博碩士論文 109522030 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:24 、訪客IP:3.144.212.145
姓名 簡維德(Wei-De Jian)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 基於選擇性區塊鏈剪枝之車網安全 訊息傳播
(Secure Message Dissemination of Selective Blockchain Pruning in VANETs)
相關論文
★ 無線行動隨意網路上穩定品質服務路由機制之研究★ 應用多重移動式代理人之網路管理系統
★ 應用移動式代理人之網路協同防衛系統★ 鏈路狀態資訊不確定下QoS路由之研究
★ 以訊務觀察法改善光突發交換技術之路徑建立效能★ 感測網路與競局理論應用於舒適性空調之研究
★ 以搜尋樹為基礎之無線感測網路繞徑演算法★ 基於無線感測網路之行動裝置輕型定位系統
★ 多媒體導覽玩具車★ 以Smart Floor為基礎之導覽玩具車
★ 行動社群網路服務管理系統-應用於發展遲緩兒家庭★ 具位置感知之穿戴式行動廣告系統
★ 調適性車載廣播★ 車載網路上具預警能力之車輛碰撞避免機制
★ 應用於無線車載網路上之合作式交通資訊傳播機制以改善車輛擁塞★ 智慧都市中應用車載網路以改善壅塞之調適性虛擬交通號誌
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 ( 永不開放)
摘要(中) 如何確保車輛安全訊息傳輸穩定性是一項重要的議題。若訊息能被正確的傳播及儲存,政府及相關單位便可利用記錄之數據進行相關安全應用程式開發。但車載網路中的節點眾多,網路拓樸動態性極高,每個節點傳遞的安全訊息會對儲存空間造成重大負擔。區塊鏈做為新興的分散式資料庫儲存技術,具備難以竄改、去中心化的特性,適合保存車輛傳輸的安全相關訊息,更能應付其動態的拓樸環境。但是區塊鏈同時也有擴充性的挑戰,其無限制增長的特點會隨著運行時間越長,對功耗的需求越大,使車輛無法承擔挖礦的成本。區塊鏈剪枝便是解決區塊鏈擴充性的方案之一,去除區塊中較不重要的資訊,使區塊鏈更適用於車載環境。
本論文提出基於選擇性區塊鏈剪枝的安全訊息傳播機制,訊息傳輸基於WAVE/DSRC通訊協定,並採用SAE J2735標準,將安全訊息封裝成BSM訊息集。同時,藉由PoA共識演算法及剪枝技術來確保區塊鏈的長久運行。PoA機制具備高吞吐量、可擴展性,相較於其他公有鏈共識機制,更適用於車載環境。此外,為減緩PoA機制過度集中化的問題,設計名譽獎懲機制,降低集中化的程度,避免特定節點長期掌握驗證區塊的權力,導致惡意行為的發生。同時,剪枝過程以車輛的速度、事故訊息等,來判斷區塊紀錄的資訊是否重要,在剪枝的同時確保關鍵數據不會遺失。
實驗結果顯示,本論文設計之私有鏈相較於以太坊測試網路Ropsten及Rinkeby有更快的區塊產出速度,分別可降低59.96% 和 64.01% 的區塊產出時間。名譽獎懲機制使區塊驗證權利平均分佈,和估計值僅有10.08% 差異。此外,提出之剪枝演算法能夠降低68.01% 的儲存空間消耗,同時保留重要車載數據。
摘要(英) How to ensure the stability of vehicle safety information transmission is an important issue. If the information can be properly disseminated and stored, the government and relevant units can use the recorded data to develop relevant security applications. However, there are many nodes in the in-vehicle network, the network topology is extremely dynamic, and the marking information transmitted by each node will cause a heavy burden on the storage space. As an emerging decentralized database storage technology, blockchain has the characteristics of being difficult to tamper with and decentralized management. It is suitable for saving safety-related information transmitted by vehicles, and can better cope with its dynamic topology environment. However, the blockchain also has scalability challenges. The unlimited growth feature will increase the demand for power consumption as the running time increases, making the vehicle unable to bear the cost of mining. Blockchain pruning is one of the solutions to the scalability of the blockchain, removing less important information in the block and making the blockchain more suitable for the vehicle environment.
This paper proposes a secure message dissemination mechanism based on selective blockchain pruning. Blockchain is considered one of the solutions to improve VAENTs architecture because of its non-tamper and decentralized characteristics. But low throughput and scalability of blockchain is a challenge, and the nodes in VAENTs can not handle a large amount of computing demand. The Proof of Authority (PoA) consensus mechanism sacrifices the decentralized nature of blockchain for centralized management in exchange for high throughput and scalability, which is more suitable for VANETs. Also, because there is no miner in PoA, it can avoid the problem of high carbon emissions during blockchain operations and ensure that it does not cause environmental issues. At the same time, design a reputation mechanism to mitigate the centralization situation and avoid malicious behavior to guarantee the average distribution of block generation rights. The proposed selective blockchain pruning mechanism selects the speed of the vehicle and accident information as references to determine whether the data recorded in the blockchain is important or not. The pruning mechanism can reduce storage space consumption while preserving important data.
The experimental results show that the blockchain designed in this paper has a faster block generation speed compared with Ropsten and Rinkeby, the Ethereum test network, which can reduce the block generation time by 59.96% and 64.01%, respectively. The reputation mechanism enables the average distribution of block generation rights, which differs from the estimated value by only 10.08%. In addition, the proposed pruning mechanism can reduce the storage space consumption by 68.01%.
關鍵字(中) ★ 車載網路
★ 安全訊息傳播
★ 區塊鏈
★ 權威證明
★ 區塊鏈剪枝
關鍵字(英) ★ Blockchain
★ Blockchain pruning
★ PoA
★ Secure message machanism
★ VANETs
論文目次 摘要 i
Abstract ii
誌謝 iv
目錄 v
圖目錄 viii
表目錄 x
第一章 緒論 1
1.1. 概要 1
1.2. 研究動機 3
1.3. 研究目的 4
1.4. 章節架構 4
第二章 背景知識與相關研究 5
2.1. 車載網路與安全訊息 5
2.2. VANETs通訊協定 7
2.3. 區塊鏈與共識機制(Consensus Mechanism) 9
2.3.1. PoW(Proof of Work) 11
2.3.2. PoS(Proof of Stake) 12
2.3.3. PoA(Proof of Authority) 13
2.4. 相關研究 14
第三章 研究方法 16
3.1. 情境說明 16
3.2. 系統架構 17
3.3. 系統流程 18
3.3.1. 系統前提與假設 19
3.3.2. 交通事故模擬 20
3.3.3. 傳播(Dissemination) 22
3.3.4. 交易(Transaction) 25
3.3.5. 剪枝(Pruning) 29
第四章 實驗與討論 33
4.1. 情境A:交通事故模擬之功能性驗證 33
4.1.1. 實驗一:地圖建置(Map Building) 35
4.1.2. 實驗二:模擬交通事故驗證(Car Accident Validation) 37
4.1.3. 實驗三:訊息傳播驗證(Message Dissemination Vaidation) 39
4.2. 情境B:PoA私有鏈之成本與效能分析 42
4.2.1. 實驗四:不同比例的授權節點數對同步時間之影響 42
4.2.2. 實驗五:區塊產出速度之比較 43
4.2.3. 實驗六:名譽獎懲機制性能驗證 45
4.3. 情境C:選擇性剪枝策略之成本與效能分析 47
4.3.1. 實驗六:剪枝之儲存空間消耗分析 47
4.3.2. 實驗七:與其他剪枝演算法之效能比較 48
4.3.3. 實驗八:剪枝之時間成本分析 49
第五章 結論與未來研究方向 50
5.1. 結論 50
5.2. 未來研究 51
參考文獻 53
參考文獻 [1] Kenney, John B. "Dedicated short-range communications (DSRC) standards in the United States." Proceedings of the IEEE 99.7 (2011): 1162-1182.
[2] Khadige Abboud, Hassan Aboubakr Omar, and Weihua Zhuang. "Interworking of DSRC and cellular network technologies for V2X communications: A survey." IEEE Transactions on VehicularTechnology 65.12 (2016): 9457-9470.
[3] Sherali Zeadally, et al. "Vehicular ad hoc networks (VANETS): status, results, and challenges." Telecommunication Systems 50.4 (2012): 217-241.
[4] M. Shahid Anwer, and Chris Guy. "A survey of VANET technologies." Journal of Emerging Trends in Computing and Information Sciences 5.9 (2014): 661-671.
[5] Muawia Abdelmagid Elsadig, and Yahia A. Fadlalla. "VANETs security issues and challenges: A survey." Indian Journal of Science and Technology 9.28 (2016): 1-8.
[6] Advait Deshpande, et al. "Distributed Ledger Technologies/Blockchain: Challenges, opportunities and the prospects for standards." Overview report, The British Standards Institution (BSI) 40 (2017): 40.
[7] Lin William Cong, and Zhiguo He. "Blockchain disruption and smart contracts." The Review of Financial Studies 32.5 (2019): 1754-1797.
[8] Chao Wang, et al. "A survey: applications of blockchain in the internet of vehicles." EURASIP Journal on wireless communications and networking 2021.1 (2021): 1-16.
[9] Tejasvi Alladi, et al. "A Comprehensive Survey on the Applications of Blockchain for Securing Vehicular Networks." IEEE Communications Surveys & Tutorials (2022).
[10] Muhammad Saad, Muhammad Khalid Khan, and Maaz Bin Ahmad. "Blockchain-Enabled Vehicular Ad Hoc Networks: A Systematic Literature Review." Sustainability 14.7 (2022): 3919.
[11] Agachai Sumalee, and Hung Wai Ho. "Smarter and more connected: Future intelligent transportation system." Iatss Research 42.2 (2018): 67-71.
[12] Yangxin Lin, Ping Wang, and Meng Ma. "Intelligent transportation system (ITS): Concept, challenge and opportunity." 2017 ieee 3rd international conference on big data security on cloud (bigdatasecurity), ieee international conference on high performance and smart computing (hpsc), and ieee international conference on intelligent data and security (ids). IEEE, 2017.
[13] WHO Global status report on road safety 2018, June 17, 2018. Accessed on: June 30,2022.[Online].Available:https://www.who.int/publications/i/item/9789241565684
[14] Sunilkumar S. Manvi, and Shrikant Tangade. "A survey on authentication schemes in VANETs for secured communication." Vehicular Communications 9 (2017): 19-30.
[15] Amit Dua, et al. "Secure message communication protocol among vehicles in smart city." IEEE Transactions on Vehicular Technology 67.5 (2017): 4359-4373.
[16] FHWA DSRC Roadside Unit (RSU) Specifications Document v4.1, October 31, 2016. Accessed on: June 20, 2022. [Online]. Available: http://www.its.dot.gov/research_archives/testbed/PDF/USDOT_RSUSpecification4%200_FInal.pdf
[17] Univ.-Prof. Dr. Thomas Strang, Dipl.-Inform. Matthias Röckl, “V2X communication protocols,” Accessed on: June 20, 2022. [Online]. Available : https://www.sti-innsbruck.at/sites/default/files/courses/fileadmin/documents/vn-ws0809/11-VN-WAVE.pdf
[18] ARC-IT SAE J2735 DSRC Message Set, July 19, 2022.Accessed on: July 19, 2022. [Online]. Available: https://www.arc-it.net/html/standards/standard17.html
[19] Chris Hedges, Frank Perry. Overview and use of sae j2735 message sets for commercial vehicles. No. 2008-01-2650. SAE Technical Paper, 2008.
[20] Cryptocurrency wiki, “Cryptocurrency”. Accessed on: July 22,2022.[Online].Available: https://en.wikipedia.org/wiki/Cryptocurrency
[21] Blockchain wiki, “Blockchain”. Accessed on: July 22,2022. [Online]. Available: https://en.wikipedia.org/wiki/Blockchain
[22] Bitcoin wiki, “Bitcoin”. Accessed on: July 22,2022. [Online]. Available: https://en.wikipedia.org/wiki/Bitcoin
[23] Ethereum, “Welcome to Ethereum”. Accessed on: June 20, 2022. [Online]. Available: https://ethereum.org/en/
[24] Rui Zhang, Rui Xue, and Ling Liu. "Security and privacy on blockchain." ACM Computing Surveys (CSUR) 52.3 (2019): 1-34.
[25] howMuch.net, “Transactions Speeds: How Do Cryptocurrencies Stack Up To Visa or PayPal?” January 10, 2018. Accessed on: June 20, 2022. [Online]. Available:https://howmuch.net/articles/crypto-transaction-speeds-compared
[26] Consensys Quorum, Accessed on: June 20, 2022. [Online]. Available:https://consensys.net/quorum/
[27] Hyperledger Fabric Foundation, Accessed on: June 21, 2022. [Online]. Available: https://www.hyperledger.org/use/fabric
[28] Toqeer Ali Syed, et al. "A comparative analysis of blockchain architecture and its applications: Problems and recommendations." IEEE access 7 (2019): 176838-176869.
[29] Zibin Zheng, et al. "An overview of blockchain technology: Architecture, consensus, and future trends." 2017 IEEE international congress on big data (BigData congress). Ieee, 2017.
[30] Dian Rachmawati, J. T. Tarigan, and A. B. C. Ginting. "A comparative study of Message Digest 5 (MD5) and SHA256 algorithm." Journal of Physics: Conference Series. Vol. 978. No. 1. IOP Publishing, 2018
[31] Fahad Saleh. "Blockchain without waste: Proof-of-stake." The Review of financial studies 34.3 (2021): 1156-1190.
[32] Cong T. Nguyen, et al. "Proof-of-stake consensus mechanisms for future blockchain networks: fundamentals, applications and opportunities." IEEE Access 7 (2019): 85727-85745.
[33] Shashank Joshi. "Feasibility of proof of authority as a consensus protocol model." arXiv preprint arXiv:2109.02480 (2021).
[34] Seyed Mojtaba Hosseini Bamakan, Amirhossein Motavali, and Alireza Babaei Bondarti. "A survey of blockchain consensus algorithms performance evaluation criteria." Expert Systems with Applications 154 (2020): 113385.
[35] deCRED,Accessed on: July 21, 2022. [Online]. Available: https://www.decred.org/
[36] Rakesh Shrestha, et al. "A new type of blockchain for secure message exchange in VANET." Digital communications and networks 6.2 (2020): 177-186.
[37] Zhaojun Lu, et al. "A privacy-preserving trust model based on blockchain for VANETs." IEEE Access 6 (2018): 45655-45664.
[38] Hui Li, et al. "FADB: A fine-grained access control scheme for VANET data based on blockchain." IEEE Access 8 (2020): 85190-85203.
[39] Edgar Wallace Bowlin, and Mohammad S. Khan. "On Utilizing Prune-able Blockchains for Secure Message Dissemination in VANETs." 2021 IEEE 7th World Forum on Internet of Things (WF-IoT). IEEE, 2021.
[40] Chenxi Zhang, et al. "RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks." 2008 IEEE international conference on communications. IEEE, 2008.
[41] Emanuel Palm, Olov Schelén, and Ulf Bodin. "Selective blockchain transaction pruning and state derivability." 2018 Crypto Valley Conference on Blockchain Technology (CVCBT). IEEE, 2018.
[42] OMNeT++, Accessed on: June 22, 2022. [Online]. Available: https://omnetpp.org/
[43] Eclipse Foundation, Accessed on: June 22, 2022. [Online]. Available: https://www.eclipse.org/downloads/
[44] OMNeT++ Simulation Manual, Accessed on: June 22, 2022. [Online]. Available: https://doc.omnetpp.org/omnetpp/manual/
[45] SUMO: Simulation of Urban MObility, Accessed on: June 22, 2022. [Online]. Available: https://www.eclipse.org/sumo/
[46] ns-3, Accessed on: June 22, 2022. [Online]. Available: https://www.nsnam.org/
[47] Veins simulation, Accessed on: June 22, 2022. [Online]. Available: https://veins.car2x.org/
[48] OpenStreetMap, Accessed on: June 22, 2022. [Online]. Available: https://www.openstreetmap.org/#map=14/24.9548/121.2575
[49] 道安資訊查詢網: 肇事熱點, Accessed on: June 22, 2022. [Online]. Available: https://www.roadsafety.tw/AccLocCbi
[50] SUMO Documentation, Accessed on: June 22, 2022. [Online]. Available: https://sumo.dlr.de/docs/netconvert.html
[51] SUMO Documentation, Accessed on: June 22, 2022. [Online]. Available: https://sumo.dlr.de/docs/polyconvert.html
[52] SUMO Documentation, Accessed on: June 22, 2022. [Online]. Available: https://sumo.dlr.de/docs/Simulation/Output/Collisions.html
[53] EN 12795:2002 Dedicated Short-Range Communication (DSRC) – DSRC Data link layer: Medium Access and Logical Link Control (review), 2002. Accessed on: June 22, 2022. [Online]. Available: http://ant.comm.ccu.edu.tw/course/97_ITS/0_Lecture/Ch03_DSRC_WAVE_v3.pdf
[54] FCC 47CFR Part90 Subpart M, 2021. Accessed on: June 10, 2022. [Online]. Available: https://www.fcc.gov/wireless/bureau-divisions/technologies-systems-and-innovation-division/rules-regulations-title-47
[55] Go Ethereum, Accessed on: June 22, 2022. [Online]. Available: https://geth.ethereum.org/
[56] Lin Zhang, et al. "Ethereum transaction performance evaluation using test-nets." European Conference on Parallel Processing. Springer, Cham, 2019.
[57] Etherscan, ”Ropsten Testnet Explorer” Accessed on: June 22, 2022. [Online]. Available: https://ropsten.etherscan.io/
[58] Rinkeby: Network Dashboard, Accessed on: June 22, 2022. [Online]. Available: https://www.rinkeby.io/#stats
[59] Yao-Tsung Yang, et al."Blockchain-based traffic event validation and trust verification for VANETs." IEEE Access 7 (2019): 30868-30877.
[60] Hamza Ijaz Abbasi, Razvan Cristian Voicu, John A. Copeland, Yusun Chang. "Towards fast and reliable multihop routing in VANETs." IEEE Transactions on Mobile Computing 19.10 (2019): 2461-2474.
指導教授 周立德(Li-Der Chou) 審核日期 2022-9-20
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明