Overtaking is a crucial maneuver in road transportation that requires a clear view of the road ahead.However,limited visibility of ahead vehicles can often make it challenging for drivers to assess the safety of overt...Overtaking is a crucial maneuver in road transportation that requires a clear view of the road ahead.However,limited visibility of ahead vehicles can often make it challenging for drivers to assess the safety of overtaking maneuvers,leading to accidents and fatalities.In this paper,we consider atrous convolution,a powerful tool for explicitly adjusting the field-of-view of a filter as well as controlling the resolution of feature responses generated by Deep Convolutional Neural Networks in the context of semantic image segmentation.This article explores the potential of seeing-through vehicles as a solution to enhance overtaking safety.See-through vehicles leverage advanced technologies such as cameras,sensors,and displays to provide drivers with a real-time view of the vehicle ahead,including the areas hidden from their direct line of sight.To address the problems of safe passing and occlusion by huge vehicles,we designed a see-through vehicle system in this study,we employed a windshield display in the back car together with cameras in both cars.The server within the back car was used to segment the car,and the segmented portion of the car displayed the video from the front car.Our see-through system improves the driver’s field of vision and helps him change lanes,cross a large car that is blocking their view,and safely overtake other vehicles.Our network was trained and tested on the Cityscape dataset using semantic segmentation.This transparent technique will instruct the driver on the concealed traffic situation that the front vehicle has obscured.For our findings,we have achieved 97.1% F1-score.The article also discusses the challenges and opportunities of implementing see-through vehicles in real-world scenarios,including technical,regulatory,and user acceptance factors.展开更多
Vehicular Ad-hoc Networks(VANETs)make it easy to transfer information between vehicles,and this feature is utilized to enable collaborative decision-making between vehicles to enhance the safety,economy,and entertainm...Vehicular Ad-hoc Networks(VANETs)make it easy to transfer information between vehicles,and this feature is utilized to enable collaborative decision-making between vehicles to enhance the safety,economy,and entertainment of vehicle operation.The high mobility of vehicles leads to a time-varying topology between vehicles,which makes inter-vehicle information transfer challenging in terms of delay control and ensuring the stability of collaborative decision-making among vehicles.The clustering algorithm is a method aimed at improving the efficiency of VANET communication.Currently,most of the research based on this method focuses on maintaining the stability of vehicle clustering,and few methods focus on the information interaction and collaborative decisionmaking of vehicles in the region.In this context,this paper proposes a networking method for intra-regional vehicle information interaction,through an efficient information transmission mechanism,vehicles can quickly obtain the required information and make more accurate decisions.Firstly,this networking method utilizes DBSCAN and the proposed vehicle scoring model to form clusters,ensuring the stability and adaptability of clusters;secondly,in the process of interacting with the information,the cosine similarity is utilized to check the similarity of the information to eliminate the highly similar information,effectively reducing redundant information;and lastly,in the case of a consensus reached by the cluster,the frequency of broadcasting of information between vehicles is reduced as a way to minimize the waste of communication resources.The proposed method is simulated based on Python and Sumo platforms,and several metrics such as cluster clustering situation,information volume,and state change rate are analyzed.The results show that the method maintains better cluster stability with a 60%and 92%reduction in information overhead compared to the FVC and HCAR algorithms,respectively.展开更多
Image steganography is a technique of concealing confidential information within an image without dramatically changing its outside look.Whereas vehicular ad hoc networks(VANETs),which enable vehicles to communicate w...Image steganography is a technique of concealing confidential information within an image without dramatically changing its outside look.Whereas vehicular ad hoc networks(VANETs),which enable vehicles to communicate with one another and with roadside infrastructure to enhance safety and traffic flow provide a range of value-added services,as they are an essential component of modern smart transportation systems.VANETs steganography has been suggested by many authors for secure,reliable message transfer between terminal/hope to terminal/hope and also to secure it