物联网学报 ›› 2019, Vol. 3 ›› Issue (4): 72-81.doi: 10.11959/j.issn.2096-3750.2019.00134

• 理论与技术 • 上一篇    下一篇

智能网联汽车的安全威胁研究

荀毅杰1,刘家佳2,赵静1   

  1. 1 西安电子科技大学网络与信息安全学院,陕西 西安 710071
    2 西北工业大学网络空间安全学院,陕西 西安 710072
  • 修回日期:2019-09-05 出版日期:2019-12-30 发布日期:2020-02-05
  • 作者简介:荀毅杰(1994- ),男,山西晋中人,西安电子科技大学博士生,主要研究方向为智能网联汽车安全和机器学习|刘家佳(1984- ),男,湖北荆州人,西北工业大学网络安全学院教授、副院长,主要研究方向为无线移动通信、Wi-Fi 和物联网等|赵静(1996- ),女,贵州遵义人,西安电子科技大学硕士生,主要研究方向为智能网联汽车安全
  • 基金资助:
    国家自然科学基金资助项目(61771374);国家自然科学基金资助项目(61771373);国家自然科学基金资助项目(61801360);国家自然科学基金资助项目(61601357);中央高校基本科研业务费资助项目(3102019PY005);中央高校基本科研业务费资助项目(JB181506);中央高校基本科研业务费资助项目(JB181507);中央高校基本科研业务费资助项目(JB181508);中国“111计划”资助项目(B16037)

Research on security threat of intelligent connected vehicle

Yijie XUN1,Jiajia LIU2,Jing ZHAO1   

  1. 1 School of Cyber Engineering,Xidian University,Xi’an 710071,China
    2 School of Cyber Security,Northwestern Polytechnical University,Xi’an 710072,China
  • Revised:2019-09-05 Online:2019-12-30 Published:2020-02-05
  • Supported by:
    The National Natural Science Foundation of China(61771374);The National Natural Science Foundation of China(61771373);The National Natural Science Foundation of China(61801360);The National Natural Science Foundation of China(61601357);The Fundamental Research Fund for the Central Universities(3102019PY005);The Fundamental Research Fund for the Central Universities(JB181506);The Fundamental Research Fund for the Central Universities(JB181507);The Fundamental Research Fund for the Central Universities(JB181508);111 Program Subsidized Projects of China(B16037)

摘要:

智能网联汽车正成为未来汽车行业的主流,而汽车安全问题也逐渐成为汽车工业中不可忽视的难题。详细分析了智能网联汽车中存在威胁的攻击面,总结了一些具有代表性的攻击方法。在此基础上,讨论了一个利用控制器局域网络总线和汽车远程服务提供商漏洞对纳智捷U5汽车进行攻击的实际案例。实验结果表明,智能网联汽车中存在很多可以被利用的攻击面。最后,针对智能网联汽车中存在的威胁提出了一些可行的防御措施。

关键词: 智能网联汽车, 远程服务提供商, 控制器局域网络总线, 电子控制单元, 安全威胁

Abstract:

Intelligent connected vehicle (ICV) is becoming the mainstream of automotive industry in the future,and automobile safety has gradually become a problem that cannot be ignored in the automotive industry.The threat attack surfaces in ICV were analyzed in detail,and some representative attack methods were summarized.On this basis,a practical case of using the vulnerabilities of controller area network bus and telematics service provider to attack the Luxgen U5 car was discussed.The experimental results show that there are many attack surfaces that can be used in ICV.Finally,some feasible defensive measures against the threats in ICV were put forward.

Key words: intelligent connected vehicle, telematics service provider, controller area network bus, electronic control unit, security threat

中图分类号: 

No Suggested Reading articles found!