Title
TSP Security in Intelligent and Connected Vehicles: Challenges and Solutions
Abstract
The rapid development of IoT, cloud computing, Artificial Intelligence (AI), big data, and 5G technologies has promoted the transformation of traditional vehicles toward ICVs. Compared to traditional vehicles, ICVs face many security threats introduced by network technologies and intelligent devices, especially in the field of remote wireless communications using Telematics Service Provider (TSP). As the core communication system in ICVs, TSP integrates diverse communication systems, and thus inherits the original vulnerabilities of these systems inevitably. TSP provides various methods for the ICVs to access the Internet, which makes them vulnerable to remote attacks. However, existing auto manufacturers mostly focused on the user experiences of the ICVs, and paid little attention to these potential security risks raised by TSP. Toward this end, in this article we analyze and summarize the TSP security threats in ICVs, and present some attack methodologies. After that, we discuss a practical attack case against an ICV by leveraging the vulnerabilities of TSP, and some countermeasures are proposed to enhance ICV security against TSP attacks.
Year
DOI
Venue
2019
10.1109/mwc.2019.1800289
IEEE Wireless Communications
Keywords
Field
DocType
Cloud computing,Telematics,Brakes,Computer crime,Cellular networks,Wireless communication
Wireless,Computer science,Computer network,Communications system,Service provider,Cellular network,Telematics,Big data,Cloud computing,The Internet
Journal
Volume
Issue
ISSN
26
3
1536-1284
Citations 
PageRank 
References 
2
0.36
0
Authors
5
Name
Order
Citations
PageRank
Yansong Li120.36
Qian Luo232.74
Jiajia Liu3137294.60
Guo Hongzhi424621.67
Nei Kato53982263.66