55 research outputs found

    Comunicações veiculares híbridas

    Get PDF
    Vehicle Communications is a promising research field, with a great potential for the development of new applications capable of improving road safety, traffic efficiency, as well as passenger comfort and infotainment. Vehicle communication technologies can be short-range, such as ETSI ITS-G5 or the 5G PC5 sidelink channel, or long-range, using the cellular network (LTE or 5G). However, none of the technologies alone can support the expected variety of applications for a large number of vehicles, nor all the temporal and spatial requirements of connected and autonomous vehicles. Thus, it is proposed the collaborative or hybrid use of short-range communications, with lower latency, and of long-range technologies, potentially with higher latency, but integrating aggregated data of wider geographic scope. In this context, this work presents a hybrid vehicle communications model, capable of providing connectivity through two Radio Access Technologies (RAT), namely, ETSI ITS-G5 and LTE, to increase the probability of message delivery and, consequently, achieving a more robust, efficient and secure vehicle communication system. The implementation of short-range communication channels is done using Raw Packet Sockets, while the cellular connection is established using the Advanced Messaging Queuing Protocol (AMQP) protocol. The main contribution of this dissertation focuses on the design, implementation and evaluation of a Hybrid Routing Sublayer, capable of isolating messages that are formed/decoded from transmission/reception processes. This layer is, therefore, capable of managing traffic coming/destined to the application layer of intelligent transport systems (ITS), adapting and passing ITS messages between the highest layers of the protocol stack and the available radio access technologies. The Hybrid Routing Sublayer also reduces the financial costs due to the use of cellular communications and increases the efficiency of the use of the available electromagnetic spectrum, by introducing a cellular link controller using a Beacon Detector, which takes informed decisions related to the need to connect to a cellular network, according to different scenarios. The experimental results prove that hybrid vehicular communications meet the requirements of cooperative intelligent transport systems, by taking advantage of the benefits of both communication technologies. When evaluated independently, the ITS-G5 technology has obvious advantages in terms of latency over the LTE technology, while the LTE technology performs better than ITS-G5, in terms of throughput and reliability.As Comunicações Veiculares são um campo de pesquisa promissor, com um grande potencial de desenvolvimento de novas aplicações capazes de melhorar a segurança nas estradas, a eficiência do tráfego, bem com o conforto e entretenimento dos passageiros. As tecnologias de comunicação veícular podem ser de curto alcance, como por exemplo ETSI ITS-G5 ou o canal PC5 do 5G, ou de longo alcance, recorrendo à rede celular (LTE ou 5G). No entanto, nenhuma das tecnologias por si só, consegue suportar a variedade expectável de aplicações para um número de veículos elevado nem tampouco todos os requisitos temporais e espaciais dos veículos conectados e autónomos. Assim, é proposto o uso colaborativo ou híbrido de comunicações de curto alcance, com latências menores, e de tecnologias de longo alcance, potencialmente com maiores latências, mas integrando dados agregados de maior abrangência geográfica. Neste contexto, este trabalho apresenta um modelo de comunicações veiculares híbrido, capaz de fornecer conectividade por meio de duas Tecnologias de Acesso por Rádio (RAT), a saber, ETSI ITS-G5 e LTE, para aumentar a probabilidade de entrega de mensagens e, consequentemente, alcançar um sistema de comunicação veicular mais robusto, eficiente e seguro. A implementação de canais de comunicação de curto alcance é feita usando Raw Packet Sockets, enquanto que a ligação celular é estabelecida usando o protocolo Advanced Messaging Queuing Protocol (AMQP). A contribuição principal desta dissertação foca-se no projeto, implementação e avaliação de uma sub camada hibrída de encaminhamento, capaz de isolar mensagens que se formam/descodificam a partir de processos de transmissão/receção. Esta camadada é, portanto, capaz de gerir o tráfego proveniente/destinado à camada de aplicação de sistemas inteligentes de transportes (ITS) adaptando e passando mensagens ITS entre as camadas mais altas da pilha protocolar e as tecnologias de acesso rádio disponíveis. A sub camada hibrída de encaminhamento também potencia uma redução dos custos financeiros devidos ao uso de comunicações celulares e aumenta a eficiência do uso do espectro electromagnético disponível, ao introduzir um múdulo controlador da ligação celular, utilizando um Beacon Detector, que toma decisões informadas relacionadas com a necessidade de uma conexão a uma rede celular, de acordo com diferentes cenários. Os resultados experimentais comprovam que as comunicações veículares híbridas cumprem os requisitos dos sistemas cooperativos de transporte inteligentes, ao tirarem partido das vantagens de ambas tecnologias de comunicação. Quando avaliadas de forma independente, constata-se que que a tecnologia ITS-G5 tem vantagens evidentes em termos de latência sobre a tecnologia LTE, enquanto que a tecnologia LTE tem melhor desempenho que a LTE, ai nível de débito e fiabilidade.Mestrado em Engenharia Eletrónica e Telecomunicaçõe

    Agent-based IoT Coordination for Smart Cities Considering Security and Privacy

    Get PDF
    The interest in Internet of Things (IoT) is increasing steeply, and the use of their smart objects and their composite services may become widespread in the next few years increasing the number of smart cities. This technology can benefit from scalable solutions that integrate composite services of multiple-purpose smart objects for the upcoming large-scale use of integrated services in IoT. This work proposes an agent-based approach for supporting large-scale use of IoT for providing complex integrated services. Its novelty relies in the use of distributed blackboards for implicit communications, decentralizing the storage and management of the blackboard information in the smart objects, which are accessed by nearby requests. This avoids (a) the common bottlenecks of implicit communications based on centralized blackboards and (b) the overload of bandwidth due to explicit peer-to-peer communications. This solution raises challenges in privacy and security, and some potential solutions are discussed in this paper. Simulations based on a region in Dublin city shows the potential utility of this approach illustrated in the domain of coordination of electric vehicles in selecting paths and charging stations

    Securing Data Dissemination in Vehicular ad hoc Networks

    Get PDF
    Vehicular ad hoc networks (VANETs) are a subclass of mobile ad hoc networks (MANETs) in which the mobile nodes are vehicles; these vehicles are autonomous systems connected by wireless communication on a peer-to-peer basis. They are self-organized, self-configured and self-controlled infrastructure-less networks. This kind of network has the advantage of being able to be set-up and deployed anywhere and anytime because it has no infrastructure set-up and no central administration. Distributing information between these vehicles over long ranges in such networks, however, is a very challenging task, since sharing information always has a risk attached to it especially when the information is confidential. The disclosure of such information to anyone else other than the intended parties could be extremely damaging, particularly in military applications where controlling the dissemination of messages is essential. This thesis therefore provides a review of the issue of security in VANET and MANET; it also surveys existing solutions for dissemination control. It highlights a particular area not adequately addressed until now: controlling information flow in VANETs. This thesis contributes a policy-based framework to control the dissemination of messages communicated between nodes in order to ensure that message remains confidential not only during transmission, but also after it has been communicated to another peer, and to keep the message contents private to an originator-defined subset of nodes in the VANET. This thesis presents a novel framework to control data dissemination in vehicle ad hoc networks in which policies are attached to messages as they are sent between peers. This is done by automatically attaching policies along with messages to specify how the information can be used by the receiver, so as to prevent disclosure of the messages other than consistent with the requirements of the originator. These requirements are represented as a set of policy rules that explicitly instructs recipients how the information contained in messages can be disseminated to other nodes in order to avoid unintended disclosure. This thesis describes the data dissemination policy language used in this work; and further describes the policy rules in order to be a suitable and understandable language for the framework to ensure the confidentiality requirement of the originator. This thesis also contributes a policy conflict resolution that allows the originator to be asked for up-to-date policies and preferences. The framework was evaluated using the Network Simulator (NS-2) to provide and check whether the privacy and confidentiality of the originators’ messages were met. A policy-based agent protocol and a new packet structure were implemented in this work to manage and enforce the policies attached to packets at every node in the VANET. Some case studies are presented in this thesis to show how data dissemination can be controlled based on the policy of the originator. The results of these case studies show the feasibility of our research to control the data dissemination between nodes in VANETs. NS-2 is also used to test the performance of the proposed policy-based agent protocol and demonstrate its effectiveness using various network performance metrics (average delay and overhead)

    A Decentralized Lightweight Blockchain Nodes Architecture Based on a Secure OpenFlow Protocol Controller Channel

    Get PDF
    The Blockchain technology raises many concerns because all transactions must be verified by every node in the Blockchain network. Because of this the spread of Blockchain technology in all sectors has been very slow. This paper introduces Blockchain nodes and the difference between nodes and then our approach light node control node based on SDN that has a more secure routing mechanism than only light nodes or networks without full nodes and light nodes. In peer to peer networks nodes connect and disconnect all the time and some of these nodes are malicious and will cost the network security and scalability. We applied a technique that uses route packet information by making a table of the IP address with OpenFlow. We calculate our approach flow measurement performance using large scale simulations. The result showed that by using an IP table we can control the nodes connections and make more scalable, secure ones without the need of full nodes working all the time. The proposed model is a distributed architecture based on Blockchain and OpenFlow protocol technology that provides a low-cost, secure, intelligent, and simple approach in all types of computer network infrastructure

    Location Privacy in VANETs: Improved Chaff-Based CMIX and Privacy-Preserving End-to-End Communication

    Get PDF
    VANETs communication systems are technologies and defined policies that can be formed to enable ITS applications to provide road traffic efficacy, warning about such issues as environmental dangers, journey circumstances, and in the provision of infotainment that considerably enhance transportation safety and quality. The entities in VANETs, generally vehicles, form part of a massive network known as the Internet of Vehicles (IoV). The deployment of large-scale VANETs systems is impossible without ensuring that such systems are themselves are safe and secure, protecting the privacy of their users. There is a risk that cars might be hacked, or their sensors become defective, causing inaccurate information to be sent across the network. Consequently, the activities and credentials of participating vehicles should be held responsible and quickly broadcast throughout a vast VANETs, considering the accountability in the system. The openness of wireless communication means that an observer can eavesdrop on vehicular communication and gain access or otherwise deduce users' sensitive information, and perhaps profile vehicles based on numerous factors such as tracing their travels and the identification of their home/work locations. In order to protect the system from malicious or compromised entities, as well as to preserve user privacy, the goal is to achieve communication security, i.e., keep users' identities hidden from both the outside world and the security infrastructure and service providers. Being held accountable while still maintaining one's privacy is a difficult balancing act. This thesis explores novel solution paths to the above challenges by investigating the impact of low-density messaging to improve the security of vehicle communications and accomplish unlinkability in VANETs. This is achieved by proposing an improved chaff-based CMIX protocol that uses fake messages to increase density to mitigate tracking in this scenario. Recently, Christian \etall \cite{vaas2018nowhere} proposed a Chaff-based CMIX scheme that sends fake messages under the presumption low-density conditions to enhance vehicle privacy and confuse attackers. To accomplish full unlinkability, we first show the following security and privacy vulnerabilities in the Christian \etall scheme: linkability attacks outside the CMIX may occur due to deterministic data-sharing during the authentication phase (e.g., duplicate certificates for each communication). Adversaries may inject fake certificates, which breaks Cuckoo Filters' (CFs) updates authenticity, and the injection may be deniable. CMIX symmetric key leakage outside the coverage may occur. We propose a VPKI-based protocol to mitigate these issues. First, we use a modified version of Wang \etall's \cite{wang2019practical} scheme to provide mutual authentication without revealing the real identity. To this end, a vehicle's messages are signed with a different pseudo-identity “certificate”. Furthermore, the density is increased via the sending of fake messages during low traffic periods to provide unlinkability outside the mix-zone. Second, unlike Christian \etall's scheme, we use the Adaptive Cuckoo Filter (ACF) instead of CF to overcome the effects of false positives on the whole filter. Moreover, to prevent any alteration of the ACFs, only RUSs distribute the updates, and they sign the new fingerprints. Third, mutual authentication prevents any leakage from the mix zones' symmetric keys by generating a fresh one for each communication through a Diffie–Hellman key exchange. As a second main contribution of this thesis, we focus on the V2V communication without the interference of a Trusted Third Party (TTP)s in case this has been corrupted, destroyed, or is out of range. This thesis presents a new and efficient end-to-end anonymous key exchange protocol based on Yang \etall's \cite{yang2015self} self-blindable signatures. In our protocol, vehicles first privately blind their own private certificates for each communication outside the mix-zone and then compute an anonymous shared key based on zero-knowledge proof of knowledge (PoK). The efficiency comes from the fact that once the signatures are verified, the ephemeral values in the PoK are also used to compute a shared key through an authenticated Diffie-Hellman key exchange protocol. Therefore, the protocol does not require any further external information to generate a shared key. Our protocol also does not require interfacing with the Roadside Units or Certificate Authorities, and hence can be securely run outside the mixed-zones. We demonstrate the security of our protocol in ideal/real simulation paradigms. Hence, our protocol achieves secure authentication, forward unlinkability, and accountability. Furthermore, the performance analysis shows that our protocol is more efficient in terms of computational and communications overheads compared to existing schemes.Kuwait Cultural Offic
    corecore