Open Access
Open access
Network, volume 2, issue 1, pages 139-152

A Low-Overhead Message Authentication and Secure Message Dissemination Scheme for VANETs

Publication typeJournal Article
Publication date2022-03-07
Journal: Network
SJR
CiteScore
Impact factor
ISSN26738732
Pharmaceutical Science
Complementary and alternative medicine
Pharmacology (medical)
Abstract

Given the enormous interest shown by customers as well as industry in autonomous vehicles, the concept of Internet of Vehicles (IoV) has evolved from Vehicular Ad hoc NETworks (VANETs). VANETs are likely to play an important role in Intelligent Transportation Systems (ITS). VANETs based on fixed infrastructures, called Road Side Units (RSUs), have been extensively studied. Efficient, authenticated message dissemination in VANETs is important for the timely delivery of authentic messages to vehicles in appropriate regions in the VANET. Many of the approaches proposed in the literature use RSUs to collect events (such as accidents, weather conditions, etc.) observed by vehicles in its region, authenticate them, and disseminate them to vehicles in appropriate regions. However, as the number of messages received by RSUs increases in the network, the computation and communication overhead for RSUs related to message authentication and dissemination also increases. We address this issue and propose a low-overhead message authentication and dissemination scheme in this paper. We compare the overhead, related to authentication and message dissemination, of our approach with an existing approach and also present an analysis of privacy and security implications of our approach.

