• Title/Summary/Keyword: RSU

Search Result 101, Processing Time 0.03 seconds

A Sensing Data Collection Strategy in Software-Defined Mobile-Edge Vehicular Networks (SDMEVN) (소프트웨어 정의 모바일 에지 차량 네트워크(SDMEVN)의 센싱 데이터 수집 전략)

  • Nkenyereye, Lionel;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.62-65
    • /
    • 2018
  • This paper comes out with the study on sensing data collection strategy in a Software-Defined Mobile Edge vehicular networking. The two cooperative data dissemination are Direct Vehicular cloud mode and edge cell trajectory prediction decision mode. In direct vehicular cloud, the vehicle observe its neighboring vehicles and sets up vehicular cloud for cooperative sensing data collection, the data collection output can be transmitted from vehicles participating in the cooperative sensing data collection computation to the vehicle on which the sensing data collection request originate through V2V communication. The vehicle on which computation originate will reassemble the computation out-put and send to the closest RSU. The SDMEVN (Software Defined Mobile Edge Vehicular Network) Controller determines how much effort the sensing data collection request requires and calculates the number of RSUs required to support coverage of one RSU to the other. We set up a simulation scenario based on realistic traffic and communication features and demonstrate the scalability of the proposed solution.

  • PDF

An Efficiency Authentication Security Mechanism of VANET in Highway (고속도로에서 차량네트워크(VANET)의 효율적인 인증 보안 매커니즘)

  • Kim, Gab-In;Kim, Yong-Cahn;Lee, Jong-Kun
    • Journal of Convergence Society for SMB
    • /
    • v.6 no.3
    • /
    • pp.57-64
    • /
    • 2016
  • Since the information transmitted in VANET is distributed in an open access environment, the security problem is one of the most critical issue in VANET. For the communicate efficiently in VANET, each RSU(Roadside Unit) or OBU(On-Board Units) need certain features that will help them to gather information, to inform their neighbors and to make decisions by considering all of the collected information. In this paper, we propose a novel authentication scheme guaranteeing secure RSUs to OBUs of VANET in highway used the ID-based authentication scheme. We show a usefulness and effectiveness of proposed authentication scheme after compared with previous works.

A hybrid-vehicular communication systems using a gaussian model for sending a safe message (안전 메시지 전달을 위해 가우시안 모델을 적용한 하이브리드 차량 통신 시스템)

  • Oh, Sang-Yeob
    • Journal of Digital Convergence
    • /
    • v.10 no.7
    • /
    • pp.161-166
    • /
    • 2012
  • When a car accident happened on a highway, the accident vehicle should broadcast a safe message to its neighbors in order to prevent a chain-reaction collision. Also, there is a problem that the estimation accuracy is low because of the memory limit from increasing the sampling count. In this paper, we proposes a HVC systems using a back-off algorithm applied to a gaussian model. And we proposes a MAC protocol preventing the communication delay by separating the neighbor count collection channel, data channel, and RSU communication channel. As a result, we show the frame reception success rate of our protocol improved about 10% than the previous protocol.

Adaptive Transmission Scheme According to Vehicle Density in IEEE 802.11p MAC Protocol (IEEE 802.11p MAC 프로토콜에서 차량밀도에 따른 적응전송기법)

  • Woo, Ri-Na-Ra;Han, Dong-Seog
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.4
    • /
    • pp.53-58
    • /
    • 2012
  • The roadside unit (RSU) collects vehicle information from vehicles in the intelligent transportation system (ITS). The vehicle density on the road within the communication range of a RSU is a time varying parameter. The higher the vehicle density, the more vehicle information can be collected. Therefore, the probability of packet collision will be raised. In this paper, an adaptive transmission scheme is proposed to improve the probability of packet reception rate by changing the data rate and transmission period according to the vehicle density. The performance of IEEE 802.11p MAC protocol that is a standard for vehicular communications is evaulated in terms of the vehicle density with the ns-2,33 simulator.

Study on Parallel Processing of ECDSA Verification for V2X Communication (V2X 통신을 위한 ECDSA 서명 검증 병렬처리 연구)

  • Lee, Sokjoon;Choi, Joongyong;Chung, Byungho;Kwon, Hyeokchan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.216-217
    • /
    • 2018
  • IEEE 1609.2 표준은 WAVE (Wireless Access in Vehicular Environment) 표준에서 차량간(V2V, Vehicle-to-Vehicle) 혹은 차량과 인프라간(V2I, Vehicle-to-Infrastructure)통신 상의 응용 메시지 보호를 위해 제정되었다. 이 표준은 메시지 이증 및 무결성 검증을 위하여 NIST p256 타원 곡선 커브 기반의 ECDSA 전자서명 기법을 사용한다. 매우 복잡한 도신 상의 출퇴근 환경에서는 수백대의 자동차가 전송하는 메시지를 정상적으로 처리하기 위하여, 차량의 OBU(On-Board Unit) 혹은 노상의 RSU(Road-Side Unit)에서 서명된 메시지의 검증 성능이 매우 중요한 이슈가 될 수 있다. 본 논문에서는 V2X 통신에서 효율적인 ECDSA 서명 검증을 위하여, OBU 혹은 RSU 환경에서 CPU 상의 병렬 처리 성능을 테스트 한 후 시사점을 살펴본다.

Blockchain-Assisted Trust Management Scheme for Securing VANETs

  • Ahmed, Waheeb;Wu, Di;Mukathie, Daniel
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.609-631
    • /
    • 2022
  • The main goal of VANETs is to improve the safety of all road users. Therefore, the accuracy and trustworthiness of messages transmitted in VANETs are essential, given that life may rely on them. VANETs are provided with basic security services through the use of public key infrastructure-based authentication. However, the trust of users is still an open issue in VANETs. It is important to prevent bogus message attacks from internal vehicles as well as protect vehicle privacy. In this paper, we propose a trust management scheme that ensures trust in VANETs while maintaining vehicle privacy. The trust scheme establishes trust between vehicles where a trust value is assigned to every vehicle based on its behavior and messages are accepted only from vehicles whose trust value is greater than a threshold, therefore, protecting VANETs from malicious vehicles and eliminating bogus messages. If a traffic event happens, vehicles upload event messages to the reachable roadside unit (RSU). Once the RSU has confirmed that the event happened, it announces the event to vehicles in its vicinity and records it into the blockchain. Using this mechanism, RSUs are prevented from sending fake or unverified event notifications. Simulations are carried out in the context of bogus message attacks to evaluate the trust scheme's reliability and efficiency. The results of the simulation indicate that the proposed scheme outperforms the compared schemes and is highly resistant to bogus message attacks.

Cooperative Content Precaching and Relaying Scheme based on the Mobility Information of Vehicles in Vehicular Networks (차량 네트워크에서 차량의 이동성 정보를 기반한 협업 컨텐츠 사전 캐싱 및 릴레이 방안)

  • Lee, Jun-Won;Ko, You-Jin;Kim, Ga-Yeong;Nam, Young-Ju;Lee, Eui-Sin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.84-87
    • /
    • 2022
  • 본 논문은 RSU 통신 범위 밖에서 요청 차량에게 콘텐츠를 전달하기 위해 최적의 릴레이 후보를 찾는 알고리즘으로 더 효율적인 릴레이 방안을 제시한다. 최근 차량 네트워크에서 사용자의 콘텐츠 이용의 불편함을 줄이기 위하여 지연 시간과 트래픽을 감소시키기 위해 사전 캐싱을 사용하기 위한 연구가 되어오고 있다. 따라서, 주변에 있는 차량을 이용하여 콘텐츠를 릴레이 하는 방안으로 연구가 진행 중이다. 본 논문에서는 RSU 통신 범위 밖에서 요청 차량에게 콘텐츠를 전달하기 위해 최적의 릴레이 후보를 찾는 알고리즘을 기반으로 추가적인 릴레이를 하여 콘텐츠를 전달하는 방안을 제시한다. 시뮬레이션은 NS-3 로 진행되었으며 성능 결과에서 제안 방안을 통해 릴레이 양은 증가하고, 딜레이는 감소하였다.

Multi-Channel MAC Protocol Based on V2I/V2V Collaboration in VANET (VANET에서 V2I/V2V 협력 기반 멀티채널 MAC 프로토콜)

  • Heo, Sung-Man;Yoo, Sang-Jo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.1
    • /
    • pp.96-107
    • /
    • 2015
  • VANET technologies provide real-time traffic information for mitigating traffic jam and preventing traffic accidents, as well as in-vehicle infotainment service through Telematics/Intelligent Transportation System (ITS). Due to the rapid increasement of various requirements, the vehicle communication with a limited resource and the fixed frame architecture of the conventional techniques is limited to provide an efficient communication service. Therefore, a new flexible operation depending on the surrounding situation information is required that needs an adaptive design of the network architecture and protocol for efficiently predicting, distributing and sharing the context-aware information. In this paper, Vehicle-to-Infrastructure (V2I) based on communication between vehicle and a Road Side Units (RSU) and Vehicle-to-Vehicle (V2V) based on communication between vehicles are effectively combined in a new MAC architecture and V2I and V2V vehicles collaborate in management. As a result, many vehicles and RSU can use more efficiently the resource and send data rapidly. The simulation results show that the proposed method can achieve high resource utilization in accordance. Also we can find out the optimal transmission relay time and 2nd relay vehicle selection probability value to spread out V2V/V2I collaborative schedule message rapidly.

Security Credential Management & Pilot Policy of U.S. Government in Intelligent Transport Environment (지능형 교통 환경에서 미국정부의 보안인증관리 & Pilot 정책)

  • Hong, Jin-Keun
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.9
    • /
    • pp.13-19
    • /
    • 2019
  • This paper analyzed the SCMS and pilot policy, which is pursued by the U.S. government in connected vehicles. SCMS ensures authentication, integrity, privacy and interoperability. The SCMS Support Committee of U.S. government has established the National Unit SCMS and is responsible for system-wide control. Of course, it introduces security policy, procedures and training programs making. In this paper, the need for SCMS to be applied to C-ITS was discussed. The structure of the SCMS was analyzed and the U.S. government's filot policy for connected vehicles was discussed. The discussion of the need for SCMS highlighted the importance of the role and responsibilities of SCMS between vehicles and vehicles. The security certificate management system looked at the structure and analyzed the type of certificate used in the vehicle or road side unit (RSU). The functions and characteristics of the certificates were reviewed. In addition, the functions of basic safety messages were analyzed with consideration of the detection and warning functions of abnormal behavior in SCMS. Finally, the status of the pilot project for connected vehicles currently being pursued by the U.S. government was analyzed. In addition to the environment used for the test, the relevant messages were also discussed. We also looked at some of the issues that arise in the course of the pilot project.

Design and Implementation of GRID Process Accounting Information Gathering System for the system of Cluster type. (클러스터 형태의 시스템을 위한 GRID 프로세스 어카운팅 정보 수집 시스템 설계 및 구현)

  • 장경익;김법균;황호전;두길수;곽의종;안동언;정성종;장행진
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10c
    • /
    • pp.370-372
    • /
    • 2003
  • 초고속 네트웍을 기반으로 지리적으로 분산된 리소스들을 공유하며 강력한 컴퓨팅 파워를 낼수 있는 GRID 환경에 관한 연구가 활발히 진행되고 있다. 본 논문에서는 GRID 환경을 구축하기 위한 기술중에 어카운팅 정보의 수집에 관해서 기술한다. 특히 클러스터 형태의 시스템에서 OGSA RSU­WG의 GSAX를 기반으로 하여 시스템을 설계하였다. 설계를 바탕으로 각 노드에서 발생하는 프로세스 어카운팅 정보를 수집하고, 통합하는 모니터링 툴의 구현에 대해 상세히 설명한다.

  • PDF