簡易檢索 / 詳目顯示

研究生: 吳書樂
Shu-Yue Wu
論文名稱: 漫遊節點鑑別與金鑰交換協定
Roaming Node Authentication With Key Exchange Protocol
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 羅乃維
Nai-Wei Lo
查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2017
畢業學年度: 105
語文別: 中文
論文頁數: 52
中文關鍵詞: 漫遊服務漫遊鑑別聚合簽章沃羅諾伊圖
外文關鍵詞: Roaming Authentication, Aggregate Signature, Voronoi Diagram
相關次數: 點閱:181下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 由於無線網路的快速發展,在漫遊服務的過程中,安全問題也隨之增加,例如:行動裝置與基地台之間的非法存取等。因為基地台的訊號範圍及強度受距離的限制,故行動裝置在使用漫遊服務時需透過不同的基地台存取網路。為了確保行動裝置與基地台雙方的合法性及通訊安全,同時降低基地台切換時造成網路服務的延遲,本研究提出了一套漫遊節點鑑別的機制,透過沃羅諾伊圖(Voronoi Diagram)來規劃基地台的位置及負責的訊號範圍,應用聚合簽章(Aggregate Signature)使基地台能夠追蹤行動裝置的鑑別記錄並確認鑑別訊息之合法性,確保整個過程參與者的合法性。


    As the wireless network advances, many security issues have come into light when using roaming services such as illegal access of mobile devices or authentication centers. Due to signal strength and range restrictions of authentication centers, a mobile device may need to switch between different authentication centers while using the roaming service. To ensure the validity of both the mobile device and the authentication server and the security of the communication while maintaining low latency when switching between authentication centers, this study purposes a roaming node authentication scheme. This authentication scheme applies the Voronoi Diagram to plan the location of the authentication centers.
    Furthermore, Aggregate Signatures are used to let mobile devices record every authenticated centers, this allows future authentications to verify the validity of the mobile device through previously authenticated centers.

    中文摘要 I ABSTRACT II 誌謝 III 目錄 IV 圖目錄 V 表目錄 VI 第一章 緒論 1 1.1 研究動機與背景 3 1.2 研究目的 7 1.3 論文架構 10 第二章 文獻探討 11 2.1 沃羅諾伊圖(Voronoi Diagram) 11 2.2 聚合簽章(Aggregate Signature) 13 2.3 鑑別與金鑰交換 16 第三章 本研究所提出之方法 21 3.1 系統角色與架構 22 3.2 符號定義 25 3.3 系統初始化階段 26 3.4 漫遊外地節點與本地節點鑑別階段 31 第四章 安全與效能分析 40 4.1 安全分析 40 4.2 效能分析 43 第五章 結論與未來研究方向 46 5.1 結論 46 5.2 未來研究方向 48 參考文獻 49

    [1]. S. Suzuki, K. Nakada, “An Authentication Technique Based on Distributed Security Management for the Global Mobility Network”, IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS. VOL.15, NO.8, OCTORBER 1997.
    [2]. L. Buttyan, C. Gbaguidi, S. Staamann and U. Wilhelm. “Extensions to an authentication technique proposed for the global mobility network”, IEEE Trans. Commun. VOL. 48, pp. 373-376, Mar 2000.
    [3]. K.F. Hwang, C.C. Chang, “A Self-Encryption Mechanism for Authentication of Roaming and Teleconference Services”, IEEE TRANSCATIONS ON WIRELESS COMMUNICATIONS,VOL. 2, NO. 2, MARCH 2003.
    [4]. J. Zhu, J. Ma, “A New Authentication Scheme with Anonymity for Wireless Environments”, IEEE TRANSCATIONS ON Consumer Electronics, VOL. 50, ISSUE: 1, 2004.
    [5]. C.C Wu, W.B, Lee and W.J. Tsaur, “A Secure Authentication Scheme with Anonymity for Wireless Communications”, IEEE Communications Letters, VOL. 12, NO. 10, 2008.
    [6]. D. He, M. Ma, Y. Zhang, C. Chen and J. Bu, “A strong user authentication scheme with smart cards for wireless communications”, Computer Communications,VOL.34,Issue 3, Pages 367-374, 2011.
    [7]. S. Shin, H. Yeh, K. Kim. “An efficient secure authentication scheme with user anonymity for roaming user in ubiquitous networks”, Peer-to-Peer Network, 2015.
    [8]. Y. Jiang, C. Lin, X. Shen, M. Shi, “Mutual Authentication and Key Exchange Protocols for Roaming Service in Wireless Mobile Networks”, IEEE TRANSCATIONS ON WIRELESS COMMUNICATIONS, VOL. 5, NO. 9, SEPTEMBER 2006.
    [9]. G. Yang, D.S. Wong, X. Deng, “Anonymous and Authenticated Key Exchange for Roaming Networks”, IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 6, NO. 9, SEPTEMBER 2007.
    [10]. M. Long, C.H. “John” Wu and J. David Irwin, “Localized Authentication for Wireless LAN Inter-network Roaming ”, WCNC IEEE Communications Society, 2004.
    [11]. L.C. Wu and C.H. Hung, “Anonymous Roaming Authentication Protocol with ID-Based Signatures”
    [12]. X. Li, Y. Zhang, X. Liu and Q. Zhao, “A Lightweight Roaming Authentication Protocol for Anonymous Wireless Communication”, Communication and Information System Security Symposium, Globecom 2012.
    [13]. C. Lai, H. Li, X. Liang, R. Lu, K. Zhang and X. Shen, “CPAL: A Conditional Privacy-Preserving Authentication With Access Linkability for Roaming Service”, IEEE INTERNET OF THINGS JOURNAL, VOL 1. NO 1. FEBUARY 2014.
    [14]. Z. Wan, K. Ren and B. Preneel, “A Secure Privacy-Preserving Roaming Protocol Based on Hierarchical Identity-Based Encryption for Mobile Networks”, WiSec '08 Proceedings of the first ACM conference on Wireless network security, pp 62-67, 2008.
    [15]. R. Descartes, Principia Philosophiae, Ludovicus Elzevirius, Amsterdam, 1644.
    [16]. G. L. Dirichlet, “Über Die Reduktion Der Positiven Quadratischen Formen Mit Drei Unbestimmten Ganzen Zahlen,” J. Reine Angew. Math., VOL. 40, pp. 209-227, 1850.
    [17]. G. F. Voronoi, “Deuxieme Memoire: Recherches Sur Les Paralleloedres Primitifs”, J. Reine Angew. Math., VOL. 136, pp. 67-181, 1909.
    [18]. D. Boneh, C. Gentry, B. Lynn, H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps”, Springer, Berlin, Heidelberg. Lecture Notes in Computer Science, VOL. 2656., EUROCRYPT 2003.
    [19]. A. Lysyanskaya, S. Micali, L. Reyzin, H. Shacham, ”Sequential Aggregate Signature from Trapdoor Permutations”, In: Cachin, C., Camenisch, J.(eds) EUROCRYPT 2004. LNCS, VOL. 3027, pp. 74-90. Springer, Heidelberg , 2004
    [20]. D. Boneh, C. Gentry, B. Lynn and H. Shacham, “A Survey of Two Signature Aggregation Techniques” CyptoBytes, VOL. 6, NO.2, 2013
    [21]. J.L. Tsai, N.W. Lo, T.C. Wu, “New Identity-based Sequential Aggregate Signature Scheme from RSA”, International Symposium on Biometrics and Security Technologies, 2013.
    [22]. C. Gentry and Z. Ramzan, “Identity-Based Aggregate Signatures”, Lecture Notes in Computer Science, VOL. 3958. Springer, Berlin, Heidelberg, PKC 2006.

    無法下載圖示 全文公開日期 2022/07/17 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE