1,016
Views
0
CrossRef citations to date
0
Altmetric
Articles

Resisting bad mouth attack in vehicular platoon using node-centric weight-based trust management algorithm (NC-WTM)

&
Pages 1807-1832 | Received 28 Dec 2021, Accepted 25 May 2022, Published online: 21 Jun 2022

References

  • Altintas, O., Dressler, F., Hagenauer, F., Matsumoto, M., Sepulcre, M., & Sommery, C. (2015). Making cars a main ICT resource in smart cities. In IEEE Conference on Computer Communications workshops (INFOCOM WKSHPS)(pp. 582–587).
  • Amoozadeh, M., Raghuramu, A., Chuah, C.-N., Ghosal, D., Zhang, H. M., Rowe, J., & Levitt, K. (2015). Security vulnerabilities of connected vehicle streams and their impact on cooperative driving. IEEE Communications Magazine, 53(6), 126–132. https://doi.org/10.1109/MCOM.2015.7120028
  • Arif, M., Wang, G., & Balas, V. E. (2018). Secure VANETs: Trusted communication scheme between vehicles and infrastructure based on fog computing. Studies in Informatics and Control, 27(2), 235–224. https://doi.org/10.24846/v27i2y201811
  • Basiri, M. H., Pirani, M., Azad, N. L., & Fischmeister, S. (2019). Security of vehicle platooning: A game-theoretic approach. IEEE Access, 7, 185565–185579. https://doi.org/10.1109/ACCESS.2019.2961002
  • Buchegger, S., & Le Boudec, J.-Y. (2005). Self-policing mobile ad hoc networks by reputation systems. IEEE Communications Magazine, 43(7), 101–107. https://doi.org/10.1109/MCOM.2005.1470831
  • Chen, J.-M., Li, T.-T., & Panneerselvam, J. (2019). TMEC: A trust management based on evidence combination on attack-resistant and collaborative internet of vehicles. IEEE Access, 7, 148913–148922. https://doi.org/10.1109/ACCESS.2018.2876153
  • Dhanasegaran, K., & Soundrapandiyan, R. (2020). DCDS: Data centric dispatcher selection protocol for cellular enabled VANET communication. International Journal of Communication Systems, 33(13), e3936. https://doi.org/10.1002/dac.3936
  • Hu, H., Lu, R., & Zhang, Z. (2017). TPSQ: Trust-based platoon service query via vehicular communications. Peer-to-peer Networking and Applications, 10(1), 262–277. https://doi.org/10.1007/s12083-015-0425-0
  • Iwendi, C., Uddin, M., Ansere, J. A., Nkurunziza, P., Anajemba, J. H., & Bashir, A. K. (2018). On detection of sybil attack in large-scale VANETS using spider-monkey technique. IEEE Access, 6, 47258–47267. https://doi.org/10.1109/ACCESS.2018.2864111
  • Jia, D., Lu, K., Wang, J., Zhang, X., & Shen, X. (2015). A survey on platoon based vehicular cyber-physical systems. IEEE Communications Surveys & Tutorials, 18(1), 263–284. https://doi.org/10.1109/COMST.2015.2410831
  • Jia, D., Zhang, R., Lu, K., Wang, J., Bi, Z., & Lei, J. (2014). Improving the uplink performance of drive-thru internet via platoon-based cooperative retransmission. IEEE Transactions on Vehicular Technology, 63(9), 4536–4545. https://doi.org/10.1109/TVT.2014.2315741
  • Jiang, D., & Delgrossi, L. (2008). IEEE 802.11 p: Towards an international standard for wireless access in vehicular environments. In VTCSpring 2008-IEEE Vehicular Technology Conference (pp. 2036–2040).
  • Jin, D., Kannengiesser, N., Sturm, B., & Sunyaev, A. (2021). Tackling challenges of robustness measures for autonomous agent collaboration in open multi-agent systems.
  • Jones, S. (2013). Cooperative adaptive cruise control: Human factors analysis. Tech. Rep. Federal Highway Administration. Office of Safety Research.
  • Li, W., & Song, H. (2015). ART: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 17(4), 960–969. https://doi.org/10.1109/TITS.2015.2494017
  • Li, W., & Zhu, X. (2016). BAN-trust: An attack-resilient malicious node detection scheme for body area networks. In International Conference on Computing, Networking and Communications (ICNC) (pp. 1–5).
  • Liu, P., Liu, B., Sun, Y., Zhao, B., & You, I. (2018). Mitigating DoS attacks against pseudonymous authentication through puzzle-based co-authentication in 5G-vanet. IEEE Access, 6, 20795–20806. https://doi.org/10.1109/ACCESS.2018.2826518
  • Mahmood, A., Zhang, W. E., Sheng, Q. Z., Siddiqui, S. A., & Aljubairy, A. (2019). Trust management for software-defined heterogeneous vehicular ad hoc networks. In Security, privacy and trust in the IoT environment (pp. 203–226). Springer.
  • Matin, M. A., & Islam, M. (2012). Overview of wireless sensor network. Wireless Sensor Networks-Technology and Protocols, 1–3.
  • Mejri, M. N., & Ben-Othman, J. (2016). GDVAN: A new greedy behavior attack detection algorithm for VANETS. IEEE Transactions on Mobile Computing, 16(3), 759–771. https://doi.org/10.1109/TMC.2016.2577035
  • Molina-Gil, J., Caballero-Gil, P., & Caballero-Gil, C. (2014). Aggregation and probabilistic verification for data authentication in vanets. Information Sciences, 262, 172–189. https://doi.org/10.1016/j.ins.2013.07.036
  • Nait-Abdesselam, F., Bensaou, B., & Taleb, T. (2008). Detecting and avoiding wormhole attacks in wireless ad hoc networks. IEEE Communications Magazine, 46(4), 127–133. https://doi.org/10.1109/MCOM.2008.4481351
  • Patel, D., Faisal, M., Batavia, P., Makhija, S., & Mani, M. (2016). Overview of routing protocols in vanet. International Journal of Computer Applications, 136(9), 4–7. https://doi.org/10.5120/ijca2016908555
  • Poongodi, M., Vijayakumar, V., Al-Turjman, F., Hamdi, M., & Ma, M. (2019). Intrusion prevention system for DDoS attack on vanet with recaptcha controller using information based metrics. IEEE Access, 7, 158481–158491. https://doi.org/10.1109/ACCESS.2019.2945682
  • Pu, C. (2021). A novel blockchain-based trust management scheme for vehicular networks. In Wireless telecommunications Symposium (WTS) (pp. 1–6).
  • Rajakumari, K., Punitha, P., Kumar, L., & Suresh, C. (2022). Improvising packet delivery and reducing delay ratio in mobile ad hoc network using neighbor coverage-based topology control algorithm. International Journal of Communication Systems, 35(2). https://doi.org/10.1002/dac.4260
  • Ruan, N., Su, C., & Xie, C. (2020). Securing cooperative adaptive cruise control in vehicular platoons via cooperative message authentication. IEICE Transactions on Information and Systems, 103(2), 256–264. https://doi.org/10.1587/transinf.2019INP0010
  • Segata, M., Bloessl, B., Joerer, S., Sommer, C., Gerla, M., Cigno, R. L., & Dressler, F. (2014). Towards inter-vehicle communication strategies for platooning support. In 7th International Workshop on Communication Technologies for Vehicles (Nets4Cars-fall) (pp. 1–6).
  • Segata, M., Bloessl, B., Joerer, S., Sommer, C., Gerla, M., Cigno, R. L., & Dressler, F. (2015). Toward communication strategies for platooning: Simulative and experimental evaluation. IEEE Transactions on Vehicular Technology, 64(12), 5411–5423. https://doi.org/10.1109/TVT.2015.2489459
  • Singh, K., & Verma, A. K. (2020). TBCS: A trust based clustering scheme for secure communication in flying ad-hoc networks. Wireless Personal Communications, 114(4), 3173–3196. https://doi.org/10.1007/s11277-020-07523-8
  • Ucar, S., Ergen, S. C., & Ozkasap, O. (2018). IEEE 802.11 p and visible light hybrid communication based secure autonomous platoon. IEEE Transactions on Vehicular Technology, 67(9), 8667–8681. https://doi.org/10.1109/TVT.2018.2840846
  • Yau, P.-W., & Mitchell, C. J. (2003). Security vulnerabilities in ad hoc networks. In Proceedings of the 7th International Symposium on Communication the Ory and Applications (pp. 99–104).
  • Wang, J., Zhang, Y., Wang, Y., & Gu, X. (2016). RPRep: A robust and privacy-preserving reputation management scheme for pseudonym-enabled VANETs. International Journal of Distributed Sensor Networks, 12(3), 218–365. http://doi.org/10.1155/2016/6138251
  • Zhang, C., Chen, K., Zeng, X., & Xue, X. (2018). Misbehavior detection based on support vector machine and Dempster-Shafer theory of evidence in VANETS. IEEE Access, 6, 59860–59870. https://doi.org/10.1109/ACCESS.2018.2875678