透過您的圖書館登入
IP:18.224.44.108
  • 學位論文

各種通訊環境下使用者隱私保護之認證及金鑰協議之研究

Authentication and Key Agreement in Various Communication Environments for User Privacy Protection

指導教授 : 雷欽隆

摘要


隨著網路安全事件不斷增加,人們開始關注各種網路安全議題。然而在眾多解決網路安全威脅的機制中,使用者身份認證往往是第一步也是最重要的工作。通過使用者身份認證,系統才能夠決定要提供的服務和權限,以及進一步地計算雙方加、解密的金鑰,並用來保護之後相互傳遞的資料。隨著網路使用的熱絡,使用者開始注重個人身份隱私的保護,期望個人敏感的資訊在網路上能夠不被惡意使用者得知。 隨著各種網路環境的快速發展,使用者存取網路資源的方式已經不再侷限於過去的有線網路,而可以透過無線網路和行動網路等方式來達到目的。不論使用者利用何種形式來存取網路資源,從網路架構的角度來看,可以區分成下列幾種:(1) 主從式架構(Client/Server Architecture);(2) 多伺服器架構(Multi-server Architecture);(3) 行動網路(Mobile Networks)架構;(4) 隨意型網路(Adhoc Network)架構;(5) 點對點網路(Peer-to-Peer Network)架構。 本研究主要的貢獻如下: 1.在主從式架構下,本研究指出過去學者所提出植基於通行碼和智慧卡之身份認證和金鑰協議機制上安全性弱點。其弱點包含了金鑰遺失所造成的偽造問題、智慧卡遺失所造成的偽造問題、使用者隱私未能真正地保護、阻絕服務攻擊和完美地向前隱私保護之缺乏等。同時本研究也提出更強韌的機制,除了能夠解決上述的安全性問題,還能夠滿足更多的安全和隱私需求以及提升系統效能。 2.在多伺服架構下,本研究指出過去學者所提出植基於通行碼和智慧卡之身份認證和金鑰協議機制上安全性弱點。其弱點包含了伺服器的欺騙和使用者身份偽造等。同時本研究也提出更強韌的機制,除了能夠解決上述的安全性問題,還能夠滿足更多的安全和隱私需求以及提升系統效能。 3.在行動網路架構下,本研究指出過去學者所提出植基於通行碼和智慧卡以及代理簽章之身份認證和金鑰協議機制上安全性弱點。其弱點包含了漫遊的使用者身份未能保護、智慧卡遺失所造成的偽造問題以及過度索費等。同時本研究也提出更強韌的機制,除了能夠解決上述的安全性問題,還能夠滿足更多的安全和隱私需求以及提升系統效能。 4.在隨意型網路架構下,本研究指出過去學者所提出植基於智慧卡之身份認證和金鑰協議機制上使用者身份偽造的弱點。同時本研究也提出更強韌的機制,除了能夠解決上述的安全性問題,還能夠滿足更多的安全和隱私需求以及提升系統效能。 5.本研究提出在點對點網路架構下新的身份認證和金鑰協議機制。相較於過去學者的機制,本研究所提出的機制能夠同時滿足使用者身份隱私和各種不易滿足的安全以及提升系統效能。 最後,本研究利用隨機神喻模型來提升安全性證明的可靠性和精準度。在隨機神喻模型以及信賴分析下,本研究證明所提出的各個機制其安全性都能確實地被滿足。

並列摘要


Due to the rapid growth of numerous security accidents, people become more aware about various network security threats. Many solutions for these network security threats were proposed in which authentication is the first and essential step to identify whether a remote user is authorized or not. After identity authentication, a user can be held accountable and the system can decide to grant her/him a specific access privilege. Moreover, the system can generate a session key to protect future communications. In addition to security, nowadays people pay more attention to their privacy protection when they rely on the Internet to access resources and perform electronic transactions. Users are concerned that their sensitive information might be collected by outsiders and be exposed over the Internet. Unfortunately, most of the existing security solutions did not take this issue into consideration. Today, people can access network resources ubiquitously through wired networks, wireless networks, mobile networks, and vehicle networks etc. From the network architecture point of view, the architectures can be classified into the following types: (1) client/server architecture; (2) multi-server architecture; (3) mobile networks; (4) adhoc networks; and (5) peer-to-peer networks. In this dissertation, our major contributions are that: (1) In client/server architecture, we show the weaknesses of the previous password and smart card-based authentication and key agreement schemes, where the weaknesses are the known-key attack, the smart card loss problem, the exposure of user's identity, the denial of service attack and the dissatisfaction of the perfect forward secrecy. We then propose our novel schemes to overcome the above weaknesses, to satisfy more merits and to enhance the efficiency. (2) In multi-server architecture, we show the weaknesses of the previous password and smart card-based authentication and key agreement schemes, where the weaknesses are the server spoofing and the impersonation attacks. We then propose our novel scheme to overcome the above weaknesses, to satisfy more merits and to enhance the efficiency. (3) In mobile networks, we show the weaknesses of the previous password and smart card-based and proxy signature-based authentication and key agreement schemes, where the weaknesses are the exposure of mobile user's identity, the smart card loss problem and the overcharge problem. We then propose our novel schemes to overcome the above weaknesses, to satisfy more merits and to enhance the efficiency. (4) In adhoc networks, we show the weaknesses of the previous smart card-based authentication and key agreement scheme, where the weakness is the impersonation attack. We then propose our novel scheme to overcome the above weakness, to satisfy more merits and to enhance the efficiency. (5) In P2P networks, we propose two novel authentication and key agreement schemes. Comparing with the previous schemes, our schemes can provide more merits and the efficiency with user privacy. Finally, we use the random oracle model to enhance the reliability and precision of security analysis. By the proof of the model and the BAN logic analysis, the claimed security requirements in the proposed schemes are satisfied actually.

參考文獻


[64] J.-K. Jan and W.-D. Lin, “An efficient anonymous channel protocol in wire- less communications,” IEICE Transactions on Communications, vol. E84-B, pp. 494–491, 2001.
[98] I.-E. Liao, C.-C. Lee, and M.-S. Hwang, “A password authentication scheme over insecure networks,” Journal of Computer and System Sciences, vol. 72, pp. 727–740, 2006.
[160] G. Yang, D. S. Wong, H. Wang, and X. Deng, "Two-factor mutual authentication based on smart cards and password," Journal of Computer and System Sciences, vol. 74, no. 7, pp. 1160–1172, 2008.
[1] "The keyed-hash message authentication code (hmac),". tech. rep., Federal Information Processing Standards Publication, Draft, 2001.
[3] I. Aad, J.-P. Hubaux, and E. W. Knightly, "Impact of denial of service attacks on ad hoc networks," IEEE/ACM Transactions on Networking, vol. 16, no. 4, pp. 791–802, 2008.

延伸閱讀