帳號:guest(3.145.184.117)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者查詢臺灣博碩士論文系統以作者查詢全國書目
作者(中文):卜祥軒
作者(外文):Pu, Hsiang-Hsuan
論文名稱(中文):在車用無線網路中有效偵測封包來源位置的認證機制
論文名稱(外文):A Novel Location Authentication Mechanism in Vehicular Ad-Hoc Networks
指導教授(中文):孫宏民
指導教授(外文):Sun, Hung-Min
學位類別:碩士
校院名稱:國立清華大學
系所名稱:資訊系統與應用研究所
學號:9665518
出版年(民國):98
畢業學年度:97
語文別:英文
論文頁數:46
中文關鍵詞:車用無線隨意網路位置認證
相關次數:
  • 推薦推薦:0
  • 點閱點閱:129
  • 評分評分:*****
  • 下載下載:0
  • 收藏收藏:0
Vehicular Ad hoc Networks have become more important topic in recent years. The development of Vehicle to Vehicle communication (V2V) and Vehicle to Infrastructure communication (V2I) provide many applications and services. Location verification is one of the crucial issues for VANETs, since forged position information has severe impact regarding both security and safety. In order to resist this problem, we propose a detection mechanism that is capable of recognizing nodes cheating about their position. The main idea of our proposed scheme is that with the help of reliable neighbors, each vehicle can deduce where a vehicle is currently driving. The analysis and evaluation of our protocol justify that our protocol has better performance on enhancing VANET security.
近年來隨著車用電子網路的發展與應用越來越蓬勃,無論是車體對車體之間的無線傳輸;亦或,車體和路面基礎建設的通訊,皆使得智慧運輸系統上的安全模式、交通便利性和商業應用上有廣泛的效益。然而,網路所帶來的便利性卻蘊含著潛在的危機,網路上的惡意攻擊層出不窮,使用這些應用服務的前提之下,必須滿足安全性的需求。如何增進行車時的道路交通安全並避免任何可能發生的交通事故更成為未來首要達成的目標。
此篇論文的研究主要是在車用無線隨意網路中發展一個可以認證節點相對位置並有效偵測出惡意節點於封包中偽造位置的機制,利用預測區域的概念,使得驗證車輛能夠根據來源封包內所紀錄的時間進而計算得到來源車輛的相對位置,並藉由鄰近車輛所計算出之結果做重疊比對以提升駕駛人的行車經驗及降低事故發生率。
Table of contents .........................................I
List of Figures..........................................III
List of Tables ...........................................IV
Chapter 1 Introduction ....................................1
Chapter 2 Related Works ...................................4
2.1 Convoy Member Authentication (CMA).................... 5
2.2 Vehicle Sequence Authentication (VSA) ................ 7
Chapter 3 Proposed Scheme................................ 11
3.1 Assumptions.......................................... 11
3.2 Attacker Model....................................... 12
3.3 Zoned-based Vehicle Location Authentication (ZVLA) .. 13
Chapter 4 Analysis....................................... 23
4.1 The Attacks on ZVLA.................................. 23
4.2 The Security Analysis of ZVLA ....................... 24
4.3 Overhead Analysis on ZVLA............................ 33
Chapter 5 Simulation .................................... 34
5.1 Simulation Settings ................................. 34
5.2 The Pattern of Attackers............................. 34
5.3 Simulation Results................................... 35
5.3.1 The Impact of the Amount of Adversary.............. 36
5.3.2 The Impact of Vehicle Density...................... 39
Chapter 6 Conclusion and Future works ................... 41
Bibliography ............................................ 44
Appendix ................................................ 44
[1] Cmumonarchgroup,cmumonarchextensions to the ns-2 simulator 1998. available from http://monarch.cs.cmu.edu/cmu-ns.html/.

[2] Dedicated short range communication (dsrc):http://grouper.ieee.org/groups/scc32/dsrc/.

[3] IEEE. 1609.2: Trial-use standard for wireless access in vehicular environments-security services for applications and management messages. IEEE standards,2006.

[4] F. Bai, T. Elbatt, G. Hollan, H. Krishnan, and V. Sadekar. Towards characterizing and classifying communication-based automotive applications from a wireless networking perspective. In Proceedings of IEEE Workshop on Automotive Networking and Applications (AutoNet), 2006.

