Abstract

The "Internet-of-Medical-Vehicles (IOMV)" is one of the special applications of the Internet of Things resulting from combining connected healthcare and connected vehicles. As the IOMV communicates with a variety of networks along its travel path, it incurs various security risks due to sophisticated cyber-attacks. This can endanger the onboard patient's life. So, it is critical to understand subjects related to "cybersecurity" in the IOMV to develop robust cybersecurity measures. In this paper, the goal is to evaluate recent trends and state-of-the-art publications, gaps, and future outlooks related to this research area. With this aim, a variety of publications between 2016 and 2023 from "Web-of-Science" and "Scopus" databases were analysed. Our analysis revealed that the IOMV is a niche and unexplored research area with few defined standards and frameworks, and there is a great need to implement robust cybersecurity measures. This paper will help researchers to gain a comprehensive idea of this niche research topic, as it presents an analysis of top journals and highly cited papers, their challenges and limitations, the system model and architecture of the IOMV, related applicable standards, potential cyber-attacks, factors causing cybersecurity risks, various artificial intelligence techniques for developing potential countermeasures, the assessment and parameterisation of cybersecurity risks, constraints and challenges, and future outlooks for implementing cybersecurity measures in the IOMV.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call