博碩士論文 107523061 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:81 、訪客IP:18.219.112.111
姓名 陳効群(Xiao-Chun Chen)  查詢紙本館藏   畢業系所 通訊工程學系
論文名稱 網路編碼於多架無人機網路以抵禦機器學習攻擊之研究
(Combating Machine Learning based Attacks in Multi-UAV Networks: A Network Coding Based Approach)
相關論文
★ 基於多代理人強化學習方法多架無人機自主追蹤之研究★ 連網無人機路徑規劃與基地台連線策略之共同設計:使用模仿增強的深度強化學習方法
★ 使用多代理人強化學習於無線快取網路設計空中基地台三維路徑之研究★ 空中無線感測:在無人機抖動環境下基於RSS的非接觸式人體偵測與定位
★ 協作式自編碼器嵌入最佳化方法於無人機群網路以接收訊號強度輔助定位之研究
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 (2024-9-1以後開放)
摘要(中) 由於具有敏捷性和機動性,無人機已被廣泛應用於民用和軍事任務。為了遠程控制與監視無人機的飛行動態,位置和軌跡資訊等任務相關數據需要通過無線通道傳輸。然而,無線通道的廣播性與空中通訊環境的廣泛覆蓋範圍,使無人機網路容易受到竊聽攻擊。在本論文中,我們研究了被動式攻擊者於無人機網路中的潛在安全威脅,這些攻擊者目標為竊聽並利用機器學習技術來解碼已加密的位置資訊。我們透過模擬表明,使用簡易的神經網路模型能夠解碼現有位置保護方法所加密的位置資訊。為了抵禦此基於機器學習的攻擊,我們建議一種基於隨機線性網路編碼並結合隨機置換加密密鑰的位置隱私保護方法。我們證明了所提出的方法能提供不可追蹤性並降低攻擊者的攻擊成功率。模擬結果表明,即使群集中僅有少數的無人機,我們的方法在攻擊者的位元錯誤率方面也優於現有的位置保護方法。
摘要(英) Thanks to the agility and mobility features, unmanned aerial vehicles (UAVs) have been applied for a wide range of civil and military missions.
To remotely control and monitor UAVs, mission-related data such as location and trajectory information are transmitted over wireless channels.
However, UAV networks are vulnerable to eavesdropping attacks due to: 1) the broadcasting nature of wireless channels; 2) the broad coverage in aerial environments.
In this paper, we investigate the potential security threats in UAV networks with passive attackers who aim to eavesdrop and decode encrypted locations by using machine learning techniques.
We show that a neural network of two hidden layers is able to decode the encrypted locations if using the existing location protection methods.
To defend against such machine learning based attacks, we suggest a location protection approach based on the random linear network coding with encryption keys being randomly permuted.
We prove that our proposed approach allows for a low attacker’s success probability and provides untraceability property.
Our simulation results indicate that our approach significantly outperforms the existing location protection methods in terms of attacker’s bit error rate, even with a small number of UAVs.
關鍵字(中) ★ 竊聽攻擊
★ 無人機
★ 深度學習
★ 位置隱私
★ 網路編碼
關鍵字(英) ★ Unmanned aerial vehicles (UAVs)
★ Eavesdropping attacks
★ Deep learning
★ Location privacy
★ Network coding
論文目次 論文摘要................................................................................................. i
Abstract.................................................................................................... ii
目錄............................................................................................................. v
圖目錄......................................................................................................... vi
表目錄......................................................................................................... viii
一、緒論..................................................................................... 1
1.1 研究背景. . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 研究動機與目的. . . . . . . . . . . . . . . . . . . . 1
1.3 論文架構. . . . . . . . . . . . . . . . . . . . . . . . 3
二、文獻探討............................................................................. 5
2.1 基於個人的隱私保護方案. . . . . . . . . . . . . . . 5
2.2 基於群體的隱私保護方案. . . . . . . . . . . . . . . 6
三、基於機器學習的無人機位置隱私攻擊............................. 9
四、系統模型............................................................................. 12
4.1 網路模型. . . . . . . . . . . . . . . . . . . . . . . . 12
4.2 威脅模型. . . . . . . . . . . . . . . . . . . . . . . . 14
五、基於網路編碼之密鑰置換擾動法..................................... 15
5.1 隨機置換加密密鑰的擾動法. . . . . . . . . . . . . . 15
v
5.2 隨機線性網路編碼. . . . . . . . . . . . . . . . . . . 19
5.3 理論分析. . . . . . . . . . . . . . . . . . . . . . . . 24
5.3.1 隱私分析. . . . . . . . . . . . . . . . . . . . . . . . 24
5.3.2 不可追蹤性分析. . . . . . . . . . . . . . . . . . . . 26
六、性能評估............................................................................. 30
6.1 模擬設置. . . . . . . . . . . . . . . . . . . . . . . . 30
6.2 攻擊者的成功機率和不可追蹤性機率. . . . . . . . . 31
6.3 基於神經網路的密碼分析下的安全性能分析. . . . . 33
6.4 基於遞迴神經網路的密碼分析下的安全性能分析. . 35
七、討論與未來研究方向......................................................... 42
7.1 無人機基地台的安全議題. . . . . . . . . . . . . . . 42
7.2 密鑰管理. . . . . . . . . . . . . . . . . . . . . . . . 43
八、結論與貢獻......................................................................... 44
參考文獻..................................................................................................... 45
附錄一......................................................................................................... 55
附錄二......................................................................................................... 57
附錄三......................................................................................................... 59
附錄四......................................................................................................... 60
附錄五......................................................................................................... 61
附錄六......................................................................................................... 63
附錄七......................................................................................................... 65
附錄八......................................................................................................... 66
vi
參考文獻 [1] M. Mozaffari, W. Saad, M. Bennis, Y. Nam, and M. Debbah, “A tutorial on UAVs for wireless networks: Applications, challenges, and open problems,” IEEE Communications Surveys Tutorials, vol. 21, no. 3, pp. 2334–2360, 2019.
[2] Y. J. Chen, K. M. Liao, M. L. Ku, and F. P. Tso, “Mobility-aware probabilistic caching in UAV-assisted wireless D2D networks,” IEEE Global Communications Conference (GLOBECOM), Dec. 2019.
[3] 3GPP, “Remote Identification of Unmanned Aerial System,” Tech. Rep. 22.825 version 16.0.0 (Nov. 2018). [Online]. Available: https://www.3gpp.org/ftp/Specs/archive/22 series/22.825/
[4] 3GPP, “Unmanned Aerial System (UAS) support in 3GPP,” Tech. Sep. 22.125 version 17.1.0 (Dec. 2019). [Online]. Available: https://www.3gpp.org/ftp/Specs/archive/22 series/22.125/
[5] C. Lin, D. He, N. Kumar, K. R. Choo, A. Vinel, and X. Huang, “Security and privacy for the Internet of drones: Challenges and solutions,” IEEE Communications Magazine, vol. 56, no. 1, pp. 64–69, Jan. 2018.
[6] A. Boualouache, S. Senouci, and S. Moussaoui, “A survey on pseudonym changing strategies for vehicular ad-hoc networks,” IEEE Communications Surveys Tutorials, vol. 20, no. 1, pp. 770–790, 2018.
[7] K. Boakye-Boateng, E. Kuada, E. Antwi-Boasiako, and E. Djaba, “Encryption protocol for resource-constrained devices in fog-based IoT using one-time pads,” IEEE Internet of Things Journal, vol. 6, no. 2, pp. 3925–3933, Apr. 2019.
[8] I. Butun, P. Osterberg, and M. Gidlund, “Preserving location privacy in cyber-physical systems,” in IEEE Conference on Communications and Network Security (CNS), Jun. 2019.
[9] M. Mukherjee, R. Matam, L. Shu, L. Maglaras, M. A. Ferrag, N. Choudhury, and V. Kumar, “Security and privacy in fog computing: Challenges,” IEEE Access, vol. 5, pp. 19293–19304, 2017.
[10] Y. J. Chen and L. C. Wang, “Privacy protection for Internet of drones: A network coding approach,” IEEE Internet of Things Journal, vol. 6, no. 2, pp. 1719–1730, Apr. 2019.
[11] R. Shokri, G. Theodorakopoulos, J. Le Boudec, and J. Hubaux, “Quantifying location privacy,” in IEEE Symposium on Security and Privacy, May 2011.
[12] L. Kong, L. He, X. Liu, Y. Gu, M. Wu, and X. Liu, “Privacy-preserving compressive sensing for crowdsensing based trajectory recovery,” in IEEE 35th International Conference on Distributed Computing Systems, Jun. 2015.
[13] J. P. Vilela, L. Lima, and J. Barros, “Lightweight security for network coding,” in IEEE International Conference on Communications, May 2008.
[14] S. Zhang, G. Wang, M. Z. A. Bhuiyan, and Q. Liu, “A dual privacy preserving scheme in continuous location-based services,” IEEE Internet of Things Journal, vol. 5, no. 5, pp. 4191–4200, 2018.
[15] S. Sciancalepore, O. A. Ibrahim, G. Oligeri, and R. Di Pietro, “Picking a needle in a haystack: Detecting drones via network traffic analysis,” arXiv preprint arXiv:1901.03535, 2019.
[16] N. D. Truong, J. Y. Haw, S. M. Assad, P. K. Lam, and O. Kavehei, “Machine learning cryptanalysis of a quantum random number generator,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 2, pp. 403–414, Feb. 2019.
[17] D. He, S. Chan, and M. Guizani, “Communication security of unmanned aerial vehicles,” IEEE Wireless Communications, vol. 24, no. 4, pp. 134–139, Aug. 2017.
[18] A. Fotouhi, H. Qiang, M. Ding, M. Hassan, L. G. Giordano, A. Garcia-Rodriguez, and J. Yuan, “Survey on UAV cellular communications: Practical aspects, standardization advancements, regulation, and security challenges,” IEEE Communications Surveys Tutorials, vol. 21, no. 4, pp. 3417–3442, 2019.
[19] X. C. Chen and Y. J. Chen, “A machine learning based attack in UAV communication networks,” IEEE Vehicular Technology Conference (VTC Fall), Sep. 2019.
[20] Z. Tu, K. Zhao, F. Xu, Y. Li, L. Su, and D. Jin, “Protecting trajectory from semantic attack considering k -anonymity, l -diversity, and t-closeness,” IEEE Transactions on Network and Service Management, vol. 16, no. 1, pp. 264–278, Mar. 2019.
[21] N. Guo, L. Ma, and T. Gao, “Independent mix zone for location privacy in vehicular networks,” IEEE Access, vol. 6, pp. 16842–16850, 2018.
[22] X. Wang, H. Wang, J. Ding, Y. Li, and D. Jin, “Location semantics identification via users’ clickstreams in mobile social networking,” IEEE Transactions on Network and Service Management, vol. 16, no. 4, pp. 1768–1781, Dec. 2019.
[23] J. Won, S. Seo, and E. Bertino, “A secure shuffling mechanism for white-box attack-resistant unmanned vehicles,” IEEE Transactions on Mobile Computing, Early access, 2019.
[24] X. Sun, D. W. K. Ng, Z. Ding, Y. Xu, and Z. Zhong, “Physical layer security in UAV systems: Challenges and opportunities,” IEEE Wireless Communications, vol. 26, no. 5, pp. 40–47, Oct. 2019.
[25] W. Wang, M. Min, L. Xiao, Y. Chen, and H. Dai, “Protecting semantic trajectory privacy for VANET with reinforcement learning,” in IEEE International Conference on Communications (ICC), May 2019.
[26] C. Naik, M. Siddhartha, J. P. Martin, and K. Chandrasekaran, “Location privacy using data obfuscation in fog computing,” in IEEE Region 10 Conference (TENCON), Oct. 2019.
[27] Y. J. Chen and D. Y. Huang, “Trajectory optimization for cellular-enabled UAV with connectivity outage constraint,” IEEE Access, vol. 8, pp. 29205–29218, 2020.
[28] S. Rallapalli, L. Qiu, Y. Zhang, and Y.-C. Chen, “Exploiting temporal stability and low-rank structure for localization in mobile networks,” in Proceedings of the sixteenth annual international conference on Mobile computing and networking, 2010.
[29] H. Lu, Y. Gui, X. Jiang, F. Wu, and C. W. Chen, “Compressed robust transmission for remote sensing services in space information networks,” IEEE Wireless Communications, vol. 26, no. 2, pp. 46–54, Apr. 2019.
[30] I. Chatzigeorgiou and C. Price, “Random linear network coding for satellite-aided flight data streaming,” in IEEE 29th Annual International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC), Sep. 2018.
[31] H. Yao, X. Fu, C. Wang, C. Meng, B. Hai, and S. Zhu, “Cryptanalysis and improvement of a remote anonymous authentication protocol for mobile multi-server environments,” in IEEE Fourth International Conference on Data Science in Cyberspace (DSC), Jun. 2019.
[32] P. Zhang, C. Lin, Y. Jiang, Y. Fan, and X. Shen, “A lightweight encryption scheme for network-coded mobile ad hoc networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 9, pp. 2211–2221, Sep. 2014.
[33] M. Zayene, O. Habachi, V. Meghdadi, T. Ezzedine, and J. P. Cances, “A coalitional game-theoretic framework for cooperative data exchange using instantly decodable network coding,” IEEE Access, vol. 7, pp. 26752–26765, 2019.
[34] J. Wang, K. Lu, J. Wang, C. Wu, and N. Gu, “Enhancing the anonymity in information diffusion based on obfuscated coded data,” IEEE Transactions on Network Science and Engineering, vol. 6, no. 4, pp. 968–982, Oct 2019.
[35] K. A. Darabkh and J. N. Zomot, “An improved cluster head selection algorithm for wireless sensor networks,” in 14th International Wireless Communications Mobile Computing Conference (IWCMC), Jun. 2018.
[36] A. Alsaafin, Z. A. Aghbari, and A. M. Khedr, “Heterogeneous aware distributed clustering for wireless sensor networks,” in IEEE International Conference on Electro/Information Technology (EIT), May 2018.
[37] Q. Wang, D. Lin, P. Yang, and Z. Zhang, “An energy-efficient compressive sensing-based clustering routing protocol for WSNs,” IEEE Sensors Journal, vol. 19, no. 10, pp. 3950–3960, May 2019.
[38] V. Sharma, D. N. K. Jayakody, I. You, R. Kumar, and J. Li, “Secure and efficient context-aware localization of drones in urban scenarios,” IEEE Communications Magazine, vol. 56, no. 4, pp. 120–128, Apr. 2018.
[39] Y. Zhou, C. Pan, P. L. Yeoh, K. Wang, M. Elkashlan, B. Vucetic, and Y. Li, “Secure communications for UAV-enabled mobile edge computing systems,” IEEE Transactions on Communications, vol. 68, no. 1, pp. 376–388, 2020.
[40] J. Wang, K. Lu, J. Wang, J. Zhu, and C. Qiao, “ULNC: An untraceable linear network coding mechanism for mobile devices in wireless mesh networks,” IEEE Transactions on Vehicular Technology, vol. 65, no. 9, pp. 7621–7633, Sep. 2016.
[41] D. Silva, W. Zeng, and F. R. Kschischang, “Sparse network coding with overlapping classes,” in Workshop on Network Coding, Theory, and Applications, Jun. 2009, pp. 74–79.
[42] J. W. Choi, B. Shim, Y. Ding, B. Rao, and D. I. Kim, “Compressed sensing for wireless communications: Useful tips and tricks,” IEEE Communications Surveys Tutorials, vol. 19, no. 3, pp. 1527–1550, 2017.
[43] M. E. Chatzigeorgiou. I., “Decoding probability analysis of network-coded data collection and delivery by relay drones,” arXiv preprint arXiv:2004.07760, 2020.
[44] H. Wang, Q. Wang, D. He, Q. Li, and Z. Liu, “BBARS: Blockchain-based anonymous rewarding scheme for V2G networks,” IEEE Internet of Things Journal, vol. 6, no. 2, pp. 3676–3687, Apr. 2019.
[45] C. Kuhn, F. Kitzing, and T. Strufe, “An attack on untraceable linear network coding,” in IEEE Global Communications Conference (GLOBECOM), Dec. 2018.
[46] Q. T. Sun, H. Tang, Z. Li, X. Yang, and K. Long, “Circular-shift linear network coding,” in IEEE International Symposium on Information Theory (ISIT), Jun. 2017.
[47] L. Lagerhjelm, “Extracting information from encrypted data using deep neural networks,” Master’s thesis, Umeå University, Department of Applied Physics and Electronics, 2018.
[48] L. Liang, H. Ye, and G. Y. Li, “Spectrum sharing in vehicular networks based on multi-agent reinforcement learning,” IEEE Journal on Selected Areas in Communications, vol. 37, no. 10, pp. 2282–2292, Oct. 2019.
[49] D. Xie, W. Mao, A. Tang, and X. Wang, “Collusion-resistant jamming for securing legacy clients in wireless networks,” IEEE Transactions on Mobile Computing, vol. 19, no. 10, pp. 2264–2277, 2020.
[50] T. Wang, H. Huan, R. Tao, and Y. Wang, “Security-coded OFDM system based on multiorder fractional fourier transform,” IEEE Communications Letters, vol. 20, no. 12, pp. 2474–2477, 2016.
[51] N. Zhang, R. Wu, S. Yuan, C. Yuan, and D. Chen, “RAV: Relay aided vectorized secure transmission in physical layer security for Internet of things under active attacks,” IEEE Internet of Things Journal, vol. 6, no. 5, pp. 8496–8506, Oct. 2019.
[52] K. Coelho, D. Damião, G. Noubir, A. Borges, M. Nogueira, and J. Nacif, “Cryptographic algorithms in wearable communications: An empirical analysis,” IEEE Communications Letters, vol. 23, no. 11, pp. 1931–1934, 2019.
[53] T. Do-Duy and M. . Vázquez-Castro, “Network coding function for converged satellite–cloud networks,” IEEE Transactions on Aerospace and Electronic Systems, vol. 56, no. 1, pp. 761–772, 2020.
[54] H. Kang, J. Joung, J. Ahn, and J. Kang, “Secrecy-aware altitude optimization for quasi-static UAV base station without eavesdropper location information,” IEEE Communications Letters, vol. 23, no. 5, pp. 851–854, May 2019.
[55] G. J. Nunns, Y. J. Chen, D. K. Chang, K. M. Liao, F. P. Tso, and L. Cui, “Autonomous flying WiFi access point,” IEEE Symposium on Computers and Communications (ISCC), Jun. 2019.
[56] I. Ahmad, S. Shahabuddin, T. Kumar, J. Okwuibe, A. Gurtov, and M. Ylianttila, “Security for 5G and beyond,” IEEE Communications Surveys Tutorials, vol. 21, no. 4, pp. 3682–3722, 2019.
[57] R. Khan, P. Kumar, D. N. K. Jayakody, and M. Liyanage, “A survey on security and privacy of 5G technologies: Potential solutions, recent advancements and future directions,” IEEE Communications Surveys Tutorials, 2019.
[58] Q. Gao, F. Zhang, F. Yao, A. Li, L. Mei, and F. Zhou, “Adversarial mobility learning for human trajectory classification,” IEEE Access, vol. 8, pp. 20563–20576, 2020.
指導教授 陳昱嘉(Yu-Jia Chen) 審核日期 2020-12-3
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明