CN109087511A - A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature - Google Patents

A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature Download PDF

Info

Publication number
CN109087511A
CN109087511A CN201811217063.7A CN201811217063A CN109087511A CN 109087511 A CN109087511 A CN 109087511A CN 201811217063 A CN201811217063 A CN 201811217063A CN 109087511 A CN109087511 A CN 109087511A
Authority
CN
China
Prior art keywords
message
trust
value
security incident
road safety
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811217063.7A
Other languages
Chinese (zh)
Other versions
CN109087511B (en
Inventor
樊娜
杨婧泽
段宗涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changan University
Original Assignee
Changan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changan University filed Critical Changan University
Priority to CN201811217063.7A priority Critical patent/CN109087511B/en
Publication of CN109087511A publication Critical patent/CN109087511A/en
Application granted granted Critical
Publication of CN109087511B publication Critical patent/CN109087511B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/0104Measuring and analyzing of parameters relative to traffic conditions
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/0104Measuring and analyzing of parameters relative to traffic conditions
    • G08G1/0125Traffic data processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/46Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for vehicle-to-vehicle communication [V2V]

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Chemical & Material Sciences (AREA)
  • Analytical Chemistry (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature, pass through the reception vehicle V in car networkingrIt receives and sends vehicle VjSecurity incident message M about road safety event EE, VrThe VTL of oneself is updated, and calculates the message trust value T about EE;Then using multiple message trust value T of DST polymerization road safety event EE, calculate the trust value of E after polymerization, judge the authenticity of E;Last VrUpdate the vehicle trust value trusted in matrix Λ in VTLIn conjunction with traffic flows behavioral characteristics such as car networking traffic current density, road safety event message timeliness, the security incident message received to vehicle node carries out trust evaluation and identification, the dynamic mutual influence with message trust between the two is trusted according to node, and vehicle node trust is assessed and updated.The accuracy rate of road safety event evaluation is not only increased, and improves car networking operational efficiency, provides technical support for the application of municipal intelligent traffic.

Description

A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature
Technical field
The present invention relates to car networking security technology area, specially a kind of road safety for merging Dynamic Traffic Flow feature disappears Cease method for evaluating trust.
Background technique
Trust problem in car networking is an importance of car networking safety, malice, selfish vehicle node send or False security message is forwarded, traffic can be upset, reduce the network performance of car networking.Road safety message is mainly stifled including traffic Plug, traffic accident, road construction, the road incidents such as icy road, such message to driver's driving safety, road rate and Car networking operational efficiency is particularly significant, therefore it is very crucial to assess road safety message confidence level.Vehicle node is trusted and node Between communicate security message trust interact, complement one another, the two combination could all-sidedly and accurately assess security message Credibility.Currently, car networking Dynamic Traffic Flow feature is not accounted for the method for road safety message Credibility Assessment, The dynamic mutual influence of the influence and node trust and security message trust of traffic flow between the two is not fully considered, therefore assesses peace The accuracy rate that totally disappeared breath needs to be further increased.
Summary of the invention
The purpose of the present invention is to provide it is a kind of merge Dynamic Traffic Flow feature road safety message method for evaluating trust, With overcome the deficiencies in the prior art.
In order to achieve the above objectives, the present invention adopts the following technical scheme:
A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature, comprising the following steps:
Step 1), for road safety event E, VrIt receives from VjSecurity incident message MEWhen, VrIn SAU root According to VjThe neighbor node of transmission trusts opinion Ψj, the VTL of oneself is updated, and calculate the trust value T of EE
Step 2) is calculated according to step 1) from the different trust value T about road safety event E for sending vehicleE, benefit It with Dempster-Shafer evidence theory, determines that road safety event E's is true and false, road safety message trust can be completed and comment Estimate.
Further, in step 1), 1.1, VrAccording to VjIts trust opinion Ψ to neighbor node sentj, VrBy ΨjAdd It is added to and trusts matrix Λ, update the trust matrix Λ in itself VTL;
1.2、VrTo VjThe security incident message M of transmissionEExtract hop count attribute ME(H), according to Hop pairs of jumping figure value therein The source of security incident is judged;
1.3, in conjunction with car networking traffic current density and road safety event message timeliness traffic flow behavioral characteristics, V is utilizedr To VjThe security incident message M of transmissionEAnd the M sent between vehicleBThe association attributes of extraction calculate the trust of road safety event E Value TE
Further, if 1.2.1, Hop=0, VrThe M receivedEFor direct security incident message;
If 1.2.2, Hop ≠ 0, VrThe M receivedEFor indirect security incident message.
Further, if 1.3.1, VrReceive VjMEFor direct security incident message, according to the Message Time Delay Δ t of E, VrWith VjThe traffic density difference Δ K and vehicle trust value θ of present positionjCalculate the trust value T of security incident EE
If 1.3.2, VrReceive VjMEFor indirect security incident message, VrTo VjThe security incident message M of transmissionEIt extracts Hop count attribute ME(H), according to jumping figure value Hop and V thereinjTrust value θj, calculate the trust value T of EE
Further, 1.3.1.1 calculates the Message Time Delay Δ t of E:
The Message Time Delay Δ t of E is calculated according to formula (1):
Δ t=Tnow-Tbec(1)
In formula, TnowIndicate that Vr receives METime, TbecIndicate MEiMiddle message generates time attribute MEi(T) time in Value Tbec;If the threshold value of Message Time Delay Δ t is Tmax
1.3.1.2 the traffic density difference Δ K of Vr and the present position Vj are calculated:
Linear speed-density relationship model, as shown in formula (2):
In formula, KvIndicate the current traffic density of vehicle;KdIndicate obstruction density;UVIndicate the current speed of vehicle, From the M sent between vehicle nodeBMiddle acquisition;UfIndicate free-moving traffic current density;
VrTo VjThe beacon message M of transmissionBExtract the Speed attribute M of vehicleB(S), velocity amplitude Uvj, according to UvjAnd Vr Current speed valueAccording to linear speed-density relationship model, V is calculated separately outrTraffic densityAnd VjTraffic it is close Degree
Density contrast Δ K is calculated according to formula (3): setting the threshold k of traffic density difference Δ Kmax
In formula,Indicate VrTraffic density,Indicate VjTraffic density;
1.3.1.3 V is calculatedjTrust value
According to VrVTL in trust matrix Λ, applying equation (4) calculate VjTrust value
In formula,Indicate the element in Λ;
1.3.1.4 calculating the trust value T of EE:
T is calculated using formula (5)E:
In formula, Δ t indicates the Message Time Delay of E;Δ K indicates that the traffic density of the present position Vr and Vj is poor;Indicate Vj's Trust value.
Further, 1.3.2.1, the maximum value H by hop countmaxIt is set as 6;
1.3.2.2, calculate VjTrust value
According to VrVTL in trust matrix Λ, applying equation (4) calculate VjTrust value
1.3.2.3, the trust value T of security incident E is calculatedE:
Using formula (6), T is calculatedE:
Wherein, β is weight factor, is tested by Multi simulation running and obtains optimal value.
Further, the security incident message M of 2.1, collection EE, trigger event decision process;
2.2, every message M is obtained according to step 1)ExTrust value TEx, using Dempster-Shafer evidence theory, Calculate trust value TExTrust value after polymerization
Further, the security incident message M of 2.1.1, collection EEAnd message trust value TE:
2.1.2, for same road safety event E, VrReceive different transmission vehicle VjSecurity incident massage set M, M is expressed as M={ ME1,ME2,ME3,…,MEx};If the event number received is M, when receiving the first security incident message of E Between stab and current time stamp between time delay be td, the threshold value of the reception size of message of same event is Mmax, first reception Time delay threshold value between event message timestamp and current time stamp is twait
Further, trust value after the polymerization of 2.2.1, calculating event EIt is demonstrate,proved according to Dempster-Shafer According to theory, applying equation (7) calculates polymerization trust value
Wherein, HTrueExpression event is credible, mx(HTrue) indicate the message trust value T that step 1 is calculatedEx
2.2.2, basisJudge road incidents E's true and false, VrTake corresponding measure:
IfThreshold value is TthldIfVrDetermine that E is true, VrForward the security incident about E Message ME;Otherwise, VrDetermine that E is false, VrAbandon the security incident message M about EE;TthldIt is obtained by Multi simulation running experiment optimal Value.
Further, according to V in fixed time periodrIt is accumulative to send vehicle VjAll kinds of security incident message total numbers sent, New trust value is calculated according to formula (8)Update the vehicle trust value trusted in matrix Λ in VTL
Wherein, m indicates VjThe judgement of transmission is the number of genuine all kinds of security incident message E, and n is V in fixed time periodj All all kinds of security incident message total numbers sent.
Compared with prior art, the invention has the following beneficial technical effects:
A kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature of the present invention, by car networking Receive vehicle VrIt receives and sends vehicle VjSecurity incident message M about road safety event EE, VrThe VTL of oneself is updated, and Calculate the message trust value T about EE;Then using multiple message trust value T of DST polymerization road safety event EE, calculate poly- The trust value of E after conjunctionJudge the authenticity of E;Finally by VrAccumulative VjDifferent kinds of roads security incident number is sent, VrUpdate the vehicle trust value trusted in matrix Λ in VTLWhen in conjunction with car networking traffic current density, road safety event message The traffic flows behavioral characteristics such as effect property, the security incident message received to vehicle node carries out trust evaluation and identification, according to section Point is trusted and message trusts dynamic mutual influence between the two, and vehicle node trust is assessed and updated.It not only increases The accuracy rate of road safety event evaluation, and car networking operational efficiency is improved, skill is provided for the application of municipal intelligent traffic Art support.
Detailed description of the invention
Fig. 1 is the flow diagram of algorithm described in present example.
Specific embodiment
The invention will be described in further detail with reference to the accompanying drawing:
A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature, this method include following entity:
1, car networking: this method is intended for the communication in car networking between vehicle and vehicle (V2V), each vehicle node ID It is that uniquely, can be used as the identification number of the different vehicle in identification car networking, the vehicle node in car networking, which is all carried, to be equipped with The objects such as global positioning system (GPS), forward and backward infrared radar, infrared signal receiving device, wireless signal transceiver Equipment is managed, vehicle node can detect security incident with the wireless sensor device installed;Vehicle node is equipped with red Outer radar has certain investigative range, look-in frequency.
V is used in this methodrIndicate the vehicle of reception message, VsIndicate the vehicle of transmission message.
2, road safety event: present invention is primarily concerned with road safety event include traffic jam, traffic accident, road Icing and road construction.The security incident that different location occurs is independent from each other.Indicate that the road occurred is pacified with E in this method Total event.
3, security application unit (SAU): on board unit (OBU) deployment one peace of equipment of each vehicle node in car networking Full application module is defined as security application unit, which has information storage, calculating and forwarding capability, can be to vehicle The trust value relevant information of security incident, neighbor node that node receives is stored, handled and is forwarded.
4. security incident message manager (EMG): in vehicle SAU, defining a security incident message manager, collect Enough event informations are used for DST decision;It, can trigger event decision process if meeting following either condition: condition one, it is same The reception size of message of event is greater than threshold value;Condition two, first receive between event message timestamp and current time stamp when Between delay be greater than time threshold.
It is defined below involved in the present invention:
1. security incident message (ME): when vehicle node itself detects road safety event, it can broadcast safe thing Part message, and have the trust value Ψ of neighbours' vehicle;The M that vehicle node receivesEThere are two types of sources, the first is vehicle node It receives from the security incident message for detecting that the vehicle node of road safety event is sent, referred to as direct security incident disappears Breath;Second is that vehicle node receives the security incident message sent from forwarding vehicle node, referred to as indirect security incident Message.
MEIn comprising security incident message attribute include event generate time T, the generation position L of event, the class of event Type P, hop count H.It is denoted as ME=(T, L, P, H).
Road safety event type M in this methodEIt (P) include security incident Tra, road congestion Jam, road construction Cons, icy road Ice, i.e. ME(P)={ Tra, Jam, Cons, Ice }.
Road safety event type MEIt (H) include jumping figure value Hop in.Vehicle node itself detects road safety event E When, the security incident message M about E can be generatedE, and hop count attribute value Hop therein is set as 0.Green route about E Message MEEvery to forward through a vehicle node, jumping figure value Hop can be added 1 by forwarding vehicle.
2. beacon message (MB): all vehicle nodes can periodically broadcast MB, including the speed of vehicle node, position It sets, the essential informations such as acceleration.Defined herein MBIn include vehicle node current location W, present speed S, acceleration A.Note For MB=(W, S, A).
3. vehicle trust list (VTL): each vehicle node safeguards a vehicle trust list (VTL) in SAU, works as vehicle Node VpWhen detecting security incident, security incident message can be sent and with oneself trust opinion to its neighbor node Ψp, it is denoted asWhereinIndicate vehicle VpTo vehicle VqTrust value.Each vehicle node 1 is set as to the trust value of oneself, 0.5 is set as to the vehicle trust value not interacted.Forward vehicle in forwarding security incident The trust opinion to its neighbours' vehicle can be carried when message.Vehicle node VrReceive VjThe trust opinion Ψ of transmissionj, by adding Add the trust value not in oneself VTL, updates the SVL of oneself.
4. trusting matrixThe VTL of vehicle node is to trust matrixMode manages the trust value of vehicle node. Vehicle node VrIt collects the vehicle node from different vehicle and trusts opinion Ψ, then VrIt can establish the trust matrix Λ of oneself, remember Make
By trusting matrix Λ, the trust value that can calculate vehicle is
As shown in Figure 1, a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature, including walk as follows It is rapid:
Step 1, in car networking, for road safety event E, VrIt receives from VjSecurity incident message MEWhen, Vr In SAU according to VjThe neighbor node of transmission trusts opinion Ψj, the VTL of oneself is updated, and calculate the trust value T of EE
1.1、VrAccording to VjIts trust opinion Ψ to neighbor node sentj, VrBy ΨjIt is added to and trusts matrix Λ, more Trust matrix Λ in itself new VTL;
1.2、VrTo VjThe security incident message M of transmissionEExtract hop count attribute ME(H), according to Hop pairs of jumping figure value therein The source of security incident is judged;
If 1.2.1, Hop=0, VrThe M receivedEFor direct security incident message;
If 1.2.2, Hop ≠ 0, VrThe M receivedEFor indirect security incident message.
1.3, the influence for considering traffic flow is handed in conjunction with car networking traffic current density, road safety event message timeliness etc. Through-flow behavioral characteristics, utilize VrTo VjThe security incident message M of transmissionEAnd the M sent between vehicleBThe association attributes of extraction calculate The trust value T of road safety event EE
If 1.3.1, VrReceive VjMEFor direct security incident message, from road safety event message timeliness, Che Lian From the aspect of net traffic flow density feature, according to Message Time Delay Δ t, V of ErWith VjThe traffic density difference Δ K and vehicle of present position Trust value θjCalculate the trust value T of security incident EE:
1.3.1.1 the Message Time Delay Δ t of E is calculated:
The Message Time Delay Δ t of E is calculated according to formula (1):
Δ t=Tnow-Tbec (1)
In formula, TnowIndicate that Vr receives METime, TbecIndicate MEiMiddle message generates time attribute MEi(T) time in Value Tbec;If the threshold value of Message Time Delay Δ t is Tmax, optimal value can be obtained by emulation experiment.
1.3.1.2 the traffic density difference Δ K of Vr and the present position Vj are calculated:
Linear speed-density relationship model, as shown in formula (2):
In formula, KvIndicate the current traffic density of vehicle;KdIt indicates obstruction density, can be set according to condition of road surface;UV The current speed of vehicle is indicated, from the M sent between vehicle nodeBMiddle acquisition;UfIndicate free-moving traffic current density, it can be according to road Situation setting;
VrTo VjThe beacon message M of transmissionBExtract the Speed attribute M of vehicleB(S), velocity amplitude Uvj, according to UvjAnd Vr Current speed valueAccording to linear speed-density relationship model, V is calculated separately outrTraffic densityAnd VjTraffic it is close Degree
Density contrast Δ K is calculated according to formula (3): setting the threshold k of traffic density difference Δ Kmax, can be obtained most by emulation experiment The figure of merit:
In formula,Indicate VrTraffic density,Indicate VjTraffic density;
1.3.1.3 V is calculatedjTrust value
According to VrVTL in trust matrix Λ, applying equation (4) calculate VjTrust value
In formula,Indicate the element in Λ;
1.3.1.4 calculating the trust value T of EE:
In conjunction with above step, T is calculated using formula (5)E:
In formula, Δ t indicates the Message Time Delay of E, is obtained by step 1.3.1.1;The traffic of Δ K expression Vr and the present position Vj Density contrast is obtained by step 1.3.1.2;Indicate VjTrust value, obtained by step 1.3.1.3.
If 1.3.2, VrReceive VjMEFor indirect security incident message, from the timeliness of verifying road safety event message From the aspect of property, VrTo VjThe security incident message M of transmissionEExtract hop count attribute ME(H), according to jumping figure value Hop and V thereinj Trust value θj, calculate the trust value T of EE
1.3.2.1 the timeliness of road safety event is considered, rule of thumb, the invention is by the maximum value H of hop countmaxIf It is set to 6.That is jumping figure value Hop increase to 6 and it is higher when, vehicle node can directly ignore the message.Jumping figure value is bigger, security incident Confidence level it is lower, the confidence level T of jumping figure value Hop and event EHopCorresponding relationship such as following table.
Table 1Hop and THopCorresponding relationship
Hop 1 2 3 4 5 6
THop 1 0.8 0.6 0.4 0.2 0
1.3.2.2, calculate VjTrust value
According to VrVTL in trust matrix Λ, applying equation (4) calculate VjTrust value
1.3.2.3 the trust value T of security incident E is calculatedE.Using formula (6), T is calculatedE
Wherein, β is weight factor, is tested by Multi simulation running and obtains optimal value.
Step 2 is calculated according to step 1 from the different trust value T about road safety event E for sending vehicleE, benefit With Dempster-Shafer evidence theory (DST), determine that road safety event E's is true and false.
2.1, the security incident message M of E is collectedE, trigger event decision process;
2.1.1 the security incident message M of E is collectedEAnd message trust value TE
2.1.2 for same road safety event E, VrReceive different transmission vehicle VjSecurity incident massage set M, M It is expressed as M={ ME1,ME2,ME3,…,MEx}.Relevant information about E is stored in vehicle node EMG, calculates, is handled.If connecing The event number received is M, and the time delay received between first security incident message time stamp of E and current time stamp is td, the threshold value of the reception size of message of same event is Mmax, between first reception event message timestamp and current time stamp Time delay threshold value is twait
If meeting M > MmaxOr td>twait, step 2.2 is gone to, otherwise return step 2.1.1.
2.2 calculate every message M according to step 1ExTrust value TEx, utilize Dempster-Shafer evidence theory (DST), trust value T is calculatedExTrust value after polymerization
2.2.1 trust value after the polymerization of calculating event EAccording to Dempster-Shafer evidence theory (DST), applying equation (7) calculates polymerization trust value
Wherein, HTrueExpression event is credible, mx(HTrue) indicate the message trust value T that step 1 is calculatedEx
2.2.2 according toJudge road incidents E's true and false, VrTake corresponding measure.
IfThreshold value is TthldIfVrDetermine that E is true, VrForward the security incident about E Message ME.Otherwise, VrDetermine that E is false, VrAbandon the security incident message M about EE。TthldIt is obtained by Multi simulation running experiment optimal Value.
Step 3, Vr update the trust matrix Λ in oneself VTL:
3.1, in fixed time period, VrIt is accumulative to send vehicle VjAll kinds of security incident message total numbers sent, according to formula (8) new trust value is calculatedUpdate the vehicle trust value trusted in matrix Λ in VTL
Wherein, m indicates VjThe judgement of transmission is the number of genuine all kinds of security incident message E, and n is V in fixed time periodj All all kinds of security incident message total numbers sent.

Claims (10)

1. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature, which is characterized in that including following step It is rapid:
Step 1), for road safety event E, VrIt receives from VjSecurity incident message MEWhen, VrIn SAU according to VjHair The neighbor node sent trusts opinion Ψj, the VTL of oneself is updated, and calculate the trust value T of EE
Step 2) is calculated according to step 1) from the different trust value T about road safety event E for sending vehicleE, utilize Dempster-Shafer evidence theory determines that road safety event E's is true and false, road safety message trust evaluation can be completed.
2. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 1, It is characterized in that,
In step 1), 1.1, VrAccording to VjIts trust opinion Ψ to neighbor node sentj, VrBy ΨjIt is added to trust matrix Λ updates the trust matrix Λ in itself VTL;
1.2、VrTo VjThe security incident message M of transmissionEExtract hop count attribute ME(H), according to jumping figure value Hop therein to safe thing The source of part is judged;
1.3, in conjunction with car networking traffic current density and road safety event message timeliness traffic flow behavioral characteristics, V is utilizedrTo Vj The security incident message M of transmissionEAnd the M sent between vehicleBThe association attributes of extraction calculate the trust value of road safety event E TE
3. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 2, It is characterized in that, if 1.2.1, Hop=0, VrThe M receivedEFor direct security incident message;
If 1.2.2, Hop ≠ 0, VrThe M receivedEFor indirect security incident message.
4. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 3, It is characterized in that, if 1.3.1, VrReceive VjMEFor direct security incident message, according to Message Time Delay Δ t, V of ErWith VjIt is locating The traffic density difference Δ K and vehicle trust value θ of positionjCalculate the trust value T of security incident EE
If 1.3.2, VrReceive VjMEFor indirect security incident message, VrTo VjThe security incident message M of transmissionEExtract hop count Attribute ME(H), according to jumping figure value Hop and V thereinjTrust value θj, calculate the trust value T of EE
5. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 4, It is characterized in that, 1.3.1.1 calculates the Message Time Delay Δ t of E:
The Message Time Delay Δ t of E is calculated according to formula (1):
Δ t=Tnow-Tbec (1)
In formula, TnowIndicate that Vr receives METime, TbecIndicate MEiMiddle message generates time attribute MEi(T) time value in Tbec;If the threshold value of Message Time Delay Δ t is Tmax
1.3.1.2 the traffic density difference Δ K of Vr and the present position Vj are calculated:
Linear speed-density relationship model, as shown in formula (2):
In formula, KvIndicate the current traffic density of vehicle;KdIndicate obstruction density;UVThe current speed of vehicle is indicated, from vehicle The M sent between nodeBMiddle acquisition;UfIndicate free-moving traffic current density;
VrTo VjThe beacon message M of transmissionBExtract the Speed attribute M of vehicleB(S), velocity amplitude Uvj, according to UvjAnd VrCurrently Velocity amplitudeAccording to linear speed-density relationship model, V is calculated separately outrTraffic densityAnd VjTraffic density
Density contrast Δ K is calculated according to formula (3): setting the threshold k of traffic density difference Δ Kmax
In formula,Indicate VrTraffic density,Indicate VjTraffic density;
1.3.1.3 V is calculatedjTrust value
According to VrVTL in trust matrix Λ, applying equation (4) calculate VjTrust value
In formula,Indicate the element in Λ;
1.3.1.4 calculating the trust value T of EE:
T is calculated using formula (5)E:
In formula, Δ t indicates the Message Time Delay of E;Δ K indicates that the traffic density of the present position Vr and Vj is poor;Indicate VjTrust Value.
6. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 4, It is characterized in that, 1.3.2.1, the maximum value H by hop countmaxIt is set as 6;, utilize the confidence level T of jumping figure value Hop and event EHop's Corresponding relationship calculates THop
1.3.2.2, calculate VjTrust value
According to VrVTL in trust matrix Λ, applying equation (4) calculate VjTrust value
1.3.2.3, the trust value T of security incident E is calculatedE:
Using formula (6), T is calculatedE:
Wherein, β is weight factor, is tested by Multi simulation running and obtains optimal value.
7. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 2, It is characterized in that;
2.1, the security incident message M of E is collectedE, trigger event decision process;
2.2, every message M is obtained according to step 1)ExTrust value TEx, using Dempster-Shafer evidence theory, calculate letter Appoint value TExTrust value after polymerization
8. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 7, It is characterized in that, 2.1.1, the security incident message M for collecting EEAnd message trust value TE:
2.1.2, for same road safety event E, VrReceive different transmission vehicle VjSecurity incident massage set M, M table It is shown as M={ ME1,ME2,ME3,…,MEx};If the event number received is | M |, when receiving the first security incident message of E Between stab and current time stamp between time delay be td, the threshold value of the reception size of message of same event is Mmax, first reception Time delay threshold value between event message timestamp and current time stamp is twait
9. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 7, Be characterized in that, 2.2.1, calculate event E polymerization after trust valueAccording to Dempster-Shafer evidence theory, answer Polymerization trust value is calculated with formula (7)
Wherein, HTrueExpression event is credible, mx(HTrue) indicate the message trust value T that step 1 is calculatedEx
2.2.2, basisJudge road incidents E's true and false, VrTake corresponding measure:
IfThreshold value is TthldIfVrDetermine that E is true, VrForward the security incident message about E ME;Otherwise, VrDetermine that E is false, VrAbandon the security incident message M about EE;TthldIt is tested by Multi simulation running and obtains optimal value.
10. a kind of road safety message method for evaluating trust for merging Dynamic Traffic Flow feature according to claim 1, It is characterized in that, according to V in fixed time periodrIt is accumulative to send vehicle VjAll kinds of security incident message total numbers sent, according to formula (8) new trust value is calculatedUpdate the vehicle trust value trusted in matrix Λ in VTL
Wherein, m indicates VjThe judgement of transmission is the number of genuine all kinds of security incident message E, and n is V in fixed time periodjIt sends All all kinds of security incident message total numbers.
CN201811217063.7A 2018-10-18 2018-10-18 A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature Active CN109087511B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811217063.7A CN109087511B (en) 2018-10-18 2018-10-18 A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811217063.7A CN109087511B (en) 2018-10-18 2018-10-18 A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature

Publications (2)

Publication Number Publication Date
CN109087511A true CN109087511A (en) 2018-12-25
CN109087511B CN109087511B (en) 2019-07-30

Family

ID=64843830

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811217063.7A Active CN109087511B (en) 2018-10-18 2018-10-18 A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature

Country Status (1)

Country Link
CN (1) CN109087511B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110177370A (en) * 2019-05-31 2019-08-27 长安大学 A kind of collusion malice vehicle node detection method towards car networking
CN110446204A (en) * 2019-09-11 2019-11-12 南通大学 A kind of trust value computing method suitable for car networking network vehicle node
CN110782687A (en) * 2019-08-30 2020-02-11 腾讯科技(深圳)有限公司 Data processing method and device and electronic equipment
CN110843764A (en) * 2019-11-29 2020-02-28 长安大学 Auxiliary system for promoting safe driving of driver
CN114613130A (en) * 2022-02-18 2022-06-10 北京理工大学 Driving credibility analysis method in traffic and delivery system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101835158A (en) * 2010-04-12 2010-09-15 北京航空航天大学 Sensor network trust evaluation method based on node behaviors and D-S evidence theory
CN102665294A (en) * 2012-04-25 2012-09-12 武汉大学 Vehicular sensor networks (VSN) event region detection method based on Dempster-Shafer (D-S) evidence theory
US20150134186A1 (en) * 2013-11-13 2015-05-14 Ngk Spark Plug Co., Ltd. Information sharing system, on-vehicle diagnosis terminal, and display terminal
CN107798870A (en) * 2017-10-25 2018-03-13 清华大学 A kind of the flight path management method and system, vehicle of more vehicle target tracking

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101835158A (en) * 2010-04-12 2010-09-15 北京航空航天大学 Sensor network trust evaluation method based on node behaviors and D-S evidence theory
CN102665294A (en) * 2012-04-25 2012-09-12 武汉大学 Vehicular sensor networks (VSN) event region detection method based on Dempster-Shafer (D-S) evidence theory
US20150134186A1 (en) * 2013-11-13 2015-05-14 Ngk Spark Plug Co., Ltd. Information sharing system, on-vehicle diagnosis terminal, and display terminal
CN107798870A (en) * 2017-10-25 2018-03-13 清华大学 A kind of the flight path management method and system, vehicle of more vehicle target tracking

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110177370A (en) * 2019-05-31 2019-08-27 长安大学 A kind of collusion malice vehicle node detection method towards car networking
CN110177370B (en) * 2019-05-31 2022-06-14 长安大学 Internet-of-vehicles-oriented collusion malicious vehicle node detection method
CN110782687A (en) * 2019-08-30 2020-02-11 腾讯科技(深圳)有限公司 Data processing method and device and electronic equipment
CN110782687B (en) * 2019-08-30 2022-07-19 腾讯科技(深圳)有限公司 Data processing method and device and electronic equipment
CN110446204A (en) * 2019-09-11 2019-11-12 南通大学 A kind of trust value computing method suitable for car networking network vehicle node
CN110843764A (en) * 2019-11-29 2020-02-28 长安大学 Auxiliary system for promoting safe driving of driver
CN114613130A (en) * 2022-02-18 2022-06-10 北京理工大学 Driving credibility analysis method in traffic and delivery system

Also Published As

Publication number Publication date
CN109087511B (en) 2019-07-30

Similar Documents

Publication Publication Date Title
CN109087511B (en) A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature
Mehdi et al. A game theory based trust model for Vehicular Ad hoc Networks (VANETs)
Roy et al. Wireless across road: RF based road traffic congestion detection
Yu et al. Detecting sybil attacks in VANETs
Khakpour et al. Using clustering for target tracking in vehicular ad hoc networks
Ghosh et al. Detecting misbehaviors in VANET with integrated root-cause analysis
Gramaglia et al. New insights from the analysis of free flow vehicular traffic in highways
Zhang et al. A multilevel information fusion approach for road congestion detection in VANETs
CN105682222A (en) Vehicle location positioning information fusion method based on vehicular ad hoc network
Gramaglia et al. Vehicular networks on two Madrid highways
Peixoto et al. A traffic data clustering framework based on fog computing for VANETs
Ahmad et al. Infrastructure‐based vehicular congestion detection scheme for V2I
Tian et al. Evaluating the effectiveness of V2V-based lane speed monitoring application: a simulation study
Lind et al. A new approach for mobile positioning using the CDR data of cellular networks
CN105704031A (en) Data transmission path determination method and device
CN104363626A (en) Bayesian theory based credible routing method for VANET (vehicular ad-hoc network)
Peixoto et al. Fogjam: A fog service for detecting traffic congestion in a continuous data stream vanet
Ramazani et al. CANS: context‐aware traffic estimation and navigation system
Khot et al. Position falsification misbehavior detection in vanets
Mohanty et al. Identification and evaluation of the effective criteria for detection of congestion in a smart city
Mo et al. Vehicle position updating strategy based on Kalman filter prediction in VANET environment
Akhtar et al. Analysis of distributed algorithms for density estimation in vanets (poster)
Abu-Elkheir et al. Position verification for vehicular networks via analyzing two-hop neighbors information
Nathanail et al. Traffic volume responsive incident detection
Yang et al. Arterial link travel time estimation considering traffic signal delays using cellular handoff data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant