淡江大學機構典藏:Item 987654321/52343
English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 62822/95882 (66%)
造訪人次 : 4027787      線上人數 : 935
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋
    請使用永久網址來引用或連結此文件: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/52343


    題名: A study of remote user authentication and key exchange schemes
    其他題名: 遠端身分認證與金鑰交換協定之研究
    作者: 李正平;Lee, Cheng-ping
    貢獻者: 淡江大學資訊工程學系博士班
    洪文斌;Horng, Wen-bing
    關鍵詞: 匿名;智慧卡;無線射頻辨識;車載行動系統;遠端驗證;Anonymity;smart card;RFID;vehicular ad hoc network;remote authentication
    日期: 2010
    上傳時間: 2010-09-23 17:33:47 (UTC+8)
    摘要: 隨著電腦網路日益發達,電子商務應用越加興盛,驗證遠端使用者的安全機制就更形重要。在各種不同的環境和考量之下,驗證遠端使用者的機制也有不同的要求。本篇論文將針對智慧卡、RFID和車載行動系統分別提出不同的遠端驗證機制。
    由於智慧卡的便利性和安全性,已有許多結合智慧卡的遠端認證機制被提出。此類遠端驗證機制大多建構在智慧卡中訊息無法破解的前提之下。然而,已有數篇研究指出,智慧卡中的訊息是可以破解的。再者,社會對個人隱私日漸重視,使得匿名成為另一個重要考量因素。本篇論文將針對智慧卡提出兩個遠端身分驗證機制。首先,基於智慧卡卡中訊息不可以取得的前提下,我們提出一個智慧卡遠端身分認證機制。第二,我們提出一個匿名的認證機制,不但使得用戶的身份在進行驗證的過程中不會洩露。而且,即使藏在智慧卡中的訊息被取得,整個驗證機制仍然安全,能抵抗許多惡意攻擊。
    RFID是廣泛應用在商品辨識和物件追蹤等方面的一種技術。但RFID標籤的計算能力比起智慧卡更為不足。再者,RFID標籤的內容是可以擷取出來的,所以容易被追蹤。在本論文中,我們利用二次剩餘的特性,設計出一個RFID驗證機制。我們的方法不但計算量少,而且能避免RFID標籤被追蹤。
    隨著無線網路技術的進步,車載行動系統要實際應用在生活中的可行性也越來越高。如何針對車載行動系統設計一套安全有效率的身分認證及訊息溝通機制就顯得非常重要。有許多研究針對車與車之間,或車與基地台間,提出不同的遠端驗證機制。但較少研究以車隊的觀點,提出同一車隊內的成員間互相傳遞訊息的安全機制。因此,在本篇論文的最後一部分,我們將提出一個車隊成員利用車載行動系統互相傳遞訊息的安全機制。我們所提出的機制,不但能抵抗許多常見的惡意攻擊,同時也能保護使用者的隱私。
    With the advance in computer networks as well as the prevalence of e-business applications, remote user authentications become more and more crucial. The requirements of remote authentication are different for various environments. In this thesis, we propose several authentication schemes for smart cards, RFID, and vehicular ad hoc networks (VANETs), respectively.
    Due to the convenience and the security of smart cards, many authentication schemes using smart cards have been proposed. Many of them assume that smart cards are tamper-resistant. However, several research results have shown that the information stored in smart cards could be extracted. On the other hand, with increasing attention to protecting personal privacy, anonymity becomes an important factor to be considered. In this thesis, we propose two authentication schemes for smart cards. One is a forward-secure authentication scheme based on the tamper-resistant assumption of smart cards. The other is a user anonymity preserving authentication scheme without the tamper-resistant assumption.
    Radio Frequency Identification (RFID) is a technology for automatic identifying or tracking objects. The computing power of RFID tags are far less then smart cards. Moreover, RFID tags may leak data about the items in which they are embedded, so they are easily suffered from tag tracking attacks. In this thesis, we present an authentication scheme for RFID systems based on quadratic residues. Our scheme is efficient and can prevent tags from being tracked.
    With remarkable advances in wireless networks, applications of vehicular ad hoc networks (VANETs) are becoming practical. Before VANETs to be fully deployed, it is crucial and imperative to design a secure communication protocol for VANETs. Many protocols for vehicle-to-vehicle or vehicle-to-infrastructure have been proposed, yet fewer are concerned about group communication for vehicular networks. In the last part of this thesis, we propose a novel group communication scheme for vehicular networks. The scheme not only offers efficient and secure group communication but also provides privacy preservation for vehicle-to-vehicle communication within a group.
    顯示於類別:[資訊工程學系暨研究所] 學位論文

    文件中的檔案:

    檔案 大小格式瀏覽次數
    index.html0KbHTML375檢視/開啟

    在機構典藏中所有的資料項目都受到原著作權保護.

    TAIR相關文章

    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - 回饋