] C. Zhang, R. Lu, X. Lin, P. H. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in Proc. INFOCOM 2008. IEEE The 27th Conference on Computer Communications., Apr. 2008.
    [25] D. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Weil Pairing, pp. 514–532. 2001.

    QR CODE