ArticlePDF Available

StabTrust—A Stable and Centralized Trust-Based Clustering Mechanism for IoT Enabled Vehicular Ad-Hoc Networks

Authors:

Abstract and Figures

Vehicular Ad-hoc Network (VANET) is a modern era of dynamic information distribution among societies. VANET provides an extensive diversity of applications in various domains, such as Intelligent Transport System (ITS) and other road safety applications. VANET supports direct communications between vehicles and infrastructure. These direct communications cause bandwidth problems, high power consumption, and other similar issues. To overcome these challenges, clustering methods have been proposed to limit the communication of vehicles with the infrastructure. In clustering, vehicles are grouped together to formulate a cluster based on certain rules. Every cluster consists of a limited number of vehicles/nodes and a cluster head (CH). However, the significant challenge for clustering is to preserve the stability of clusters. Furthermore, a secure mechanism is required to recognize malicious and compromised nodes to overcome the risk of invalid information sharing. In the proposed approach, we address these challenges using components of trust. A trust-based clustering mechanism allows clusters to determine a trustworthy CH. The novel features incorporated in the proposed algorithm includes trust-based CH selection that comprises of knowledge, reputation, and experience of a node. Also, a backup head is determined by analyzing the trust of every node in a cluster. The major significance of using trust in clustering is the identification of malicious and compromised nodes. The recognition of these nodes helps to eliminate the risk of invalid information. We have also evaluated the proposed mechanism with the existing approaches and the results illustrate that the mechanism is able to provide security and improve the stability by increasing the lifetime of CHs and by decreasing the computation overhead of the CH re-selection. The StabTrust also successfully identifies malicious and compromised vehicles and provides robust security against several potential attacks.
Content may be subject to copyright.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.
Digital Object Identifier 10.1109/ACCESS.2019.DOI
StabTrust - A Stable and Centralized
Trust-based Clustering Mechanism for
IoT enabled Vehicular Ad-hoc Networks
KAMRAN AHMAD AWAN1, IKRAM UD DIN1(Senior Member, IEEE), AHMAD ALMOGREN2
(Senior Member, IEEE), MOHSEN GUIZANI3(Fellow, IEEE), and SONIA KHAN4
1Department of Information Technology, The University of Haripur, 22620, Khyber Pakhtunkhwa, Pakistan (e-mail: kamranawan.2955@gmail.com,
ikramuddin205@yahoo.com)
2Chair of Cyber Security, Department of Computer Science, College of Computer and Information Sciences, King Saud University, Riyadh 11633, Saudi Arabia
(e-mail: ahalmogren@ksu.edu.sa)
3Department of Computer Science and Engineering, Qatar University, Doha, 2713 Qatar (e-mail: mguizani@ieee.org)
4COMSATS University Islamabad, Abbottabad Campus, 22060 Abbottabad, Pakistan (e-mail: soniakhan1.2981@gmail.com)
Corresponding author: Ahmad Almogren (e-mail: ahalmogren@ksu.edu.sa).
The authors are grateful to the Deanship of Scientific Research, King Saud University for funding through Vice Deanship of Scientific
Research Chairs.
ABSTRACT Vehicular Ad-hoc Network (VANET) is a modern era of dynamic information distribution
among societies. VANET provides an extensive diversity of applications in various domains, such as
Intelligent Transport System (ITS) and other road safety applications. VANET supports direct commu-
nications between vehicles and infrastructure. These direct communications cause bandwidth problems,
high power consumption, and other similar issues. To overcome these challenges, clustering methods
have been proposed to limit the communication of vehicles with the infrastructure. In clustering, vehicles
are grouped together to formulate a cluster based on certain rules. Every cluster consists of a limited
number of vehicles/nodes and a cluster head (CH). However, the significant challenge for clustering is
to preserve the stability of clusters. Furthermore, a secure mechanism is required to recognize malicious
and compromised nodes to overcome the risk of invalid information sharing. In the proposed approach,
we address these challenges using components of trust. A trust-based clustering mechanism allows clusters
to determine a trustworthy CH. The novel features incorporated in the proposed algorithm includes trust-
based CH selection that comprises of knowledge, reputation, and experience of a node. Also, a backup
head is determined by analyzing the trust of every node in a cluster. The major significance of using trust in
clustering is the identification of malicious and compromised nodes. The recognition of these nodes helps to
eliminate the risk of invalid information. We have also evaluated the proposed mechanism with the existing
approaches and the results illustrate that the mechanism is able to provide security and improve the stability
by increasing the lifetime of CHs and by decreasing the computation overhead of the CH re-selection. The
StabTrust also successfully identifies malicious and compromised vehicles and provides robust security
against several potential attacks.
INDEX TERMS Intelligent transport system, Security, Vehicular Ad-hoc networks, Trust-based clustering,
VANET attacks.
I. INTRODUCTION
SINCE decades, humans lost their lives on roads in acci-
dents [1]. The accident occurs when a driver is unable
to identify the surrounding incidents. Moreover, traffic is
increasing day-by-day and people get stuck in traffic jam and
waste their valuable time. To address these challenges, an
Intelligent Transport System (ITS) [2] has been proposed that
collects the information of a particular vehicle. The collected
information is further used to recognize problems on roads.
The ITS is an effective system to overcome financial and
social challenges of vehicles [3]. Also, it helps to control
accidents by using pre-collected information regarding road
conditions.
Vehicular Ad-hoc Network (VANET) [4] is an expansion
VOLUME 4, 2016 1
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
of Mobile Ad-hoc Network (MANET) [5]. VANET supports
many applications and ITS is one of them proposed to in-
crease safety on roads. VANET consists of vehicles, Road
Side Units (RSUs), and Base Stations (BS) [6]. VANET
nodes have the ability to directly interact with other vehicles
and infrastructure. The inter-roadside [7], inter-vehicle [8],
vehicle-to-roadside communications [9], and VANET archi-
tecture are illustrated in Figure 1.
The structure of clustering consists of nodes that are di-
vided into clusters based on their similarities [11], traffic flow
[12], and other absolute rules. The composition of clusters
includes cluster heads (CH), cluster gateways, and members
of clusters. These approaches are further divided into several
classes that include predictive clustering [13], back-bone
clustering [14], MAC-based clustering [15], traditional clus-
tering [16], Hybrid clustering [17]–[19], and secure cluster-
ing [20], [21]. The predictive clustering utilizes geographic
positions and behaviors of a node to determine the formation
of a cluster. In the backbone clustering, a formation of
clusters is based on communications. The backbone commu-
nicates during the determination of a CH. There are many ap-
proaches proposed based on Medium Access Control (MAC)
[15], [22], [23]. These MAC-based approaches use IEEE
802.11 MAC protocol [24] for the formulation of clusters
[21]. A traditional clustering algorithm is sub-divided into
active-based [25] and passive-based clustering [26], [27]. In
active-based, a clustering mechanism continuously updates
the routing record of a cluster. In passive-based [28], the
formation of the cluster is performed passively. A Hybrid-
based clustering approach is usually a combination of more
than one mechanism. VANET supports secure clustering ap-
plications to improve safety and efficiency of a transportation
network [29]. The secure authentication-based clustering (S-
ABC) has been proposed, which authenticates a node to
formulate a cluster and encrypt communications using an
algorithm. The S-ABC approaches require a secure scheme
to maintain the authentication and integrity of messages.
Despite the potential advantages, there are still numerous
existing challenges for clustering [30]. These challenges in-
clude effective mechanisms for communications with least
overhead that provide scalability and overcome the loss
of end-to-end packet transmission [31]. Also, an efficient
caching mechanism is required that can be implemented
widely to cache data in the wireless networks to periodi-
cally access cached content [32]–[34]. For the Internet of
Things (IoT) enabled vehicle [35], [36], a cluster based
caching mechanism is required that addresses the mobility
challenges of VANET nodes [37]–[41]. Multi-level clustering
approaches [42], [43] have not been completely exploited
yet [44]. However, an approach based on multi-level is also
a challenge that uses various attributes to form a cluster.
The utilization of symmetric and asymmetric key control is
also a well-known challenge [18]. Besides, the efficiency and
scalability along with node credibility maintenance is also a
prominent challenge [45].
In this paper, a StabTrust clustering algorithm is proposed
for VANETs. The trust-based clustering is a centralized
approach that allows RSUs to choose a trustworthy CH for
secure and authentic clustering. It provides the capability to
identify malicious and compromised nodes. The proposed
approach is a centralized approach in which an RSU main-
tains and calculates the degree of trust. If a vehicle is com-
promised and malicious, then the RSU will recognize it by
computing the trust value. In case the vehicle is malicious and
compromised, then the RSU will block it by further commu-
nicating with other vehicles and/or also from making requests
to join neighboring clusters. Further, the RSU transmits the
credentials and the degree of trust of a particular vehicle to
the neighboring RSUs to maintain the robustness of the Stab-
Trust. The identification of these nodes will reduce the uncer-
tainty caused by false and invalid information. The novelty of
StabTrust includes: i) A stable trust-based clustering that is
accomplished by knowledge, reputation, and experience; ii)
an agile identification of malicious and compromised nodes
with the help of trust parameters; iii) a stable maintenance of
clusters by electing a backup head based on the evaluation of
a degree of trust. Furthermore, StabTrust introduces the trust
propagation and aggregation mechanism that allows RSUs
to share their degree of trust about a particular vehicle in
addition to provide the ability to aggregate the previous trust
values with the updated degree of trust. This approach utilizes
several distinct trust components, i.e., knowledge, reputation,
and experience that make the StabTrust robust and provide
the capability to maintain resilience towards several potential
attacks. Moreover, in the experience component of trust, the
utilization of end-to-end packet delivery makes the StabTrust
a step towards the green VANET because it helps the network
to reduce the energy consumption. The variables used in
StabTrust are calculated based on the generic mechanism of
trust management proposed by [46], which consists of four
essential steps, i.e., Information gathering, Trust Computa-
tion, Trust Dissemination, and Update/maintenance of the
trust. The detail of subjective working of the StabTrust is
elaborated in section IV.
The structure of this paper is as follows: Section II, briefly
presents the current literature study of clustering approaches.
Section III exhibits a detailed description of the proposed
StabTrust mechanism followed by sub-sections that explain
the requirements, the process of cluster formation, the com-
ponents and parameters of trust, trust development, and trust
threshold values among others. Section IV illustrates the per-
formance evaluation of the proposed mechanism and Section
V concludes the paper.
II. RELATED WORK
The composition of a cluster consists of vehicles contain-
ing some similar characteristics combined concurrently in
a group to create a cluster. Every cluster has its unique
CH that is selected on the basis of particular attributes.
The CH is responsible for controlling the entire cluster and
all tasks associated with communications. Several clustering
approaches have been proposed for VANET.
2VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Figure 1. VANET Architecture: V2V and V2I Communications (adapted from [10])
A. SECURESTABLE-CA
A clustering algorithm for VANET is proposed to provide
the security and stability on highways [47]. The proposed
study is mainly focused to improve the stability and decrease
the change in the vehicle status. The proposed mechanism
also proposes a novel approach for the selection of CH. The
primary assumption established in the proposed approach is
that the vehicle has the capability of LTE [48] and 802.11p
[49], and is also equipped with the GPS [50]. The formation
of a cluster is initialized by a vehicle with the transmission
of a beacon message. This message includes a unique ID,
position, and speed of vehicle along with the acceleration and
direction. When the beacon message is received, the system
starts analyzing the position and detects the range of the
vehicle.
The SecureStable-CA approach also utilizes the Highest-
Degree [51] and Blob algorithms [52] to formulate a cluster
of nearest nodes. The SecureSable-CA introduces a relative
mobility metric to provide stability, improve the CH lifetime,
and decrease the computation overhead of selecting a cluster.
To select a CH, the proposed approach first analyzes the
speed differences and acceleration of the vehicle, and applies
the relative mobility metric to finalize the selection of CH.
The significant contribution of the proposed scheme is the
utilization of relative mobility metric that provides stability
and decreases the computation overhead of selecting the
cluster head over and over again.
B. HYBRID-BBCA
A hybrid backbone-based clustering algorithm (Hybrid-
BBCA) [53] is proposed wherein vehicular mobility is used
to formulates a cluster. This approach formulates clusters
and then selects a leadership node having higher degree of
connectivity. After the leadership selection, the algorithm
selects a CH by examining the degree of connectivity among
the leadership nodes. To select a CH, an aggregate local
mobility (ALM) [54] is estimated based on diversity of its
relative fluidity. A node with least ALM is elected as a
CH that regulates all activities of the cluster. When a node
becomes a CH, it performs its responsibilities until the heads
of two clusters come in reach of each other. If two CHs are
in the range of each other, one of the CHs leaves the position
to merge two clusters. If the CH is away from the area of
a cluster or it neglects the cluster, then the leadership will
prefer to choose a new CH. If the cluster leadership has an
insufficient degree of connectivity, then nodes calculate the
degree of connectivity repeatedly and determine a fresh lead-
ership along with a CH. In the Hybrid-BBCA, the stability
of clusters is enhanced by the selection of leadership. The
leadership selection enables the cluster to reduce the cost
of computation. On the other side, the CH maintenance is
declined in dense traffic conditions. Also, the acceleration of
vehicles is still a challenge because with high speed, the CH
endures limited time in a cluster.
VOLUME 4, 2016 3
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
C. MULTI-MBCA
A multi-metric-based clustering algorithm (Multi-MBCA)
[55] is proposed, which focuses on the selection of a suitable
CH. The matrices involvein the CH selection are neighboring
node, node lifetime, and stability. Neighbouring node matrix
is used to determine adjacent nodes. The Multi-MBCA finds
the neighbors of a node based on the transmission range
and makes a matrix of these nodes. The node lifetime is
estimated based on the ratio of node drain rate and residual
energy [56]. The node stability is calculated with respect
to relative velocity [57]. The selection of CH is dependent
on the stability factor of a particular node. The stability of
a node is calculated based on the exchange of information
among nodes. Finally, all these matrices are processed to get
the normalized value. The normalized value of a matrix is
further combined with the node weight factor. A node with
maximum weight factor is selected as a CH.
D. MOTHFLAME-CA
A moth flame based clustering algorithm [58] is proposed
for the Internet of Vehicles (IoV) [59]. The study tries to
improve the lifetime that in turn augment the stability of a
cluster along with the efficiency of the network. The working
of MothFlame-CA is as below:
All vehicles are moving with a random direction and
speed with unique IDs.
By utilizing the moth flame algorithm, the proposed
mechanism supposes that the moths can fly in each
direction, i.e., 1, 2 and 3 dimensions where the variable
is vehicle location in the space.
With the help of moths flame, the positions and direc-
tions are the main factors that help to create the cluster
matrix and objective matrix to formulate a cluster.
E. PASSIVE-DCS
Another clustering algorithm, named Passive-DCS [60], is
proposed for VANET that uses the passive data distribution
approach to implement distributed systems. Initially, the
proposed approach executes the formation of a cluster by
determining neighboring nodes. The record of a neighboring
node is updated when a node broadcasts a synchronization
message to detect adjacent nodes. The CH is selected on the
basis of position and speed. Furthermore, each node has its
weight value, which is calculated by the degree difference
and average speed of the node. The selection of CH depends
upon the value of its weight. A node with maximum weight
becomes the CH and performs its responsibilities.
F. EVOAPPROACH-CLUSTERING
A stable and optimized algorithm for clustering has
been proposed that utilizes Evolutionary Game Theoretic
Clustering Approach (EvoApproach-Clustering) [61]. The
EvoApproach-Clustering begins by selecting a set of random
nodes and applies game theory [62] to them. After that, the
approach calculates the throughput of each node and applies
the cost as a function. The EvoApproach-Clustering analyzes
the throughput of members where a member with maximum
throughput becomes the CH. If a cluster consists of minimum
throughput, then every member of the cluster checks their
throughput stability to find a node with maximum through-
put. The Lyapunov function [63] is used for the equilibrium
composition to provide better stability.
G. TRANS-CA
The transformed clustering algorithm (Trans-CA) [64] is
proposed as an extension to M-SCA. The algorithm utilizes
the advantages of clustering to obtain immediate delivery of
emergency messages to reduce chain collisions. The Trans-
CA utilizes roadside scenarios of a highway. To create a
cluster, RSUs will generate a message that notifies a vehicle
about entering the highway. When the vehicle enters the high-
way, it gets involved in the cluster creation. To select a CH,
nodes share a message that includes necessary information to
measure the utility function. Then, the node sends a response
message back to a particular node carrying the weight of a
specific node. The node owning the least weight among other
nodes is elected as a CH. If a free node owns the least weight,
then it selects itself as a CH and generates a message to
request other nodes to join the cluster. To manage a cluster, a
safety distance is employed in the maintenance phase. If one
cluster enters in the area of another cluster, both CHs estimate
their relative and safety distance to merge the clusters. The
algorithm shows the extensive performance and reduces the
cost of re-clustering. The vulnerabilities of the Trans-CA
are that every node has to calculate the utility function and
update other nodes to form a cluster. Every time when a node
calculates and updates other nodes, it may increase the cost
and create the overhead. The simulation of the Trans-CA is
limited to the highway scenario, while the performance in
urban roadside and effectiveness in dense traffic situations
are still uncertain.
H. SCAIE CLUSTERING
The SCaIE [65] clustering algorithm is proposed that uses
vehicles’ behaviors to elect a CH. The algorithm selects a
backup CH to enhance the stability. The vehicle periodically
computes certain parameters to select the CH. The process
of calculating parameters consists of a combination of dif-
ferent matrices. To preserve stability, means relative speed
is allotted to every node. To provide stability, the algorithm
determines the backup CH. If the CH does not perform its
responsibilities or surrenders as a CH, then the backup CH
becomes the CH. The stability is essential due to the mobility
function in VANET. The strength of SCaIE is the selection of
the backup CH that helps nodes to stay in connection with
the head of a cluster. In VANET, a vehicle is moving at high
speed which leads to mobility issues. The proposed algorithm
does not specify that what will happen if the backup CH
leaves before the main CH.
4VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
I. DYNAMIC-CA
The dynamic clustering algorithm (Dynamic-CA) [66] is
proposed for VANET based on agents. The formation of a
cluster begins by determining adjacent nodes. Nodes moving
in the same direction or those which are in the range of RSUs’
communications are selected as a single cluster. Next, the
CH selection is executed based on the weight factor and the
position of a neighboring node. The maintenance of cluster
depends upon three-factor, i.e., communication range of CH,
cluster members are not in the range of CH, and failure or
disconnection of a link. In the Dynamic-CA, agents are used
for sensing the situation of surroundings that perform certain
responsibilities to achieve dynamic clustering. These agents
include RSUs and vehicles which are further divided into
knowledge base, information propagation, and administer
agents.
J. AGGLOMERATIVE-BASED CLUSTERING
The Agglomerative approach [67] is proposed to select the
CH in VANET. The parameter of quality-of-service (QoS)
[68] is used to select the CH. The parameters used to for-
mulate a cluster involves direction and speed of nodes. The
size of a cluster depends upon the density of cluster. The
threshold value for the density of cluster is pre-defined based
on the ratio of end-to-end packet delivery. The agglomerative
approach provides an efficient CH selection mechanism.
However, the stability and security are still a major concern
of clustering with this approach.
K. AES-CLUSTERING ALGORITHM
The AES based clustering approach (AES-CA) [46] is pro-
posed for VANET based on density and moveability. The
AES-CA applies the AES technique to encrypt and decrypt
data. The formation of a cluster is based on the Euclidian
formula. If nodes are in the range of Euclidian distance [69],
then they become neighbors. These neighboring nodes are
used in the cluster formation on the basis of density. The
AES-CA utilizes the AES encryption and decryption mech-
anism, which consists of several steps. The AES encrypts
data by the expansion of a key and then XORs the bytes.
Furthermore, the AES performs different rounds in which the
algorithm substitutes the bytes, shifts the rows, and mixes the
columns. After that, it again adds another key and performs
certain steps. In the final step, the AES generates a key that
is used for the verification of a customer. This approach
provides security using AES, but the stability of a cluster is
still a significant challenge.
III. PROPOSED CLUSTERING APPROACH
Traditional approaches for clustering provide clusters with a
mechanism utilizing certain rules and parameters. However,
none of the existing clustering algorithms provides sufficient
security. Furthermore, these approaches choose a CH by ne-
glecting the security aspect. The proposed stable trust-based
clustering approach (StabTrust) uses certain trust parameters
to choose a CH while maintaining the trust of every node
to formulate trustworthy clusters. In the StabTrust, clusters
are able to recognize malicious and compromised nodes.
In addition, it provides an effective mechanism to select a
trustworthy CH. The RSU will estimate the trust of each node
that helps to recognize and eliminate invalid information
generated by malicious nodes.
The calculation of the trust parameters is performed based
on the statistical model (numeric values ranging from 0.1
up to 1.0) in which an RSU observes and specifies numeric
values based on the performance. The knowledge component
of trust consists of integrity and cooperativeness, where the
integrity parameter is co-related with the honesty component.
When a node enters into the VANET environment, the RSU
assigns the default trust value of 0.5 and enables a node
to connect with a distinct cluster. When a node joins the
cluster and interacts with others, then different neighboring
nodes provide feedback to the relevant RSU based on their
experience and RSUs will further refresh their trust values
for future propagation and aggregation. The cooperativeness
component is calculated based on the information provided
by a particular node when other neighboring nodes require
that information. The accurate and inaccurate information
furnished by a particular node plays an important role in the
calculation of cooperativeness. The calculation of reputation
components is the same as discussed previously, but the trust
evaluation of the experience is distinct from knowledge and
reputation. The experience components of trust are estimated
based on competence and end-to-end packet delivery and
assessed when a node acquires a significant status in a
cluster, i.e., CH or backup head. The competence parame-
ter represents the capability of a node that how efficiently
it commands a cluster or how effectively it recognizes a
malicious activity and reports it to the RSU. Based on this
information, the RSU will assign an absolute degree of trust,
which is further used to calculate the trust by finding a
summation with other trust parameters. The evaluation of
subjective factors is further divided into Algorithms 1, 2,
3 that show the calculation of parameters utilized in the
proposed mechanism.
The StabTrust is a centralized clustering algorithm where
the RSU is responsible for numerous computations, e.g.,
handling all clusters within the range, as shown in Figure 2.
The RSUs execute all functions in their ranges and formu-
late/calculate the degree of trust to choose a CH. The trust
components used in the StabTrust are knowledge, reputa-
tion, and experience. These parameters provide trustworthy
clustering and enable the formation of trustworthy robust
clusters to keep resilience towards compromised nodes and
VANET attacks. Figure 2 represents clustering with a purple
oval shape wherein the number of cluster members are in-
dicated with black color; the backup head is depicted with
a green color and node members with blue color; the CH
communication with the infrastructure, i.e., V2I (Vehicle to
Infrastructure Communication) is represented by red color
and UV communication with the infrastructure is shown by
blue color, respectively.
VOLUME 4, 2016 5
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Figure 2. Stable trust-based clustering using RSU
A. CLUSTER FORMULATION
The major requirements of StabTrust to formulate a cluster
are that every node must be IoT enabled so that they are able
to send, receive, and store information. All VANET nodes
must have a unique identity to assign the degree of trust. The
RSUs will identify, calculate, and assign the estimated trust
values using a unique ID.
In the formation of a cluster, an RSU acts as a central
authority to formulate, coordinate, and store information of
a cluster within its range. The cluster formation starts when
a UV (Unknown Vehicle) joins a road and sends a cluster
joining request to the nearest RSU. If the RSU finds adjacent
clusters, then it sends the information of the node to an
adjacent CH. The joining of a cluster is based on the direction
and connectivity level. If the RSU sends the information of
a node to the CH, the CH will send an invitation message
to the node for joining a cluster. If the node accepts the
invitation, then it will become a part of that particular cluster.
The process of cluster formation is shown in Algorithm 1. If
the RSU does not find any cluster, then it allows the node
to start clustering. The formation of cluster depends upon
the direction, connectivity level, and position of neighboring
nodes. The vehicles that have the same direction and are in
the range of that CH can join the cluster.
The cluster formulation begins when a new vehicle enters
and transmits requests to the nearest RSU. The RSU main-
tains a list of all newly joining vehicles. Equation 1 shows
the beginning process of generating a list of newly joining
nodes.
Nodes =N1, N2, N3, ..., Nn(1)
In this equation, Nodes represent the table of vehicles
while Nrepresents a single vehicle, where 1,2,3,...,n rep-
resent the nth number of new vehicles that are generating
request to join the cluster.
Nodene =Noden (2)
In the beginning, RSUs interact with the new vehicle and
label them with UV until that particular node joins the cluster.
Equation 2 shows the labeling of new vehicle as a UV. In
this equation 2 the Nodene represents the new vehicle that
enters into the network and Noden shows the labeling of
new vehicle as an unknown vehicle.
Noden =RSUjr eq (3)
After labeling new vehicle as an unknown, the UV will
send the cluster a joining request through the nearest RSU.
In equation 3, Node represents the vehicle and n represent
an unknown vehicle request. Further, the jreq represents the
cluster joining request of a UV.
RSU =Nodedr
n (4)
After receiving the joining request from the UV, the RSU
will proceed further by determining the direction of the
vehicle. Equation 4 elaborates the process of determining the
direction where Node is the vehicle that transmits requests,
n represents the unknown vehicle, and dr shows the
direction of the UV.
6VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Algorithm 1 Cluster Formation
1: procedure CLUS TER FORM ATION INITIA LIZA-
TION(Nodene)
2: Nodes =N1, N2, N3, ..., Nn
3: Nodene =Noden
4: Noden =RSUjr eq ,RSU =Nodedr
n
5: RSU =Nodec
n
6: RSU =(Node n Cster sNb )
7: RSU < not ƒ y > CH
8: CH =ntes[Noden]
9: if Noden < ntes >== Yes then
10: Goto Step 14
11: else
12: Goto Step 04
13: procedure OBSE RVATIO N CHECK(Node n)
14: Requiredobsert on[kc
noden +rhb
noden +
eepd
noden ]
15: rk
oc =k
node1···nth
16: rkc
oc =kc
node1···nth
17: rrh
oc =rh
node1···nth
18: rrb
oc =rb
node1···nth
19: rec
oc =ec
node1···nth ,repd
oc =eepd
node1···nth
20: if (Reqredobserton =Tre)then
21: Cont ne;
22: else
23: ndrectTrstE ton;
24: procedure DIRE CT TRUST EVALUATION(Noden )
25: Tcc =kc
noden , rhb
noden , ecepd
noden
26: k
noden =Pk1
noden +k2
noden +...+kn
noden
27: kc
noden =Pkc1
noden +kc2
noden +...+kcn
noden
28: P1.0
0.0kc
noden =Pk
noden +kc
noden
29: rh
noden =Prh1
noden +rh2
noden +...+rhn
noden
30: rb
noden =Prb1
noden +rb2
noden +...+rbn
noden
31: P1.0
0.0rhb
noden =Pkh
noden +kb
noden
32: ec
noden =Pec1
noden +ec2
noden +...+ecn
noden
33: eepd
noden =Peepd1
noden +eepd2
noden +...+eepdn
noden
34: P1.0
0.0ecepd
noden =Pkc
noden +kepd
noden
35: P1.0
0.0Tcc
noden =
Pkc
noden +rhb
noden +ecepd
noden
36: procedure TRUST FORMULATION(Tbsotetr st
Noden )
37: RSUTbsotetrst
Noden
38: Tbsotetr st
Noden =Tpdted
Noden
39: =Tod
Noden +Tpdted
Noden
40: procedure DECI SION PHA SE(Trstnodn
e)
41: if Tnoden Threshod then
42: ccepted
43: end
RSU =Nodec
n (5)
When the RSU successfully determines the direction of
the UV, the RSU determines the connectivity level of that
particular node with the surrounding clusters. Equation 6
represents the process of evaluating the connectivity level in
which Node represent the vehicle and c is the connectivity
level of that particular vehicle.
RSU =(Node n Cster sNb )(6)
After evaluating the direction and connectivity level, the
RSU proceeds further to find the clusters that are suitable
for that particular node. Equation 6 represents the procedure
of determining the neighbouring clusters in which Noden
is the unknown vehicle, Cst ers represents the available
clusters in the range of RSU, and Nb is the nearby clusters
to the UV.
RSU < no tƒ y > CH (7)
CH =ntes[Noden](8)
When the RSU gathers the information of all nearby clus-
ters, it generates a joining notification for all nearby clusters
and shares the information of UV with the CH. In equation
7, the not ƒ y is the notification that is transmitted by RSUs
and CH is the cluster head that will receive the notification
of RSUs. After receiving the request, the CH will check
whether it is possible to include another vehicle or not. If it
possible to include another vehicle, then the CH will transmit
an invitation to that particular node. It is quite possible that
more than one CH will send the invitation, in this case it
depends on the vehicle to choose from them. After receiving
the invitation from the CH, the node can accept and reject
that invitation (see Equation 8).
Noden < ntes >== Yes (9)
If a UV accepts the invitation of the CH, the CH will
notify the RSU to evaluate the degree of trust of the particular
unknown node. Equation 9 represents the acceptance of join-
ing invitation where Yes shows the acceptance of invitation
request. When the CH requests RSUs to evaluate the vehicle
degree of trust, the RSU first checks that the observation
required to evaluate the degree of trust is sufficient or not. If
the required observation is sufficient then the RSU proceeds
further to evaluate direct trust otherwise the it evaluates the
indirect trust based on recommendations.
kc
noden +rhb
noden +ecepd
noden (10)
VOLUME 4, 2016 7
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Equation 10 represents the beginning of observation check
process, where RSU will check the observation of all trust
parameters. These parameters are explained in Section III-B.
In equation 10, node is the unknown vehicle, krepresents
the knowledge component of trust, and and crepresent
the knowledge sub-parameters, i.e., integrity and coopera-
tiveness observations. Further, ris the reputation component
of trust where hand bare the reputation sub-parameters
to evaluate trust, i.e., honesty and behavior. Moreover, e
represents the experience component of trust and cand epd
are the experience sub-parameters to evaluate the degree
of trust, i.e., competence and end-to-end packet delivery.
The RSU checks the observation of all trust components to
start evaluating the degree of trust. If any observation is not
sufficient for the evaluation, then the RSU will evaluate trust
based on recommendations.
rk
oc =k
noden (11)
After the initialization of observation check, the RSU
checks the observation of knowledge component of trust and
then its parameters. Equation 11 represents the observation
check of integrity, which is a parameters of knowledge com-
ponent. In equation 11, rrepresents the RSU, oc shows
the observation check, and kand are the knowledge and
integrity, respectively. On the right side, krepresents knowl-
edge, node is the vehicle, and showa the observation check
of integrity.
rkc
oc =kc
noden (12)
After the observation of integrity, the RSU checks the
observation of cooperativeness parameter of knowledge.
Equation 12 demonstrates the observation check of cooper-
ativeness, which is a parameter of knowledge component.
In equation 12, kand crepresent the knowledge and co-
operativeness, respectively. On the right side, krepresents
knowledge, node is the vehicle and cis the observation
check of cooperativeness.
rrh
oc =rh
noden (13)
When the observation check of knowledge and its param-
eters is completed, the RSU starts observing the reputation
component of trust and its relevant parameters. Equation
13 elaborates the observation check of honesty, which is
a parameter of reputation component. In this equation, r
and hrepresent the reputation and honesty, respectively.
On the right side, rrepresents reputation and hshows the
observation check of honesty.
rrb
oc =rb
noden (14)
The RSU further checks the available observations of the
second significant parameter of reputation, i.e., the behavior
of vehicle. Equation 14 represents the observation check of
behavior, which is a parameter of reputation component. In
this equation, rand brepresent the reputation and behavior,
respectively. On the right side, rrepresents reputation of the
node, i.e., vehicle, and bshows the observation check of
behavior.
rec
oc =ec
noden (15)
When the observation check of knowledge and reputation
component of trust is completed, the RSU starts evaluat-
ing the available observations of the experience component,
which is the most significant component in the StabTrust
approach. Equation 15 represents the observation check of
competence of vehicle, which is a parameter of experience
component. In this equation, eand care the experience
and competence, respectively. On the right side, erepresents
experience and cis the observation check of competence.
reepd
oc =eepd
noden (16)
At last, RSU checks the required observation of end-
to-end packet delivery, which is the last parameter of the
proposed mechanism. Equation 16 shows the observation
check of competence of vehicle, which is a parameter of
experience component. In this equation, eand epd represent
the experience and end-to-end packet delivery, respectively.
On the right side, cis the observation check of end-to-end
packet delivery.
Finally, the RSU evaluates the available observation about
a particular vehicle, which is sufficient to evaluate the degree
of trust. If the required information is sufficient, the RSU
starts evaluating direct trust by using the knowledge, repu-
tation, and experience components of trust. Otherwise, the
degree of trust is evaluated based on recommendations. The
procedure to evaluate direct trust of a particular vehicle is
illustrated in Section III-B.
B. TRUST PARAMETERS
Trust is the ability to analyze the behavior of another node
whether the node is secure or malicious to communicate with.
The idea of trust is essentially proposed for IoT [6] as an
alternative to the traditional methods because trust evaluation
involves considerable lightweight processes that will save the
energy consumption and provide low-processing capabilities
to nodes to secure themselves [70]. The idea of utilizing
knowledge, reputation, and experience is proposed by [71],
which shows the effectiveness of using these parameters.
In StabTrust, the evaluation of degree of trust is based on
three components of trust, i.e., knowledge, reputation, and
experience. In Algorithm 1, the process of evaluation begins
by the identification of a vehicle and then RSU comes to
play its responsibilities by involving CHs to invite vehicles
to join the cluster. When a vehicle accepts the invitation
request, the CH requests the RSU to begin the evaluation of
trust. The RSU initializes the process of trust evaluation by
checking the required observation of that particular vehicle,
as explained in Section III-A. If the required observation
8VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
is available, the RSU starts evaluating direct trust, which is
elaborated in this section.
Tcc =kc
noden , rhb
noden , ecepd
noden (17)
Equation 17 shows the trust evaluation initialization based
on numerous components of trust. The StabTrust evaluates
each component one-by-one and then utilizes the summation
function to formulate the absolute trust value. In equation 17,
Trepresents trust, where cc is the calculation of trust. In
kc
noden ,kis the knowledge component of trust, noden
shows an unknown vehicle, and c represents the integrity
and cooperativeness parameters of knowledge. Further, in
rhb
noden ,rrepresent the reputation components of trust and
hb shows the honesty and behavior parameters of reputation.
In ecepd
noden ,erepresents the experience component of trust
and cand epd are the competence and end-to-end packet
delivery, respectively.
1) Knowledge
The RSU calculates the knowledge about nodes based on in-
tegrity and cooperativeness. The integrity will allow to iden-
tify whether a node is destructive or not. In addition, it pro-
vides strength and makes secure clusters. In cooperativeness,
the RSU estimates whether a node is socially cooperative or
not. If the node is socially cooperative, then it will effectively
coordinate the cluster. During direct trust evaluation, the first
component that is evaluated is knowledge, which involves the
evaluation of integrity and cooperativeness.
k
noden =Xk1
noden +k2
noden +...+kn
noden
(18)
In the process of evaluating vehicles, the degree of trust
begins by the evaluation of integrity parameter that involves
numerous observations. Equation 18 shows the evaluation of
integrity in which krepresents knowledge, is the integrity,
and 1+2+... +nshows the number of observations that
the RSU has related to the integrity of a vehicle.
kc
noden =Xkc1
noden +kc2
noden +...+kcn
noden
(19)
When the evaluation of integrity is completed, the RSU
starts evaluating the second parameter of knowledge, i.e., co-
operativeness. The cooperativeness parameter of trust shows
that the vehicle is cooperative that will enhance the security
of a cluster. Equation 19 represents the evaluation of cooper-
ativeness wherein kis the knowledge, crepresents coopera-
tiveness, and c1+c2+...+cnshows numerous observations
that RSU utilizes to evaluate the cooperativeness of a UV.
2) Reputation
Reputation determines the belief of a particular node for
analyzing the character of a specific vehicle. The reputation
is calculated based on honesty and behavior of a node. The
honesty examination indicates whether the node is honest
or not. In addition, it improves the scalability of a cluster
by recognizing malicious and compromised nodes. Behavior
helps a node to strengthen clusters by examining the behavior
of nodes towards others. After the evaluation of knowledge
component and their parameters, the RSU continues evaluat-
ing trust with the evaluation of reputation component and its
parameters.
rh
noden =Xrh1
noden +rh2
noden +...+rhn
noden
(20)
The reputation component’s evaluation begins by evalu-
ating the honesty parameter of trust that can improve the
overall scalability of cluster. Equation 30 shows the process
of honesty evaluation in which rrepresent the reputation
component of trust and h1+h2+... +hnrepresents
numerous observations of honesty that the RSU utilizes to
evaluate the honesty of vehicles.
rb
noden =Xrb1
noden +rb2
noden +...+rbn
noden
(21)
After evaluating the honesty parameter, the RSU calculates
the behavior of a vehicle, which is a significant parameter
because it ensures that a particular vehicle will not behave
malicious after getting the higher degree of trust. Equation
21 demonstrates the process of evaluating the behavior factor
of a vehicle. In this equation, rrepresent the reputation
component of trust and b1+b2+...+bnrepresents several
observations of behavior that the RSU uses to evaluate the
honesty.
3) Experience
The trust parameter experience strictly belongs to the past
event occurrence. The experience of one node among others
is calculated based on previous experiences. The parame-
ters to calculate experience are competence and end-to-end
packet delivery. The competence is used because it deter-
mines whether the node is competent in coordinating the
cluster or not. The competence property of trust is calculated
based on the previous information about a particular node.
The end-to-end packet delivery helps RSUs to calculate the
communication cost among nodes. This property of trust
provides a better clustering for the green IoT. The trust
component of experience is an extra layer towards providing
robust security to all clusters because it utilizes the previous
experience, which means that if a vehicle performs inefficient
after getting higher degree of trust, then a particular RSU will
easily identify that vehicle based on the previous experience.
The evaluation of experience component begins by evaluat-
ing the competence parameter of trust.
ec
noden =Xec1
noden +ec2
noden +...+ecn
noden
(22)
VOLUME 4, 2016 9
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
The evaluation of experience component starts by the
evaluation of competence of a vehicle to check whether the
vehicle has the capability to perform the responsibilities by
joining the cluster or whether it has the capacity to take the
responsibilities of CH in case it gets selected. Equation 22
represents the evaluation process of competence of a vehicle
in which erepresents the experience component of trust
and c1+c2+... +cnelaborates several observations of
competence that the RSU uses durind evaluation.
eepd
noden =Xeepd1
noden +eepd2
noden +...+eepdn
noden
(23)
The last parameter that the RSU evaluates during per-
forming direct trust computation is the end-to-end packet
delivery. This parameter is really significant because it helps
to save the energy consumption and improve the commu-
nication along with the performance, which is an utmost
important factor for green VANETs. Equation 23, represents
the evaluation process of end-to-end packet delivery of a
vehicle wherein eis the experience component of trust and
epd1+epd2+... +epdnrepresents the number of
observations that the RSU had previously have and utilized
to evaluate the end-to-end packet delivery.
C. CLUSTER FORMULATION TRUST DEVELOPMENT
The trust development allows RSUs to formulate the absolute
degree of trust. After the trust component evaluation, the
RSU gets six different values. The RSU starts formulating
the degree of trust one-by-one starting from the knowledge
component. To formulate the absolute trust value, the Stab-
Trust mechanism utilizes the summation function. During
the cluster formulation, the trust development phase first
formulates the parameters of knowledge component of trust,
which is represented by equation 24.
1.0
X
0.0
kc
noden =Xk
noden +kc
noden (24)
In equation 24, P1.0
0.0represents the formulation of ab-
solute trust value ranging from 0.0 to 1.0. The kc
noden
represents the evaluation of cooperativeness where k
noden
demonstrates the trust evaluation of integrity. The trust de-
velopment phase combines both the distinct value and rank
them from 0.0 to 1.0, as illustrated above.
1.0
X
0.0
rhb
noden =Xrh
noden +rb
noden (25)
In equation 25, P1.0
0.0is the formulation of absolute trust
value ranging from 0.0 to 1.0. In this equation, rh
noden
represents the evaluation of honesty and rb
noden shows the
trust evaluation of behavior. The trust development phase
combines both the distinct values.
1.0
X
0.0
ecepd
noden =Xec
noden +eepd
noden (26)
In equation 26, P1.0
0.0is the formulation of absolute trust
value ranging from 0.0 to 1.0. Here, ec
noden represents the
evaluation of competence and eepd
noden is the trust evaluation
of end-to-end packet delivery. The trust development phase
combines both the distinct values.
1.0
X
0.0
Tcc
noden =Xkc
noden +rhb
noden +ecepd
noden (27)
After developing the trust evaluation of knowledge, rep-
utation, and experience, the StabTrust mechanism then de-
velopes the overall trust formulation of all values. Equation
27 represents the overall trust formulation process, which
formulates the absolute degree of trust to compare it with
the threshold value. In this equation, Tcc
noden represents the
trust evaluation of an unknown node where Trepresents the
trust. On the right side, kc
noden elaborates the parameters
of knowledge component, i.e., for integrity and cfor coop-
erativeness. Furthermore, rhb
noden shows the parameters of
reputation components, i.e., hshows honesty and bis used
for the behavior evaluation. Moreover, ecepd
noden represents
the parameters of experience component, i.e., cshows the
competence and epd is used for the end-to-end packet
delivery. The trust development phase utlizes the summation
function to rank all the values between 0.0 and 1.0, and then
compares it with the threshold value. After the formulation
of absolute trust value, the StabTrust continues to make a
decision about joining a cluster.
After formulating the absolute trust value, the next phase is
to compare it with the threshold value. If the threshold value
is greater than the minimum degree of trust requirement,
then vehicles are allowed to join a cluster, otherwise the
CH declines to accept them as members of the cluster. The
detailed description of the threshold value is illustrated in
Section III-D.
D. TRUST THRESHOLD VALUES
The threshold value is the minimum value that particular
vehicles require to join the cluster. When a New vehicle or
UV enters the VANET environment and transmits requests
for joining a cluster or start formulation clustering, the RSU
will assign the initial or default degree of trust as 0.5.
In StabTrust, the minimum trust value required to join the
cluster is 0.5 where the maximum trust value is 1.0 and the
trust degree is ranging from 0.0 to 1.0. The degree of trust
ranging from 0.0 to 0.4 is considered as no trust and a vehicle
will not get permission to join the cluster. The degree of trust
ranging from 0.5 to 0.7 is considered as the medium trust and
in this case, vehicles containing trust degree between these
are not to generate any request, message or to share any data,
10 VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
but can only have the permission to receive the messages or
information. The trust degree ranging from 0.8 to 1.0 is con-
sidered as the superior trust and a vehicle containing the trust
degree between these ranges is considered as trustworthy and
it gets the priority to become the main CH or a backup CH.
As we discussed in Section III-C, after the formulation of
absolute degree of trust, the StabTrust then compares the trust
value with the threshold value, as presented in equation 28.
In this equation, threshod is the minimum value required
to join a cluster.
Tcc
noden > thr eshod (28)
If the trust degree of a vehicle is greater than the threshold
value, then the CH accepts the vehicle as a member of cluster
and it is allowed to communicate with other members of the
cluster.
E. CLUSTER-HEAD SELECTION
The significance of StabTrust is that it selects the CH based
on trust to achieve trustworthiness and provide a secure
mechanism for clustering. These trust parameters make clus-
ters more secure and robust. Also, it helps to easily recognize
malicious and compromised nodes. Trust parameters are
based on knowledge, reputation, and experience, while the
indirect trust calculation is based on recommendations. These
direct and indirect trust parameters are explained below and
Algorithm 2 illustrates the process of a CH selection.
After the formulation of CH, the next process is to choose
the CH that will coordinate and manage the cluster members.
The process of selecting the CH begins by creating the list of
all members associated with that particular cluster.
RSU =Noden
th (29)
The RSU is responsible to gather the information of
all members of the cluster and create a list. Equation 29
shows the process of creating the list of cluster members in
which the th and nrepresent the total number of members
currently in the cluster. After creating the list of cluster
members, the RSU checks the available observations of all
members to evaluate the degree of trust based on direct
evaluation.
kc
node1···nth +rhb
node1···nth +ecepd
node1···nth (30)
The RSU starts evaluation to know that whether the re-
quired observation about the 1...nth cluster is available
or not. The process of observation check begins by the
component of knowledge in which the RSU evaluates the
observation of integrity and cooperativeness. In addition, the
RSU checks the parameters of other components, i.e., rep-
utation and experience. Equation 30 shows the observation
check of all components of trust where krepresents the
knowledge component, node shows the vehicle members of
cluster, and 1···nth demonstrates the total number of ex-
isting members. Further, rrepresents the reputation and hb
elaborates its parameters. i.e., honesty and behavior. At last,
the RSU checks the observation of experience component,
which comprises the competence of vehicles and end-to-
end packet delivery. The complete description of evaluating
the observation of each parameter is illustrated in Section
III-A. More specifically, equations 11 and 12 elucidate the
observation check of integrity and cooperativeness. Equa-
tions 13 and 14 clarify the observation check of honesty and
behavior, while 15 and 16 represent the observation check of
competence and end-to-end packet delivery, respectively.
If the observation check of all members of clusters is
sufficient enough, then the RSU starts calculating the degree
of trust of each member based on direct observations. If the
observation related to any specific member of cluster is not
sufficient, then the RSU calculates the degree of trust based
on recommendations. The process of evaluating direct trust is
same as discussed earlier in Section III-B. However, the only
difference here in the CH selection process is the number of
nodes, which is more than one, therefore, we mention the
number of nodes with 1...nth. In Section III-B, equation
17 simplifies the beginning of direct trust evaluation and
equations 18 and 19 explain the evaluation of knowledge
parameters of trust. Further, equations 30 and 21 illustrate
the evaluation process of honesty and behavior. At last, the
RSU checks the experience components of all members of
the cluster and equations 22 and 23 explicate the process
of evaluating the competence and end-to-end packet delivery
parameter of experience. After evaluating all components of
trust, the next phase is to develop the absolute trust of all
members of the clusters.
F. CLUSTER HEAD TRUST DEVELOPMENT
The development of trust means to rank the trust values
according to the threshold value and formulate the absolute
trust value which the StabTrust can use further for decision
making. The process of trust development in StabTrust is the
same as discussed in Section III-C during the formulation of
cluster. However, in the CH selection, the number of vehicles
is not one and during the formulation, there is only single
unknown node.
1.0
X
0.0
Tcc
Node1···nth (31a)
Xkc
node1···nth +rhb
node1···nth +ecepd
node1···nth (31b)
Equation 31a represent the left side and 31b shows the
right side of trust development process. In equation 31b,
kc
1···nth exhibits the parameters of knowledge component,
i.e., and crepresent the integrity and cooperativeness,
respectively. Moreover, rhb
node1···nth explains the parameters
of reputation components, i.e., hand brepresent honesty
and behavior, cshows the evaluation of competence, and
epd represents the end-to-end packet delivery. In equation
31a, P1.0
0.0defines the development of absolute trust value
VOLUME 4, 2016 11
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Algorithm 2 Cluster Head Selection
1: procedure CLUS TER HEAD SE LECTI ON(Neghborno des)
2: RSU=Noden
th
3: Requiredobsert on[kc
node1···nth +rhb
node1···nth +eepd
node1···nth ].Observation check of member vehicles
4: rk
oc =k
node1···nth
.Observation check of integrity
5: rkc
oc =kc
node1···nth
.Observation check of cooperativeness
6: rrh
oc =rh
node1···nth
.Observation check of honesty
7: rrb
oc =rb
node1···nth
.Observation check of behaviour
8: rec
oc =ec
node1···nth
.Observation check of competence
9: reepd
oc =eepd
node1···nth
.Observation check of end-to-end packet delivery
10: if (Reqredobserton =Tre)then .Observation decision making
11: Cont ne;
12: else
13: ndrectTrstE ton;
.End of Observation Check
14: procedure CLTRUST EVALUATION(Tcc
Node1···nth )
15: RSU=Tcc
Node1+Tcc
Node2+···+Tcc
Noden.Cluster member trust evaluation
16: RSUTcc
Node1···nth =kc
node1···nth +rhb
node1···nth +eepd
node1···nth .Trust component evaluation
17: Tcc
Node1···nth
k
node1···nth =k1
node1···nth +k2
node1···nth +···+kn
node1···nth .Integrity Evaluation
18: Tcc
Node1···nth
kc
node1···nth =kc1
node1···nth +kc2
node1···nth +···+kcn
node1···nth .Cooperativeness evaluation
19: P1.0
0.0kc
node1···nth =Pk
node1···nth +kc
node1···nth .Summation of knowledge component
20: Tcc
Node1···nth
rh
node1···nth =rh1
node1···nth +rh2
node1···nth +···+rhn
node1···nth .Honesty evaluation
21: Tcc
Node1···nth
rb
node1···nth =rb1
node1···nth +rb2
node1···nth +···+rbn
node1···nth .Behavior evaluation
22: P1.0
0.0rhb
node1···nth =Prh
node1···nth +rb
node1···nth .Summation of reputation trust component
23: Tcc
Node1···nth
ec
node1···nth =rc1
node1···nth +rc2
node1···nth +···+rcn
node1···nth .Competence evaluation
24: Tcc
Node1···nth
eepd
node1···nth =repd1
node1···nth +repd2
node1···nth +···+repdn
node1···nth .end-to-end packet delivery
evaluation
25: P1.0
0.0ecepd
node1···nth =Pec
node1···nth +eepd
node1···nth .Summation of experience component
26: P1.0
0.0Tcc
Node1···nth =Pkc
node1···nth +rhb
node1···nth +ecepd
node1···nth .Absolute trust formulation
.End of Trust Variable Calculations
27: procedure ABSO LUTE TRUST FOR MULATION(Tbsotet rst
Node1···nth ).Assigning absolute trust to members
28: RSUTbsotetrst
Node1···nth
29: Tbsotetr st
Node1···nth =Tpdted
Node1···nth
30: =Tod
Node1···nth +Tpdted
Node1···nth
.Finding mean value
.End of Finding the Absolute Degree of Trust
31: procedure DECI SION PHA SE(csterhe d )
32: if Tnode1···nth Threshod then .Trust value comparison of each node
33: Select nthno de as Cluster Head .Selection of cluster head
34: decne
35: RSU Backup1···3
Heds =tr st T hr eshod .Selection of backup cluster head
36: exit
12 VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Figure 3. Map of Islamabad Capital Territory in SUMO
ranging from 0.0 to 1.0. Further, Tcc
node1···nth elaborates the
evaluation of trust of cluster members where Trepresents
trust, node1...nth elucidate the total number of members,
and cc represents the absolute calculation of trust.
After the development of trust of all nodes, the RSU
compares the absolute degree of trust with the threshold value
and the node with higher degree of trust gets selected as
a CH, while the other top three vehicles will get selected
as backup heads, which is illustrated in equation 32 that
provides stability to the cluster.
Bck p1...3
Heds =tr st T hr eshod (32)
In equation 32, the the left side indicates the selection of at
least three backup heads and any one of them will get selected
as a CH when the existing head of a cluster leaves. The
selection of backup heads is done by comparing the degree
of trust with the threshold value and the vehicles with higher
degree of trust will get selected as backup heads.
G. MAINTENANCE OF CLUSTER
The objective of maintenance of a cluster is to provide sta-
bility to clusters. The stability occurs when the CH is unable
to perform the desired responsibilities or it leaves the cluster.
If the stability happens again and again, then the RSU or any
other centralized authority has to choose a new CH that raises
the cost of maintenance. To minimize this issue, StabTrust
chooses backup heads and assigns rankings to each head for
CH when the existing CH resigns. If the merging of two
processes occurs, then the RSU would also merge the backup
head. After the selection of CH, the RSU selects the backup
heads, as explained in equation 32. The RSU prioritises these
backup heads, thus, it is easy to choose the new CH when
the old CH leaves the cluster. The selection of several backup
heads makes the proposed mechanism suitable for the green
VANET because it reduces the energy consumption.
H. CLUSTER MERGING AND NON-MERGING
Clusters merging begins when two nodes acting as CHs enter
within a communication range of each other. Both CHs send
a merging request to the RSU for the execution of merging
process. The threshold value of nodes to join a single cluster
is predefined. The RSU will not merge clusters if the merging
of two clusters exceeds the threshold value. The threshold
value of cluster merging in StabTrust is 10 except for the CH
and backup CH. In case the merging of two clusters exceeds
this value, the CHs are not allowed to merge the clusters and
both the CHs will continue to perform their responsibilities.
If the merging of two clusters does not exceed the threshold
value of cluster merging, then two CHs will merge both
the clusters and request the RSU to select a new CH. The
RSU then calculates the degree of trust of both CHs and
choose the new CH with higher degree of trust. The RSU may
also merge the backup heads and choose the minimum three
backup heads from both clusters. In a case, during the process
of merging, if any vehicle travels outside the communication
range of the current CH, then that vehicle will transmit a
request to the most imminent RSU to join the neighboring
cluster. If there is no neighboring cluster available, then the
RSU will enable the node to begin the formulation of the
cluster.
I. RECOMMENDATIONS
This property of trust is used in a situation if the RSU does
not have any information to calculate the trust of a particular
node. Algorithm 3 elaborates the procedure of trust evalu-
ation based on recommendations. If a node is participating
in a cluster formation or CH selection and the RSU does
not have any past information about that particular node,
then it requests the adjacent RSUs to get recommendations.
The RSU uses these recommendations to carry out the trust
calculations of nodes.
Algorithm 3 Recommendation-based Trust Evaluation
1: procedure RECO MMENDATION GATHER-
ING(RSUr ec o m me n d t  o n s)
2: RSU=Noden
th
3: P1.0
0.0rRSU
nth =rr s1
1nth +rr s2
1nth +rr sn
1nth
4: procedure ABSO LUTE TRUST FOR MULA-
TION(Tbsotetrst
Node1···nth
)
5: RSUTbsotetrst
Node
6: Tbsotetr st
Node1···nth =Tpdted
Node1···Nth
7: =Tod
Node1···nth +Tpdted
Node1···nth
8: procedure DECI SION PHA SE(Trst)
9: if Tnode1···nth Threshod then
10: Assign Trust-value to particular nth nod e
11: Bock nt hn ode commncton
RSU1nth (33)
VOLUME 4, 2016 13
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Equation 33 signifies the recommendation gathering re-
quest from neighbouring RSUs and the neighbouring RSUs
would provide their degree of trust related to a specific
vehicle, and finally calculates trust based on these recommen-
dations.
1.0
X
0.0
rRSU
nth =rr s1
1nth +rr s2
1nth +rr sn
1nth (34)
Equation 34 denotes the recommendations received from
the neighboring RSU. The RSU ranks these recommenda-
tions and evaluates the absolute trust value from all rec-
ommendations received by using the summation function.
In this equation, P1.0
0.0reveals the formulation of absolute
trust value that is ranging from 0.0 to 1.0. Further, rrep-
resents the recommendations, r1nth shows several distinct
recommendations received from a particular RSU, and rs1,
rs2, and rsnth are RSUs that respond back and transmit
their recommendations towards the requested RSU. The RSU
then compares the absolute recommendation values with the
threshold value to decide whether a vehicle is allowed to join
the cluster or not.
J. TRUST PROPAGATION AND AGGREGATION
The StabTrust is a continuous process and RSUs calculate
the degree of trust continuously to attain accuracy. The
trust propagation and aggregation components are used to
combine the past values of trust with the updated ones. The
StabTrust is proposed for the IoT enabled vehicles where
the past trust values about a node is stored in a specifically
dedicated storage with a unique identity of a vehicle. RSUs
are allowed to fetch that previous trust and perform propaga-
tion and aggregation. The StabTrust is based on quantitative
data and ranges of trust value are between 0 and 1. In these
ranges, 1 shows the highest degree of trust, 0.5 signifies trust
ignorance, and 0 is the lowest degree of trust. The past values
and the updated ones are combined mutually to formulate an
absolute degree of trust to choose a trustworthy CH.
=Tod
Node1···nth +Tpdted
Node1···nth (35)
Equation 35 shows the aggregation of old trust value with
the updated one and finds the mean value from them to
identify the absolute aggregate of both values. In this equa-
tion, denotes the finding of mean values, tindicates the
trust, node specifies a particular vehicle, 1···nth exhibits
the number of old observation, while od and pdted
represent the old and new trust computations.
IV. PERFORMANCE EVALUATION
To evaluate the performance of the proposed mechanism with
that of the existing protocol, we have utilized OMNet++
Simulator [72]. The proposed scheme is evaluated against
several significant challenges, i.e., average cluster member
and CH duration, stability convergence, control overhead
by speed and vehicle, throughput, and energy consumption
Figure 4. Average Cluster Duration
Parameters Value
Area of network 200 m2
Number of nodes 60
Simulation time 150 s
Transmission range 350 m
Routing protocol CBRD
MAC IEEE 802.11
Mobility model Random way point
Transmission rate 8 Mbps
Size of packet 50 Bytes
Position of RSU x = 400, y = 400
Average speed of vehicle 35 m/sec, 45m /sec, 55 m/sec
Table 1. Simulation Parameters
among several potential attacks. The comparison of Stab-
Trust is done with SecureStable-CA [47] and MothFlame-
CA [58]. After the valuation of the components of trust, the
StabTrust ranks them between 0.0 to 1.0, as elaborated in
Section III-D.
We have integrated the simulation in Urban Mobility
(SUMO) [73] to evaluate the real word environment. In
simulations, we have deployed 60 nodes randomly in the
area of 200 m2and the medium access protocol is IEEE
802.11 [74]- a standard protocol with a transmission range of
8 Mbps. The rest of simulation parameters are illustrated in
Table 1. All the simulations were performed with numerous
distinct vehicles that enter a particular area of Islamabad
capital territory from different entry points and meet other
vehicles, as shown in Figure 3.
14 VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Figure 5. Average Cluster Head Lifetime with N & R
A. CLUSTER HEAD LIFETIME
The CH lifetime represents the period of a node to become
and leaves as a CH. When one CH leaves to perform as a CH,
the approach selects the new CH from the available nodes.
The time in which a cluster node becomes a CH and leaves
the cluster is called the cluster head lifetime. The cluster
head’s lifetime is a very significant aspect to examine the sta-
bility of the mechanism because if a cluster head remains the
head of a particular cluster for a long interval of time, then it
will enhance the stability as well as reduce the computational
cost caused by performing numerous computations to select
CHs after a short span of time.
During the evaluation of the average head lifetime, we
have first analyzed the performance of the proposed mech-
anism by using two variables, i.e., number of nodes nand
transmission range r. These two variables are really sig-
nificant to evaluate the stability of the proposed approach.
When n=100 and r=150, the performance of the MothFlame-
CA is significantly higher among others. The performance
of the SecureStable-CA mechanism is analyzed as effective
when nand rboth are equal to 200. The performance of the
StabTrust will become better as the number of nodes and the
transmission range increase. At n=600 and r=400, the cluster
head lifetime of the proposed scheme touches the higher du-
ration of 130 (sec) as compared to other approaches. Figure
5 depicts the simulation results of the proposed mechanism
at 7 different comparative scenarios.
In VANETs, every node moving at a distinct speed and
implementing the stability to the clusters is remarkably chal-
lenging for the cluster approaches. To validate the stability
effectiveness of the StabTrust, we have chosen the variables
of speed limit vand transmission range r. We have examined
the stability of the cluster at diverse values of vand r, and the
results explicate that the performance of the proposed mech-
anism functions effectively and provides adequate stability
needed for the VANET environment. Figure 6 represents the
simulation results and shows the performance of StabTrust in
which at r=150, v=50 the proposed mechanism reaches the
higher stability level of 89 (sec). Similarly, at r=350, v=140,
and r=400, v=160, the StabTrust repeatedly performs effec-
tively and attains the stability level of 89 and 86, respectively.
Figure 6. Average Cluster Head Lifetime with R & V
B. AVERAGE CLUSTER LIFETIME
The cluster lifetime describes the duration of a particular
cluster that is maintained for a specific period. The average
cluster lifetime is the total average time of all clusters. The
cluster lifetime is a significant aspect of VANET because
formulating a cluster again and again increases the resources
of energy consumption that is not suitable for green VANET
[75]–[77]. Further, if the average cluster head lifetime de-
creases, it will directly affect the stability and may compro-
mise the security of VANETs and all participating nodes that
share and communicate with neighboring nodes.
Figure 4 exhibits the average cluster lifetime of the total
cluster formulated during the simulation. The transmission
range of the nodes is 200 m, the transmission rate is 8 Mbps,
where the average number of nodes is 123, and the average
speed of vehicles varies between 45-55 m/sec. To validate
the stability of the proposed mechanism, it is significant to
evaluate the average cluster head duration along with the
average cluster head lifetime. During the evaluation of the
average cluster duration, we have analyzed that the perfor-
mance of StabTrust is significantly stable but at a minimum
velocity of 140 (m/s), its performance reduces with the lowest
cluster continuation of 210 (sec) and at the same time, the
SecureStable-CA average cluster time reaches 250 (sec). The
higher cluster duration of the proposed mechanism can be
analyzed at a minimum velocity of 120 (m/s) and the duration
of the cluster at a particular time is 300 (sec), which is
more eminent cluster duration time in the whole evaluation
of cluster duration.
C. CONTROL OVERHEAD
The control overhead refers to the ratio of packets transmitted
to the cumulative numbers of packets delivered or distributed
among nodes/vehicles. The parameter of control overhead
illustrates the performance of the clustering approaches. Fig-
ure 7 represents the comparative performance of clustering
approaches between the number of nodes and control over-
head.
The simulation among clustering approaches explicates
that the performance of StabTrust is significantly more re-
liable and constantly improved as compared to other ap-
VOLUME 4, 2016 15
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Figure 7. Control Overhead
proaches. Figure 7 clearly shows that the StabTrust perfor-
mance to control the overhead is really stable. The packet
size that is transmitted from one node to another or any node
that broadcasts a message is shown vertically. Moreover, the
minimum size of the packet is 0.0 at time interval 0, which
gradually increases with the passage of time. In comparison
to other approaches, StabTrust successfully transmits the
incoming traffic from the nodes and handles the overhead at
time interval 18 (minute). In addition, at a time interval of 80
minutes, the proposed scheme loses the packet data shown in
the figure by declining line. In comparison, MothFlame-CA
encounters difficulties in delivering a packet and restraining
the overhead, as shown in the figure by continuously fluctuat-
ing lines. The SeccureStable-CA performance, at the begin-
ning from time interval 10 up to 34 (minutes), is remarkably
efficient, but it is inadequate to control the overhead within
the time interim of 60 up to 71 (minutes).
D. AVERAGE THROUGHPUT
Throughput is another performance measurement that refers
to the rate of total packets transmitted successfully in a
particular time frame. The comparative outcome of the sim-
ulation is illustrated in Figure 8, which shows that the per-
formance of StabTrust is much more reliable as compared to
SecureStable-CA and MothFlame-CA, as it achieves higher
value of average throughput.
In contrast, to evaluate the control overhead, the evaluation
of throughput is also a significant perspective to analyze the
efficiency of delivering transmitted packets to destinations.
The simulation result in Figure 8 exhibits the continuous
raising graph of StabTrust that validates its effective per-
formance. In addition, it also indicates the packet delivery
performance of SecureStable-CA, which is remarkable. The
simulation result of MothFlame-CA represents fluctuation
between the time internal 2 up to 9 (minutes), which shows
that the mechanism faces difficulty while delivering a trans-
mitted packet.
Figure 8. Throughput
Figure 9. StabTrust Performance Against Sybil Attack
E. SYBIL ATTACK DETECTION
StableTrust is proposed to maintain the required security in
VANET that has been significantly ignored over a decade and
the focus of research stays towards the performance of the
clustering. Security in VANET is a significant aspect and to
achieve the maximum performance, it is essential to provide
robust security. To validate the performance of StabTrust. it
is evaluated against one of the most severe Sybil attacks. This
attack is considered as the most notable security intimidation
to VANETs in which a particular malicious node acts as a
multiple identities to obtain specific advantage and generate
misleading information among nodes that can cause serious
quandaries.
The performance of StabTrust is evaluated, which is de-
picted in Figure 9. The parameters used in the StabTrust
to provide security have performed really competently and
successfully detected the Sybil attack. Furthermore, the ma-
licious node is unable to gain higher trust values as compare
to other approaches in which malicious nodes gain higher
degree of trust over a specific period of time.
16 VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
Figure 10. StabTrust Performance Against Warm-hole Attack Detection
F. WARM-HOLE ATTACK
It is a novel security intimidation to vehicles in VANETs
where a pair of nodes formulates a tunnel to transmit infor-
mation packets from one end of the network to the other. The
worm-hole attack can interrupt operations of multicast and
broadcast messages. The experimental setup to simulate the
Worm-hole attack are as follows: The total number of nodes =
40, transmission range = 350 m, transmission rate = 8 Mbps,
default trust values = 0.5, and the size of packet is between
45-50 bytes.
The performance of StabTrust is evaluated against the se-
curity threat attack, where Figure 10 shows the performance
of the proposed approach. The StabTrust successfully detects
the Worm-hole attack and estimates the lower degree of trust
that can help other nodes to easily identify malicious nodes
with a lower degree of trust.
G. ENERGY CONSUMPTION
The efficient utilization of energy resources is vital for green
VANETs. The reason behind implementing the stability is to
diminish energy consumption and further to reduce the com-
putational cost. To accomplish both factors, the evaluation of
energy consumption is quite important. The vital amount of
energy is consumed when nodes transmit data packets during
V2V or V2I communications.
Figure 11 illustrates an average amount of energy con-
sumed by the clustering mechanisms along with the pro-
posed mechanism during the whole simulations. The energy
consumption is represented by the energy unit, Joule. The
simulation result clearly shows that the energy consumption
of StabTrust in comparison with others is more limited
and the SecureStable-CA consumes the highest amount of
energy. The less consumption of energy represents that the
StabTrust mechanism is suitable for those nodes that have
less capability of storing energy and do not have enough
ability to perform the computation over and over again.
V. CONCLUSION
Several clustering algorithms for VANETs have been pro-
posed, where all of them have some advantages and dis-
advantages. The majority of existing approaches focuses
Figure 11. Energy Consumption Comparison of StabTrust
only on the formation of clusters and selection of CH by
neglecting security aspects. Furthermore, the current cluster-
ing approaches use parameters like relative velocity, ALM,
Euclidean distance, weight factor, etc. to choose a CH. These
parameters may allow clusters to select a CH but do not
provide a secure mechanism to formulate trustworthy clus-
ters. None of the existing clustering approaches addresses
this issue and lacks in formulating trustworthy clusters. In
this paper, a StabTrust clustering approach is proposed to
address these security issues. StabTrust provides an approach
to formulate trustworthy and secure clusters. In addition, it
utilizes knowledge, reputation, and experience components
of trust to maintain the degree of trust among nodes of a
cluster. Also, a node with supreme trust is elected as a CH,
which enhances trust among nodes to believe on an infor-
mation generated by a node. The experimental simulations
validate the performance of StabTrust against significant se-
curity threats while maintaining lower energy consumption.
Moreover, the proposed work is further enhanced by using
certain rules along with the trust parameters to propose a
hybrid clustering approach that combines QoS and trust-
based security at the same time. In addition, it is significant
to evaluate the stability of the proposed work by comparing
the cluster member with the cluster size. The StabTrust can
also be further extended to develop bidirectional clustering
approach for VANETs.
References
[1] T. Anjuman, S. Hasanat-E-Rabbi, C. K. A. Siddiqui, and M. M. Hoque,
“Road traffic accident: A leading cause of the global burden of pub-
lic health injuries and fatalities,” in Proc Int Conf Mech Eng Dhaka
Bangladesh. 200AD Dec, 2020, pp. 29–31.
[2] M. A. Javed, S. Zeadally, and E. B. Hamida, “Data analytics for coopera-
tive intelligent transport systems,” Vehicular communications, vol. 15, pp.
63–72, 2019.
[3] A. Papagiannakis, I. Baraklianos, and A. Spyridonidou, “Urban travel
behaviour and household income in times of economic crisis: Challenges
and perspectives for sustainable mobility,” Transport policy, vol. 65, pp.
51–60, 2018.
[4] H. Hartenstein and K. Laberteaux, VANET: vehicular applications and
inter-networking technologies. Wiley Online Library, 2010, vol. 1.
[5] S. A. A. Shah, E. Ahmed, F. Xia, A. Karim, M. Shiraz, and R. M. Noor,
“Adaptive beaconing approaches for vehicular ad hoc networks: A survey,”
IEEE Systems Journal, vol. 12, no. 2, pp. 1263–1277, 2018.
[6] I. U. Din, B.-S. Kim, S. Hassan, M. Guizani, M. Atiquzzaman, and
J. J. P. C. Rodrigues, “Information-centric network-based vehicular
VOLUME 4, 2016 17
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
communications: Overview and research opportunities,” Sensors,
vol. 18, no. 11, 2018. [Online]. Available: http://www.mdpi.com/1424-
8220/18/11/3957
[7] M. R. Jabbarpour, A. Marefat, A. Jalooli, and H. Zarrabi, “Could-based ve-
hicular networks: a taxonomy, survey, and conceptual hybrid architecture,
Wireless Networks, vol. 25, no. 1, pp. 335–354, 2019.
[8] H. Peng, L. Liang, X. Shen, and G. Y. Li, “Vehicular communications: A
network layer perspective,” IEEE Transactions on Vehicular Technology,
vol. 68, no. 2, pp. 1064–1078, 2019.
[9] T. Mamatha, “An efficient cluster based routing protocol using hybrid fcm-
q leach for vehicular ad hoc networks,” International Journal of Applied
Engineering Research, vol. 14, no. 7, pp. 1604–1612, 2019.
[10] P. Bedi and V. Jindal, “Use of big data technology in vehicular ad-hoc
networks,” in Advances in Computing, Communications and Informatics
(ICACCI, 2014 International Conference on. IEEE, 2014, pp. 1677–1683.
[11] A. Rahim, X. Kong, F. Xia, Z. Ning, N. Ullah, J. Wang, and S. K. Das,
“Vehicular social networks: A survey,” Pervasive and Mobile Computing,
vol. 43, pp. 96–113, 2018.
[12] L. Liu, C. Chen, T. Qiu, M. Zhang, S. Li, and B. Zhou, “A data dissemina-
tion scheme based on clustering and probabilistic broadcasting in vanets,”
Vehicular Communications, vol. 13, pp. 78–88, 2018.
[13] B. Ženko, S. Džeroski, and J. Struyf, “Learning predictive clustering
rules,” in International Workshop on Knowledge Discovery in Inductive
Databases. Springer, 2005, pp. 234–250.
[14] P. K. Sahu, E. H.-K. Wu, J. Sahoo, and M. Gerla, “Bahg: Back-bone-
assisted hop greedy routing for vanet’s city environments,” IEEE Trans-
actions on Intelligent Transportation Systems, vol. 14, no. 1, pp. 199–213,
2013.
[15] H. Su and X. Zhang, “Clustering-based multichannel mac protocols for
qos provisionings over vehicular ad hoc networks,” IEEE Transactions on
Vehicular Technology, vol. 56, no. 6, pp. 3309–3323, 2007.
[16] L. Zhang, W.-D. Zhou, and L. Jiao, “Kernel clustering algorithm,” CHI-
NESE JOURNAL OF COMPUTERS-CHINESE EDITION-, vol. 25,
no. 6, pp. 587–590, 2002.
[17] M. A. Wong, “A hybrid clustering method for identifying high-density
clusters,” Journal of the American Statistical Association, vol. 77, no. 380,
pp. 841–847, 1982.
[18] R. S. Bali, N. Kumar, and J. J. Rodrigues, “Clustering in vehicular ad
hoc networks: taxonomy, challenges and solutions,” Vehicular communi-
cations, vol. 1, no. 3, pp. 134–152, 2014.
[19] M. Al-Rabayah and R. Malaney, “A new scalable hybrid routing protocol
for vanets,” IEEE Transactions on Vehicular Technology, vol. 61, no. 6,
pp. 2625–2635, 2012.
[20] L. Bononi and C. Tacconi, “Intrusion detection for secure clustering and
routing in mobile multi-hop wireless networks,” International journal of
information security, vol. 6, no. 6, pp. 379–392, 2007.
[21] J. R. Dawande, S. Silakari, and A. Deen, “A survey of all existing cluster-
ing protocols in vanets but main emphasis of survey laid on currently using
protocol i. e tcdgp,” International Journal of Computer Applications, vol.
118, no. 6, 2015.
[22] L. Bononi, M. Di Felice, L. Donatiello, D. Blasi, V. Cacace, L. Casone,
and S. Rotolo, “Design and performance evaluation of cross layered
mac and clustering solutions for wireless ad hoc networks,” Performance
Evaluation, vol. 63, no. 11, pp. 1051–1073, 2006.
[23] M. S. Almalag, S. Olariu, and M. C. Weigle, “Tdma cluster-based mac for
vanets (tc-mac),” in World of Wireless, Mobile and Multimedia Networks
(WoWMoM), 2012 IEEE International Symposium on a. IEEE, 2012,
pp. 1–6.
[24] T. Salman and R. Jain, “A survey of protocols and standards for internet of
things,” arXiv preprint arXiv:1903.11549, 2019.
[25] M. Aissa, A. Belghith, and B. Bouhdid, “Cluster connectivity assur-
ance metrics in vehicular ad hoc networks,” Procedia Computer Science,
vol. 52, pp. 294–301, 2015.
[26] T. J. Kwon, M. Gerla, V. K. Varma, M. Barton, and T. R. Hsing, “Effi-
cient flooding with passive clustering-an overhead-free selective forward
mechanism for ad hoc/sensor networks,” Proceedings of the IEEE, vol. 91,
no. 8, pp. 1210–1220, 2003.
[27] S.-S. Wang and Y.-S. Lin, “Passcar: A passive clustering aided routing pro-
tocol for vehicular ad hoc networks,” Computer communications, vol. 36,
no. 2, pp. 170–179, 2013.
[28] D. Zhang, H. Ge, T. Zhang, Y.-Y. Cui, X. Liu, and G. Mao, “New multi-hop
clustering algorithm for vehicular ad hoc networks,” IEEE Transactions on
Intelligent Transportation Systems, vol. 20, no. 4, pp. 1517–1530, 2018.
[29] B. Jan, H. Farman, M. Khan, M. Talha, and I. U. Din, “Designing a smart
transportation system: An internet of things and big data approach,” IEEE
Wireless Communications, vol. 26, no. 4, pp. 73–79, 2019.
[30] O. Senouci, Z. Aliouat, and S. Harous, “A review of routing protocols in
internet of vehicles and their challenges,” Sensor Review, vol. 39, no. 1,
pp. 58–70, 2019.
[31] S. Allani, T. Yeferny, and R. Chbeir, “A scalable data dissemination proto-
col based on vehicles trajectories analysis,” Ad Hoc Networks, vol. 71, pp.
31–44, 2018.
[32] I. U. Din, S. Hassan, M. K. Khan, M. Guizani, O. Ghazali, and A. Habbal,
“Caching in information-centric networking: Strategies, challenges, and
future research directions,” IEEE Communications Surveys & Tutorials,
vol. 20, no. 2, pp. 1443–1474, 2017.
[33] S. H. Bouk, S. H. Ahmed, and D. Kim, “Vehicular content centric network
(vccn): A survey and research challenges,” in Proceedings of the 30th
Annual ACM Symposium on Applied Computing. ACM, 2015, pp. 695–
700.
[34] I. U. Din, S. Hassan, A. Almogren, F. Ayub, and M. Guizani, “Puc:
Packet update caching for energy efficient iot-based information-centric
networking,” Future Generation Computer Systems, 2019.
[35] W. Ejaz, M. A. Azam, S. Saadat, F. Iqbal, and A. Hanan, “Unmanned aerial
vehicles enabled iot platform for disaster management,” Energies, vol. 12,
no. 14, p. 2706, 2019.
[36] I. U. Din, M. Guizani, S. Hassan, B.-S. Kim, M. K. Khan, M. Atiquz-
zaman, and S. H. Ahmed, “The internet of things: A review of enabled
technologies and future challenges,” IEEE Access, vol. 7, pp. 7606–7640,
2018.
[37] M. K. Hasan and O. Sarker, “Routing protocol selection for intelligent
transport system (its) of vanet in high mobility areas of bangladesh,” in
Proceedings of International Joint Conference on Computational Intelli-
gence. Springer, 2020, pp. 123–135.
[38] I. U. Din, M. Guizani, B.-S. Kim, S. Hassan, and M. K. Khan, “Trust
management techniques for the internet of things: A survey,” IEEE Access,
vol. 7, pp. 29 763–29 787, 2018.
[39] H. A. Khattak, H. Farman, B. Jan, and I. U. Din, “Toward integrating
vehicular clouds with iot for smart city services,” IEEE Network, vol. 33,
no. 2, pp. 65–71, 2019.
[40] I. U. Din, H. Asmat, and M. Guizani, “A review of information centric
network-based internet of things: communication architectures, design
issues, and research opportunities,” Multimedia Tools and Applications,
vol. 78, no. 21, pp. 30 241–30 256, 2019.
[41] S. Hassan, I. U. Din, A. Habbal, and N. H. Zakaria, “A popularity based
caching strategy for the future internet,” in 2016 ITU Kaleidoscope: ICTs
for a Sustainable World (ITU WT). IEEE, 2016, pp. 1–8.
[42] R. Regin and T. Menakadevi, “Dynamic clustering mechanism to avoid
congestion control in vehicular ad hoc networks based on node density,
Wireless Personal Communications, pp. 1–21, 2019.
[43] A. Manzoor, M. A. Shah, H. A. Khattak, I. U. Din, and M. K. Khan,
“Multi-tier authentication schemes for fog computing: Architecture, secu-
rity perspective, and challenges,” International Journal of Communication
Systems, p. e4033, 2019.
[44] H. A. Khattak, Z. Ameer, I. U. Din, and M. K. Khan, “Cross-layer design
and optimization techniques in wireless multimedia sensor networks for
smart cities.” Comput. Sci. Inf. Syst., vol. 16, no. 1, pp. 1–17, 2019.
[45] I. U. Din, M. Guizani, J. J. Rodrigues, S. Hassan, and V. V. Korotaev,
“Machine learning in the internet of things: Designed techniques for smart
cities,” Future Generation Computer Systems, 2019.
[46] A. Sharma, E. S. Pilli, A. P. Mazumdar, and M. Govil, “A framework to
manage trust in internet of things,” in 2016 International Conference on
Emerging Trends in Communication Technologies (ETCT). IEEE, 2016,
pp. 1–5.
[47] X. Cheng and B. Huang, “A center-based secure and stable clustering
algorithm for vanets on highways,” Wireless Communications and Mobile
Computing, vol. 2019, 2019.
[48] A. Singla, S. R. Hussain, O. Chowdhury, E. Bertino, and N. Li, “Protecting
the 4g and 5g cellular paging protocols against security and privacy
attacks,” Proceedings on Privacy Enhancing Technologies, vol. 1, pp. 126–
142, 2020.
[49] D. Shukla, V. Kumar, and A. Prakash, “Performance evaluation of ieee
802.11 p physical layer for efficient vehicular communication,” in Ad-
vances in VLSI, Communication, and Signal Processing. Springer, 2020,
pp. 51–60.
18 VOLUME 4, 2016
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
[50] M. S. Grewal, A. P. Andrews, and C. G. Bartone, Global navigation
satellite systems, inertial navigation, and integration. John Wiley & Sons,
2020.
[51] Z. Wang, J. Yu, L. Wang, and Z. Wang, “Improved clustering algorithm
based on aow clustering algorithm,” in 2019 7th International Conference
on Information, Communication and Networks (ICICN). IEEE, 2019, pp.
163–166.
[52] J. Wu, F. Huang, W. Hu, W. He, B. Tu, L. Guo, X. Ou, and G. Zhang,
“Study of multiple moving targets’ detection in fisheye video based on the
moving blob model,” Multimedia Tools and Applications, vol. 78, no. 1,
pp. 877–896, 2019.
[53] J. P. Singh and R. S. Bali, “A hybrid backbone based clustering algorithm
for vehicular ad-hoc networks,” Procedia Computer Science, vol. 46, pp.
1005–1013, 2015.
[54] M. S. Talib, A. Hassan, Z. A. Abas, and M. Faeq, “Clustering in vanets
perspective: Concepts, topology and applications,” studies, vol. 28, no. 8,
pp. 471–484, 2019.
[55] J. Prakash, R. Kumar, S. Kumar, and J. Saini, “A multi-metric-based
algorithm for cluster head selection in multi-hop ad hoc network,” in Next-
Generation Networks. Springer, 2018, pp. 513–524.
[56] Q. Ren and G. Yao, “An energy-efficient cluster head selection scheme for
energy-harvesting wireless sensor networks,” Sensors, vol. 20, no. 1, p.
187, 2020.
[57] D. Kosmanos, A. Argyriou, and L. Maglaras, “Estimating the relative
speed of rf jammers in vanets,” Security and Communication Networks,
vol. 2019, 2019.
[58] M. F. Khan, F. Aadil, M. Maqsood, S. H. R. Bukhari, M. Hussain, and
Y. Nam, “Moth flame clustering algorithm for internet of vehicle (mfca-
iov),” IEEE Access, vol. 7, pp. 11 613–11629, 2019.
[59] Z. Ning, J. Huang, X. Wang, J. J. Rodrigues, and L. Guo, “Mobile edge
computing-enabled internet of vehicles: Toward energy-efficient schedul-
ing,” IEEE Network, vol. 33, no. 5, pp. 198–205, 2019.
[60] A. Touila and F. Ghadia, “Efficient dissemination based on passive ap-
proach and dynamic clustering for vanet,”Procedia Computer Science, vol.
127, pp. 369–378, 2018.
[61] A. Khan, M. Abolhasan, and W. Ni, “An evolutionary game theoretic
approach for stable and optimized clustering in vanets,” IEEE Transactions
on Vehicular Technology, 2018.
[62] J. Antoniou, “Using game theory to characterize trade-offs between cloud
providers and service providers for health monitoring services,” in Game
Theory, the Internet of Things and 5G Networks. Springer, 2020, pp.
85–106.
[63] S. Liu, D. Liberzon, and V. Zharnitsky, “Almost lyapunov functions for
nonlinear systems,” Automatica, vol. 113, p. 108758, 2020.
[64] A. A. Hashim, A. R. M. Shariff, and S. I. Fadilah, “The modified safe
clustering algorithm for vehicular ad hoc networks,” in Research and
Development (SCOReD), 2017 IEEE 15th Student Conference on. IEEE,
2017, pp. 263–268.
[65] G. V. Rossi, Z. Fan, W. H. Chin, and K. K. Leung, “Stable clustering for
ad-hoc vehicle networking,” in Wireless Communications and Networking
Conference (WCNC), 2017 IEEE. IEEE, 2017, pp. 1–6.
[66] P. Hubballi, A. Sutagundar, and R. Belagali, “Agent based dynamic cluster-
ing for hybrid vanet (adchv),” in Recent Trends in Electronics, Information
& Communication Technology (RTEICT), IEEE International Conference
on. IEEE, 2016, pp. 382–386.
[67] P. Bhosale and A. Vidhate, “An agglomerative approach to elect the
cluster head in vanet,” in Signal Processing, Communication, Power and
Embedded System (SCOPES), 2016 International Conference on. IEEE,
2016, pp. 1340–1344.
[68] K. Shankar, M. Ilayaraja, K. S. Kumar, and E. Perumal, “Mobility and
qos analysis in vanet using nmp with salp optimization models,” in
Emerging Technologies for Connected Internet of Vehicles and Intelligent
Transportation System Networks. Springer, 2020, pp. 15–26.
[69] M. Lubis, “Optimization of distance formula in k-nearest neighbor
method,” Bulletin of Electrical Engineering and Informatics, vol. 9, no. 1,
2020.
[70] K. A. Awan, I. U. Din, M. Zareei, M. Talha, M. Guizani, and S. U.
Jadoon, “Holitrust-a holistic cross-domain trust management mechanism
for service-centric internet of things,” IEEE Access, vol. 7, pp. 52191–
52 201, 2019.
[71] K. A. Awan, I. U. Din, A. Almogren, M. Guizani, A. Altameem, and S. U.
Jadoon, “Robusttrust – a pro-privacy robust distributed trust management
mechanism for internet of things,” IEEE Access, vol. 7, no. 1, pp. 62095–
62 106, 2019.
[72] A. Varga, “A practical introduction to the omnet++ simulation framework,
in Recent Advances in Network Simulation. Springer, 2019, pp. 3–51.
[73] M. Behrisch and M. Weber, Simulating Urban Traffic Scenarios: 3rd
SUMO Conference 2015 Berlin, Germany. Springer, 2018.
[74] D. Jiang and L. Delgrossi, “Ieee 802.11 p: Towards an international
standard for wireless access in vehicular environments,” in VTC Spring
2008-IEEE Vehicular Technology Conference. IEEE, 2008, pp. 2036–
2040.
[75] H. A. Khattak, S. U. Islam, I. U. Din, and M. Guizani, “Integrating fog
computing with vanets: A consumer perspective,” IEEE Communications
Standards Magazine, vol. 3, no. 1, pp. 19–25, 2019.
[76] K. Haseeb, N. Islam, A. Almogren, I. U. Din, H. N. Almajed, and
N. Guizani, “Secret sharing-based energy-aware and multi-hop routing
protocol for iot based wsns,” IEEE Access, vol. 7, pp. 79980–79 988,
2019.
[77] A. Toor, S. ul Islam, N. Sohail, A. Akhunzada, J. Boudjadar, H. A. Khattak,
I. U. Din, and J. J. Rodrigues, “Energy and performance aware fog
computing: A case of dvfs and green renewable energy,” Future Generation
Computer Systems, vol. 101, pp. 1112–1121, 2019.
KAMRAN AHMAD AWAN has received his
Bachelor’s and Master degree in Computer Sci-
ence from the Department of Information Technol-
ogy, University of Haripur in 2015 & 2019 respec-
tively. His current interest includes Information
Security, Graphical-User Authentication, Vehicu-
lar ad-hoc Network, and Internet of Things with
a particular emphasis on its Trust Management
mechanisms.
IKRAM UD DIN (SM’18) received the M.Sc.
degree in computer science and the M.S. degree
in computer networking from the Department of
Computer Science, University of Peshawar, Pak-
istan, and the Ph.D. degree in computer science
from the School of Computing, Universiti Utara
Malaysia (UUM). He also served as the IEEE
UUM Student Branch Professional Chair. Cur-
rently, he is working as a Lecturer in the Depart-
ment of Information Technology, The University
of Haripur, Pakistan. He has ten years of teaching and research experience
in different universities/organizations. His current research interests include
resource management and traffic control in wired and wireless networks,
vehicular communications, mobility and cache management in information-
centric networking, and Internet of Things.
VOLUME 4, 2016 19
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2020.2968948, IEEE Access
K. A. Awan et al.: StabTrust - A Stable and Centralized Trust-based Clustering Mechanism for IoT enabled Vehicular Ad-hoc Networks
AHMAD ALMOGREN (SM’12) is a Professor of
Computer Science Department at the College of
Computer and Information Sciences (CCIS), King
Saud University (KSU), Riyadh, Saudi Arabia.
Currently, he is the director of Cyber Security
Chair at CCIS, KSU. He received a PhD degree in
Computer Science from Southern Methodist Uni-
versity, Dallas, Texas, USA in 2002. Previously,
he worked as the Vice Dean for the Development
and Quality at CCIS. He also served as the dean
of the college of computer and information sciences and the head of
academic accreditation council at AlYamamah University. He served as the
general chair for the IEEE smart world symposium and a Technical Program
Committee member in numerous international conferences/workshops such
as IEEE CCNC, ACM BodyNets, IEEE HPCC. His research areas of interest
include mobile-pervasive computing and cyber security.
MOHSEN GUIZANI (S’85-M’89-SM’99-F’09)
received the B.S. (with distinction) and M.S. de-
grees in electrical engineering, the M.S. and Ph.D.
degrees in computer engineering from Syracuse
University, Syracuse, NY, USA, in 1984, 1986,
1987, and 1990, respectively. He is currently a
Professor at the CSE Department in Qatar Uni-
versity, Qatar. Previously, he served as the Asso-
ciate Vice President of Graduate Studies, Qatar
University, University of Idaho, Western Michigan
University, and University of West Florida. His research interests include
wireless communications and mobile computing, computer networks, mo-
bile cloud computing, security, and smart grid. He is currently the Editor-
in-Chief of the IEEE Network Magazine, serves on the editorial boards of
several international technical journals and the Founder and the Editor-in-
Chief of Wireless Communications and Mobile Computing journal (Wiley).
He is the author of nine books and more than 700 publications in refereed
journals and conferences. He guest edited a number of special issues in
IEEE journals and magazines. He received the 2017 IEEE Communications
Society Recognition Award for his contribution to outstanding research
in Wireless Communications. He served as the IEEE Computer Society
Distinguished Speaker from 2003 to 2005.
SONIA KHAN is pursuing her Master of Science
in Computer Science at COMSATS University
Islamabad, Abbottabad Campus. She has received
her Bachelor’s degree in Computer Science from
the Department of Information Technology, The
University of Haripur, in 2015. Her current interest
includes Fuzzy Logic, Internet of Things, Mobile
Data Offloading, and Opportunistic Network with
a particular emphasis on its Delay Tolerance.
20 VOLUME 4, 2016
... They calculated trust characteristics such as vehicle mobility, direction, position, signal-to-noise ratio (SNR), and the connection expiration time for optimal CH selection (LET). In [28], the author recently addressed the issues of stable and dependable clustering for VANET. They proposed the StabTrust protocol, which employs many trust factors. ...
... • The clustering protocols established in [18][19][20][21][22][23][24][25][26][27][28][29][30][31][32][33][34][35] were primarily focused on reliable and stable CH selection, however, reliable and secure data transfer issues were not well addressed. • Multi-level clustering has recently been employed in a few studies; however, because it involves many processes to build clusters in VANETs, it results in a computing overhead. ...
... To solve these issues, author Awan et al. developed an innovative, centralized trust-based clustering technique. 16 It is used to estimate the trustworthy cluster head (CH). Here, the degree of trust between cluster nodes is maintained by using reputation, knowledge, and experience components of trust. ...
Article
Full-text available
Vehicular ad hoc networks (VANET) are one of the advanced technologies for distributing dynamic vehicular information across the globe. The VANET is extensively used in many applications, especially road safety applications and intelligent transport systems (ITS). However, direct communication causes high bandwidth (BW) requirement and power consumption. Hence, this article introduces a clustering‐based mechanism to communicate vehicles with infrastructures. The cluster head (CH) is formed based on certain rules, and nodes or vehicles are combined. But, maintaining stability remains challenging for the traditional clustering mechanism. Moreover, the developed technique must examine the malicious and reduce the risk of fake information sharing. This research emphasizes a trust‐based clustering mechanism to select the CH based on a vehicle's knowledge, reputation, and experience. In addition to this, the backup head is also analyzed to promote trust in each vehicle. After clustering, secure routing is undertaken. For this, a bionic remora optimization algorithm (BROA) is proposed, and it considers the hop Count Field as well as the transmission range of vehicles to select the best routes. The performance measures such as end‐to‐end delay ratio, packet delivery ratio (PDR), throughput, trust values, energy consumption are analyzed and compared with existing techniques. In an experimental scenario, the proposed technique has an end‐to‐end delay of 3.8 ms, PDR of 98%, trust value of .4 and .06 for wormhole and Sybil attack, energy of 1.35×105$$ 1.35\times {10}^5 $$ and throughput of 78.7 kbps are attained. The outcome results prove the efficacy of a proposed method.
... Utilizing WiFi 802.11 and 802.16 frequencies, VANET forms a network where vehicles and other connected devices act as nodes, sharing and processing valuable information [4], [5]. The incorporation of On Board Units (OBUs) in new vehicles is a testament to this advancement [6], [7]. ...
Article
Full-text available
In the contemporary landscape of vehicular communications, the role of vehicular ad-hoc networks (VANETs) has become increasingly pivotal, transcending the capabilities of traditional mobile ad-hoc networks (MANETs). These advancements in VANETs play a critical role in enhancing traffic management systems, promoting collision prevention, bolstering road safety, and efficiently handling emergency scenarios. Modern vehicles, equipped with advanced data collection tools, accumulate extensive information encompassing vehicle health, fuel requirements, and comprehensive location histories. This rich data repository is instrumental in forecasting future destinations and facilitating timely arrangements, embodying the essence of ambient intelligence within the Internet of Things (IoT) framework. In emergency contexts, the rapid analysis of vehicle data is crucial for identifying the nearest emergency facilities. This paper proposes an innovative approach that leverages machine learning and edge computing techniques to predict vehicles' subsequent locations using large-scale data, concurrently prioritizing user privacy. We employ federated learning for processing at the network's edge and integrate a blockchain-based distributed database to ensure robust data privacy and security. The application of blockchain and federated learning in training models on expansive datasets is particularly effective in estimating the proximity to medical facilities and emergency services. Furthermore, this study introduces an optimization method to monitor vehicle speed and outlines a comprehensive attack model, along with effective protection measures.
... A Stable and Centralized Trust-Based Clustering (Stab-Trust) was proposed by Awan et al. [85] targeting VANETs. In this work, the authors leverage a trust-based CH election mechanism with the capability of isolating malicious nodes from the cluster formation protocol. ...
Article
Full-text available
Trust Modelling and Management (TMM) techniques are frequently applied in ad-hoc DistributedWireless Networks (DWNs) to stimulate and improve cooperation between network nodes.TMM facilitate DWNs in building a trust network that assures reliability of communication channels, offers an additional layer of security, and enables group decision making processes. Likewise, TMM became in the past decades an attractive solution for solving problems in cooperative ad hoc DWN. The proposed solutions focus on modelling trust in a social-centric approach to maintain a system where nodes trust each other, and detect untrustworthy (malicious) neighbours. The work at hand considers a time span of three years, from 2020 to 2022, where the scientific research in the domain of TMM and DWN is analysed. Our survey aggregates over 130 research papers and investigates the quality of experimental assessment done by each work. Additionally, we establish an indication on the level of experimental analysis done by each study from a TMM security perspective. Lastly, the survey offers a trust ontology, a general overview of a trust models, together with a concise description of trust threats to facilitate the reader’s understanding of TMM.
... For similar reasons to why Dempster-Shafer theory is adopted, there is research choosing fuzzy logic [14] or cloud theory [15] for data fusion. It is also common to construct experience-based formulas for data fusion to let a trust mechanism designed for a particular application fully consider the characteristics peculiar to this application [16][17][18][19][20]. For example, Chen et al. propose a trust mechanism for social IoT systems where data fusion produces three universal metrics related to the properties of a device's performance in honesty, cooperativeness, and community interest. ...
Article
Full-text available
In this paper, we propose a lightweight and adaptable trust mechanism for the issue of trust evaluation among Internet of Things devices, considering challenges such as limited device resources and trust attacks. Firstly, we propose a trust evaluation approach based on Bayesian statistics and Jøsang’s belief model to quantify a device’s trustworthiness, where evaluators can freely initialize and update trust data with feedback from multiple sources, avoiding the bias of a single message source. It balances the accuracy of estimations and algorithm complexity. Secondly, considering that a trust estimation should reflect a device’s latest status, we propose a forgetting algorithm to ensure that trust estimations can sensitively perceive changes in device status. Compared with conventional methods, it can automatically set its parameters to gain good performance. Finally, to prevent trust attacks from misleading evaluators, we propose a tango algorithm to curb trust attacks and a hypothesis testing-based trust attack detection mechanism. We corroborate the proposed trust mechanism’s performance with simulation, whose results indicate that even if challenged by many colluding attackers that can exploit different trust attacks in combination, it can produce relatively accurate trust estimations, gradually exclude attackers, and quickly restore trust estimations for normal devices.
Article
Full-text available
span lang="EN-US">A vehicular ad-hoc network (VANET) is a set of intelligent vehicles that interact without any fixed infrastructure. Data transmission between each transmitter/receiver pair is accomplished using routing protocols. However, communication over the VANET is vulnerable to malicious attacks, because of the unavailability of fixed infrastructure and wireless communication. In this paper, the trust based multi objective honey badger algorithm (TMOHBA) is proposed to achieve secure routing over the VANET. The TMOHBA is optimized by incorporating different cost functions, namely, trust, end to end delay (EED), routing overhead, energy, and distance. The developed secure route discovery using the TMOHBA is used to improve the robustness against the malicious attacks, for increasing the data delivery. Moreover, the shortest path discovery is used to minimize the delay while improving the security of VANET. The TMOHBA method is evaluated using the packet delivery ratio (PDR), throughput and EED. Existing researches such as hybrid enhanced glowworm swarm optimization (HEGSO) and ad-hoc on-demand distance vector based secure protocol (AODV-SP) are used to evaluate the TMOHBA method. The PDR of the TMOHBA method for 10 malicious attacks is 90.6446% which is higher when compared to the HEGSO and AODV-SP.</span
Article
Full-text available
The demand for the Internet of Things (IoT) has significantly increased in the current scenario; specific sectors that require IoT include industrial automation, home control, health care applications, military and surveillance applications, habitat monitoring, and nanoscopic sensor applications. The use of optimal wireless sensor networks (WSNs) in transmission techniques has resulted in their involvement. A WSN is made up of thousands of randomly distributed sensor nodes that sense and transmit environmental data such as temperature, pressure, humidity, light, and sound. One of the most important requirements when using these sensor nodes is energy. As a result, it has become a major area of research in recent years; additionally, several design techniques and protocols have been presented in the last decade, particularly for IoT‐based applications. As a result, the systemization of an energy‐optimized WSN in dynamic functional conditions with automatic self‐configuration of sensor nodes is a critical goal. This paper proposed an opportunistic energy‐efficient dynamic self‐configuration routing (OEDSR) algorithm for IoT‐based applications. Initially, the optimal route to the base station (BS) is calculated by using the residual energy and mobility factor of the sensor nodes obtained through a routing tree model based on graph theory. To reduce the number of connections, an optimal path is determined based on dynamic cluster generation through a hierarchical tree architecture. Finally, the network‐related parameters, such as throughput, delay and packet delivery ratio (PDR), are compared with the peer existing routing protocols to depict the efficiency of the OEDSR protocol.
Article
Full-text available
To address this issue, we present a privacy-enhanced approach for illness diagnosis within the IoMT framework. Our proposed interoperable IoMT implementation focuses on optimizing IoT network performance, including throughput, energy consumption, latency, packet delivery ratio, and network longevity. We achieve these improvements using techniques such as device authen-tication, energy-efficient clustering, environmental monitoring using Circular-based Hidden Markov Model (C-HMM), data verification using Awad’s Entropy-based Ten-Fold Cross Entropy Verification (TCEV), and data confidentiality using Twine-LiteNet-based encryption. We employ the Search and Rescue Optimization algorithm (SRO) for optimal route selection, and the encrypted data are securely stored in a cloud server.
Article
Full-text available
This paper focuses on protecting the cellular paging protocol — which balances between the quality-of-service and battery consumption of a device — against security and privacy attacks. Attacks against this protocol can have severe repercussions, for instance, allowing attacker to infer a victim’s location, leak a victim’s IMSI, and inject fabricated emergency alerts. To secure the protocol, we first identify the underlying design weaknesses enabling such attacks and then propose efficient and backward-compatible approaches to address these weaknesses. We also demonstrate the deployment feasibility of our enhanced paging protocol by implementing it on an open-source cellular protocol library and commodity hardware. Our evaluation demonstrates that the enhanced protocol can thwart attacks without incurring substantial overhead.
Article
Full-text available
K-Nearest Neighbor (KNN) is a method applied in classifying objects based on learning data that is closest to the object based on comparison between previous and current data. In the learning process, KNN calculates the distance of the nearest neighbor by applying the euclidean distance formula, while in other methods, optimization has been done on the distance formula by comparing it with the other similar in order to get optimal results. This study will discuss the calculation of the euclidean distance formula in KNN compared with the normalized euclidean distance, manhattan and normalized manhattan to achieve optimization results or optimal value in finding the distance of the nearest neighbor
Article
Full-text available
Concerning the large amount of energy consumption during the cluster head selection stage and the unequal harvested energy among nodes in energy-harvesting wireless sensor networks (EH-WSNs), an energy- efficient cluster head selection scheme called EECHS is proposed in this paper. The scheme divides all nodes from one cluster into three types: cluster head (CH), cluster member (CM), and scheduling node (SN). The SN is designed to monitor and store real-time information about the residual energy of all nodes, including CMs and the CH, in the same cluster. In the CH selection stage, the SN specifies a corresponding CM as the new CH according to the monitored results, thereby reducing the energy consumption caused by CH selection. In this way, the task of CH selection is migrated from CHs to SNs and, thus, the CHs can preserve more energy for data forwarding. Moreover, the EECHS adjusts the transmission radius of some nodes dynamically to prevent these nodes from discarding the harvested energy if their batteries are fully charged. A series of experiments were conducted to verify the effectiveness of the proposed EECHS, and the results demonstrate that EECHS can provide an efficient CH selection scheme for EH-WSNs and is able to use the harvested energy more efficiently than corresponding competitors.
Article
Full-text available
Information Centric Network (ICN) is expected to be the favorable deployable future Internet paradigm. ICN intends to replace the current IP-based model with the name-based content-centric model, as it aims at providing better security, scalability, and content distribution. However, it is a challenging task to conceive how ICN can be linked with the other most emerging paradigm, i.e., Vehicular Ad hoc Network (VANET). In this article, we present an overview of the ICN-based VANET approach in line with its contributions and research challenges.In addition, the connectivity issues of vehicular ICN model is presented with some other emerging paradigms, such as Software Defined Network (SDN), Cloud, and Edge computing. Moreover, some ICN-based VANET research opportunities, in terms of security, mobility, routing, naming, caching, and fifth generation (5G) communications, are also covered at the end of the paper.
Article
Full-text available
Vehicular Ad-Hoc Networks (VANETs) aim at enhancing road safety and providing a comfortable driving environment by delivering early warning and infotainment messages to the drivers. Jamming attacks, however, pose a significant threat to their performance. In this paper, we propose a novel Relative Speed Estimation Algorithm (RSEA) of a moving vehicle that approaches a Transmitter (T x)-Receiver (Rx) pair, that interferes with their Radio Frequency (RF) communication by conducting a Denial of Service (DoS) attack. Our scheme is completely passive and uses a pilot-based received signal without hardware or computational cost to, firstly, estimate the combined channel between the transmitter-receiver and jammer-receiver and secondly, to estimate the jamming signal and the relative speed between the jammer-receiver using the RF Doppler shift. Moreover, the relative speed metric exploits the Angle of Projection (AOP) of the speed vector of the jammer in the axis of its motion in order to form a two-dimensional representation of the geographical area. Our approach can effectively be applied for any form of jamming signal and is proven to have quite accurate performance, with a Mean Absolute Error (MAE) value of approximately 10% compared to the optimal zero MAE value under different jamming attack scenarios.
Chapter
The ultimate objectives of VANETs are to provide safer and Intelligent Transportation System (ITS) where drivers can communicate with each other in higher mobility for secure travel. In the case of the vehicular communication in Bangladesh, no ITS of VANET is practically developed so far. To implement VANET for Bangladesh, the selection of the protocols and path routing is the most common strategies that are to be focused while designing VANETs. This paper illustrates the evaluation of four routing protocols: AODV, AOMDV, OLSR, and DSDV which are applied on open street map in New Paltan area in Dhaka city, Bangladesh. Our simulations are enacted using SUMO (for vehicular movement) simulators and NS2 (for network traffic) with two ray ground propagation model and scenarios configured to mirror the conditions of real world. The simulations are made on the basis of various parameters such as Packet Delivery Ratio (PDR), end-to-end average delay, jitter, and throughput. The simulation outcomes show that OLSR gains higher PDR assimilating to AODV, AOMDV, and DSDV under low network load. PDR is also quite consistent with high network load. In terms of delay, DSDV provides lower end-to-end delay as compared to other routing protocols in lower and higher network load. The OLSR protocol gains maximum average throughput in low network load but AODV outperforms OLSR and DSDV in higher congestion area. If routing overhead is the major choice then OLSR is the best-fitted protocol because it provides lower overhead in both low and high mobility situations.
Article
We study convergence of nonlinear systems in the presence of an “almost Lyapunov” function which, unlike the classical Lyapunov function, is allowed to be nondecreasing – and even increasing – on a nontrivial subset of the phase space. Under the assumption that the vector field is free of singular points (away from the origin) and that the subset where the Lyapunov function does not decrease is sufficiently small, we prove that solutions approach a small neighborhood of the origin. A nontrivial example where this theorem applies is constructed.
Article
The future Internet, known as Information-Centric Networking (ICN), is a realistic solution to content delivery between the content request generators (subscribers) and the server (publisher) in the Internet of Things (IoT) environment due to caching contents by in-network nodes. However, significant redundant copies of contents can be cached in this kind of network which, besides numerous advantages, introduces some undesirable features, such as security issues, content redundancy, access control, and cache overflow among others. ICN has different modules, such as mobility, routing, and caching, which are utmost important for the IoT network due to the nature of energy-constrained IoT devices. While numerous attempts are presently being made to institutionalize this emerging paradigm, careful considerations are needed to caching module at the early stage of this architecture. This is important instead of holding up until the innovation gets used and experienced. In this article, we first list some of the important features and limitations of the ICN-based IoT caching and then propose an ICN caching strategy that fits well in the energy efficient and secure IoT environment. The proposed strategy is simulated and compared with the ProbCache mechanism with regards to energy consumption and bandwidth utilization. Preliminary experimental analyses demonstrate that the proposed strategy produces better results than the ProbCache as long as the cache size of network nodes is increased.