Abstract

The rapid development of IoT, cloud computing, Artificial Intelligence (AI), big data, and 5G technologies has promoted the transformation of traditional vehicles toward ICVs. Compared to traditional vehicles, ICVs face many security threats introduced by network technologies and intelligent devices, especially in the field of remote wireless communications using Telematics Service Provider (TSP). As the core communication system in ICVs, TSP integrates diverse communication systems, and thus inherits the original vulnerabilities of these systems inevitably. TSP provides various methods for the ICVs to access the Internet, which makes them vulnerable to remote attacks. However, existing auto manufacturers mostly focused on the user experiences of the ICVs, and paid little attention to these potential security risks raised by TSP. Toward this end, in this article we analyze and summarize the TSP security threats in ICVs, and present some attack methodologies. After that, we discuss a practical attack case against an ICV by leveraging the vulnerabilities of TSP, and some countermeasures are proposed to enhance ICV security against TSP attacks.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.