Yang Y., Zhang L., Zhao Y., Choo K.R., Zhang Y.
2022-01-06 citations by CoLab: 93 Abstract  
As cities become smarter, the importance of vehicular ad hoc networks (VANETs) will be increasingly pronounced. To support latency- and time-sensitive applications, there have been attempts to utilize fog-cloud computing in VANETs. There are, however, a number of limitations in existing fog-cloud based VANET deployments, ranging from computation and communication bottlenecks to privacy leakage to costly certificate/ pseudonym management to key escrow, and so on. Therefore, in this paper we propose a privacy-preserving aggregation authentication scheme (PPAAS). The scheme is designed for deployment in a safety warning system for fog-cloud based VANETs. Specifically, the PPAAS scheme is realized using a novel efficient anonymous certificateless aggregation signcryption scheme (CASS) proposed in this paper, and allows a fog node to aggregate signcrypted traffic-related messages from surrounding vehicles into an aggregated ciphertext and unsigncrypt them in a batch. We then evaluate the security of PPAAS and demonstrate that it supports confidentiality, authentication, and (efficient) conditional privacy, and key escrow freeness. In particular, our scheme is the first in the literature to achieve efficient conditional privacy, which avoids the need for costly pseudonym management. We also demonstrate that the scheme is practical, based on our simulation results.
Singh R., Saluja D., Kumar S.
2021-06-01 citations by CoLab: 13 Abstract  
In the clustering based Vehicular Ad-hoc Network (VANET), the Vehicular to Vehicular (V2V) connectivity relies on the milli-meter wave which possesses several connectivity issues (e.g., poor diffraction and high attenuation). Moreover, the broadcasting nature of connected vehicles raises the issue of V2V interference. In this letter, we have shown that a large portion of V2V interference comes from the intra-cluster vehicles only. Then, we propose a dual-slot transmission scheme for intra-cluster interference suppression. Finally, we propose a graph-based algorithm to assure that the dominant interfering nodes may transmit in the different time slots. Further, through simulation results, it is shown that the proposed approach significantly enhances the V2V connectivity of clustering based VANET.
Gyawali S., Qian Y., Hu R.
2021-06-01 citations by CoLab: 19 Abstract  
5 G based vehicular communication networks support various traffic safety and infotainment use cases and rely on the periodic exchange of information. However, these messages are susceptible to several attacks which can be detected using misbehavior detection systems (MDS). MDS utilizes trust score, feedback score and other evaluation schemes to identify abnormal behavior of the vehicles. However, the trust and feedback scores used in MDS may violate the location, trajectory, or identity privacy of the vehicle. In this paper, we propose a privacy-preserving misbehavior detection system that can detect or identify misbehavior without violating the privacy of the vehicle. In the proposed method, encrypted weighted feedbacks sent from vehicles are combined using additive homomorphic properties without violating the privacy of the information. The decryption of the aggregate feedback is done securely at the trusted authority which updates the reputation score of the vehicle according to the decrypted aggregate feedback score. We have also performed comprehensive security analysis and have shown the correctness and resilience of the proposed schemes against various attacks. In addition, we have done extensive performance analysis and have shown that the computation cost of the proposed scheme is better compared to the existing schemes.
Mistareehi H., Islam T., Manivannan D.
Internet of Things scimago Q1 wos Q1
2021-03-01 citations by CoLab: 10 Abstract  
Given the enormous interest in Internet of Things (IoT), Vehicular Ad hoc NETworks (VANETs) are likely to be widely deployed in the near future. Cloud computing is also gaining widespread deployment. Marriage between cloud computing and VANETs, would help solve many of the needs of the drivers, law-enforcement agencies, traffic management, etc. In this paper, we propose a secure and distributed architecture for vehicular cloud which uses the capabilities of vehicles to provide various services such as parking management, accident alert, traffic updates, cooperative driving, etc. Our architecture ensures privacy of vehicles, and supports scalable and secure message dissemination using vehicular infrastructure.
Wang P., Liu Y.
IEEE Systems Journal scimago Q1 wos Q2
2021-03-01 citations by CoLab: 74 Abstract  
Message authentication and conditional privacy preservation are two critical security issues in vehicular ad hoc networks (VANETs), which have been extensively studied in recent years. To achieve these security issues, many information security technologies have been proposed so far. Among them, pseudonyms-based and group-based messages signing and verifying are two of the main methods adopted in recently published literature. However, analysis points out that both of the two technologies have their downsides. To address these issues, a secure and efficient message authentication protocol (SEMA) is proposed in this article, which aims to achieve mutual authentication among vehicles and road-side units (RSUs) in VANETs by combining the advantages of pseudonyms-based and group-based methods. Security analysis shows that SEMA is robust to various security attacks. Performance evaluation demonstrates that SEMA is computationally lightweight on both vehicles and RSUs. Finally, simulations are performed to prove the feasibility in highway and urban environment.
Nguyen V., Lin P., Hwang R.
2020-09-01 citations by CoLab: 40 Abstract  
Next-generation advanced driver-assistance systems (ADAS) and cooperative adaptive cruise control (CACC) for advanced/autonomous driving are expected to increasingly use wireless connectivity such as V2V and V2I to improve the coverage, particularly in the locations where a vehicle's camera or radar is ineffective. However, using shared sensing data raises grave concerns about the truthfulness of information reported by unreliable stakeholders. For example, a transmitting vehicle may deliberately disseminate false locations to the surrounding receivers. Trusting the data, the automatic control systems in such connected receivers can be trapped to change to a wrong lane or accelerate unexpectedly, and then potentially lead to a crash. This work introduces a novel approach to support a host vehicle in verifying the motion behavior of a target vehicle and then the truthfulness of sharing data in cooperative vehicular communications. Initially, at the host vehicle, the detection system recreates the motion behavior of the target vehicle by extracting the positioning information from the V2V received messages. Furthermore, the next states of that vehicle are predicted based on the unscented Kalman filter. Unlike prior studies, the checkpoints of the predicted trajectory in the update stage are periodically corrected with a new reliable measurement source, namely 5 G V2V multi-array beamforming localization. If there is any inconsistency between the estimated position and the corresponding reported one from V2V, the target vehicle will be classified as an abnormal one. The simulation results demonstrate that our method can achieve accuracy over 0.97 in detecting abnormal reports, including those from collusion and Sybil attacks.
Aung N., Zhang W., Dhelim S., Ai Y.
Information (Switzerland) scimago Q2 wos Q3 Open Access
2020-03-09 citations by CoLab: 25 PDF Abstract  
Alleviating traffic congestion is one of the main challenges for the Internet of Vehicles (IoV) in smart cities. Many congestion pricing systems have been proposed recently. However, most of them focus on punishing the vehicles that use certain roads during peak hours, neglecting the proven fact that rewards can encourage drivers to follow the rules. Therefore, in this paper, we propose a new congestion pricing system based on reward and punishment policies for the IoV in a smart city environment, where the vehicles are rewarded for voluntarily choosing to take an alternative path to alleviate traffic congestion. The proposed system is implemented using vehicular ad hoc networks, which eliminate the need for installing a costly electronic toll collection system. We propose a new virtual currency called T-Coin (traffic coin), that is used to reward the vehicles for their positive attitude. T-Coin is also used in the tender between vehicles to manage the road reservation process. The proposed system uses dynamic pricing to adapt to peak-hour traffic congestion. Using simulated traffic on a real map of Beijing city, we prove the usefulness of T-Coin as a traffic congestion pricing system.
Zhang X., Li Y., Miao Q.
IEEE Communications Letters scimago Q1 wos Q2
2019-07-01 citations by CoLab: 24 Abstract  
The development of mmWave vehicular communication helps many use cases of interest requiring higher throughput. However, the high attenuation of mmWave makes it essential to avoid the block of other vehicles and weaken the interference on concurrent mmWave links. In this letter, we first propose a hierarchical multi-hop clustering algorithm considering velocity, relative position, and the proportion of line-of-sight (LOS) neighbors to maintain the stability of the cluster head. Then, we propose a link availability prediction strategy to ensure that the mmWave links among vehicles are LOS as far as possible. Finally, we propose a broadcast scheduling scheme based on the cluster utilizing exclusive region to improve concurrency of mmWave links. The simulation results reflect that our scheme achieves higher throughput and average packets' delivery ratio for a varying number of vehicles and bandwidths of sub-6 GHz.
Aung N., Zhang W., Dhelim S., Ai Y.
Information (Switzerland) scimago Q2 wos Q3 Open Access
2018-12-07 citations by CoLab: 28 PDF Abstract  
With the emergence of autonomous vehicles and internet of vehicles (IoV), future roads of smart cities will have a combination of autonomous and automated vehicles with regular vehicles that require human operators. To ensure the safety of the road commuters in such a network, it is imperative to enhance the performance of Advanced Driver Assistance Systems (ADAS). Real-time driving risk prediction is a fundamental part of an ADAS. Many driving risk prediction systems have been proposed. However, most of them are based only on vehicle’s velocity. But in most of the accident scenarios, other factors are also involved, such as weather conditions or driver fatigue. In this paper, we proposed an accident prediction system for Vehicular ad hoc networks (VANETs) in urban environments, in which we considered the crash risk as a latent variable that can be observed using multi-observation such as velocity, weather condition, risk location, nearby vehicles density and driver fatigue. A Hidden Markov Model (HMM) was used to model the correlation between these observations and the latent variable. Simulation results showed that the proposed system has a better performance in terms of sensitivity and precision compared to state of the art single factor schemes.
Dua A., Kumar N., Das A.K., Susilo W.
2018-05-01 citations by CoLab: 146 Abstract  
Secure messages exchange among different vehicles is one of the most challenging tasks in future smart cities. Any malicious activity has the potential to compromise the confidentiality, integrity, and authenticity of messages exchanged between different vehicles. To ensure secure message communication among the vehicles in a smart city environment, a novel scheme using elliptic curve cryptographic (ECC) technique has been presented in this paper. For this purpose, a two-level authentication key exchange scheme has been designed. In the first level authentication, CH s are verified by series of messages exchanged between CHs and the CA. The verified CHs are responsible for authentication of vehicles in the second level authentication, followed by exchange of messages between CH and vehicle. The security analysis using widely accepted Burrows-Abadi-Needham logic, formal security analysis using random oracle model and verification using the widely known automated validation of Internet security protocols and applications (AVISPA) tool, and also the informal security analysis have been done with respect to various types of attacks. Moreover, a comparative analysis of the proposed scheme with existing related schemes reveals that it generates low overhead and latency, and high reliability during messages exchange between vehicles and the CA.
Jo H.J., Kim I.S., Lee D.H.
2018-04-01 citations by CoLab: 56 Abstract  
Vehicular ad-hoc networks (VANETs) have been researched with regard to enhance driver's safety and comfort. In VANETs, all vehicles share their status and road conditions with neighboring nodes by periodically generating safety messages. To provide reliable VANET services, message authentication is an important feature. In particular, anonymous message authentication has attracted considerable interest, because periodic broadcast messages from a vehicle can be used to track its location. Unfortunately, previously proposed anonymous message authentication protocols had serious practical shortcomings, including high communication, authentication, and revocation costs, as well as reliability issues. Thus, in this paper, we propose an anonymous authentication protocol based on a cooperative authentication method. The proposed method does not require mode synchronization between cooperative and non-cooperative authentication. In addition, we design a two-layer pseudo-identity generation method and construct a key update tree for efficient revocation. Simulations show that our protocol does not result in packet losses caused by authentication overheads, even when the vehicle density is 200/km 2 .
Abuashour A., Kadoch M.
Vehicular Ad-Hoc NETworks (VANETs) are unique form of Mobile Ad-Hoc NETworks (MANETs), where the nodes act as vehicles moving with relatively high mobility, and moving in a predefined routes. The mobility in VANETs causes high topology changes and in turn leads to excessive control overhead and frequent link communication failures. Traditionally, clustering techniques have been used as the main solution to reduce the control overhead messages in VANET, in which the network is divided into multiple clusters and selecting one of the Cluster Members (CMs) as a Cluster Head (CH). Still, a problem occurs when the control overhead messages increase due to periodically forwarding of CM HELLO (CMHELLO) messages between the CMs and the CH, and when the CH periodically broadcasts an CH advertisement (CHADS) messages to declare itself to the CMs. In this paper, we propose a Control Overhead Reduction Algorithm (CORA) which aims to reduce the control overhead messages in a clustered topology. Therefore, we develop a new mechanism for calculating the optimal period for updating or forwarding the CMHELLO messages between the CMs and the CH. Finally, we evaluate the performance of our proposed work by comparing with other recent researches that published in this field. Based on the simulation results, the CORA algorithm significantly reduces the CMHELLO messages, where it generates the minimum percentage of CMHELLO messages compared with other techniques proposed on this field.
Liu Y., Wang Y., Chang G.
2017-10-01 citations by CoLab: 201 Abstract  
The Internet of Vehicles (IoV) aims to provide a new convenient, comfortable, and safe driving way, and in turn enables intelligent transportation through wireless communications among road-side units, on-board units (OBUs), phones, and other devices inside a vehicle. However, significantly increasing reliance on wireless communication, control, and computing technology makes IoV more vulnerable to potential attacks, such as remote intrusion, control, and trajectory tracking. Therefore, efficient authentication solutions preventing unauthorized visitors need to be addressed to cope with these issues. Hence, in this paper we focus on the security and privacy-preserving by developing a dual authentication scheme for IoV according to its different scenarios. First, the OBU self-generates an anonymous identity and temporary encryption key to open an authentication session. Second, the legitimacy of the vehicle's real and anonymous identity can be verified by trust authority (TA). After that, the vehicle's reputation is evaluated according to its history interactive behavior and the session key for V2V can be finally established. There are three major advantages, including privacy-preserving and security enhancement without a burden of key management in the condition of acceptable time delay range, introducing trust evaluation into authentication protocol, as well as considering the vehicle behavior attributes in the new reputation evaluation method. In addition, we also prove the correctness of this scheme using the Burrows-Abadi-Needham (BAN) logic, and the performance comparison against the existing schemes is given as well.
Azees M., Vijayakumar P., Deboarh L.J.
2017-09-01 citations by CoLab: 391 Abstract  
Providing an efficient anonymous authentication scheme in vehicular ad hoc networks (VANETs) with low computational cost is a challenging issue. Even though, there are some existing schemes to provide anonymous authentication, the existing schemes suffer from high computational cost in the certificate and the signature verification process, which leads to high message loss. Therefore, they fail to meet the necessity of verifying hundreds of messages per second in VANETs. In our scheme, we propose an efficient anonymous authentication scheme to avoid malicious vehicles entering into the VANET. In addition, the proposed scheme offers a conditional tracking mechanism to trace the vehicles or roadside units that abuse the VANET. As a result, our scheme revokes the privacy of misbehaving vehicles to provide conditional privacy in a computationally efficient way through which the VANET entities will be anonymous to each other until they are revoked from the VANET system. Moreover, the proposed scheme is implemented and the performance analysis shows that our scheme is computationally efficient with respect to the certificate and the signature verification process by keeping conditional privacy in VANETs.
