簡易檢索 / 詳目顯示

研究生: 蔡孟潔
Meng-chieh Tsai
論文名稱: 適用於全球行動網路漫遊服務之時限性匿名鑑別機制
A Time-bound Anonymous Authentication Mechanism for Roaming Service in Global Mobility Networks
指導教授: 吳宗成
Tzong-Chen Wu
洪政煌
Cheng-Huang Hung
口試委員: 陳正綱
Cheng-Kang Chen
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2012
畢業學年度: 100
語文別: 中文
論文頁數: 66
中文關鍵詞: 匿名鑑別自我驗證漫遊服務全球行動網路
外文關鍵詞: Anonymous authentication, Self-certified, Roaming service, Global mobility network
相關次數: 點閱:274下載:5
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著行動通訊技術的進步,行動用戶可以不受時間與地理因素限制,經由行動裝置存取漫遊服務。然而近來資訊外洩日益嚴重,因此在開放的通訊網路上達成所需之安全鑑別與隱私保護乃為發展漫遊服務的重要碁石。綜觀現行的匿名鑑別機制,將導致行動用戶必須儲存大量的憑證才能向所有外網服務代理者存取服務。本論文提出適用於全球行動網路漫遊服務之時限性匿名鑑別機制,行動用戶只需持有單一符記即可在有效期間與所有外網服務代理者進行身分驗證並存取服務,不僅可減少行動用戶儲存大量憑證,降低行動裝置的儲存成本,更能提升漫遊服務的效率。


    As the development of mobile communication grows rapidly, people can access the roaming service by mobile devices anytime and anywhere in the world. The privacy protection and security problems in an open communication network have become an important issue. However, mobile users have to store massive credentials to access these services provided by all foreign agents. This thesis developed a time-bound anonymous authentication mechanism for roaming service in global mobility networks. It is based on an ellipse curve cryptosystem and self-certified public key system. Thus, each mobile user can use only a single token to access the services provided by all foreign agents in the period of time-bound with unlimited times and progress self-certification. It not only reduces the communication and storage costs but also improves the performance of accessing.

    中文摘要 I ABSTRACT II 誌 謝 III 圖 索 引 VI 表 索 引 VII 第一章 緒論 1 1.1研究背景與動機 2 1.2研究目的 3 1.3論文架構 6 第二章 文獻探討 7 2.1 Zhu與Ma所提出之匿名鑑別機制 7 2.2橢圓曲線密碼系統 13 2.3 Tsaur提出基於橢圓曲線之自我驗證公開金鑰密碼系統 17 2.4 Zhou等人所提出之動態群體簽章應用 23 第三章 本研究之方法 29 3.1系統角色與架構 30 3.2符號定義 31 3.3系統建置階段 32 3.4註冊階段 33 3.5鑑別與產生符記階段 37 3.6漫遊階段 46 3.7漫遊糾紛處理階段 50 第四章 安全與效率分析 51 4.1安全分析 51 4.2效率分析 55 第五章 結論與未來研究方向 59 參考文獻 61 附錄A 65 重要名詞中英文對照表 65

    D. Chaum and E.V. Heyst, “Group signatures,” Proceedings of Cryptology-EUROCRYPT’91, Brighton, UK, pp. 257-265, 1991.
    C.C. Chang, C.Y. Lee and Y.C. Chiui, “Enhanced authentication scheme with anonymity for roaming service in global mobility networks,” Computer Communications, Vol. 32, No. 4, pp. 611-618, 2009.
    C.C. Chang and H.C. Tsai, “An anonymous and self-verified mobile authentication with authenticated key agreement for large-scale wireless networks,” IEEE Transactions on Wireless Communications, Vol. 9, No. 11, pp. 3346-3353, 2010.
    M. Girault, “Self-certified public keys,” Proceedings of EUROCRYPT’ 91, Brighton, UK, pp. 490-497, 1991.
    D. He, S. Chan, C. Chen, J. Bu and R. Fan, “Design and validation of an efficient authentication scheme with anonymity for roaming service in global mobility networks,” Wireless Personal Communications, Vol. 61, No. 2, pp. 465-476, 2011.
    M.S. Huang and L.C. Lin. 2007. Introduction to information and networks security. 2nd ed., 192-201. Taiwan: McGraw-Hill.
    N. Jiang and J. Wang, “Anonymous authentication protocol for multi-services in wireless environments,” The journal of China Universities of Posts and Telecommunications, Vol. 15, No. 4, pp. 69-74, 2008.
    N. Koblitz, “Elliptic curve cryptosystems,” Mathematics of Computation, Vol. 48, No. 17, pp. 203-209, 1985.
    C.Y. Lee, C.C. Chang and C.H. Lin, “User authentication with anonymity for global mobility networks,” Proceedings of the Second Asia Pacific Conference on Mobile Technology, Application and Systems, Guangzhou, China, pp. 3-1B-6:1-5, 2005.
    C.C. Lee, M.S. Hwang and I.E. Liao, “Security enhancement on a new authentication scheme with anonymity for wireless environments,” IEEE Transactions on Industrial Electronics, Vol. 53, No. 5, pp. 1683-1687, 2006.
    C.F. Lu, T.C. Wu and C.L. Hsu, “Certificateless authenticated group key agreement protocol for unbalanced wireless mobile networks,” WSEAS Transactions on Communications, Vol. 8, No. 11, pp1145-1159, 2009.
    H. Mun, K. Han, Y.S. Lee, C.Y. Yeun and H.H. Choi, “Enhanced Secure Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks,” Mathematical and Computer Modeling, Vol. 55, No. 1-2, pp. 214-222, 2012.
    V.S. Miller, “Use of elliptic curves in cryptography,” Proceedings of Cryptology’85, Santa Barbara, USA, pp. 417-426, 1985
    NIST FIPS PUB 180, “Secure Hash Standard,” National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, 1993.
    H. Petersen, P. Horster and D. P. Horster, “Self-certified keys concepts and applications,” Proceeding of Communications and Multimedia Security’97, pp. 102-116, 1997.
    B. Schneier, Handbooks of applied cryptography-protocols, algorithms, and source code in c, pp. 429-460, WILEY, 1996.
    S. Suzukiz and K. Nakada, “An authentication technique based on distributed security management for the global mobility network,” IEEE Journal Selected Areas in Communications, Vol. 15, No. 8, pp. 1608-1617, 1997.
    W.J. Tsaur, “Several security schemes constructed using ECC-based self-certified public key cryptosystems,” Applied Mathematics and Computation, Vol. 168, No. 1, pp. 447-464, 2005.
    C.C. Wu, W.B. Lee and W.J. Tsaur, “A secure authentication scheme with anonymity for wireless communications,” IEEE Communications Letters, Vol. 12, No. 10, pp. 722-723, 2008.
    J. Xu and D. Feng, “Security flaws in authenticatin protocols with anonymity for wireless environments,” ETRI Journal, Vol. 31, No. 4, pp. 460-462, 2009.

    G. Yang, Q. Huang, D.S. Wong and X. Deng, “Universal authentication protocols for anonymous wireless communications,” IEEE Transactions on Wireless Communications, Vol. 9, No. 1, pp. 167-174, 2010.

    E.J. Yoon, K.Y. Yoo and K.S. Ha, “A user friendly authentication scheme with anonymity for wireless communications,” Computers and Electrical Engineering, Vol. 37, No. 3, pp. 356-364, 2011.
    J. Zhu and J. Ma, “A new authentication scheme with anonymity for wireless environments,” IEEE Transactions on Consumer Electronics, Vol. 50, No. 1, pp. 230-234, 2004.
    X. Zhou, X. Yang, P. Wei and Y. Hu, “Dynamic group signature with forward security and its application,” Proceedings of the Sixth International Conference on Grid and Cooperative Computing, Xinjiang, China, pp. 473-480, 2007.

    QR CODE