To see the other types of publications on this topic, follow the link: Securing Vehicular.

Journal articles on the topic 'Securing Vehicular'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Securing Vehicular.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Raya, Maxim, Panos Papadimitratos, and Jean-pierre Hubaux. "SECURING VEHICULAR COMMUNICATIONS." IEEE Wireless Communications 13, no. 5 (2006): 8–15. http://dx.doi.org/10.1109/wc-m.2006.250352.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fernandez, Pedro J., Jose Santa, Fernando Bernal, and Antonio F. Skarmeta. "Securing Vehicular IPv6 Communications." IEEE Transactions on Dependable and Secure Computing 13, no. 1 (2016): 46–58. http://dx.doi.org/10.1109/tdsc.2015.2399300.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Moussaoui, Djilali, Mohamed Feham, Boucif Amar Bensaber, and Benamar Kadri. "Securing vehicular cloud networks." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 5 (2019): 4154. http://dx.doi.org/10.11591/ijece.v9i5.pp4154-4162.

Full text
Abstract:
<p>Vehicular Cloud Networks (VCN) is the network that ensures mobility and availability of resources allowing new services and applications like Network as a Service (NaaS), STorage as a Service (STaaS), Computation as a Service (CompaaS) and Cooperation as a Service (CaaS). In this paper, we propose a solution to secure the Vehicular Cloud Network (VCN). Our challenge in this work is to adapt the PKI architecture, which is mainly used in wired networks to be used in VCN. To propose a security solution for Vehicular Cloud Networks (VCN), our work is based on three steps; the first one is
APA, Harvard, Vancouver, ISO, and other styles
4

Raya, Maxim, and Jean-Pierre Hubaux. "Securing vehicular ad hoc networks." Journal of Computer Security 15, no. 1 (2007): 39–68. http://dx.doi.org/10.3233/jcs-2007-15103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Saez, Y., X. Cao, L. B. Kish, and G. Pesti. "Securing Vehicle Communication Systems by the KLJN Key Exchange Protocol." Fluctuation and Noise Letters 13, no. 03 (2014): 1450020. http://dx.doi.org/10.1142/s0219477514500205.

Full text
Abstract:
We review the security requirements for vehicular communication networks and provide a critical assessment of some typical communication security solutions. We also propose a novel unconditionally secure vehicular communication architecture that utilizes the Kirchhoff-law–Johnson-noise (KLJN) key distribution scheme.
APA, Harvard, Vancouver, ISO, and other styles
6

Mei, Fang, Shengjie Liu, Jian Wang, Yuming Ge, and Tie Feng. "Negotiation-Free Encryption for Securing Vehicular Unicasting Communication." Applied Sciences 9, no. 6 (2019): 1121. http://dx.doi.org/10.3390/app9061121.

Full text
Abstract:
Thanks to the rapid development of vehicle-to-everything (V2X) and sensor technology, states of vehicles can be accurately measured and stored jointly in the cloud. These states can be viewed as a set of infinite attributes, such as the density around the motor vehicle, signal strength and so on. As such, the vehicle can be viewed as a moving object. The vehicle state can be measured, and its entropy is large. In vehicle networking, unicast communications between vehicles must be encrypted. The previous approach was to negotiate a session key through the Diffie-Hellman algorithm and then use t
APA, Harvard, Vancouver, ISO, and other styles
7

Trouli, Georgia-Irene, and George Kornaros. "Automotive Virtual In-sensor Analytics for Securing Vehicular Communication." IEEE Design & Test 37, no. 3 (2020): 91–98. http://dx.doi.org/10.1109/mdat.2020.2974914.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Rathee, Sharma, Iqbal, Aloqaily, Jaglan, and Kumar. "A Blockchain Framework for Securing Connected and Autonomous Vehicles." Sensors 19, no. 14 (2019): 3165. http://dx.doi.org/10.3390/s19143165.

Full text
Abstract:
Recently, connected vehicles (CV) are becoming a promising research area leading to the concept of CV as a Service (CVaaS). With the increase of connected vehicles and an exponential growth in the field of online cab booking services, new requirements such as secure, seamless and robust information exchange among vehicles of vehicular networks are emerging. In this context, the original concept of vehicular networks is being transformed into a new concept known as connected and autonomous vehicles. Autonomous vehicular use yields a better experience and helps in reducing congestion by allowing
APA, Harvard, Vancouver, ISO, and other styles
9

Shrestha, Rakesh, Seung Yeob Nam, Rojeena Bajracharya, and Shiho Kim. "Evolution of V2X Communication and Integration of Blockchain for Security Enhancements." Electronics 9, no. 9 (2020): 1338. http://dx.doi.org/10.3390/electronics9091338.

Full text
Abstract:
With the rapid evolution in wireless communications and autonomous vehicles, intelligent and autonomous vehicles will be launched soon. Vehicle to Everything (V2X) communications provides driving safety, traffic efficiency, and road information in real-time in vehicular networks. V2X has evolved by integrating cellular 5G and New Radio (NR) access technology in V2X communications (i.e., 5G NR V2X); it can fulfill the ever-evolving vehicular application, communication, and service demands of connected vehicles, such as ultra-low latency, ultra-high bandwidth, ultra-high reliability, and securit
APA, Harvard, Vancouver, ISO, and other styles
10

Lee, Jong-Hyouk, Jiefeng (Terence) Chen, and Thierry Ernst. "Securing mobile network prefix provisioning for NEMO based vehicular networks." Mathematical and Computer Modelling 55, no. 1-2 (2012): 170–87. http://dx.doi.org/10.1016/j.mcm.2011.02.023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Tolba, Amr, and Ayman Altameem. "A Three-Tier Architecture for Securing IoV Communications Using Vehicular Dependencies." IEEE Access 7 (2019): 61331–41. http://dx.doi.org/10.1109/access.2019.2903597.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Chen, Chin-Ling, Jungpil Shin, Yu-Ting Tsai, Aniello Castiglione, and Francesco Palmieri. "Securing Information Exchange in VANETs by Using Pairing-Based Cryptography." International Journal of Foundations of Computer Science 28, no. 06 (2017): 781–97. http://dx.doi.org/10.1142/s0129054117400184.

Full text
Abstract:
Vehicular Ad Hoc Networks are mainly implemented to enable the interchange of huge amount of information among vehicles and between vehicles and control entities such as road side units or base stations, providing support for a comfortable and safe driving experience. However, due to the recent proliferation of cybersecurity threats, securing such a critical exchange of information becomes a fundamental prerequisite. In this paper, we propose a novel security scheme based on bilinear pairing-based cryptography to improve the security of the information exchanged in VANETs. Such scheme relies o
APA, Harvard, Vancouver, ISO, and other styles
13

Al-Qaraghuli, Mohammed, Saadaldeen Ahmed, and Muhammad Ilyas. "Encrypted Vehicular Communication Using Wireless Controller Area Network." 3D SCEEER Conference sceeer, no. 3d (2019): 17–24. http://dx.doi.org/10.37917/ijeee.sceeer.3rd.3.

Full text
Abstract:
In this paper, we focus on ensuring encrypted vehicular communication using wireless controller area network performance at high node densities, by means of Dedicated Short-Range Communication (DSRC) algorithms. We analyses the effect of the vehicular communication parameters, message-rate, data-rate, transmission power and carrier sensing threshold, on the application performance. After a state-of-the-art analysis, we propose a data-rate DSRC algorithm. Simulation studies show that DSRC performs better than other decentralized vehicular communication algorithms for a wide range of application
APA, Harvard, Vancouver, ISO, and other styles
14

RUAN, Na, Chunhua SU, and Chi XIE. "Securing Cooperative Adaptive Cruise Control in Vehicular Platoons via Cooperative Message Authentication." IEICE Transactions on Information and Systems E103.D, no. 2 (2020): 256–64. http://dx.doi.org/10.1587/transinf.2019inp0010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Sharma, Rajesh, and Ankur Goyal. "Securing Vehicular Ad-hoc Network by Two Stage Attacked Node Identification Algorithm." International Journal of Computer Sciences and Engineering 7, no. 5 (2019): 1004–8. http://dx.doi.org/10.26438/ijcse/v7i5.10041008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Giannopoulos, Hristos, Alexander M. Wyglinski, and Joseph Chapman. "Securing Vehicular Controller Area Networks: An Approach to Active Bus-Level Countermeasures." IEEE Vehicular Technology Magazine 12, no. 4 (2017): 60–68. http://dx.doi.org/10.1109/mvt.2017.2647814.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Gopi, R., and A. Rajesh. "Securing video cloud storage by ERBAC mechanisms in 5g enabled vehicular networks." Cluster Computing 20, no. 4 (2017): 3489–97. http://dx.doi.org/10.1007/s10586-017-0987-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Premkumar, K., and R. Baskaran. "The Data Dissemination Resistant Trust Management Scheme for Securing Vehicular Ad Hoc Networks." International Journal of Computer Sciences and Engineering 7, no. 7 (2019): 7–13. http://dx.doi.org/10.26438/ijcse/v7i7.713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Li, Wenjia, and Houbing Song. "ART: An Attack-Resistant Trust Management Scheme for Securing Vehicular Ad Hoc Networks." IEEE Transactions on Intelligent Transportation Systems 17, no. 4 (2016): 960–69. http://dx.doi.org/10.1109/tits.2015.2494017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Park, Joon-Sang, and Seung Jun Beak. "Securing one-way hash chain based incentive mechanism for vehicular ad hoc networks." Peer-to-Peer Networking and Applications 7, no. 4 (2012): 737–42. http://dx.doi.org/10.1007/s12083-012-0178-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Xia, Hui, San-shun Zhang, Ye Li, Zhen-kuan Pan, Xin Peng, and Xiu-zhen Cheng. "An Attack-Resistant Trust Inference Model for Securing Routing in Vehicular Ad Hoc Networks." IEEE Transactions on Vehicular Technology 68, no. 7 (2019): 7108–20. http://dx.doi.org/10.1109/tvt.2019.2919681.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Feng, Jingyu, Nan Liu, Jie Cao, Yuqing Zhang, and Guangyue Lu. "Securing Traffic-Related Messages Exchange Against Inside-and-Outside Collusive Attack in Vehicular Networks." IEEE Internet of Things Journal 6, no. 6 (2019): 9979–92. http://dx.doi.org/10.1109/jiot.2019.2933632.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Adhikary, Kaushik, Shashi Bhushan, Sunil Kumar, and Kamlesh Dutta. "Evaluating the Impact of DDoS Attacks in Vehicular Ad-Hoc Networks." International Journal of Security and Privacy in Pervasive Computing 12, no. 4 (2020): 1–18. http://dx.doi.org/10.4018/ijsppc.2020100101.

Full text
Abstract:
The presence of either malicious vehicles or inaccessibility of network services makes vehicular ad-hoc networks (VANETs) easy targets for denial of service (DoS) attacks. The sole purpose of DoS attacks is to prevent the intended users from accessing the available resources and services. When the DoS attack is carried out by multiple vehicles distributed throughout the network, it is referred as distributed DoS (DDoS) attack. A lot of works have been done by researchers in securing the vehicular communication against the DDoS attacks. In this paper, efforts have been made to simulate the DDoS
APA, Harvard, Vancouver, ISO, and other styles
24

Alvanoudi, Angeliki. "“May I tell you something?”: When questions do not anticipate responses." Text & Talk 39, no. 4 (2019): 563–87. http://dx.doi.org/10.1515/text-2019-2040.

Full text
Abstract:
Abstract This conversation analytic paper reports on the interactional functions of the Greek subjunctive polar interrogative clause na (su) po (káti)? ‘may I tell you something?’ in informal Greek conversation (Corpus of Spoken Greek). It is shown that the clause is a practice for securing a multi-unit turn and prefacing big packages in interaction, such as arguments and tellings. It is argued that the interrogative clause is used as a discourse marker when it occupies the initial slot of an extended turn. By employing an interactional approach to grammar, this study brings sequential context
APA, Harvard, Vancouver, ISO, and other styles
25

Soleymani, Seyed Ahmad, Shidrokh Goudarzi, Mohammad Hossein Anisi, et al. "A Trust Model Using Edge Nodes and a Cuckoo Filter for Securing VANET under the NLoS Condition." Symmetry 12, no. 4 (2020): 609. http://dx.doi.org/10.3390/sym12040609.

Full text
Abstract:
Trust, as a key element of security, has a vital role in securing vehicular ad-hoc networks (VANETs). Malicious and selfish nodes by generating inaccurate information, have undesirable impacts on the trustworthiness of the VANET environment. Obstacles also have a negative impact on data trustworthiness by restricting direct communication between nodes. In this study, a trust model based on plausibility, experience, and type of vehicle is presented to cope with inaccurate, incomplete and uncertainty data under both line of sight (LoS) and none-line of sight (NLoS) conditions. In addition, a mod
APA, Harvard, Vancouver, ISO, and other styles
26

Mondal, Atanu, and Sulata Mitra. "LoWVR: Low Overhead Watermark based Vehicle Revocation Scheme in VANET." International Journal of Sensors, Wireless Communications and Control 9, no. 1 (2019): 124–43. http://dx.doi.org/10.2174/2210327908666180828125842.

Full text
Abstract:
Background and Objective: The inter-vehicle communication is a potential issue for improving road safety, detecting traffic accidents, etc. in vehicular ad hoc network. The communication among the vehicles in VANET must be protected from the dissemination of message by unauthorized vehicles and the alteration of the message by misbehaving vehicles. Methods: In this paper, a low overhead digital watermark based vehicle revocation scheme is proposed. The sender vehicle generates a message and a random number after observing an event. It generates a deformed version of the generated message and m
APA, Harvard, Vancouver, ISO, and other styles
27

Chewinski, Max. "Mining as Canadian Nation-Building: Contentious Citizenship Regimes on the Move." Canadian Journal of Sociology 41, no. 3 (2016): 349–74. http://dx.doi.org/10.29173/cjs28211.

Full text
Abstract:
This article presents Canadian mining abroad as an imperial, nation-building practice that can be traced to state discourses. In analyzing state discourses, it is argued that an ideal citizenship regime is constructed, in part, due to a specific set of values and identities. This citizenship regime is corporate in nature, and operates as a vehicular idea that facilitates the flow of travelling technocrats, minerals and capital by reshaping the policies and practices of host nations. In the discourses examined, it becomes clear that the Canadian state actively forms both the conditions for the
APA, Harvard, Vancouver, ISO, and other styles
28

Galeana-Zapién, Hiram, Miguel Morales-Sandoval, Carlos A. Leyva-Vázquez, and Javier Rubio-Loyola. "Smartphone-Based Platform for Secure Multi-Hop Message Dissemination in VANETs." Sensors 20, no. 2 (2020): 330. http://dx.doi.org/10.3390/s20020330.

Full text
Abstract:
Vehicular ad-hoc Networks (VANETs) are recognized as a cornerstone of Intelligent Transportation Systems (ITS) to enable the exchange of information among vehicles, which is crucial for the provision of safety-related and entertainment applications. However, practical useful realizations of VANETs are still missing, mainly because of the elevated costs and the lack of a final standardization. In this regard, the feasibility of using smartphones as nodes in VANETs has been explored focusing on small-scale deployments to mainly validate single-hop communication capabilities. Moreover, existing s
APA, Harvard, Vancouver, ISO, and other styles
29

Abbas, Syed Ghazanfar, Ivan Vaccari, Faisal Hussain, et al. "Identifying and Mitigating Phishing Attack Threats in IoT Use Cases Using a Threat Modelling Approach." Sensors 21, no. 14 (2021): 4816. http://dx.doi.org/10.3390/s21144816.

Full text
Abstract:
Internet of things (IoT) is a technology that enables our daily life objects to connect on the Internet and to send and receive data for a meaningful purpose. In recent years, IoT has led to many revolutions in almost every sector of our society. Nevertheless, security threats to IoT devices and networks are relentlessly disruptive, because of the proliferation of Internet technologies. Phishing is one of the most prevalent threats to all Internet users, in which attackers aim to fraudulently extract sensitive information of a user or system, using fictitious emails, websites, etc. With the ra
APA, Harvard, Vancouver, ISO, and other styles
30

Banani, Sam, Somsak Kittipiyakul, Surapa Thiemjarus, and Steven Gordon. "Safety Message Verification Using History-Based Relative-Time Zone Priority Scheme." Journal of Computer Networks and Communications 2019 (March 12, 2019): 1–14. http://dx.doi.org/10.1155/2019/8568912.

Full text
Abstract:
Safety message verification plays an important role in securing vehicular ad hoc networks (VANETs). As safety messages are broadcasted several times per second in a highly dense network, message arrival rate can easily exceed the verification rate of safety messages at a vehicle. As a result, an algorithm is needed for selecting and prioritizing relevant messages from received messages to increase the awareness of vehicles in the vicinity. This paper presents the history-based relative-time zone (HRTZ) priority scheme for selecting and verifying relevant received safety messages. HRTZ is an en
APA, Harvard, Vancouver, ISO, and other styles
31

Lipiński, Bartosz, Wojciech Mazurczyk, Krzysztof Szczypiorski, and Piotr Śmietanka. "Towards Effective Security Framework for Vehicular Ad-Hoc Networks." Journal of Advances in Computer Networks 3, no. 2 (2015): 134–40. http://dx.doi.org/10.7763/jacn.2015.v3.155.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Tchepnda, Christian, Hassnaa Moustafa, Houda Labiod, and Gilles Bourdon. "Vehicular Networks Security." International Journal of Ambient Computing and Intelligence 1, no. 1 (2009): 39–52. http://dx.doi.org/10.4018/jaci.2009010104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Jadoon, Ahmer Khan, Licheng Wang, Tong Li, and Muhammad Azam Zia. "Lightweight Cryptographic Techniques for Automotive Cybersecurity." Wireless Communications and Mobile Computing 2018 (June 26, 2018): 1–15. http://dx.doi.org/10.1155/2018/1640167.

Full text
Abstract:
A new integration of wireless communication technologies into the automobile industry has instigated a momentous research interest in the field of Vehicular Ad Hoc Network (VANET) security. Intelligent Transportation Systems (ITS) are set up, aiming to offer promising applications for efficient and safe communication for future automotive technology. Vehicular networks are unique in terms of characteristics, challenges, architecture, and applications. Consequently, security requirements related to vehicular networks are more complex as compared to mobile networks and conventional wireless netw
APA, Harvard, Vancouver, ISO, and other styles
34

Onieva, Jose A., Ruben Rios, Rodrigo Roman, and Javier Lopez. "Edge-Assisted Vehicular Networks Security." IEEE Internet of Things Journal 6, no. 5 (2019): 8038–45. http://dx.doi.org/10.1109/jiot.2019.2904323.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Alpcan, T., and S. Buchegger. "Security Games for Vehicular Networks." IEEE Transactions on Mobile Computing 10, no. 2 (2011): 280–90. http://dx.doi.org/10.1109/tmc.2010.146.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Shaaban, Abdelkader Magdy, Christoph Schmittner, Thomas Gruber, A. Baith Mohamed, Gerald Quirchmayr, and Erich Schikuta. "Automated Ontology-Based Security Requirements Identification for the Vehicular Domain." Journal of Data Intelligence 1, no. 4 (2020): 401–18. http://dx.doi.org/10.26421/jdi1.4-1.

Full text
Abstract:
Many electronic and electrical systems are now incorporated with modern vehicles to control functional safety. Lack of security protection mechanisms in vehicular design may lead to different ways of executing malicious attacks against the vehicular network. These attacks may have various types of negative consequences, such as safe vehicle operation. This work presents an ontology-based framework as a new automated approach to verify and validate security requirements against security issues in the vehicular domain. The system also applies a set of logical rules to identify a set of security
APA, Harvard, Vancouver, ISO, and other styles
37

R, Neelaveni. "PERFORMANCE ENHANCEMENT AND SECURITY ASSISTANCE FOR VANET USING CLOUD COMPUTING." Journal of Trends in Computer Science and Smart Technology 01, no. 01 (2019): 39–50. http://dx.doi.org/10.36548/jtcsst.2019.1.004.

Full text
Abstract:
The vehicular-adhocnetwork (adhocNet) termed to be prominent way of information transfer using vehicles plays a significant role in the development of the intelligent and safe transportation, to avoid the unwanted causalities. They provide a more comfortable way of driving and travelling; by providing the complete details entailed for the travel, utilizing the nearby vehicles and the roadside unit. But due to certain security issues arising in the information transmission by the conventional methods of the vehicular- adhocNet, the conventional method of vehicular- adhocNet seems to be ineffici
APA, Harvard, Vancouver, ISO, and other styles
38

Ding, Fei, Xiaojun Sun, Xiaojin Ding, Ruoyu Su, Dengyin Zhang, and Hongbo Zhu. "Security-aware dual-hop communication for amplify-and-forward relay networks." International Journal of Distributed Sensor Networks 15, no. 9 (2019): 155014771987807. http://dx.doi.org/10.1177/1550147719878079.

Full text
Abstract:
The authentication scheme for vehicular ad hoc networks aims to improve the security and integrity of message delivery. The base station manages a large number of vehicular nodes, so the security communications are non-trivial. In this article, we propose an amplify-and-forward strategy for a dual-hop cooperative network in order to improve secure communications for vehicular ad hoc networks. We assume that each vehicular node equipped with a single antenna and derive closed-form expressions for the secure communication rate calculation. Moreover, we propose a cooperative strategy by jointly c
APA, Harvard, Vancouver, ISO, and other styles
39

Xu, Cheng, Xiaohong Huang, Maode Ma, and Hong Bao. "An Anonymous Handover Authentication Scheme Based on LTE-A for Vehicular Networks." Wireless Communications and Mobile Computing 2018 (July 3, 2018): 1–15. http://dx.doi.org/10.1155/2018/6251219.

Full text
Abstract:
Vehicular networks play an important role in the intelligent transportation systems which have gained technical supports from car industry. Due to the mobility and the broadcast nature of wireless communication, security of the vehicular networks is a critical issue for the academia and industry. Many solutions have been proposed to target the security provisioning. However, most of them have various shortcomings. Based on the elliptic curve public key cryptography algorithm, in this paper, we propose a new anonymous roaming authentication protocol for the Long Term Evolution-Advanced (LTE-A)
APA, Harvard, Vancouver, ISO, and other styles
40

Abdulkader, Zaid A., Azizol Abdullah, Mohd Taufik Abdullah, and Zuriati Ahmad Zukarnain. "Vehicular Ad Hoc Networks and Security Issues: Survey." Modern Applied Science 11, no. 5 (2017): 30. http://dx.doi.org/10.5539/mas.v11n5p30.

Full text
Abstract:
Vehicular ad hoc network (VANET) technologies are evolving networked communications advances that incorporate mobile-based routing protocol sets for inter-vehicular exchanges of information in support of smart transportation networks. Privacy and security difficulties are primary concerns in VANET research as a result of the repeated vehicular movements, time-critical responses, and hybrid VANET architectures that differentiate these from other ad hoc networking types. Therefore, the design of secure mechanisms for authenticating and validating message transmissions between vehicles and elimin
APA, Harvard, Vancouver, ISO, and other styles
41

Gao, Tianhan, Yanqiang Li, Nan Guo, and Ilsun You. "An anonymous access authentication scheme for vehicular ad hoc networks under edge computing." International Journal of Distributed Sensor Networks 14, no. 2 (2018): 155014771875658. http://dx.doi.org/10.1177/1550147718756581.

Full text
Abstract:
With the rapid booming of intelligent traffic system, vehicular ad hoc networks have attracted wide attention from both academic and industry. However, security is the main obstacle for the wide deployment of vehicular ad hoc networks. Vehicular ad hoc networks security has two critical issues: access authentication and privacy preservation. How to ensure privacy preservation and improve the efficiency of authentication has become the urgent needs. However, the existing access authentication schemes for vehicular ad hoc networks with different flaws cannot maintain the balance between security
APA, Harvard, Vancouver, ISO, and other styles
42

Yan, Gongjun, Ding Wen, Stephan Olariu, and Michele C. Weigle. "Security challenges in vehicular cloud computing." IEEE Transactions on Intelligent Transportation Systems 14, no. 1 (2013): 284–94. http://dx.doi.org/10.1109/tits.2012.2211870.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Xiaodong Lin, Rongxing Lu, Chenxi Zhang, Haojin Zhu, Pin-Han Ho, and Xuemin Shen. "Security in vehicular ad hoc networks." IEEE Communications Magazine 46, no. 4 (2008): 88–95. http://dx.doi.org/10.1109/mcom.2008.4481346.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Haojin Zhu, Rongxing Lu, Xuemin Shen, and Xiaodong Lin. "Security in service-oriented vehicular networks." IEEE Wireless Communications 16, no. 4 (2009): 16–22. http://dx.doi.org/10.1109/mwc.2009.5281251.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Goumidi, Hadjer, Zibouda Aliouat, and Saad Harous. "Vehicular Cloud Computing Security: A Survey." Arabian Journal for Science and Engineering 45, no. 4 (2019): 2473–99. http://dx.doi.org/10.1007/s13369-019-04094-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Pendyala, Pranavi, Aviva Munshi, and Anoushka Mehra. "Vehicular Security Drowsy Driver Detection System." International Journal of Engineering and Advanced Technology 10, no. 5 (2021): 206–9. http://dx.doi.org/10.35940/ijeat.e2751.0610521.

Full text
Abstract:
Detecting the driver's drowsiness in a consistent and confident manner is a difficult job because it necessitates careful observation of facial behaviour such as eye-closure, blinking, and yawning. It's much more difficult to deal with when they're wearing sunglasses or a scarf, as seen in the data collection for this competition. A drowsy person makes a variety of facial gestures, such as quick and repetitive blinking, shaking their heads, and yawning often. Drivers' drowsiness levels are commonly determined by assessing their abnormal behaviours using computerised, nonintrusive behavioural a
APA, Harvard, Vancouver, ISO, and other styles
47

Li, Congcong, Shouwen Ji, Xi Zhang, Haiping Wang, Dongfeng Li, and Huiyong Liu. "An Effective and Secure Key Management Protocol for Message Delivery in Autonomous Vehicular Clouds." Sensors 18, no. 9 (2018): 2896. http://dx.doi.org/10.3390/s18092896.

Full text
Abstract:
Autonomous vehicular clouds, as the combination of cloud computing and conventional vehicular ad hoc networks, will provide abundant resources and services by sharing under-utilized resources of future high-end vehicles such as computing power, storage and internet connectivity. Autonomous vehicular clouds will have significant impact if widely implemented in the intelligent transportation system. However, security and privacy issues are still big challenges in autonomous vehicular clouds. In this paper, after analyzing the particularity of autonomous vehicular clouds, we implement a two-layer
APA, Harvard, Vancouver, ISO, and other styles
48

Verma, Amandeep, Rahul Saha, Gulshan Kumar, and Tai-hoon Kim. "The Security Perspectives of Vehicular Networks: A Taxonomical Analysis of Attacks and Solutions." Applied Sciences 11, no. 10 (2021): 4682. http://dx.doi.org/10.3390/app11104682.

Full text
Abstract:
Vehicular networks are the combination of transport systems and the internet systems formed with the main motive to increase the safety of passengers, although non-safety applications are also provided by vehicular networks. Internet of Things (IoT) has a subsection called Mobile Ad hoc Network (MANET)m which in turn has a subsection called Vehicular Ad hoc Network (VANET). Internet of Energy (IoE) is a new domain that is formed using electric vehicles connected with VANETs. As a large number of transport systems are coming into operation and various pervasive applications are designed to hand
APA, Harvard, Vancouver, ISO, and other styles
49

Lim, Kiho, Weihua Liu, Xiwei Wang, and Jingon Joung. "SSKM: Scalable and Secure Key Management Scheme for Group Signature Based Authentication and CRL in VANET." Electronics 8, no. 11 (2019): 1330. http://dx.doi.org/10.3390/electronics8111330.

Full text
Abstract:
The security in vehicular ad hoc networks (VANETs) has become a large consideration in safeguarding growing applications and intelligent transport systems. A group signature, a popular authentication approach for VANETs, can be implemented to protect vehicular communications against malicious users. However, the issue of securely distributing group keys to fast-moving vehicular nodes arises. The growing size of the certificate revocation list (CRL) has provided the corresponding complication in its management and distribution in VANETs. In this paper, an efficient key management protocol for g
APA, Harvard, Vancouver, ISO, and other styles
50

Miao, Junfeng, Zhaoshun Wang, Xue Miao, and Longyue Xing. "A Secure and Efficient Lightweight Vehicle Group Authentication Protocol in 5G Networks." Wireless Communications and Mobile Computing 2021 (September 21, 2021): 1–12. http://dx.doi.org/10.1155/2021/4079092.

Full text
Abstract:
When mobile network enters 5G era, 5G networks have a series of unparalleled advantages. Therefore, the application of 5G network technology in the Internet of Vehicles (IoV) can promote more intelligently vehicular networks and more efficiently vehicular information transmission. However, with the combination of 5G networks and vehicular networks technology, it requires safe and reliable authentication and low computation overhead. Therefore, it is a challenge to achieve such low latency, security, and high mobility. In this paper, we propose a secure and efficient lightweight authentication
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!