from attack for privacy protection.This paper aims to determine whether using steganography is possible to improve data security and secrecy in VANET applications and to analyze effective steganography techniques for incorporating data into images while minimizing visual quality loss.According to simulations in literature and real-world studies,Image steganography proved to be an effectivemethod for secure communication on VANETs,even in difficult network conditions.In this research,we also explore a variety of steganography approaches for vehicular ad-hoc network transportation systems like vector embedding,statistics,spatial domain(SD),transform domain(TD),distortion,masking,and filtering.This study possibly shall help researchers to improve vehicle networks’ability to communicate securely and lay the door for innovative steganography methods.展开更多
针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Ba...针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Based Cryptosystem,IBC)的车辆相互通信;其次利用签密的机密性和可认证性防止车辆用户在跨密码系统通信过程中发生隐私泄露,并实现了接收方对消息完整性以及发送方身份合法性的认证;最后在随机预言机模型下证明了方案在适应性选择密文攻击下具有不可区分性(Indistinguishability against adaptive Chosen Cipher Text Attack,IND-CCA2),在适应性选择消息攻击下具有存在性不可伪造性(Existential Unforgeability against adaptive Chosen Messages Attack,EUF-CMA).性能分析表明,与其他方案相比,本文方案在计算开销、通信开销和安全性方面具有一定优势,适用于车辆跨密码系统通信的场景.展开更多
Today,road safety remains a serious concern for governments around the world.In fact,approximately 1.35 million people die and 2–50 million are injured on public roads worldwide each year.Straight bends in road traff...Today,road safety remains a serious concern for governments around the world.In fact,approximately 1.35 million people die and 2–50 million are injured on public roads worldwide each year.Straight bends in road traffic are the main cause of many road accidents,and excessive and inappropriate speed in this very critical area can cause drivers to lose their vehicle stability.For these reasons,new solutions must be considered to stop this disaster and save lives.Therefore,it is necessary to study this topic very carefully and use new technologies such as Vehicle Ad Hoc Networks(VANET),Internet of Things(IoT),Multi-Agent Systems(MAS)and Embedded Systems to create a new system to serve the purpose.Therefore,the efficient and intelligent operation of the VANET network can avoid such problems as it provides drivers with the necessary real-time traffic data.Thus,drivers are able to drive their vehicles under correct and realistic conditions.In this document,we propose a speed adaptation scheme for winding road situations.Our proposed scheme is based on MAS technology,the main goal of which is to provide drivers with the information they need to calculate the speed limit they must not exceed in order to maintain balance in dangerous areas,especially in curves.The proposed scheme provides flexibility,adaptability,and maintainability for traffic information,taking into account the state of infrastructure and metering conditions of the road,as well as the characteristics and behavior of vehicles.展开更多
As Vehicular ad hoc networks (VANETs) become more sophisticated, the importance of integrating data protection and cybersecurity is increasingly evident. This paper offers a comprehensive investigation into the challe...As Vehicular ad hoc networks (VANETs) become more sophisticated, the importance of integrating data protection and cybersecurity is increasingly evident. This paper offers a comprehensive investigation into the challenges and solutions associated with the privacy implications within VANETs, rooted in an intricate landscape of cross-jurisdictional data protection regulations. Our examination underscores the unique nature of VANETs, which, unlike other ad-hoc networks, demand heightened security and privacy considerations due to their exposure to sensitive data such as vehicle identifiers, routes, and more. Through a rigorous exploration of pseudonymization schemes, with a notable emphasis on the Density-based Location Privacy (DLP) method, we elucidate the potential to mitigate and sometimes sidestep the heavy compliance burdens associated with data protection laws. Furthermore, this paper illuminates the cybersecurity vulnerabilities inherent to VANETs, proposing robust countermeasures, including secure data transmission protocols. In synthesizing our findings, we advocate for the proactive adoption of protective mechanisms to facilitate the broader acceptance of VANET technology while concurrently addressing regulatory and cybersecurity hurdles.展开更多
基金financially supported by the Ministry of Trade,Industry and Energy(MOTIE)and Korea Institute for Advancement of Technology(KIAT)through the International Cooperative R&D Program(Project No.P0016038)supported by the MSIT(Ministry of Sci-ence and ICT),Korea,under the ITRC(Information Technology Research Center)support program(IITP-2022-RS-2022-00156354)supervised by the IITP(Institute for Information&Communications Technology Planning&Evaluation).
