首页 > 最新文献

Vehicular Communications最新文献

英文 中文
VAIDANSHH: Adaptive DDoS detection for heterogeneous hosts in vehicular environments VAIDANSHH:车载环境中异构主机的自适应 DDoS 检测
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-10 DOI: 10.1016/j.vehcom.2024.100787
Amandeep Verma , Rahul Saha , Gulshan Kumar , Mauro Conti , Joel J.P.C. Rodrigues

Vehicular networks are vulnerable to Distributed Denial of Service (DDoS), an extension of a Denial of Service (DoS) attack. The existing solutions for DDoS detection in vehicular networks use various Machine Learning (ML) algorithms. However, these algorithms are applicable only in a single layer in a vehicular network environment and are incapable of detecting DDoS dynamics for different layers of the network infrastructure. The recently reported attacks on transport networks reveal the fact that a research gap exists between the existing solutions and the multi-layer DDoS detection strategy requirements. Additionally, the majority of the current detection methods fail in the consideration of traffic heterogeneity and are not rate-adaptive, where both the mentioned parameters are important for an effective detection system.

In this paper, we introduce a comprehensive ML-based Network Intrusion Detection System (NIDS) against DDoS attacks in vehicular networks. Our proposed NIDS combines a three-tier security model, traffic adaptivity, and heterogeneity traffic provisions. We call our model Vehicular Adaptive Intrusion Detection And Novel System for Heterogeneous Hosts (VAIDANSHH). As mentioned earlier, VAIDANSHH has a three-tier security system: at RSU's hardware, communication channel, and RSU application level. VAIDANSHH combines the Adaptive Alarming Module (AAM) and the Detection Module (DM) for data generation, collection of generated data, flow monitoring, pre-processing, and classification. We use the NS3 simulation tool for our experiments to generate synthetic data and apply ML with WEKA. We run a thorough set of experiments, which show that VAIDANSHH detects UDP flooding, a form of DDoS attack, with 99.9% accuracy within a very short time. We compare VAIDANSHH with other state-of-the-art models; the comparative analysis shows that VAIDANSHH is superior in terms of accuracy and its multi-tier workflow.

车载网络很容易受到分布式拒绝服务(DDoS)攻击,这是拒绝服务(DoS)攻击的延伸。现有的车载网络 DDoS 检测解决方案使用各种机器学习 (ML) 算法。然而,这些算法仅适用于车载网络环境中的单层,无法检测网络基础设施不同层的 DDoS 动态。最近报道的对传输网络的攻击表明,现有解决方案与多层 DDoS 检测策略要求之间存在研究差距。此外,目前的大多数检测方法都没有考虑流量异构性,也不具备速率自适应能力,而上述两个参数对于有效的检测系统都非常重要。我们提出的 NIDS 结合了三层安全模型、流量适应性和异构流量规定。我们将这一模型称为 "面向异构主机的车载自适应入侵检测和新型系统(VAIDANSHH)"。如前所述,VAIDANSHH 具有三层安全系统:RSU 硬件层、通信信道层和 RSU 应用层。VAIDANSHH 结合了自适应报警模块(AAM)和检测模块(DM),用于数据生成、生成数据的收集、流量监控、预处理和分类。我们在实验中使用 NS3 仿真工具生成合成数据,并使用 WEKA 应用 ML。我们进行了一系列全面的实验,结果表明 VAIDANSHH 能在很短的时间内以 99.9% 的准确率检测到 UDP 泛洪(一种 DDoS 攻击形式)。我们将 VAIDANSHH 与其他最先进的模型进行了比较;比较分析表明,VAIDANSHH 在准确性和多层工作流程方面更胜一筹。
{"title":"VAIDANSHH: Adaptive DDoS detection for heterogeneous hosts in vehicular environments","authors":"Amandeep Verma ,&nbsp;Rahul Saha ,&nbsp;Gulshan Kumar ,&nbsp;Mauro Conti ,&nbsp;Joel J.P.C. Rodrigues","doi":"10.1016/j.vehcom.2024.100787","DOIUrl":"10.1016/j.vehcom.2024.100787","url":null,"abstract":"<div><p>Vehicular networks are vulnerable to Distributed Denial of Service (DDoS), an extension of a Denial of Service (DoS) attack. The existing solutions for DDoS detection in vehicular networks use various Machine Learning (ML) algorithms. However, these algorithms are applicable only in a single layer in a vehicular network environment and are incapable of detecting DDoS dynamics for different layers of the network infrastructure. The recently reported attacks on transport networks reveal the fact that a research gap exists between the existing solutions and the multi-layer DDoS detection strategy requirements. Additionally, the majority of the current detection methods fail in the consideration of traffic heterogeneity and are not rate-adaptive, where both the mentioned parameters are important for an effective detection system.</p><p>In this paper, we introduce a comprehensive ML-based Network Intrusion Detection System (NIDS) against DDoS attacks in vehicular networks. Our proposed NIDS combines a three-tier security model, traffic adaptivity, and heterogeneity traffic provisions. We call our model <em>Vehicular Adaptive Intrusion Detection And Novel System for Heterogeneous Hosts (VAIDANSHH)</em>. As mentioned earlier, VAIDANSHH has a three-tier security system: at RSU's hardware, communication channel, and RSU application level. VAIDANSHH combines the Adaptive Alarming Module (AAM) and the Detection Module (DM) for data generation, collection of generated data, flow monitoring, pre-processing, and classification. We use the NS3 simulation tool for our experiments to generate synthetic data and apply ML with WEKA. We run a thorough set of experiments, which show that VAIDANSHH detects UDP flooding, a form of DDoS attack, with 99.9% accuracy within a very short time. We compare VAIDANSHH with other state-of-the-art models; the comparative analysis shows that VAIDANSHH is superior in terms of accuracy and its multi-tier workflow.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141036218","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Measurement-based V2V propagation modeling in highway, suburban, and urban environments 高速公路、郊区和城市环境中基于测量的 V2V 传播建模
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-10 DOI: 10.1016/j.vehcom.2024.100791
Zeynep Hasırcı Tuğcu , Kenan Kuzulugil , İsmail Hakkı Çavdar

Vehicle-to-vehicle (V2V) communication is one of the promising communication applications designed to optimize traffic conditions and has played a crucial role in the improvement of intelligent transportation technologies. Since there is still some uncertainty regarding generalized models that provide a more accurate representation of propagation environments, the existing literature emphasizes the need for additional experimental studies in various countries and propagation environments. This study aims to investigate the low-density and high-density characteristics of V2V channels for highway, suburban, and urban propagation environments in Türkiye. Thus, first, channel measurements were conducted for all propagation scenarios. Then, after the estimation of path loss parameters, the best-fitted path loss model was determined for each propagation scenario by comparing log-distance, two-ray, and log-ray models. It was observed that the log-ray model offered remarkably better performance than the two-ray model, especially in the majority of scenarios with two-ray characteristics. In addition, small-scale modeling and shadowing were also examined, and the outcomes were compared to relevant literature. Last, generalized path loss models were developed for six propagation scenarios and compared with previous studies. Providing additional experimental data on the impact of traffic and road environments that vary across countries on the V2V channel, this study not only validated and compared existing propagation models but also improved the representing accuracy and generalizability of the newly proposed propagation models. Here, all findings were presented in detail to support the motivation of the research.

车对车(V2V)通信是旨在优化交通状况的前景广阔的通信应用之一,在改进智能交通技术方面发挥着至关重要的作用。由于能更准确地反映传播环境的通用模型仍存在一些不确定性,现有文献强调需要在不同国家和传播环境中开展更多实验研究。本研究旨在调查图尔基耶高速公路、郊区和城市传播环境中 V2V 信道的低密度和高密度特性。因此,首先对所有传播场景进行了信道测量。然后,在估算路径损耗参数后,通过比较对数距离模型、双射线模型和对数射线模型,为每种传播场景确定最佳拟合路径损耗模型。结果表明,对数射线模型的性能明显优于双射线模型,尤其是在大多数具有双射线特性的情况下。此外,还研究了小尺度建模和阴影问题,并将结果与相关文献进行了比较。最后,针对六种传播情况建立了广义路径损耗模型,并与之前的研究进行了比较。这项研究提供了关于不同国家的交通和道路环境对 V2V 信道影响的额外实验数据,不仅验证和比较了现有的传播模型,还提高了新提出的传播模型的表示精度和通用性。在此,我们详细介绍了所有研究结果,以支持研究的动机。
{"title":"Measurement-based V2V propagation modeling in highway, suburban, and urban environments","authors":"Zeynep Hasırcı Tuğcu ,&nbsp;Kenan Kuzulugil ,&nbsp;İsmail Hakkı Çavdar","doi":"10.1016/j.vehcom.2024.100791","DOIUrl":"10.1016/j.vehcom.2024.100791","url":null,"abstract":"<div><p>Vehicle-to-vehicle (V2V) communication is one of the promising communication applications designed to optimize traffic conditions and has played a crucial role in the improvement of intelligent transportation technologies. Since there is still some uncertainty regarding generalized models that provide a more accurate representation of propagation environments, the existing literature emphasizes the need for additional experimental studies in various countries and propagation environments. This study aims to investigate the low-density and high-density characteristics of V2V channels for highway, suburban, and urban propagation environments in Türkiye. Thus, first, channel measurements were conducted for all propagation scenarios. Then, after the estimation of path loss parameters, the best-fitted path loss model was determined for each propagation scenario by comparing log-distance, two-ray, and log-ray models. It was observed that the log-ray model offered remarkably better performance than the two-ray model, especially in the majority of scenarios with two-ray characteristics. In addition, small-scale modeling and shadowing were also examined, and the outcomes were compared to relevant literature. Last, generalized path loss models were developed for six propagation scenarios and compared with previous studies. Providing additional experimental data on the impact of traffic and road environments that vary across countries on the V2V channel, this study not only validated and compared existing propagation models but also improved the representing accuracy and generalizability of the newly proposed propagation models. Here, all findings were presented in detail to support the motivation of the research.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141047583","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A security-enhanced authentication scheme for quantum-key-distribution (QKD) enabled Internet of vehicles in multi-cloud environment 多云环境下支持量子密钥分发(QKD)的车联网安全增强认证方案
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-08 DOI: 10.1016/j.vehcom.2024.100789
Ze Yang , Qin Shi , Teng Cheng , Xunji Wang , Rutong Zhang , Lin Yu

The Internet of vehicles (IoV) is an essential part of modern intelligent transportation systems (ITS). In the ITS, intelligent connected vehicle can access a variety of latency-sensitive cloud services through the vulnerable wireless communication channel, which could lead to security and privacy issues. To prevent access by malicious nodes, a large number of authentication schemes have been proposed. However, with the diversification of cloud services and the rapid development of quantum computing, there are many drawbacks remain, including timeliness of authentication and resisting quantum computing. In light of this, we propose a lattice-based secure and efficient multi-cloud authentication and key agreement scheme for quantum key distribution (QKD) enabled IoV. Its features are as follows: i) Security-enhanced and Efficient Authentication: We combine the lattice-based lightweight signatures and quantum authentication keys to guarantee security-enhanced authentication. Meanwhile, we propose the quantum security service cloud (QSC) to manage the authentication of all vehicles and cloud server providers (CSPs) to reduce the authentication rounds and improve efficiency. ii) Extended Quantum Key Distribution (eQKD): In wireless networks, quantum key agreement is achieved through the pre-filled quantum keys. In wired networks, quantum key is accomplished by QKD with Bennett-Brassard 1984 (BB84) protocol. Furthermore, formal and informal security demonstrates that the scheme could resist potential security attacks. The performance comparison illustrates that our scheme could decrease the computational overhead by 27.23%-81.78% and authentication rounds by 81.34%-93.10%.

车联网(IoV)是现代智能交通系统(ITS)的重要组成部分。在智能交通系统中,智能互联车辆可以通过脆弱的无线通信信道访问各种对延迟敏感的云服务,这可能会导致安全和隐私问题。为了防止恶意节点访问,人们提出了大量的认证方案。然而,随着云服务的多样化和量子计算的快速发展,认证的及时性和抵御量子计算等诸多弊端依然存在。有鉴于此,我们为支持量子密钥分发(QKD)的物联网提出了一种基于网格的安全高效的多云身份验证和密钥协议方案。其特点如下: i) 安全高效的认证:我们将基于网格的轻量级签名和量子认证密钥结合起来,保证了认证的安全性。同时,我们提出了量子安全服务云(QSC)来管理所有车辆和云服务器提供商(CSP)的认证,以减少认证轮次,提高效率:在无线网络中,量子密钥协议是通过预先填充的量子密钥实现的。在有线网络中,量子密钥是通过 Bennett-Brassard 1984(BB84)协议的 QKD 实现的。此外,正式和非正式的安全性表明,该方案可以抵御潜在的安全攻击。性能比较表明,我们的方案可以减少 27.23% 到 81.78% 的计算开销和 81.34% 到 93.10% 的认证轮数。
{"title":"A security-enhanced authentication scheme for quantum-key-distribution (QKD) enabled Internet of vehicles in multi-cloud environment","authors":"Ze Yang ,&nbsp;Qin Shi ,&nbsp;Teng Cheng ,&nbsp;Xunji Wang ,&nbsp;Rutong Zhang ,&nbsp;Lin Yu","doi":"10.1016/j.vehcom.2024.100789","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100789","url":null,"abstract":"<div><p>The Internet of vehicles (IoV) is an essential part of modern intelligent transportation systems (ITS). In the ITS, intelligent connected vehicle can access a variety of latency-sensitive cloud services through the vulnerable wireless communication channel, which could lead to security and privacy issues. To prevent access by malicious nodes, a large number of authentication schemes have been proposed. However, with the diversification of cloud services and the rapid development of quantum computing, there are many drawbacks remain, including timeliness of authentication and resisting quantum computing. In light of this, we propose a lattice-based secure and efficient multi-cloud authentication and key agreement scheme for quantum key distribution (QKD) enabled IoV. Its features are as follows: i) <em>Security-enhanced and Efficient Authentication</em>: We combine the lattice-based lightweight signatures and quantum authentication keys to guarantee security-enhanced authentication. Meanwhile, we propose the quantum security service cloud (QSC) to manage the authentication of all vehicles and cloud server providers (CSPs) to reduce the authentication rounds and improve efficiency. ii) <em>Extended Quantum Key Distribution (eQKD)</em>: In wireless networks, quantum key agreement is achieved through the pre-filled quantum keys. In wired networks, quantum key is accomplished by QKD with Bennett-Brassard 1984 (BB84) protocol. Furthermore, formal and informal security demonstrates that the scheme could resist potential security attacks. The performance comparison illustrates that our scheme could decrease the computational overhead by 27.23%-81.78% and authentication rounds by 81.34%-93.10%.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140948281","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Reinforcement learning vs rule-based dynamic movement strategies in UAV assisted networks 无人机辅助网络中的强化学习与基于规则的动态运动策略对比
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-08 DOI: 10.1016/j.vehcom.2024.100788
Adel Mounir Said , Michel Marot , Chérifa Boucetta , Hossam Afifi , Hassine Moungla , Gatien Roujanski

Since resource allocation of cellular networks is not dynamic, some cells may experience unplanned high traffic demands due to unexpected events. Unmanned aerial vehicles (UAV) can be used to provide the additional bandwidth required for data offloading.

Considering real-time and non-real-time traffic classes, our work is dedicated to optimize the placement of UAVs in cellular networks by two approaches. A first rule-based, low complexity method, that can be embedded in the UAV, while the other approach uses Reinforcement Learning (RL). It is based on Markov Decision Processes (MDP) for providing optimal results. The energy of the UAV battery and charging time constraints have been taken into account to cover a typical cellular environment consisting of many cells.

We used an open dataset for the Milan cellular network provided by Telecom Italia to evaluate the performance of both proposed models. Considering this dataset, the MDP model outperforms the rule-based algorithm. Nevertheless, the rule-based one requires less processing complexity and can be used immediately without any prior data. This work makes a notable contribution to developing practical and optimal solutions for UAV deployment in modern cellular networks.

由于蜂窝网络的资源分配不是动态的,一些小区可能会因突发事件而出现计划外的高流量需求。考虑到实时和非实时流量等级,我们的工作致力于通过两种方法优化蜂窝网络中无人机的位置。第一种是基于规则的低复杂度方法,可嵌入无人机中;另一种方法则使用强化学习(RL)。它基于马尔可夫决策过程(MDP),可提供最佳结果。我们使用意大利电信公司提供的米兰蜂窝网络开放数据集来评估这两种模型的性能。考虑到该数据集,MDP 模型优于基于规则的算法。不过,基于规则的算法所需的处理复杂度较低,无需任何先验数据即可立即使用。这项工作为在现代蜂窝网络中部署无人机开发实用的最佳解决方案做出了显著贡献。
{"title":"Reinforcement learning vs rule-based dynamic movement strategies in UAV assisted networks","authors":"Adel Mounir Said ,&nbsp;Michel Marot ,&nbsp;Chérifa Boucetta ,&nbsp;Hossam Afifi ,&nbsp;Hassine Moungla ,&nbsp;Gatien Roujanski","doi":"10.1016/j.vehcom.2024.100788","DOIUrl":"10.1016/j.vehcom.2024.100788","url":null,"abstract":"<div><p>Since resource allocation of cellular networks is not dynamic, some cells may experience unplanned high traffic demands due to unexpected events. Unmanned aerial vehicles (UAV) can be used to provide the additional bandwidth required for data offloading.</p><p>Considering real-time and non-real-time traffic classes, our work is dedicated to optimize the placement of UAVs in cellular networks by two approaches. A first rule-based, low complexity method, that can be embedded in the UAV, while the other approach uses Reinforcement Learning (RL). It is based on Markov Decision Processes (MDP) for providing optimal results. The energy of the UAV battery and charging time constraints have been taken into account to cover a typical cellular environment consisting of many cells.</p><p>We used an open dataset for the Milan cellular network provided by Telecom Italia to evaluate the performance of both proposed models. Considering this dataset, the MDP model outperforms the rule-based algorithm. Nevertheless, the rule-based one requires less processing complexity and can be used immediately without any prior data. This work makes a notable contribution to developing practical and optimal solutions for UAV deployment in modern cellular networks.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141039448","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-TA model-based conditional privacy-preserving authentication protocol for fog-enabled VANET 基于多 TA 模型的雾化 VANET 条件隐私保护认证协议
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-07 DOI: 10.1016/j.vehcom.2024.100785
Pankaj Kumar , Hari Om

The rapid growth of Vehicular Ad-hoc Networks (VANET), fueled by advancements in the Internet-of-Things, cloud computing, Intelligent Transportation Systems, and fog computing, has led to the introduction of fog node-based VANET to serve resource-constrained devices. In the traditional security models of VANET, due to the use of a centralized trusted authority, there is a chance of single-point-of-failure and service unavailable with the increased service access requests. Also, there was one-to-one communication between each roadside unit and trusted authority. This may increase the system complexity and increase the traffic load. To address these issues, a novel authentication protocol for fog-enabled VANET based on multiple trusted authority model is discussed which reduces the chance of service unavailability and single-point-of-failure as the entire traffic load is distributed among multiple sub-trusted authority. Due to the incorporation of fog node, a group of roadside units can be controlled centrally, where trusted authority does not need to perform individual authentication for each roadside unit. The proposed protocol's security is rigorously examined through both informal and formal security analysis. Additionally, the protocol exhibits enhanced security features, as demonstrated in a performance comparison section, showcasing its ability to meet the security and privacy requirements while incurring relatively low communication and computation and storage costs. Thus, the proposed protocol offers a secure and efficient authentication protocol for fog-enabled VANET.

在物联网、云计算、智能交通系统和雾计算等技术进步的推动下,车载无线网络(VANET)迅速发展,这促使人们引入基于雾节点的 VANET,为资源有限的设备提供服务。在传统的 VANET 安全模型中,由于使用了集中式可信机构,随着服务访问请求的增加,有可能出现单点故障和服务不可用的情况。此外,每个路边单元与可信机构之间都是一对一的通信。这可能会增加系统的复杂性和流量负荷。为解决这些问题,本文讨论了一种基于多重受信机构模型的新型雾化 VANET 验证协议,由于整个流量负载分布在多个子受信机构之间,该协议降低了服务不可用和单点故障的几率。由于结合了雾节点,一组路边装置可以集中控制,受托机构无需对每个路边装置进行单独认证。通过非正式和正式的安全分析,对所提出协议的安全性进行了严格检验。此外,正如性能比较部分所展示的那样,该协议具有增强的安全功能,能够满足安全和隐私要求,同时通信、计算和存储成本相对较低。因此,所提出的协议为雾化 VANET 提供了一种安全、高效的身份验证协议。
{"title":"Multi-TA model-based conditional privacy-preserving authentication protocol for fog-enabled VANET","authors":"Pankaj Kumar ,&nbsp;Hari Om","doi":"10.1016/j.vehcom.2024.100785","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100785","url":null,"abstract":"<div><p>The rapid growth of Vehicular Ad-hoc Networks (VANET), fueled by advancements in the Internet-of-Things, cloud computing, Intelligent Transportation Systems, and fog computing, has led to the introduction of fog node-based VANET to serve resource-constrained devices. In the traditional security models of VANET, due to the use of a centralized trusted authority, there is a chance of single-point-of-failure and service unavailable with the increased service access requests. Also, there was one-to-one communication between each roadside unit and trusted authority. This may increase the system complexity and increase the traffic load. To address these issues, a novel authentication protocol for fog-enabled VANET based on multiple trusted authority model is discussed which reduces the chance of service unavailability and single-point-of-failure as the entire traffic load is distributed among multiple sub-trusted authority. Due to the incorporation of fog node, a group of roadside units can be controlled centrally, where trusted authority does not need to perform individual authentication for each roadside unit. The proposed protocol's security is rigorously examined through both informal and formal security analysis. Additionally, the protocol exhibits enhanced security features, as demonstrated in a performance comparison section, showcasing its ability to meet the security and privacy requirements while incurring relatively low communication and computation and storage costs. Thus, the proposed protocol offers a secure and efficient authentication protocol for fog-enabled VANET.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140906357","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast and efficient context-aware embedding generation using fuzzy hashing for in-vehicle network intrusion detection 利用模糊散列生成快速高效的上下文感知嵌入,用于车载网络入侵检测
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-05-07 DOI: 10.1016/j.vehcom.2024.100786
Moon Jeong Choi , Ik Rae Jeong , Hyun Min Song

In the rapidly advancing field of automotive cybersecurity, the protection of In-Vehicle Networks (IVNs) against cyber threats is crucial. Current deep learning solutions offer robustness but at the cost of high computational demand and potential privacy breaches due to the extensive IVN data required for model training. Our study proposes a novel intrusion detection system (IDS) specifically designed for IVNs that prioritizes computational efficiency and data privacy. Utilizing fuzzy hashing techniques, we generate context-aware embeddings that effectively preserve the privacy of IVN data. Among the machine learning algorithms evaluated, the Support Vector Machine (SVM) emerged as the most effective, particularly when paired with TLSH hash embeddings. This combination achieved notable detection performance, as substantiated by T-SNE visualizations that demonstrate a distinct segregation of normal and attack traffic within the vector space. To validate the effectiveness and practicality of our proposed IDS, we conducted exhaustive experiments on the well-known car-hacking dataset and the more complex ROAD dataset, which includes diverse and sophisticated attack scenarios. Our findings reveal that the proposed lightweight IDS not only demonstrates high detection accuracy but also maintains this performance within the computational constraints of current IVN systems. The system's capability to operate effectively in real-time environments makes it a viable solution for modern automotive cybersecurity needs.

在快速发展的汽车网络安全领域,保护车载网络(IVN)免受网络威胁至关重要。当前的深度学习解决方案具有鲁棒性,但代价是高计算需求和潜在的隐私泄露,因为模型训练需要大量的 IVN 数据。我们的研究提出了一种专为 IVN 设计的新型入侵检测系统(IDS),该系统优先考虑计算效率和数据隐私。利用模糊散列技术,我们生成了能有效保护 IVN 数据隐私的上下文感知嵌入。在所评估的机器学习算法中,支持向量机(SVM)是最有效的,尤其是与 TLSH 散列嵌入相结合时。这一组合取得了显著的检测性能,T-SNE 可视化效果证明了这一点,该效果显示了向量空间内正常流量和攻击流量的明显区分。为了验证我们提出的 IDS 的有效性和实用性,我们在著名的汽车黑客数据集和更复杂的 ROAD 数据集上进行了详尽的实验。我们的研究结果表明,所提出的轻量级 IDS 不仅具有很高的检测准确性,而且还能在当前 IVN 系统的计算限制条件下保持这种性能。该系统能在实时环境中有效运行,因此是满足现代汽车网络安全需求的可行解决方案。
{"title":"Fast and efficient context-aware embedding generation using fuzzy hashing for in-vehicle network intrusion detection","authors":"Moon Jeong Choi ,&nbsp;Ik Rae Jeong ,&nbsp;Hyun Min Song","doi":"10.1016/j.vehcom.2024.100786","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100786","url":null,"abstract":"<div><p>In the rapidly advancing field of automotive cybersecurity, the protection of In-Vehicle Networks (IVNs) against cyber threats is crucial. Current deep learning solutions offer robustness but at the cost of high computational demand and potential privacy breaches due to the extensive IVN data required for model training. Our study proposes a novel intrusion detection system (IDS) specifically designed for IVNs that prioritizes computational efficiency and data privacy. Utilizing fuzzy hashing techniques, we generate context-aware embeddings that effectively preserve the privacy of IVN data. Among the machine learning algorithms evaluated, the Support Vector Machine (SVM) emerged as the most effective, particularly when paired with TLSH hash embeddings. This combination achieved notable detection performance, as substantiated by T-SNE visualizations that demonstrate a distinct segregation of normal and attack traffic within the vector space. To validate the effectiveness and practicality of our proposed IDS, we conducted exhaustive experiments on the well-known car-hacking dataset and the more complex ROAD dataset, which includes diverse and sophisticated attack scenarios. Our findings reveal that the proposed lightweight IDS not only demonstrates high detection accuracy but also maintains this performance within the computational constraints of current IVN systems. The system's capability to operate effectively in real-time environments makes it a viable solution for modern automotive cybersecurity needs.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140906358","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Shared group session key-based conditional privacy-preserving authentication protocol for VANETs 基于共享组会话密钥的 VANET 有条件隐私保护认证协议
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-04-30 DOI: 10.1016/j.vehcom.2024.100782
Run Zhang, Wenan Zhou

Vehicular Ad-Hoc Networks (VANETs) have significantly enhanced driving safety and comfort by leveraging vehicular wireless communication technology. Due to the open nature of VANETs, conditional privacy-preserving authentication protocol should be offered against potential attacks. Efficient and secure authentication among vehicles in VANETs are important requirements, but there are various limitations in the existing conditional privacy-preserving authentication protocols for securing VANETs. To cope with the inherent issues, we propose a conditional privacy-preserving authentication protocol based share group session key (SGSK) by integrating the self-healing key distribution technique, blockchain, and MTI/C0 protocol. In our protocol, we use SGSK instead of the time-consuming Certificate Revocation List (CRL) checking, and we revoke malicious vehicles by updating SGSK. It is shared among unrevoked vehicles within a domain and across-domain. As a result, when a malicious revoked vehicle enters a new domain, it is difficult for it to access the system and send false messages. Furthermore, our protocol can not only achieve computation efficiency by reducing the number of computing operations of bilinear pairing but also resist various attacks while keeping conditional privacy protection. We implement our protocol in the Hyperledger Fabric platform. The experimental results show that our protocol is available to revoke 180 malicious vehicles in across-domain scenarios within one second, and it can meet the requirement of verifying 600 messages per second easily. Moreover, our comprehensive performance evaluations demonstrates that our protocol outperforms other approaches in terms of vehicle revocation checking cost, computation overhead, and communication overhead. In addition, to show the feasibility and validity of our protocol, we use SUMO and NS2 to simulate the actual VANET scenario and validate the efficiency and performance of our protocol. Simulation results prove the practicability of our protocol for VANETs.

车载 Ad-Hoc 网络(VANET)利用车载无线通信技术大大提高了驾驶的安全性和舒适性。由于 VANET 具有开放性,因此应提供有条件的隐私保护认证协议,以抵御潜在的攻击。在 VANET 中,车辆间高效、安全的身份验证是一项重要要求,但现有的用于保护 VANET 安全的有条件隐私保护身份验证协议存在各种局限性。为了解决这些固有问题,我们提出了一种基于共享组会话密钥(SGSK)的有条件隐私保护认证协议,该协议集成了自修复密钥分配技术、区块链和 MTI/C0 协议。在我们的协议中,我们使用 SGSK 代替耗时的证书撤销列表(CRL)检查,并通过更新 SGSK 来撤销恶意车辆。域内和跨域的未撤销车辆共享 SGSK。因此,当恶意撤销车辆进入一个新域时,它就很难访问系统并发送虚假信息。此外,我们的协议不仅能通过减少双线性配对的运算次数来提高计算效率,还能在保持条件隐私保护的同时抵御各种攻击。我们在 Hyperledger Fabric 平台上实现了我们的协议。实验结果表明,我们的协议可以在一秒内撤销跨域场景中的 180 辆恶意车辆,并能轻松满足每秒验证 600 条消息的要求。此外,我们的综合性能评估表明,我们的协议在车辆撤销检查成本、计算开销和通信开销方面都优于其他方法。此外,为了证明我们协议的可行性和有效性,我们使用 SUMO 和 NS2 模拟了实际的 VANET 场景,并验证了我们协议的效率和性能。仿真结果证明了我们的协议在 VANET 中的实用性。
{"title":"Shared group session key-based conditional privacy-preserving authentication protocol for VANETs","authors":"Run Zhang,&nbsp;Wenan Zhou","doi":"10.1016/j.vehcom.2024.100782","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100782","url":null,"abstract":"<div><p>Vehicular Ad-Hoc Networks (VANETs) have significantly enhanced driving safety and comfort by leveraging vehicular wireless communication technology. Due to the open nature of VANETs, conditional privacy-preserving authentication protocol should be offered against potential attacks. Efficient and secure authentication among vehicles in VANETs are important requirements, but there are various limitations in the existing conditional privacy-preserving authentication protocols for securing VANETs. To cope with the inherent issues, we propose a conditional privacy-preserving authentication protocol based share group session key (SGSK) by integrating the self-healing key distribution technique, blockchain, and MTI/C0 protocol. In our protocol, we use SGSK instead of the time-consuming Certificate Revocation List (CRL) checking, and we revoke malicious vehicles by updating SGSK. It is shared among unrevoked vehicles within a domain and across-domain. As a result, when a malicious revoked vehicle enters a new domain, it is difficult for it to access the system and send false messages. Furthermore, our protocol can not only achieve computation efficiency by reducing the number of computing operations of bilinear pairing but also resist various attacks while keeping conditional privacy protection. We implement our protocol in the Hyperledger Fabric platform. The experimental results show that our protocol is available to revoke 180 malicious vehicles in across-domain scenarios within one second, and it can meet the requirement of verifying 600 messages per second easily. Moreover, our comprehensive performance evaluations demonstrates that our protocol outperforms other approaches in terms of vehicle revocation checking cost, computation overhead, and communication overhead. In addition, to show the feasibility and validity of our protocol, we use SUMO and NS2 to simulate the actual VANET scenario and validate the efficiency and performance of our protocol. Simulation results prove the practicability of our protocol for VANETs.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140824811","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
How secure are our roads? An in-depth review of authentication in vehicular communications 我们的道路有多安全?深入探讨车载通信中的身份验证问题
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-04-26 DOI: 10.1016/j.vehcom.2024.100784
Mahmoud A. Shawky , Syed Tariq Shah , Mohammed Abdrabou , Muhammad Usman , Qammer H. Abbasi , David Flynn , Muhammad Ali Imran , Shuja Ansari , Ahmad Taha

Intelligent transportation systems are pivotal in enhancing road safety by enabling intra-vehicle communication. Due to the nature of the wireless communication link, several potential risks of attacks exist, including impersonation, modification, and replay. To ensure the security of vehicular ad hoc networks (VANETs) against malicious activities, secure data exchange between inter-communicating terminals, specifically vehicle-to-everything (V2X) communication, becomes a critical technological challenge that requires attention. Existing authentication methods for VANET applications mainly rely on crypto-based techniques. The emergence of physical (PHY)-layer authentication has gained prominence, leveraging the inherent characteristics of wireless channels and hardware imperfections to distinguish between wireless devices. The PHY-layer-based authentication is not a standalone alternative to cryptographic methods, but it shows potential as a supplementary approach for re-authentication in VANETs, referred to as “cross-layer authentication”. This comprehensive survey thoroughly evaluates the state-of-the-art of crypto-based, PHY-layer-based, and cross-layer-based authentication methods in VANETs. Furthermore, this survey delves into integrating different sixth-generation (6G) and beyond technologies, such as reconfigurable intelligent surfaces (RIS) and federated learning, for enhancing PHY-layer authentication performance in the presence of active attackers. Furthermore, in-depth insights into the advantages of cross-layer authentication methods are presented, along with exploring various state-of-the-art VANET security techniques. A detailed technical discussion is provided on these advanced approaches, and it is concluded that they can significantly enhance the security of intelligent transportation systems, ensuring safer and more efficient vehicular communications.

智能交通系统通过实现车内通信,在提高道路安全方面发挥着举足轻重的作用。由于无线通信链路的性质,存在着几种潜在的攻击风险,包括冒充、修改和重放。为确保车载特设网络(VANET)的安全性,防止恶意活动,通信终端之间的安全数据交换,特别是车对物(V2X)通信,成为需要关注的关键技术挑战。VANET 应用的现有认证方法主要依赖于基于密码的技术。物理(PHY)层身份验证利用无线信道的固有特性和硬件缺陷来区分无线设备,其地位日益突出。基于物理层的身份验证不是加密方法的独立替代品,但它作为 VANET 中重新身份验证的补充方法(称为 "跨层身份验证")显示出了潜力。本综合调查全面评估了 VANET 中基于密码、基于物理层和基于跨层的认证方法的最新进展。此外,本研究还深入探讨了如何整合不同的第六代(6G)及更先进的技术,如可重构智能表面(RIS)和联合学习,以在存在活跃攻击者的情况下提高物理层认证性能。此外,报告还深入分析了跨层认证方法的优势,并探讨了各种最先进的 VANET 安全技术。本文对这些先进方法进行了详细的技术讨论,并得出结论认为,这些方法可以显著增强智能交通系统的安全性,确保车辆通信更加安全、高效。
{"title":"How secure are our roads? An in-depth review of authentication in vehicular communications","authors":"Mahmoud A. Shawky ,&nbsp;Syed Tariq Shah ,&nbsp;Mohammed Abdrabou ,&nbsp;Muhammad Usman ,&nbsp;Qammer H. Abbasi ,&nbsp;David Flynn ,&nbsp;Muhammad Ali Imran ,&nbsp;Shuja Ansari ,&nbsp;Ahmad Taha","doi":"10.1016/j.vehcom.2024.100784","DOIUrl":"https://doi.org/10.1016/j.vehcom.2024.100784","url":null,"abstract":"<div><p>Intelligent transportation systems are pivotal in enhancing road safety by enabling intra-vehicle communication. Due to the nature of the wireless communication link, several potential risks of attacks exist, including impersonation, modification, and replay. To ensure the security of vehicular ad hoc networks (VANETs) against malicious activities, secure data exchange between inter-communicating terminals, specifically vehicle-to-everything (V2X) communication, becomes a critical technological challenge that requires attention. Existing authentication methods for VANET applications mainly rely on crypto-based techniques. The emergence of physical (PHY)-layer authentication has gained prominence, leveraging the inherent characteristics of wireless channels and hardware imperfections to distinguish between wireless devices. The PHY-layer-based authentication is not a standalone alternative to cryptographic methods, but it shows potential as a supplementary approach for re-authentication in VANETs, referred to as “cross-layer authentication”. This comprehensive survey thoroughly evaluates the state-of-the-art of crypto-based, PHY-layer-based, and cross-layer-based authentication methods in VANETs. Furthermore, this survey delves into integrating different sixth-generation (6G) and beyond technologies, such as reconfigurable intelligent surfaces (RIS) and federated learning, for enhancing PHY-layer authentication performance in the presence of active attackers. Furthermore, in-depth insights into the advantages of cross-layer authentication methods are presented, along with exploring various state-of-the-art VANET security techniques. A detailed technical discussion is provided on these advanced approaches, and it is concluded that they can significantly enhance the security of intelligent transportation systems, ensuring safer and more efficient vehicular communications.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214209624000597/pdfft?md5=f27f8596e6fdcaadd09b756262d13174&pid=1-s2.0-S2214209624000597-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140824810","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Evolutionary game based interest forwarding in information centric vehicular networks (R2) 以信息为中心的车载网络中基于进化博弈的兴趣转发(R2)
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-04-25 DOI: 10.1016/j.vehcom.2024.100779
Surya Samantha Beri, Nitul Dutta

In Information Centric Network (ICN) a client generates an interest packet when it is in need of a content. The interest packet carries the content name and propagates through the network till it reaches an appropriate cached content store or the producer of the content. Retrieval of the searched content is faster if the interest packet is forwarded in right direction towards a probable content location. An efficient and optimal interest forwarding technique is the key requirement for the success of any ICN implementation. This paper describes an interest forwarding approach for information centric vehicular networks based on evolutionary game theory. It uses the Public Goods Gaming (PGG) strategy to forward interest packets so that the content can be located at the earliest. The interest packets are modeled as goods and various participating entities are categorized either as cooperator or defector. The purpose of the game is to deliver the goods (the interest packet) to the rightful content store. Cooperator tries to optimally deliver the interest packets and hence they are rewarded with certain incentives. However, defectors are not rewarded as they do not participate in the game. At the beginning, a player selects a strategy and confined to it till the completion of the game. During interest forwarding, a node selects its neighbor(s) having higher credits as next level forwarder. The scheme is analyzed mathematically to establish various claims made in this paper. The mathematically established claims are also validated through simulation in ns-3 based ndnSIM-2.0. The model is compared with four other existing ICN forwarding approaches and simulation results depict that the new algorithm performs better.

在以信息为中心的网络(ICN)中,客户端在需要内容时会生成一个兴趣数据包。兴趣数据包携带内容名称并通过网络传播,直至到达适当的缓存内容存储区或内容生产者。如果兴趣数据包被正确地转发到可能的内容位置,则搜索内容的检索速度会更快。高效、优化的兴趣转发技术是任何 ICN 成功实施的关键要求。本文介绍了一种基于进化博弈论的以信息为中心的车载网络兴趣转发方法。它采用公共物品博弈(PGG)策略来转发兴趣数据包,以便尽早找到内容。兴趣数据包被建模为商品,各种参与实体被归类为合作者或叛逃者。博弈的目的是将货物(兴趣数据包)发送到合法的内容存储区。合作者试图以最佳方式交付兴趣包,因此他们会得到一定的奖励。然而,叛逃者则不会获得奖励,因为他们不参与游戏。游戏开始时,玩家选择一种策略,并一直坚持到游戏结束。在兴趣转发过程中,节点会选择积分较高的邻居作为下一级转发者。本文对该方案进行了数学分析,以确定本文提出的各种主张。通过在基于 ndnSIM-2.0 的 ns-3 中进行仿真,也验证了数学上确定的主张。该模型与其他四种现有的 ICN 转发方法进行了比较,仿真结果表明新算法的性能更好。
{"title":"Evolutionary game based interest forwarding in information centric vehicular networks (R2)","authors":"Surya Samantha Beri,&nbsp;Nitul Dutta","doi":"10.1016/j.vehcom.2024.100779","DOIUrl":"10.1016/j.vehcom.2024.100779","url":null,"abstract":"<div><p>In Information Centric Network (ICN) a client generates an interest packet when it is in need of a content. The interest packet carries the content name and propagates through the network till it reaches an appropriate cached content store or the producer of the content. Retrieval of the searched content is faster if the interest packet is forwarded in right direction towards a probable content location. An efficient and optimal interest forwarding technique is the key requirement for the success of any ICN implementation. This paper describes an interest forwarding approach for information centric vehicular networks based on evolutionary game theory. It uses the Public Goods Gaming (PGG) strategy to forward interest packets so that the content can be located at the earliest. The interest packets are modeled as goods and various participating entities are categorized either as cooperator or defector. The purpose of the game is to deliver the goods (the interest packet) to the rightful content store. Cooperator tries to optimally deliver the interest packets and hence they are rewarded with certain incentives. However, defectors are not rewarded as they do not participate in the game. At the beginning, a player selects a strategy and confined to it till the completion of the game. During interest forwarding, a node selects its neighbor(s) having higher credits as next level forwarder. The scheme is analyzed mathematically to establish various claims made in this paper. The mathematically established claims are also validated through simulation in <em>ns</em>-3 based <span><math><mi>n</mi><mi>d</mi><mi>n</mi><mi>S</mi><mi>I</mi><mi>M</mi></math></span>-2.0. The model is compared with four other existing ICN forwarding approaches and simulation results depict that the new algorithm performs better.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140758425","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IoV-6G+: A secure blockchain-based data collection and sharing framework for Internet of vehicles in 6G-assisted environment IoV-6G+:6G 辅助环境下基于区块链的安全车联网数据收集与共享框架
IF 6.7 2区 计算机科学 Q1 Social Sciences Pub Date : 2024-04-25 DOI: 10.1016/j.vehcom.2024.100783
Vipin Kumar, Rifaqat Ali, Pawan Kumar Sharma

The growing need for wide and ubiquitous accessibility to advanced Intelligent Transportation Systems (ITS) has led to the evolution of conventional Vehicle to Everything (V2X) paradigms into the Internet of Vehicles (IoVs). Next-generation IoVs establish seamless connections among humans, vehicles, Internet of Things (IoT) devices, and service platforms to enhance transit efficiency, road safety, and environmental conservation, with notable advancements in IoV technologies, specifically in secure data exchange and user privacy protection. Additionally, Unmanned Aerial Vehicles (UAVs) are envisioned as scalable and adaptable solutions for comprehensive IoV service coverage. The current approaches in IoV mainly concentrate on local infrastructure setups, overlooking the potential of infrastructure-less IoVs that lack extensive edge facilities. Also, the transmission of data over public channels by vehicles equipped with servers is susceptible to interception and tampering by malicious attackers. Moreover, the substantial amount of real-time data generated by vehicles, IoT devices, travelers, and social interactions pose a significant strain on servers as well as latency issues. To address these security concerns, this research suggests a secure-lightweight data collection and sharing framework for 6G-assisted smart transportation using blockchain and UAV, called IoV-6G+. The process entails drones collecting information and transmitting it to dedicated edge servers that securely aggregate the information and generate transactions on a cloud server. A cloud server securely collects data from edge servers, creates transactions, combines them into blocks, and then confirms and adds these blocks to the blockchain through a voting-based consensus method in a peer-to-peer network of cloud servers. Additionally, the security analysis of our proposed IoV-6G+ is assessed using the “Informal and formal (i.e., Scyther Tool, and Real-or-Random (RoR) Model) methods”, showcasing its efficacy in delivering a secure and efficient authentication mechanism for IoV. Moreover, the proposed IoV-6G+ exhibits lower computational and communication costs as well as energy consumption, along with enhanced security features, when compared to existing authentication frameworks.

人们对广泛、无处不在的先进智能交通系统(ITS)的需求与日俱增,这促使传统的 "车到万物"(V2X)模式向 "车联网"(IoVs)演进。下一代 IoV 在人、车、物联网(IoT)设备和服务平台之间建立无缝连接,以提高运输效率、道路安全和环境保护,IoV 技术取得了显著进步,特别是在安全数据交换和用户隐私保护方面。此外,无人驾驶飞行器(UAV)被视为可扩展、适应性强的解决方案,可实现全面的物联网服务覆盖。目前的物联网方法主要集中在本地基础设施设置上,忽略了缺乏广泛边缘设施的无基础设施物联网的潜力。此外,配备服务器的车辆通过公共信道传输数据容易被恶意攻击者拦截和篡改。此外,车辆、物联网设备、旅行者和社交互动产生的大量实时数据也会对服务器造成巨大压力,并带来延迟问题。为了解决这些安全问题,本研究提出了一种安全、轻量级的数据收集和共享框架,用于使用区块链和无人机的 6G 辅助智能交通,即 IoV-6G+。这一过程需要无人机收集信息并将其传输到专用的边缘服务器,这些边缘服务器会安全地汇总信息并在云服务器上生成交易。云服务器从边缘服务器安全地收集数据,创建交易,将其组合成区块,然后在云服务器的点对点网络中通过基于投票的共识方法确认并将这些区块添加到区块链中。此外,我们还使用 "非正式和正式(即Scyther工具和真实或随机(RoR)模型)方法 "评估了我们提出的IoV-6G+的安全性分析,展示了它在为IoV提供安全高效的认证机制方面的功效。此外,与现有的身份验证框架相比,拟议的 IoV-6G+ 降低了计算和通信成本以及能耗,并增强了安全功能。
{"title":"IoV-6G+: A secure blockchain-based data collection and sharing framework for Internet of vehicles in 6G-assisted environment","authors":"Vipin Kumar,&nbsp;Rifaqat Ali,&nbsp;Pawan Kumar Sharma","doi":"10.1016/j.vehcom.2024.100783","DOIUrl":"10.1016/j.vehcom.2024.100783","url":null,"abstract":"<div><p>The growing need for wide and ubiquitous accessibility to advanced Intelligent Transportation Systems (ITS) has led to the evolution of conventional Vehicle to Everything (V2X) paradigms into the Internet of Vehicles (IoVs). Next-generation IoVs establish seamless connections among humans, vehicles, Internet of Things (IoT) devices, and service platforms to enhance transit efficiency, road safety, and environmental conservation, with notable advancements in IoV technologies, specifically in secure data exchange and user privacy protection. Additionally, Unmanned Aerial Vehicles (UAVs) are envisioned as scalable and adaptable solutions for comprehensive IoV service coverage. The current approaches in IoV mainly concentrate on local infrastructure setups, overlooking the potential of infrastructure-less IoVs that lack extensive edge facilities. Also, the transmission of data over public channels by vehicles equipped with servers is susceptible to interception and tampering by malicious attackers. Moreover, the substantial amount of real-time data generated by vehicles, IoT devices, travelers, and social interactions pose a significant strain on servers as well as latency issues. To address these security concerns, this research suggests a secure-lightweight data collection and sharing framework for 6G-assisted smart transportation using blockchain and UAV, called IoV-6G+. The process entails drones collecting information and transmitting it to dedicated edge servers that securely aggregate the information and generate transactions on a cloud server. A cloud server securely collects data from edge servers, creates transactions, combines them into blocks, and then confirms and adds these blocks to the blockchain through a voting-based consensus method in a peer-to-peer network of cloud servers. Additionally, the security analysis of our proposed IoV-6G+ is assessed using the “Informal and formal (i.e., Scyther Tool, and Real-or-Random (RoR) Model) methods”, showcasing its efficacy in delivering a secure and efficient authentication mechanism for IoV. Moreover, the proposed IoV-6G+ exhibits lower computational and communication costs as well as energy consumption, along with enhanced security features, when compared to existing authentication frameworks.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":6.7,"publicationDate":"2024-04-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140779584","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Vehicular Communications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1