CN114339766A - City car networking Sybil attack detection method based on coarse and fine granularity tracks - Google Patents

City car networking Sybil attack detection method based on coarse and fine granularity tracks Download PDF

Info

Publication number
CN114339766A
CN114339766A CN202111426702.2A CN202111426702A CN114339766A CN 114339766 A CN114339766 A CN 114339766A CN 202111426702 A CN202111426702 A CN 202111426702A CN 114339766 A CN114339766 A CN 114339766A
Authority
CN
China
Prior art keywords
track
tracks
coarse
grained
fine
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111426702.2A
Other languages
Chinese (zh)
Other versions
CN114339766B (en
Inventor
赖英旭
石晓銮
陈业
庄俊玺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN202111426702.2A priority Critical patent/CN114339766B/en
Publication of CN114339766A publication Critical patent/CN114339766A/en
Application granted granted Critical
Publication of CN114339766B publication Critical patent/CN114339766B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a method for detecting deep learning city Internet of vehicles Sybil attacks based on a coarse and fine granularity track, which comprises the following steps: step 1, collecting coarse and fine granularity tracks according to a fixed time window, and executing step 2 when a detection time period is reached. And 2, computing the track coincidence proportion of the coarse-grained tracks pairwise by adopting an lcs algorithm to form a track association sequence, finding out corresponding fine-grained tracks according to the association sequence, using the fine-grained tracks as the input of a detection model, and executing the step 3. And 3, performing single-track feature extraction on the input multiple fine-grained tracks by using the LSTM, capturing the relation between the tracks by using a Transformer, and finally classifying by using softmax to judge whether the target track is the Sybil track. Experimental results prove that the Sybil attack detection method provided by the invention has high detection performance and shows strong adaptability in different application scenes.

Description

City car networking Sybil attack detection method based on coarse and fine granularity tracks
Technical Field
The invention belongs to the technical field of network information security, relates to an intrusion detection technology, and particularly relates to a method for detecting urban Internet of vehicles Sybil attacks based on a coarse-fine particle track.
Background
The internet of vehicles is a typical application of the technology of internet of things in the field of traffic systems, has been rapidly developed in recent years, and is currently in a stage of cooperative evolution from single-vehicle intelligence to vehicle routes. The V2X communication technology is a necessary foundation for realizing the vehicle networking, but the wide application of the technology also brings a new attack surface, the attack behaviors aiming at the network are gradually increased, the attack scale is continuously enlarged, and the threat to the traffic safety is brought. Therefore, the car networking security becomes a research hotspot in the technical field of network information security.
One possible attack mode for polluting traffic information in the Internet of vehicles is Sybil attack, and an attacker can forge multiple identities and spread false information to influence the reliability of over-the-horizon information obtained by normal vehicles. Due to the requirement of privacy protection, pseudonyms are often used in the internet of vehicles, so that the Sybil attack is easier to implement. Meanwhile, the vehicle has the characteristic of high mobility, the network structure is changed in real time, and a corresponding safety mechanism is very necessary to be designed aiming at the characteristic of the Internet of vehicles.
In order to deal with the Sybil attack behavior in the Internet of vehicles, one possible scheme is to detect the authenticity of the vehicles by utilizing physical signals of vehicle-end sensors in combination with motion prediction, such as 5G multi-beam antennas, RSSI voiceprints and the like, which can realize single-point detection without honest majority, but have limitations on beyond-the-horizon vehicles or attackers with changed power. In urban highway scenarios, vehicle-road coordination is the inevitable direction of development to provide beyond-the-horizon information. Therefore, a detection scheme combining machine learning and reputation management is researched and designed, and the detection scheme has a good detection effect on the conditions of medium-density and low-density attackers. Digital signature of vehicle location by roadside units is also a promising approach, but collusion attackers can destroy the reliability of the location signature. The graph model algorithm is applied to detect collusion sybils, and is still applicable to the situation of high-density attackers, but unacceptable time overhead is generated when the traffic flow is large. Therefore, in an urban scene with vehicle-road coordination, the high detection rate of the Sybil attack is realized with small time overhead, and meanwhile, the performance is kept stable under the condition that the traffic flow and the density of the attacker are changed, so that the method is a problem worthy of research.
Disclosure of Invention
The invention aims to provide a method for detecting the Sybil attack on the urban Internet of vehicles based on a coarse-fine particle size track, which is used for solving the problems that although the existing research scheme can detect the Sybil attack, the time cost is too large under the condition of large vehicle traffic or high attacker density, and the detection effect of the existing scheme on the replay Sybil attack is still to be improved.
The technical scheme for solving the technical problems is as follows: the deep learning city Internet of vehicles Sybil attack detection method based on the thickness granularity track comprises the following steps:
step 1, collecting coarse and fine granularity tracks according to a fixed time window, and executing step 2 when a detection time period is reached.
And 2, computing the track coincidence proportion of the coarse-grained tracks pairwise by adopting an lcs algorithm to form a track association sequence, finding out corresponding fine-grained tracks according to the association sequence, using the fine-grained tracks as the input of a detection model, and executing the step 3.
And 3, performing single-track feature extraction on the input multiple fine-grained tracks by using the LSTM, capturing the relation between the tracks by using a Transformer, and finally classifying by using softmax to judge whether the target track is the Sybil track.
Further, the process of acquiring the coarse and fine granularity traces according to the fixed time window in the step 1 specifically includes:
step 1.1, according to a road map on which vehicles run, one RSU is deployed every 500 meters along the road, and no other RSU exists within a radius range of 250 meters of each RSU.
And step 1.2, reporting the position of the running vehicle by the nearest RSU, and signing the position of the vehicle by the RSU.
And 1.3, acquiring a coarse-grained track comprising RSU information and a fine-grained track comprising vehicle driving behavior information in a fixed time window.
Further, the step 2 of calculating the track coincidence proportion of the coarse-grained tracks by using an lcs algorithm to form a track association sequence specifically includes:
and 2.1, calculating the coincidence proportion of each coarse-grained track and other tracks by adopting an lcs algorithm, and if the coincidence proportion is greater than a threshold value, associating.
And 2.2, if the coincidence proportion of the target track and other tracks is smaller than the threshold value, regarding the track as a normal track, otherwise, executing the step 2.3.
And 2.3, arranging the tracks associated with the target tracks in a descending order according to the coincidence proportion, and forming a track association sequence by the target tracks and the descending order sequence.
Further, the process of performing single-track feature extraction on the input multiple fine-grained tracks by using the LSTM in the step 3, capturing the relationship between the tracks by using a Transformer, and finally classifying by using softmax to judge whether the target track is a witch track specifically includes:
and 3.1, for each fine-grained track in the track association sequence, mapping the track into an equal-length feature vector by using an LSTM.
And 3.2, splicing the feature vectors to obtain the feature representation of the target track.
And 3.3, learning characteristic representation and classification of the target track by using a Transformer, and if the associated track and the target track come from the same vehicle, determining that the target track is a Sybil attack.
The invention has the beneficial effects that:
firstly, the coarse-grained tracks are filtered by adopting an lcs algorithm, the corresponding fine-grained tracks can be quickly associated, and compared with other filtering methods, the method has smaller overhead in time and space.
Secondly, the LSTM and the Transformer are combined to build a classification model, so that the characteristics of the single tracks can be completely extracted, information loss is avoided, the similarity among the tracks is fully captured, the detection performance on Sybil attack is high, and the performance is kept stable when the density of attackers is changed.
Drawings
Fig. 1 is a schematic flow chart of the method for detecting the internet of vehicles witch attack based on the coarse and fine particle size trajectory.
Fig. 2 is a schematic flow chart of collecting coarse and fine grain traces according to a first embodiment of the present invention.
Fig. 3 is a schematic flow chart illustrating a process of processing a coarse-grained track to obtain a track association sequence according to an embodiment of the present invention.
Fig. 4 is a schematic flow chart illustrating a process of training a deep learning witch attack detection model according to an embodiment of the present invention.
Fig. 5 is a graph of the test performance test results of the detection model for different types of witch attacks under different data sets in the first embodiment of the present invention.
FIG. 6 is a graph of experimental results of performance comparison of different filtering methods at different aggressor densities according to one embodiment of the present invention.
Detailed Description
The principles and features of this invention are described below in conjunction with the following drawings, the examples of which are set forth to illustrate the invention and are not intended to limit the scope of the invention.
Example one
As shown in fig. 1, an embodiment is a method for detecting a witch attack on an urban internet based on a coarse-fine particle size trajectory, the method includes three steps, wherein the coarse-fine particle size trajectory is acquired, the coarse-particle size trajectory is processed to obtain a trajectory correlation sequence, and a deep learning witch attack detection model is trained. The specific contents are described as follows:
step 1, collecting coarse and fine granularity tracks according to a fixed time window, and executing step 2 when a detection time period is reached.
And 2, computing the track coincidence proportion of the coarse-grained tracks pairwise by adopting an lcs algorithm to form a track association sequence, finding out corresponding fine-grained tracks according to the association sequence, using the fine-grained tracks as the input of a detection model, and executing the step 3.
And 3, performing single-track feature extraction on the input multiple fine-grained tracks by using the LSTM, capturing the relation between the tracks by using a Transformer, and finally classifying by using softmax to judge whether the target track is the Sybil track.
As shown in fig. 2, the specific content of the step 1 of acquiring the coarse and fine-grained traces according to the fixed time window is described as follows:
step 1.1, according to a road map on which vehicles run, one RSU is deployed every 500 meters along the road, and no other RSU exists within a radius range of 250 meters of each RSU.
And step 1.2, reporting the position of the running vehicle by the nearest RSU, and signing the position of the vehicle by the RSU.
And 1.3, acquiring a coarse-grained track comprising RSU information and a fine-grained track comprising vehicle driving behavior information in a fixed time window.
The specific operation is as follows: according to the road map for vehicle driving, one RSU is deployed every 500 meters along the road, and meanwhile, the radius range of 250 meters of each RSU is guaranteed to be free of other RSUs. When the vehicle runs, the BSM safety message is periodically broadcast, the RSU closest to the vehicle signs the vehicle information, and the track node is recorded. Recording [ time, RSUid ] as coarse-grained track node information of the vehicle, and recording [ time, loc (lat, lon), drec, spd ] (i.e. timestamp, position (longitude and latitude), direction and speed) as fine-grained track node information of the vehicle. And setting a proper track acquisition time window to ensure that each track at least comprises 5 nodes.
As shown in fig. 3, the coarse-grained tracks are processed by using an lcs algorithm in step 2, and the specific content of the obtained track association sequence is described as follows:
and 2.1, calculating the coincidence proportion of each coarse-grained track and other tracks by adopting an lcs algorithm, and if the coincidence proportion is greater than a threshold value, associating.
And 2.2, if the coincidence proportion of the target track and other tracks is smaller than the threshold value, regarding the track as a normal track, otherwise, executing the step 2.3.
And 2.3, arranging the tracks associated with the target tracks in a descending order according to the coincidence proportion, and forming a track association sequence by the target tracks and the descending order sequence.
The specific operation is as follows: and judging whether the tracks are associated or not in pairs, if different RSU positions exist at the same moment (within 5 seconds), judging that the tracks are independent, and otherwise, calculating the association degree between the tracks according to the RSU sequence of the coarse-grained tracks. Setting the threshold value of the degree of association to be 0.7, and if the calculated degree of association is offAnd if the association degree is greater than the threshold value, determining that association exists between the tracks. The track is denoted by Tr, | Tr | denotes the track length. With C(a,b)The longest common subsequence length, S, representing Tra and Trb(a,b)Represents the degree of association thereof, wherein C(a,b)And S(a,b)The formulas are respectively as follows:
Figure BDA0003378905180000051
Figure BDA0003378905180000052
as shown in fig. 4, in step 3, for a plurality of fine-grained tracks corresponding to the track association sequence, performing single-track feature extraction by using LSTM, capturing the relationship between tracks by using a Transformer, and finally classifying by using softmax, and the specific content of judging whether the target track is the witch track is described as follows:
and 3.1, for each fine-grained track in the track association sequence, mapping the track into an equal-length feature vector by using an LSTM.
And 3.2, splicing the feature vectors to obtain the feature representation of the target track.
And 3.3, learning characteristic representation and classification of the target track by using a Transformer, and if the associated track and the target track come from the same vehicle, determining that the target track is a Sybil attack.
The specific operation is as follows: the fine-grained vehicle driving track node sequence is expressed as Tr epsilon R5×lWherein 5 is track node characteristics ([ time, loc (lat, lon), drec, spd)]) And l (l ≧ 5) represents the track length. For n tracks with indefinite length in the track association sequence, mapping the n tracks into feature vectors with equal length through 2 layers of LSTM and splicing to obtain a feature expression F of the target trackTr∈R128×nObtained through a 2-layer transform network
Figure BDA0003378905180000053
Figure BDA0003378905180000054
And finally mapping the output into a (0, 1) interval through a full-connection layer softmax function, and representing the probability that the track is a normal or Sybil track.
To evaluate the test model effect, the following four sample sets were defined:
TP: the target trajectory in the dataset is a witch attack trajectory and is classified as a sample set of attack trajectories by the model.
FP: the target trajectory in the dataset is a normal trajectory but is classified by the model as a sample set of attack trajectories.
TN: the target trajectory in the dataset is a normal trajectory and is classified by the model as a sample set of normal trajectories.
FN: and the target track in the data set is a sample set of Sybil attack tracks but is classified as a normal track by the model.
Based on the four sample sets, the invention adopts 4 commonly used evaluation indexes in the intrusion detection field, namely Accuracy (Accuracy), Precision (Precision), Recall (Recall) and F1-Measure, to evaluate the detection performance of the Sybil attack detection model, and the calculation formula of the indexes is as follows:
Figure BDA0003378905180000061
Figure BDA0003378905180000062
Figure BDA0003378905180000063
Figure BDA0003378905180000064
in fig. 5, the effectiveness of the first embodiment of the present invention against different types of witch attacks was verified on the Veremi dataset and the shanghai taxi dataset. The Veremi data set provides three different types of Sybil attacks including DosRandom, DosDispeptive and Datareplay, the accuracy of the former two models is 99.9%, the accuracy of replay Sybil is 97.8% when the interception track is short and 98.3% when the interception track is long due to the influence of time delay. The recall rate of the model to the three Sybil attacks can reach more than 99.8%, and the model has high detection performance. For the shanghai taxi dataset, which does not contain attack data, both attack types are constructed for the full replay of the trajectory for the change pseudonym case and for the replay of the subset of the trajectory for the no change pseudonym case, according to the methods of the prior art study. The model detection performance is reduced to some extent under the influence of different reporting position frequencies of real vehicles, but the accuracy of 97.6% and 90.7% for two different Sybil attack modes can still be achieved. Therefore, the model has strong adaptability to different application scenes, and the detection performance is stable when the traffic flow is large.
In fig. 6, comparing the performance of different filtering methods under different aggressor densities, 140 vehicles reporting positions once per minute are screened on the data set of the taxi in the sea, 10%, 20%, 30% of the vehicles are respectively selected as the aggressor vehicles, and each aggressor vehicle constructs 2-10 replay tracks. Compared with other research methods, the method for the mixed track has the advantages that the filtered data volume is always smaller than the reasonably filtered data volume, average time consumption is short, and efficiency is high.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (6)

1. A city car networking Sybil attack detection method based on a coarse and fine granularity track is characterized by comprising the following steps:
step 1, collecting coarse and fine granularity tracks according to a fixed time window, and executing step 2 when a detection time period is reached;
step 2, computing the track coincidence proportion of the coarse-grained tracks in pairs by adopting an lcs algorithm to form a track association sequence, finding out corresponding fine-grained tracks according to the association sequence, using the fine-grained tracks as the input of a detection model, and executing step 3;
and 3, performing single-track feature extraction on the input multiple fine-grained tracks by using the LSTM, capturing the relation between the tracks by using a Transformer, and finally classifying by using softmax to judge whether the target track is the Sybil track.
2. The method for detecting the Sybil attack on the Internet of vehicles in the city based on the coarse and fine particle size tracks as claimed in claim 1, wherein the step 1 of collecting the coarse and fine particle size tracks according to a fixed time window specifically comprises:
step 1.1, according to a vehicle running road map, deploying one RSU every 500 meters along the road, wherein no other RSU exists in the radius range of 250 meters of each RSU;
step 1.2, the running vehicle reports the position through the nearest RSU, and the RSU signs the position of the vehicle;
and 1.3, acquiring a coarse-grained track comprising RSU information and a fine-grained track comprising vehicle driving behavior information in a fixed time window.
3. The method for detecting the Sybil attack on the Internet of vehicles in the city based on the coarse-and-fine particle size tracks as claimed in claim 1, wherein the step 2 is a process of calculating the track coincidence proportion of the coarse-and-fine particle size tracks in pairs by adopting an lcs algorithm to form a track association sequence, and specifically comprises the following steps:
step 2.1, calculating the coincidence proportion of each coarse-grained track and other tracks by adopting an lcs algorithm, and if the coincidence proportion is greater than a threshold value, associating the coarse-grained tracks with the other tracks;
step 2.2, if the coincidence proportion of the target track and other tracks is smaller than a threshold value, the track is regarded as a normal track, otherwise, the step 2.3 is executed;
and 2.3, arranging the tracks associated with the target tracks in a descending order according to the coincidence proportion, and forming a track association sequence by the target tracks and the descending order sequence.
4. The method as claimed in claim 1, wherein for the plurality of fine-grained tracks input in step 3, single-track feature extraction is performed by using LSTM, relationships between tracks are captured by using a Transformer, and finally classification is performed by using softmax, and a process of determining whether a target track is a witch track specifically includes:
step 3.1, for each fine-grained track in the track association sequence, mapping the track into an isometric feature vector by using an LSTM;
step 3.2, splicing the feature vectors to obtain feature representation of the target track;
and 3.3, learning characteristic representation and classification of the target track by using a Transformer, and if the associated track and the target track come from the same vehicle, determining that the target track is a Sybil attack.
5. The method for detecting the urban Internet of vehicles Sybil attack based on the coarse-and-fine particle-size tracks as claimed in claim 1, wherein in the step 2, an lcs algorithm is applied to the detection of the Internet of vehicles Sybil attack for extracting the incidence relation among the tracks, and specifically comprises the following steps:
judging whether the tracks are associated or not in pairs for the coarse-grained tracks, if different RSU positions exist at the same moment, judging that the tracks are independent, and otherwise, calculating the association degree between the tracks by adopting an lcs algorithm according to the RSU sequence of the coarse-grained tracks; setting the threshold value of the degree of association to be 0.7, and if the calculated degree of association is greater than the threshold value, determining that association exists between the tracks; the track is represented by Tr, | Tr | represents the track length; with C(a,b)The longest common subsequence length, S, representing Tra and Trb(a,b)Represents the degree of association thereof, wherein C(a,b)And S(a,b)The formulas are respectively as follows:
Figure FDA0003378905170000021
Figure FDA0003378905170000022
6. the method for detecting the Sybil attack on the urban Internet of vehicles based on the coarse-and-fine particle size trajectory as claimed in claim 1, wherein in the step 3, the structure of the Sybil attack detection model based on deep learning specifically comprises:
the Sybil attack detection model based on deep learning is composed of a plurality of full connection layers, an LSTM layer and a Transformer layer; the full connection layer maps a fine-grained track node sequence with the dimension of 5 × l into a 64 × l characteristic sequence, the LSTM layer maps the 64 × l characteristic sequence into a 128-dimensional characteristic vector, and the characteristic vectors are spliced through unsqueeze operation to obtain a characteristic representation F of a target trackTr∈R128×nObtained through a Transformer layer
Figure FDA0003378905170000023
Figure FDA0003378905170000031
And finally mapping the output into a (0, 1) interval through a softmax activation function, and representing the probability that the track is a normal or Sybil track.
CN202111426702.2A 2021-11-27 2021-11-27 Urban Internet of vehicles Sybil attack detection method based on coarse-fine granularity tracks Active CN114339766B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111426702.2A CN114339766B (en) 2021-11-27 2021-11-27 Urban Internet of vehicles Sybil attack detection method based on coarse-fine granularity tracks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111426702.2A CN114339766B (en) 2021-11-27 2021-11-27 Urban Internet of vehicles Sybil attack detection method based on coarse-fine granularity tracks

Publications (2)

Publication Number Publication Date
CN114339766A true CN114339766A (en) 2022-04-12
CN114339766B CN114339766B (en) 2024-02-09

Family

ID=81045778

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111426702.2A Active CN114339766B (en) 2021-11-27 2021-11-27 Urban Internet of vehicles Sybil attack detection method based on coarse-fine granularity tracks

Country Status (1)

Country Link
CN (1) CN114339766B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114786135A (en) * 2022-06-20 2022-07-22 广州万协通信息技术有限公司 Internet of vehicles attack detection method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108040325A (en) * 2017-12-19 2018-05-15 电子科技大学 A kind of witch's nodal test method based on RSSI value and credit worthiness
CN110536265A (en) * 2019-08-16 2019-12-03 南通大学 The Sybil attack detection method that identity can trace back under a kind of car networking environment
CN111918294A (en) * 2020-07-30 2020-11-10 东南大学 Detection method and device of Sybil attack node considering sensor error
CN112398822A (en) * 2020-10-29 2021-02-23 安徽江淮汽车集团股份有限公司 Internet of vehicles Sybil attack detection method, device, equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108040325A (en) * 2017-12-19 2018-05-15 电子科技大学 A kind of witch's nodal test method based on RSSI value and credit worthiness
CN110536265A (en) * 2019-08-16 2019-12-03 南通大学 The Sybil attack detection method that identity can trace back under a kind of car networking environment
CN111918294A (en) * 2020-07-30 2020-11-10 东南大学 Detection method and device of Sybil attack node considering sensor error
CN112398822A (en) * 2020-10-29 2021-02-23 安徽江淮汽车集团股份有限公司 Internet of vehicles Sybil attack detection method, device, equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HAMID HAMED 等: "Sybil Attack Detection in Urban VANETs Based on RSU Support", 《26TH IRANIAN CONFERENCE ON ELECTRICAL ENGINEERING (ICEE2018)》, pages 602 - 605 *
李伟: "VANET 中女巫攻击检测的研究与实现", 《中国硕士论文全文数据库工程科技Ⅱ》, pages 3 *
辛燕 等: "VANET中位置相关的轻量级Sybil攻击检测方法", 《通信学报》, vol. 38, no. 4, pages 110 - 118 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114786135A (en) * 2022-06-20 2022-07-22 广州万协通信息技术有限公司 Internet of vehicles attack detection method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN114339766B (en) 2024-02-09

Similar Documents

Publication Publication Date Title
Balid et al. Intelligent vehicle counting and classification sensor for real-time traffic surveillance
Won et al. WiTraffic: Low-cost and non-intrusive traffic monitoring system using WiFi
Kamel et al. A misbehavior authority system for sybil attack detection in c-its
Sheikh et al. An improved automatic traffic incident detection technique using a vehicle to infrastructure communication
Wang et al. TrafficChain: A blockchain-based secure and privacy-preserving traffic map
Yu et al. LSTM-based intrusion detection system for VANETs: A time series classification approach to false message detection
Hawlader et al. Intelligent misbehavior detection system for detecting false position attacks in vehicular networks
Le et al. Shadows don't lie: n-sequence trajectory inspection for misbehaviour detection and classification in vanets
Boualouache et al. Federated learning-based scheme for detecting passive mobile attackers in 5G vehicular edge computing
CN114339766B (en) Urban Internet of vehicles Sybil attack detection method based on coarse-fine granularity tracks
CN105913668A (en) Directional fake-licensed car detection method based on vast traffic data statistics
Ghaleb et al. Detecting bogus information attack in vehicular ad hoc network: a context-aware approach
CN110503032B (en) Individual important place detection method based on track data of monitoring camera
Luo et al. Credibility enhanced temporal graph convolutional network based sybil attack detection on edge computing servers
Özkul et al. Police‐less multi‐party traffic violation detection and reporting system with privacy preservation
Swessi et al. A comparative review of security threats datasets for vehicular networks
Chen et al. MDFD: A multi-source data fusion detection framework for Sybil attack detection in VANETs
Hoang et al. Supervised contrastive ResNet and transfer learning for the in-vehicle intrusion detection system
Liu et al. Abnormal traffic congestion recognition based on video analysis
CN110992690B (en) False data detection method based on space-time outliers in Internet of vehicles
Yang et al. Recognition of taxi violations based on semantic segmentation of PSPNet and improved YOLOv3
Homayounfar et al. Multi-vehicle convoy analysis based on ANPR data
Alzahrani et al. Robust misbehavior detection scheme for vehicular network
Huang et al. Vehicular network based reliable traffic density estimation
CN115203354A (en) Vehicle code track pre-association method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant