簡易檢索 / 詳目顯示

研究生: 戴文諺
Wen-Yan Dai
論文名稱: Lightweight and Robust Authentication Scheme Based on PUF Technology in Internet of Vehicles Environment
Lightweight and Robust Authentication Scheme Based on PUF Technology in Internet of Vehicles Environment
指導教授: 黃政嘉
Jheng-Jia Huang
口試委員: 黃政嘉
Jheng-Jia Huang
左瑞麟
Raylin Tso
曾一凡
Yi-Fan Tseng
王銘宏
Ming-Hung Wang
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2022
畢業學年度: 110
語文別: 英文
論文頁數: 87
中文關鍵詞: Internet of VehiclePhysically Unclonable FunctionLightweight AuthenticationHandoverSecurity ProveSymmetric Encryption
外文關鍵詞: Internet of Vehicle, Physically Unclonable Function, Lightweight Authentication, Handover, Security Prove, Symmetric Encryption
相關次數: 點閱:235下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • The Internet of Vehicles enables vehicles to exchange information with each other through wireless communication technology, or transmit driving information to a server for integrated utilization and provision of comprehensive services. It is an emerging field in the development of the vehicle industry. With the advancement of wireless communication technology, the rate of data transmission is getting faster and faster, and the feasibility of the Internet of Vehicles is also getting higher and higher. Therefore, this article refers to the architecture and related standards of the Internet of Vehicles. Propose a lightweight and fast security authentication protocol. At the same time, combined with the hardware security of the Internet of Vehicles, it provides a low-cost computing method. Protect your vehicle's hardware with Physically Unclonable Function. Use symmetric encryption and network handover technology to achieve fast authentication. The authentication equation in this article has two stages. The first stage is the initial authentication, the so-called joining phase. The second phase is to update the authentication, the so-called handover phase. The contribution of this mechanism solves the problem that each certification must be re-certified in the Internet of Vehicles. A truly secure and lightweight authentication method.


    The Internet of Vehicles enables vehicles to exchange information with each other through wireless communication technology, or transmit driving information to a server for integrated utilization and provision of comprehensive services. It is an emerging field in the development of the vehicle industry. With the advancement of wireless communication technology, the rate of data transmission is getting faster and faster, and the feasibility of the Internet of Vehicles is also getting higher and higher. Therefore, this article refers to the architecture and related standards of the Internet of Vehicles. Propose a lightweight and fast security authentication protocol. At the same time, combined with the hardware security of the Internet of Vehicles, it provides a low-cost computing method. Protect your vehicle's hardware with Physically Unclonable Function. Use symmetric encryption and network handover technology to achieve fast authentication. The authentication equation in this article has two stages. The first stage is the initial authentication, the so-called joining phase. The second phase is to update the authentication, the so-called handover phase. The contribution of this mechanism solves the problem that each certification must be re-certified in the Internet of Vehicles. A truly secure and lightweight authentication method.

    RecommendationLetter........................ i ApprovalLetter ............................. ii Abstract.................................... iii Acknowledgements ........................... iv Contents.................................... v List of Figures............................. vii List of Tables ............................. ix 1 Introduction ............................. 1 2 Preliminaries............................. 6 A. AES Symmetric Encryption ................ 7 B. Handover................................. 8 C. Physically Unclonable Function(PUF) ..... 9 D. Authentication .......................... 12 E. Security definitions..................... 15 3 Related Works ............................ 22 A. Alladi et al.’s scheme................... 22 B. Bansal et al.’s scheme................... 26 C. Umar et al.’s scheme .................... 28 4 Proposed Scheme .......................... 32 Initialization Phase ....................... 35 Registration Phase.......................... 36 Join Phase.................................. 37 Handover Phase ............................. 40 5 Security Analysis ........................ 44 A. Mutual Authentication ................... 44 B. Prevent from CloningAttacks ............. 45 C. Privacy Protection ...................... 46 D. Prevent from Impersonation Attacks ...... 47 E. Prevent from MITM ....................... 48 6 Security Inference and Proof.............. 49 7 Performance .............................. 69 A. Computation Comparison................... 69 B. Communication Overhead .................. 73 C. Security Comparison ..................... 78 8 Conclusion................................ 80 References.................................. 82

    [1] 3GPP,ServiceRequirementsforEnhancedV2XScenarios,62017.
    [2] 3GPP,ArchitectureEnhancementsforV2XServices,62017.
    [3] K. Abboud, H. A. Omar, and W. Zhuang, “Interworking of DSRC and Cellular Network Technologies for V2X Communications: A Survey,” IEEE Transactions on Vehicular Technology, vol. 65, no. 12, pp. 9457–9470, 2016.
    [4] A. Kousaridas, D. Medina, S. Ayaz, and C. Zhou, “Recent Advances in 3GPP Networks for Vehicular Communications,” in 2017 IEEE Conference on Standards for Communications and Networking (CSCN), pp. 91–97, IEEE, 2017.
    [5] S. Chen, J. Hu, Y. Shi, Y. Peng, J. Fang, R. Zhao, and L. Zhao, “Vehicle-To-Everything (V2X) Services Supported by LTE-Based Systems and 5g,” IEEE ”Communications Standards Magazine, vol. 1, no. 2, pp. 70–76, 2017.
    [6] SAE International, Automated Driving - Levels of Driving Automation Are Defined in New SAE International Standard, 6 2014.
    [7] W.Duan,J.Gu,M.Wen,G.Zhang,Y.Ji,andS.Mumtaz,“EmergingTechnologiesfor5G-IoVNetworks: Applications, Trends and Opportunities,” IEEE Network, vol. 34, no. 5, pp. 283–289, 2020.
    [8] E. Uhlemann, “Time for Autonomous Vehicles to Connect [Connected Vehicles],” IEEE Vehicular Technology Magazine, vol. 13, no. 3, pp. 10–13, 2018.
    [9] W. Qi, B. Landfeldt, Q. Song, L. Guo, and A. Jamalipour, “Traffic Differentiated Clustering Routing in DSRC and C-V2X Hybrid Vehicular Networks,” IEEE Transactions on Vehicular Technology, vol. 69, no. 7, pp. 7723–7734, 2020.
    [10] 3GPP,StudyonLTE-BasedV2XServices,72016.
    [11] G.Costantino,M.DeVincenzi,andI.Matteucci,“AComparativeAnalysisofUNECEWP.29R155and ISO/SAE 21434,” in 2022 IEEE European Symposium on Security and Privacy Workshops, pp. 340– 347, IEEE, 2022.
    [12] G. Costantino, M. De Vincenzi, and I. Matteucci, “In-Depth Exploration of ISO/SAE 21434 and Its Correlations with Existing Standards,” IEEE Communications Standards Magazine, vol. 6, no. 1, pp. 84– 92, 2022.
    [13] ISO/SAE,RoadVehicles—CybersecurityEngineerin,82021.
    [14] D.Ward,AutomotiveCybersecurity:AnIntroductiontoISO/SAE21434.SAEInternational,2021.
    [15] G.Tripathi,M.A.Ahad,andM.Sathiyanarayanan,“TheRoleofBlockchaininInternetofVehicles(IoV): Issues, Challenges and Opportunities,” in 2019 International Conference on Contemporary Computing and Informatics (IC3I), pp. 26–31, IEEE, 2019.
    [16] B.Halak,PhysicallyUnclonableFunctions.Springer,2018.
    [17] T. Alladi, S. Chakravarty, V. Chamola, and M. Guizani, “A Lightweight Authentication and Attestation Scheme for In-Transit Vehicles in IoV Scenario,” IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 14188–14197, 2020.
    [18] Q. Jiang, X. Zhang, N. Zhang, Y. Tian, X. Ma, and J. Ma, “Two-Factor Authentication Protocol Using Physical Unclonable Function for IoV,” in 2019 IEEE/CIC International Conference on Communications in China (ICCC), pp. 195–200, IEEE, 2019.
    [19] C.Herder,M.-D.Yu,F.Koushanfar,andS.Devadas,“PhysicalUnclonableFunctionsandApplications: A tutorial,” Proceedings of The IEEE, vol. 102, no. 8, pp. 1126–1141, 2014.
    [20] L. Bolotnyy and G. Robins, “Physically Unclonable Function-Based Security and Privacy in RFID Systems,” in Fifth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom’07), pp. 211–220, IEEE, 2007.
    [21] A.Ulvan,R.Bestak,andM.Ulvan,“HandoverProcedureandDecisionStrategyinLTE-BasedFemtocell Network,” Telecommunication Systems, vol. 52, no. 4, pp. 2733–2748, 2013.
    [22] M.-Z.Zhong,FastHandoverAuthenticationforFifthGeneration(5G)MobileCommunications.PhD thesis, NSYSU, 2014.
    [23] Y. Liu, Y. Wang, and G. Chang, “Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in An IoV Paradigm,” IEEE Transactions on Intelligent Transportation Systems, vol. 18, no. 10, pp. 2740–2749, 2017.
    [24] G. Bansal, N. Naren, V. Chamola, B. Sikdar, N. Kumar, and M. Guizani, “Lightweight Mutual Authentication Protocol for V2G Using Physical Unclonable Function,” IEEE Transactions on Vehicular Technology, vol. 69, no. 7, pp. 7234–7246, 2020.
    [25] P.GopeandB.Sikdar,“APrivacy-AwareReconfigurableAuthenticatedKeyExchangeSchemeforSecure Communication in Smart Grids,” IEEE Transactions on Smart Grid, vol. 12, no. 6, pp. 5335–5348, 2021.
    [26] W. Zhuang, Q. Ye, F. Lyu, N. Cheng, and J. Ren, “SDN/NFV-Empowered Future IoV with Enhanced Communication, Computing, and Caching,” Proceedings of The IEEE, vol. 108, no. 2, pp. 274–291, 2019.
    [27] H. Vasudev and D. Das, “An Efficient Authentication and Secure Vehicle-To-Vehicle Communications in An IoV,” in 2019 IEEE 89th Vehicular Technology Conference (VTC2019-Spring), pp. 1–5, IEEE, 2019.
    [28] M.Umar,S.H.Islam,K.Mahmood,S.Ahmed,Z.Ghaffar,andM.A.Saleem,“ProvableSecureIdentity- Based Anonymous and Privacy-Preserving Inter-Vehicular Authentication Protocol for VANETS Using PUF,” IEEE Transactions on Vehicular Technology, vol. 70, no. 11, pp. 12158–12167, 2021.
    [29] C.-C.ChangandC.-Y.Lee,“ASecureSingleSign-OnMechanismforDistributedComputerNetworks,” IEEE Transactions on Industrial Electronics, vol. 59, no. 1, pp. 629–637, 2011.
    [30] O. Hyncica, P. Kucera, P. Honzik, and P. Fiedler, “Performance Evaluation of Symmetric Cryptography in Embedded Systems,” in Proceedings of The 6th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems, vol. 1, pp. 277–282, IEEE, 2011.
    [31] M. S. Henriques and N. K. Vernekar, “Using Symmetric and Asymmetric Cryptography to Secure Communication Between Devices in IoT,” in 2017 International Conference on IoT and Application (ICIOT), pp. 1–4, IEEE, 2017.
    [32] J.DaemenandV.Rijmen,“AESProposal:Rijndael,”1999.
    [33] M.Matsui,“LinearCryptanalysisMethodforDESCipher,”inWorkshoponTheTheoryandApplication
    of of Cryptographic Techniques, pp. 386–397, Springer, 1993.
    [34] E. Biham and A. Shamir, “Differential Cryptanalysis of DES-Like Cryptosystems,” Journal of CRYP-
    TOLOGY, vol. 4, no. 1, pp. 3–72, 1991.
    [35] I. Shayea, M. Ismail, and R. Nordin, “Advanced Handover Techniques in LTE-Advanced System,” in 2012 International Conference on Computer and Communication Engineering (ICCCE), pp. 74–79, IEEE, 2012.
    [36] J. Márquez-Barja, C. T. Calafate, J.-C. Cano, and P. Manzoni, “An Overview of Vertical Handover Techniques: Algorithms, Protocols and Tools,” Computer Communications, vol. 34, no. 8, pp. 985–997, 2011.
