Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (28)

Search Parameters:
Keywords = curve roadside

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
39 pages, 17551 KiB  
Article
Determining Factors Influencing Operating Speeds on Road Tangents
by Juraj Leonard Vertlberg, Marijan Jakovljević, Borna Abramović and Marko Ševrović
Appl. Sci. 2025, 15(13), 7549; https://doi.org/10.3390/app15137549 - 4 Jul 2025
Viewed by 390
Abstract
Road traffic accidents remain a critical global issue with approximately 1.19 million fatalities each year, on which excessive and inappropriate speeds contribute significantly. Managing vehicle speeds is essential for improving road safety, yet predicting and understanding operating speeds remains a challenge. Among different [...] Read more.
Road traffic accidents remain a critical global issue with approximately 1.19 million fatalities each year, on which excessive and inappropriate speeds contribute significantly. Managing vehicle speeds is essential for improving road safety, yet predicting and understanding operating speeds remains a challenge. Among different road elements, tangents play a crucial role, as they serve as transition segments between curves and allow for free acceleration, making them particularly relevant for speed management and road design. This study investigates the operating speeds on both single- and dual-carriageway road tangents to identify the key influencing factors. Data were collected from 24 single-carriageway and 20 dual-carriageway road tangents in Croatia, comprising a total of 14,854 speed observations (filtered sample size). The analysis focuses on the impact of geometric, traffic, and roadside environment characteristics on operating vehicle speeds. The results reveal that for single-carriageway road tangents, the most influential factors were traffic volume and terrain type, while for dual-carriageway road tangents, the factors traffic flow density, average summer daily traffic, and heavy goods vehicle share. These findings provide essential insights for the future development of operating speed prediction models, enhancing road design guidelines, and improving speed management strategies. Full article
Show Figures

Figure 1

21 pages, 1847 KiB  
Article
A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs
by Wenfeng Zou, Qiang Guo and Xiaolan Xie
Electronics 2025, 14(10), 1993; https://doi.org/10.3390/electronics14101993 - 14 May 2025
Viewed by 371
Abstract
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, [...] Read more.
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, and low computing efficiency still exist. Data privacy is at risk of leakage due to the sensitivity of vehicle information, especially in a resource-constrained vehicle environment, where computing efficiency becomes a bottleneck restricting the development of VANETs. To address these challenges, this paper proposes a certificateless aggregated signcryption scheme based on edge computing. This scheme integrates online/offline encryption (OOE) technology and a pseudonym mechanism. It not only solves the problem of key escrow, generating part of the private key through collaboration between the user and the Key Generation Center (KGC), but also uses pseudonyms to protect the real identities of the vehicle and RSU, effectively preventing privacy leakage. This scheme eliminates bilinear pairing operations, significantly improves efficiency, and supports conditional traceability and revocation of malicious vehicles while maintaining anonymity. The completeness analysis shows that under the assumptions of calculating the Diffie–Hellman (CDH) and elliptic curve discrete logarithm problem (ECDLP), this scheme can meet the requirements of IND-CCA2 confidentiality and EUF-CMA non-forgeability. The performance evaluation further confirmed that, compared with the existing schemes, this scheme performed well in both computing and communication costs and was highly suitable for the resource-constrained VANET environment. Full article
(This article belongs to the Special Issue Unmanned Aerial Vehicles (UAVs) Communication and Networking)
Show Figures

Figure 1

19 pages, 8666 KiB  
Article
Optimal Configuration Research of Plant Landscapes under Combined Horizontal and Vertical Curves on Mountainous Roads
by Hao Li, Qianwen Kou, Henglin Xiao and Yanyan Huang
Appl. Sci. 2024, 14(14), 6310; https://doi.org/10.3390/app14146310 - 19 Jul 2024
Cited by 1 | Viewed by 1146
Abstract
The combination of horizontal curves and gradients can lead to visual perception errors by drivers, resulting in risky operations. While plant landscapes serve to guide road alignment and alleviate driver stress, irrational plant landscapes can obstruct the driver’s view, leading to traffic accidents. [...] Read more.
The combination of horizontal curves and gradients can lead to visual perception errors by drivers, resulting in risky operations. While plant landscapes serve to guide road alignment and alleviate driver stress, irrational plant landscapes can obstruct the driver’s view, leading to traffic accidents. This study aims to explore the optimal configuration of plant landscapes on horizontal–vertical curve sections. The standard deviation of speed and lateral displacement were selected as two important measures of vehicle stability, and four crucial factors of plant landscapes were identified: color, height, roadside distance, and plant spacing. Subsequently, Design Expert 10, UC-win/Road 16.0 software, and a driving simulator were employed for scene design, modeling, and driving data acquisition. The Box–Behnken Design response surface method was utilized to analyze the influence of plant landscape factors on vehicle stability and predict the optimal configuration of plant landscapes on horizontal–vertical curve sections. Finally, validation experiments were conducted. The results indicate that the height and spacing of plants significantly affect vehicle speed, while plant height and roadside distance significantly impact vehicle lateral displacement. Through validation experiments, it was confirmed that the optimal plant landscape configuration is green in color, with a height of 4 m, a roadside distance of 1 m, and a plant spacing of 10 m. Therefore, rational plant landscapes can enhance driving stability and are essential measures for improving traffic efficiency and safety. Full article
Show Figures

Figure 1

21 pages, 669 KiB  
Article
An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles
by Jie Wang, Shengbao Wang, Kang Wen, Bosen Weng, Xin Zhou and Kefei Chen
Electronics 2024, 13(6), 1109; https://doi.org/10.3390/electronics13061109 - 18 Mar 2024
Cited by 1 | Viewed by 1738
Abstract
Dynamic wireless charging emerges as a promising technology, effectively alleviating range anxiety for electric vehicles in transit. However, the communication between the system’s various components, conducted over public channels, raises concerns about vulnerability to network attacks and message manipulation. Addressing data security and [...] Read more.
Dynamic wireless charging emerges as a promising technology, effectively alleviating range anxiety for electric vehicles in transit. However, the communication between the system’s various components, conducted over public channels, raises concerns about vulnerability to network attacks and message manipulation. Addressing data security and privacy protection in dynamic charging systems thus becomes a critical challenge. In this article, we present an authentication protocol tailored for dynamic charging systems. This protocol ensures secure and efficient authentication between vehicles and roadside devices without the help of a trusted center. We utilize a physical unclonable function (PUF) to resist physical capture attacks and employ the elliptic curve discrete logarithm problem (ECDLP) to provide forward security protection for session keys. We validated the security of our proposed scheme through comprehensive informal analyses, and formal security analysis using the ROR model and formal analysis tool ProVerif. Furthermore, comparative assessments reveal that our scheme outperforms other relevant protocols in terms of efficiency and security. Full article
(This article belongs to the Special Issue Recent Advances and Applications of Network Security and Cryptography)
Show Figures

Figure 1

24 pages, 5027 KiB  
Article
A Noval and Efficient Three-Party Identity Authentication and Key Negotiation Protocol Based on Elliptic Curve Cryptography in VANETs
by Wenping Yu, Rui Zhang, Maode Ma and Cong Wang
Electronics 2024, 13(2), 449; https://doi.org/10.3390/electronics13020449 - 22 Jan 2024
Cited by 3 | Viewed by 1818
Abstract
In the process of vehicles transitioning from conventional means of transportation to mobile computing platforms, ensuring secure communication and data exchange is of paramount importance. Consequently, identity authentication has emerged as a crucial security measure. Specifically, effective authentication is required prior to the [...] Read more.
In the process of vehicles transitioning from conventional means of transportation to mobile computing platforms, ensuring secure communication and data exchange is of paramount importance. Consequently, identity authentication has emerged as a crucial security measure. Specifically, effective authentication is required prior to the communication between the On-Board Unit (OBU) and Roadside Unit (RSU). To address vehicle identity authentication challenges in the Internet of Vehicles (VANETs), this paper proposes a three-party identity authentication and key agreement protocol based on elliptic curve public key cryptography. Considering issues such as vehicle impersonation attacks, RSU impersonation attacks, and vehicle privacy breaches in existing schemes within wireless mobile environments, this protocol introduces a trusted registry center that successfully enables mutual authentication between OBU and RSU. The proposed protocol not only enhances the VANETs system’s ability to withstand security threats but also improves the credibility and efficiency of the authentication process. Full article
Show Figures

Figure 1

35 pages, 20635 KiB  
Article
Leveraging LiDAR-Based Simulations to Quantify the Complexity of the Static Environment for Autonomous Vehicles in Rural Settings
by Mohamed Abohassan and Karim El-Basyouny
Sensors 2024, 24(2), 452; https://doi.org/10.3390/s24020452 - 11 Jan 2024
Cited by 2 | Viewed by 1935
Abstract
This paper uses virtual simulations to examine the interaction between autonomous vehicles (AVs) and their surrounding environment. A framework was developed to estimate the environment’s complexity by calculating the real-time data processing requirements for AVs to navigate effectively. The VISTA simulator was used [...] Read more.
This paper uses virtual simulations to examine the interaction between autonomous vehicles (AVs) and their surrounding environment. A framework was developed to estimate the environment’s complexity by calculating the real-time data processing requirements for AVs to navigate effectively. The VISTA simulator was used to synthesize viewpoints to replicate the captured environment accurately. With an emphasis on static physical features, roadways were dissected into relevant road features (RRFs) and full environment (FE) to study the impact of roadside features on the scene complexity and demonstrate the gravity of wildlife–vehicle collisions (WVCs) on AVs. The results indicate that roadside features substantially increase environmental complexity by up to 400%. Increasing a single lane to the road was observed to increase the processing requirements by 12.3–16.5%. Crest vertical curves decrease data rates due to occlusion challenges, with a reported average of 4.2% data loss, while sag curves can increase the complexity by 7%. In horizontal curves, roadside occlusion contributed to severe loss in road information, leading to a decrease in data rate requirements by as much as 19%. As for weather conditions, heavy rain increased the AV’s processing demands by a staggering 240% when compared to normal weather conditions. AV developers and government agencies can exploit the findings of this study to better tailor AV designs and meet the necessary infrastructure requirements. Full article
(This article belongs to the Special Issue Multi-modal Sensor Fusion and 3D LiDARs for Vehicle Applications)
Show Figures

Figure 1

16 pages, 3261 KiB  
Article
An Efficient and Secure Certificateless Aggregate Signature Scheme for Vehicular Ad hoc Networks
by Asad Iqbal, Muhammad Zubair, Muhammad Asghar Khan, Insaf Ullah, Ghani Ur-Rehman, Alexey V. Shvetsov and Fazal Noor
Future Internet 2023, 15(8), 266; https://doi.org/10.3390/fi15080266 - 10 Aug 2023
Cited by 15 | Viewed by 2279
Abstract
Vehicular ad hoc networks (VANETs) have become an essential part of the intelligent transportation system because they provide secure communication among vehicles, enhance vehicle safety, and improve the driving experience. However, due to the openness and vulnerability of wireless networks, the participating vehicles [...] Read more.
Vehicular ad hoc networks (VANETs) have become an essential part of the intelligent transportation system because they provide secure communication among vehicles, enhance vehicle safety, and improve the driving experience. However, due to the openness and vulnerability of wireless networks, the participating vehicles in a VANET system are prone to a variety of cyberattacks. To secure the privacy of vehicles and assure the authenticity, integrity, and nonrepudiation of messages, numerous signature schemes have been employed in the literature on VANETs. The majority of these solutions, however, are either not fully secured or entail high computational costs. To address the above issues and to enable secure communication between the vehicle and the roadside unit (RSU), we propose a certificateless aggregate signature (CLAS) scheme based on hyperelliptic curve cryptography (HECC). This scheme enables participating vehicles to share their identities with trusted authorities via an open wireless channel without revealing their identities to unauthorized participants. Another advantage of this approach is its capacity to release the partial private key to participating devices via an open wireless channel while keeping its identity secret from any other third parties. A provable security analysis through the random oracle model (ROM), which relies on the hyperelliptic curve discrete logarithm problem, is performed, and we have proven that the proposed scheme is unforgeable against Type 1 (FGR1) and Type 2 (FGR2) forgers. The proposed scheme is compared with relevant schemes in terms of computational cost and communication overhead, and the results demonstrate that the proposed scheme is more efficient than the existing schemes in maintaining high-security levels. Full article
Show Figures

Figure 1

24 pages, 7859 KiB  
Article
Can the Perception Data of Autonomous Vehicles Be Used to Replace Mobile Mapping Surveys?—A Case Study Surveying Roadside City Trees
by Eric Hyyppä, Petri Manninen, Jyri Maanpää, Josef Taher, Paula Litkey, Heikki Hyyti, Antero Kukko, Harri Kaartinen, Eero Ahokas, Xiaowei Yu, Jesse Muhojoki, Matti Lehtomäki, Juho-Pekka Virtanen and Juha Hyyppä
Remote Sens. 2023, 15(7), 1790; https://doi.org/10.3390/rs15071790 - 27 Mar 2023
Cited by 4 | Viewed by 3391
Abstract
The continuous flow of autonomous vehicle-based data could revolutionize current map updating procedures and allow completely new types of mapping applications. Therefore, in this article, we demonstrate the feasibility of using perception data of autonomous vehicles to replace traditionally conducted mobile mapping surveys [...] Read more.
The continuous flow of autonomous vehicle-based data could revolutionize current map updating procedures and allow completely new types of mapping applications. Therefore, in this article, we demonstrate the feasibility of using perception data of autonomous vehicles to replace traditionally conducted mobile mapping surveys with a case study focusing on updating a register of roadside city trees. In our experiment, we drove along a 1.3-km-long road in Helsinki to collect laser scanner data using our autonomous car platform ARVO, which is based on a Ford Mondeo hybrid passenger vehicle equipped with a Velodyne VLS-128 Alpha Prime scanner and other high-grade sensors for autonomous perception. For comparison, laser scanner data from the same region were also collected with a specially-planned high-grade mobile mapping laser scanning system. Based on our results, the diameter at breast height, one of the key parameters of city tree registers, could be estimated with a lower root-mean-square error from the perception data of the autonomous car than from the specially-planned mobile laser scanning survey, provided that time-based filtering was included in the post-processing of the autonomous perception data to mitigate distortions in the obtained point cloud. Therefore, appropriately performed post-processing of the autonomous perception data can be regarded as a viable option for keeping maps updated in road environments. However, point cloud-processing algorithms may need to be adapted for the post-processing of autonomous perception data due to the differences in the sensors and their arrangements compared to designated mobile mapping systems. We also emphasize that time-based filtering may be required in the post-processing of autonomous perception data due to point cloud distortions around objects seen at multiple times. This highlights the importance of saving the time stamp for each data point in the autonomous perception data or saving the temporal order of the data points. Full article
Show Figures

Figure 1

19 pages, 2791 KiB  
Article
Secure Data Transfer Based on a Multi-Level Blockchain for Internet of Vehicles
by Hua Yi Lin
Sensors 2023, 23(5), 2664; https://doi.org/10.3390/s23052664 - 28 Feb 2023
Cited by 12 | Viewed by 2730
Abstract
Because of the decentralized trait of the blockchain and the Internet of vehicles, both are very suitable for the architecture of the other. This study proposes a multi-level blockchain framework to secure information security on the Internet of vehicles. The main motivation of [...] Read more.
Because of the decentralized trait of the blockchain and the Internet of vehicles, both are very suitable for the architecture of the other. This study proposes a multi-level blockchain framework to secure information security on the Internet of vehicles. The main motivation of this study is to propose a new transaction block and ensure the identity of traders and the non-repudiation of transactions through the elliptic curve digital signature algorithm ECDSA. The designed multi-level blockchain architecture distributes the operations within the intra_cluster blockchain and the inter_cluster blockchain to improve the efficiency of the entire block. On the cloud computing platform, we exploit the threshold key management protocol, and the system can recover the system key as long as the threshold partial key is collected. This avoids the occurrence of PKI single-point failure. Thus, the proposed architecture ensures the security of OBU-RSU-BS-VM. The proposed multi-level blockchain framework consists of a block, intra-cluster blockchain and inter-cluster blockchain. The roadside unit RSU is responsible for the communication of vehicles in the vicinity, similar to a cluster head on the Internet of vehicles. This study exploits RSU to manage the block, and the base station is responsible for managing the intra-cluster blockchain named intra_clusterBC, and the cloud server at the back end is responsible for the entire system blockchain named inter_clusterBC. Finally, RSU, base stations and cloud servers cooperatively construct the multi-level blockchain framework and improve the security and the efficiency of the operation of the blockchain. Overall, in order to protect the security of the transaction data of the blockchain, we propose a new transaction block structure and adopt the elliptic curve cryptographic signature ECDSA to ensure that the Merkle tree root value is not changed and also make sure the transaction identity and non-repudiation of transaction data. Finally, this study considers information security in a cloud environment, and therefore we propose a secret-sharing and secure-map-reducing architecture based on the identity confirmation scheme. The proposed scheme with decentralization is very suitable for distributed connected vehicles and can also improve the execution efficiency of the blockchain. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

17 pages, 4799 KiB  
Article
Dynamic Occlusion Modeling and Clearance Control of the Visual Field of Curved Highway Roadside Landscape
by Jian Xiao, Xudong Zha, Liulin Yang and Jie Wei
Sustainability 2023, 15(4), 3200; https://doi.org/10.3390/su15043200 - 9 Feb 2023
Viewed by 1626
Abstract
In order to solve the control of the degree of anti-occlusion of the roadside landscape of the expressway curve according to the drivers’ visual characteristics during high-speed driving, a dynamic space model of the visual process of curved highway roadside landscape was established, [...] Read more.
In order to solve the control of the degree of anti-occlusion of the roadside landscape of the expressway curve according to the drivers’ visual characteristics during high-speed driving, a dynamic space model of the visual process of curved highway roadside landscape was established, and the calculation equation of roadside landscape visual field was derived. The dynamic occlusion ratio was defined by space coordinates, and the judgment model was proposed for the de-occlusion of the roadside landscape visual field. According to the standard design parameters of the G4 Highway Hunan section, the occlusion laws were analyzed by MATLAB for different widths and different heights of obstructions as well as the same widths and heights of obstructions at different positions in the roadside landscape visual field, thus the control value and control content of anti-occlusion clearance for the roadside landscapes were proposed. The results show that the anti-occlusion clearance control range of the roadside landscape is 270 m at the design speed of 120 km/h, 220 m at 100 km/h, and 170 m at 80 km/h. The control value of clearance width is 25 m, and the control value of clearance height is recommended to be 20 m. Within the scope of highway land expropriation, it is recommended to land expropriation 25 m wide from the road boundary. The research provides model support for building the closeness and openness of highway roadside landscape. Full article
(This article belongs to the Topic 3D Computer Vision and Smart Building and City)
Show Figures

Figure 1

17 pages, 698 KiB  
Article
Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks
by Zeyad Ghaleb Al-Mekhlafi, Mahmood A. Al-Shareeda, Selvakumar Manickam, Badiea Abdulkarem Mohammed and Amjad Qtaish
Mathematics 2023, 11(2), 399; https://doi.org/10.3390/math11020399 - 12 Jan 2023
Cited by 42 | Viewed by 2919
Abstract
Both security and privacy are central issues and need to be properly handled because communications are shared among vehicles in open channel environments of 5G-enabled vehicular networks. Several researchers have proposed authentication schemes to address these issues. Nevertheless, these schemes are not only [...] Read more.
Both security and privacy are central issues and need to be properly handled because communications are shared among vehicles in open channel environments of 5G-enabled vehicular networks. Several researchers have proposed authentication schemes to address these issues. Nevertheless, these schemes are not only vulnerable to quantum attacks but also use heavy operations to generate and verify signatures of messages. Additionally, these schemes need an expensive component RoadSide Unit (RSU)-aided scheme during the joining phase. To address these issues, we propose a lightweight quantum-resistant scheme according to the lattice method in 5G-enabled vehicular networks. Our proposal uses matrix multiplication instead of operations-based bilinear pair cryptography or operations-based elliptic curve cryptography to generate and verify signatures of messages shared among vehicles. Our proposal satisfies a significant reduction in performance, which makes it lightweight enough to handle quantum attacks. Our proposal is based on 5G technology without using any RSU-aided scheme. Security analysis showed that our proposal satisfies privacy and security properties as well as resists quantum attacks. Finally, our proposal also shows favorable performance compared to other related work. Full article
(This article belongs to the Special Issue Advances in Quantum Optics and Quantum Information)
Show Figures

Figure 1

15 pages, 5255 KiB  
Article
Effects of Aeolian Sand and Water−Cement Ratio on Performance of a Novel Mine Backfill Material
by Guodong Li, Hongzhi Wang, Zhaoxuan Liu, Honglin Liu, Haitian Yan and Zenwei Liu
Sustainability 2023, 15(1), 569; https://doi.org/10.3390/su15010569 - 29 Dec 2022
Cited by 5 | Viewed by 2105
Abstract
The gob-side entry retaining (GER) technique, as the family member of the pillarless coal mining system, is becoming popular, mainly attributed to its high resource recovery rate and significant environmental benefits. Seeking cost-effective backfill material to develop the roadside backfilling body (RBB) is [...] Read more.
The gob-side entry retaining (GER) technique, as the family member of the pillarless coal mining system, is becoming popular, mainly attributed to its high resource recovery rate and significant environmental benefits. Seeking cost-effective backfill material to develop the roadside backfilling body (RBB) is generally a hot topic for coal operators and scholars. Except for its relatively high cost, the other shortcoming of the widely used high-water backfill material is also obvious when used in arid, semi-arid deserts or Gobi mining areas lacking water. The modified high-water backfill material (MBM) mixed with aeolian sand was recently developed as an alternative to conventional backfill materials. Some critical parameters affecting both the physical and mechanical properties of the MBM, including the amount of the aeolian sand and water-to-powder ratio of the high water-content material, have been experimentally investigated in the present research. Test results showed that the MBM featured high early strength and bearing capability after a large post-peak deformation. In particular, the adjustable setting time of the MBM through changing the amount of sand widens its application in practice. Unlike the high-water backfill material, the MBM is a typical elastoplastic material; the stress-strain curves consist of pore compression, elastic deformation, yielding, and total failure. Note that both the peak and residual strength of the MBM increased as the doping amount of aeolian sand increased, which is probably because of the impacted aeolian sand and the uniform reticular structure of the ettringite in the MBM. Compared with the high-water backfill material, only limited cementitious material and water resources are requested to cast the RBB, which provides more economical and environmental benefits for the application of the GER technique in the arid, semi-arid deserts or the Gobi mining areas. Full article
(This article belongs to the Topic Mining Safety and Sustainability)
Show Figures

Figure 1

28 pages, 5423 KiB  
Article
Solid Waste Management Scenario in India and Illegal Dump Detection Using Deep Learning: An AI Approach towards the Sustainable Waste Management
by Sana Shahab and Mohd Anjum
Sustainability 2022, 14(23), 15896; https://doi.org/10.3390/su142315896 - 29 Nov 2022
Cited by 39 | Viewed by 15806
Abstract
The study is presented in four sections. The first section defines the municipal solid waste and solid waste management system. The second section illustrates the descriptive statistical analysis of waste generation patterns in India. The average waste generation in India was 160,038.9 tons [...] Read more.
The study is presented in four sections. The first section defines the municipal solid waste and solid waste management system. The second section illustrates the descriptive statistical analysis of waste generation patterns in India. The average waste generation in India was 160,038.9 tons per day in 2021; 95% of this total waste was collected and transported to the disposal sites. Based on scientific studies and observations, the per capita waste generation rate in 2018 was 0.490–0.626 g per day. In the last one and a half decades (1999–2000 to 2015–2016), Delhi and Bangalore have shown the highest percentage growth of 2075% and 1750%, respectively, in total waste generation among the highest population cities. The analysis of waste generation patterns concludes urbanization is a major factor that highly influences the waste generation rate. The third section describes the major issues in current solid waste management services. Some of these issues are the unavailability of web portals for citizens, no real-time monitoring of bins, collection vehicles and illegal dumping. These issues are identified based on the survey performed in a city and analysis of related research studies and scientific reports. We determined that illegal dumping is one of these major concerns and needs a technological solution. In the fourth section, we propose a multipath convolutional neural network (mp-CNN) to detect and localize the waste dumps on streets and roadsides. We constructed our dataset to train and test the proposed model, as no benchmark dataset is publicly available to obtain this objective. We applied the weakly supervised learning approach to training the model. In this approach, mp-CNN was trained according to the image class; in our case, it is two (waste and non-waste). In the testing phase, the model showed the performance evaluation matrices 97.82% of precision, 98.86% of recall, 98.34% of F1 score, 98.33% of accuracy, and 98.63% of AUROC for this binary classification. Due to the scarcity of benchmark datasets, waste localization results cannot be presented quantitatively. So, we performed a survey to compare the overlapping of the mask generated by the model with the region waste in the actual image. The average score for the generated mask obtained a score of 3.884 on a scale of 5. Based on the analysis of model performance evaluation parameters, precision-recall curve, receiver characteristic operator curve, and comparison of mask generated by the model over waste with corresponding actual images show that mp-CNN performs remarkably good in detection, classification, and localization of waste regions. Finally, two conceptual architectures in the context of developing countries are suggested to demonstrate the future practical applications of the mp-CNN model. Full article
(This article belongs to the Special Issue Solid-Waste and Waste-Water Treatment Processes)
Show Figures

Figure 1

22 pages, 416 KiB  
Article
Investigating the Difference in Factors Contributing to the Likelihood of Motorcyclist Fatalities in Single Motorcycle and Multiple Vehicle Crashes
by Ming-Heng Wang
Int. J. Environ. Res. Public Health 2022, 19(14), 8411; https://doi.org/10.3390/ijerph19148411 - 9 Jul 2022
Cited by 13 | Viewed by 2736
Abstract
In order to better understand the factors affecting the likelihood of motorcyclists’ fatal injuries, motorcycle-involved crashes were investigated based on the involvement of the following vehicles: single motorcycle (SM), multiple motorcycles (MM) and motorcycle versus vehicle (MV) crashes. Method: Binary logit and mixed [...] Read more.
In order to better understand the factors affecting the likelihood of motorcyclists’ fatal injuries, motorcycle-involved crashes were investigated based on the involvement of the following vehicles: single motorcycle (SM), multiple motorcycles (MM) and motorcycle versus vehicle (MV) crashes. Method: Binary logit and mixed logit models that consider the heterogeneity of parameters were applied to identify the critical factors that increase the likelihood of motorcyclist fatality. Results: Mixed logit models were found to have better fitting performances. Factors that increase the likelihood of motorcyclist fatality include lanes separated by traffic islands, male motorcyclists, and riding with BAC values of less than the legally limited value. Collisions with trees or utility poles lead to the highest likelihood of fatality in SM crashes. The effects of curved roads, same-direction swipe crashes, youth, and unlicensed motorcyclists are only significant in the likelihood of fatality in SM crashes. Conclusions: Motorcyclists tend to be killed if they collide with large engine-size motorcycles and vehicles, unlicensed motorcyclists, or drivers with speeding related or right-of-way violations with positive BAC values. Driving or riding should be prohibited for any amount of alcohol or for anyone with a positive BAC value. Law enforcement should focus on unlicensed, speeding motorcyclists and drivers, and those who violate the right of way or perform improper turns. Roadside objects and facilities should be checked for appropriate placement and be equipped with reflective devices or injury protection facilities. Full article
20 pages, 1534 KiB  
Article
A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks
by Mahmood A. Al-Shareeda, Mohammed Anbar, Selvakumar Manickam and Iznan H. Hasbullah
Sensors 2022, 22(5), 1696; https://doi.org/10.3390/s22051696 - 22 Feb 2022
Cited by 37 | Viewed by 3727
Abstract
Existing identity-based schemes utilized in Vehicular Ad hoc Networks (VANETs) rely on roadside units to offer conditional privacy-preservation authentication and are vulnerable to insider attacks. Achieving rapid message signing and verification for authentication is challenging due to complex operations, such as bilinear pairs. [...] Read more.
Existing identity-based schemes utilized in Vehicular Ad hoc Networks (VANETs) rely on roadside units to offer conditional privacy-preservation authentication and are vulnerable to insider attacks. Achieving rapid message signing and verification for authentication is challenging due to complex operations, such as bilinear pairs. This paper proposes a secure pseudonym-based conditional privacy-persevering authentication scheme for communication security in VANETs. The Elliptic Curve Cryptography (ECC) and secure hash cryptographic function were used in the proposed scheme for signing and verifying messages. After a vehicle receives a significant amount of pseudo-IDs and the corresponding signature key from the Trusted Authority (TA), it uses them to sign a message during the broadcasting process. Thus, the proposed scheme requires each vehicle to check all the broadcasting messages received. Besides, in the proposed scheme, the TA can revoke misbehaving vehicles from continuously broadcasting signed messages, thus preventing insider attacks. The security analysis proved that the proposed scheme fulfilled the security requirements, including identity privacy-preservation, message integrity and authenticity, unlinkability, and traceability. The proposed scheme also withstood common security attacks such as man-in-the-middle, impersonation, modification, and replay attacks. Besides, our scheme was resistant against an adaptive chosen-message attack under the random oracle model. Furthermore, our scheme did not employ bilinear pairing operations; therefore, the performance analysis and comparison showed a lower resulting overhead than other identity-based schemes. The computation costs of the message signing, individual signature authentication, and batch signature authentication were reduced by 49%, 33.3%, and 90.2%, respectively. Full article
(This article belongs to the Special Issue Sensor Networks for Vehicular Communications)
Show Figures

Figure 1

Back to TopTop