文摘Overtaking is a crucial maneuver in road transportation that requires a clear view of the road ahead.However,limited visibility of ahead vehicles can often make it challenging for drivers to assess the safety of overtaking maneuvers,leading to accidents and fatalities.In this paper,we consider atrous convolution,a powerful tool for explicitly adjusting the field-of-view of a filter as well as controlling the resolution of feature responses generated by Deep Convolutional Neural Networks in the context of semantic image segmentation.This article explores the potential of seeing-through vehicles as a solution to enhance overtaking safety.See-through vehicles leverage advanced technologies such as cameras,sensors,and displays to provide drivers with a real-time view of the vehicle ahead,including the areas hidden from their direct line of sight.To address the problems of safe passing and occlusion by huge vehicles,we designed a see-through vehicle system in this study,we employed a windshield display in the back car together with cameras in both cars.The server within the back car was used to segment the car,and the segmented portion of the car displayed the video from the front car.Our see-through system improves the driver’s field of vision and helps him change lanes,cross a large car that is blocking their view,and safely overtake other vehicles.Our network was trained and tested on the Cityscape dataset using semantic segmentation.This transparent technique will instruct the driver on the concealed traffic situation that the front vehicle has obscured.For our findings,we have achieved 97.1% F1-score.The article also discusses the challenges and opportunities of implementing see-through vehicles in real-world scenarios,including technical,regulatory,and user acceptance factors.
基金the National Natural Science Foundation of China(NSFC)under Grant No.52267003.
文摘Vehicular Ad-hoc Networks(VANETs)make it easy to transfer information between vehicles,and this feature is utilized to enable collaborative decision-making between vehicles to enhance the safety,economy,and entertainment of vehicle operation.The high mobility of vehicles leads to a time-varying topology between vehicles,which makes inter-vehicle information transfer challenging in terms of delay control and ensuring the stability of collaborative decision-making among vehicles.The clustering algorithm is a method aimed at improving the efficiency of VANET communication.Currently,most of the research based on this method focuses on maintaining the stability of vehicle clustering,and few methods focus on the information interaction and collaborative decisionmaking of vehicles in the region.In this context,this paper proposes a networking method for intra-regional vehicle information interaction,through an efficient information transmission mechanism,vehicles can quickly obtain the required information and make more accurate decisions.Firstly,this networking method utilizes DBSCAN and the proposed vehicle scoring model to form clusters,ensuring the stability and adaptability of clusters;secondly,in the process of interacting with the information,the cosine similarity is utilized to check the similarity of the information to eliminate the highly similar information,effectively reducing redundant information;and lastly,in the case of a consensus reached by the cluster,the frequency of broadcasting of information between vehicles is reduced as a way to minimize the waste of communication resources.The proposed method is simulated based on Python and Sumo platforms,and several metrics such as cluster clustering situation,information volume,and state change rate are analyzed.The results show that the method maintains better cluster stability with a 60%and 92%reduction in information overhead compared to the FVC and HCAR algorithms,respectively.
基金Dr.Arshiya Sajid Ansari would like to thank the Deanship of Scientific Research at Majmaah University for supporting this work under Project No.R-2023-910.
