簡易檢索 / 詳目顯示

研究生: 張凱翔
Kai-Shaing Zhang
論文名稱: 車聯網環境基於零知識證明之匿名車輛鑑別協定
An Anonymous Vehicle Authentication Protocol Based on Zero-Knowledge Proofs in Internet of Vehicles
指導教授: 羅乃維
Nai-Wei Lo
口試委員: 羅乃維
Nai-Wei Lo
黃政嘉
Jheng-Jia Huang
林俊叡
Raymund Lin
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2024
畢業學年度: 112
語文別: 英文
論文頁數: 56
中文關鍵詞: 車聯網橢圓取縣密碼學零知識證明身分鑑別匿名性不可連結性
外文關鍵詞: Internet of Vehicles, Elliptic Curve Cryptography, Zero-Knowledge Proof, Identity Authentication, Anonymity, Unlinkability
相關次數: 點閱:78下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報

本論文旨在設計一個安全可靠的匿名身分驗證協議,利用零知識證明技術,來強化使用者的隱私安全,能在不透漏使用者資訊的情況下使服務提供商驗證車輛的合法性。同時,若是車輛違規或有惡意行為,可以透過第三方信任機構使用車輛索引值追蹤車輛。此外,我們設計了一個基於安全密鑰的快速重連過程,若車輛索引值還未過期,則可以進行快速驗證,減少計算開銷。
我們的協議具有抵抗各類典型安全攻擊的能力,包括重送攻擊、中間人攻擊以及內部攻擊等。此外,我們的協議還滿足匿名性、不可追蹤性、不可連結性以及前向安全性等特性。
在效能方面,我們提出的協議所需的一次身分驗證運算時間為24.227毫秒,我們的協議同時提供多項安全保障,也確保隱私保護,所以我們提出的協議在車聯網環境下是具有競爭優勢的。


This paper aims to design a secure and reliable anonymous identity authentication protocol utilizing zero-knowledge proof technology to enhance user privacy. This allows service providers to verify the legality of a vehicle without disclosing user information. Additionally, if a vehicle is involved in violations or malicious behavior, it can be tracked using a vehicle index by a trusted third-party authority. Moreover, we have designed a fast reconnection process based on secure keys. If the vehicle index has not expired, it can undergo quick verification, thereby reducing computational overhead.
Our protocol is capable of resisting various typical security attacks, including replay attacks, man-in-the-middle attacks, and insider attacks. Furthermore, our protocol satisfies properties such as anonymity, untraceability, unlinkability, and forward security.
In terms of performance, the proposed protocol requires 24.227 milliseconds for a single identity authentication computation. Our protocol not only provides multiple security guarantees but also ensures privacy protection, making it a competitive solution in the Internet of Vehicles.

論 文 摘 要 I ABSTRACT II 誌謝 III Table of Contents IV List of Figures VI List of Tables VII Chapter 1 Introduction 1 1.1 Research Background 1 1.2 Research Goals 6 1.3 Contributions 6 Chapter 2 Related works 8 2.1 Privacy Issue in IoV 8 2.2 Authentication Schemes in IoV 9 2.3 Schemes using ZKP and ECC in IoV 9 Chapter 3 Preliminaries 11 3.1 Elliptic Curve Cryptography 11 3.1.1 Elliptic Curve Diffie-Hellman Ephemeral 12 3.1.2 Elliptic Curve Discrete Logarithm Problem 13 3.2 Bilinear Paring 14 3.3 Zero-Knowledge Proof 14 3.3.1 Plonk 15 Chapter 4 Proposed System Architecture 17 4.1 System Model 17 4-2 Threat Model 19 4.3 Design Goals 20 Chapter 5 Proposed Scheme 21 5.1 Set up Phase 23 5.2 Registration Phase 23 5.3 Authentication Phase 25 5.4 Fast Reauthentication Phase 32 Chapter 6 Security Analysis 36 6.1 Informal Security Analysis 36 6.1.1 Anonymity 36 6.1.2 Unlinkability 36 6.1.3 Forward Security 37 6.1.4 Resistance to Reply Attacks 37 6.1.5 Resistance to Insider Attacks 37 6.1.6 Resistance to Impersonation Attacks 38 6.2 Formal Security Analysis 38 6.2.1 ProVerif 39 6.2.2 Proposed Scheme Verification with ProVerif 39 6.3 Security Features Comparison 41 6.4 Performance Evaluation 42 Chapter 7 Conclusion 45 References 47 Appendix A. The ProVerif Code of Proposed Scheme 53

[1] Road traffic injuries, Dec 2023, [online] Available:https://www.who.int/news-room/fact-sheets/detail/road-traffic-injuries# Accessed on July 10th, 2024.
[2] P. K. Sharma, S. Rathore and J. H. Park, "DistArch-SCNet: Blockchain-Based Distributed Architecture with Li-Fi Communication for a Scalable Smart City Network," in IEEE Consumer Electronics Magazine, vol. 7, no. 4, pp. 55-64, July 2018, doi: 10.1109/MCE.2018.2816745.
[3] R. Al Mallah, A. Quintero and B. Farooq, "Distributed Classification of Urban Congestion Using VANET," in IEEE Transactions on Intelligent Transportation Systems, vol. 18, no. 9, pp. 2435-2442, Sept. 2017, doi: 10.1109/TITS.2016.2641903.
[4] C. Chen, C. Wang, T. Qiu, M. Atiquzzaman and D. O. Wu, "Caching in Vehicular Named Data Networking: Architecture, Schemes and Future Directions," in IEEE Communications Surveys & Tutorials, vol. 22, no. 4, pp. 2378-2407, Fourthquarter 2020, doi: 10.1109/COMST.2020.3005361.
[5] C. Maurya and V. K. Chaurasiya, "Efficient Anonymous Batch Authentication Scheme With Conditional Privacy in the Internet of Vehicles(IoV) Applications," in IEEE Transactions on Intelligent Transportation Systems, vol. 24, no. 9, pp. 9670-9683, Sept. 2023, doi: 10.1109/TITS.2023.3271355.
[6] I. Ali, A. Hassan and F. Li, "Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey," Vehicular Communications, Volume 6, 2019, Pages 45-61, ISSN 2214-2096. [Online]. Available:https://doi.org/10.1016/j.vehcom.2019.02.002.
[7] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues and Y. Park, "Authentication Protocols in Internet of vehicles: Taxonomy, Analysis, and Challenges," in IEEE Access, vol. 8, pp. 54314-54344, 2020, doi: 10.1109/ACCESS.2020.2981397.
[8] M. A. Al Sibahee, V. O. Nyangaresi, Z. A. Abduljabbar, C. Luo, J. Zhang and J. Ma, "Two-Factor Privacy-Preserving Protocol for Efficient Authentication in Internet of Vehicles Networks," in IEEE Internet of Things Journal, vol. 11, no. 8, pp. 14253-14266, 15 April15, 2024, doi: 10.1109/JIOT.2023.3340259.
[9] Y. Zhou, L. Cao, Z. Qiao, Z. Xia, B. Yang, M. Zhang and W. Zhang, "An Efficient Identity Authentication Scheme With Dynamic Anonymity for VANETs," in IEEE Internet of Things Journal, vol. 10, no. 11, pp. 10052-10065, 1 June1, 2023, doi: 10.1109/JIOT.2023.3236699.
[10] Q. Xie, Z. Ding, W. Tang, D. He and X. Tan, "Provable Secure and Lightweight Blockchain-Based V2I Handover Authentication and V2V Broadcast Protocol for VANETs," in IEEE Transactions on Vehicular Technology, vol. 72, no. 12, pp. 15200-15212, Dec. 2023, doi: 10.1109/TVT.2023.3289175.
[11] H. Zhang, X. Li, S. -Y. Tan, M. J. Lee and Z. Jin, "Privacy-Preserving Biometric Authentication: Cryptanalysis and Countermeasures," in IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 6, pp. 5056-5069, Nov.-Dec. 2023, doi: 10.1109/TDSC.2023.3239611.
[12] E. Zavvos, E. H. Gerding, V. Yazdanpanah, C. Maple, S. Stein and m. c. schraefel, "Privacy and Trust in the Internet of vehicles," in IEEE Transactions on Intelligent Transportation Systems, vol. 23, no. 8, pp. 10126-10141, Aug. 2022, doi: 10.1109/TITS.2021.3121125.
[13] A. K. Sutrala, P. Bagga, A. K. Das, N. Kumar, J. J. P. C. Rodrigues and P. Lorenz, "On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment," in IEEE Transactions on Vehicular Technology, vol. 69, no. 5, pp. 5535-5548, May 2020, doi: 10.1109/TVT.2020.2981934.
[14] J. Li, Y. Lin, Y. Li, Y. Zhuang and Y. Cao, "BPA: A Novel Blockchain-Based Privacy-Preserving Authentication Scheme for the Internet of vehicles" in Electronics 2024, May 2024. [Online]. Available:https://doi.org/10.3390/electronics13101901.
[15] Y. Guo, Z. Wan, H. Cui, X. Cheng and F. Dressler, "Vehicloak: A Blockchain-Enabled Privacy-Preserving Payment Scheme for Location-Based Vehicular Services," in IEEE Transactions on Mobile Computing, vol. 22, no. 11, pp. 6830-6842, 1 Nov. 2023, doi: 10.1109/TMC.2022.3193165.
[16] J. Li, Y. Li, C. Cao and K. -Y. Lam, "Conditional Anonymous Authentication With Abuse-Resistant Tracing and Distributed Trust for Internet of vehicles," in IEEE Internet of Things Journal, vol. 9, no. 11, pp. 8749-8762, 1 June1, 2022, doi: 10.1109/JIOT.2021.3116422.
[17] N. Xi, W. Li, L. Jing and J. Ma, "ZAMA: A ZKP-Based Anonymous Mutual Authentication Scheme for the IoV," in IEEE Internet of Things Journal, vol. 9, no. 22, pp. 22903-22913, 15 Nov.15, 2022, doi: 10.1109/JIOT.2022.3186921.
[18] O. M. Creado, X. Wu, Y. Wang and P. D. Le, "Probabilistic Encryption--A Comparative Analysis against RSA and ECC," 2009 Fourth International Conference on Computer Sciences and Convergence Information Technology, Seoul, Korea (South), 2009, pp. 1123-1129, doi: 10.1109/ICCIT.2009.217.
[19] M. Koppl, M. Paulovic, M. Orgon, S. Pocarovsky, A. Bohacik, K. Kuchar and E. Holasova, "Application of Cryptography Based on Elliptic Curves," 2021 2nd International Conference on Electronics, Communications and Information Technology (CECIT), Sanya, China, 2021, pp. 268-272, doi: 10.1109/CECIT53797.2021.00054.
[20] C. A. Lara-Nino, A. Diaz-Perez and M. Morales-Sandoval, "Elliptic Curve Lightweight Cryptography: A Survey," in IEEE Access, vol. 6, pp. 72514-72550, 2018, doi: 10.1109/ACCESS.2018.2881444.
[21] D. Boneh and M. Franklin. "Identity-Based Encryption from the Weil Pairing," presented at the Advances in Cryptology — CRYPTO 2001, Santa Barbara, California, USA, August 19-23, 2001, pp213-219.
[22] M. Agal, K. P. Kishan, R. Shashidhar, S. S. Vantmuri and P. Honnavalli, "Non-Interactive Zero-Knowledge Proof based Authentication," 2021 IEEE Mysore Sub Section International Conference (MysuruCon), Hassan, India, 2021, pp. 837-843, doi: 10.1109/MysuruCon52639.2021.9641514.
[23] A. Gabizon, Z. J. Williamson and O. Ciobotaru, "PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge," IACR Cryptology ePrint Archive, 2019, Paper 2019/953.
[24] P. Kravchenko, O. Kurbatov, B. Skriabin, N. Masych, D. Riabtsev and A. Levochko, "Analysis and Comparison of Approaches for Anonymous Cross-Chain Proofs of Membership," 2023 IEEE 1st Ukrainian Distributed Ledger Technology Forum (UADLTF), Kyiv, Ukraine, 2023, pp. 1-6, doi: 10.1109/UADLTF61495.2023.10549513.
[25] J. Zhang, L. Yang, W. Cao and Q. Wang, "Formal Analysis of 5G EAP-TLS Authentication Protocol Using Proverif," in IEEE Access, vol. 8, pp. 23674-23688, 2020, doi: 10.1109/ACCESS.2020.2969474.
[26] Y. Lei, L. Zeng, Y. -X. Li, M. -X. Wang and H. Qin, "A Lightweight Authentication Protocol for UAV Networks Based on Security and Computational Resource Optimization," in IEEE Access, vol. 9, pp. 53769-53785, 2021, doi: 10.1109/ACCESS.2021.3070683.
[27] D. Xie, J. Yang, W. Bian, F. Chen and T. Wang, "An Improved Identity-Based Anonymous Authentication Scheme Resistant to Semi-Trusted Server Attacks," in IEEE Internet of Things Journal, vol. 10, no. 1, pp. 734-746, 1 Jan.1, 2023, doi: 10.1109/JIOT.2022.3203991.
[28] J. Cao, Z. Yan, R. Ma, Y. Zhang, Y. Fu and H. Li, "LSAA: A Lightweight and Secure Access Authentication Scheme for Both UE and mMTC Devices in 5G Networks," in IEEE Internet of Things Journal, vol. 7, no. 6, pp. 5329-5344, June 2020, doi: 10.1109/JIOT.2020.2976740.
[29] B. Blanchet, B. Smyth, V. Cheval and M. Sylvestre. ProVerif 2.05: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial. (2023). Accessed: Oct 17, 2023. [Online]. Available: https://bblanche.gitlabpages.inria.fr/proverif/manual.pdf
[30] J. Zhang, H. Zhong, J. Cui, Y. Xu and L. Liu, "SMAKA: Secure Many-to-Many Authentication and Key Agreement Scheme for Vehicular Networks," in IEEE Transactions on Information Forensics and Security, vol. 16, pp. 1810-1824, 2021, doi: 10.1109/TIFS.2020.3044855.
[31] Y. Liu, Y. Wang and G. Chang, "Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm," in IEEE Transactions on Intelligent Transportation Systems, vol. 18, no. 10, pp. 2740-2749, Oct. 2017, doi: 10.1109/TITS.2017.2657649.
[32] P. Vijayakumar, M. Azees, A. Kannan and L. Jegatha Deborah, "Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks," in IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 4, pp. 1015-1028, April 2016, doi: 10.1109/TITS.2015.2492981.
[33] S. R. Govindarajulu and E. A. Alwan, "Range Optimization for DSRC and 5G Millimeter-Wave Vehicle-to-Vehicle Communication Link," 2019 International Workshop on Antenna Technology (iWAT), Miami, FL, USA, 2019, pp. 228-230, doi: 10.1109/IWAT.2019.8730597.

無法下載圖示 全文公開日期 2026/08/28 (校內網路)
全文公開日期 2026/08/28 (校外網路)
全文公開日期 2026/08/28 (國家圖書館:臺灣博碩士論文系統)
QR CODE