16 research outputs found

    Swarm of drones

    Get PDF
    The Unmanned Aerial Vehicles (UAVs) need the allocation of pilots and suffer from the lack of communication in a swarm with increasing aerial congestion. The main objective is to increase aerial safety and efficiency of drones by creating a Vehicular Ad-hoc Network (VANET)

    Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)

    Get PDF
    Vehicles in a vehicular ad-hoc network (VANET) broadcast information about the driving environment in the road. Due to the open-access environment, this means that the VANET is susceptible to security and privacy issues. However, none of the related works satisfies all security and privacy requirements. Besides, their proposed has huge overhead in terms of computation and communication. The present paper is a provide a thorough background on VANETs and their entities; different security attacks; and all requirements of the privacy and security for VANETs. This paper may serve as a guide and reference for VANETs in the design and implementation of any new techniques for protection and privacy

    Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular Ad hoc Networks

    Get PDF
    Vehicular Ad-Hoc Network (VANET) is an indispensable part of the Intelligent Transportation System (ITS) due to its abilities to enhance traffic management and safety. Many researchers have been focused on specific areas involving management and storage data, protocols standardization, network fragmentation, monitoring, and quality of service.  The benchmarks of security of VANET are studied and figured out in this paper. VANET provides the driver and passenger with the safety application as well as entertainment service. However, the communication between nodes in VANET is susceptible to security threats in both communication modes, which indicates the main hazard. In this paper, we identified different Man-In-The-Middle (MITM) attacks with various behaviors such as message tampering, message delaying, and message dropping, according to the literature. In this study, the essential background of VANET from architectural point of view and communication types are discussed. Then, the overview of MITM attack in VANET is presented. In addition, this paper thoroughly reviews the existing prevention schemes for MITM attack in VANET. This review paper reveals that there is still a need for a better and more efficient preventive scheme to address the MITM attack in VANET. This review paper could serve as evidence and reference in the development of any new security schemes for VANETs

    A Survey on the Applications of Frontier AI, Foundation Models, and Large Language Models to Intelligent Transportation Systems

    Full text link
    This survey paper explores the transformative influence of frontier AI, foundation models, and Large Language Models (LLMs) in the realm of Intelligent Transportation Systems (ITS), emphasizing their integral role in advancing transportation intelligence, optimizing traffic management, and contributing to the realization of smart cities. Frontier AI refers to the forefront of AI technology, encompassing the latest advancements, innovations, and experimental techniques in the field, especially AI foundation models and LLMs. Foundation models, like GPT-4, are large, general-purpose AI models that provide a base for a wide range of applications. They are characterized by their versatility and scalability. LLMs are obtained from finetuning foundation models with a specific focus on processing and generating natural language. They excel in tasks like language understanding, text generation, translation, and summarization. By leveraging vast textual data, including traffic reports and social media interactions, LLMs extract critical insights, fostering the evolution of ITS. The survey navigates the dynamic synergy between LLMs and ITS, delving into applications in traffic management, integration into autonomous vehicles, and their role in shaping smart cities. It provides insights into ongoing research, innovations, and emerging trends, aiming to inspire collaboration at the intersection of language, intelligence, and mobility for safer, more efficient, and sustainable transportation systems. The paper further surveys interactions between LLMs and various aspects of ITS, exploring roles in traffic management, facilitating autonomous vehicles, and contributing to smart city development, while addressing challenges brought by frontier AI and foundation models. This paper offers valuable inspiration for future research and innovation in the transformative domain of intelligent transportation.Comment: This paper appears in International Conference on Computer and Applications (ICCA) 202

    Higher Rate Secret Key Formation (HRKF) based on Physical Layer for Securing Vehicle-to-Vehicle Communication

    Get PDF
    One effort to secure vehicle-to-vehicle (V2V) communication is to use a symmetrical cryptographic scheme that requires the distribution of shared secret keys. To reduce attacks on key distribution, physical layer-based key formation schemes that utilize the characteristics of wireless channels have been implemented. However, existing schemes still produce a low bit formation rate (BFR) even though they can reach a low bit error rate (BER). Note that V2V communication requires a scheme with high BFR in order to fulfill its main goal of improving road safety. In this research, we propose a higher rate secret key formation (HRKF) scheme using received signal strength (RSS) as a source of random information. The focus of this research is to produce keys with high BFR without compromising BER. To reduce bit mismatch, we propose a polynomial regression method that can increase channel reciprocity. We also propose a fixed threshold quantization (FTQ) method to maintain the number of bits so that the BFR increases. The test results show that the HRKF scheme can increase BFR from 40% up to 100% compared to existing research schemes. To ensure the key cannot be guessed by the attacker, the HRKF scheme succeeds in producing a key that meets the randomness of the NIST test

    APEX2S: A Two-Layer Machine Learning Model for Discovery of host-pathogen protein-protein Interactions on Cloud-based Multiomics Data

    Get PDF
    Presented by the avalanche of biological interactions data, computational biology is now facing greater challenges on big data analysis and solicits more studies to mine and integrate cloud-based multiomics data, especially when the data are related to infectious diseases. Meanwhile, machine learning techniques have recently succeeded in different computational biology tasks. In this article, we have calibrated the focus for host-pathogen protein-protein interactions study, aiming to apply the machine learning techniques for learning the interactions data and making predictions. A comprehensive and practical workflow to harness different cloud-based multiomics data is discussed. In particular, a novel two-layer machine learning model, namely APEX2S, is proposed for discovery of the protein-protein interactions data. The results show that our model can better learn and predict from the accumulated host-pathogen protein-protein interactions

    Aggregatable Certificateless Designated Verifier Signature

    Get PDF
    In recent years, the Internet of Things (IoT) devices have become increasingly deployed in many industries and generated a large amount of data that needs to be processed in a timely and efficient manner. Using aggregate signatures, it provides a secure and efficient way to handle large numbers of digital signatures with the same message. Recently, the privacy issue has been concerned about the topic of data sharing on the cloud. To provide the integrity, authenticity, authority, and privacy on the data sharing in the cloud storage, the notion of an aggregatable certificateless designated verifier signature scheme (ACLDVS) was proposed. ACLDVS also is a perfect tool to enable efficient privacy-preserving authentication systems for IoT and or the vehicular ad hoc networks (VANET). Our concrete scheme was proved to be secured underling of the Computational Diffie-Hellman assumption. Compared to other related schemes, our scheme is efficient, and the signature size is considerably short

    Fuzzy logic‐based trusted routing protocol using vehicular cloud networks for smart cities

    Get PDF
    Due to the characteristics of vehicular ad hoc networks, the increased mobility of nodes and the inconsistency of wireless communication connections pose significant challenges for routing. As a result, researchers find it to be a fascinating topic to study. Furthermore, since these networks are vulnerable to various assaults, providing an authentication method between the source and destination nodes is crucial. How to route in such networks more efficiently, taking into account node mobility characteristics and accompanying massive historical data, is still a matter of discussion. Fuzzy logic-based Trusted Routing Protocol for vehicular cloud networks (FTRP) is proposed in this study that determines the secure path for data dissemination. Fuzzy Logic determines the node candidacy value and selects or rejects a path accordingly. The cloud assigns a confidence score to each vehicle based on the data it collects from nodes after each interaction. Our study identifies the secure path on the basis of trust along with factors such as speed, closeness to other nodes, signal strength and distance from the neighbouring nodes. Simulations of the novel protocol demonstrate that it can keep the packet delivery ratio high with little overhead and low delay. FTRP has significant implications for deploying Vehicular Cloud Networks using electric vehicle technologies in smart cities. The routing data is collected with the help of Internet of Technology (IOT) sensors. The information is transmitted between vehicles using IOT gateways

    Using Distributed Ledger Technologies in VANETs to Achieve Trusted Intelligent Transportation Systems

    Get PDF
    With the recent advancements in the networking realm of computers as well as achieving real-time communication between devices over the Internet, IoT (Internet of Things) devices have been on the rise; collecting, sharing, and exchanging data with other connected devices or databases online, enabling all sorts of communications and operations without the need for human intervention, oversight, or control. This has caused more computer-based systems to get integrated into the physical world, inching us closer towards developing smart cities. The automotive industry, alongside other software developers and technology companies have been at the forefront of this advancement towards achieving smart cities. Currently, transportation networks need to be revamped to utilize the massive amounts of data being generated by the public’s vehicle’s on-board devices, as well as other integrated sensors on public transit systems, local roads, and highways. This will create an interconnected ecosystem that can be leveraged to improve traffic efficiency and reliability. Currently, Vehicular Ad-hoc Networks (VANETs) such as vehicle-to-vehicle (V2V), vehicle-to-infrastructure (V2I), and vehicle-to-grid (V2G) communications, all play a major role in supporting road safety, traffic efficiency, and energy savings. To protect these devices and the networks they form from being targets of cyber-related attacks, this paper presents ideas on how to leverage distributed ledger technologies (DLT) to establish secure communication between vehicles that is decentralized, trustless, and immutable. Incorporating IOTA’s protocols, as well as utilizing Ethereum’s smart contracts functionality and application concepts with VANETs, all interoperating with Hyperledger’s Fabric framework, several novel ideas can be implemented to improve traffic safety and efficiency. Such a modular design also opens up the possibility to further investigate use cases of the blockchain and distributed ledger technologies in creating a decentralized intelligent transportation system (ITS)

    Cyber security analysis of connected vehicles

    Get PDF
    \ua9 2024 The Authors. IET Intelligent Transport Systems published by John Wiley & Sons Ltd on behalf of The Institution of Engineering and Technology.The sensor-enabled in-vehicle communication and infrastructure-centric vehicle-to-everything (V2X) communications have significantly contributed to the spark in the amount of data exchange in the connected and autonomous vehicles (CAV) environment. The growing vehicular communications pose a potential cyber security risk considering online vehicle hijacking. Therefore, there is a critical need to prioritize the cyber security issues in the CAV research theme. In this context, this paper presents a cyber security analysis of connected vehicle traffic environments (CyACV). Specifically, potential cyber security attacks in CAV are critically investigated and validated via experimental data sets. Trust in V2X communication for connected vehicles is explored in detail focusing on trust computation and trust management approaches and related challenges. A wide range of trust-based cyber security solutions for CAV have been critically investigated considering their strengths and weaknesses. Open research directions have been highlighted as potential new research themes in CAV cyber security area
    corecore