帳號:guest(18.222.110.69)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者查詢臺灣博碩士論文系統以作者查詢全國書目
作者(中文):班伯恩
作者(外文):Brandon Duval Benn
論文名稱(中文):物聯網供應鏈系統中的隱私使用聯盟環簽名協議
論文名稱(外文):Privacy in IoT Supply Chain Systems using a Consortium Ring Signature Agreement
指導教授(中文):黃之浩
指導教授(外文):Huang, Scott Chih-Hao
口試委員(中文):管延城
李哲容
口試委員(外文):Kuan, Yen-Cheng
Lee, Che-Rung
學位類別:碩士
校院名稱:國立清華大學
系所名稱:通訊工程研究所
學號:108064710
出版年(民國):111
畢業學年度:111
語文別:英文
論文頁數:46
中文關鍵詞:物聯網安全隱私供應鏈數據的完整性環簽名
外文關鍵詞:IoT SecurityPrivacySupply ChainData IntegrityRing Signature
相關次數:
  • 推薦推薦:0
  • 點閱點閱:341
  • 評分評分:*****
  • 下載下載:0
  • 收藏收藏:0
本文提出了一種在不影響位置的情況下安全地從物聯網設備發送感官信息的方法。多年來,物聯網設備的使用已變得廣泛。我們已經看到了區塊鍊和物聯網跟踪應用程序。在這種使用情況下的設備很容易受到網絡攻擊,例如竊聽、篡改、製造以及在開放網絡上傳輸期間;數據完整性和真實性是物聯網安全的核心要求。這可以通過使用環簽名來驗證從集群中特定節點傳輸的數據,同時保留其空間隱私來實現。物聯網 (IoT) 是一個越來越受關注的領域。它是連接到互聯網的設備網絡,可用於監視和控制環境。物聯網設備通過傳感器和執行器網絡連接到互聯網。傳感器和執行器通過節點網絡連接到互聯網。由於物聯網設備連接方式的性質,它允許在截然不同的環境中的不同設備之間進行通信,以實現監視、控制和數據分析等用例的廣泛應用。這些設備的開發在推動數據收集和分析過程中發揮著不可或缺的作用,物聯網設備的安全性也是一個主要問題。這些設備的安全性主要由每個設備的製造商決定,但可以通過在系統的應用層實現協議來增強網絡整體的安全性
This article proposes a method for sending sensory information from IoT devices securely without affecting location. The use of IoT devices has become widespread over the years. We have seen blockchain and IoT tracking applications. Devices in such use situations are vulnerable to cyber attacks such as eavesdropping, tampering, fabrication and during transmission over an open network; Data integrity and authenticity are the core requirements for IoT security. This can be achieved by using a ring signature to authenticate data transmitted from a particular node in a cluster, while preserving its spatial privacy. The internet of things (IoT) is a growing field of interest. It is a network of devices that are connected to the internet and can be used to monitor and control the environment. The IoT devices are connected to the internet through a network of sensors and actuators. The sensors and actuators are connected to the internet through a network of nodes. Due to the nature of how IoT devices are connected, it allows for communications between different devices in vastly different environments to realise a wide range of applications for use cases such as surveillance, control, and data analysis. The development of these devices plays an integral role in the advancement of the process of data collection and analysis, also the security of IoT devices is a major concern. The security of these devices are determined mainly by the manufacturer of each device, but the security of the network overall can be enhanced by implementing protocols at the application level of the system
Contents 1
List of Figures 3
List of Tables 4
Abstract (Chinese) 5
Abstract 6
0.1 Introduction 8
0.2 Problem Statement 13
0.3 Related Work 16
0.4 Ring Signature 19
0.4.1 Definition 19
0.4.2 Security Model 20
0.4.3 Existing ring signature construction 22
0.4.4 Security Analysis 25
0.4.5 Definitions of the Ring Agreement 25
0.4.6 Double Ring Signature Agreement 30
0.5 Proposed Scheme 35
0.5.1 N Ring Signature Agreement 35
0.5.2 System Architecture 36
0.6 Evaluation 39
0.7 Conclusion 41
0.8 Acknowledgements 42
[1] Satyabrata Aich, Sabyasachi Chakraborty, Mangal Sain, Hye-In Lee, and Hee-Cheol Kim. A Review on Benefits of IoT Integrated Blockchain based Supply Chain Management Implementations across Different Sectors with Case Study.
pages 138–141, 02 2019.
[2] Adam Bender, Jonathan Katz, and Ruggero Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. 2005.
[3] Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. pages 416–432, 2003.
[4] Emmanuel Bresson, Jacques Stern, and Michael Szydlo. Threshold ring signatures and applications to ad-hoc groups. 2442:465–480, 08 2002.
[5] Yu-chi Chen, Raylin Tso, Willy Susilo, Xinyi Huang, and Gwoboa Horng. Certificateless Signatures: Structural Extensions of Security Models and New ProvablySecure Schemes.
[6] Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi, and Victor Shoup. Anonymous identification in ad hoc groups. Proc. EUROCRYPT 2004, 3027:609–626, 05 2004.
[7] Cynthia Dwork, Moni Naor, and Amit Sahai. Concurrent zero-knowledge. J. ACM, 51(6):851–898, 11 2004.
[8] Hamdan Hejazi, Husam Rajab, Tibor Cinkler, and László Lengyel. Survey of platforms for massive iot. pages 1–8, 2018.
[9] Javier Herranz and Germán Sáez. Forking lemmas for ring signature schemes. pages 266–279, 2003.
[10] Ying Ji. Decision Optimization for Cold Chain Logistics of Fresh Agricultural Products under the Perspective of Cost-Benefit. OALib, 06(02):1–17, 2019.
[11] Zhang Guoyin Ma Chunguang Jour, Wang Lingling. A survey of ring signature, 2008.
[12] P. Kamat, Yanyong Zhang, W. Trappe, and Celal Ozturk. Enhancing source-location privacy in sensor network routing. pages 599–608, 07 2005.
[13] Dae-Hwi Lee, Kangbin Yim, and Im-Yeong Lee. A Certificateless Aggregate Arbitrated Signature Scheme for IoT Environments. Sensors, 20(14):3983, 07 2020.
[14] Jie Lin, Wei Yu, Nan Zhang, Xinyu Yang, Hanlin Zhang, and Wei Zhao. A survey on internet of things: Architecture, enabling technologies, security and privacy, and applications. IEEE Internet of Things Journal, 4(5):1125–1142, 2017.
[15] Joseph Liu, Tsz Yuen, and Jianying Zhou. Forward secure ring signature without random oracles. IACR Cryptology ePrint Archive, 2011:1–14, 11 2011.
[16] Victor Medel, Omer Rana, José ángel Bañares, and Unai Arronategui. Modelling performance & resource management in kubernetes. page 257–262, 2016.
[17] Scott C.-H. Huang Morris C.H. Tsai, Hsiao-Chun Wu. Double-ring agreement and its security analysis. N/A, N/A.
[18] Malte Möser, Kyle Soska, Ethan Heilman, Kevin Lee, Henry Heffan, Shashvat Srivastava, Kyle Hogan, Jason Hennessey, Andrew Miller, Arvind Narayanan, and Nicolas Christin. An empirical analysis of traceability in the monero blockchain. Proceedings on Privacy Enhancing Technologies, 2018:143–163, 06 2018.
[19] Moni Naor. Deniable ring authentication. Lecture Notes in Computer Science, 08 2002.
[20] Anne H. H. Ngu, Mario Gutierrez, Vangelis Metsis, Surya Nepal, and Michael Z. Sheng. IoT Middleware: A Survey on Issues and Enabling technologies. IEEE Internet of Things Journal, pages 1–1, 07 2016.
[21] Ana Reyna, Cristian Martín, Jaime Chen, Enrique Soler, and Manuel Díaz. On blockchain and its integration with i.o.t. challenges and opportunities. Future Generation Computer Systems, 88:173–190, 05 2018.
[22] Ronald L. Rivest, Adi Shamir, and Yael Tauman. How to leak a secret: Theory and applications of ring signatures. page 164–186, 2006.
[23] Sara Saberi, Mahtab Kouhizadeh, Joseph Sarkis, and Lejia Shen. Blockchain technology and its relationships to sustainable supply chain management. International Journal of Production Research, 57(7):2117–2135, 2019.
[24] Mayra Samaniego, Uurtsaikh Jamsrandorj, and Ralph Deters. Blockchain as a Service for IoT. pages 433–436, 12 2016.
[25] Sven Schäge and Jörg Schwenk. A cdh-based ring signature scheme with short signatures and public keys. pages 129–142, 2010.
[26] Hovav Shacham and Brent Waters. Efficient ring signatures without random oracles. IACR Cryptology ePrint Archive, 2006:289, 01 2006.
[27] Hovav Shacham and Brent Waters. Efficient ring signatures without random oracles. pages 166–180, 2007.
[28] Kyung-Ah Shim. An efficient ring signature scheme from pairings. Information Sciences, 300:63–69, 2015.
[29] Madhusudan Singh, Abhiraj Singh, and Shiho Kim. Blockchain: A game changer for securing iot data. pages 51–55, 2018.
[30] Thattapon Surasak, Nungnit Wattanavichean, Chakkrit Preuksakarn, and Scott C.-H. Huang. Thai Agriculture Products Traceability System using Blockchain. and Internet of Things. International Journal of Advanced Computer Science and Applications (IJACSA), 10(9), 2019.
[31] Raylin Tso. A new way to generate a ring: Universal ring signature. Computers & Mathematics with Applications, 65:1350–1359, 05 2013.
[32] Xiaodong Yang, Xizhen Pei, Guilan Chen, Ting Li, Meiding Wang, and Caifen Wang. A Strongly Unforgeable Certificateless Signature Scheme and Its Application in IoT Environments. Sensors, 19(12):2692, 06 2019.
[33] Yuchen Yang, Longfei Wu, Guisheng Yin, Lijie Li, and Hongbin Zhao. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet of Things Journal, 4(5):1250–1258, 10 2017.
[34] Fangguo Zhang, Reihaneh Safavi-Naini, and Willy Susilo. An efficient signature scheme from bilinear pairings and its applications. pages 277–290, 2004.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *