博碩士論文 110423075 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:56 、訪客IP:3.138.118.194
姓名 林子愃(Tzu-Hsuan Lin)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱
(Innovations in 6G: Decentralized Network Slice Handover with Proxy Re-Encryption)
相關論文
★ DeFi 去中心化金融發展現況及風險分析- 以2017~2022 年 6 月為研究區間★ 基於區塊鏈防止雙重投票的匿名投票系統
★ NFT-based 車輛與零件履歷驗證平台★ 基於區塊鏈與代理重新加密之隱私保護威脅情資分享平台
★ 元宇宙與 NFT 應用於旅遊購物虛實整合架構規劃之研究★ Decentralizing DNS: Leveraging Web3 and Blockchain Smart Contracts for Enhanced Security
★ Blockchain-based Federated learning with Data privacy protection★ 具公正性抽獎機制與隱私防護之問卷平台
★ 建立安全可靠的推薦信平台: 基於分散式系統的創新方法★ 去中心化電子書交易平台之區塊鏈框架設計與可行性分析
★ A Decentralized Group-oriented Information Sharing System with Searchable Encryption in Supply Chain Environment★ A Batch Verified Decentralized-AI Against Poisoning Attack In 6G Industrial CPS Environments
★ A Blockchain-based Work Performance Authenticity Platform with User Incentive Mechanism★ 基於區塊鏈與存取控制之多媒體分享平台
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   至系統瀏覽論文 (2026-7-31以後開放)
摘要(中) 隨著第六代無線通訊系統(6G)的發展,預期其在速度、容量及低延遲性能上將顯著超越5G。然而,6G網絡的擴展和多元異質性帶來了新的挑戰,尤其是網絡切片交換中反覆驗證所導致的時間和成本消耗,以及過度依賴第三方認證機構可能引發的資安風險。為此,我們設計了一個適用於6G的分散式網路切片交換管理機制,利用Fast Identity Online技術進行快速身份認證,同時結合區塊鏈技術以確保用戶身份資料的完整性和不可篡改性,從而增強了資料的安全性。在網路切片的管理中,我們引入代理重加密技術,使在交換網路切片的過程中,不直接透露驗證資料的情況下,第三方機構無法直接解密資料,以減少對第三方機構的,保護用戶身份認證資料的保密性。此外,為了有效應對惡意用戶可能進行的惡意操作,本文採用了變色龍哈希函數實施身份撤銷機制。我們還提供了一個全面的認證、授權及計費(AAA)功能,以確保個人資料和交易記錄的安全管理和加密保護,從而實現更高效和安全的6G網絡環境。我們還進行了安全性分析和模擬驗證,以評估所提出方案的性能。與現有的方案相比,我們的方案顯示較低的計算和通訊開銷。
摘要(英) As the development of the sixth-generation wireless communication system (6G) progresses, it is anticipated to significantly surpass 5G in terms of speed, capacity, and low latency performance. However, the expansion and diversity of 6G networks bring new challenges, particularly the time and cost consumption caused by repeated verification in network slicing exchanges and the cybersecurity risks associated with excessive reliance on third-party certification authorities. To address these issues, we have designed a decentralized network slicing exchange management mechanism suitable for 6G. This mechanism utilizes Fast Identity Online (FIDO) technology for rapid identity authentication, combined with blockchain technology to ensure the integrity and immutability of user identity data, thereby enhancing data security. In network slicing management, we introduce proxy re-encryption technology. This technology ensures that verification data is not directly revealed during the process of exchanging network slices, preventing third-party institutions from decrypting the data directly. This approach reduces reliance on third-party institutions while safeguarding the confidentiality of user identity authentication data. Additionally, to effectively counter potential malicious operations by malicious users, we adopt chameleon hash functions to implement an identity revocation mechanism. We also provide a comprehensive Authentication, Authorization, and Accounting (AAA) function to ensure secure management and encryption protection of personal data and transaction records, thereby achieving a more efficient and secure 6G network environment. We also conducted security analysis and simulation verification to evaluate the performance of the proposed scheme. Our scheme demonstrates lower computational and communication overhead compared to existing schemes.
關鍵字(中) ★ 區塊鏈
★ 網路切片交換
★ 代理重新加密
★ Fast Identity Online
★ 變色龍雜湊
關鍵字(英) ★ Blockchain
★ Network Slice Handover
★ Proxy Re-Encryption
★ Fast Identity Online
★ Chameleon Hash
論文目次 摘要 i
Abstract ii
致謝 iv
目錄 v
圖目錄 vii
表目錄 viii
1. INTRODUCTION 1
1.1 Background 1
1.2 Motivation 2
1.3 Contribution 5
1.4 Organization Of The Paper 5
2. RELATED WORK 6
2.1 Blockchain 6
2.2 Network slices 6
2.3 Fast identity online (Fido) 7
2.4 Proxy re-encryption (PRE) 10
2.5 Identity Authentication 11
3. PRELIMINARIES 14
3.1 Elliptic Curve Cryptography (ECC) 14
3.2 Diffie-Hellman 14
3.3 Chameleon Hash 16
4. PROBLEM FORMULATION 18
4.1 System Model 18
4.2 Security Assumption 19
4.3 Design Goals 20
5. THE PROPOSED SCHEME 22
5.1 System Overview 22
5.2 System Initialization Phase 22
5.3 Registration 23
5.4 Slice Access Authentication 25
5.5 Inter-slice Handover Authentication 27
5.6 Identity Revocation 29
6. SECURITY ANALYSIS 31
6.1 Identity Anonymity 31
6.2 Reducing Single Point of Failure 31
6.3 Ensure Forward and Backward Security 32
6.4 Mutual Authentication 32
6.5 Identity Revocation Mechanism 36
6.6 Preventing Replay Attacks 36
6.7 Preventing Against DDoS Attacks 37
6.8 Preventing Against Man-in-the-Middle Attacks 37
7. PERFORMANCE EVALUATION 38
7.1 Comparative Summary 38
7.2 Computation Overhead 39
7.3 Chameleon Hash Algorithm Implementation 42
7.4 Comparison of Revocation Overhead 43
8. CONCLUSION 45
9. REFERENCE 46
參考文獻 [1] T. Nakamura, “5G evolution and 6G,” in Proceedings of the 22nd International Conference on Distributed Computing and Networking, in ICDCN ’21. New York, NY, USA: Association for Computing Machinery, 5 2021, p. 2. doi: 10.1145/3427796.3432714.
[2] W. Xia, Y. Wen, C. H. Foh, D. Niyato and H. Xie, “A Survey on Software-Defined Networking,” in IEEE Communications Surveys & Tutorials, vol. 17, no. 1, pp. 27-51, Firstquarter 2015, doi: 10.1109/COMST.2014.2330903.
[3] B. Yi, X. Wang, K. Li, S. k. Das, and M. Huang, “A comprehensive survey of Network Function Virtualization,” Computer Networks, vol. 133, pp. 212–262, Mar. 2018, doi: 10.1016/j.comnet.2018.01.021.
[4] “Description of network slicing concept,” NGMN Alliance, Frankfurt, Germany, Rep., Jan.2016.[Online].Available:https://www.ngmn.org/wpcontent/uploads/Publications/2016/161010_NGMN_Network_Slicing_framework_v1.0.8.pdf
[5] S. Wijethilaka and M. Liyanage, “Survey on Network Slicing for Internet of Things Realization in 5G Networks,” IEEE Commun. Surv. Tutorials, vol. 23, no. 2, pp. 957–994, 2021, doi: 10.1109/COMST.2021.3067807.
[6] C. De Alwis, P. Porambage, K. Dev, T. R. Gadekallu, and M. Liyanage, “A Survey on Network Slicing Security: Attacks, Challenges, Solutions and Research Directions,” IEEE Communications Surveys & Tutorials, vol. 26, no. 1, pp. 534–570, 2024, doi: 10.1109/COMST.2023.3312349.
[7] N.-W. Lo and J.-L. Tsai, “An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings,” IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 5, pp. 1319–1328, May 2016, doi: 10.1109/TITS.2015.2502322.
[8] Z. Wang, Z. Zong, F. li, S. Sun, and P. Zhao, “Revocable Certificateless Cross-Domain Authentication Scheme Based on Primary–Secondary Blockchain,” IEEE Transactions on Computational Social Systems, pp. 1–12, 2024, doi: 10.1109/TCSS.2024.3378719.
[9]H. Shukla and B. Bhushan, “Empowering Biometrics Authentication System Using Decentralized Blockchain Based Applications,” 2023 International Conference on Computing, Communication, and Intelligent Systems (ICCCIS), Greater Noida, India, 2023, pp. 1177-1182, doi: 10.1109/ICCCIS60361.2023.10425327.
[10] M. M. Sajjad, C. J. Bernardos, D. Jayalath, and Y.-C. Tian, “Inter-Slice Mobility Management in 5G: Motivations, Standard Principles, Challenges, and Research Directions,” IEEE Communications Standards Magazine, vol. 6, no. 1, pp. 93–100, Mar. 2022, doi: 10.1109/MCOMSTD.0001.2000025.
[11] M. M. Sajjad, C. J. Bernardos, D. Jayalath and Y. -C. Tian, “Inter-Slice Mobility Management in 5G: Motivations, Standard Principles, Challenges, and Research Directions,” in IEEE Communications Standards Magazine, vol. 6, no. 1, pp. 93-100, March 2022, doi: 10.1109/MCOMSTD.0001.2000025.
[12] Z. Ren, X. Li, Q. Jiang, Y. Wang, J. Ma, and C. Miao, “Network Slicing in 6G: An Authentication Framework for Unattended Terminals,” IEEE Network, vol. 37, no. 1, pp. 78–86, Jan. 2023, doi: 10.1109/MNET.112.2100738.
[13] S. Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System”.
[14] Y. Zhang, Z. Wang, J. Deng, Z. Gong, I. Flood, and Y. Wang, “Framework for a Blockchain-Based Infrastructure Project Financing System,” IEEE Access, vol. 9, pp. 141555–141570, 2021, doi: 10.1109/ACCESS.2021.3119589.
[15] Y. Fu and J. Zhu, “Big Production Enterprise Supply Chain Endogenous Risk Management Based on Blockchain,” IEEE Access, vol. 7, pp. 15310–15319, 2019, doi: 10.1109/ACCESS.2019.2895327.
[16] L. D. Xu, Y. Lu, and L. Li, “Embedding Blockchain Technology Into IoT for Security: A Survey,” IEEE Internet of Things Journal, vol. 8, no. 13, pp. 10452–10473, Jul. 2021, doi: 10.1109/JIOT.2021.3060508.
[17] W. Meng, W. Li, and L. Zhu, “Enhancing Medical Smartphone Networks via Blockchain-Based Trust Management Against Insider Attacks,” IEEE Transactions on Engineering Management, vol. 67, no. 4, pp. 1377–1386, Jan. 2020, doi: 10.1109/TEM.2019.2921736.
[18] M. Iwamura, “NGMN View on 5G Architecture,” 2015 IEEE 81st Vehicular Technology Conference (VTC Spring), Glasgow, UK, 2015, pp. 1-5.
[19] P. Porambage, J. Okwuibe, M. Liyanage, M. Ylianttila, and T. Taleb, “Survey on Multi-Access Edge Computing for Internet of Things Realization,” IEEE Communications Surveys & Tutorials, vol. 20, no. 4, pp. 2961–2991, 2018, doi: 10.1109/COMST.2018.2849509.
[20] “FIDO 是什麼?無密碼時代的來臨 | HENNGE Taiwan 部落格.” Accessed: Jun. 13, 2024. [Online]. Available: https://hennge.com/tw/blog/what-is-fido.html
[22] H. Feng, J. Guan, H. Li, X. Pan and Z. Zhao, “FIDO Gets Verified: A Formal Analysis of the Universal Authentication Framework Protocol,” in IEEE Transactions on Dependable and Secure Computing, vol. 20, no. 5, pp. 4291-4310, 1 Sept.-Oct. 2023, doi: 10.1109/TDSC.2022.3217259.
[22] E. Klieme, J. Wilke, N. van Dornick, and C. Meinel, “FIDOnuous: A FIDO2/WebAuthn Extension to Support Continuous Web Authentication,” in 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Feb. 2020, pp. 1857–1867. doi: 10.1109/TrustCom50675.2020.00254.
[23] Z. P. Zwane, T. E. Mathonsi, and S. P. Maswikaneng, “An Intelligent Security Model for Online Banking Authentication,” in 2021 IST-Africa Conference (IST-Africa), May 2021, pp. 1–6. Accessed: Jun. 13, 2024. [Online]. Available: https://ieeexplore.ieee.org/document/9576963
[24] Blaze, M., Bleumer, G., Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (eds) Advances in Cryptology — EUROCRYPT′98. EUROCRYPT 1998. Lecture Notes in Computer Science, vol 1403. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054122
[25] B. Libert and D. Vergnaud, “Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption,” in Public Key Cryptography – PKC 2008, R. Cramer, Ed., Berlin, Heidelberg: Springer, 2008, pp. 360–379. doi: 10.1007/978-3-540-78440-1_21.
[26] C. Zuo, J. Shao, J. K. Liu, G. Wei, and Y. Ling, “Fine-Grained Two-Factor Protection Mechanism for Data Sharing in Cloud Storage,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 1, pp. 186–196, Jan. 2018, doi: 10.1109/TIFS.2017.2746000.
[27] S. Myers and A. Shull, “Practical Revocation and Key Rotation,” in Topics in Cryptology – CT-RSA 2018, vol. 10808, N. P. Smart, Ed., in Lecture Notes in Computer Science, vol. 10808. , Cham: Springer International Publishing, 2018, pp. 157–178. doi: 10.1007/978-3-319-76953-0_9.
[28] X. A. Wang, J. Ma, F. Xhafa, M. Zhang, and X. Luo, “Cost-effective secure E-health cloud system using identity based cryptographic techniques,” Future Generation Computer Systems, vol. 67, pp. 242–254, Feb. 2017, doi: 10.1016/j.future.2016.08.008.
[29] J. Zhang, Z. Zhang, and H. Guo, “Towards Secure Data Distribution Systems in Mobile Cloud Computing,” IEEE Transactions on Mobile Computing, vol. 16, no. 11, pp. 3222–3235, Jan. 2017, doi: 10.1109/TMC.2017.2687931.
[30] G. Taban, A. A. Cárdenas, and V. D. Gligor, “Towards a secure and interoperable DRM architecture,” in Proceedings of the ACM workshop on Digital rights management, Alexandria Virginia USA: ACM, Oct. 2006, pp. 69–78. doi: 10.1145/1179509.1179524.
[32] Yuriy Polyakov, Kurt Rohloff, Gyana Sahu, and Vinod Vaikuntanathan. 2017. Fast Proxy Re-Encryption for Publish/Subscribe Systems. ACM Trans. Priv. Secur. 20, 4, Article 14 (November 2017), 31 pages. https://doi.org/10.1145/3128607
[32] A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds., Berlin, Heidelberg: Springer, 1985, pp. 47–53. doi: 10.1007/3-540-39568-7_5.
[33] “Blockchain-Assisted Secure Device Authentication for Cross-Domain Industrial IoT.” Accessed: Jul. 02, 2024. [Online]. Available: https://ieeexplore-ieee-org.ezproxy.lib.ncu.edu.tw/document/9036971
[34] B. Cresitello-Dittmar, “Application of the Blockchain For Authentication and Verification of Identity”.
[35] J. S. Hammudoglu et al., “Portable Trust: biometric-based authentication and blockchain storage for self-sovereign identity systems.” arXiv, Jun. 12, 2017. doi: 10.48550/arXiv.1706.03744.
[32] Lv, Y., Liu, W., & Wang, Z. (2020). Heterogeneous Cross-Domain Identity Authentication Scheme Based on Proxy Resignature in Cloud Environment. Mathematical Problems in Engineering, 2020, 1-12.
[37] W. Wang, N. Hu, and X. Liu, “BlockCAM: A Blockchain-Based Cross-Domain Authentication Model,” in 2018 IEEE Third International Conference on Data Science in Cyberspace (DSC), Jun. 2018, pp. 896–901. doi: 10.1109/DSC.2018.00143.
[38] Y. Lv, W. Liu, and Z. Wang, “Heterogeneous Cross-Domain Identity Authentication Scheme Based on Proxy Resignature in Cloud Environment,” Mathematical Problems in Engineering, vol. 2020, no. 1, p. 2078032, 2020, doi: 10.1155/2020/2078032.
[39] H. Zhang, X. Chen, X. Lan, H. Jin, and Q. Cao, “BTCAS: A Blockchain-Based Thoroughly Cross-Domain Authentication Scheme,” Journal of Information Security and Applications, vol. 55, p. 102538, Dec. 2020, doi: 10.1016/j.jisa.2020.102538.
[40] X. Jia et al., “IRBA: An Identity-Based Cross-Domain Authentication Scheme for the Internet of Things,” Electronics, vol. 9, no. 4, Art. no. 4, Apr. 2020, doi: 10.3390/electronics9040634.
[41] N. Koblitz, “Elliptic curve cryptosystems,” Math. Comp., vol. 48, no. 177, pp. 203–209, 1987, doi: 10.1090/S0025-5718-1987-0866109-5.
[42] S. Anilkumar and J. Rafeek, “Soteria: A Blockchain Assisted Lightweight and Efficient Certificateless Handover Authentication Mechanism for VANET,” 2023 3rd International Conference on Advances in Computing, Communication, Embedded and Secure Systems (ACCESS), Kalady, Ernakulam, India, 2023, pp. 226-232, doi: 10.1109/ACCESS57397.2023.10200938.
[43] W. Diffie and M. Hellman, “New directions in cryptography,” in IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, November 1976, doi: 10.1109/TIT.1976.1055638.
[44] “Diffie–Hellman key exchange,” Wikipedia. Jun. 06, 2024. Accessed: Jun. 19, 2024. [Online]. Available: https://en.wikipedia.org/w/index.php?title=Diffie%E2%80%93Hellman_key_exchange&oldid=1227522247
[45] H. Krawczyk and T. Rabin, “Chameleon Signatures,” presented at the Network and Distributed System Security Symposium, 2000. Accessed: Jun. 13, 2024. [Online]. Available: https://www.semanticscholar.org/paper/Chameleon-Signatures-Krawczyk-Rabin/9ed53ba6219e73a7af73739a7efc0b7a5fd482ee
指導教授 葉羅堯(Lo-Yao Yeh) 審核日期 2024-7-30
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明