首页 > 最新文献

Vehicular Communications最新文献

英文 中文
Cost-aware task offloading in vehicular edge computing: A Stackelberg game approach 车载边缘计算中的成本感知任务卸载:堆栈博弈方法
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-06-04 DOI: 10.1016/j.vehcom.2024.100807
Shujuan Wang, Dongxue He, Mulin Yang, Lin Duo

With the popularity of vehicular communication systems and mobile edge vehicle networking, intelligent transportation applications arise in Internet of Vehicles (IoVs), which are latency-sensitive, computation-intensive, and requiring sufficient computing and communication resources. To satisfy the requirements of these applications, computation offloading emerges as a new paradigm to utilize idle resources on vehicles to cooperatively complete tasks. However, there exist several obstacles for realizing successful task offloading among vehicles. For one thing, extra cost such as communication overhead and energy consumption occurs when a task is offloaded on a service vehicle, it is unlikely to expect the service vehicle will contribute its resources without any reward. For another, since there are many vehicles around, both user vehicles and service vehicles are trying to strike a balance between cost and profit, through matching the perfect service/user vehicles and settled with optimal offloading plan that is beneficial to all parties. To solve these issues, this work focuses on the design of effective incentive mechanisms to stimulate vehicles with idle resources to actively participate in the offloading process. A fuzzy logic-based dynamic pricing strategy is proposed to accurately evaluate the cost of a vehicle for processing the task, which provides insightful guidance for finding the optimal offloading decision. Meanwhile, the competitive and cooperation relations among vehicles are thoroughly investigated and modeled as a two-stage Stackelberg game. Particularly, this work emphasizes the social attributes of vehicles and their effect on the offloading decision making process, multiple key properties such as the willingness of UV to undertake the task locally, the reputation of UV and the satisfaction of SV for the allocated task proportion, are carefully integrated in the design of the optimization problem. A distributed algorithm with applicable complexity is proposed to solve the problem and to find the optimal task offloading strategy. Extensive simulations are conducted on real-world scenarios and results show that the proposed mechanism achieves significant performance advantages in terms of vehicles' utilities, cost, completion delay under varied network and channel environment, which justifies the effectiveness and efficiency of this work.

随着车载通信系统和移动边缘车联网的普及,车联网(IoVs)中出现了智能交通应用,这些应用对延迟敏感、计算密集,需要足够的计算和通信资源。为满足这些应用的要求,计算卸载作为一种新模式应运而生,可利用车辆上的闲置资源协同完成任务。然而,要在车辆间成功实现任务卸载,还存在一些障碍。首先,当任务卸载到服务车辆上时,会产生额外的成本,如通信开销和能源消耗。另一方面,由于周围有许多车辆,用户车辆和服务车辆都在努力通过匹配完美的服务/用户车辆来实现成本和利润之间的平衡,并达成对各方都有利的最佳卸载方案。为了解决这些问题,这项工作的重点是设计有效的激励机制,以刺激拥有闲置资源的车辆积极参与卸载过程。本文提出了一种基于模糊逻辑的动态定价策略,以准确评估车辆处理任务的成本,为找到最优卸载决策提供有见地的指导。同时,对车辆之间的竞争与合作关系进行了深入研究,并将其建模为一个两阶段的 Stackelberg 博弈。本研究特别强调了车辆的社会属性及其对卸载决策过程的影响,并在优化问题的设计中精心整合了多个关键属性,如 UV 在本地承担任务的意愿、UV 的声誉以及 SV 对分配任务比例的满意度。提出了一种复杂度适用的分布式算法来解决该问题,并找到最优任务卸载策略。在实际场景中进行了大量仿真,结果表明,在不同的网络和信道环境下,所提出的机制在车辆效用、成本、完成延迟等方面都取得了显著的性能优势,证明了这项工作的有效性和高效性。
{"title":"Cost-aware task offloading in vehicular edge computing: A Stackelberg game approach","authors":"Shujuan Wang,&nbsp;Dongxue He,&nbsp;Mulin Yang,&nbsp;Lin Duo","doi":"10.1016/j.vehcom.2024.100807","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100807","url":null,"abstract":"<div><p>With the popularity of vehicular communication systems and mobile edge vehicle networking, intelligent transportation applications arise in Internet of Vehicles (IoVs), which are latency-sensitive, computation-intensive, and requiring sufficient computing and communication resources. To satisfy the requirements of these applications, computation offloading emerges as a new paradigm to utilize idle resources on vehicles to cooperatively complete tasks. However, there exist several obstacles for realizing successful task offloading among vehicles. For one thing, extra cost such as communication overhead and energy consumption occurs when a task is offloaded on a service vehicle, it is unlikely to expect the service vehicle will contribute its resources without any reward. For another, since there are many vehicles around, both user vehicles and service vehicles are trying to strike a balance between cost and profit, through matching the perfect service/user vehicles and settled with optimal offloading plan that is beneficial to all parties. To solve these issues, this work focuses on the design of effective incentive mechanisms to stimulate vehicles with idle resources to actively participate in the offloading process. A fuzzy logic-based dynamic pricing strategy is proposed to accurately evaluate the cost of a vehicle for processing the task, which provides insightful guidance for finding the optimal offloading decision. Meanwhile, the competitive and cooperation relations among vehicles are thoroughly investigated and modeled as a two-stage Stackelberg game. Particularly, this work emphasizes the social attributes of vehicles and their effect on the offloading decision making process, multiple key properties such as the willingness of UV to undertake the task locally, the reputation of UV and the satisfaction of SV for the allocated task proportion, are carefully integrated in the design of the optimization problem. A distributed algorithm with applicable complexity is proposed to solve the problem and to find the optimal task offloading strategy. Extensive simulations are conducted on real-world scenarios and results show that the proposed mechanism achieves significant performance advantages in terms of vehicles' utilities, cost, completion delay under varied network and channel environment, which justifies the effectiveness and efficiency of this work.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141289992","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Vehicular network anomaly detection based on 2-step deep learning framework 基于两步深度学习框架的车载网络异常检测
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-06-04 DOI: 10.1016/j.vehcom.2024.100802
Nur Cahyono Kushardianto , Soheyb Ribouh , Yassin El Hillali , Charles Tatkeu

Intelligent Transportation System (ITS) is one of the newest technologies in the transportation sector that will give hope for better driving safety. Not only in terms of driving safety, but ITS will give also hope for driving comfort. Smart vehicles perchance better versatile to the street circumstances through trade data among vehicles. In case, they can maintain a strategic distance from activity blockage, perilous deterrents, or see activity mishaps prior. The innovation which is meticulously associated with the security of the driver must get extraordinary consideration. V2V-Vehicle-to-Vehicle connection can undermine impedance and indeed attack or anomaly. Many studies have been carried out to address this problem. The primary step is to reinforce the system's capacity to identify anomalies on Vehicular Network. Further, the growing development of machine learning seems to bring hope to support these steps. Within the proposed method, the original of our approach consists in utilizing 2-Step of anomaly detection. This framework is utilizing two classifiers machine learning from two altered preparing data-sets. We appear that the proposed method can make strides essentially attack detection achievement, compared to arrangements depending on a single detection step.

智能交通系统(ITS)是交通领域的最新技术之一,它将为提高驾驶安全性带来希望。不仅在驾驶安全方面,智能交通系统还将为驾驶舒适性带来希望。通过车辆之间的数据交换,智能车辆可以更好地适应街道环境。在这种情况下,它们可以与活动阻塞、危险威慑保持战略距离,或提前看到活动事故。与驾驶员安全密切相关的创新必须得到特别的考虑。V2V-车与车之间的连接可能会破坏阻抗,甚至造成攻击或异常。为了解决这个问题,已经开展了许多研究。首要步骤是加强系统识别车辆网络异常的能力。此外,机器学习的不断发展似乎为支持这些步骤带来了希望。在所提出的方法中,我们的原创方法包括利用异常检测的 2 个步骤。该框架利用两个分类器从两个不同的准备数据集进行机器学习。我们发现,与依赖单一检测步骤的安排相比,建议的方法可以在攻击检测成就方面取得长足进步。
{"title":"Vehicular network anomaly detection based on 2-step deep learning framework","authors":"Nur Cahyono Kushardianto ,&nbsp;Soheyb Ribouh ,&nbsp;Yassin El Hillali ,&nbsp;Charles Tatkeu","doi":"10.1016/j.vehcom.2024.100802","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100802","url":null,"abstract":"<div><p>Intelligent Transportation System (ITS) is one of the newest technologies in the transportation sector that will give hope for better driving safety. Not only in terms of driving safety, but ITS will give also hope for driving comfort. Smart vehicles perchance better versatile to the street circumstances through trade data among vehicles. In case, they can maintain a strategic distance from activity blockage, perilous deterrents, or see activity mishaps prior. The innovation which is meticulously associated with the security of the driver must get extraordinary consideration. V2V-Vehicle-to-Vehicle connection can undermine impedance and indeed attack or anomaly. Many studies have been carried out to address this problem. The primary step is to reinforce the system's capacity to identify anomalies on Vehicular Network. Further, the growing development of machine learning seems to bring hope to support these steps. Within the proposed method, the original of our approach consists in utilizing 2-Step of anomaly detection. This framework is utilizing two classifiers machine learning from two altered preparing data-sets. We appear that the proposed method can make strides essentially attack detection achievement, compared to arrangements depending on a single detection step.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141314641","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Discharging driven energy sharing protocol for V2V communication in vehicular energy networks 车载能源网络中 V2V 通信的放电驱动能量共享协议
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-06-04 DOI: 10.1016/j.vehcom.2024.100801
Qinghua Tang , Demin Li , Yihong Zhang , Xuemin Chen

With the growing concern over range anxiety among electric vehicle (EV) owners due to limited battery capacity and sparse charging infrastructure, EV-to-EV (V2V) energy sharing emerges as a crucial solution to extend driving range. Leveraging the vehicular energy network (VEN) enabled by dynamic wireless power transfer (DWPT) technology, energy sharing among EVs in motion becomes feasible. However, the effective establishment of communication and identification of suitable V2V energy sharing pairs pose significant challenges, particularly for EVs with discharging demands. To address this challenge, we propose a new discharging driven energy sharing protocol based on vehicular ad-hoc networks (VANETs). Firstly, we present a routing approach for transmitting discharging information through VANETs, considering key factors such as distance, state of charge, number of neighbor vehicles, and vehicle speed. This routing scheme facilitates efficient relay node selection on road segments and intersections, ensuring optimal communication paths. Subsequently, we formulate a charging requester selection model to identify the most suitable requester for energy sharing. This model optimizes individual utility while accounting for the state of charge of the requesters, ensuring a comprehensive and inclusive approach to V2V energy sharing. Finally, we develop an acknowledgment message transmission scheme to ensure the completion of selection acknowledgment between discharging EVs and charging EVs. This scheme includes provisions for recovery in case of forwarding link failures, ensuring robust communication in dynamic vehicular environments. Extensive simulations conducted using network simulator 2 (NS-2) demonstrate the superior performance of the proposed protocol in terms of packet delivery ratio, end-to-end delay, and overall V2V energy sharing efficiency.

由于电池容量有限和充电基础设施稀缺,电动汽车(EV)车主对续航里程的焦虑与日俱增,因此,EV-to-EV(V2V)能量共享成为延长行驶里程的重要解决方案。利用动态无线功率传输(DWPT)技术实现的车载能源网络(VEN),在行驶中的电动汽车之间共享能源变得可行。然而,有效建立通信和识别合适的 V2V 能量共享对是一项重大挑战,特别是对于有放电需求的电动汽车。为了应对这一挑战,我们提出了一种基于车载 ad-hoc 网络(VANET)的新的放电驱动能量共享协议。首先,我们提出了一种通过 VANET 传输放电信息的路由方法,其中考虑了距离、充电状态、相邻车辆数量和车速等关键因素。这种路由方案有助于在路段和交叉路口选择有效的中继节点,确保最佳通信路径。随后,我们制定了一个充电请求者选择模型,以确定最适合进行能量共享的请求者。该模型优化了个人效用,同时考虑了请求者的充电状态,确保了 V2V 能量共享的全面性和包容性。最后,我们开发了一种确认信息传输方案,以确保放电电动汽车和充电电动汽车之间完成选择确认。该方案包括转发链路故障时的恢复规定,确保在动态车辆环境中进行稳健的通信。使用网络模拟器 2(NS-2)进行的大量仿真表明,所提出的协议在数据包传送率、端到端延迟和整体 V2V 能量共享效率方面性能优越。
{"title":"Discharging driven energy sharing protocol for V2V communication in vehicular energy networks","authors":"Qinghua Tang ,&nbsp;Demin Li ,&nbsp;Yihong Zhang ,&nbsp;Xuemin Chen","doi":"10.1016/j.vehcom.2024.100801","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100801","url":null,"abstract":"<div><p>With the growing concern over range anxiety among electric vehicle (EV) owners due to limited battery capacity and sparse charging infrastructure, EV-to-EV (V2V) energy sharing emerges as a crucial solution to extend driving range. Leveraging the vehicular energy network (VEN) enabled by dynamic wireless power transfer (DWPT) technology, energy sharing among EVs in motion becomes feasible. However, the effective establishment of communication and identification of suitable V2V energy sharing pairs pose significant challenges, particularly for EVs with discharging demands. To address this challenge, we propose a new discharging driven energy sharing protocol based on vehicular ad-hoc networks (VANETs). Firstly, we present a routing approach for transmitting discharging information through VANETs, considering key factors such as distance, state of charge, number of neighbor vehicles, and vehicle speed. This routing scheme facilitates efficient relay node selection on road segments and intersections, ensuring optimal communication paths. Subsequently, we formulate a charging requester selection model to identify the most suitable requester for energy sharing. This model optimizes individual utility while accounting for the state of charge of the requesters, ensuring a comprehensive and inclusive approach to V2V energy sharing. Finally, we develop an acknowledgment message transmission scheme to ensure the completion of selection acknowledgment between discharging EVs and charging EVs. This scheme includes provisions for recovery in case of forwarding link failures, ensuring robust communication in dynamic vehicular environments. Extensive simulations conducted using network simulator 2 (NS-2) demonstrate the superior performance of the proposed protocol in terms of packet delivery ratio, end-to-end delay, and overall V2V energy sharing efficiency.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141313120","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An efficient heterogeneous online/offline anonymous certificateless signcryption with proxy re-encryption for Internet of Vehicles 面向车联网的高效异构在线/离线匿名无证书签名加密与代理重加密
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-06-04 DOI: 10.1016/j.vehcom.2024.100811
Negalign Wake Hundera , Muhammad Umar Aftab , Dagmawit Mesfin , Fatene Dioubi , Huiying Xu , Xinzhong Zhu

In the Internet of Vehicles (IoV) domain, the collection of traffic data is executed by intelligent devices and stored within a cloud-assisted IoV system. However, ensuring confidentiality and authorized access to data are the main problems of data storage. To address these problems, this paper proposes an efficient heterogeneous online/offline certificateless signcryption with a proxy re-encryption scheme (HOOCLS-PRE). This scheme enables IoV nodes in a certificateless cryptosystem (CLC) environment to store encrypted IoV-related data in the cloud. When an authorized user from an identity-based cryptosystem (IBC) wishes to access the data, the IoV node delegates the task of re-encrypting the data to the cloud, and only an authorized user can decrypt the data and verify its integrity and authenticity. The cloud cannot obtain any plaintext details about the data. In the proposed scheme, the signcryption process is split into offline and online phases. Most heavy computations are conducted without knowledge of the message during the offline phase. Only light computations are performed in the online phase when a message is available. The scheme protects the privacy and anonymity of vehicles by preventing adversaries from linking vehicle identities and locations. Moreover, a formal security proof is provided in the random oracle model. Finally, the performance analysis reveals that HOOCLS-PRE outperforms existing relevant schemes. Hence, HOOCLS-PRE is ideal for cloud-assisted IoV environments.

在车联网(IoV)领域,交通数据收集由智能设备执行,并存储在云辅助 IoV 系统中。然而,确保数据的保密性和授权访问是数据存储的主要问题。为解决这些问题,本文提出了一种高效的异构在线/离线无证书签名加密与代理重加密方案(HOOCLS-PRE)。该方案能让无证书密码系统(CLC)环境中的物联网节点在云中存储加密的物联网相关数据。当来自基于身份的密码系统(IBC)的授权用户希望访问数据时,IoV 节点会将重新加密数据的任务委托给云,只有授权用户才能解密数据并验证其完整性和真实性。云无法获取数据的任何明文细节。在建议的方案中,签名加密过程分为离线和在线两个阶段。在离线阶段,大多数繁重的计算都是在对信息一无所知的情况下进行的。只有在有信息的情况下,才会在在线阶段进行少量计算。该方案可防止对手将车辆身份和位置联系起来,从而保护车辆的隐私和匿名性。此外,还在随机甲骨文模型中提供了正式的安全证明。最后,性能分析表明 HOOCLS-PRE 优于现有的相关方案。因此,HOOCLS-PRE 是云辅助物联网环境的理想选择。
{"title":"An efficient heterogeneous online/offline anonymous certificateless signcryption with proxy re-encryption for Internet of Vehicles","authors":"Negalign Wake Hundera ,&nbsp;Muhammad Umar Aftab ,&nbsp;Dagmawit Mesfin ,&nbsp;Fatene Dioubi ,&nbsp;Huiying Xu ,&nbsp;Xinzhong Zhu","doi":"10.1016/j.vehcom.2024.100811","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100811","url":null,"abstract":"<div><p>In the Internet of Vehicles (IoV) domain, the collection of traffic data is executed by intelligent devices and stored within a cloud-assisted IoV system. However, ensuring confidentiality and authorized access to data are the main problems of data storage. To address these problems, this paper proposes an efficient heterogeneous online/offline certificateless signcryption with a proxy re-encryption scheme (HOOCLS-PRE). This scheme enables IoV nodes in a certificateless cryptosystem (CLC) environment to store encrypted IoV-related data in the cloud. When an authorized user from an identity-based cryptosystem (IBC) wishes to access the data, the IoV node delegates the task of re-encrypting the data to the cloud, and only an authorized user can decrypt the data and verify its integrity and authenticity. The cloud cannot obtain any plaintext details about the data. In the proposed scheme, the signcryption process is split into offline and online phases. Most heavy computations are conducted without knowledge of the message during the offline phase. Only light computations are performed in the online phase when a message is available. The scheme protects the privacy and anonymity of vehicles by preventing adversaries from linking vehicle identities and locations. Moreover, a formal security proof is provided in the random oracle model. Finally, the performance analysis reveals that HOOCLS-PRE outperforms existing relevant schemes. Hence, HOOCLS-PRE is ideal for cloud-assisted IoV environments.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141303832","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FedGen: Federated learning-based green edge computing for optimal route selection using genetic algorithm in Internet of Vehicular Things FedGen:基于联合学习的绿色边缘计算,在车载物联网中使用遗传算法优化路径选择
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-31 DOI: 10.1016/j.vehcom.2024.100812
Sushovan Khatua , Anwesha Mukherjee , Debashis De

Time-efficient route planning is a significant research area of Internet of Vehicular Things. Optimal route selection is important to reach the destination in minimal time. Further, energy efficiency is vital for route planning in a sustainable environment. To address these issues, this paper proposes a federated learning and genetic algorithm-based green edge computing framework for optimal route planning in Internet of Vehicular Things. The vehicles are connected to the road side unit. The road side unit processes the image and video of the road, and predicts the number of vehicles on the road. For video processing Region-based Convolutional Neural Network is used. The road side units send the result and the local model parameters to the regional server. The regional server determines the optimal route using modified genetic algorithm, and sends it to the vehicles and the cloud. Also, the regional server updates its model and sends the updated model parameters to the road side units. The road side units update their local models accordingly. The regional server also sends the model parameters to the cloud, and the cloud updates the global model. The cloud sends the updated model parameters to the regional servers. The regional servers update their models accordingly. The results present that above 90% accuracy is achieved by the proposed model. The results also present that using modified GA the proposed approach reduces time and power consumption to find the optimal route by ∼62% and ∼66% than the cloud-only model.

具有时间效率的路线规划是车载物联网的一个重要研究领域。要在最短时间内到达目的地,优化路线选择非常重要。此外,能源效率对可持续环境中的路线规划至关重要。为解决这些问题,本文提出了一种基于联合学习和遗传算法的绿色边缘计算框架,用于车联网中的最优路线规划。车辆与路侧装置相连。路侧单元处理道路的图像和视频,并预测道路上的车辆数量。视频处理采用基于区域的卷积神经网络。路侧单元将结果和本地模型参数发送到区域服务器。区域服务器使用改进的遗传算法确定最佳路线,并将其发送给车辆和云端。同时,区域服务器会更新其模型,并将更新后的模型参数发送给路侧单元。路侧单元相应地更新其本地模型。区域服务器也会将模型参数发送到云端,云端会更新全局模型。云将更新后的模型参数发送给区域服务器。区域服务器据此更新其模型。结果表明,所提出的模型达到了 90% 以上的准确率。结果还表明,与仅使用云的模型相比,使用改进的 GA 所提出的方法在寻找最佳路径方面减少了 62% ∼ 和 66% ∼ 的时间和功耗。
{"title":"FedGen: Federated learning-based green edge computing for optimal route selection using genetic algorithm in Internet of Vehicular Things","authors":"Sushovan Khatua ,&nbsp;Anwesha Mukherjee ,&nbsp;Debashis De","doi":"10.1016/j.vehcom.2024.100812","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100812","url":null,"abstract":"<div><p>Time-efficient route planning is a significant research area of Internet of Vehicular Things. Optimal route selection is important to reach the destination in minimal time. Further, energy efficiency is vital for route planning in a sustainable environment. To address these issues, this paper proposes a federated learning and genetic algorithm-based green edge computing framework for optimal route planning in Internet of Vehicular Things. The vehicles are connected to the road side unit. The road side unit processes the image and video of the road, and predicts the number of vehicles on the road. For video processing Region-based Convolutional Neural Network is used. The road side units send the result and the local model parameters to the regional server. The regional server determines the optimal route using modified genetic algorithm, and sends it to the vehicles and the cloud. Also, the regional server updates its model and sends the updated model parameters to the road side units. The road side units update their local models accordingly. The regional server also sends the model parameters to the cloud, and the cloud updates the global model. The cloud sends the updated model parameters to the regional servers. The regional servers update their models accordingly. The results present that above 90% accuracy is achieved by the proposed model. The results also present that using modified GA the proposed approach reduces time and power consumption to find the optimal route by ∼62% and ∼66% than the cloud-only model.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141314642","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
State-of-the-art authentication and verification schemes in VANETs: A survey VANET 中的最新认证和验证方案:调查
IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Pub Date : 2024-05-31 DOI: 10.1016/j.vehcom.2024.100804

Vehicular Ad-Hoc Networks (VANETs), a subset of Mobile Ad-Hoc Networks (MANETs), are wireless networks formed around moving vehicles, enabling communication between vehicles, roadside infrastructure, and servers. With the rise of autonomous and connected vehicles, security concerns surrounding VANETs have grown. VANETs still face challenges related to privacy with full-scale deployment due to a lack of user trust. Critical factors shaping VANETs include their dynamic topology and high mobility characteristics. Authentication protocols emerge as the cornerstone of enabling the secure transmission of entities within a VANET. Despite concerted efforts, there remains a need to incorporate verification approaches for refining authentication protocols. Formal verification constitutes a mathematical approach enabling developers to validate protocols and rectify design errors with precision. Therefore, this review focuses on authentication protocols as a pivotal element for securing entity transmission within VANETs. It presents a comparative analysis of existing protocols, identifies research gaps, and introduces a novel framework that incorporates formal verification and threat modeling. The review considers key factors influencing security, sheds light on ongoing challenges, and emphasises the significance of user trust. The proposed framework not only enhances VANET security but also contributes to the growing field of formal verification in the automotive domain. As the outcomes of this study, several research gaps, challenges, and future research directions are identified. These insights would offer valuable guidance for researchers to establish secure authentication communication within VANETs.

车载 Ad-Hoc 网络(VANET)是移动 Ad-Hoc 网络(MANET)的一个子集,是围绕移动车辆形成的无线网络,可实现车辆、路边基础设施和服务器之间的通信。随着自动驾驶汽车和联网汽车的兴起,围绕 VANET 的安全问题也越来越多。由于缺乏用户信任,VANET 在全面部署时仍面临隐私方面的挑战。影响 VANET 的关键因素包括其动态拓扑和高流动性特征。认证协议是实现 VANET 内实体安全传输的基石。尽管各方齐心协力,但仍然需要采用验证方法来完善身份验证协议。形式验证是一种数学方法,可使开发人员验证协议并精确纠正设计错误。因此,本综述将重点放在作为 VANET 内实体传输安全关键要素的验证协议上。它对现有协议进行了比较分析,找出了研究空白,并介绍了一个结合形式验证和威胁建模的新框架。综述考虑了影响安全性的关键因素,揭示了当前面临的挑战,并强调了用户信任的重要性。所提出的框架不仅增强了 VANET 的安全性,还为汽车领域不断发展的形式验证领域做出了贡献。作为本研究的成果,确定了一些研究空白、挑战和未来研究方向。这些见解将为研究人员在 VANET 内建立安全验证通信提供宝贵的指导。
{"title":"State-of-the-art authentication and verification schemes in VANETs: A survey","authors":"","doi":"10.1016/j.vehcom.2024.100804","DOIUrl":"10.1016/j.vehcom.2024.100804","url":null,"abstract":"<div><p>Vehicular Ad-Hoc Networks (VANETs), a subset of Mobile Ad-Hoc Networks (MANETs), are wireless networks formed around moving vehicles, enabling communication between vehicles, roadside infrastructure, and servers. With the rise of autonomous and connected vehicles, security concerns surrounding VANETs have grown. VANETs still face challenges related to privacy with full-scale deployment due to a lack of user trust. Critical factors shaping VANETs include their dynamic topology and high mobility characteristics. Authentication protocols emerge as the cornerstone of enabling the secure transmission of entities within a VANET. Despite concerted efforts, there remains a need to incorporate verification approaches for refining authentication protocols. Formal verification constitutes a mathematical approach enabling developers to validate protocols and rectify design errors with precision. Therefore, this review focuses on authentication protocols as a pivotal element for securing entity transmission within VANETs. It presents a comparative analysis of existing protocols, identifies research gaps, and introduces a novel framework that incorporates formal verification and threat modeling. The review considers key factors influencing security, sheds light on ongoing challenges, and emphasises the significance of user trust. The proposed framework not only enhances VANET security but also contributes to the growing field of formal verification in the automotive domain. As the outcomes of this study, several research gaps, challenges, and future research directions are identified. These insights would offer valuable guidance for researchers to establish secure authentication communication within VANETs.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8,"publicationDate":"2024-05-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214209624000792/pdfft?md5=15f7042a6e07b6542b45c2c6328bbcac&pid=1-s2.0-S2214209624000792-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141776913","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Anonymous lattice-based authentication protocol for vehicular communications 基于网格的匿名车载通信认证协议
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-29 DOI: 10.1016/j.vehcom.2024.100803
Ali Shahidinejad, Jemal Abawajy, Shamsul Huda

Quantum-proof authentication is essential for vehicular communications as the threat of quantum computing attacks on traditional encryption methods grows. Several lattice-based authentication protocols have recently been developed to help with this issue, but they come with hefty storage and communication overheads. Most of them also fail to provide strong anonymity for vehicles and edge nodes and can not support authentication for vehicles from multiple domains. This study presents a new lattice-based authentication protocol for vehicular communications that addresses limitations of previous methods and offers advanced security features such as anonymity, and unlinkability. The protocol utilizes a distributed ledger to store public keys, making the system more secure, tamper-proof, and efficient for key revocation in large networks. Additionally, it allows for a multi-domain authentication system for vehicular communication with improved security and flexibility. The proposed protocol's security is evaluated both formally and informally to demonstrate its resistance against the well-known attacks. Additionally, the performance analysis indicates that the proposed protocol surpasses current protocols and is suitable for vehicular communications.

随着量子计算攻击对传统加密方法的威胁日益增大,防量子认证对车载通信至关重要。最近开发出了几种基于网格的认证协议来帮助解决这个问题,但这些协议的存储和通信开销很大。它们中的大多数还无法为车辆和边缘节点提供强大的匿名性,也无法支持对来自多个域的车辆进行身份验证。本研究提出了一种新的基于网格的车辆通信认证协议,它解决了以往方法的局限性,并提供了先进的安全功能,如匿名性和不可链接性。该协议利用分布式分类账来存储公钥,使系统更加安全、防篡改,并能在大型网络中有效地撤销密钥。此外,它还能为车辆通信提供多域认证系统,提高安全性和灵活性。我们对所提出协议的安全性进行了正式和非正式评估,以证明它能抵御众所周知的攻击。此外,性能分析表明,提议的协议超越了当前的协议,适用于车辆通信。
{"title":"Anonymous lattice-based authentication protocol for vehicular communications","authors":"Ali Shahidinejad,&nbsp;Jemal Abawajy,&nbsp;Shamsul Huda","doi":"10.1016/j.vehcom.2024.100803","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100803","url":null,"abstract":"<div><p>Quantum-proof authentication is essential for vehicular communications as the threat of quantum computing attacks on traditional encryption methods grows. Several lattice-based authentication protocols have recently been developed to help with this issue, but they come with hefty storage and communication overheads. Most of them also fail to provide strong anonymity for vehicles and edge nodes and can not support authentication for vehicles from multiple domains. This study presents a new lattice-based authentication protocol for vehicular communications that addresses limitations of previous methods and offers advanced security features such as anonymity, and unlinkability. The protocol utilizes a distributed ledger to store public keys, making the system more secure, tamper-proof, and efficient for key revocation in large networks. Additionally, it allows for a multi-domain authentication system for vehicular communication with improved security and flexibility. The proposed protocol's security is evaluated both formally and informally to demonstrate its resistance against the well-known attacks. Additionally, the performance analysis indicates that the proposed protocol surpasses current protocols and is suitable for vehicular communications.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141251056","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Subchannel assignment for social-assisted UAV cellular networks using dynamic hypergraph coloring 利用动态超图着色为社交辅助无人机蜂窝网络分配子信道
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-29 DOI: 10.1016/j.vehcom.2024.100808
Kanhu Charan Gouda, Sangya Shrivastava, Rahul Thakur

Device-to-Device (D2D) communication when used in conjugation with Unmanned Aerial Vehicle (UAV) Femtocell and unlicensed spectrum can effectively tackle the ever-increasing mobile data demands. However, D2D communication raises security and privacy concerns among users due to the absence of a centralized entity such as a base station. Therefore, exploring social connections among users becomes imperative to enable secure and trustworthy D2D communication. This paper seeks to improve the performance of a social-assisted UAV cellular network augmented by D2D communication by proposing a novel subchannel assignment technique employing hypergraph coloring. Considering the real-world scenario, we incorporate the user/UAV mobility by using dynamic hypergraph coloring for subchannel assignment instead of the static one. Our proposed technique shifts a set of cellular users from the licensed to the unlicensed band based on their social connection with other co-channel D2D users. Additionally, we assign subchannels to different users to optimize the throughput while minimizing overall interference. Our proposed technique demonstrates significant improvements in system throughput, energy efficiency, and interference efficiency compared to conventional techniques. For our proposed technique, we observed improvements of 69%, 42%, and 15% in the per user system throughput when compared with the conventional techniques (graph, hypergraph, and dynamic-hypergraph, respectively). Moreover, our technique achieves higher per user energy efficiency by 120%, 70%, and 25%, and higher per user interference efficiency by 92%, 43%, and 22%, respectively, compared to graph, hypergraph, and dynamic-hypergraph techniques.

设备到设备(D2D)通信与无人飞行器(UAV)Femtocell 和非授权频谱结合使用,可有效解决日益增长的移动数据需求。然而,由于没有基站等集中实体,D2D 通信会引发用户对安全和隐私的担忧。因此,探索用户之间的社会联系对于实现安全、可信的 D2D 通信势在必行。本文试图通过提出一种采用超图着色的新型子信道分配技术,提高由 D2D 通信增强的社交辅助无人机蜂窝网络的性能。考虑到现实世界中的场景,我们通过使用动态超图着色进行子信道分配而不是静态子信道分配,将用户/无人机的移动性纳入其中。我们提出的技术根据一组蜂窝用户与其他同信道 D2D 用户的社交关系,将其从许可频段转移到非许可频段。此外,我们还为不同用户分配子信道,以优化吞吐量,同时最大限度地减少整体干扰。与传统技术相比,我们提出的技术在系统吞吐量、能效和干扰效率方面都有显著提高。与传统技术(图、超图和动态超图)相比,我们所提出的技术在每用户系统吞吐量方面分别提高了 69%、42% 和 15%。此外,与图技术、超图技术和动态超图技术相比,我们的技术使每个用户的能效分别提高了 120%、70% 和 25%,使每个用户的干扰效率分别提高了 92%、43% 和 22%。
{"title":"Subchannel assignment for social-assisted UAV cellular networks using dynamic hypergraph coloring","authors":"Kanhu Charan Gouda,&nbsp;Sangya Shrivastava,&nbsp;Rahul Thakur","doi":"10.1016/j.vehcom.2024.100808","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100808","url":null,"abstract":"<div><p>Device-to-Device (D2D) communication when used in conjugation with Unmanned Aerial Vehicle (UAV) Femtocell and unlicensed spectrum can effectively tackle the ever-increasing mobile data demands. However, D2D communication raises security and privacy concerns among users due to the absence of a centralized entity such as a base station. Therefore, exploring social connections among users becomes imperative to enable secure and trustworthy D2D communication. This paper seeks to improve the performance of a social-assisted UAV cellular network augmented by D2D communication by proposing a novel subchannel assignment technique employing hypergraph coloring. Considering the real-world scenario, we incorporate the user/UAV mobility by using dynamic hypergraph coloring for subchannel assignment instead of the static one. Our proposed technique shifts a set of cellular users from the licensed to the unlicensed band based on their social connection with other co-channel D2D users. Additionally, we assign subchannels to different users to optimize the throughput while minimizing overall interference. Our proposed technique demonstrates significant improvements in system throughput, energy efficiency, and interference efficiency compared to conventional techniques. For our proposed technique, we observed improvements of 69%, 42%, and 15% in the per user system throughput when compared with the conventional techniques (graph, hypergraph, and dynamic-hypergraph, respectively). Moreover, our technique achieves higher per user energy efficiency by 120%, 70%, and 25%, and higher per user interference efficiency by 92%, 43%, and 22%, respectively, compared to graph, hypergraph, and dynamic-hypergraph techniques.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141286019","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hybrid cryptography-based scheme with conditional privacy-preserving authentication and memory-based DOS resilience in V2X V2X 中基于密码学的混合方案,具有条件隐私保护认证和基于内存的 DOS 复原能力
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-27 DOI: 10.1016/j.vehcom.2024.100810
Abdelkrim Imghoure, Fouzia Omary, Ahmed El-Yahyaoui

To secure Vehicle-to-everything (V2X) communications, many Conditional Privacy-Preserving Authentication schemes (CPPA) use symmetric and asymmetric encryption during the authentication process. However, several existing schemes have some security limitations regarding VANET requirements. In many symmetric cryptography-based schemes, the participants are required to share the same keys which could compromise the security of the network in case the key of one participant is compromised, while many asymmetric cryptography-based schemes take much time during the authentication process, and don't address the denial-of-service attack. In this paper, we propose a certificateless scheme that does not require a certificate and prevents the escrow problem. Plus, it uses the elliptic curve cryptography and avoids bilinear pairing and Map-to-Hash functions. We call our scheme Hybrid Cryptography-Based Scheme with a Conditional Privacy-Preserving Authentication (HCBS-CPPA), as it uses both symmetric and asymmetric cryptography during the authentication process. Our scheme combines the strength of an asymmetric encryption that satisfies non-repudiation, and the strength of a symmetric encryption that allows to perform a lightweight authentication. In addition, we show that our scheme is resilient to memory-based Denial of Service (DOS) attack which occurs when an attacker floods the memory of a receiver with invalid messages. A security proof shows that HCBS-CPPA is secure in the random oracle. Regarding the simulation of our scheme, it turns out that HCBS-CPPA has the best performance when compared with several existing certificateless schemes. Additionally, it requires less execution time during the signing and verification process, as well as less communication overhead when compared to the existing schemes.

为了保证车对物(V2X)通信的安全,许多有条件隐私保护认证方案(CPPA)在认证过程中使用对称和非对称加密。然而,现有的一些方案在满足 VANET 要求方面存在一些安全限制。在许多基于对称加密技术的方案中,参与者必须共享相同的密钥,一旦其中一个参与者的密钥泄露,网络的安全性就会受到影响;而许多基于非对称加密技术的方案在认证过程中需要耗费大量时间,而且无法解决拒绝服务攻击问题。在本文中,我们提出了一种无证书方案,它不需要证书,并能防止托管问题。此外,它还使用了椭圆曲线加密技术,避免了双线性配对和 Map-to-Hash 函数。由于我们的方案在认证过程中同时使用了对称和非对称加密技术,因此我们称其为基于条件隐私保护认证的混合加密方案(HCBS-CPPA)。我们的方案结合了非对称加密和对称加密的优势,前者可满足不可抵赖性,后者则允许执行轻量级身份验证。此外,我们还证明了我们的方案能够抵御基于内存的拒绝服务(DOS)攻击,当攻击者用无效信息淹没接收者的内存时,这种攻击就会发生。安全证明表明,HCBS-CPPA 在随机甲骨文中是安全的。在对我们的方案进行仿真后发现,与现有的几种无证书方案相比,HCBS-CPPA 的性能最好。此外,与现有方案相比,HCBS-CPPA 在签名和验证过程中所需的执行时间更短,通信开销更少。
{"title":"Hybrid cryptography-based scheme with conditional privacy-preserving authentication and memory-based DOS resilience in V2X","authors":"Abdelkrim Imghoure,&nbsp;Fouzia Omary,&nbsp;Ahmed El-Yahyaoui","doi":"10.1016/j.vehcom.2024.100810","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100810","url":null,"abstract":"<div><p>To secure Vehicle-to-everything (V2X) communications, many Conditional Privacy-Preserving Authentication schemes (CPPA) use symmetric and asymmetric encryption during the authentication process. However, several existing schemes have some security limitations regarding VANET requirements. In many symmetric cryptography-based schemes, the participants are required to share the same keys which could compromise the security of the network in case the key of one participant is compromised, while many asymmetric cryptography-based schemes take much time during the authentication process, and don't address the denial-of-service attack. In this paper, we propose a certificateless scheme that does not require a certificate and prevents the escrow problem. Plus, it uses the elliptic curve cryptography and avoids bilinear pairing and Map-to-Hash functions. We call our scheme Hybrid Cryptography-Based Scheme with a Conditional Privacy-Preserving Authentication (HCBS-CPPA), as it uses both symmetric and asymmetric cryptography during the authentication process. Our scheme combines the strength of an asymmetric encryption that satisfies non-repudiation, and the strength of a symmetric encryption that allows to perform a lightweight authentication. In addition, we show that our scheme is resilient to memory-based Denial of Service (DOS) attack which occurs when an attacker floods the memory of a receiver with invalid messages. A security proof shows that HCBS-CPPA is secure in the random oracle. Regarding the simulation of our scheme, it turns out that HCBS-CPPA has the best performance when compared with several existing certificateless schemes. Additionally, it requires less execution time during the signing and verification process, as well as less communication overhead when compared to the existing schemes.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141294128","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SFL-TUM: Energy efficient SFRL method for large scale AI model's task offloading in UAV-assisted MEC networks SFL-TUM:用于无人机辅助 MEC 网络中大规模人工智能模型任务卸载的高能效 SFRL 方法
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-10 DOI: 10.1016/j.vehcom.2024.100790
Prakhar Consul , Ishan Budhiraja , Deepak Garg , Sahil Garg , Georges Kaddoum , Mohammad Mehedi Hassan

The convergence of mobile edge computing (MEC) network with unmanned aerial vehicles (UAVs) presents an auspicious opportunity to revolutionize wireless communication and facilitate high-speed internet access in remote regions for mobile devices (MDs) as well as large scale artificial intelligence (AI) models. However, the substantial amount of data produced by the UAVs-assisted MEC network necessitates the integration of efficient distributed learning techniques in AI models. In recent times, distributed learning algorithms, including federated reinforcement learning (FRL) and split learning (SL), have been explored for the purpose of learning machine learning (ML) models that are distributed by sharing model parameters, as opposed to large raw data-sets as seen in traditional centralized learning algorithms. To implement the hybrid method, the model is first trained locally on each UAV-assisted MEC network using SL. Subsequently, the model parameters that have been encrypted are sent to a central server for federated averaging. Finally, after the model has been updated, it is distributed to each UAV-assisted MEC network for local fine-tuning. Our simulations indicate that the proposed split and federated reinforcement learning (SFRL) framework yields comparable high-test accuracy performance while consuming less energy compared to extant distributed learning algorithms. Furthermore, the SFRL algorithm efficiently realizes energy-efficient selection between the SL and FRL methods under different distributions. Numerical results shows that the proposed scheme improves the accuracy by 29.31% and reduced the energy consumption by around 67.34% and time delay by about 7.37%. as compared to the existing baseline schemes.

移动边缘计算(MEC)网络与无人飞行器(UAV)的融合为无线通信带来了革命性的机遇,促进了偏远地区移动设备(MD)和大型人工智能(AI)模型的高速互联网接入。然而,无人机辅助 MEC 网络产生的大量数据要求在人工智能模型中集成高效的分布式学习技术。近来,人们探索了分布式学习算法,包括联合强化学习(FRL)和分裂学习(SL),用于学习机器学习(ML)模型,这些模型通过共享模型参数进行分布式学习,而非传统集中式学习算法中的大型原始数据集。为了实现混合方法,首先使用 SL 在每个无人机辅助 MEC 网络上对模型进行本地训练。随后,经过加密的模型参数被发送到中央服务器进行联合平均。最后,在模型更新后,将其分发到每个无人机辅助 MEC 网络,进行本地微调。我们的模拟结果表明,与现有的分布式学习算法相比,我们提出的分离式联合强化学习(SFRL)框架在消耗更少能量的同时,还能获得相当高的测试精度。此外,SFRL 算法还能在不同分布条件下有效实现 SL 和 FRL 方法之间的节能选择。数值结果表明,与现有的基线方案相比,所提出的方案提高了 29.31% 的准确率,减少了约 67.34% 的能耗和约 7.37% 的时间延迟。
{"title":"SFL-TUM: Energy efficient SFRL method for large scale AI model's task offloading in UAV-assisted MEC networks","authors":"Prakhar Consul ,&nbsp;Ishan Budhiraja ,&nbsp;Deepak Garg ,&nbsp;Sahil Garg ,&nbsp;Georges Kaddoum ,&nbsp;Mohammad Mehedi Hassan","doi":"10.1016/j.vehcom.2024.100790","DOIUrl":"10.1016/j.vehcom.2024.100790","url":null,"abstract":"<div><p>The convergence of mobile edge computing (MEC) network with unmanned aerial vehicles (UAVs) presents an auspicious opportunity to revolutionize wireless communication and facilitate high-speed internet access in remote regions for mobile devices (MDs) as well as large scale artificial intelligence (AI) models. However, the substantial amount of data produced by the UAVs-assisted MEC network necessitates the integration of efficient distributed learning techniques in AI models. In recent times, distributed learning algorithms, including federated reinforcement learning (FRL) and split learning (SL), have been explored for the purpose of learning machine learning (ML) models that are distributed by sharing model parameters, as opposed to large raw data-sets as seen in traditional centralized learning algorithms. To implement the hybrid method, the model is first trained locally on each UAV-assisted MEC network using SL. Subsequently, the model parameters that have been encrypted are sent to a central server for federated averaging. Finally, after the model has been updated, it is distributed to each UAV-assisted MEC network for local fine-tuning. Our simulations indicate that the proposed split and federated reinforcement learning (SFRL) framework yields comparable high-test accuracy performance while consuming less energy compared to extant distributed learning algorithms. Furthermore, the SFRL algorithm efficiently realizes energy-efficient selection between the SL and FRL methods under different distributions. Numerical results shows that the proposed scheme improves the accuracy by 29.31% and reduced the energy consumption by around 67.34% and time delay by about 7.37%. as compared to the existing baseline schemes.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141038950","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Vehicular Communications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1