跳到主要內容

臺灣博碩士論文加值系統

(18.97.9.170) 您好!臺灣時間:2025/01/13 16:08
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:陳相伃
研究生(外文):Hsiang-Yu Chen
論文名稱:車載雲加值應用服務安全機制之研究
論文名稱(外文):The Study of Security Mechanisms for Value-Added Services in Vehicular Cloud
指導教授:林詠章林詠章引用關係
口試委員:鄭辰仰李榮三
口試日期:2015-06-08
學位類別:碩士
校院名稱:國立中興大學
系所名稱:資訊管理學系所
學門:電算機學門
學類:電算機一般學類
論文種類:學術論文
論文出版年:2015
畢業學年度:103
語文別:英文
論文頁數:61
中文關鍵詞:車載雲端計算安全性隱私性代理重加密加值服務
外文關鍵詞:Vehicular cloud computingsecurityprivacyproxy re-encryptionvalue-added service
相關次數:
  • 被引用被引用:0
  • 點閱點閱:159
  • 評分評分:
  • 下載下載:4
  • 收藏至我的研究室書目清單書目收藏:0
近年來,車載網路成熟的發展,但為了解決大量運算的限制,車載雲端計算成為新興的研究主題,車載雲端計算結合雲端計算與車載網路的優勢,提供複雜的運算與儲存服務。因此,許多加值服務因應而生。
在本研究中,我們發展三個適用於車載雲端計算環境的安全機制。首先針對使用者的隱私性提出以使用者偏好為基礎提供加值服務的機制,此方法利用盲簽章技術達到保護使用者隱私的目的。接著,以停車加值服務為例子,結合代理重加密的技術,提出安全又可保護使用者隱私的即時停車服務,節省駕駛找尋停車位的時間;最後,本研究將發展適用於車載雲端環境中加值服務的安全群播機制,除了達到基本安全需求外,無論有新成員加入或舊成員離開,都無需做更新金鑰的動作,有效降低金鑰更新上的計算成本和傳輸成本。此外,本研究也提供相關安全與效能分析以衡量提出各方案之成效。
In recent years, vehicular ad hoc network has almost fully developed. But in order to solve the problem of massive computation, vehicular cloud computing has becoming an emerging research topic. Vehicular cloud computing combined with the advantages of cloud computing and vehicular ad hoc network, and then provided computing and storage service. As a result, many value added service have been provided.
In this study, we develop three secure schemes in vehicular cloud computing. This research first focuses on protecting user’s privacy, we use blind signature technology and based on user's privacy preferences to provide appropriate value-added services for users. Second, we proposed real time parking service mechanism, and using proxy re-encryption for protecting the parking information without full-trust party, it can help drivers to search parking space. The last scheme, we develop a salable key management scheme for secure vehicular multicast communication. No matter vehicles join or leave the group, there is no rekeying process, it can reduce computation and transmission cost. At last, there are security and performance analysis to measure the effect of each scheme in this research.
誌謝 i
摘要 ii
Abstract iii
Contents iv
List of Figures viii
Chapter 1. Introduction 1
1.1 Motivations 1
1.2 Objectives 3
1.3 Research Scope 3
1.4 Organization 4
Chapter 2. Related Works 5
2.1 Vehicular Cloud Computing Architecture 6
2.2 Blind Signature 8
2.3 Privacy Coach 9
2.4 Bilinear Map and Some Problems 10
2.5 Proxy Re-encryption 10
2.6 Secure Multicast Protocol 13
2.7 RSA Public Key Cryptosystem 15
2.7.1 Key Generation 15
2.7.2 RSA Encryption and Decryption 15
Chapter 3. A Preference-based Privacy Protection for Value-added Services in Vehicular Ad Hoc Networks 16
3.1 Preliminary 16
3.2 A Preference-based Privacy Protection Scheme 17
3.2.1 System Model 19
3.2.2 System Parameters 19
3.2.3 Initial Phase 20
3.2.4 Request Signature Phase 20
3.2.5 Comparing Phase 22
3.3 Security Analysis 24
3.3.1 Mutual Authentication 24
3.3.2 Conditional Anonymity 25
3.3.3 Unlinkability 25
3.3.4 Traceability and Revocability 26
3.4 Summary 26
Chapter 4. A Secure Parking Service with Proxy Re-encryption in Vehicular Cloud Computing 27
4.1 Preliminary 27
4.2 A Secure Parking Service using Proxy Re-encryption 28
4.2.1 Initial Setup Phase 29
4.2.2 Users Register with TA Phase 30
4.2.3 Parking Lots Register with TA Phase 32
4.2.4 Parking Lots Upload Information to Vehicular Cloud Phase 32
4.2.5 Vehicular User Request Parking Information Phase 33
4.3 Security Analysis 36
4.4 Summary 38
Chapter 5. A Scalable key Management Scheme for Secure Vehicular Multicast Communication 39
5.1 Preliminary 39
5.2 A Scalable Key Management Scheme 40
5.2.1 Key Assignment 41
5.2.2 Initial Phase 43
5.2.3 Message Encryption 44
5.2.4 Message Re-encryption 44
5.2.5 Message Decryption 44
5.2.6 Vehicle Joining and Vehicle Leaving 45
5.3 An Example of the Scheme 47
5.3.1 Key Assignment 47
5.3.2 Initial Phase 48
5.3.3 Message Encryption 48
5.3.4 Message Re-encryption 49
5.3.5 Message Decryption 49
5.3.6 Vehicle Joining 50
5.3.7 Vehicle Leaving 51
5.4 Security Analysis 51
5.4.1 Group Confidentiality 52
5.4.2 Forward Secrecy 52
5.4.3 Backward Secrecy 53
5.4.4 Collusion Freedom 53
5.5 Performance Evaluation and Discussion 54
5.6 Summary 55
Chapter 6. Conclusion and Future works 56
References 57
[1]Y. Qin, D. Huang, and X. Zhang, “VehiCloud: Cloud computing facilitating routing in vehicular networks,” Proc. 11th IEEE Int. Conf. Trust. Secur. Priv. Comput. Commun. Trust. - 11th IEEE Int. Conf. Ubiquitous Comput. Commun. IUCC-2012, pp. 1438–1445, 2012.
[2]W. He, G. Yan, and L. Da Xu, “Developing vehicular data cloud services in the IoT environment,” IEEE Trans. Ind. Informatics, vol. 10, no. 2, pp. 1587–1595, 2014.
[3]M. Whaiduzzaman, M. Sookhak, A. Gani, and R. Buyya, “A survey on vehicular cloud computing,” J. Netw. Comput. Appl., vol. 40, no. 1, pp. 325–344, 2014.
[4]H. Abid, L. T. T. Phuong, J. Wang, S. Lee, and S. Qaisar, “V-Cloud,” Proc. 4th Int. Symp. Appl. Sci. Biomed. Commun. Technol. - ISABEL ’11, pp. 1–5, 2011.
[5]A. T. Dimal Baby, R. D. Sabareesh, R. A. K. Saravanaguru, “VCR: vehicular cloud for road side scenarios. In Advances in Computing and Information Technology,” Adv. Intell. Syst. Comput.
[6]S. Olariu, M. Eltoweissy, and M. Younis, “Towards autonomous vehicular clouds,” ICST Trans. Mob. Commun. Appl., vol. 11, no. 7–9, p. e2, 2011.
[7]N. Fernando, S. W. Loke, and W. Rahayu, “Mobile cloud computing: A survey,” Futur. Gener. Comput. Syst., vol. 29, no. 1, pp. 84–106, 2013.
[8]R. Wallner, D., Harder, E., & Agee, “Key management for multicast: Issues and architectures,” Tech. Rep. RFC 2627,Internet Eng. Task Force, 1999.
[9]S. S. Wong, C. K., Gouda, M., & Lam, “Secure group communications using key graphs,” ACM SIGCOMM Comput. Commun. Rev., 1998.
[10]P. Mell and T. Grance, “The NIST Definition of Cloud Computing Recommendations of the National Institute of Standards and Technology,” Nist Spec. Publ., vol. 145, p. 7, 2011.
[11]P. Dinh, H. T., Lee, C., Niyato, D., & Wang, “A survey of mobile cloud computing: architecture, applications, and approaches,” Wirel. Commun. Mob. Comput., vol. 13(18), no. October 2011, pp. 1587–1611, 2013.
[12]“Blind signatures for untraceable payments,” Adv. cryptology. Springer US, pp. 199–203, 1983.
[13]C.-T. Li, M.-S. Hwang, and Y.-P. Chu, “A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks,” Comput. Commun., vol. 31, no. 12, pp. 2803–2814, 2008.
[14]G. Broenink, J.-H. Hoepman, C. V. ’T Hof, R. van Kranenburg, D. Smits, and T. Wisman, “The Privacy Coach: Supporting customer privacy in the Internet of Things,” p. 10, 2010.
[15]“Dutch interdisciplinary forum on RFID,” http://www.difr.nl/. .
[16]D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing,” SIAM J. Comput., vol. 32, no. 3, pp. 586–615, 2003.
[17]L. Ben, B. Dan, and S. Hanav, “Short Signature from the Weil Pairing,” J. Cryptol., vol. Vol.17,No., 2004.
[18]D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,” EUROCRYPT 2003 Adv. Cryptol., pp. 416–432, 2003.
[19]M. Blaze, M., Bleumer, G., Strauss, “Divertible Protocols and Atomic Proxy Cryptography,” Adv. Cryptology—EUROCRYPT’98. Springer Berlin Heidelb., pp. 127–144, 1998.
[20]G. Ateniese, K. Fu, M. Green, and S. Hohenberger, “Improved proxy re-encryption schemes with applications to secure distributed storage,” ACM Trans. Inf. Syst. Secur., vol. 9, no. 1, pp. 1–30, 2006.
[21]and G. A. Green, Matthew, “Identity-Based Proxy Re-Encryption,” Springer Berlin Heidelberg., pp. 1–21.
[22]A. T. Sherman and D. a. McGrew, “Key establishment in large dynamic groups using one-way function trees,” IEEE Trans. Softw. Eng., vol. 29, no. 5, pp. 444–458, 2003.
[23]W. H. D. Ng, M. Howarth, Z. Sun, and H. Cruickshank, “Dynamic balanced key tree management for secure multicast communications,” IEEE Trans. Comput., vol. 56, no. 5, pp. 590–605, 2007.
[24]I. C. Lin, S. S. Tang, and C. M. Wang, “Multicast key management without rekeying processes,” Comput. J., vol. 53, no. 7, pp. 939–950, 2010.
[25]J. W. Mukherjee, R., & Atwood, “Proxy encryptions for secure multicast key management,” Local Comput. Networks, 2003. LCN’03. Proceedings. 28th Annu. IEEE Int. Conf. on. IEEE, pp. 377–384, 2003.
[26]Y. P. Chiu, C. Y. Huang, and C. L. Lei, “Sempre: Secure multicast architecture using proxy Re-Encryption,” Int. J. Innov. Comput. Inf. Control, vol. 8, no. 7 A, pp. 4719–4748, 2012.
[27]Y. R. Chen, J. D. Tygar, and W. G. Tzeng, “Secure group key management using uni-directional proxy re-encryption schemes,” Proc. - IEEE INFOCOM, pp. 1952–1960, 2011.
[28]R. L. Rivest, a. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120–126, 1978.
[29]E. Theodoridis, G. Mylonas, and I. Chatzigiannakis, “Developing an IoT Smart City framework,” IISA 2013 - 4th Int. Conf. Information, Intell. Syst. Appl., pp. 180–185, 2013.
[30]Y. Zhao, “Telematics: Safe and fun driving,” IEEE Intell. Syst. Their Appl., vol. 17, no. 1, pp. 10–14, 2002.
[31]Y. Yang and R. Bagrodia, “Evaluation of VANET-based advanced intelligent transportation systems,” Proc. sixth ACM Int. Work. Veh. InterNETworking VANET 09, p. 3, 2009.
[32]F. Dötzer, “Privacy issues in vehicular ad hoc networks,” Springer Berlin Heidelberg., pp. 197–209.
[33]M. Yousefi, S., Mousavi, M. S., & Fathy, “Vehicular ad hoc networks (VANETs): challenges and perspectives,” ITS Telecommun. Proceedings, 2006 6th Int. Conf. IEEE, pp. 761–766.
[34]M. Raya, D. Jungels, P. Papadimitratos, I. Aad, J. Hubaux, and C. Sciences, “Certificate Revocation in Vehicular Networks,” System, pp. 1–10, 2006.
[35]A. Studer, E. Shi, F. Bai, and A. Perrig, “TACKing together efficient authentication, revocation, and privacy in VANETs,” 2009 6th Annu. IEEE Commun. Soc. Conf. Sensor, Mesh Ad Hoc Commun. Networks, SECON 2009, 2009.
[36]R. Panayappan and J. Trivedi, “VANET-based approach for parking space availability,” Proc. fourth …, pp. 75–76, 2007.
[37]R. Lu, X. Lin, H. Zhu, and X. Shen, “SPARK: A new VANET-based smart parking scheme for large parking lots,” Proc. - IEEE INFOCOM, pp. 1413–1421, 2009.
[38]D. M. Bavkar, T. E. College, and N. Mumbai, “PAV : Parking Allotment for Vehicles using VANET,” vol. 2, no. 2, pp. 68–76.
[39]H. Song, S. Zhu, and G. Cao, “SVATS : A Sensor-network-based Vehicle Anti-Theft System,” INFOCOM 2008. 27th Conf. Comput. Commun. IEEE. IEEE, pp. 171–175, 2008.
[40]M. H. Park, G. P. Gwon, S. W. Seo, and H. Y. Jeong, “RSU-based distributed key management (RDKM) for secure vehicular multicast communications,” IEEE J. Sel. Areas Commun., vol. 29, no. 3, pp. 644–658, 2011.
[41]D. Je, Y. Choi, and S. Seo, “Subscription-Period-Aware Key Management for Secure Vehicular Multicast Communications,” vol. 62, no. 9, pp. 4213–4227, 2013.
[42]V. Technology and I. Transactions, “Subscription-Period-Aware Key Management for Secure Vehicular Multicast Communications,” Veh. Technol. IEEE Trans., vol. 62, pp. 4213–4227, 2013.
連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