TSP security in intelligent and connected vehicles: Challenges and solutions

Y Li, Q Luo, J Liu, H Guo, N Kato - IEEE Wireless …, 2019 - ieeexplore.ieee.org
Y Li, Q Luo, J Liu, H Guo, N Kato
IEEE Wireless Communications, 2019ieeexplore.ieee.org
The rapid development of IoT, cloud computing, Artificial Intelligence (AI), big data, and 5G
technologies has promoted the transformation of traditional vehicles toward ICVs. Compared
to traditional vehicles, ICVs face many security threats introduced by network technologies
and intelligent devices, especially in the field of remote wireless communications using
Telematics Service Provider (TSP). As the core communication system in ICVs, TSP
integrates diverse communication systems, and thus inherits the original vulnerabilities of …
The rapid development of IoT, cloud computing, Artificial Intelligence (AI), big data, and 5G technologies has promoted the transformation of traditional vehicles toward ICVs. Compared to traditional vehicles, ICVs face many security threats introduced by network technologies and intelligent devices, especially in the field of remote wireless communications using Telematics Service Provider (TSP). As the core communication system in ICVs, TSP integrates diverse communication systems, and thus inherits the original vulnerabilities of these systems inevitably. TSP provides various methods for the ICVs to access the Internet, which makes them vulnerable to remote attacks. However, existing auto manufacturers mostly focused on the user experiences of the ICVs, and paid little attention to these potential security risks raised by TSP. Toward this end, in this article we analyze and summarize the TSP security threats in ICVs, and present some attack methodologies. After that, we discuss a practical attack case against an ICV by leveraging the vulnerabilities of TSP, and some countermeasures are proposed to enhance ICV security against TSP attacks.
ieeexplore.ieee.org
以上显示的是最相近的搜索结果。 查看全部搜索结果