Chinese Journal on Internet of Things ›› 2019, Vol. 3 ›› Issue (4): 72-81.doi: 10.11959/j.issn.2096-3750.2019.00134

• Theory and Technology • Previous Articles     Next Articles

Research on security threat of intelligent connected vehicle

Yijie XUN1,Jiajia LIU2,Jing ZHAO1   

  1. 1 School of Cyber Engineering,Xidian University,Xi’an 710071,China
    2 School of Cyber Security,Northwestern Polytechnical University,Xi’an 710072,China
  • Revised:2019-09-05 Online:2019-12-30 Published:2020-02-05
  • Supported by:
    The National Natural Science Foundation of China(61771374);The National Natural Science Foundation of China(61771373);The National Natural Science Foundation of China(61801360);The National Natural Science Foundation of China(61601357);The Fundamental Research Fund for the Central Universities(3102019PY005);The Fundamental Research Fund for the Central Universities(JB181506);The Fundamental Research Fund for the Central Universities(JB181507);The Fundamental Research Fund for the Central Universities(JB181508);111 Program Subsidized Projects of China(B16037)

Abstract:

Intelligent connected vehicle (ICV) is becoming the mainstream of automotive industry in the future,and automobile safety has gradually become a problem that cannot be ignored in the automotive industry.The threat attack surfaces in ICV were analyzed in detail,and some representative attack methods were summarized.On this basis,a practical case of using the vulnerabilities of controller area network bus and telematics service provider to attack the Luxgen U5 car was discussed.The experimental results show that there are many attack surfaces that can be used in ICV.Finally,some feasible defensive measures against the threats in ICV were put forward.

Key words: intelligent connected vehicle, telematics service provider, controller area network bus, electronic control unit, security threat

CLC Number: 

No Suggested Reading articles found!