簡易檢索 / 詳目顯示

研究生: 陳心廉
Hsin-Lien Chen
論文名稱: 應用於IoT之群體鑑別金鑰分配機制
Authenticated Group Key Distribution Scheme for Internet of Things
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 查士朝
Shi-Cho Cha
羅乃維
Nai-Wei Lo
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2016
畢業學年度: 104
語文別: 中文
論文頁數: 46
中文關鍵詞: 物聯網個體鑑別金鑰分配群體導向二元樹演算法
外文關鍵詞: internet of things, entity authentication, key distribution, group-oriented, binary-tree algorithm
相關次數: 點閱:328下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著通訊技術的持續成長與發展,穿戴式裝置與網路設備的連接快速增加。這些設備將會更加快速實現環境感知與網路連接的技術成長,物聯網(Internet of Things, IoT)更是應用於行動裝置與無線網路連接的最佳典範。然而,在物聯網的環境下,每一個獨立裝置依舊使用傳統的點對點(end-to-end)鑑別與金鑰交換協定,使一群體內的n個獨立裝置去鑑別彼此的身分及交換一把交談金鑰(session key)。因此,個體鑑別(entity authentication)技術的安全性與快速性將在物聯網的環境中佔有極重要的一環。
    本研究將提出一套群體鑑別金鑰分配機制,在這個方法中,應用於物聯網環境中的任意n個裝置都可以快速的做到個體鑑別以及群體交談金鑰分配。此方法是利用二元樹演算法來降低n個獨立裝置在交互動作的時間,快速地達到群體鑑別與金鑰交換,因此本研究提出之方法不僅提供完整的個體鑑別,同時也達到群體金鑰分配(group key distribution)的設計。這個方法的安全性乃是基於橢圓曲線離散對數以及單向雜湊函數兩個密碼技術之假設。
    因此綜觀以上,本論文提出的方法具有以下幾個優點:
    (1) 利用二元樹演算法之特性,能有效地降低協定的整體完成時間及資料傳輸量大小。
    (2) 對於群體內的通訊裝置而言,不需要透過額外的第三方即可做到身分鑑別與金鑰交換。
    (3) 整體協定中只使用較具有運算效率的橢圓曲線演算法、互斥或運算以及單向雜湊函數建立通訊信息,在資源受限的裝置上會有更好的表現。
    (4) 群體內的所有裝置在系統執行過程中,交互通訊之動作大約相同,因此可以達到整體系統負載平均分攤化。


    With the continued growth and development of communication technology, mobile devices will achieve faster of context-awareness and more growth of internet connection. Internet of Things (IoT) is the best example used in mobile devices with wireless connection. However, via the IoT formed environment, the mobile device still uses conventional end-to-end communication protocol to achieve authentication and key exchange. Therefore, security and efficiency of entity authentication are the most valuable part in IoT. In this thesis, we propose an authenticated group key distribution scheme. This scheme uses the architecture of the binary tree to propose a secure and efficient protocol which allows n devices can achieve not only entity authentication but also group key distribution in a short time. The security of our proposed scheme is based on two cryptographic assumptions of elliptic curve discrete logarithm and one-way hash function. The proposed scheme has the following advantages:
    (1) The system complete time and the size of transmission are cut down by using the binary tree algorithm.
    (2) For communication device within the group, it does not need an additional third-party to achieve the authentication and key exchange.
    (3) To achieve better performance in resource-constrained devices, our purposed scheme uses more efficient operations, i.e., elliptic curve cryptosystem, one-way hash function and XOR operator, to construct the communication messages.
    (4) The operation of interactive communication for each device during the execution of the system within the group is approximately the same so that the load of the system can been amortized.

    摘要 II ABSTRACT IV 致謝 VI 目錄 VII 圖目錄 IX 表目錄 X 第一章 緒論 1 1.1 研究背景與動機 1 1.2 研究目的 4 1.3 論文架構 6 第二章 文獻探討 8 2.1 群體鑑別金鑰交換 8 2.2 基於橢圓曲線密碼系統之金鑰交換 12 第三章 所提出的方法 18 3.1 系統模式 19 3.2 系統初始化階段 25 3.3 分群鑑別階段 27 3.4 群體金鑰分配階段 31 第四章 安全性分析與效能分析 36 4.1 安全性分析 36 4.2 效能分析與比較 40 第五章 結論與未來研究方向 42 5.1 結論 42 5.2 未來研究方向 43 第六章 參考文獻 45

    [1] K. Ashton, “That “Internet of Things” thing,” RFID Journal, January 2009.
    [2] E. Barker, W. Barker, W. Burr, W. Polk and M. Smid, “Recommendation for key management – Part 1: General,” NIST Special Publication 800-57, March 2007.
    [3] E. Barker, D. Johnson, and M. Smid, “Recommendation for pair-wise key establishment schemes using discrete logarithm cryptography,” NIST Special Publication SP800-56A, March 2007.
    [4] C. Boyd, “On key agreement and conference key agreement,” Second Australasian Conference on Information Security and Privacy, vol. 1270, Springer-Verlag, July 1997, pp. 294-302.
    [5] J. Bull, “The authentication protocol”, APM Report, March 1997.
    [6] J. Cao, M. Ma, and H. Li, “A group-based authentication and key agreement for MTC in LTE networks,” Global Communications Conference, December 2012, Anaheim, California, American, pp. 1017-1022.
    [7] Y. Desmedt, “Society and group oriented cryptography: A new concept,” Advances in Cryptology — CRYPTO, December 1987, Berlin, pp. 120–127.
    [8] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, Vol. IT-22, No. 6, November 1976, pp. 644-654.
    [9] A. Fu, S. Lan, B. Huang, Z. Zhu, and Y. Zhang, “A novel group-based handover authentication scheme with privacy preservation for mobile WiMAX networks,” IEEE Communications Letters, Vol. 16, Issue 11, November 2012, pp. 1744-1747.
    [10] L. Harn, “Group authentication,” IEEE Transactions on Computers, Vol. 62, Issue 9, October 2012, pp. 1893 – 1898
    [11] D. He, J. Chen and J. Hu, “A pairing-free certificate-less authenticated key agreement protocol,” International Journal of Communication Systems, Vol. 25, No. 2, February 2012, pp. 221-230.
    [12] P. Janson and G. Tsudik, “Secure and minimal protocols for authenticated key distribution,” Computer Communications, Vol. 18, No. 9, September 1995, pp. 645-653.
    [13] K. Kaya, B.G. Dぴundar, S. Kalkan and A.A. Selcuk, “Threshold Paillier and Naccache-Stern cryptosystems based on Asmuth-Bloom secret sharing,” IEE Proceedings of second National Cryptology Symposium, January 2006, METU, Ankara, Türkiye.
    [14] E.B. Koh, J. Oh and C. Im, “A study on security threats and dynamic access control technology for BYOD: Smart-work environment,” Proceedings International Multi Conference of Engineers and Computer Scientists, March 2014, Hong Kong, pp. 12-14.
    [15] N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, Vol. 48, No. 177, January 1987, pp. 203-209.
    [16] H. Krawczyk, M. Bellare, and R. Canetti, “HMAC:Keyed-hashing for message authentication,” RFC 2104, February 1997.
    [17] P.N. Mahalle, B. Anggorojati, N.R. Prasad, and R. Prasad, “Identity Authentication and Capability based Access Control (IACAC) for the Internet of Things,” Journal of Cyber Security and Mobility, Vol. 1, Issue 4, March 2013, pp. 309-348.
    [18] P.N. Mahalle, N.R. Prasad and R. Prasad, “Threshold Cryptography-based Group Authentication (TCGA) scheme for the Internet of Things (IoT),” Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE), May 2014, Aalborg, Denmark, pp. 1-5.
    [19] J. Myers, “Simple Authentication and Security Layer (SASL),” RFC 2222, October 1997.
    [20] NIST, “Digital Signature Standard (DSS),” FIPS 186-2, October 2001.
    [21] A. Shamir, “How to share a secret,” Communications of ACM, Vol. 22, No. 11, November 1979, pp. 612-613.
    [22] A.T. Sherman and D.A. McGrew, “Key establishment in large dynamic groups using one-way function trees,” IEEE Transactions on Software Engineering, Vol. 29, No. 5, May 2003, pp. 444-458.
    [23] T.C. Wu, T.T. Huang, C.L. Hsu and K.Y. Tsai, “Recursive protocol for group-oriented authentication with key distribution,” Journal of Systems and Software, Vol. 81, No. 7, July 2008, pp. 1227-1239.

    無法下載圖示 全文公開日期 2021/06/30 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE