• Title/Summary/Keyword: Vehicular Communication

Search Result 300, Processing Time 0.03 seconds

Implementation of Secure Vehicular Communication System in u-TSN (u-TSN에서의 안전한 차량 통신 시스템 구현)

  • Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.4
    • /
    • pp.100-106
    • /
    • 2011
  • u-TSN is a promising technology facilitating road safety and traffic management for drivers and passengers. To deploy this technology in a real environment, personal information and communicated data should be protected against malicious adversaries. Even though such adversaries would appear relatively infrequently, in such cases, the benefits of u-TSN could be disrupted and disabled. Therefore, one of the ultimate goals in the design of secure u-TSN is to protect against attacks of malicious adversaries. In this paper, we present secure communication scenario for u-TSN and implement security protocols and algorithms that are the components of the scenario on an IXP425 board. The security systems, implemented as a security module, supports secure and efficient communication for the u-TSN.

Clustering-Based Federated Learning for Enhancing Data Privacy in Internet of Vehicles

  • Zilong Jin;Jin Wang;Lejun Zhang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.6
    • /
    • pp.1462-1477
    • /
    • 2024
  • With the evolving complexity of connected vehicle features, the volume and diversity of data generated during driving continue to escalate. Enabling data sharing among interconnected vehicles holds promise for improving users' driving experiences and alleviating traffic congestion. Yet, the unintentional disclosure of users' private information through data sharing poses a risk, potentially compromising the interests of vehicle users and, in certain cases, endangering driving safety. Federated learning (FL) is a newly emerged distributed machine learning paradigm, which is expected to play a prominent role for privacy-preserving learning in autonomous vehicles. While FL holds significant potential to enhance the architecture of the Internet of Vehicles (IoV), the dynamic mobility of vehicles poses a considerable challenge to integrating FL with vehicular networks. In this paper, a novel clustered FL framework is proposed which is efficient for reducing communication and protecting data privacy. By assessing the similarity among feature vectors, vehicles are categorized into distinct clusters. An optimal vehicle is elected as the cluster head, which enhances the efficiency of personalized data processing and model training while reducing communication overhead. Simultaneously, the Local Differential Privacy (LDP) mechanism is incorporated during local training to safeguard vehicle privacy. The simulation results obtained from the 20newsgroups dataset and the MNIST dataset validate the effectiveness of the proposed scheme, indicating that the proposed scheme can ensure data privacy effectively while reducing communication overhead.

A Design of Framework for Secure Communication in Vehicular Cloud Environment (차량 클라우드 환경에서 안전한 통신을 위한 프레임워크 설계)

  • Park, Jung-oh;Choi, Do-hyeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.9
    • /
    • pp.2114-2120
    • /
    • 2015
  • Vehicle cloud technology is a fusion technology of vehicle communication technology and cloud computing used in wired and wireless Internet, and has attracted attention as a new IT paradigm. It is expected that it would contribute to resolve the road traffic problem with effective communication by providing computer, sensor, communication, device, and resource. but security is necessary to apply vehicle cloud environment and it have to resolve security threats and various attacks occurred in wired and wireless vehicle environment. Therefore, in this paper, we designed security framework to provide secure communication between vehicle and vehicle, and vehicle and the Road side in the vehicle cloud environment. Safety and security of the vehicle environment was satisfied with the security requirements of the vehicle and cloud-based environment, and increased efficiency than the conventional vehicle network communication protocols.

An Analysis of the Radio Interference in Wireless Vehicular Networks based on IEEE802.11b(WLAN) (IEEE802.11b(WLAN)기반의 차량 무선통신환경에서 전파간섭분석)

  • Lee, Myungsub;Park, Changhyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.117-125
    • /
    • 2012
  • Recently, there has been a fast paradigm shift in the automotive market from the traditional machine-oriented technology into the technology for vehicle informatics and electronics. In particular, telematics market is accelerating the development of technologies for vehicle informatics through the close cooperation between the vehicle makers and mobile communication companies. However, there may be the degradation of the quality of service by the interference since the telematics uses the wireless communication infrastructure for the base station-to-vehicle communication and the vehicle-to-vehicle communication. This paper presents an analysis device to easily analyze the interference by the wireless communication in the vehicle wireless network environment. Using the analysis results by the presented device, this paper shows that the link quality can be improved through the simulation and the experiment in real environment both.

Design of Hybrid V2X Communication Module for Cooperative Automated Driving (자율협력주행을 위한 하이브리드 V2X 통신모듈 설계)

  • Lim, Ki-taeg;Jin, Seong-keun;Kwak, Jae-min
    • Journal of Advanced Navigation Technology
    • /
    • v.22 no.3
    • /
    • pp.213-219
    • /
    • 2018
  • In this paper, we propose a design method and process for hardware and software of hybrid V2X communication module that supports both C-ITS communication protocol designed for vehicle environment and Legacy LTE communication technology. C-ITS is suitable for safety service applications due to its low latency characteristics, and Legacy LTE is a technology suitable for non-safety applications such as traffic information and infotainment due to high latency and high capacity. The hybrid V2X communication module supports multiple communication technologies of WAVE and LTE, in which WAVE supports multiple channels, so that it is designed to transmit road information such as LDM and positioning correction information to an autonomous vehicle in real time. The main design results presented in this paper will be applied to the implementation of future hybrid V2X communication terminals for vehicles.

A Secure Communication Scheme without Trusted RSU Setting for VANET (신뢰 RSU 세팅이 필요 없는 VANET 보안통신 기법)

  • Fei, He;Kun, Li;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.75-87
    • /
    • 2010
  • Secure communication has been one of the main challenges in vehicular ad hoc networks(VANET) since broadcast messages from nearby vehicles contain life-critical information for drivers and passengers. So far various secure communication schemes have been proposed to secure the communication in VANET, and they satisfy most security requirements. However most of them need to put trust on roadside units(RSUs), which are usually deployed in unattended area and vulnerable to compromise. In this paper, we propose a secure communication scheme, which does not need to put trust on RSUs. And we adopt a grouping technique to averagely divide the huge burden in the server without jeopardizing the anonymity of users. Moreover we design a complete set of protocols to satisfy common security requirements with a relatively lower hardware requirement. At last, we evaluate the scheme with respect to security requirements, communication overhead, storage overhead and network performance.

Standardization Method for Vessel Collision Warning Service Using WAVE Communication Technology (WAVE 선박충돌경보 서비스를 위한 표준화 방안 개발에 관한 연구)

  • Kang, Won-Sik;Kim, Young-Du;Choi, Choong-Jung;Park, Young-Soo
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.25 no.5
    • /
    • pp.542-549
    • /
    • 2019
  • Maritime accidents, such as the collision of a fishing boat in Incheon's Yeongheung Island, result in several casualties and property damage, even if they occur just once. To prevent such accidents, the Incheon Metropolitan Government is implementing safety management policies; further, they will provide ship collision warning services to prevent collisions on WAVE (Wireless Access in Vehicular Environment) communication-based ship safety operation pilot projects. However, to realize these objectives, a service standardization method is required that defines specific service types, configurations, and systems, which should be prepared based on user requirement analyses. In this study, a standardization method of WAVE communication-based collision warning service was developed by analyzing the requirements of the vessel operators subject to the services and related authorities. This will help improve the quality of service, ensuring professionalism and reliability through continuous improvement and efforts for standardization, as well as data derived from demonstration projects. Therefore, it is expected to help prevent maritime accidents to a considerable extent.

Coverage Test of WAVE-LTE Hybrid V2X Communication System (WAVE-LTE 하이브리드 V2X 통신시스템의 커버리지 테스트)

  • Yoon, Sang-hun;Lim, Ki-taeg;Kwak, Jae-min
    • Journal of Advanced Navigation Technology
    • /
    • v.24 no.3
    • /
    • pp.212-217
    • /
    • 2020
  • Recently, with the interest in the 4th industrial revolution, the demand for autonomous driving technology is increasing. V2X communication technology is a core technology for autonomous vehicles that exchanges information with objects such as vehicles, infrastructure, networks, and pedestrians through wired and wireless networks. In this paper, we present the results of the hybrid V2X communication system, which is a hybrid design of WAVE and LTE, and the coverage test to confirm the performance of the system. Through coverage measurement, we show that the hybrid V2X communication performance is superior to the existing LTE or WAVE single communication system in communication coverage, so it can be effectively applied to autonomous driving services.

Reliability Verification of Secured V2X Communication for Cooperative Automated Driving (자율협력주행을 위한 V2X 보안통신의 신뢰성 검증)

  • Jung, Han-gyun;Lim, Ki-taeg;Shin, Dae-kyo;Yoon, Sang-hun;Jin, Seong-keun;Jang, Soo-hyun;Kwak, Jae-min
    • Journal of Advanced Navigation Technology
    • /
    • v.22 no.5
    • /
    • pp.391-399
    • /
    • 2018
  • V2X communication is a technology in which a vehicle exchanges information with various entities such as other vehicles, infrastructure, networks, pedestrians, etc. through a wired or wireless network. Recently, V2X communication technology has been steadily developed and recently it has played an important role in autonomous cooperation driving technology combined with autonomous vehicle technology. Autonomous vehicles can utilize the external information received via V2X communication to extend the recognition range of existing sensors and to support more safe and natural autonomous driving. In order to operate these autonomous cooperative vehicles on public roads, the security and reliability of autonomous V2X communication should be verified in advance. In this paper, we present test scenarios and test procedures of secure V2X communication for cooperative automated driving and present verification results.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.