    [37] E. Papapetrou, S. Karapantazis, G. Dimitriadis, and F.-N. Pavlidou, “Satellite Handover Techniques for LEO Networks,” International Journal of Satellite Communications and Networking, vol. 22, no. 2, pp. 231–245, 2004.
    [38] C. Sandeep et al., “An Overview of The Factors Affecting Handovers and Effective Highlights of Handover Techniques for Next Generation Wireless Networks.,” Indian Journal of Public Health Research & Development, vol. 9, no. 11, 2018.
    [39] M.E.Marhic,“CoherentOpticalCDMANetworks,”JournalofLightwaveTechnology,vol.11,no.5/6, pp. 854–864, 1993.
    [40] G.-C.Yang,“Variable-WeightOpticalOrthogonalCodesforCDMANetworkswithMultiplePerformance Requirements,” IEEE Transactions on Communications, vol. 44, no. 1, pp. 47–55, 1996.
    [41] M.M.Elsayed,K.M.Hosny,M.M.Fouda,andM.M.Khashaba,“VehiclesCommunicationshandover in 5G: A Survey,” ICT Express, 2022.
    [42] L. Tuyisenge, M. Ayaida, S. Tohme, and L.-E. Afilal, “Handover Mechanisms in Internet of Vehicles (IoV): Survey, Trends, Challenges, and Issues,” Global Advancements in Connected and Intelligent Mobility: Emerging Research and Opportunities, pp. 1–64, 2020.
    [43] A. Becher, Z. Benenson, and M. Dornseif, “Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks,” in International Conference on Security in Pervasive Computing, pp. 104– 118, Springer, 2006.
    [44] R. Tahir and K. McDonald-Maier, “Improving Resilience Against Node Capture Attacks in Wireless Sensor Networks Using Icmetrics,” in 2012 Third International Conference on Emerging Security Technologies, pp. 127–130, IEEE, 2012.
    [45] D.R.Raymond,R.C.Marchany,M.I.Brownfield,andS.F.Midkiff,“EffectsofDenial-Of-SleepAttacks on Wireless Sensor Network MAC Protocols,” IEEE Transactions on Vehicular Technology, vol. 58, no. 1, pp. 367–380, 2008.
    [46] T.Cooijmans,J.deRuiter,andE.Poll,“AnalysisofSecureKeyStorageSolutionsonAndroid,”inPro- ceedings of The 4th ACM Workshop on Security and Privacy in Smartphones & Mobile Devices, pp. 11–20, 2014.
    [47] M.Feiri,J.Petit,andF.Kargl,“EfficientandSecureStorageofPrivateKeysforPseudonymousVehicular Communication,” in Proceedings of The 2013 ACM Workshop on Security, Privacy & Dependability for Cyber Vehicles, pp. 9–18, 2013.
    [48] N. Beckmann and M. Potkonjak, “Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions,” in International Workshop on Information Hiding, pp. 206–220, Springer, 2009.
    [49] J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, “Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection,” in 2007 International Conference on Field Programmable Logic and Applications, pp. 189–195, IEEE, 2007.
    [50] D.-G. Shin and M.-S. Jun, “Home IoT Device Certification Through Speaker Recognition,” in 2015 17th International Conference on Advanced Communication Technology (ICACT), pp. 600–603, IEEE, 2015.
    [51] T.-H.ChenandW.-K.Shih,“ARobustMutualAuthenticationProtocolforWirelessSensorNetworks,” ETRI Journal, vol. 32, no. 5, pp. 704–712, 2010.
    [52] P. Peris-Lopez, J. C. Hernandez-Castro, J. M. Estévez-Tapiador, and A. Ribagorda, “LMAP: A Real Lightweight Mutual Authentication Protocol for Low-Cost RFID Tags,” in Proc. of 2nd Workshop on RFID Security, vol. 6, 2006.
    [53] I.Syamsuddin,T.Dillon,E.Chang,andS.Han,“ASurveyofRFIDAuthenticationProtocolsBasedon Hash-Chain Method,” in 2008 Third International Conference on Convergence and Hybrid Information Technology, vol. 2, pp. 559–564, IEEE, 2008.
    [54] L.O’Gorman,“ComparingPasswords,Tokens,andBiometricsforUserAuthentication,”Proceedingsof The IEEE, vol. 91, no. 12, pp. 2021–2040, 2003.
    [55] M. L. Das, “Two-Factor User Authentication in Wireless Sensor Networks,” IEEE Transactions on Wireless Communications, vol. 8, no. 3, pp. 1086–1090, 2009.
    [56] X. Huang, Y. Xiang, A. Chonka, J. Zhou, and R. H. Deng, “A Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems,” IEEE Transactions on Parallel and Distributed Systems, vol. 22, no. 8, pp. 1390–1397, 2010.
    [57] A. Ometov, S. Bezzateev, N. Mäkitalo, S. Andreev, T. Mikkonen, and Y. Koucheryavy, “Multi-Factor Authentication: A Survey,” Cryptography, vol. 2, no. 1, p. 1, 2018.
    [58] A.Conklin,G.Dietrich,andD.Walz,“Password-BasedAuthentication:ASystemPerspective,”in37th Annual Hawaii International Conference on System Sciences, 2004. Proceedings of The, pp. 10–pp, IEEE, 2004.
    [59] D. Wang and P. Wang, “Offline Dictionary Attack on Password Authentication Schemes Using Smart cards,” in Information Security, pp. 221–237, Springer, 2015.
    [60] A. T. B. Jin, D. N. C. Ling, and A. Goh, “Biohashing: Two Factor Authentication Featuring Fingerprint Data and Tokenised Random Number,” Pattern Recognition, vol. 37, no. 11, pp. 2245–2255, 2004.
    [61] M.H.Eldefrawy,K.Alghathbar,andM.K.Khan,“Otp-BasedTwo-FactorAuthenticationUsingMobile Phones,” in 2011 Eighth International Conference on Information Technology: New Generations, pp. 327–331, IEEE, 2011.
    [62] C. Jacomme and S. Kremer, “An Extensive Formal Analysis of Multi-Factor Authentication Protocols,” ACM Transactions on Privacy and Security (TOPS), vol. 24, no. 2, pp. 1–34, 2021.
    [63] M.BellareandP.Rogaway,“EntityAuthenticationandKeyDistribution,”inAnnualinternationalcryp- tology conference, pp. 232–249, Springer, 1993.
    [64] S.GoldwasserandS.Micali,“ProbabilisticEncryption&HowtoPlayMentalPokerKeepingSecretall Partial Information,” in Proceedings of the fourteenth annual ACM symposium on Theory of computing, pp. 365–377, 1982.
    [65] D. X. Song, D. Wagner, and A. Perrig, “Practical Techniques for Searches on Encrypted Data,” in Pro- ceeding 2000 IEEE symposium on security and privacy. S&P 2000, pp. 44–55, IEEE, 2000.
    [66] Z. Li, J. Higgins, and M. Clement, “Performance of Finite Field Arithmetic in An Elliptic Curve Cryptosystem,” in MASCOTS 2001, Proceedings Ninth International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems, pp. 249–256, IEEE, 2001.
    [67] K.Takashima,“ScalingSecurityofEllipticCurveswithFastPairingUsingEfficientEndomorphisms,”IE- ICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. 90, no. 1, pp. 152–159, 2007.
    [68] K. Lauter, “The Advantages of Elliptic Curve Cryptography for Wireless Security,” IEEE Wireless Communications, vol. 11, no. 1, pp. 62–67, 2004.
    [69] A. Mrabet, “A Systolic Hardware Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems, Cryptology ePrint Archive,” Report 2016, vol. 487, 2016.
    [70] J. Nechvatal, E. Barker, L. Bassham, W. Burr, M. Dworkin, J. Foti, and E. Roback, “Report on The Development of The Advanced Encryption standard (AES),” Journal of Research of The National Institute of Standards and Technology, vol. 106, no. 3, p. 511, 2001.
    [71] R.L.Rivest,“TheRC5EncryptionAlgorithm,”inInternationalWorkshoponFastSoftwareEncryption, pp. 86–96, Springer, 1994.

    無法下載圖示 全文公開日期 2025/09/27 (校內網路)
    全文公開日期 2025/09/27 (校外網路)
    全文公開日期 2025/09/27 (國家圖書館:臺灣博碩士論文系統)
    QR CODE