Vehicular Communications最新文献

筛选
英文 中文
VAIDANSHH: Adaptive DDoS detection for heterogeneous hosts in vehicular environments VAIDANSHH:车载环境中异构主机的自适应 DDoS 检测
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-05-10 DOI: 10.1016/j.vehcom.2024.100787
Amandeep Verma , Rahul Saha , Gulshan Kumar , Mauro Conti , Joel J.P.C. Rodrigues
{"title":"VAIDANSHH: Adaptive DDoS detection for heterogeneous hosts in vehicular environments","authors":"Amandeep Verma ,&nbsp;Rahul Saha ,&nbsp;Gulshan Kumar ,&nbsp;Mauro Conti ,&nbsp;Joel J.P.C. Rodrigues","doi":"10.1016/j.vehcom.2024.100787","DOIUrl":"10.1016/j.vehcom.2024.100787","url":null,"abstract":"<div><p>Vehicular networks are vulnerable to Distributed Denial of Service (DDoS), an extension of a Denial of Service (DoS) attack. The existing solutions for DDoS detection in vehicular networks use various Machine Learning (ML) algorithms. However, these algorithms are applicable only in a single layer in a vehicular network environment and are incapable of detecting DDoS dynamics for different layers of the network infrastructure. The recently reported attacks on transport networks reveal the fact that a research gap exists between the existing solutions and the multi-layer DDoS detection strategy requirements. Additionally, the majority of the current detection methods fail in the consideration of traffic heterogeneity and are not rate-adaptive, where both the mentioned parameters are important for an effective detection system.</p><p>In this paper, we introduce a comprehensive ML-based Network Intrusion Detection System (NIDS) against DDoS attacks in vehicular networks. Our proposed NIDS combines a three-tier security model, traffic adaptivity, and heterogeneity traffic provisions. We call our model <em>Vehicular Adaptive Intrusion Detection And Novel System for Heterogeneous Hosts (VAIDANSHH)</em>. As mentioned earlier, VAIDANSHH has a three-tier security system: at RSU's hardware, communication channel, and RSU application level. VAIDANSHH combines the Adaptive Alarming Module (AAM) and the Detection Module (DM) for data generation, collection of generated data, flow monitoring, pre-processing, and classification. We use the NS3 simulation tool for our experiments to generate synthetic data and apply ML with WEKA. We run a thorough set of experiments, which show that VAIDANSHH detects UDP flooding, a form of DDoS attack, with 99.9% accuracy within a very short time. We compare VAIDANSHH with other state-of-the-art models; the comparative analysis shows that VAIDANSHH is superior in terms of accuracy and its multi-tier workflow.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141036218","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Measurement-based V2V propagation modeling in highway, suburban, and urban environments 高速公路、郊区和城市环境中基于测量的 V2V 传播建模
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-05-10 DOI: 10.1016/j.vehcom.2024.100791
Zeynep Hasırcı Tuğcu , Kenan Kuzulugil , İsmail Hakkı Çavdar
{"title":"Measurement-based V2V propagation modeling in highway, suburban, and urban environments","authors":"Zeynep Hasırcı Tuğcu ,&nbsp;Kenan Kuzulugil ,&nbsp;İsmail Hakkı Çavdar","doi":"10.1016/j.vehcom.2024.100791","DOIUrl":"10.1016/j.vehcom.2024.100791","url":null,"abstract":"<div><p>Vehicle-to-vehicle (V2V) communication is one of the promising communication applications designed to optimize traffic conditions and has played a crucial role in the improvement of intelligent transportation technologies. Since there is still some uncertainty regarding generalized models that provide a more accurate representation of propagation environments, the existing literature emphasizes the need for additional experimental studies in various countries and propagation environments. This study aims to investigate the low-density and high-density characteristics of V2V channels for highway, suburban, and urban propagation environments in Türkiye. Thus, first, channel measurements were conducted for all propagation scenarios. Then, after the estimation of path loss parameters, the best-fitted path loss model was determined for each propagation scenario by comparing log-distance, two-ray, and log-ray models. It was observed that the log-ray model offered remarkably better performance than the two-ray model, especially in the majority of scenarios with two-ray characteristics. In addition, small-scale modeling and shadowing were also examined, and the outcomes were compared to relevant literature. Last, generalized path loss models were developed for six propagation scenarios and compared with previous studies. Providing additional experimental data on the impact of traffic and road environments that vary across countries on the V2V channel, this study not only validated and compared existing propagation models but also improved the representing accuracy and generalizability of the newly proposed propagation models. Here, all findings were presented in detail to support the motivation of the research.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141047583","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A security-enhanced authentication scheme for quantum-key-distribution (QKD) enabled Internet of vehicles in multi-cloud environment 多云环境下支持量子密钥分发(QKD)的车联网安全增强认证方案
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-05-08 DOI: 10.1016/j.vehcom.2024.100789
Ze Yang , Qin Shi , Teng Cheng , Xunji Wang , Rutong Zhang , Lin Yu
{"title":"A security-enhanced authentication scheme for quantum-key-distribution (QKD) enabled Internet of vehicles in multi-cloud environment","authors":"Ze Yang ,&nbsp;Qin Shi ,&nbsp;Teng Cheng ,&nbsp;Xunji Wang ,&nbsp;Rutong Zhang ,&nbsp;Lin Yu","doi":"10.1016/j.vehcom.2024.100789","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100789","url":null,"abstract":"<div><p>The Internet of vehicles (IoV) is an essential part of modern intelligent transportation systems (ITS). In the ITS, intelligent connected vehicle can access a variety of latency-sensitive cloud services through the vulnerable wireless communication channel, which could lead to security and privacy issues. To prevent access by malicious nodes, a large number of authentication schemes have been proposed. However, with the diversification of cloud services and the rapid development of quantum computing, there are many drawbacks remain, including timeliness of authentication and resisting quantum computing. In light of this, we propose a lattice-based secure and efficient multi-cloud authentication and key agreement scheme for quantum key distribution (QKD) enabled IoV. Its features are as follows: i) <em>Security-enhanced and Efficient Authentication</em>: We combine the lattice-based lightweight signatures and quantum authentication keys to guarantee security-enhanced authentication. Meanwhile, we propose the quantum security service cloud (QSC) to manage the authentication of all vehicles and cloud server providers (CSPs) to reduce the authentication rounds and improve efficiency. ii) <em>Extended Quantum Key Distribution (eQKD)</em>: In wireless networks, quantum key agreement is achieved through the pre-filled quantum keys. In wired networks, quantum key is accomplished by QKD with Bennett-Brassard 1984 (BB84) protocol. Furthermore, formal and informal security demonstrates that the scheme could resist potential security attacks. The performance comparison illustrates that our scheme could decrease the computational overhead by 27.23%-81.78% and authentication rounds by 81.34%-93.10%.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140948281","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Reinforcement learning vs rule-based dynamic movement strategies in UAV assisted networks 无人机辅助网络中的强化学习与基于规则的动态运动策略对比
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-05-08 DOI: 10.1016/j.vehcom.2024.100788
Adel Mounir Said , Michel Marot , Chérifa Boucetta , Hossam Afifi , Hassine Moungla , Gatien Roujanski
{"title":"Reinforcement learning vs rule-based dynamic movement strategies in UAV assisted networks","authors":"Adel Mounir Said ,&nbsp;Michel Marot ,&nbsp;Chérifa Boucetta ,&nbsp;Hossam Afifi ,&nbsp;Hassine Moungla ,&nbsp;Gatien Roujanski","doi":"10.1016/j.vehcom.2024.100788","DOIUrl":"10.1016/j.vehcom.2024.100788","url":null,"abstract":"<div><p>Since resource allocation of cellular networks is not dynamic, some cells may experience unplanned high traffic demands due to unexpected events. Unmanned aerial vehicles (UAV) can be used to provide the additional bandwidth required for data offloading.</p><p>Considering real-time and non-real-time traffic classes, our work is dedicated to optimize the placement of UAVs in cellular networks by two approaches. A first rule-based, low complexity method, that can be embedded in the UAV, while the other approach uses Reinforcement Learning (RL). It is based on Markov Decision Processes (MDP) for providing optimal results. The energy of the UAV battery and charging time constraints have been taken into account to cover a typical cellular environment consisting of many cells.</p><p>We used an open dataset for the Milan cellular network provided by Telecom Italia to evaluate the performance of both proposed models. Considering this dataset, the MDP model outperforms the rule-based algorithm. Nevertheless, the rule-based one requires less processing complexity and can be used immediately without any prior data. This work makes a notable contribution to developing practical and optimal solutions for UAV deployment in modern cellular networks.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141039448","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-TA model-based conditional privacy-preserving authentication protocol for fog-enabled VANET 基于多 TA 模型的雾化 VANET 条件隐私保护认证协议
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-05-07 DOI: 10.1016/j.vehcom.2024.100785
Pankaj Kumar , Hari Om
{"title":"Multi-TA model-based conditional privacy-preserving authentication protocol for fog-enabled VANET","authors":"Pankaj Kumar ,&nbsp;Hari Om","doi":"10.1016/j.vehcom.2024.100785","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100785","url":null,"abstract":"<div><p>The rapid growth of Vehicular Ad-hoc Networks (VANET), fueled by advancements in the Internet-of-Things, cloud computing, Intelligent Transportation Systems, and fog computing, has led to the introduction of fog node-based VANET to serve resource-constrained devices. In the traditional security models of VANET, due to the use of a centralized trusted authority, there is a chance of single-point-of-failure and service unavailable with the increased service access requests. Also, there was one-to-one communication between each roadside unit and trusted authority. This may increase the system complexity and increase the traffic load. To address these issues, a novel authentication protocol for fog-enabled VANET based on multiple trusted authority model is discussed which reduces the chance of service unavailability and single-point-of-failure as the entire traffic load is distributed among multiple sub-trusted authority. Due to the incorporation of fog node, a group of roadside units can be controlled centrally, where trusted authority does not need to perform individual authentication for each roadside unit. The proposed protocol's security is rigorously examined through both informal and formal security analysis. Additionally, the protocol exhibits enhanced security features, as demonstrated in a performance comparison section, showcasing its ability to meet the security and privacy requirements while incurring relatively low communication and computation and storage costs. Thus, the proposed protocol offers a secure and efficient authentication protocol for fog-enabled VANET.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140906357","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast and efficient context-aware embedding generation using fuzzy hashing for in-vehicle network intrusion detection 利用模糊散列生成快速高效的上下文感知嵌入,用于车载网络入侵检测
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-05-07 DOI: 10.1016/j.vehcom.2024.100786
Moon Jeong Choi , Ik Rae Jeong , Hyun Min Song
{"title":"Fast and efficient context-aware embedding generation using fuzzy hashing for in-vehicle network intrusion detection","authors":"Moon Jeong Choi ,&nbsp;Ik Rae Jeong ,&nbsp;Hyun Min Song","doi":"10.1016/j.vehcom.2024.100786","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100786","url":null,"abstract":"<div><p>In the rapidly advancing field of automotive cybersecurity, the protection of In-Vehicle Networks (IVNs) against cyber threats is crucial. Current deep learning solutions offer robustness but at the cost of high computational demand and potential privacy breaches due to the extensive IVN data required for model training. Our study proposes a novel intrusion detection system (IDS) specifically designed for IVNs that prioritizes computational efficiency and data privacy. Utilizing fuzzy hashing techniques, we generate context-aware embeddings that effectively preserve the privacy of IVN data. Among the machine learning algorithms evaluated, the Support Vector Machine (SVM) emerged as the most effective, particularly when paired with TLSH hash embeddings. This combination achieved notable detection performance, as substantiated by T-SNE visualizations that demonstrate a distinct segregation of normal and attack traffic within the vector space. To validate the effectiveness and practicality of our proposed IDS, we conducted exhaustive experiments on the well-known car-hacking dataset and the more complex ROAD dataset, which includes diverse and sophisticated attack scenarios. Our findings reveal that the proposed lightweight IDS not only demonstrates high detection accuracy but also maintains this performance within the computational constraints of current IVN systems. The system's capability to operate effectively in real-time environments makes it a viable solution for modern automotive cybersecurity needs.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140906358","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Shared group session key-based conditional privacy-preserving authentication protocol for VANETs 基于共享组会话密钥的 VANET 有条件隐私保护认证协议
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-04-30 DOI: 10.1016/j.vehcom.2024.100782
Run Zhang, Wenan Zhou
{"title":"Shared group session key-based conditional privacy-preserving authentication protocol for VANETs","authors":"Run Zhang,&nbsp;Wenan Zhou","doi":"10.1016/j.vehcom.2024.100782","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100782","url":null,"abstract":"<div><p>Vehicular Ad-Hoc Networks (VANETs) have significantly enhanced driving safety and comfort by leveraging vehicular wireless communication technology. Due to the open nature of VANETs, conditional privacy-preserving authentication protocol should be offered against potential attacks. Efficient and secure authentication among vehicles in VANETs are important requirements, but there are various limitations in the existing conditional privacy-preserving authentication protocols for securing VANETs. To cope with the inherent issues, we propose a conditional privacy-preserving authentication protocol based share group session key (SGSK) by integrating the self-healing key distribution technique, blockchain, and MTI/C0 protocol. In our protocol, we use SGSK instead of the time-consuming Certificate Revocation List (CRL) checking, and we revoke malicious vehicles by updating SGSK. It is shared among unrevoked vehicles within a domain and across-domain. As a result, when a malicious revoked vehicle enters a new domain, it is difficult for it to access the system and send false messages. Furthermore, our protocol can not only achieve computation efficiency by reducing the number of computing operations of bilinear pairing but also resist various attacks while keeping conditional privacy protection. We implement our protocol in the Hyperledger Fabric platform. The experimental results show that our protocol is available to revoke 180 malicious vehicles in across-domain scenarios within one second, and it can meet the requirement of verifying 600 messages per second easily. Moreover, our comprehensive performance evaluations demonstrates that our protocol outperforms other approaches in terms of vehicle revocation checking cost, computation overhead, and communication overhead. In addition, to show the feasibility and validity of our protocol, we use SUMO and NS2 to simulate the actual VANET scenario and validate the efficiency and performance of our protocol. Simulation results prove the practicability of our protocol for VANETs.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140824811","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
How secure are our roads? An in-depth review of authentication in vehicular communications 我们的道路有多安全?深入探讨车载通信中的身份验证问题
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-04-26 DOI: 10.1016/j.vehcom.2024.100784
Mahmoud A. Shawky , Syed Tariq Shah , Mohammed Abdrabou , Muhammad Usman , Qammer H. Abbasi , David Flynn , Muhammad Ali Imran , Shuja Ansari , Ahmad Taha
{"title":"How secure are our roads? An in-depth review of authentication in vehicular communications","authors":"Mahmoud A. Shawky ,&nbsp;Syed Tariq Shah ,&nbsp;Mohammed Abdrabou ,&nbsp;Muhammad Usman ,&nbsp;Qammer H. Abbasi ,&nbsp;David Flynn ,&nbsp;Muhammad Ali Imran ,&nbsp;Shuja Ansari ,&nbsp;Ahmad Taha","doi":"10.1016/j.vehcom.2024.100784","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100784","url":null,"abstract":"<div><p>Intelligent transportation systems are pivotal in enhancing road safety by enabling intra-vehicle communication. Due to the nature of the wireless communication link, several potential risks of attacks exist, including impersonation, modification, and replay. To ensure the security of vehicular ad hoc networks (VANETs) against malicious activities, secure data exchange between inter-communicating terminals, specifically vehicle-to-everything (V2X) communication, becomes a critical technological challenge that requires attention. Existing authentication methods for VANET applications mainly rely on crypto-based techniques. The emergence of physical (PHY)-layer authentication has gained prominence, leveraging the inherent characteristics of wireless channels and hardware imperfections to distinguish between wireless devices. The PHY-layer-based authentication is not a standalone alternative to cryptographic methods, but it shows potential as a supplementary approach for re-authentication in VANETs, referred to as “cross-layer authentication”. This comprehensive survey thoroughly evaluates the state-of-the-art of crypto-based, PHY-layer-based, and cross-layer-based authentication methods in VANETs. Furthermore, this survey delves into integrating different sixth-generation (6G) and beyond technologies, such as reconfigurable intelligent surfaces (RIS) and federated learning, for enhancing PHY-layer authentication performance in the presence of active attackers. Furthermore, in-depth insights into the advantages of cross-layer authentication methods are presented, along with exploring various state-of-the-art VANET security techniques. A detailed technical discussion is provided on these advanced approaches, and it is concluded that they can significantly enhance the security of intelligent transportation systems, ensuring safer and more efficient vehicular communications.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214209624000597/pdfft?md5=f27f8596e6fdcaadd09b756262d13174&pid=1-s2.0-S2214209624000597-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140824810","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Evolutionary game based interest forwarding in information centric vehicular networks (R2) 以信息为中心的车载网络中基于进化博弈的兴趣转发(R2)
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-04-25 DOI: 10.1016/j.vehcom.2024.100779
Surya Samantha Beri, Nitul Dutta
{"title":"Evolutionary game based interest forwarding in information centric vehicular networks (R2)","authors":"Surya Samantha Beri,&nbsp;Nitul Dutta","doi":"10.1016/j.vehcom.2024.100779","DOIUrl":"10.1016/j.vehcom.2024.100779","url":null,"abstract":"<div><p>In Information Centric Network (ICN) a client generates an interest packet when it is in need of a content. The interest packet carries the content name and propagates through the network till it reaches an appropriate cached content store or the producer of the content. Retrieval of the searched content is faster if the interest packet is forwarded in right direction towards a probable content location. An efficient and optimal interest forwarding technique is the key requirement for the success of any ICN implementation. This paper describes an interest forwarding approach for information centric vehicular networks based on evolutionary game theory. It uses the Public Goods Gaming (PGG) strategy to forward interest packets so that the content can be located at the earliest. The interest packets are modeled as goods and various participating entities are categorized either as cooperator or defector. The purpose of the game is to deliver the goods (the interest packet) to the rightful content store. Cooperator tries to optimally deliver the interest packets and hence they are rewarded with certain incentives. However, defectors are not rewarded as they do not participate in the game. At the beginning, a player selects a strategy and confined to it till the completion of the game. During interest forwarding, a node selects its neighbor(s) having higher credits as next level forwarder. The scheme is analyzed mathematically to establish various claims made in this paper. The mathematically established claims are also validated through simulation in <em>ns</em>-3 based <span><math><mi>n</mi><mi>d</mi><mi>n</mi><mi>S</mi><mi>I</mi><mi>M</mi></math></span>-2.0. The model is compared with four other existing ICN forwarding approaches and simulation results depict that the new algorithm performs better.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140758425","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IoV-6G+: A secure blockchain-based data collection and sharing framework for Internet of vehicles in 6G-assisted environment IoV-6G+:6G 辅助环境下基于区块链的安全车联网数据收集与共享框架
IF 6.7 2区 计算机科学
Vehicular Communications Pub Date : 2024-04-25 DOI: 10.1016/j.vehcom.2024.100783
Vipin Kumar, Rifaqat Ali, Pawan Kumar Sharma
{"title":"IoV-6G+: A secure blockchain-based data collection and sharing framework for Internet of vehicles in 6G-assisted environment","authors":"Vipin Kumar,&nbsp;Rifaqat Ali,&nbsp;Pawan Kumar Sharma","doi":"10.1016/j.vehcom.2024.100783","DOIUrl":"10.1016/j.vehcom.2024.100783","url":null,"abstract":"<div><p>The growing need for wide and ubiquitous accessibility to advanced Intelligent Transportation Systems (ITS) has led to the evolution of conventional Vehicle to Everything (V2X) paradigms into the Internet of Vehicles (IoVs). Next-generation IoVs establish seamless connections among humans, vehicles, Internet of Things (IoT) devices, and service platforms to enhance transit efficiency, road safety, and environmental conservation, with notable advancements in IoV technologies, specifically in secure data exchange and user privacy protection. Additionally, Unmanned Aerial Vehicles (UAVs) are envisioned as scalable and adaptable solutions for comprehensive IoV service coverage. The current approaches in IoV mainly concentrate on local infrastructure setups, overlooking the potential of infrastructure-less IoVs that lack extensive edge facilities. Also, the transmission of data over public channels by vehicles equipped with servers is susceptible to interception and tampering by malicious attackers. Moreover, the substantial amount of real-time data generated by vehicles, IoT devices, travelers, and social interactions pose a significant strain on servers as well as latency issues. To address these security concerns, this research suggests a secure-lightweight data collection and sharing framework for 6G-assisted smart transportation using blockchain and UAV, called IoV-6G+. The process entails drones collecting information and transmitting it to dedicated edge servers that securely aggregate the information and generate transactions on a cloud server. A cloud server securely collects data from edge servers, creates transactions, combines them into blocks, and then confirms and adds these blocks to the blockchain through a voting-based consensus method in a peer-to-peer network of cloud servers. Additionally, the security analysis of our proposed IoV-6G+ is assessed using the “Informal and formal (i.e., Scyther Tool, and Real-or-Random (RoR) Model) methods”, showcasing its efficacy in delivering a secure and efficient authentication mechanism for IoV. Moreover, the proposed IoV-6G+ exhibits lower computational and communication costs as well as energy consumption, along with enhanced security features, when compared to existing authentication frameworks.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140779584","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信