Journal on Communications ›› 2020, Vol. 41 ›› Issue (6): 161-174.doi: 10.11959/j.issn.1000-436x.2020130

• Comprehensive Review • Previous Articles     Next Articles

Survey of the intelligent and connected vehicle cybersecurity

Wufei WU1,Renfa LI2,Gang ZENG3,Yong XIE4,Guoqi XIE2   

  1. 1 School of Information Engineering,Nanchang University,Nanchang 330031,China
    2 College of Computer Science and Electronic Engineering,Hunan University,Changsha 410082,China
    3 Graduate School of Engineering,Nagoya University,Nagoya 464-8601,Japan
    4 College of Computer and Information Engineering,Xiamen University of Technology,Xiamen 361024,China
  • Revised:2020-05-22 Online:2020-06-25 Published:2020-07-04
  • Supported by:
    The National Natural Science Foundation of China(61932010);The National Natural Science Foundation of China(61872436)

Abstract:

Cyber attacks on vehicles not only cause privacy leaks and economic losses but also endanger human life and even rise to national public safety issues.Therefore,the research on the cybersecurity of intelligent and connected vehicle (ICV) has become a research hot spot.Firstly,the structural status and characteristics of the in-vehicle network (IVN) in ICV were introduced,and the challenges and constraints of cybersecurity enhancement design for IVN were also presented.Secondly,focusing on the current functional safety and cybersecurity issues of IVN,a survey of the current cybersecurity enhancement researches for IVN was conducted.Finally,according to the characteristics of the IVN structure,some important research directions and suggestions about cybersecurity problems of ICV were pointed out from the three aspects of standard construction,functional safety and cybersecurity.

Key words: intelligent and connected vehicle, in-vehicle network, distributed real-time system, cybersecurity, functional safety critical system

CLC Number: 

No Suggested Reading articles found!