[5] AR Beresford and F. Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing, 2(1):46-55, 2003.

[6] S. Brands and D. Chaum. Distance-bounding protocols. Lecture Notes in Computer Science, 765:344-359, 1994.

[7] S. Capkun and J.P. Hubaux. Secure positioning of wireless devices with application to sensor networks. In Proceedings IEEE INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies, volume 3, 2005.

[8] M. El Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian. Security issues in a future vehicular network. In European Wireless, pages 270-274,2002.

[9] Y.C. Hu and K.P. Laberteaux. Strong VANET security on a budget. In Proceedings of Workshop on Embedded Security in Cars (ESCAR), 2006.

[10] JP Hubaux, S. Capkun, and J. Luo. The security and privacy of smart vehicles. IEEE Security & Privacy, 2(3):49-55, 2004.

[11] N. Koblitz. Elliptic curve cryptosystems. Mathematics of computation, pages 203-209, 1987.

[12] L. Lazos and R. Poovendran. SeRLoc: Secure range-independent localization for wireless sensor networks. In Proceedings of the 3rd ACM workshop on Wireless security, pages 21-30. ACM New York, NY, USA, 2004.

[13] L. Lazos, R. Poovendran, and S. ·Capkun. ROPE: Robust position estimation in wireless sensor networks. In Proceedings of the 4th international symposium on Information processing in sensor networks. IEEE Press Piscataway, NJ, USA, 2005.

[14] Z. Li, W. Trappe, Y. Zhang, and B. Nath. Robust statistical methods for securing wireless localization in sensor networks. In Information Processing in Sensor Networks, 2005. IPSN 2005. Fourth International Symposium on, pages 91-98, 2005.

[15] D. Liu, P. Ning, A. Liu, C. Wang, and W.K. Du. Attack-resistant location estimation in wireless sensor networks. 2008.

[16] S.Y. Ni, Y.C. Tseng, Y.S. Chen, and J.P. Sheu. The broadcast storm problem in a mobile ad hoc network. In Proceedings of the 5th annual ACM/IEEEinternational conference on Mobile computing and networking, pages 151-162. ACM New York, NY, USA, 1999.

[17] P. Papadimitratos, L. Buttyan, J.P. Hubaux, F. Kargl, A. Kung, and M. Raya. Architecture for secure and private vehicular communications.

[18] P. Papadimitratos, V. Gligor, and JP Hubaux. Securing vehicular communications-assumptions, requirements, and principles. In Workshop on Embedded Security in Cars (ESCAR), volume 2006, 2006.

[19] B. Parno and A. Perrig. Challenges in securing vehicular networks. In Proceedings of HotNets-IV, 2005.

[20] A. Perrig, R. Canetti, JD Tygar, and D. Song. Efficient authentication and signing of multicast streams overlossy channels. In 2000 IEEE Symposium on Security and Privacy, 2000. S&P 2000. Proceedings, pages 56-73, 2000.

[21] M. Raya. The security of vehicular ad hoc networks. In Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, pages 11-21. ACM New York, NY, USA, 2005.

[22] M. Raya and J.P. Hubaux. Securing vehicular ad hoc networks. Journal of Computer Security, 15(1):39-68, 2007.

[23] N. Sastry, U. Shankar, and D. Wagner. Secure verication of location claims. In Proceedings of the 2nd ACM workshop on Wireless security, pages 1-10. ACM
New York, NY, USA, 2003.

[24] A. Studer, M. Luk, and A. Perrig. E±cient mechanisms to provide convoy member and vehicle sequence authentication in VANETs. In Security and Privacy in Communications Networks and the Workshops, 2007. SecureComm 2007.Third International Conference on, pages 422-432, 2007.

[25] G. Wang. Security analysis of several group signature schemes. Proceedings of 4th International Conference on Cryptology in India (INDOCRYPT), Dec. 2003.

[26] B. Xiao, B. Yu, and C. Gao. Detection and localization of sybil nodes in VANETs. In Proceedings of the 2006 workshop on Dependability issues in wireless ad hoc networks and sensor networks, pages 1-8. ACM New York, NY,
USA, 2006.
(此全文未開放授權)
電子全文
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *