1 Introduction

Vehicle Ad hoc Networks (VANETs) have become a subject of significant research interest in recent times. While the primary motivation behind VANET development is traffic safety, various applications have been explored, including road status monitoring, road traffic management, routing, and data distribution [1]. In vehicular communication networks, Dedicated Short-Range Communication (DSRC) is employed to facilitate different types of communication. These include Vehicle-to-Vehicle (V2V), Vehicle-to-Infrastructure (V2I), Vehicle-to-Pedestrian (V2P), and Vehicle-to-Network (V2N) communications. DSRC technology enables short-range wireless communication for various interactions within the the context of vehicles [2]. Due to the increasing number of vehicles and the alarming rate of fatal accidents, the act of sharing messages related to safety has turned into a top and critical concern. In the context of VANETs, the primary applications revolve around the exchange of safety messages, real-time traffic information dissemination to passengers, and the provision of various roadside services. These applications aim to enhance safety, improve traffic management, and offer additional convenience to drivers and passengers alike [3]. Additionally, another significant challenge arising from the aforementioned characteristics of VANETs is security. As nodes within the network share sensitive information about themselves and their surroundings, the risk of privacy breaches and security attacks increases [4]. This can lead to issues such as information leakage, packet dropping, and manipulation of information. Ensuring the security and integrity of data transmitted within VANETs is crucial to protect the privacy of users and maintain the reliability of the network [5].

To address the increasing demand for distributing safety messages with minimal delay and enhanced security to combat intruders and malicious users, a new vehicular infrastructure component called Roadside Unit (RSU) has been developed specifically for VANETs. RSUs play a significant function in ensuring the sustainability of cars by providing a dedicated infrastructure for efficient and secure communication. They facilitate the seamless exchange of safety messages, enabling quick dissemination while implementing robust security measures to protect against unauthorized access and malicious activities within the network [6]. RSUs, as part of the infrastructure, are equipped to sense and transmit data within the system. They establish communication links with vehicles, other RSUs, and various entities involved in the VANET ecosystem. The communication technology commonly employed for this purpose is Dedicated Short-Range Communication (DSRC). DSRC enables vehicles and RSUs to establish reliable and secure wireless communication channels, allowing for the exchange of information, safety messages, and other data pertinent to VANET operations [7]. The data collected in VANETs can be transmitted directly between vehicles or to an RSU, which can then distribute it to other RSUs within the network. RSUs can be strategically positioned along the roads or at intersections to ensure efficient coverage. Their primary role is to gather and process traffic-related messages from smart vehicles, facilitating the exchange of information within the VANET system. Additionally, RSUs can provide drivers and passengers with access to the Internet, expanding the range of services and connectivity options available to them. In addition to its primary role in enhancing safety and traffic management, the infrastructure provided by RSUs in VANETs can be utilized for various non-safety purposes as well. These include activities such as online gaming, on-demand movie streaming, vehicle diagnostics, and internet communication. The connectivity and data transmission capabilities offered by RSUs enable a variety of services and applications that can optimize the overall driving and passenger experience in the vehicular environment [8, 9]. Despite all of their benefits, there are some of the significant challenges associated with implementing RSUs in VANETs:

  1. 1.

    Cost: Implementing RSUs can indeed involve a substantial expenditure. Full coverage of the whole road network using RSUs may not be feasible due to budget limitations. Prioritization and strategic placement of RSUs in critical locations can help optimize their deployment while managing costs.

  2. 2.

    Energy Limits: RSUs require a stable power supply to operate effectively. Considering the energy limitations, exploring energy-efficient technologies, renewable energy sources, and intelligent power management strategies can help address this challenge and ensure a sustainable power supply for RSUs.

  3. 3.

    Equipment Safety: Ensuring the safety of RSU equipment is essential. Proper installation, grounding, and regular maintenance can help mitigate safety risks associated with RSUs. Following industry standards and guidelines for equipment safety is crucial in this regard.

  4. 4.

    Static Nature of RSUs: The static nature of RSUs can limit their adaptability to changing traffic patterns. To overcome this challenge, the deployment of mobile RSUs can be considered. Mobile RSUs have the advantage of adjusting their positions and coverage based on dynamic traffic conditions, allowing for better adaptability.

  5. 5.

    Mobility Route Planning: When deploying mobile RSUs, effective route planning is important to maximize their coverage and accommodate as many vehicles as possible. Route planning should consider traffic flow, vehicle density, and areas of high demand to optimize the mobility routes of the RSUs.

where In [9], The authors address the subject of infrastructure-based vehicular networks, dedicating a section to the deployment of RSUs, where the other portions not took into account, while in [10] covered static and mobile RSU deployment but It should be noted that there are numerous studies related to the static component that have not been mentioned, as well as it appears that there are several subsections, challenges, motivations, and methodological aspects within the static part that have not been included or discussed in the paper. Additionally, important details such as the devices used, sensors employed, number of nodes, real test locations, and speed considerations seem to have been overlooked. It is crucial to consider these missing elements as they can significantly impact the comprehensiveness and accuracy of the research. Including relevant subsections, addressing challenges and motivations, and providing detailed information about the experimental setup and methodology can strengthen the paper's overall analysis and findings. in addition, all these studies [56, 58,59,60,61,62,63, 66, 67] are highly related to mentioned taxonomy within dynamic part in their work have been ignored the author in [11] focuses exclusively on one aspect of RSU deployment, specifically mobile RSUs. However, it does not provide a comprehensive taxonomy of RSU deployment approaches, neglecting to address other important aspects and methodologies related to RSU deployment, Furthermore, the paper fails to adequately discuss the major challenges and motivations associated with RSU deployment, these aspects are crucial for gaining a holistic understanding of the topic and providing valuable insights into the practical implementation of RSUs in vehicular networks. Reference [12] focused on formulations, solutions, cost functions, and simulations related to RSU deployment. However, it is worth noting that they did not present a classification of approaches for deploying RSUs. While their work delves into the technical aspects and optimization methods for RSU deployment, it falls short in providing a systematic classification or categorization of different approaches that can be used in practice. Furthermore, it is important to highlight that the studies mentioned above have not thoroughly addressed the impact of RSUs on management and security aspects. In Reference [13] the authors cover the topic of infrastructure-based vehicular networks, with IP-based approaches However, they do not propose a taxonomy of RSU deployment and management approaches. These aspects are crucial for the successful deployment and operation of RSUs in vehicular networks. Effective management of RSUs involves various considerations such as resource allocation, coordination, and monitoring to ensure optimal performance and efficient utilization of infrastructure. Additionally, security performs an important function in protecting the communication and data exchanged within the RSU network, as well as safeguarding against potential cyber threats and unauthorized access. To provide a comprehensive analysis, future studies should incorporate discussions and analysis related to the management and security aspects of RSUs. This would enhance the understanding of the challenges and opportunities associated with these areas and enable the development of robust and secure RSU deployments in vehicular networks. This paper aims to provide an extensive exploration and investigation of prior research on RSU in deployment, management, and security aspects in VANETs. We propose a classification of the reviewed studies on RSU deployment into two main categories: static deployment and mobile deployment. Additionally, in terms of security, we suggest dividing the studies into three categories: Privacy, Authentication, and Non-repudiation, and Data integrity. Furthermore, within the static deployment category, we propose further division into four sub-classes to capture different approaches, methodologies, or scenarios specific to static RSU deployment. Similarly, within the mobile deployment category, we suggest dividing the studies into three sub-classes, which would encompass various aspects and considerations related to the deployment of mobile RSUs. By organizing the reviewed studies into these categories and sub-classes, we provide a structured framework to better understand the different approaches, challenges, and outcomes related to RSU deployment in VANETs. This classification enhances the clarity and organization of the literature review, allowing for a more comprehensive analysis of the research landscape in this field. Table 1 below illustrate the Comparison of present review papers of RSU with our paper.

Table 1 Comparison of present review papers of RSU with our paper

This study's primary contributions are as follows:

  • Study the various aspects related to RSU and conduct a comprehensive inquiry on their techniques, methods, topologies, and scenarios, in addition to assessing their competitive strengths and weaknesses.

  • Conduct a comparative evaluation of RSUs considering their challenges, motivations, methodology aspects, devices used, number of nodes involved, test locations, datasets employed, metrics, and performance measurements.

  • Highlighting the important areas for future studies on RSUs in vehicular networks is crucial. This provides researchers with a solid foundation and direction to address significant challenges in their research endeavors.

The rest of the article is organized as follows: The first section presents the study, which concludes with a description of the systematic review process. that include information source, distribution results, discussion, datasets, evaluation techniques and performance measures in Sect. 2. The taxonomy is presented in Sect. 3. Section 4, discusses the motivations, challenges, recommendations and methodological aspects extracted from the reviewed articles. Section 6 provides the study's conclusions in its last section (Fig. 1).

Fig. 1
figure 1

Structure of this paper

2 Procedure and analysis for systematic review

2.1 Information source

In this analysis, "road side units (RSU) in the vehicular ad hoc network was the most crucial keyword. While keeping our focus on English literature, we took into account all roadside unit systems in all cases. To look for the desired papers, three online databases were investigated: (1) Web of Science (WoS) provides indexing of cross-disciplinary studies in fields of science, communications technologies, sociology, the arts, and humanities; (2) IEEE Xplore is an academic research database that offers the most trustworthy and comprehensive publications in the areas of computer science, telecommunication devices, and electrical engineering; (3) ScienceDirect is a sizable database of scientific methods and medical research. These three databases provide a thorough overview of the literature in a wide yet pertinent range of subjects and adequately addressed the RSU with all forms of communication in this domain. The search was carried out in July 2022 utilizing the ScienceDirect, IEEE Xplore, and WoS searching boxes. To determine the studies relevant to this topic, the query included a variety of keywords, such as ‘road side units, ‘RSU’, ‘Vehicle to Road Side Unit’ and ‘V2R’, ‘vehicle-to infrastructure’ and ‘V2I’ in several forms and in combination with the operator ‘OR’. Additionally, the operator "AND" was used to incorporate and combine the terms "information exchange," "exchanging information," "data exchange," "exchanging data," "data integration," and "information integration" in many versions. By using the search engines' advanced search features, we were able to retrieve recent scientific papers pertinent to our study on this emerging trend of roadside units while excluding book chapters, brief communications, correspondences, and letters (RSU). The query text in Fig. 2 is displayed.

Fig. 2
figure 2

Selection of studies, search query and inclusion criteria

2.2 Distribution results

Figure 3 shows that 36 countries and nationalities based on three main categories, namely deployment, management and security. We observed that the literature studies were predominantly conducted in specific countries, focusing on cases within those countries.

Fig. 3
figure 3

Number of articles covered based on main classifications and database source

There were 21 articles in total that were chosen for publication from the WoS database; there were 17 papers for deployment, 1 article for management, and 3 articles for security. There were 27 articles in total that were chosen for publication from the IEEE database; 24 of them dealt with deployment, 2 with administration, and 1 with security. There were 29 articles in all that were chosen for publication from the ScienceDirect database, with 13 articles regarding deployment, 3 for management, and 13 for security.

The distribution of nationalities reveals that Chinese authors are the most successful (22), United States follows (13); south Korea (10); Canada (9); India (8); France and Pakistan (5 each); Singapore, Taiwan, Australia, Iran (4 each); Japan, Algeria, UAE, Brazil, Saudi Arabia, Spain (3 each); Denmark, UK, Lebanon (2 each); Ireland, Greece, Poland, Belgium, Bangladesh, Tunisia, Norway, Qatar, Malaysia, Germany, Russia, Portugal (1 each).

Figure 4 depicts all three digital databases which contain a variety of research documents. All the articles (79) have been included in the entire list, which was broken down into the deployment, management, and security categories.

Fig. 4
figure 4

Distribution by authors’ nationality

2.3 Discussion

The most pertinent research on the RSU within Vehicular ad hoc data transmission were covered throughout this review. The goal of this paper was to identify current trends in this field of research. The associated literature's taxonomy was proposed, and it can provide various features. Six elements of the literature's substance were disclosed by the review that was done: the datasets used for the publications are described, as are the measurement standards used in the examined papers, the validation methodologies employed, including surveyed analysis used in earlier works, the reasons behind the use of the RSU, and the difficulties in successfully implementing these technologies.

2.4 Dataset

During this study, we relied on a variety of data sources to investigate real-time advancements in VANET networks. These sources included devices that facilitated information transmission among automobiles as well as infrastructure data. Table 2 provides an overview of the RSU communication sources of data used in this survey. The researchers created their datasets through experimentation. Quite a few studies, as shown in Table 3, generated their dataset using an actual device. Other studies sourced their data from published research and open datasets.

Table 2 Search query settings
Table 3 The reviewed articles with real time dataset

2.5 Evaluation techniques

This portion characterizes the evaluation procedure conducted on the employ of RSU in vehicular ad hoc network networking. Three main evaluation methodologies for the Roadside Unit in various vehicle communication systems were used in this section of the survey: actual trials, simulation experiments, and comparisons. The evaluation methods employed in the listed papers are shown in Table 4. Also, Table 4 demonstrates that comparisons were used to evaluate the majority of the studies' work, then simulations. furthermore, only a small percentage of the research relied on methods for evaluating actual experiments.

Table 4 valuation techniques applied in articles reviewed

2.6 Performance measurement

The effectiveness of the research included in our study was assessed utilizing various metrics related to packet delivery, fairness index, delay/latency, fitness index, coverage ratio, throughput, overhead, number of RSUs deployed, cost, data packet loss, number of packets transmitted, capacity, number of vehicles, DMR (Dedicated Message Rate), pignistic probability, RSU placement, transmission time, number of hops, jitter, service ratio, cryptography, vehicle density, average hop count, path availability, energy consumption, effective service, backoff rate, RSU response time, and ratio of intersection area Each of these variables is covered and discussed in Table 5, which presents the measurement criteria applied in the evaluated articles.

Table 5 Measurement standards applied in the articles examined

3 Result of literature taxonomy

The literature is full of numerous of Numerous studies and articles have been written in an effort to create effective tactics for Road side unit (RSU) in term of merging network connectivity, coverage, and deployment of economical RSUs. in addition, the security and privacy features of the transmitted data, vehicles and infrastructure in VANETs network. However, due to the unique properties of RSUs, we have categorized them into three main categories: deployment, management, and security. Each category of VANET RSUs is illustrated in Fig. 5 and will be further investigated in the subsequent subsections.

Fig. 5
figure 5

Taxonomy of research literature on RSU

3.1 Deployment

3.1.1 Static road side units (RSUs)

The use of static RSUs is the most commonly employed strategy. Static RSUs are typically deployed only at the busiest intersections or in heavily trafficked areas of the road network due to the substantial investment required. In the event of road work or an accident, traffic is redirected via an additional intersection that is typically quieter and does not have an RSU. In this section, we will discuss multiple research studies and suggest classifying them into various sub-classes based on their challenges and objectives within the VANET network. Figure 2 illustrates the classification framework for these studies. Table 6 explain the Qualitative Comparison of RSU Deployment.

Table 6 A Qualitative Comparison of RSU Deployment
3.1.1.1 Data dissemination

Within this category, the RSU strives to enhance the efficiency of information dissemination, aiming to achieve a minimize in the packet loss ratio, a raise in packet throughput, and a reduction in end-to-end delay.

The authors in [14] proposed an enhanced method for granting channel access through a cooperative data routing and scheduling scheme (CDRS) within a hierarchical distributed SDVN (Software-Defined Vehicular Network) architecture. They aimed to optimize the transmission of data packets in areas with flexible time constraints and reliable link connections. Two approaches, namely incremental optimization and maximum weighted independent set, were employed in the proposed model, specifically applied to the data dissemination scenario for roadside units (RSUs). This approach effectively reduced the computing complexity to a manageable level over immediate communication. The results demonstrated the suitability of the proposed scheme for various applications, including those with realistic mobility patterns and regulated vehicular environments. However, it was observed that this architecture might not be suitable for low vehicle densities due to the increased transmission delay caused by multi-hop connections between vehicles.

With the goal to address the timely provision of data by RSUs in high-density and high-speed vehicle scenarios, in [75]. The authors suggest an efficient channel access mechanism for VANETs, specifically designed for highly mobile and traffic-intensive RSUs. The mechanism calculates Earliest Deadline First (EDF) values based on the direction and speed of each vehicle in relation to the RSU, which are then used to dynamically set the priority of all vehicle. A third parameter is utilized to resolve ties when multiple vehicles have the same EDF value. The suggested approach outperforms the current scheme in terms of fairness, throughput, backoff rate, and RSU response time. However, it should be noted that this method was applied to a specific topology and does not take into account the rapid changes in VANET topologies.

other study such as [15] A collaborative and dependable multi-channel MAC (Medium Access Control) protocol, known as RAM, specifically crafted for Vehicular Ad Hoc Networks (VANETs) using the IEEE 802.11p standard. The protocol aims to meet the requirements of safety applications and improve the packet delivery ratio of WSA (Warning Signal Advertisement) packets. Taking into account the vehicle density and information traffic patterns, as well as addressing the hidden terminal problem, the protocol utilizes RSUs to compute the optimal interval and manage the secure transmission of CAP (Control Access Phase) packets. Simulation results demonstrate the improved packet delivery ratio for safety and WSA packets achieved by the proposed protocol. However, it should be noted that this work does not specifically address the implementation of QoS-guaranteed RSUs in VANETs.

The authors In [79], suggested a Capacity Maximization Placement (CMP) framework aimed at deploying the fewest possible RSUs while maximizing capacity. This method is employed on highways to maximize the achievable aggregate throughput of the network. Two situations are considered when allowing a vehicle to access RSUs: either full access to an RSU whenever the vehicle is within range of that RSU or utilizing a multi-hop relay when the vehicles is among all RSUs. This issue was defined using an integer linear programming (ILP) model that took into account The effects of wireless interference, as well as the distribution of vehicle population, and speed of vehicles. The outcomes demonstrated that the recommended strategy surpasses the previous two positioning strategies, With regard to of the overall throughput and the deployment budget, namely uniform distribution and hotspots placement, as well as the needed number of RSUs. This study's methodology is simplistic and ignores realistic topologies with complicated roads and obstructions.

Other study such as [24] identified a deployment challenge for RSUs in 2D IoV networks, taking into account task assignment and the anticipated performance delay. This problem was treated as a utility-based maximization problem within an irregular service area for the RSUs. In this context, the utility function represents the overall gains derived from the RSU deployment. To address the issue of each RSU's erratic coverage area, the authors also presented the utility-based RSU deployment algorithm (URDA), a clustering approach grounded in linear programming (LP). The results of the study indicate that the proposed technique for ensuring service guarantees in IoV networks is more effective and superior to alternative methods.

Additionally in [17] a innovative strategy for employing roadside units (RSUs) in an urban environment with impediments was presented. The scheme also involved assigning a transmission range to each RSU. This was achieved through the use of a Constrained Delaunay Triangulation (CDT) approach. By applying Lemmas 1 and 2, the distance and broadcast frequency of the RSUs could be determined, leading to the establishment of their initial positions. The key property of the valid CDT is that a triangle's circumcircle is empty and devoid of any nodes. In order to assist the OBU in selecting the best RSU, an ideal multi-metric RSU selection technique has been developed. the suggested approach more effective in relation to of package delivery rate, packet loss reduction, and end-to-end delay reduction. However, it's crucial to acknowledge that this approach's efficacy is constrained to scenarios with fewer obstacles and simple maps. In cases where the map is large or complex, the effectiveness of the suggested approach could potentially be compromised Ad hoc on-demand distance vector (AODV)-based enhanced routing three was proposed in reference in reference [38]. The first mechanism focuses on the environment of a highway and introduces a backup route system within the service area of passed-by serving RSUs. This helps reduce the number of route failures and improves route recovery time. The primary objective of the second mechanism is to ensure a smooth transition during handover from the current RSU to the subsequent RSU, leveraging the knowledge of surrounding RSU positions. Comparisons with AODV, both with and without the handover method, showed improved performance in terms of packet delivery and delay. However, it is important to note that this method performs better in scenarios where a single lane roadway is used and there are no barriers.

3.1.1.2 Traffic coverage

In this subclass, the logical communication range for each RSU's coverage region is determined by its geometric properties.

To address coverage issues related to vehicle traffic dispersion, road shape, and resource limitations, various strategies and techniques can be employed,the author in [16] presented GeoCover, a geometry-based sparse coverage protocol for urban vehicle infrastructures. The feasible deployment region, which offers buffering operation depending on the shape, area, as well as other characteristics of road systems, was developed by GeoCover to meet the geometrical qualities. GeoCover can depict trends in mobility and choose the most profitable road area to be served by identifying hotspots, which are groups of cells where the coverage value is greater than a threshold, using the suggested a-DBSCAN method from trace files. The authors develop two versions of the GeoCover-genetic and greedy (Greedy Cover) sparse coverage algorithms that account for both financial and qualitative restrictions. The suggested protocol improved the stability and scalability through the allocation of RSUs in key areas with large traffic volumes. However, the authors neglected to compare the network performance and worldwide coverage of their technique with other scenarios.

In order to optimize the implementation of a finite number of roadside units RSU in VANETs and maximize vehicle coverage while using the fewest possible RSU, the authors developed a genetic algorithm strategy based on an evolutionary approach in [21], When compared to Trullol's greedy approach, the algorithm improved the cars' connectivity coverage within a threshold time for five specific scenarios. It was also evaluated across a range of scenarios, including high and real urban traffic, as well as low simulated traffic. According to the results, selecting candidate crossings and eliminating low fitness areas to identify promising regions is a good approach to facilitate the convergence of the solution. However, the proposed strategy did not guarantee complete coverage of the entire region. Additionally, the study did not consider the quantity of RSUs needed to encompass the entire region.

Moreover [80] presented two innovative methods centered on fifth-generation (5G) and vehicular Infostructure, incorporating specialized sub-6 GHz installations for both urban and highway settings. The goal is to reduce the concentration of road-side units (RSUs) and optimize the distance among RSUs, known as inter-site distance (ISD). By considering line-of-sight (LoS) propagation parameters, the first approach provides design recommendations to get the lowest concentration of networks in 5G and vehicular deployments. The second method evaluates network-based snapshot techniques Methods for evaluating the prospective advantages of antenna arrays in the uplink Vehicle-to-Infrastructure (V2I) placement. It employs the Cramér-Rao bound (CRB) for joint time-of-arrival (ToA) and angle-of-arrival (AoA) localization. The location method determines the geometry between the vehicle and base stations (BSs) or RSUs (Roadside Units). Furthermore, the uplink positioning accuracy is evaluated using multi-antenna deployments, considering CRB for ToA and AoA localization with an unknown clock offset. The analyzed establishing a network is demonstrated to satisfy the placing requirements with the least amount of RSU network densification. However, This research overlooks the specific street layout of each area when identifying the optimal placements for the existing RSUs.

Other research, such as that in [30] suggested a resource allocation plan, called mRSU-DI, aimed at increasing the total system capacity when utilizing multiple RSUs. It also focuses on reducing interference in scenarios where uplink interruption performance is poor. This study evaluated the optimization of the suggested model was assessed across two distinct scenarios: the system's total capacity channel state distribution and the provision of channel state information (CSI), as described by the following equations:

$$ C_{D} = \mathop \sum \limits_{m = 1}^{M} \mathop \sum \limits_{i = 1}^{{N_{m} }} C_{D}^{m,i} $$
(1)

CD refere to the total capacity of the system of channel state distribution

$$ C_{I} = \mathop \sum \limits_{m = 1}^{M} \mathop \sum \limits_{i = 1}^{{N_{m} }} B\log_{2} \left( {1 + SINR_{m,i} } \right) $$
(2)

CI refere to the total capacity of the system of channel state information.

However, this framework does not increase the mobile vehicles' coverage area's communication success rate.

Chews First Delaunay Triangulation Refinement Scheme (CFDTRS) proposed in [81] aims to improve the construction of Constrained Delaunay Triangulation (CDT) for achieving optimal broadband connectivity in vehicular networks while minimizing the cost. The study utilized the Complex Proportional Assessment of Alternatives (COPRAS) method to make decisions regarding V2I communication. The COPRAS method considered two criteria: the selection of RSUs and their corresponding weights. The proposed scheme with varied RSUs was found to outperform the CRCCDT, PMIRSUP, and NFDRSUP systems in terms of network area coverage, throughput, and vehicle densities. Nonetheless, it should be noted that this concept did not incorporate any urban topology based on real-world scenarios.

Reference [72] analyzed how well connected roadside infrastructure can predict traffic on highways by tracking the movements of connected cars (CVs) using roadside units (RSUs). The elapsed time between when a specific spot may be able to get forecasts about anticipated future traffic in a particular RSU were determined analytically and quantitatively. The metrics of interest include the coverage rate and the duration of coverage were presented to measure the number of forecasts that were available. Furthermore, they examined the communication radius of the RSU and the rate of penetration of CVs in traffic impact the accessibility of forecasts. Strategies for placing RSUs along a highway segment have been proposed based on metrics, leveraging prior knowledge of local traffic conditions to optimize the accuracy of traffic predictions and determine the ideal distance between two neighboring RSUs so that their predictions do not overlap. As a limit, the analysis in this proposed was restricted to at most two RSUs for simplicity, he ignores the high number of RSU and vehicle density.

The Robust RSU Deployment Problem Model (RDPM), which serves as both a road-network model and a profitability model, was introduced by the authors in [23]. The primary aim of the RDPM is to maximize profit while minimizing the quantity of distributed RSUs. The profit is determined based on the count of fully and partly covered roadways. To evaluate the effectiveness of their approach, the authors conducted simulations and compared their results with another approach called BEH. Nevertheless, the costs associated with RSU deployment are not considered in this analysis.

However, [21] studied the challenge of deploying RSUs within urban areas while considering constraints on both delay and cost. They converted the urban road network with weighted graph and devised a Dijkstra-based mechanism to compute a binary covering matrix. The study demonstrated that the Delay-Bounded Cost-Limited (DBCL) problem is NP-hard. In order to enhance the coverage of roads via RSUs, they proposed the Binary Differential Evolution-based Optimal RSU Deployment (BDERD) approach. Additionally, an algorithm based on a greedy approach for individual reparation and promotion was used to fix impractical solutions that exceed the established limits. The best solution found during each generation was promoted using a solution promotion mechanism. According to the simulation's findings, BDERD exhibits a superior road coverage ratio compared to other strategies. Nevertheless, the methodology in this study is tested using only one topology.

To maximize the overall coverage ratio while utilizing the roadside units (RSUs), [28] proposed a new spatio-temporal RSU deployment scheme based on the Most Important Patterns algorithm (MIPA). The proposed scheme consists of two major sections: finding representative transactions from the sequential database using new metrics that extract the utility and benefit of the sequence, and computing coverage by identifying a limited set of intersections where RSUs will be positioned to encompass the representative sequential mobility patterns. As limitations, the proposed scheme does not consider mobile RSUs, Additionally, the scheme does not take into account semantic mobility, which involves considering obstacles and other environmental factors that can impact the deployment of RSUs in different scenarios.

In [29] proposes a new multi-objective differential evolution algorithm called MODE-deg. The algorithm consists of three stages and is established as a static model. In the first stage, On the basis of crowding distance rating and nondominated ranking, elite people are selected for the stage. In the second stage, a sigmoid function is implemented to handle specific values in the population and create new individuals. In the third stage, the inverted generational distance (IGD) and five test functions of ZDT are used to assess the effectiveness of the MODE-deg method in comparison to other multiobjective evolutionary algorithms, such as NSGA-II, MOEA/D, and MOEA/D-arg. This work ignores other criteria such as cost, packet loss, distance coverage area, and the specific type of network being used.

In [33] propose new RSU deployment position strategy in a virtual road network considering traffic demand to Boost the number of RSU-served vehicles while minimizing the delay in VANET data transfer. Because it can determine the quickest path for transmission, the Greedy Perimeter Stateless Routing (GPSR) Protocol is taken into consideration for data delivery. The suggested approach offers a guide for the priorities of the locations wherein RSU investments must be made. However, the method is solely evaluated on simulation data in order to determine the most efficient manner to deploy RSUs.

considering the possibility of RSU failures reference [82] established a multi-objective optimization model that considers potential occurrence of RSU failures. This model aims to maximize the expected number of vehicles covered and minimize the expected transmission time for road network events. the proposed model assumes that the average probability of failure for RSUs deployed at different candidate nodes is equal. However, this ignores the variations in RSU working environments across different road segments.

3.1.1.3 Connectivity

The RSU deployment's network connectivity emphasizes the efficiency of connections between RSUs and decreasing the duration between disconnections.

In [34] The authors provided a realistic evaluation of the packet error probability for two correlation models: constant correlation (CC) and exponential correlation (EC) for multiple antennas at the road side unit (RSU) to ensure reliable communication. The uplink V2V and V2I system is a hybrid, consisting of a source vehicle transmitting its message to the RSU through intermediate vehicles. Three cooperative schemes—single helper selection (SHS), multi-hop cooperative selection (MCS), and multiple helper selection (MHS)—are proposed. For each scheme, a closed-form expression of the packet error probability is derived. The results demonstrate that the multiple helper selection (MHS) cooperative strategy outperforms the other two systems in terms of packet error probability. As a limit, the utilization of two transmission phases reduces the transmission capacity by half.

[83] An intersection-connectivity based RSU placement strategy was introduced to encompass the highest possible number of intersections, enhance network connectivity, and simultaneously reduce the count of RSUs. The quantity of identically driven vehicles that pass through both crossings is used to compute the intersection-connectivity for both intersections. Using actual urban roadmaps, the researchers conducted simulated studies to evaluate the performance of the suggested concept. Real traffic data was employed to analyze the proposed model's effectiveness on different types of roadways and identify the most favorable positioning of RSUs. The suggested technique frequently resulted in a reduction of RSUs by over 50% when compared to the total number of junctions. Nonetheless, in actual traffic conditions, the behavior of vehicles is characterized by unpredictability, which is attributed to a combination of human and environmental factors.

In [62] the author developed an optimization infrastructure -based solution for the deployment of roadside units (RSUs) to bridge the connectivity divide for Connected and Autonomous Vehicles (CAVs) within mixed traffic scenarios environment. The objective was to improve the performance of the road network by enabling RSUs to detect vehicles within their coverage zones and furnish extended-range motion data to Connected and Autonomous Vehicles (CAVs), thereby empowering them to proactively react to traffic conditions. A network equilibrium model was then developed to assess their impact on traveler route preferences and, ultimately, the network's overall flow distribution among the CAVs and RVs. By creating an optimization model to identify the best deployment strategy for a specific budget and concentrating on the worst-case of its impact, cost–benefit assessments were carried out to assess the feasibility of implementing roadside units. Sensitivity analyses were conducted in this study to examine the impact of various factors on the benefits-cost ratios (BCRs), including variations in investment costs, the coverage span of roadside units, the value of time (VOT) for Connected and Autonomous Vehicle (CAV) travelers, CAV penetration rate, critical time headway, and the overall count of roadside units. However, the study does not consider the average connectivity and deployment budget volatility as additional factors in the analysis.

The author in [67] proposed a content distribution scheduling technique, specifically in mmWave vehicular networks, that depends on RSU efficiency for V2I (Vehicle-to-Infrastructure) and V2V (Vehicle-to-Vehicle) communications. In this case, five-lane, one-way roadways have RSUs set up along their sides to serve N vehicles. According to this plan, every vehicle needs the same content while it travels through the RSU's coverage at a steady pace. The high-speed mobility of vehicles causes the distance across the two RSU and each vehicle in the V2I channel to change frequently, whereas in the V2V channel, identical vehicles share the share the same transmission power Pv and connection range R, and RRr. The findings revealed that the suggested plan greatly increases system throughput while decreasing the number of transmitted time slots for dissemination of content. However, this research method is still straightforward and does not account for realistic topologies with complicated roads and obstructions.

The author in [84] Examined the delay associated with transmitting alert messages along a highway, aiming to guarantee that these messages can reach the closest RSU within a predefined delay threshold. For identifying the latency in VANETs with a predetermined length of transmission, an analytical approach was suggested. furthermore, the issue was also framed as a coverage problem. To solve this issue, greedy techniques were paired with a genetic algorithm. The findings showed that compared to the greedy and genetic approaches, the proposed solutions are effective and have a lower time complexity. This approach derived The connection between critical system variables like traffic flow density, transmission range, and latency. Nonetheless, the simulation's results failed to show how it would affect QoS measurements.

The authors in [36] employed integer linear programming (ILP) to formulate the positioning of RSUs as a Delay Minimization Problem (DMP). In a highway-like highway scenario, this model's goal is to reduce network latency while maintaining the deployment's overall cost. The suggested model exhibits strong performance in reducing network latency in comparison to uniform distribution and cost-effective alternatives. However, it's crucial to mention that this study has limitations as it does not consider multi-hop communications when evaluating vehicle connectivity.

Reference [63] proposed a Connectivity-oriented Maximum Coverage RSU deployment Scheme (CMCS) in a practical urban setting with the goal of maximizing RSU communication connectivity and covering the majority of moving cars with the fewest possible RSUs. The multi-objective problem presented was solved by reducing it to a single-objective optimization problem using the linear scalarization technique. Results demonstrate that the RSU deployment strategy can guarantee communication performance while covering the majority of vehicles on the road with a smaller number of RSUs. However, the study does not include the integration of VANET with our CMCS deployment strategy and broadcast routing protocol for implementing V2V and V2I communications.

3.1.1.4 Position

The author in [29] Proposed is the Sigma-g Deployment strategy, which aims to identify optimal locations for deploying roadside units (RSUs) to efficiently support the dissemination of various contents and measure the performance of content delivery in infrastructure-based vehicular networks. Two parameters were used to specify performance levels: Parameter 1 represents the connection duration as a proportion of the trip duration, and Parameter 2 represents the proportion of vehicles that meet the connection duration set by Parameter 1. The findings indicate that the proposed technique achieves comparable levels of performance to the baseline approach for non-massive deployments while utilizing fewer roadside units. This leads to lower setup costs for the content-delivery infrastructure. However, Since the placement region does not account for private land or barriers like rivers and buildings, the deployment locations selected by this technique are not always practical for putting RSUs.

In [31] The author a framework for cooperative vehicle tracking and RSU selection techniques has been developed. The framework considers a scenario with massive RSU deployment and utilizes the extended Kalman filter. A straightforward yet useful metric for measuring the performance of vehicle tracking was developed, which utilizes the angular derivative of a dominating spatial frequency and the signal-plus-angular-derivative-to-noise ratio (SANR). By considering the relative position of a vehicle and RSUs, the author devised an RSU selection method based on the derived metric, aiming to maximize the performance of vehicle tracking. In order to track vehicle movements more accurately while reducing the exchange of sound samples between RSUs, a combined automatic vehicle algorithm was created. However, Other factors like installation costs and accident data are not taken into account in this design. furthermore, this study does not consider the street layout of each area when determining the optimal locations for the available RSUs.

Reference[36] presented a GA-based RSU positioning strategy in an urban scenario that integrates several heterogeneous simulation environments. The study examines the optimization of RSU locations for three realistic cases in order to enhance the number of obtained Basic Safety Message (BSM) message deliveries from vehicles and determine the ideal RSU positions. The findings showed that the proposed technique can optimize BSM messages in unique map layouts, including complicated scenarios with various densities of vehicles. Nerveless, the experimental simulations conducted did not take into account real topological areas, network performance metrics, and mobility traces.

In addition, [32] introduced an Enhanced Information SHAring via Roadside Unit Allocation (EISHA–RSU) scheme that systematically chooses the best location for RSU placement. Utilizing performance measures for uniform deployment (UnifDep), citywide deployment (CityWide), and maximum information deployment (MaxInfo) along with fairness, effectiveness, and efficiency, the performance of the suggested RSU allocation scheme has been verified. Fewer RSUs were allotted in the suggested plan to enhance information exchange, increase coverage, and boost connectivity in urban vehicle networks. Other evaluation attributes (i.e., throughput) with others scenarios have not been considered in the RSU positioning technique.

Other study such as [28] in the overall setting of the V2I communication system, an innovative RSU placement framework based on multicriteria decision-making (MCDM) was developed. There are three stages in the framework. Real-time V2I hardware is first created to gather data. Secondly, seven testing scenarios are delineated to obtain the necessary data by establishing connections with the V2I devices. Subsequently, the RSU positioning scenarios are prioritized through the application of Multicriteria Decision-Making (MCDM) techniques, encompassing the integrated Analytic Hierarchy Process (AHP), entropy, and the Group VlseKriterijumska Optimizacija I Kompromisno Resenje (VIKOR) method. Additionally, the Borda voting method was utilized to combine individual rankings into a single final rating. The statistical findings demonstrate the systematic nature of the RSU placement ranking based on the Borda voting technique, known as Group Decision Making (GDM). However, Different data types, such as voice and video, are not taken into account in the test cases.

In [74] Suggested is an Optimal RSU Distribution Planner (ORDP) that utilizes a Fusion Algorithm (FA), integrating an Evolutionary Genetic Algorithm (EGA) and D-Trimming. The ORDP considers the traffic density of road segments, the budget, significant road segments, the history of accidents on the roadway, and the transmission capability of RSUs. Using simulated and real-world data sets, we assessed the scalability and effectiveness of the planner and found that ORDP outperformed competing greedy strategies. As limitations, the system's quality of service (QoS) criteria does not include factors such as data transmission speed and delay the author in [68] The proposed analytical model aims to determine the optimal location of RSUs to facilitate information propagation in VANETs between two parallel roadways. The model takes into consideration the road separation between the two parallel roadways, denoted as 'd,' as well as the transmission range 'R' through which RSUs and vehicles form ad hoc networks. The suggested model demonstrated superior performance in handling vehicle trajectories generated using a gamma vehicle headway distribution and total travel data. however, the proposed model ought to be expanded to a networking model that takes traffic flow, both static and dynamic, into account.

Reference [64] depending on the partial mobility information, a roadside unit deployment approach was put out to determine the most optimal sites for the placement of the roadside units. The application of migration proportions to big cities was explained using the urban cell model. Additionally, scientists utilized the migration rates among nearby urban cells to determine the ideal number of places that increase the potential for V2R contact. The suggested method improved the partial mobility data model's recommendation for RSU placement. However, it does not address the improvement of connectivity between vehicles and RSUs or the reduction of disconnections.

In [19] a genetic algorithm-based RSU deployment scheme, known as GARSUD, was proposed. The aim of GARSUD is to automatically select the optimal RSU placement for improving the delivery of warning messages in various roadmap styles, ranging from simple to complex city map layouts. The proposed method was compared to approaches for deploying Roadside Units (RSUs) that were based on density and geography. Based on the simulation results, the suggested algorithm has shown the potential to enhance vehicular communication capabilities and reduce the duration of warning notifications in various complex and dense layouts. However, it is important to note that other factors such as installation costs and accident data have not been considered in this design.

3.1.2 Deployment mobile road side unit

3.1.2.1 Fixed mobile RSU on road

Some studies have focused on utilizing on-road vehicles as mobile Roadside Units (RSUs). These vehicles can be integrated into the network by considering the current traffic conditions since they are specifically designed to function as Mobile RSUs. Therefore, this method is scalable and adaptable to the current traffic demand. The routes of these Mobile RSUs (mRSUs) can be fully regulated and planned to traverse the most challenging road segments. The presence of a route control system provides a significant advantage in this case. Following this, we explore many earlier efforts that used dedicated on-road trucks to act as mobile RSUs in more detail.

Where [35] an adaptive configuration mechanism was proposed, allowing each mobile roadside unit to to decide whether to activate or deactivate its mobile RSU capability. This decision is based on data collected from nearby mRSUs and cars, resulting in a reduced number of mRSUs and simplified network management. First, the ideal situation has been employed, wherein the total number of active mRSUs is determined by partitioning the quantity of cars by the maximum capacity of each mRSU. Secondly, during the simulation, all mRSUs were in the ON state to represent a scenario where all mRSUs are active. By comparing the performance of the proposed technique to a non-adaptive mRSU setup, it was found that the proposed technique outperforms in terms of both the ratio of cars serviced with active mRSUs and the control message overhead. Nonetheless, when using mRSUs, the fluctuation in inter-contact time notably increases as a result of the alteration in relative speed between the vehicles and mRSUs.

However, [66] presented a self-organizing network approach that leverages parked cars to function as RSUs, offering a cost-effective solution to the challenges associated with deploying dedicated RSUs to provide assistance in urban vehicular networks. the authors have developed a straightforward online greedy algorithm that focuses on maximizing the coverage of the support network formed by parked cars. This algorithm minimizes the number of cars that need to be activated, takes into account obstacles, and ensures effective coverage with the assistance of neighboring parked cars. the presented model has been proved that the presence of a small number of parked cars in the urban area resulted in excellent connection coverage. Nonetheless, this method did not incorporate a soft handoff mechanism or consider preemptive replacement of elect components in advance.

In [18] the use of parked cars as relay nodes was proposed as a means to enhance the efficiency of inter-vehicle communication in both urban and suburban environments. This study examined message transmission through stationary RSUs and Noted a notable decrease in the quantity of accessible RSUs. Moreover, it was found that when parked cars are utilized as relay nodes, vehicles may experience collisions at an earlier stage. Moving cars have a sufficient amount of time to respond to emergency signals provided by nearby vehicles. However, this research strategy remained simplistic and overlooked the presence of obstacles and the complexities associated with road conditions.

3.1.2.2 Public transport vehicles as mobile RSU

Utilizing mobile RSUs in already-existing public transportation vehicles like buses and taxis presents the most cost-effective approach to extending the coverage of RSUs. These vehicles are readily available in many urban areas and do not incur additional deployment expenses. In the following sections, we will explore some key concepts for leveraging public transportation vehicles to disseminate messages in Vehicular Ad hoc Networks (VANETs).

In [65] a novel BUS-VANET architecture was proposed, which involves the seamless integration of traffic infrastructures, buses, and vehicles. This architecture aims to enhance the performance of VANET by utilizing both high-tier and low-tier communication, capitalizing on the predictable routes and timetables of buses. Figure 6 summarizes this architecture. To reduce the frequency of transitions from regular vehicles to high-tier nodes, a registration system has been implemented. This system enhances transmission performance and introduces a new approach for selecting registration nodes. The two-tier BUS-VANET has the shortest delivery latency and the highest packet delivery ratio, according to the simulation findings. Nonetheless, this approach did not take into account the distribution services offered by current RSUs for achieving optimal Quality of Service (QoS) communications.

Fig. 6
figure 6

Backbone bus-based mobile infrastructure

In addition To maximize RSU distribution on a tight budget, a novel framework named the Budgeted Maximum Coverage Problem (BMCP) has been proposed in [52], this framework incorporates three alternative RSU deployment approaches: static RSUs, public mobile nodes (such as buses) that are not controllable, and fully controllable mobile nodes (vehicles). The suggested method entails a pair of stages, each utilizing a directed graph. In the first stage, a greedy algorithm was employed to tackle the issue of maximum coverage. In the second stage, a greedy approach was applied to solve the highest coverage budget problem. Findings of the simulation demonstrated that the suggested architecture offers a practical and affordable solution when contrast to the scenario where a single deployment strategy is utilized. Nerveless, it is still worth mentioning that the energy-constrained aspect of this work has not been taken into consideration.

Whereas the authors in [22] investigated the performance-cost trade-offs of employing buses as mobile RSUs to reduce the number of static RSUs. They analyzed the impact on throughput and inter-contact time and conducted mathematical analysis, simulation studies, and real-world tests using dedicated short-range communication (DSRC) devices. To showcase the potential of bus-based mobile RSUs (mRSUs) in replacing and reducing static RSUs (sRSUs), the researchers also examined the performance-cost trade-offs between these two types of RSUs. The experimental results, obtained through simulations and real-world testing, demonstrated that the utilization of both types of RSUs (static and mobile) resulted in an increased number of packets received by vehicles compared to using only static RSUs. The results also showed that using mRSUs significantly increased the variation in inter-contact time because it changed the relative velocity between the vehicle and the mRSU. However, it should be noted that no specific algorithm was utilized in this investigation.

Other work such as [25] a cutting-edge parking space occupancy indicator (SOI) system was designed with the aim of enhancing drivers' parking efficiency and alleviating traffic congestion. The suggested mechanism utilizes taxis, public vehicles (PVs), and on-street parked vehicles to detect the availability of a parking space located in front of or behind a parked car. Subsequently, the proposed mechanism transmits the detected parking space information to a Traffic Parking Space System (TPSS) through the use of Roadside Units (RSUs) and RSU relays. The results indicate that the suggested mechanism leads to a significant improvement in the success rate of car recovery, tracking, and decrease the period required for searching parking spaces in urban settings. Nevertheless, this system did not include a true-to-life urban environment in its evaluation.

Another study in [55] A recent routing approach, termed the Bus-based Routing Technique (BRT)was proposed. This approach utilizes the regular and foreseeable movements of buses to calculate the necessary time for transmitting data to Road-Side Units (RSUs) via a dedicated bus-based backbone. However, it is important to acknowledge that there may be occasional requirements for bidirectional communications between RSUs and vehicles.

In reference [78] a new routing protocol, named TPFR (Taxi and Public Transport-centric Heterogeneous Vehicular Network Fuzzy Routing), was proposed. The protocol utilizes DSRC and LTE D2D devices installed in buses, bus stops, and cabs, creating a heterogeneous vehicular network. Based on the candidate's class of vehicle, distance to the target, location, and the state of traffic, vehicles choose the optimal upcoming candidate for data routing. The simulated results demonstrate that the suggested TPFR methodology leads to improved delivery delays and delivery ratios. The number of mRSUs required to prevent exacerbating traffic issues in the road network was not calculated in this study.

3.1.2.3 Mobile RSU as UAV

Unmanned aerial vehicles (UAVs) have most recently been included in the list of mRSU tactics. Their mobility is not limited by existing road infrastructure or traffic conditions, and they can traverse over the network of roads, as illustrated in Fig. 7. Among researchers, the most prevalent approach is to utilize UAVs as mRSUs in VANETs. The following section discusses the various methods that have been proposed.

Fig. 7
figure 7

UAV as mRSU

The authors in [85] proposed a cooperative framework for content caching and delivery in the Internet of Connected Vehicles. In this framework, a deployed UAV assists an existing RSU in transmitting content to passing cars in vehicular networks along a specific road section. To find the optimal solution that maximizes the utility, the joint problem of UAV trajectory, RSU, and UAV resource scheduling is mathematically treated as an optimization problem. The Dual-Task Reinforcement Learning (DTDRL) method was developed to handle and coordinate UAV mobility and RSU resource scheduling simultaneously. Three efficient algorithms were also developed to help the DTDRL agent allocate the resources of the RSU downlink and the UAV uplink and downlink. The results demonstrated that the proposed model, which incorporates the use of UAVs, outperforms non-collaborative approaches in terms of enhancing network performance. The authors neglected to consider the concerns of the RL agent regarding privacy and the willingness of vehicles to comply.

In addition [20] the authors proposed a UAV-Assisted Reactive Routing Protocol for VANETs. This method incorporates a multicriteria path selection approach, enabling it to leverage the advantages of well-regulated and stable paths to both stationary and mobile nodes. Additionally, the created routing paths took into account each path's stability and regulation. The results clearly demonstrate that the integration of UAV support for vehicles can significantly enhance network connectivity, resulting in high delivery rates and minimal delivery delays for goods. However, the strategic utilization of UAVs for path failure detection and adaptation to diverse environments and situations has been overlooked.

Reference [51] authors VANET topology with UAV support to enable flexible communication and line-of-sight. UAVs fly over designated areas, providing communication infrastructure within their coverage range. They serve as mobile RSUs, assisting the fixed VANET design by bridging communication gaps and balancing network traffic in crowded locations. An emergency message generated by colliding vehicles to warn approaching drivers to take safe action has been studied in a case study of a highway situation. The findings of the experiments revealed that the UAV-assisted VANET offers a predetermined number of hops and controls message flooding, resulting in guaranteed message delivery with a manageable degree of delay. Nevertheless, the authors have neglected to consider the reduction of energy consumption without compromising on latency or route connectivity.

There is a risk of UAV collisions when deploying a sufficient number of them to cover all the required locations. Therefore, reference [41] proposes a deep reinforcement learning (DRL) framework called "Dispatch of UAVs for Urban VANETs." This framework effectively deploys multiple UAVs as relays among disconnected vehicles wherever possible and intelligently manages their movements in a dynamic environment. The collected findings demonstrate that the suggested framework outperforms the baseline approaches and the evaluated RL algorithms in terms of energy usage and coverage. Additionally, can sustain UAV communication, reduce inter-UAV collisions, and prevent UAVs from depleting all of their energy. Nevertheless, the network lacks the capability to detect rogue nodes.

Other study such as [73] proposed a clustering-based two-layered (CBTL) algorithm to address the joint caching and trajectory optimization (JCTO) problem offline and establish a learning model at the edge to make online selections. JCTO challenge to examine the interaction between the caching system and UAV trajectory architecture. The JCTO challenge aims to investigate the interaction between the caching system and UAV trajectory architecture. This allows for timely inference and the facilitation of real-time decisions. The findings indicate that the CBTL algorithm effectively addresses the joint optimization problem, and the CNN-based learning model successfully emulates the functionality of CBTL while satisfying real-time requirements. Nonetheless, deploying UAVs in adverse weather conditions such as heavy rains, snowstorms, etc., can pose challenges.

In [53] The authors proposed an interference-aware relay mechanism to pick the following top-performing candidate relay in UAV-assisted VANETs. In VANETs, the highly dynamic network topology and the rapid node movement speeds result in frequent handovers that lengthen communication lag times. Throughput, end-to-end delay, and the data delivery ratio were all improved in the simulations used to demonstrate the usefulness of the suggested relay selection strategy. Using a distributed optimization method, the relay node's transmit power, number of communication handovers, and optimal link transmission rate are computed also, Due to their line-of-sight communication with vehicles, UAVs have been successfully employed as relays to increase connectivity in VANETs, However, the limited battery power heavily restrict the performance.

In addition [54] proposed a two-layer cooperative networking architecture that combines a ground vehicular subnetwork and an aerial multi-UAV subnetwork. This architecture aims to enable various applications and enhance the performance of vehicular networks, particularly in challenging terrain. In a prototype using three ground vehicles and two unmanned aircraft systems, the authors assessed the proposed system's performance in terms of energy consumption and transmission delay. The suggested system has been utilized to enable more beneficial applications and enhance the functionality of VANETs in harsh situations. The simulation outcomes did not provide insights into the impact on Quality of Service (QoS) parameters.

Moreover [86] Presented is a novel content distribution architecture for UAVs and Internet of connected vehicles (IoCVs) aimed at increasing the effectiveness of content delivery and improving the quality of experience (QoE) for vehicle users. The architecture enables UAV content providers to send content directly to IoCVs. The utility functions were developed to encourage UAVs and IoCVs to take part in content delivery. In addition, the author suggested a content distribution algorithm for UAVs and IoCVs based on the coalition game to determine the best course of action. The simulation results indicate that the proposed mechanism can significantly enhance the performance of content delivery compared to traditional procedures. However, it is important to note that the costs associated with the deployment of Road Side Units (RSUs) are not considered in this work.

Other work such as [87] proposed VRU VANET Routing protocol to support routing in ad hoc mode between vehicles and UAVs and also between UAVs themselves. The protocol consists of two fundamental components: VRU_vu for communication between vehicles and UAVs, and VRU_u for communication between UAVs. The Ant Colony Optimization (ACO) method was utilized in the suggested VRU routing protocol to determine the best path between UAVs and to provide a minimal end-to-end delay via a route which ensures the long-term connection. The simulation results showed that the proposed protocol (VRU) significantly improved network performance compared to previous routing methods. However, it is important to note that the VRU protocol is only applicable in urban scenarios. Additionally, the protocol is susceptible to attacks from rogue UAVs, which should be taken into consideration.

In [56] a novel UAV-assisted reactive routing protocol, combined with the flooding process technique, is proposed to enhance the reliability of data delivery and ensure the establishment of robust paths. The authors suggested using a swarm of unmanned aerial vehicles (UAVs) to spread messages, with the vehicles using the UAVs to convey the messages to targeted recipients. Due to the limited battery life of UAVs, the authors aimed to minimize the number of UAVs involved in the message interaction process to extend the lifetime of the UAV network. They recreated an urban environment, first allowing only V2V communication, then cellular infrastructure, and lastly allowing UAVs. The findings of this study demonstrate that the suggested hybrid communication approach, which utilizes a flooding technique, between vehicles and UAVs outperforms in terms of data delivery percentage and delay. Nevertheless, the authors did not take into account the limited number of RSUs in their study.

A routing scheme was proposed in [77] UAVs will be used to enable automated electric vehicles communicate more quickly in busy, densely populated areas. The authors suggested using a swarm of unmanned aerial vehicles (UAVs) to spread messages, with the vehicles using the UAVs to convey the messages to targeted recipients. While UAVs are battery-powered, the authors made an effort to select routes that would maximize the available battery life while minimizing the number of UAVs involved in the message interaction process. However, the coordination mechanism between each of their mRSUs was not considered when efficiently utilizing resources.

In their research, authors [37] investigated the capability of unmanned aerial vehicles (UAVs) through a mathematical study in the context of a UAV-assisted vehicular network. The focus of the study was to strengthen weak communication links between ground-bound Road Side Units (RSUs) and vehicles. A mobility model for these UAVs was presented with the aim of identifying fundamental metrics such as the UAV arrival process, speed, and density. These metrics play a crucial role in the connectedness of a vehicular network. Mathematics analysis was employed to solve the end-to-end connectivity and data delivery latency accomplished in the context of a UAV-assisted vehicular network. Nonetheless, the limited energy capacity of UAVs, being battery-powered, poses a challenge as improving data delivery delay significantly reduces the network lifetime.

3.2 Management

In [57] the author proposed a multi-hop broadcast scheme that utilizes RSUs to efficiently manage and disseminate emergency communications. The scheme aims to ensure high deliverability, realistic response time, and minimal broadcast storm overload. Each node maintains a value called Pc, which represents the probability of rebroadcast at a given time. When an RSU receives a broadcast message, it checks whether it is a duplicate. RSU instantly performs a rebroadcast burst with a message that includes the original message as well as two additional scalar values if it has not been duplicated: the minimal broadcast suppression Pm and the broadcast suppression range Rs. The simulation results demonstrate that the proposed strategy outperforms the static stochastic broadcast scheme in terms of delivery rate, delay, and network utilization. However, the authors intentionally avoid assuming connections to location services, as it may not be the optimal solution for all scenarios. Table 7 shows the Qualitative Comparison of Management aspect in RSU.

Table 7 A qualitative comparison of management aspect in RSU

Other study in [88] proposed FWDP, a fuzzy logic-based vehicle weighting model (VWM) that utilizes roadside units (RSUs) to manage the frequent topology changes and data propagation in hierarchical V2V and V2I communication. The clustered cars were weighted by FWDP using a fuzzy inference system (FIS), and the suggested VWM prioritizes the vehicles to provide a scalable communication method for controlling data propagation. Additionally, in order to prevent radio interference, RSUs compute the signal-to-noise and interference ratio (SINR) to handle the hidden terminal problem, which allows vehicles with low priority or those departing the cluster to transmit data. Results showed that the proposed model outperformed the comparable scheme in terms of throughput, end-to-end delay, packet delivery, interference ratio, suspend data ratio, and channel utilization. Nevertheless, it should be noted that the FWDP has not undergone technical development to become a scalable model tailored for reliable and real-time applications.

Moreover [58] the authors proposed a multi-agent cooperative traffic modeling framework based on the system's actors, where Road Side Units (RSUs) act as mesoscopic agents. RSUs enable a decentralized control strategy within the framework. where the Road Side Units (RSU) rely on the gathering of data from vehicles to RSU where the RSU gathers the values of speed, position, acceleration, and the measurements recorded by vehicles' sensors to predict and monitoring traffic conditions along their covering road section. The results of the suggested framework demonstrated that it is reliable and capable of evaluating the potential advantages of cooperative traffic control systems in various traffic scenarios. nonetheless, In a highway road setting, there are many more factors to take into account, such as directions, traffic signals, and other specific road conditions, which require more cautious RSU control to ensure effective and safe traffic management.

In addition [69] suggested a geolocation-based forwarding strategy and presented a smart traffic lights system architecture to address the issue of traffic congestion, reduce waiting times at road intersections, and facilitate package distribution. When vehicles pass through an intersection, the RSU acts as a management unit and road controller, providing them with a passing allowance. The proposed methodology has been found effective, based on experimental findings, in terms of delivery rate and minimal delay time during packet exchange between cars and RSU. However, it is worth noting that several techniques related to traffic light optimization have not considered the performance of RSU coverage range in high vehicle density scenarios.

Reference [44] proposed a Priority based Context Aware Information (Pr-CAI) scheduling algorithm for facilitating RSU coordination, for better network management, and for dependable service scheduling in diverse traffic in urban settings. The RSUs in a zone are connected by wired or wireless connections, and each RSU maintains local topological information for the vehicles that are within its coverage area. For heterogeneous traffic, the Pr-CAI approach is primarily designed to optimize the real-time service ratio to its maximum potential. However, this work does not consider the communication across diverse interfaces in the vehicular network.

Other study such as [59] Introduces a Data packet Backhaul Prediction Method (DBPM) based on cluster routing, with the goal of forming a cluster of RSUs among two road intersections. To gather vehicle positioning data for the clusters by the Kalman prediction model, the DBPM uses Sensors and a convex programming location algorithm (CPLA) at roadside units (RSUs). The RSU nearest to the subscriber vehicles will send the information packets with the OBU identity back to the subscriber vehicle when the DBPM forwards the returned packets of data to that vehicle. The suggested approach successfully supports the V-NDN in (V2I) communication's QoS for data communication. Nevertheless, the proposed method overlooks the maintenance of routing location information for subscriber vehicles, resulting in potential increases in network overhead.

3.3 Security aspects

3.3.1 Privacy

Table 8 illustrate the qualitative Comparison of security aspect in RSU so, In [89] the author proposes a distributed trust framework that utilizes RSUs to resolve the conflict between ensuring security and preserving privacy. The framework utilizes a Centralized Reputation System (CRS) to maintain the reputation records of vehicles, which are utilized to assess their long-term dependability. In this scenario, the RSU offers a Reputation Label Certificate (RLC) to evaluate the message reliability of each vehicle within its transmission range. Furthermore, in order to encourage vehicles to adhere to regulations, a reputation update method was devised with different weights, resulting in a slow increase in reputation value and a rapid decrease. However, it is worth noting that the suggested scheme does not consider certificate and message verification.

Table 8 A qualitative comparison of security aspect in RSU

Reference [48] introduces a novel security mechanism called the roadside unit-based hash chain. This mechanism aims to address privacy and security threats with limited computational and communication overhead. In this scheme, every RSU located within the coverage area of the base station (BST) is registered with the trusted authority (TA) using its true identification, RSUID, as depicted in Fig. 8. To maintain vehicle privacy, spurious identification issued by the TA in the authentication system is utilized. Nevertheless, it is important to highlight that the framework relies solely on RSUs for the dissemination of key information among nodes.

Fig. 8
figure 8

UVANET security architecture

In their research [90] a VANET system was developed with an SDN-enabled architecture, where the SDN-controller took care of all the required communication. This system implemented the Roadside Units Controller (RSUC) design, which provided comprehensive protection against RSU compromise attacks. It achieved this by assuming the safety of communications between RSUs and vehicles, as well as between RSUs and the RSU Controller (RSU C). In addition, a security protocol has been developed to establish secure communications between two vehicles using SDNC and RSU C. This elliptic curve cryptography and hash functions to guarantee the creation of a shared session key for ensuring secure communication. Nevertheless, the suggested approach only enables a single vehicle to interact with different vehicle simultaneously, without considering connection between several vehicles and RSUs.

The author in [45] suggested a novel and effective data sharing scheme in the field of the Internet of Vehicles (IoV). This scheme is designed to ensure location privacy preservation and makes use of the modified Paillier Cryptosystem. One of the key features of this scheme is that it enables the Roadside Units (RSUs) to conduct privacy-preserving composite information report aggregation. To assess the viability of the suggested approach, the authors conducted a thorough security analysis and performance evaluation. However, it is important to acknowledge that the proposed framework lacks an examination of vehicle behavior to identify the nature of vehicle users. Furthermore, it does not contribute to improving the achievement rate of mobile vehicle communication with RSUs.

In [70] the authors proposed a system for storing data and offering incentives in VANETs based on blockchain technology. This mechanism utilizes RSUs to address the resource constraint problem of vehicles and ensure conditional privacy. The RSUs receive aggregated packets from the vehicles, which include information about the events occurring around the vehicles. The RSUs then record the event-related data in IPFS (InterPlanetary File System) and record the reputation score of the transmitting vehicle on the blockchain. Additionally, a system of incentives was suggested to provide monetary rewards to cars that respond to data about incidents. However, it's important to acknowledge that the authors didn't specifically tackle the issue of information sharing among vehicles in their study.

3.3.2 Authentication

Reference [91] 9 an advanced privacy-preserving authentication scheme was put forward for Road Side Units. This scheme, which operates within an upper layer architecture comprising a Trusted Authority (TA) and Regional TAs (RTAs), emphasizes distribution and scalability, and the lower layer architecture consists of Road Side Units (RSUs) and vehicles. The suggested method reduces the storage and processing costs associated with the conventional Certificate Revocation List by using a Merkle Hash Tree (MHT) in conjunction with the most recent MHT root creation timestamp (TmhtRoot) (CRL). The developed framework was validated by comparing its computational and communication overhead to the ABAH and LIAP protocols. However, it should be noted that the algorithms for the key distribution and key management modules do not differentiate between static and dynamic users, which limits their ability to address the variable of computational complexity.

The authors in [92] the authors presented a computationally efficient privacy-preserving anonymous authentication scheme (CPAV) for VANETs. This scheme is based on the use of certificates with anonymity and signatures to guarantee confidentiality while authenticating vehicles. An RSU can effectively validate vehicles while maintaining anonymity under the suggested CPAV authentication technique before sending vehicles safety-related signals. They developed a conditional tracking system wherein a trusted administrative center (TA) responsible for registering Road Side Units (RSUs) and On-Board Units (OBUs) can track misbehaving cars or RSUs within an IoT environment that exploit (VANET) system. They also proposed an efficient anonymous batch message (ABM) authentication method for Road Side Units, which enables the authentication of multiple vehicles simultaneously instead of one vehicle at a time. Nevertheless, the examination of vehicle behavior to determine the nature of vehicle users was not conducted in this framework.

Other work such as [93] a framework for the VANET system based on blockchain technology was proposed to cement the sharing of event information among all roadside units (RSUs). The framework utilizes a cloud server to ensure the secure storage of data of every RSU in an encrypted format, leveraging a secure channel for transmission. furthermore, the user of the vehicle has an authentication procedure, and a consensus system has been developed for transaction verification. The security research revealed that the proposed protocol is devoid of potential attacks commonly associated and accomplishes all necessary requirements like impartiality and authentication. The suggested protocol successfully manages the sharing of event information in a trustworthy, safe manner and achieves all necessary characteristics including ensuring confidentiality, authentication, and confidentiality, according to the examination of security. However, the authentication of sharing of information between road-side units was ignored throughout this work.

However, [42] proposed the utilization of identity signatures and public key infrastructure (PKI) in the roadside unit (RSU) to create a protocol for anonymous message authentication based on local identity. In the context of this protocol, when a vehicle comes into communication coverage area of a recently encountered RSU, the RSU assumes responsibility for overseeing and allocating individual local master keys to every vehicle, as well as creating the localized anonymous identity both sensitive information and the TA master key are stored in RSUs. The mutual authentication among the RSU and the vehicle guarantees that the vehicle interacts with an unrevoked RSU and that only legitimate vehicles can acquire the local master keys. The modelling and security evaluation demonstrate that the approach adeptly satisfies the security and privacy demands of VANETs. Even so, the proposed solution does not account for the masquerading or impersonation attack, in which the attacker uses a legitimate identity to gain control of the network and confidential data.

In [43] the author proposes an innovative conditional privacy-preserving authentication mechanism that integrates Road Side Unit Based (RSUB) and Tamper Proof Device Based (TPDB) schemes, aiming to establish protected communications within VANETs. Where the (TPD) of Road Side Units hold the primary network keys and critical network data (RSUs). Since RSUs and TA have a direct, quick, and secured channel of communication, updating system parameters and revoking vehicles can be done more quickly and easily. Nevertheless, the proposed scheme has failed to address the issue of sharing location information with neighboring nodes in the context of multiple vehicle applications. This oversight creates a vulnerability that attackers can exploit by gathering and utilizing the location data to track users.

In addition [94] proposed an innovative RSU authentication mechanism with minimal overhead based on Merkle Hash Tree (MHT). This mechanism enables a vehicle to efficiently authenticate an RSU with minimal communication and computation overhead. When a vehicle enters the communication range of a Roadside Unit (RSU) according to the proposed technique, it is instructed to provide the RSU a message requesting authentication. The vehicle confirms the legitimacy of the RSU depending on the Missing Hash Values (MHVs) of MHT in the receiving response packet from RSU. However, the proposed approach did not consider the utilization of shared channels used by vehicles to communicate with an RSU to minimize the occurrence of collisions.

In reference [49] the proposed novel authentication RSU-based strategy for Vehicular networks introduces a creative approach to ensure secure vehicle connectivity by leveraging the road side unit (RSU). This approach involves equipping the RSUs with tamper-proof devices that store the main key possessed by the trusted authority (TA). The authors assumed that storing the TA's master key in RSUs is more practical than embedding it in all OBUs. This assumption is based on considerations of security and communication speed between RSUs and the TA. The outcome demonstrates the efficacy and performance of the proposed mechanism, which meets all VANET security standards. Even so, this proposal is effective only in traffic areas and within a specific speed. However, the proposed approach has not been tested in high-speed scenarios and topologies.

In [39] the authors proposed the use of roadside units (RSUs) to address the constraints related to redundant vehicle and message authentication. They devised and assessed a mechanism for vehicle and message authentication with edge computing capabilities to ensure secure service provisioning. The RSUs, in collaboration with the closest perimeter server, can facilitate the sharing of vehicular authentication information within a specific area. The suggested solution use much less overhead communication and had a shorter lower latency compared to the current methods of vehicle authentication and message Certification mechanisms. As limitation, tracking malicious attacker vehicles would become considerably more challenging since the edge servers would verify communications on the originating vehicle's behalf, thus ensuring privacy.

3.3.3 Non-repudiation and data integrity

By adopting Road Side Units (RSUs), blockchain technology in connected cars encounters different susceptibilities and dangers stemming from malevolent nodes, unusual data, and flawed agreement algorithms. To mitigate these vulnerabilities, blockchain-based systems can employ the Miner Node Selection (MNS) mechanism, which selects robust nodes and eliminates negative nodes from the network. In [46] ALICIA (Applied Intelligence in Blockchain VANET) was proposed, where the Artificial Neural Network (ANN) was utilized to determine the timing and selection of nodes to be excluded during the consensus process. The researchers also put forth a system for detecting and confirming accidents, in which an accident would be detected, validated, and the information would be sent to ALICIA to carry out MSN. Hyperledger Fabric was used to pick the miner nodes in real-time, that can increase resistance versus malicious node activity. The proposed scheme has evidenced to be significantly safe and efficient than that of any conventional VANET deployment. However, this design does not incorporate other parameters such as energy consumption and traffic flow density.

In [71] the author put out an effective Identity-based Conditional Privacy Preserving Authentication (ID-CPPA) signature technique that relies on a bilinear map to message validation and efficiency at the RSU. Instead of using hash functions that map to points, this signature scheme utilized overall one-way hashing algorithm. Additionally, the Roadside Unit (RSU) can verify numerous traffic-related messages transmitted by multiple vehicles simultaneously in settings in situations of heavy traffic congestion across VANETs because to the batch signature verification mechanism that implemented. The suggested approach has lower computational costs than the current similar schemes and resistant to both the adaptive chosen-message attack and the adaptive chosen-identity assault, as well as existential forging. However, many criteria, including such point addition and general two-way hash functions, were not considered.

By limiting the sharing of traffic information among vehicles and limiting communication to roadside devices, Reference [95] present a novel privacy-preserving approach for detecting rogue vehicles in vehicular networks using fog computing to enhance operational privacy and communication. In this approach, the roadside units (RSUs) are responsible for collecting and analyzing traffic data, and then distributing it to other RSUs and vehicles for obtaining information on traffic conditions. This system also included a mechanism for RSU authentication, as well as one that would enable RSUs to recognize rogue vehicles and remove inaccurate information from the road situation computation, improving the accuracy and effectiveness of VANETs. Results demonstrated that the suggested method is scalable, effective regarding of communication and computing overhead, able to identify all rogue vehicles, and capable of shielding the system from vehicles that cooperate. As limitations, this system lacks Quality of Service (QoS) parameters such as data transfer rate and latency.

3.4 Motivation and opportunities

3.4.1 Motivation

There are several advantages of using RSU communications in VANETs. The advantages outlined in this section are divided into two groups based on related benefits, as depicted in Fig. 9, and are documented in the literature.

Fig. 9
figure 9

Advantages of RSU communication system classifications

3.4.1.1 Advantages regarding of connection and communication

By offering guidance and route optimization through networks, RSUs permit information exchanges among cars and infrastructure, increase mobility and dependability, and optimize routing protocols. An approach was formulated to enhance the delivery of data packets within acceptable delay limits while reducing the expenses associated with routing. This method involves cooperative data routing and scheduling [14, 20, 87]. Other benefits include the ability to deliver ongoing services to cars that may occasionally be situated outside the RSU coverage zones through a routing system [38] an analytical framework was developed in [67] to enhance the effectiveness of vehicle tracking, consideration is given to the relative positioning of both vehicles and Roadside Units (RSUs). To enhance information propagation in VANETs, the aim was to determine the optimal positions for placing RSUs on two parallel motorways, considering a set of criteria [28, 68]. Moreover, they also reduce the significant cost of constructing and maintaining RSUs while providing total coverage of the vehicle operating process through the use of a unique multi-objective approach [60]. An adaptive technique was developed to reduce the number of RSUs and simplify network administration [35, 66], and Suggest a resource allocation strategy aimed at enhancing dependability, maximize the total system capacity among RSUs to and effectively enhance the network performance [30], provide reliable connectivity and wider coverage [32, 51]. An RSU deployment position method was designed in [50, 80] to decrease data transmission delays within VANETs and augment the count of vehicles served by RSUs. A GeoCover protocol was developed to address the coverage issue in urban VANETs by distributing RSUs strategically to minimize overall deployment costs, vehicle traffic dispersion, and resource restrictions while ensuring adequate coverage [16, 72]. Other advantages include the development of a novel parking space occupancy indicator (SOI) system that provides on-street parking data based on the driver's location, as well as data about available parking areas [25]. Furthermore, to optimize RSU deployment, a genetic algorithm strategy was employed to raise the quantity of automobiles linked to a subset of RSUs and enhance the speed of convergence [61], assessed the influence of roadside units on the operation of a transportation network during the strategic planning stage and deliver vehicle data via vehicle-to-infrastructure (V2I) communications[62], deploying roadside units in obstructed area, to have the complete coverage and to reduce the communication delay between V2I components [17]. Other benefits (CFDTRS) Scheme was designed for identifying optimal positioning of RSUs [64, 81]. Moreover, to enhance UAV paths and deliver as much intelligent coverage as feasible for sparse regions inside a terrestrial VANET using a deep reinforcement learning framework [41], increase total network throughput while keeping UAV energy limits in mind, and achieve robustness and adaptability [54, 73], minimize data delivery delay and energy consumption[77]. Other studies have proposed a mathematical analysis to Showcasing the utilization of buses as mobile RSUs across a range of scenarios, while accommodating diverse needs and taking cost factors into account [22], to re-establish broken communication links and reinforce weak ones in order to reconnect two unconnected highway vehicular entities (vehicles and RSUs) as well as improve overall vehicular connection performance [37]. A routing technique scheme based on buses was designed to determine the optimal duration required for transferring data packets from buses to RSUs that aims to minimize the transfer time by creating efficient routing entries that facilitate swift data transmission between buses and RSUs [55].

3.4.1.2 Enhancing traffic management

Vehicle ad hoc network systems with roadside units (RSUs) enhance traffic monitoring and management, especially in congested areas, aiming to reduce traffic light accidents and improve road safety. RSU communications offer several key advantages, including increased efficiency in data exchange, router forwarding of relevant data packets, and optimized utilization of content store space within the network topology nodes[59], Increase self-organized management in message exchange and efficiency [59], Mitigating cybersecurity risks within urban traffic management and advocating for proficient and cyber-resilient traffic control in urban environments [96]. Furthermore, RSUs can improve performance In applications centered around data Similar to the case of streaming media, voice conferencing, and data synchronization [69] also eliminates traffic congestion while also minimizing vehicle waiting time at road crossings [69]. In addition, other research has utilized mobile RSUs (mRSUs) to reduce the high cost associated with deployment and management, while also providing a more stable service. Another advantage is the ability to prioritize queries based on their deadlines and request selection priorities, enabling real-time data service planning [44]. Furthermore, there is maximum broadcast efficacy as V2V (vehicle-to-vehicle) Communication remains an essential factor in the process of propagating broadcasts [57] and to enhances productivity and self-organization in message exchange, resulting in improved packet delivery [88].

3.4.1.3 Benefits related to privacy and security

Among the most crucial concerns in a roadside unit (RSU) is the security system, which is considered a pivotal factor in establishing a dependable infrastructure within VANETs. In reference [39] a vehicle and message authentication architecture with edge support was developed to reduce communication overhead and latency compared to existing techniques for vehicle identification and message verification. A secure network architecture was designed and tested in to utilize SerIoT technology for enabling safe and dependable communication between components of an Integrated Intelligent Transportation System. Moreover, the authors effectively tackled the certificate management concern in PKI and notably improved the efficiency of RSU authentication through the implementation pertaining to authentication of anonymous messages based on local identities [42].

Other benefits related to privacy and security include the distribution of essential information among all roadside units, which enables conditional anonymity to protect the identities of vehicles when they exchange key event data with other vehicles and RSUs [93]. In the paper referenced as [92] a novel technique was proposed to address multiple challenges in Road Side Units (RSUs). The technique focused on authenticating the message source in RSUs, ensuring the integrity of communications, and implementing a conditional tracking mechanism for identifying misbehaving cars. The overall goal was to minimize authentication duration, collect and distribute data effectively, and preserve location privacy. The technique demonstrated promising results in terms of computation complexity and communication overhead, showcasing its potential for enhancing the security and privacy aspects of RSU-based systems [45]. Other studies have considered utilizing a system for digital data and incentive provisioning based on blockchain on RSUs to address the issue of vehicle-constrained resources and retain messages associated with traffic incidents within VANETs [70]. In addition, an authentication protocol was designed in [48, 90] to propose a method for preventing RSU compromise attacks. Furthermore, a privacy-preserving authentication technique was implemented to confirm the legitimacy of the origin of the message and ensure that the payload has not been tampered with [91]. Other advantages include providing authentication for nodes, message authentication, non-repudiation, and identifying misbehaving vehicles in case of misconduct [48].

3.4.2 Opportunities

Here, we will highlight the opportunities that showcase the potential benefits of RSUs in various aspects of transportation, including traffic management, safety, connectivity, and data analysis. By effectively leveraging RSUs, significant advancements can be achieved in the realm of intelligent transportation systems.

1- Improved Traffic Management: RSUs can enhance traffic management by providing real-time data, like instances of traffic congestion, road conditions, and incident alerts.

2- Intelligent Transportation Systems (ITS): RSUs can support ITS applications, including traffic signal optimization, vehicle-to-infrastructure communication, and smart parking solutions.

3- Enhanced Safety: RSUs can Enable the sharing of safety-related data, for instance collision warnings, velocity limit notifications, and pedestrian detection, to enhance road safety.

4- Connectivity for Autonomous Vehicles: RSUs can provide the necessary connectivity infrastructure for autonomous vehicles, enabling them to access real-time data and communicate with other vehicles and infrastructure.

5- Data Collection and Analysis: RSUs can serve as data collection points, gathering information about traffic patterns, vehicle behavior, and environmental conditions to support data-driven decision making.

3.5 Issues and challenges

Although RSUs in vehicle ad hoc networks offer numerous advantages, they are not without their challenges in terms of communication network delivery. Figure 10 illustrates the multiple studies conducted to address the issues related to roadside units in automotive ad hoc networks. These studies focus on various aspects to improve the functionality and effectiveness of RSUs in the network.

Fig. 10
figure 10

Challenges categorically linked to RSU communication infrastructure

3.5.1 Mobility and connections concerns

Determining the most efficient approach to reduce the number of RSUs while minimizing deployment costs and maximizing coverage ratios is a complex task. This difficulty arises primarily due to the high expenses associated with RSU deployment and maintenance, as highlighted in [63] Sensor nodes are positioned on both edges of a two-lane road, as well as on the median island, to ensure coverage along the entire route [22]. Another challenge is the issue of having a large number of mobile RSUs in the ON state without an adequate maintenance network structure [35] and ideally select a restricted set of RSUs within a particular area to attain the best possible performance in the Vehicular ad hoc network [36].

One of the hurdles in RSU modes is the timely provision of information or services and Content Distribution, as well as sharing messaging with the other vehicles, so if a vehicle has a fast velocity, There is a possibility that acquiring the RSU for channel estimation might not be achievable [29, 75]. In addition, improve reliability and total capacity in Vehicle-to Infrastructure (V2I) communication applied in (Multi RSU) with considering inter-cell interference (ICI) [30] both the issues of coverage, connectivity and the information sharing in the vehicular network infrastructure have been addressed in [32]. Moreover, Protocols built for automotive access networks should be adaptable to rapid changes in network topology since vehicular mobility causes delays in data transmission and effectively broadcasting and utilizing the communication links are major problems in vehicular ad hoc networks [34, 76] Another issue is choosing how to priorities paths for RSU implementation across a broad range of roadways, establishing the minimal network density or total range among equispaced RSUs across sample scenarios [80, 80]. Other issue is the scheduling of content delivery in millimeter Wave vehicular communications. When comprehensive material downloading for all cars in the same network is regarded difficult owing to roadside equipment' low connectivity resources (RSU) [67] and Additionally, the matter of deploying RSUs under constraints of delay and cost, known as the Delay-Bounded and Cost-Limited (DBCL) RSU deployment issue, within urban vehicular networks [33].

Furthermore, identify the ideal location of RSUs on two simultaneous routes to enhance data dissemination in VANETs established communication-enabled cars and Road side unit while traffic densities are limited [47, 68] where RSU location is seen as a tough assignment since several parameters, such as RSU cost, intersection location, and connection strength, influence the placement procedure and must be taken into account [28, 66, 74]. RSU implementation in automotive networks is other challenging because to varying service areas, varying mobility patterns, and resources restrictions [16, 50, 79] The Highest Coverage Issue was regarded as a conventional optimization process, wherein RSUs cover a vehicle only if it is connected with one or potentially multiple RSUs for a specific duration time [61, 64]. an RSU deployment challenge for 2D IoV network taking into account projected delivery latency requirements and division of tasks [24] Additional issue regarding RSU deployment with view covering is traffic estimation [72]. Because there is an absence of vehicle-to-vehicle communication in a scenario involving a mixture of traffic, it could require a significantly longer time for a Connected Autonomous Vehicle (CAV) to detect and react compared to a human driver. This can lead to increased time gaps between vehicles and a reduction in the overall flow of traffic on the road [62]. Because vehicular and flying networks are diverse, communications efficiency and dissemination of content between Unmanned Aerial Vehicles (UAVs) and Internet of Connected Vehicles (IoCVs) provide new problems in heterogeneous networks (HetNets), Furthermore, content placement, content distribution, and UAV trajectory all occur at the same time [73] 5486 other challenge is to choose the optimum bus as well as other vehicle combinations to maximize packet arrival ratios and end-to-end latency [21, 55].

In [37, 53] the issue defined as a multi-objective optimization issue involving connection transfer rate, communications handovers, nodes transmit power, and delayed data transfer. another issue is, Because of their continual movement, UAVs can quickly deplete their on-board battery, severely limiting their communication capabilities. also, When UAVs are flying close together, the likelihood of inter-UAV collisions grows significantly. Finally, because UAVs are always travelling at the same low altitude and at the same speed to connect with vehicles, the potential of colliding with barriers is exceedingly high [20, 41]. Moreover, the UAV's radio resource scheduling, as well as arrange its trajectory, radio resources, and choose where to store its payloads. The main issues include also sporadic connection, high routing overhead, rigid communication architecture, unsalable networks, and significant packet collision automobile ad hoc network [51, 85].

3.5.2 Concerns on security and privacy

Numerous security risks that the VANET is exposed to might result in service abuses. The main issues with vehicle networks include authentication, rogue nodes, misleading information, and secure data gathering. One of the major challenges is duplicate authentication, which can result in significant cryptographic overhead in dense vehicle networks and decreased scalability as vehicular densities increases [39] as well as message transfer between both the vehicles and RSU compromise attack [90]. RSU and vehicles may authenticate numerous messages simultaneously, but identifying revocation becomes more difficult when a legitimate vehicle has a large number of anonymous identities, which is one of the issues [42].

Moreover, An issue known as Context Aware Information Scheduling (CAIS) has been identified in [44] via assessing the features and QoS needs of ITS functions in an SDN-based vehicle environment and achieving information immutability in road-side units (RSU)[93]. There are still unresolved security challenges including data confidentiality as well as authentication among vehicles and infrastructure [92] some Other challenges related to security and privacy is the protection of location privacy, collection of vehicle-mounted sensors, and acquisition of vehicle-mounted sensors [45, 89] in addition, VANETs facilitate the exchange of traffic and road incident data. Nevertheless, it is necessary to address the problems of both limited data storage capacity and vehicular selfishness. The traditional data storage methods are opaque, unreliable, untrustworthy, and insecure since they require a third party to handle the data [70] as well as, Another key challenge that so many existing state-of-the-art systems that focus on encrypted transmission on VANETs encounter is the inability to authenticate messages and assure their integrity [48, 49, 71].

Furthermore, the attackers might quickly connect to VANETs and use malicious vehicles to broadcast incorrect information about an accident to deter many drivers from taking a particular road, resulting in severe heavy traffic nearby. They could also pose as an electronic toll booth or roadside unit (RSU) to steal other drivers' private information [91]. Additional concern is addressing issues posed by malicious vehicles that transmit inaccurate data or infringe upon users' privacy, which is a crucial safety concern in VANETs since drivers may rely life-critical choices on information given through other vehicles [95] and unauthorized access via V2V, V2I, or V2X systems, as well as a variety of attacks [94].

3.5.3 Concerns on traffic and management

The biggest challenges to enhancing traffic security and efficiency are indeed the administration of traffic information, the broadcast of information about road conditions and vehicle movement, and the utilization of these data to enhance traffic signal operating. Data aggregation, which deals with data collecting from nearby cars to acquire enough traffic information, is one of the significant issues in traffic systems that ought to be solved [97], reducing the communication delay [77]. Another study takes into account the issue of how to decide which road segments should be prioritized for development in various road systems [33]. Furthermore, Transmitting data in vehicular ad hoc networks (VANETs) is challenging due to the fast-paced movement of vehicles and the unreliable nature of connections [88]. The signal propagation issue, the delayed warning notification time issue, and breaking the reverse path for data packets are all addressed by a practical, intelligent, economical, and all-purpose RSU deployment policy [59] another challenging traffic and management is the problem of traffic congestion, together with minimizing vehicle wait times at road junctions [69] other work related to management issues is the organized, low-cost deployment plan for Dedicated short—range RSUs as well as distribution planning techniques [27]. To help broadcasts deal with fragmentation issues in VANETs, RSUs should be deployed. However, installing RSUs is often costly. Consequently, the use of RSUs in areas with limited resources has become a key topic. In addition, utilizing Road Side Unit to Assisted flooding packets blindly in emergency broadcast schemes in VANET will use up too several network resources and eventually cause collisions or perhaps even inactivity [57]

3.6 Methodological aspects

This section describes the methodology, which refers to the systematic and theoretical investigation of techniques used in a research topic. Figure 11 illustrates the methodological aspects, which include the types of equipment and sensors utilized, the location of tests, the size of the regions, the count of vehicles and infrastructure used during testing, as well as the varieties of simulations utilized in the existing literature.

Fig. 11
figure 11

Methodological considerations highlighted in previous research

3.6.1 Equipment and sensors utilized in previous trials

Cars were equipped with OBUs to establish communication with both real and virtual vehicles and evaluate VANET network connectivity, enabling connectivity among all elements in Vehicular networks [15, 17, 18, 22, 26]. Whereas RSUs and Vehicles come outfitted with IEEE 802.11p DSRC technology to exchange information that was employed in [14, 17] 19, 20, 22, 28 and the tests were performed using a 5.9 GHz antenna along with GPS/GLONASS for positioning [16, 18, 28, 26], Wi-Fi [26], Wi-Max capabilities [18, 15], Zigbee modules [26] and IT-telecom vad-sh2 DSRC device [22].

In earlier investigations, several types of sensors were connected via vehicular ad hoc networks to create V2R, V2V, and V2I communication systems, Laser, D-GPS, and LiDAR [15, 28] to track the movements and positions of other cars, to monitor the environment, to alert drivers to dangerous road conditions, and to determine the location and movement of many other vehicles [26]. Moreover, several wireless transmitters and receivers made up the other experiment setup where a multiple nRF24L01 + PA LNA antennas were mounted at the transmission end, spaced at identical heights and ranges [28].

3.6.2 Test locations

This segment presents a concise summary of the testing site and the size of the study region used in previous research for communication with RSUs in VANETs. For the purpose of comparing the performance between the proposed method and the baseline algorithm mentioned in reference [17], seven different network configurations were considered for the central region of Ottawa, measuring 2300 m × 2100 m. In another study, a 2300 m × 2100 m physical road infrastructure of Ottawa's central region was collected to address multiple coverage issues in urban vehicular communication systems [16]. A genetic algorithm method was employed to conduct trials in five distinct situations. Four scenarios from the Canton district of Switzerland, each with a size of 100 km2, were investigated. The final scenario was set in Cologne, Germany, covering a region of 400 km [61].

The actual map dataset from Zhengzhou, China, was collected using the open-source OpenStreetMap in [21] and he area measures 3.7 km by 3.7 km and consists of 418 sub-roads and 126 junctions. Additionally, a length of around 1 km and seven eventualities were thought of as options at Sri Gading, Johor, Malaysia (900 m) [28]. In the German city of Ingolstadt, a plausible suburban scenario was included actual geodata and modified it to reflect realistic junction management on a 1.5 km2 Area of Concern [18]. Furthermore, a real-world metropolitan area experiment was conducted in Zurich, Switzerland, to study well-regulated routing patterns that ensure long-lasting connections. The simulation was performed on locations with a size of approximately 4000 m × 4000 m [20].

Another study suggested utilizing two genuine map layouts in Madrid and Valencia, Spain, as the target areas for simulating RSU deployments. The simulated areas had a range of 2000 m × 2000 m [19]. A RSU deployment design was created to maximize Vehicle—to—infrastructure communication performance in urban locations, and the method was tested in the 4.3 km by 3.9 km downtown Chengdu, China [63]. In another work implemented in Manhattan, commonly, the gap separating neighboring RSUs (roadside units) averages around 1.5 km, with the collective distance of all bus routes equating to 71.9 km.

3.6.3 Number of vehicles, speed and RSUs

In this specific part, a concise overview discussion is provided on the vehicles, RSUs, and vehicle speed tests that were used during earlier experimental actual testing. The roadway network consists of two-lane, bi-directional roads with a capacity ranging from 5 to 25 cars and 10 to 30 network equipment [14]. In another experiment, the number of cars was set at 100, the number of RSUs varied from 20 to 140, and the vehicular speed ranged from 0 to 20 m/s [17]. A simulation was conducted with 100 vehicles, speeds ranging from 0 to 20 m/s, and a variable RSU count ranging from 0 to 140 in [16]. Another simulation experiment setup consists of 5 to 25 roadside units based on motion traces, with five distinct scenarios [61]. Other study randomly place 1–3 vehicles in an urban scenario over the entire road network, altering the velocity range from 20 to 60 km/h as well as the road width from 900 m[28].

In reference [22] the authors employed actual equipment on a real car in less controlled situations, including one RSU, and speeds ranging from 40 to 60 km/h. Moreover, other studies have examined two sets of scenarios involving with seven vehicles and seventy RSUs [18]. In research [20] the mobility in a real-world urban area is based on both vehicles and UAVs. The vehicle count spans from 80 to 320, and the UAV count ranges from 0 to 10. This setup allows for an awareness of the fluid and continuous movement of vehicles. Other works consider average vehicle speed of 1.4 m/s2, number of vehicles from 100 to 400 [19]. In another urban scenario, the testbed was deployed with 3 RSUs and a total of two vehicles [26].

4 Conclusion

RSUs aim to facilitate data transmission between vehicles, which can elevate the security and effectiveness of the system in VANETs. Ongoing research in this field emphasizes the importance of understanding and defining the research direction in order to make further advancements. This study aimed to advance the understanding of RSUs in VANETs by compiling and categorizing relevant research initiatives. The research endeavors in this field were categorized into three distinct categories: system deployments, management, and security studies. This article offers an exploration of Roadside Units (RSUs) within Vehicular Ad-Hoc Networks (VANETs), presenting a consolidation and assessment of the prevailing methods proposed in scholarly works. We examine the obtained finding and evaluate the methods used. Additionally, this review compares 97 studies based on several aspects, including their motivations, challenges addressed, methodology employed, strengths, weaknesses, specific scenarios considered, methods utilized, network topologies, suggestions for future improvements, performance measurements, and data sources.