Arkian H.R., Atani R.E., Diyanat A., Pourkhalili A.
Journal of Supercomputing scimago Q2 wos Q2
2015-01-07 citations by CoLab: 65 Abstract  
Recent advances in wireless communication technologies have made it possible to implement Intelligent Transportation Systems (ITS) to have more safety in roads and eliminating the excessive cost of traffic collisions. However, there are some resource limitations in mobile vehicles, which is a significant technical challenge in the deployment of new applications and advancement of ITS services. In this paper, a new vehicular cloud architecture is proposed which uses a clustering technique to solve the resource limitation problem by grouping the vehicles and cooperatively providing the resources. To be more specific, the clustering structure is made flexible using the fuzzy logic in the cluster head selection procedure. Resource management of the proposed architecture is improved by employing the Q-learning technique to select a service provider among participant vehicles as well as introducing three different queuing strategies to solve resource allocation problem. Finally, the performance of proposed architecture is evaluated using extensive simulation and its efficiency is demonstrated through comparison with other existing approaches.
Albeyar M.A., Smaoui I., Mnif H., Alani S.
Computers scimago Q2 wos Q2 Open Access
2024-08-19 citations by CoLab: 2 PDF Abstract  
Vehicular ad hoc networks (VANETs) can bolster road safety through the proactive dissemination of emergency messages (EMs) among vehicles, effectively reducing the occurrence of traffic-related accidents. It is difficult to transmit EMs quickly and reliably due to the high-speed mobility of VANET and the attenuation of the wireless signal. However, poor network design and high vehicle mobility are the two most difficult problems that affect VANET’s network performance. The real-time traffic situation and network dependability will also be significantly impacted by route selection and message delivery. Many of the current works have undergone studies focused on forwarder selection and message transmission to address these problems. However, these earlier approaches, while effective in forwarder selection and routing, have overlooked the critical aspects of communication overhead and excessive energy consumption, resulting in transmission delays. To address the prevailing challenges, the proposed solutions use edge computing to process and analyze data locally from surrounding cars and infrastructure. EDGE-RSUs are positioned by the side of the road. In intelligent transportation systems, this lowers latency and enhances real-time decision-making by employing proficient forwarder selection techniques and optimizing the dissemination of EMs. In the context of 5G-enabled VANET, this paper introduces a novel routing protocol, namely, the supercluster-based urban multi-hop broadcast and best forwarder selection protocol (UMB-BFS). The improved twin delay deep deterministic policy gradient (IT3DPG) method is used to select the target region for emergency message distribution after route selection. Clustering is conducted using modified density peak clustering (MDPC). Improved firefly optimization (IFO) is used for optimal path selection. In this way, all emergency messages are quickly disseminated to multiple directions and also manage the traffic in VANET. Finally, we plotted graphs for the following metrics: throughput (3.9 kbps), end-to-end delay (70), coverage (90%), packet delivery ratio (98%), packet received (12.75 k), and transmission delay (57 ms). Our approach’s performance is examined using numerical analysis, demonstrating that it performs better than the current methodologies across all measures.
Routis G., Dagas P., Roussaki I.
Electronics (Switzerland) scimago Q2 wos Q2 Open Access
2024-02-11 citations by CoLab: 0 PDF Abstract  
The Internet of Things (IoT) is a technological paradigm that has gained significant momentum the last decade and, among other features, enables the development of intelligent and interoperable device networks. In this respect, it has triggered the creation and evolution of vehicular ad-hoc networks (VANETs), which are initially implemented in order to guarantee the safety of drivers and the avoidance of traffic accidents. The drawback is that this fast evolution comes with serious concerns in terms of the privacy of users, while the population of attackers or entities that try to eavesdrop and intercept information has significantly increased. This imposes a serious risk for drivers moving across a Smart City. The research presented in this paper aims to evaluate privacy protection mechanisms in VANET environments, based on the efficiency and security level they ensure, considering the fact that VANETs provide limited resources to users/drivers. Moreover, the usage of elliptic curve cryptography in reduced resources environments is discussed. Finally, this paper compares the performance of three cryptographic algorithms, elliptic curve cryptography (ECC), hyperelliptic curve cryptography genus 2 (HECC-2) and HECC genus 3 (HECC-3), employed for an efficient authentication and safe message transmission mechanism in VANETs, aimed at reaching conclusions related to the implementation of each cryptographic scheme in this specific application area. The evaluation results indicate that ECC supersedes HECC-2 and HECC-3 in most metrics. However, HECC-2 and HECC-3 demonstrate better responses than ECC does in selected energy metrics. Overall, it is observed that HECC algorithms are not yet mature enough to compete with ECC. This is due to the fact that the research community has not sufficiently progressed toward the optimization of HECC, and moreover, HECC builds on quite complex mathematics. There are indications, however, that once HECC curves are indeed optimized, HECC will outperform ECC in speed as well as in other metrics, sinceHECC-2 and HECC-3 use a significantly smaller key size with the same level of security as that of ECC.
Hakeem S.A., Kim H.
2023-12-01 citations by CoLab: 2 Abstract  
Security concerns in 5 G-V2X communication, including message authenticity, entity identification, and efficient malicious entity detection, necessitate innovative solutions. This paper introduces a novel protocol aimed at addressing security challenges in 5 G-V2X communication, focusing on authentication and misbehaving entity revocation. The protocol employs short bilinear pairing digital signatures for message authentication and pseudo-identity for entity verification. Key generation utilizes a Secret Splitting-based approach, distributing partial keys to vehicles within the same group, ensuring secure future communication. In terms of performance, our protocol excels in communication efficiency, costing only 280 bytes per message, the lowest among evaluated protocols. It also demonstrates competitive computation efficiency, with a signing time of 0.614 ms per message and a verification time of 5.035 ms per signature. Our innovative revocation method ensures timely detection and reporting of misbehaving entities, with an average detection time of 2.3 s and an average revocation time of 1.8 s. Our protocol enhances security in 5 G-V2X communication while maintaining superior communication and computation efficiency.
Lokhande S.A., Chauhan N.
2023-04-01 citations by CoLab: 1 Abstract  
Passenger health evaluation is a vital aspect of smart city applications. Remotely monitoring driver and passenger health save lives. Vehicular Ad Hoc Network (VANET)-assisted Internet of Things (IoT) will be an excellent option in that periodic vehicle health information will be sent to a nearby medical Base Station (BS). VANET communications are in an open wireless channel, making them subject to attacks against patient privacy. VANET-based healthcare monitoring systems must provide timely supervision with end-to-end security. Providing cost-effective healthcare utilizing dynamic and vulnerable VANET connections is a smart city research challenge. We propose novel Secure Passengers Health Assessment via Vehicular Communications (SPHA-VC) protocol to provide Quality of Service (QoS) efficient emergency medical information transmission with high security and privacy preservation. The SPHA-VC is consisting of security and privacy preservation-aware routing algorithms for IoT-based passenger health assessment connected with the VANETs. First, we design a reliable route formation algorithm using Artificial Intelligence (AI). Second, we propose a lightweight cryptography mechanism to achieve secure end-to-end medical data transmission. The reliable routing formation algorithm using Fuzzy Logic (FL) is integrated with Elliptic Curve Cryptography (ECC)-based secure data transmission mechanism. SPHA-VC's purpose is to accomplish secure communications in IoT-enabled VANETs and vehicle privacy reserving to guard against various cyber security threats using new FL-based reliable route formation and ECC-based secure data transfer. The simulation results revealed the efficiency of the SPHA-VC compared to state-of-the-art methods.
Wantoro J., Mambo M.
2022-09-01 citations by CoLab: 0 PDF Abstract  
Vehicle to everything (V2X) technology allows the broader development of driving safety, efficiency, and comfort. Because the vehicles can quickly send and receive frequent messages from other vehicles and nearby devices, e.g., cooperative awareness message applications on the intelligent transport system (ITS), V2X requires a good security and privacy protection system to make the messages reliable for the ITS requirements. The existing standards developed in the US and Europe use many short valid period pseudonym certificates to meet the security and privacy requirements. However, this method has difficulty ensuring that revoked pseudonym certificates are treated as revoked by any vehicles because distributing revocation information on a wireless vehicular network with intermittent and rapidly changing topology is demanding. A promising approach to solving this problem is the periodic activation of released pseudonym certificates. Initially, it releases all required pseudonym certificates for a certain period to the vehicle, and pseudonym certificates can be used only after receiving an activation code. Such activation-code-based schemes have a common problem in the inefficient use of network resources between the road-side unit (RSU) and vehicles. This paper proposes an efficient and privacy-preserving activation code distribution strategy solving the problem. By adopting the unicast distribution model of modified activation code for pseudonym certificate (ACPC), our scheme can obtain benefits of efficient activation code distribution. The proposed scheme provides small communication resource usage in the V2X network with various channel options for delivering activation codes in a privacy preserved manner.

Top-30

Journals

1
1

Publishers

1
2
3
1
2
3
  • We do not take into account publications without a DOI.
  • Statistics recalculated only for publications connected to researchers, organizations and labs registered on the platform.
  • Statistics recalculated weekly.

Are you a researcher?

Create a profile to get free access to personal recommendations for colleagues and new articles.
Share
Cite this
GOST | RIS | BibTex | MLA
Found error?