跳到主要內容

臺灣博碩士論文加值系統

(216.73.216.17) 您好!臺灣時間:2025/09/03 01:15
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:許彰原
研究生(外文):Chang-yuan Hsu
論文名稱:模糊傳輸及車載隨意網路的加密系統之研究
論文名稱(外文):Subscriber the cryptosystem of OT and VANETs
指導教授:周志賢
指導教授(外文):Jue-sam Chou
學位類別:碩士
校院名稱:南華大學
系所名稱:資訊管理學研究所
學門:電算機學門
學類:電算機一般學類
論文種類:學術論文
論文出版年:2008
畢業學年度:96
語文別:英文
論文頁數:45
中文關鍵詞:安全解密加密車載模糊傳輸
外文關鍵詞:OTVehicular ad hoc networkssecurityoblivious transfercryptosystem
相關次數:
  • 被引用被引用:0
  • 點閱點閱:283
  • 評分評分:
  • 下載下載:37
  • 收藏至我的研究室書目清單書目收藏:1
  安全和效率是加密系統上關鍵的問題。許多研究致力了於這兩個問題。但是, 大多協議是不安全或不是效率。因此, 在本文裡, 我們建構了基於雙線性之高效率且班全 n 選k的模糊傳輸機制和在車載隨意網路上通信安全機制。我們並且分析我們的計劃安全和效率。在以後分析, 我們能推斷我們OT 機制是不僅安全比所有這其他現有機制在帶寬消耗量還更高效率而我們在車載隨意網路上通信機制是第一個能抵抗中間人攻擊, KCI 攻擊, 平行攻擊, 和達到相互認證。
  Security and efficiency are crucial issues in cryptosystem. Many researches have devoted to these two issues. However, most of the protocols are insecure or not efficiency. Henceforth, in this paper, we construct an efficient secure k-out-of-n oblivious transfer scheme and a communication secure scheme on VANETS based on bilinear pairings. We also analyze the security and efficiency of our schemes. After analyze, we can conclude that our OT scheme is not only secure but also more efficient in bandwidth consumption than all of the other existing oblivious transfer schemes and our communication scheme in VANETS is the first scheme which can against man-in-middle-attack, KCI attack, parallel session attack, and achieve mutual authentication
論文口試合格證明………………………………………iv
誌謝………………………………………………………v
中文摘要…………………………………………………vi
英文摘要…………………………………………………vii
Table of Contents……………………………viii
List of Tables…………………………………x
List of Figures……………………………xi
  
Chapter 1 Introduction…………………………………………………..1
1.1 Oblivious transfer……………………………………………1
1.2 Vehicular ad hoc networks……………………………………4
  
Chapter 2 Preliminary……………………………………………7
2.1 Bilinear pairings………………………………7
2.2 Blind Signatures from Pairings……………8
  
Chapter 3 Li et al.’s scheme……………………10
3.1 Definitions of used notations………………10
3.2 Review Li et al.s’ protocol………………11
3.2.1 Pre-deployment Phase………………………12
3.2.2 The three Scenarios…………………………13
3.3 Security Analysis of Li et al.’s protocol…15
  
Chapter 4 Proposed scheme…………………………18
4.1 Proposed k-out-of-n OT scheme………………18
4.2 Proposed communication scheme………………19
4.2.1 Definitions of used notations……………19
4.2.2 Our proposed communication protocol……20
  
Chapter 5 Security and Performance analysis…30
5.1 Security analysis………………………………30
5.1.1 Security Analysis of OT protocol………30
5.1.2 Security Analysis of Communication protocol …31
5.2 Performance comparison……………………37
  
Chapter 6 Conclusion…………………………………………41
  
References…………………………………………42
[1]Abhishek Parakh, “Oblivious Transfer Using    Elliptic Curves,” Proceedings of the 15th International Conference on Computing, Page(s):323 - 328 , IEEE , 2006.
 
[2]Abhishek Parakh, “Oblivious Transfer based on Key Exchange,” eprint arXiv: 0705.0178, 2007
 
[3]C.Crepeau, “Equivalence between two floavors of oblivious transfer,” EUROCRYPTO 87, pp.350-354, 1987.
 
[4]Carlos J. Bernardos, Ignacio Soto, and Maria Calderon,”VARON: Vehicular Ad hoc Route Optimisation for NEMO,” Computer Communication 30, 1765-1784,2007
 
[5]Cheng-Kang Chu, and Wen-Guey Tzeng, “efficient k-out-of-n oblivious transfer Schemes with adaptive and non-adptive queries,” PKC 2005, LNCS, pages 172-183, 2005
 
[6]Chih-Hung Wang and Chi-Shin Lin, ”A New Efficient k-out-of-n Transfer Scheme by means of Common Cipher,” Int. Computer Symposium, Dec. 15-17, 2004, Taipei, Taiwan
 
[7]Chih-Yin Lin, Tzong-Chen Wu, Fangguo Zhang and Jing-Jang Hwang, “New identity-based society oriented signature schemes from pairings on elliptic curves,” Mathematics and Computation, Vol 160, p.p 245-260, 2005.
 
[8]Chou-Chen Yang, Yuan-Liang Tang, Ren-Chiun Wang, and Hung-Wen Yang, “A secure and efficient authentication protocol for anonymous channel in wireless communications,” Mathematics and Computation,169(2):pp.1431-1439,2005
 
[9]CT Li, MS Hwang, and YP Chu,”A Secure and Efficient Communication Scheme with Authenticated Key Establishment and Privacy Preserving for Vehicular Ad Hoc Networks,” Computer Communications, 2007 – Elsevier
 
[10]D.Boneh and M.Franklin, “Identity-based encryption from the Weil pairings,” Cryptology-Crypto 2001,LNCS 2139,pp.213-229,2001.
 
[11]Hossein Ghodosi, “On insecurity of Naor-Pinkas’ distributed oblivious transfer,” Information Processing Letters, Vol104,2007
 
[12]Hui-Feng Huang, and Chin-Chen Chang, “A New Design for Efficient t-out-n Oblivious Transfer Scheme,” Proceedings of Advanced Information Networking and Application, Vol 2, p.p28-30, IEEE, 2005.
 
[13]J Zhang, L Ma, W Su, and Y Wang,” Privacy-Preserving Authentication Based on Short Group Signature in Vehicular Networks,” Data, Privacy, and E-Commerce, 2007.
 
[14]Jan Camenish, Gregory Neven, and abhi shelat, “Simulatable adaptive oblivious transfer,” Eurocrypt 2007, LNCS, page 573-590, 2007
 
[15]Jianhong Zhang, and Wei Zou, “Two t-out-of-n oblivious transfer schemes with designated receiver,” wuhan university journal of natural sciences, Vol.11, 2006.
 
[16]Jianhong Zhang, and Yumin Wang, “Two provably secure k-out-of-n oblivious transfer schemes,” Mathematics and Computation, Volume 169, 2005.
 
[17]KG Paterson,” ID-based signatures from pairings on elliptic curves,” Electronics Letters, 2002 - eprint.iacr.org
 
[18]Kun Peng, Colin Boyd and Ed Dawson, “Batch verification of validity of bids in homomorphic e-auction,” Computer Communications, Volume 29, 2006.
 
[19]L Wuu ,and Yi-Wei Lu, ” electronic payment systems by group blind signatures,”. ethesys.yuntech.edu.tw,2003
 
[20]M. Naor, and B. PInkas, “ Distributed oblivious transfer,” Cryptology-Processings of ASIACRYPT’00, in: Lecture Notes in Computer Science, vol. 1976, 2000
 
[21]M. Raya, and J. P. Hubaux, “ Security aspects of inter-vehicle communications,” Proceedings of the 5th Swiss Transport Research Conference (STRC 2005), Ascona, Switzerland, 2005
 
[22]M.Raya, and J. P. Hubaux,”The security of vehicular ad hoc networks,” Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, pages 11-21,Alexandria, USA, 2005.
 
[23]M Raya, D Jungels, P Papadimitratos, I Aad, and JP, ”Certificate Revocation in Vehicular Networks,” Laboratory for Computer Communications and Applications (LCA-Report-2006-006)
 
[24]Manik Lal Das, Ashutosh Saxena, Ved P. Gulati and Deepak B. Phatak, “A novel remote user authentication scheme using bilinear pairings,” Computers & Security, Volume 25, Pages 184-189, 2006
 
[25]Matthew Green, and Susan Hohenberger, “Blind Identity-Based Encryption and Simulatable Oblivious Transfer,” Cryptology ePrint Archive, Report 2007/235, 2007
 
[26]Maxim Raya, and Jean-Pierre Hubaux, “ Securing vehicular ad hoc networks,” Journal of Computer Security 15, pp.39-68,2007
 
[27]Minh-Dung Dang, “More Extensions of Weak Oblivious Transfer,” International Conference on Volume , Issue , Feb. 12-16, pp.40-45. 2006.
 
[28]Moni Naor and Benny Pinkas, “Oblivious Transferwith Adaptive Queries,” Proceedings of Advances in Cryptology-CRYPTO 99, LNCS, Vol. 1666, pp. 573-590. 1999.
 
[29]Narn-Yih Lee, Chien-Nan Wu, and Chien-Chih Wang, “Authenticated multiple key exchange protocols based on elliptic curves and bilinear pairings,” Computers and Electrical Engineering, Vol. 34, pp.12-20. 2008.
 
[30]Neng-Wen Wang, Yueh-Min Huang, and Wei-Ming Chen,”A novel secure communication scheme in vehicular ad hoc networks,” Computer Communications, doi:10.1016/j.comcom.2007.12.003.
 
[31]Qi He, Dapeng Wu, and Pradeep Khosla, “The quest for personal control over mobile location privacy,” IEEE Communications Magazine, Vol. 42(5), pp.130-136,2004.
 
[32]Rabin, “Exchange secrets by oblivious transfer,” Computer Science Lab, HarvardUniversity, Cambridge, MA, TR-81,1981
 
[33]Shai Halevi, and Yael Tauman Kalai, “Smooth projective hashing and two-message oblivious transfer,” Cryptology ePrint Archive, 118, 2007.
 
[34]Shimon Even, Oded Goldreich, and Abraham Lempel, “A randomized protocol for signing contracts,” Communications of the ACM, Vol. 28(6), pp.637-647,1985
 
[35]Soongohn Kim, Seoksoo Kim, and Geuk Lee, “Secure verifiable non-interactive oblivious transfer protocol using RSA and Bit commitment on distributed environment,” Future Generation Computer Systems, Available online 14, 2006.
 
[36]U Shinmyo, M Kuribayashi, M Morii, and H Tanaka, “Fingerprinting Protocol Based on Distributed provider Using,” IEICE Trans. Fundamentals,Vol.E89-A, No.10, Oct. 2006.
 
[37]Wen-Guey Tzeng, “Efficient 1-out-n oblivious transfer schemes,” Proceedings of the Public-Key Cryptography (PKC ’02), pages 159–171. 2002.
 
[38]Yi Mu, Junqi Zhang, and Vijay Varadharajan, “m out of n Oblivious Transfer,” Proceedings of the 7th Australasian Conference on Information Security and Privacy (ACISP ’02),LNCS, Vol. 2384, pp.395-405. 2002
 
[39]Yi Mu, Junqi Zhang, Vijay Varadharajan, and Yan-Xia Lin, “Robust Non-Interactive Oblivious Transfer,” IEEE Communication Letters, Vol. 7, No. 4,Apr. 2003.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