文摘Image steganography is a technique of concealing confidential information within an image without dramatically changing its outside look.Whereas vehicular ad hoc networks(VANETs),which enable vehicles to communicate with one another and with roadside infrastructure to enhance safety and traffic flow provide a range of value-added services,as they are an essential component of modern smart transportation systems.VANETs steganography has been suggested by many authors for secure,reliable message transfer between terminal/hope to terminal/hope and also to secure it from attack for privacy protection.This paper aims to determine whether using steganography is possible to improve data security and secrecy in VANET applications and to analyze effective steganography techniques for incorporating data into images while minimizing visual quality loss.According to simulations in literature and real-world studies,Image steganography proved to be an effectivemethod for secure communication on VANETs,even in difficult network conditions.In this research,we also explore a variety of steganography approaches for vehicular ad-hoc network transportation systems like vector embedding,statistics,spatial domain(SD),transform domain(TD),distortion,masking,and filtering.This study possibly shall help researchers to improve vehicle networks’ability to communicate securely and lay the door for innovative steganography methods.
文摘针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Based Cryptosystem,IBC)的车辆相互通信;其次利用签密的机密性和可认证性防止车辆用户在跨密码系统通信过程中发生隐私泄露,并实现了接收方对消息完整性以及发送方身份合法性的认证;最后在随机预言机模型下证明了方案在适应性选择密文攻击下具有不可区分性(Indistinguishability against adaptive Chosen Cipher Text Attack,IND-CCA2),在适应性选择消息攻击下具有存在性不可伪造性(Existential Unforgeability against adaptive Chosen Messages Attack,EUF-CMA).性能分析表明,与其他方案相比,本文方案在计算开销、通信开销和安全性方面具有一定优势,适用于车辆跨密码系统通信的场景.
基金King Saud University through Researchers Support-ing Project number(RSP-2021/387),King Saud University,Riyadh,Saudi Arabia。
文摘Today,road safety remains a serious concern for governments around the world.In fact,approximately 1.35 million people die and 2–50 million are injured on public roads worldwide each year.Straight bends in road traffic are the main cause of many road accidents,and excessive and inappropriate speed in this very critical area can cause drivers to lose their vehicle stability.For these reasons,new solutions must be considered to stop this disaster and save lives.Therefore,it is necessary to study this topic very carefully and use new technologies such as Vehicle Ad Hoc Networks(VANET),Internet of Things(IoT),Multi-Agent Systems(MAS)and Embedded Systems to create a new system to serve the purpose.Therefore,the efficient and intelligent operation of the VANET network can avoid such problems as it provides drivers with the necessary real-time traffic data.Thus,drivers are able to drive their vehicles under correct and realistic conditions.In this document,we propose a speed adaptation scheme for winding road situations.Our proposed scheme is based on MAS technology,the main goal of which is to provide drivers with the information they need to calculate the speed limit they must not exceed in order to maintain balance in dangerous areas,especially in curves.The proposed scheme provides flexibility,adaptability,and maintainability for traffic information,taking into account the state of infrastructure and metering conditions of the road,as well as the characteristics and behavior of vehicles.
文摘As Vehicular ad hoc networks (VANETs) become more sophisticated, the importance of integrating data protection and cybersecurity is increasingly evident. This paper offers a comprehensive investigation into the challenges and solutions associated with the privacy implications within VANETs, rooted in an intricate landscape of cross-jurisdictional data protection regulations. Our examination underscores the unique nature of VANETs, which, unlike other ad-hoc networks, demand heightened security and privacy considerations due to their exposure to sensitive data such as vehicle identifiers, routes, and more. Through a rigorous exploration of pseudonymization schemes, with a notable emphasis on the Density-based Location Privacy (DLP) method, we elucidate the potential to mitigate and sometimes sidestep the heavy compliance burdens associated with data protection laws. Furthermore, this paper illuminates the cybersecurity vulnerabilities inherent to VANETs, proposing robust countermeasures, including secure data transmission protocols. In synthesizing our findings, we advocate for the proactive adoption of protective mechanisms to facilitate the broader acceptance of VANET technology while concurrently addressing regulatory and cybersecurity hurdles.