JISE


  [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14]


Journal of Information Science and Engineering, Vol. 39 No. 6, pp. 1265-1303


Intelligent Connected Vehicle Security: Threats, Attacks and Defenses


XIFENG WANG1, LIMIN SUN1, CHAO WANG1, HONGSONG ZHU1,
LIAN ZHAO2, SHUJIE YANG1 AND CHANGQIAO XU1,+
1State Key Laboratory of Networking and Switching Technology
Beijing University of Posts and Telecommunications
Beijing, 10086 P.R. China
E-mail: {xifengwang; sjyang; cqxu}@bupt.edu.cn; {sunlimin; zhuhongsong}@iie.ac.cn;
wangchao.andy@gmail.com

2Department of Electrical, Computer, and Biomedical Engineering
Ryerson University
Toronto, ON M5B 2K3, Canada
E-mail: l5zhao@ryerson.ca


The driving experience has improved significantly due to the advancement of automotive information and electronic technologies. Vehicles are becoming intelligent and connected, which are named Intelligent Connected Vehicles (ICVs). However, the security problems of ICVs have emerged, and the cyber security of ICVs has become one of the most popular research fields to avoid ICVs being invaded. To mitigate the security threats of ICVs and enhance their defense ability, we investigate ICV security from the aspects of vehicle attacks and defenses. We classify the attack and defense technologies in terms of the functions of various information subsystems in the ICV, i.e., the ICV information perception system, in-vehicle communication system, control system, and V2X communication systems. We further highlight the security challenges and potential research directions to facilitate the development of better security mechanisms for ICV security.


Keywords: intelligent connected vehicle (ICV), vehicle attacks, vehicular security mechanisms, in-vehicle network, vehicle-to-everything

  Retrieve PDF document (JISE_202306_05.pdf)