English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 112704/143671 (78%)
Visitors : 49721578      Online Users : 574
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/152769


    Title: 應用於VANET之基於晶格條件隱私保護驗證協議
    A Study on Lattice-based Conditional Privacy-Preserving Authentication in VANET
    Authors: 張雅筑
    Zhang, Ya-Chu
    Contributors: 左瑞麟
    Tso, Ray-Lin
    張雅筑
    Zhang, Ya-Chu
    Keywords: 車載隨意行動網路
    條件隱私保護驗證
    抗量子攻擊
    晶格
    環簽章
    VANET
    Conditional Privacy-Preserving Authentication
    Anti-Quantum
    Lattice
    Ring Signature
    Date: 2024
    Issue Date: 2024-08-05 13:56:11 (UTC+8)
    Abstract: 車載隨意行動網路(VANET)中的車輛在暴露通道上交換訊息,導致車輛及相關基礎設施容易受到各種威脅,甚至可能危害人身安全,因此身份驗證和隱私保護是VANET的關鍵需求。為解決該問題,Mundhe等人在2020年提出基於環簽章的條件隱私保護驗證(RCPPA)方案。但我們發現RCPPA具有潛在威脅,為此,我們提出新的基於晶格之條件隱私保護驗證方案,以解決RCPPA既有之安全性問題。我們所提出之基於晶格環簽章條件隱私保護驗證(LB-RCPPA)方案可以提供VANET中的車輛在不暴露真實身分的前提下,利用匿名驗證身份及訊息,以同時實現車輛隱私及責任歸咎,且LB-RCPPA具有抵抗量子攻擊的能力。此外,在隨機預言模型(ROM)下證明我們的方案可提供匿名性,對於自適應選擇訊息攻擊(EUF-CMA)具不可偽造性,且具不可否認性。
    In vehicular ad hoc networks (VANETs), vehicles exchange messages over exposed channels, posing various threats to vehicles and related infrastructure, potentially jeopardizing personal safety. Therefore, identity authentication and privacy protection are critical requirements for VANETs. To address this issue, Mundhe et al. proposed the Ring-based Conditional Privacy-Preserving Authentication (RCPPA) scheme in 2020. However, we identified potential threats in RCPPA. In response, we propose a new lattice-based conditional privacy-preserving authentication scheme to address the security issues of RCPPA. Our proposed Lattice-based Ring-based Conditional Privacy-Preserving Authentication (LB-RCPPA) scheme allows vehicles in VANETs to utilize anonymous authentication of identity and messages without exposing real identities, thereby achieving both vehicle privacy and accountability. LB-RCPPA is also resistant to quantum attacks. Under the Random Oracle Model (ROM), we demonstrate that our scheme can provide anonymity, existential unforgeability under chosen message attack (EUF-CMA), and non-repudiation.
    Reference: [1] M Shahid Anwer and Chris Guy. A survey of vanet technologies. Journal of Emerging Trends in Computing and Information Sciences, 5(9):661–671, 2014.
    [2] Morteza M Zanjireh and Hadi Larijani. A survey on centralised and distributed clustering routing algorithms for wsns. In 2015 IEEE 81st Vehicular Technology Conference (VTC Spring), pages 1–6. IEEE, 2015.
    [3] Chai K Toh. Ad hoc mobile wireless networks: protocols and systems. Pearson Education, 2001.
    [4] Felipe Cunha, Leandro Villas, Azzedine Boukerche, Guilherme Maia, Aline Viana, Raquel AF Mini, and Antonio AF Loureiro. Data communication in vanets: Protocols, applications and challenges. Ad hoc networks, 44:90–103, 2016.
    [5] Christoph Sommer and Falko Dressler. Vehicular networking. Cambridge University Press, 2014.
    [6] Francisco J Martinez, Chai-Keong Toh, Juan-Carlos Cano, Carlos T Calafate, and Pietro Manzoni. Emergency services in future intelligent transportation systems based on vehicular communication networks. IEEE Intelligent Transportation Systems Magazine, 2(2):6–20, 2010.
    [7] Chai-Keong Toh. Future application scenarios for manet-based intelligent transportation systems. In Future generation communication and networking (fgcn 2007), volume 2, pages 414–417. IEEE, 2007.
    [8] Malalatiana Randriamasy, Adnane Cabani, Houcine Chafouk, and Guy Fremont. Geolocation process to perform the electronic toll collection using the its-g5 technology. IEEE Transactions on Vehicular Technology, 68(9):8570–8582, 2019.
    [9] Hassan Talat, Tuaha Nomani, Mujahid Mohsin, and Saira Sattar. A survey on location privacy techniques deployed in vehicular networks. In 2019 16th International Bhurban conference on applied sciences and technology (IBCAST), pages 604–613. IEEE, 2019.
    [10] Pravin Mundhe, Vijay Kumar Yadav, Abhishek Singh, Shekhar Verma, and S Venkatesan. Ring signature-based conditional privacy-preserving authentication in vanets. Wireless Personal Communications, 114:853–881, 2020.
    [11] SongShou Dong, YiHua Zhou, YuGuang Yang, and Yanqing Yao. A certificateless ring signature scheme based on lattice. Concurrency and Computation: Practice and Experience, 34(28):e7385, 2022.
    [12] Kübra Seyhan, Tu N Nguyen, Sedat Akleylek, Korhan Cengiz, and SK Hafızul Islam. Bi-gisis ke:modified key exchange protocol with reusable keys for iot security. Journal of Information Security and Applications, 58:102788, 2021.
    [13] Lily Chen, Lily Chen, Stephen Jordan, Yi-Kai Liu, Dustin Moody, Rene Peralta, Ray A Perlner, and Daniel Smith-Tone. Report on post-quantum cryptography, volume 12. US Department of Commerce, National Institute of Standards and Technology …, 2016.
    [14] Miklós Ajtai. Generating hard instances of the short basis problem. In Automata, Languages and Programming: 26th International Colloquium, ICALP’99 Prague, Czech Republic, July 11–15, 1999 Proceedings 26, pages 1–9. Springer, 1999.
    [15] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the fortieth annual ACM symposium on Theory of computing, pages 197–206, 2008.
    [16] Zhengjun Jing, Chunsheng Gu, Zhimin Yu, Peizhong Shi, and Chongzhi Gao. Cryptanalysis of lattice-based key exchange on small integer solution problem and its improvement. Cluster Computing, 22:1717–1727, 2019.
    [17] Adeline Langlois and Damien Stehlé. Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, 75(3):565–599, 2015.
    [18] Maxim Raya and Jean-Pierre Hubaux. Securing vehicular ad hoc networks. Journal of computer security, 15(1):39–68, 2007.
    [19] Rongxing Lu, Xiaodong Lin, Haojin Zhu, P-H Ho, and Xuemin Shen. Ecpp: Efficient conditional privacy preservation protocol for secure vehicular communications. In IEEE INFOCOM 2008-The 27th Conference on Computer Communications, pages 1229–1237. IEEE, 2008.
    [20] Chenxi Zhang, Xiaodong Lin, Rongxing Lu, and P-H Ho. Raise: An efficient rsuaided message authentication scheme in vehicular communication networks. In 2008 IEEE international conference on communications, pages 1451–1457. IEEE, 2008.
    [21] Shi-Jinn Horng, Shiang-Feng Tzeng, Po-Hsian Huang, Xian Wang, Tianrui Li, and Muhammad Khurram Khan. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Information Sciences, 317:48–66, 2015.
    [22] Qian Mei, Hu Xiong, Jinhao Chen, Minghao Yang, Saru Kumari, and Muhammad Khurram Khan. Efficient certificateless aggregate signature with conditional privacy preservation in iov. IEEE Systems Journal, 15(1):245–256, 2020.
    [23] Peter W Shor. Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th annual symposium on foundations of computer science, pages 124–134. Ieee, 1994.
    [24] Sankar Mukherjee, Daya Sagar Gupta, and GP Biswas. An efficient and batch verifiable conditional privacy-preserving authentication scheme for vanets using lattice. Computing, 101(12):1763–1788, 2019.
    [25] Hui Liu, Yining Sun, Yan Xu, Rui Xu, and Zhuo Wei. A secure lattice-based anonymous authentication scheme for vanets. Journal of the Chinese Institute of Engineers, 42(1):66–73, 2019.
    [26] Dharminder Dharminder and Dheerendra Mishra. Lcppa: Lattice-based conditional privacy preserving authentication in vehicular communication. Transactions on Emerging Telecommunications Technologies, 31(2):e3810, 2020.
    [27] Zhengjun Jing, Chunsheng Gu, Zhimin Yu, Peizhong Shi, and Chongzhi Gao. Cryptanalysis of lattice-based key exchange on small integer solution problem and its improvement. Cluster Computing, 22:1717–1727, 2019.
    [28] Masahiro Yagisawa. Fully homomorphic encryption without bootstrapping. Cryptology ePrint Archive, 2015.
    [29] Adeline Langlois and Damien Stehlé. Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, 75(3):565–599, 2015.
    [30] Jintai Ding, Pedro Branco, and Kevin Schmitt. Key exchange and authenticated key exchange with reusable keys based on rlwe assumption. Cryptology ePrint Archive, 2019.
    [31] Scott Fluhrer. Cryptanalysis of ring-lwe based key exchange with key share reuse. Cryptology ePrint Archive, 2016.
    [32] Jintai Ding, Saed Alsayigh, RV Saraswathy, Scott Fluhrer, and Xiaodong Lin. Leakage of signal function with reused keys in rlwe key exchange. In 2017 IEEE international conference on communications (ICC), pages 1–6. IEEE, 2017.
    [33] Jintai Ding, Scott Fluhrer, and Saraswathy Rv. Complete attack on rlwe key exchange with reused keys, without signal leakage. In Information Security and Privacy: 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11-13, 2018, Proceedings 23, pages 467–486. Springer, 2018.
    [34] Vadim Lyubashevsky. Lattice signatures without trapdoors. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 738–755. Springer, 2012.
    [35] Chaoyang Li, Yuan Tian, Xiubo Chen, and Jian Li. An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems. Information Sciences, 546:253–264, 2021.
    [36] YiHua Zhou, SongShou Dong, and YuGuang Yang. A unidirectional certificateless proxy re-signature scheme based on lattice. Transactions on Emerging Telecommunications Technologies, 33(4):e4412, 2022.
    [37] Javier Herranz and Germán Sáez. Forking lemmas for ring signature schemes. In International Conference on Cryptology in India, pages 266–279. Springer, 2003.
    [38] Yimin Wang, Hong Zhong, Yan Xu, and Jie Cui. Ecpb: efficient conditional privacy-preserving authentication scheme supporting batch verification for vanets. Int. J. Netw. Secur., 18(2):374–382, 2016.
    [39] Y Cui, L Cao, X Zhang, and G Zeng. Ring signature based on lattice and vanet privacy preservation. Chin. J. Comput, 40(169):1–14, 2017.
    [40] Jinhui Liu, Yong Yu, Jianwei Jia, Shijia Wang, Peiru Fan, Houzhen Wang, and Huan-guo Zhang. Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular ad-hoc networks. Tsinghua Science and Technology, 24(5):575–584, 2019.
    Description: 碩士
    國立政治大學
    資訊科學系碩士在職專班
    111971001
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0111971001
    Data Type: thesis
    Appears in Collections:[資訊科學系碩士在職專班] 學位論文

    Files in This Item:

    File Description SizeFormat
    100101.pdf2300KbAdobe PDF0View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback