透過您的圖書館登入
IP:3.137.183.14
  • 期刊

以雲端技術為基礎建構車聯網資訊安全傳輸系統

Constructing Vehicle Network Information Security Transmission System Based on Cloud Technology

摘要


本文主要是設計一套雲端應用在VANETs的網路安全機制,目前雲端計算是政府推動產業發展重點之一,在本文中我們將雲端分成公有雲、私有雲以及混合雲,車輛或者乘客可以透過公有雲存取道路狀況或者大眾運輸資訊,私有雲部分大眾運輸可以存取目前行車紀錄,使用者可以存取企業的相關資訊,混合雲則是將公有雲與私有雲結合,不管在雲端計算或VANETs都需要網路與資訊安全保護,目前很多VANETs安全研究只針對訊息溝通,沒有針對資訊儲存的部分,雲端計算安全研究只有針對資訊保護,沒有針對使用者隱私以及匿名性,本文設計一套網路與資訊安全機制符合Confidentiality、Authentication、Non-repudiation、Conditional Anonymity、Conditional Untraceability要求。本文主要是需要達到1.身分驗證機制,乘客與車輛之間可以互相驗證對方身分,並且可以與單一簽入進行身分驗證,2.保持車輛或使用者的隱私以及匿名,需要可以更換車輛或使用者匿名ID以及相關參數,3.私密通訊機制,任何車輛或使用者都可以進行私密通訊,4.資訊安全加密方法,讓資料可以在雲端伺服器上保持密文,避免內部人員或者駭客入侵擷取資料。

關鍵字

車聯網 雲端 網路安全

並列摘要


This paper is mainly to design a cloud security mechanism for cloud applications in VANETs. At present, cloud computing is one of the key points for the government to promote industrial development. In this paper, we divide the cloud into public clouds, private clouds and hybrid clouds. Vehicles or passengers can use public ownership. Cloud access to road conditions or mass transit information, private cloud part of the mass transit can access the current driving record, users can access the relevant information of the enterprise, hybrid cloud is the combination of public cloud and private cloud, whether in the cloud computing or VANETs All need cyber and information security protection. At present, many VANETs security research only deals with information communication. There is no information storage part. The cloud computing security research only focuses on information protection, and does not target user privacy and anonymity. This paper designs a network. It is confidential, certified, undeniable, conditional, and untrackable. This article mainly needs to achieve 1. Identity verification mechanism, passengers and vehicles can verify each other's identity, and can be verified with a single check-in, 2. Keep the vehicle or user's privacy and anonymity, need to be able to change vehicles or use Anonymous ID and related parameters, 3. Private communication mechanism, any vehicle or user can conduct private communication, 4. Information security encryption method, allowing data to keep ciphertext on the cloud server, avoiding internal personnel or hackers Capture data.

並列關鍵字

Internet of Vehicle Cloud Network security

參考文獻


U.S. Dept. Transp., ” Nat. Highway Traffic Safety Admin.”, Vehicle Safety Communications Project. 2006.
S. Lee, G. Pan, J. Park, M. Gerla, and S. Lu, ” Secure incentives for commercial ad dissemination in vehicular networks”, in Proc. ACM IntSymp. MobiHoc ,pp. 150-159, 2007.
IEEE Trial-Use Standard for Wireless Access in Vehicular Environments (WAVE) –Networking Services.IEEE 1609, 2006.
IEEE P802.11p/D11.0, “Draft Amendment for Wireless Access in Vehicular Environments (WAVE),” IEEE 802.11 Working Group of the IEEE 802 Committee, Mar. 2010.
Qing Wang, Supeng Leng, Huirong Fu, and Yan Zhang, “An IEEE 802.11p-Based Multichannel MAC Scheme With Channel Coordination for Vehicular Ad Hoc Networks”, IEEE Transactions on Intelligent Transportation Systems, VOL. 13, NO. 2, JUNE 2012.

延伸閱讀