智能网联汽车安全防护技术研究综述 您所在的位置:网站首页 入侵检测技术最新进展 智能网联汽车安全防护技术研究综述

智能网联汽车安全防护技术研究综述

2024-06-02 06:28| 来源: 网络整理| 查看: 265

宋刘艳,骆骁,邓丽莉. 车联网发展现状及建设模式分析[J]. 图书情报导刊, 2021,6(3):73-77. DOI: 10.3969/j.issn.1005-6033.2021.03.012http://dx.doi.org/10.3969/j.issn.1005-6033.2021.03.012.

SONG L Y, LUO X, DENG L L. Analysis on the development status and construction mode of the internet of vehicles[J]. Journal of Library and Information Science, 2021,6(3): 73-77(Ch). DOI: 10.3969/j.issn.1005-6033.2021.03.012http://dx.doi.org/10.3969/j.issn.1005-6033.2021.03.012.

周智勇,吴一凡. 国内外车联网市场发展的现状及市场驱动力分析[J]. 电子产品世界, 2015,22(10):12-15.

ZHOU Z Y, WU Y F. Internet of vehicles: Global market and growth driver analysis[J]. Electronic Engineering & Product World, 2015,22(10):12-15(Ch).

陈秀娟. 汽车或将成为最大移动终端[J]. 汽车观察,2014(3):64-67.

CHEN X J. Cars may become the largest mobile terminal[J]. Automotive Observer, 2014(3):64-67(Ch).

林秀繁. 自动驾驶汽车侵权责任法律问题研究[D]. 保定: 河北大学, 2019.

LIN X F. Research on Legal Issues of Tort Liability of Autopilot Cars[D]. Baoding: Hebei University, 2019(Ch).

商讯. 中国一汽与阿里巴巴战略合作:携手打造智能网联汽车[J]. 商用汽车, 2010(1):10.

SHANG X. China FAW and Alibaba strategic cooperation: Join hands to build intelligent connected vehicles[J]. Commercial Vehicle, 2010(1):10(Ch).

田野. 华为打造智能汽车解决方案[J]. 智能网联汽车, 2022(1):68-69.

TIAN Y. Huawei builds smart car solutions[J]. Intelligent Connected Vehicles, 2022(1):68-69(Ch).

李小刚,杨彬. 车联网安全防护问题分析[J]. 移动通信, 2015,39(11):30-33. DOI:10.3969/j.issn.1006-1010.2015.11.006http://dx.doi.org/10.3969/j.issn.1006-1010.2015.11.006.

LI X G, YANG B. Analysis on security defense problem of Internet of Vehicles[J]. Mobile Communications, 2015,39(11):30-33. DOI:10.3969/j.issn.1006-1010.2015.11.006(Chhttp://dx.doi.org/10.3969/j.issn.1006-1010.2015.11.006(Ch).

张进,蔡之骏,杨波. 车联网关键技术及应用研究[J]. 汽车实用技术,2021,46(13):23-26.

ZHANG J, CAI Z J, YANG B. Research on the key technology and application of Internet of Vehicles[J]. Automobile Applied Technology, 2021,46(13):23-26(Ch).

严威. 汽车黑客很忙——车联网如何进行安全防护[EB/OL]. [2015-05-01]. https://club.autohome.com.cn/bbs/threadowner/08de703dc7dd8079/40936819-1.htmlhttps://club.autohome.com.cn/bbs/threadowner/08de703dc7dd8079/40936819-1.html.

YAN W. Car Hackers Are Busy - How to Secure the Internet of Vehicles [EB/OL]. [2015-05-01]. https://club.autohome.com.cn/bbs/threadowner/08de703dc7dd8079/40936819-1.html(Ch)https://club.autohome.com.cn/bbs/threadowner/08de703dc7dd8079/40936819-1.html(Ch).

赵晓明. 中国黑客远程控制Model S,特斯拉紧急反应 [EB/OL]. [2016-09-22]. https://www.guancha.cn/economy/2016_09_22_375080.shtmlhttps://www.guancha.cn/economy/2016_09_22_375080.shtml. DOI: 10.4236/me.2018.99095http://dx.doi.org/10.4236/me.2018.99095.

ZHAO X M. Chinese Hackers Control Model S Remotely, Tesla Emergency Response [EB/OL]. [2016-09-22]. https://www.guancha.cn/economy/2016_09_22_375080.shtml(Ch)https://www.guancha.cn/economy/2016_09_22_375080.shtml(Ch). DOI: 10.4236/me.2018.99095http://dx.doi.org/10.4236/me.2018.99095.

Skygo Team. 2019智能网联汽车年度报告 [EB/OL]. [2020-03-24]. https://skygo.360.net/360-skygo-2019-icv-cybersecurity-annual-reporthttps://skygo.360.net/360-skygo-2019-icv-cybersecurity-annual-report.

Skygo Team. 2019 Intelligent Connected Vehicle Annual Report [EB/OL]. [2020-03-24]. https://skygo.360.net/360-skygo-2019-icv-cybersecurity-annual-report(Ch)https://skygo.360.net/360-skygo-2019-icv-cybersecurity-annual-report(Ch).

光明网. 马斯克承认特斯拉用车内摄像头监控车主 [EB/OL]. [2021-03-19]. https://m.gmw.cn/baijia/2021-03/19/1302174536.htmlhttps://m.gmw.cn/baijia/2021-03/19/1302174536.html.

GUANGMING ONLINE. Musk Admits Tesla Uses In-car Cameras to Monitor Car Owners [EB/OL]. [2021-03-19]. https://m.gmw.cn/baijia/2021-03/19/1302174536.html(Ch)https://m.gmw.cn/baijia/2021-03/19/1302174536.html(Ch).

腾讯云. 问题频频,盘点近期特斯拉所经历的“网安事故” [EB/OL]. [2022-06-08]. https://cloud.tencent.com/developer/article/2017733https://cloud.tencent.com/developer/article/2017733.

Tencent Cloud. Frequent Questions, Take Stock of the Recent “Cybersecurity Incidents” Tesla Has Experienced [EB/OL]. [2022-06-08]. https://cloud.tencent.com/developer/article/2017733(Ch)https://cloud.tencent.com/developer/article/2017733(Ch).

Upstream. 2021 Global Automotive Cybersecurity Report [EB/OL]. [2022-06-08]. https://industrytoday.com/wp-content/uploads/2018/12/Upstream-Security-Global-Automotive-Cybersecurity-Report-2019.pdf.https://industrytoday.com/wp-content/uploads/2018/12/Upstream-Security-Global-Automotive-Cybersecurity-Report-2019.pdf.

SHAMIR A. Identity-based cryptosystems and signature schemes[C]//Workshop on the Theory and Application of Cryptographic Techniques. Berlin:Springer, 1984: 47-53. DOI:10.1007/3-540-39568-7_5http://dx.doi.org/10.1007/3-540-39568-7_5.

BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C]//Annual International Cryptology Conference. Berlin:Springer, 2001: 213-229. DOI:10.1007/3-540-44647-8_13http://dx.doi.org/10.1007/3-540-44647-8_13.

DU X J, WANG Y, GE J H, et al. An ID-based broadcast encryption scheme for key distribution[J]. IEEE Transactions on Broadcasting, 2005, 51(2): 264-266. DOI:10.1109/TBC.2005.847600http://dx.doi.org/10.1109/TBC.2005.847600.

YANG C, CHENG X G, MA W P, et al. A new ID-based broadcast encryption scheme[C]//International Conference on Autonomic and Trusted Computing. Berlin:Springer, 2006: 487-492. DOI:10.1007/11839569_47http://dx.doi.org/10.1007/11839569_47.

杨晨,马文平,王新梅. 自我强化的基于身份的广播加密方案[J]. 四川大学学报(工程科学版), 2007,39(3):133-135.

YANG C, MA W P, WANG X M. Self-enforcing ID-based broadcast encryption scheme[J]. Journal of Sichuan University (Engineering Science Edition), 2007,39(3):133-135(Ch).

DENG H, WU Q H, QIN B, et al. Asymmetric cross-cryptosystem re-encryption applicable to efficient and secure mobile access to outsourced data[C]//Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security. New York: ACM,2015: 393-404. DOI: 10.1145/2714576.2714632http://dx.doi.org/10.1145/2714576.2714632.

EMURA K, MIYAJI A, NOMURA A, et al. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length[C]//International Conference on Information Security Practice and Experience. Berlin: Springer, 2009: 13-23. DOI:10.1007/978-3-642-00843-6_2http://dx.doi.org/10.1007/978-3-642-00843-6_2.

ZHENG Y L. Digital signcryption or how to achieve cost (signature & encryption)≪ cost (signature)+ cost (encryption)[C]//Annual International Cryptology Conference. Berlin: Springer, 1997: 165-179. DOI: 10.1007/bfb0052234http://dx.doi.org/10.1007/bfb0052234.

WU T S, HSU C L, TSAI K Y, et al. Convertible multi-authenticated encryption scheme[J]. Information Sciences, 2008, 178(1): 256-263. DOI:10.1016/j.ins.2007.06.011http://dx.doi.org/10.1016/j.ins.2007.06.011.

LIBERT B, QUISQUATER J J. A new identity based signcryption scheme from pairings[C]//Proceedings 2003 IEEE Information Theory Workshop (Cat. No. 03EX674). New York: IEEE Press, 2003: 155-158. DOI: 10.1109/itw.2003.1216679http://dx.doi.org/10.1109/itw.2003.1216679.

LI F G, ZHANG H, TAKAGI T. Efficient signcryption for heterogeneous systems[J]. IEEE Systems Journal, 2013, 7(3): 420-429. DOI:10.1109/JSYST.2012.2221897http://dx.doi.org/10.1109/JSYST.2012.2221897.

ZAIDI K, MILOJEVIC M B, RAKOCEVIC V, et al. Host-based intrusion detection for VANETS: A statistical approach to rogue node detection[J]. IEEE Transactions on Vehicular Technology, 2016, 65(8): 6703-6714. DOI:10.1109/TVT.2015.2480244http://dx.doi.org/10.1109/TVT.2015.2480244.

JAEGER A, BIßMEYER N, STÜBING H, et al. A novel framework for efficient mobility data verification in vehicular ad-hoc networks[J]. International Journal of Intelligent Transportation Systems Research, 2012, 10(1): 11-21. DOI:10.1007/s13177-011-0038-9http://dx.doi.org/10.1007/s13177-011-0038-9.

AZEES M, VIJAYAKUMAR P, DEBOARH L J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular Ad-Hoc networks[J]. IEEE Transactions on Intelligent Transportation Systems, 2017, 18(9): 2467-2476. DOI:10.1109/TITS.2016.2634623http://dx.doi.org/10.1109/TITS.2016.2634623.

YAO Y, XIAO B, WU G F, et al. Multi-channel based Sybil attack detection in vehicular Ad-Hoc networks using RSSI[J]. IEEE Transactions on Mobile Computing, 2019, 18(2): 362-375. DOI:10.1109/TMC.2018.2833849http://dx.doi.org/10.1109/TMC.2018.2833849.

GE C P, ZHOU L, HANCKE G P, et al. A provenance-aware distributed trust model for resilient unmanned aerial vehicle networks[J]. IEEE Internet of Things Journal, 2021, 8(16): 12481-12489. DOI:10.1109/COMST.2018.2873088http://dx.doi.org/10.1109/COMST.2018.2873088.

Van Der HEIJDEN R W, DIETZEL S, LEINMÜLLER T, et al. Survey on misbehavior detection in cooperative intelligent transportation systems[J]. IEEE Communications Surveys & Tutorials, 2019, 21(1): 779-811. DOI:10.1109/COMST.2018.2873088http://dx.doi.org/10.1109/COMST.2018.2873088.

DIAS J A F F, RODRIGUES J J P C, XIA F, et al. A cooperative watchdog system to detect misbehavior nodes in vehicular delay-tolerant networks[J]. IEEE Transactions on Industrial Electronics, 2015, 62(12): 7929-7937. DOI:10.1109/TIE.2015.2425357http://dx.doi.org/10.1109/TIE.2015.2425357.

BLAZE M, FEIGENBAUM J, LACY J. Decentralized trust management[C]//Proceedings 1996 IEEE Symposium on Security and Privacy. New York: IEEE Press, 1996: 164-173. DOI: 10.1109/secpri.1996.502663http://dx.doi.org/10.1109/secpri.1996.502663.

LI W J, SONG H B. ART: An attack-resistant trust management scheme for securing vehicular Ad-Hoc networks[J]. IEEE Transactions on Intelligent Transportation Systems, 2016, 17(4): 960-969. DOI:10.1109/TITS.2015.2494017http://dx.doi.org/10.1109/TITS.2015.2494017.

LIN B L, CHEN X, WANG L M. A cloud-based trust evaluation scheme using a vehicular social network environment[C]//2017 24th Asia⁃Pacific Software Engineering Conference (APSEC). New York: IEEE Press, 2017: 120-129. DOI:10.1109/APSEC.2017.18http://dx.doi.org/10.1109/APSEC.2017.18.

XIAO Y G, LIU Y B. BayesTrust and VehicleRank: Constructing an implicit web of trust in VANET[J]. IEEE Transactions on Vehicular Technology, 2019, 68(3): 2850-2864. DOI:10.1109/TVT.2019.2894056http://dx.doi.org/10.1109/TVT.2019.2894056.

BARKA E, KERRACHE C A, BENKRAOUDA H, et al. Towards a trusted unmanned aerial system using blockchain for the protection of critical infrastructure[J]. Transactions on Emerging Telecommunications Technologies, 2022,33(8): e3706. DOI: 10.1002/ett.3706http://dx.doi.org/10.1002/ett.3706.

WYNER A D. The wire‐tap channel[J]. The Bell System Technical Journal, 1975, 54(8): 1355-1387. DOI:10.1002/j.1538-7305.1975.tb02040.xhttp://dx.doi.org/10.1002/j.1538-7305.1975.tb02040.x.

宋华伟,金梁,王旭. 无线网络物理层安全认证方法[J]. 西安交通大学学报, 2018, 52(04):105-110+138. DOI:10.7652/xjtuxb201804015http://dx.doi.org/10.7652/xjtuxb201804015.

SONG H W, JIN L, WANG X. A security authentication method for wireless network physical layers[J]. Journal of Xi’an Jiaotong University, 2018, 52(04):105-110+138. DOI:10.7652/xjtuxb201804015(Chhttp://dx.doi.org/10.7652/xjtuxb201804015(Ch).

CHEN D J, ZHANG N, LU R X, et al. An LDPC code based physical layer message authentication scheme with prefect security[J]. IEEE Journal on Selected Areas in Communications, 2018, 36(4): 748-761. DOI:10.1109/JSAC.2018.2825079http://dx.doi.org/10.1109/JSAC.2018.2825079.

宋华伟. 移动通信物理层安全认证技术研究[D]. 郑州: 战略支援部队信息工程大学, 2018.

SONG H W. Research on Physical Layer Security Authentication Technology in Mobile Communication[D]. Zhengzhou: Information Engineering University, 2018(Ch).

韩光明. 无线传感器网络中物理层联合认证技术研究[D]. 北京: 北京邮电大学, 2017.

HAN G M. Research of Collaborative Physical Layer Authentication Scheme for Wireless Sensor Network[D]. Beijing: Beijing University of Posts and Telecommunications, 2017(Ch).

HAO P, WANG X B, SHEN W M. A collaborative PHY-aided technique for end-to-end IoT device authentication[J]. IEEE Access, 2018, 6: 42279-42293. DOI:10.1109/ACCESS.2018.2859781http://dx.doi.org/10.1109/ACCESS.2018.2859781.

ZHANG J L, WEN H, SONG H H, et al. Using basis expansion model for physical layer authentication in time-variant system[C]//2016 IEEE Conference on Communications and Network Security (CNS). New York: IEEE Press, 2016: 348-349. DOI:10.1109/CNS.2016.7860505http://dx.doi.org/10.1109/CNS.2016.7860505.

HE D B, ZEADALLY S, XU B W, et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular Ad-Hoc networks[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(12): 2681-2691. DOI:10.1109/TIFS.2015.2473820http://dx.doi.org/10.1109/TIFS.2015.2473820.

XU C, HUANG X H, MA M D, et al. An anonymous handover authentication scheme based on LTE-A for vehicular networks[J]. Wireless Communications and Mobile Computing, 2018,2018:6251219. DOI:10.1155/2018/6251219http://dx.doi.org/10.1155/2018/6251219.

RAHNAMA A, BEHESHTI-ATASHGAH M, EGHLIDOS T, et al. A lightweight anonymous authentication protocol for IoT wireless sensor networks[C]//2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). New York: IEEE Press, 2019: 39-44. DOI:10.1109/ISCISC48546.2019.8985154http://dx.doi.org/10.1109/ISCISC48546.2019.8985154.

ZHANG J, ZHONG H, CUI J, et al. An extensible and effective anonymous batch authentication scheme for smart vehicular networks[J]. IEEE Internet of Things Journal, 2020, 7(4): 3462-3473. DOI:10.1109/JIOT.2020.2970092http://dx.doi.org/10.1109/JIOT.2020.2970092.

KIM H, LEE Y, ABDALLA M, et al. Practical dynamic group signature with efficient concurrent joins and batch verifications[J]. Journal of Information Security and Applications, 2021, 63: 103003. DOI:10.1016/j.jisa.2021.103003http://dx.doi.org/10.1016/j.jisa.2021.103003.

LAI C Z, ZHENG D, ZHAO Q L, et al. SEGM: A secure group management framework in integrated VANET-cellular networks[J]. Vehicular Communications, 2018, 11: 33-45. DOI:10.1016/j.vehcom.2018.01.004http://dx.doi.org/10.1016/j.vehcom.2018.01.004.

XU C, HUANG X H, MA M D, et al. A secure and efficient message authentication scheme for vehicular Networks based on LTE-V[J]. KSII Transactions on Internet and Information Systems, 2018, 12(6):2841-2860. DOI:10.3837/tiis.2018.06.022. DOI:10.3837/tiis.2018.06.022http://dx.doi.org/10.3837/tiis.2018.06.022.DOI:10.3837/tiis.2018.06.022.

李晓伟, 杨邓奇, 曾新,等. 车联网环境下跨域间认证与密钥协商协议[J]. 西安电子科技大学学报, 2021, 48(1):141-148. DOI:10.19665/j.issn1001-2400.2021.01.016http://dx.doi.org/10.19665/j.issn1001-2400.2021.01.016.

LI X W, YANG D Q, ZENG X, et al. Cross-domain authentication and the key agreement protocol in VANETs[J]. Journal of Xidian University, 2021, 48(1):141-148. DOI:10.19665/j.issn1001-2400.2021.01.016(Chhttp://dx.doi.org/10.19665/j.issn1001-2400.2021.01.016(Ch).

JIANG W B, LI H W, XU G W, et al. PTAS: Privacy-preserving thin-client authentication scheme in blockchain-based PKI[J]. Future Generation Computer Systems, 2019, 96: 185-195. DOI:10.1016/j.future.2019.01.026http://dx.doi.org/10.1016/j.future.2019.01.026.

WANG W T, HU N, LIU X. BlockCAM: A blockchain-based cross-domain authentication model[C]//2018 IEEE Third International Conference on Data Science in Cyberspace (DSC). New York: IEEE Press, 2018: 896-901. DOI:10.1109/DSC.2018.00143http://dx.doi.org/10.1109/DSC.2018.00143.

GABAY D, AKKAYA K, CEBE M. Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs[J]. IEEE Transactions on Vehicular Technology, 2020, 69(6): 5760-5772. DOI:10.1109/TVT.2020.2977361http://dx.doi.org/10.1109/TVT.2020.2977361.

SUN J Y, ZHANG C, ZHANG Y C, et al. An identity-based security system for user privacy in vehicular Ad-Hoc networks[J]. IEEE Transactions on Parallel and Distributed Systems, 2010, 21(9): 1227-1239. DOI:10.1109/TPDS.2010.14http://dx.doi.org/10.1109/TPDS.2010.14.

XU C, LIU H Z, PAN Z H, et al. A group authentication and privacy-preserving level for vehicular networks based on fuzzy system[J]. Journal of Intelligent & Fuzzy Systems, 2020, 39(2): 1547-1562. DOI: 10.3233/jifs-179928http://dx.doi.org/10.3233/jifs-179928.

PARK Y, SUR C, RHEE K H. Pseudonymous authentication for secure V2I services in cloud-based vehicular networks[J]. Journal of Ambient Intelligence and Humanized Computing, 2016, 7(5): 661-671. DOI:10.1007/s12652-015-0309-4http://dx.doi.org/10.1007/s12652-015-0309-4.

DWORK C. Differential privacy: A survey of results[C]//International Conference on Theory and Applications of Models of Computation. Berlin:Springer, 2008: 1-19. DOI:10.1007/978-3-540-79228-4_1http://dx.doi.org/10.1007/978-3-540-79228-4_1.

ZHOU L, YU L, DU S G, et al. Achieving differentially private location privacy in edge-assistant connected vehicles[J]. IEEE Internet of Things Journal, 2019, 6(3): 4472-4481. DOI:10.1109/JIOT.2018.2876419http://dx.doi.org/10.1109/JIOT.2018.2876419.

GRUTESER M, GRUNWALD D. Anonymous usage of location-based services through spatial and temporal cloaking[C]//Proceedings of the 1st International Conference on Mobile Systems, Applications and Services. New York: ACM,2003: 31-42. DOI: 10.1145/1066116.1189037http://dx.doi.org/10.1145/1066116.1189037.

郭敏, 张少波, 李向东, 等. 物联网环境下位置隐私保护技术研究[J]. 小型微型计算机系统, 2017, 38(9): 1961-1965. DOI:10.3969/j.issn.1000-1220.2017.09.008http://dx.doi.org/10.3969/j.issn.1000-1220.2017.09.008.

GUO M, ZHANG S B, LI X D, et al. Research on location privacy protection technology in IoT[J]. Journal of Chinese Computer Systems, 2017, 38(9): 1961-1965. DOI:10.3969/j.issn.1000-1220.2017.09.008(Chhttp://dx.doi.org/10.3969/j.issn.1000-1220.2017.09.008(Ch).

BAZA M, SHERIF A, MAHMOUD M M E A, et al. Privacy-preserving blockchain-based energy trading schemes for electric vehicles[J]. IEEE Transactions on Vehicular Technology, 2021, 70(9): 9369-9384. DOI:10.1109/TVT.2021.3098188http://dx.doi.org/10.1109/TVT.2021.3098188.

CHEN J G, LI K L, YU P S. Privacy-preserving deep learning model for decentralized VANETs using fully homomorphic encryption and blockchain[J]. IEEE Transactions on Intelligent Transportation Systems, 2021,23(8): 11633-11642. DOI:10.1109/TITS.2021.3105682http://dx.doi.org/10.1109/TITS.2021.3105682.

YANG Y H, WEI L J, WU J, et al. A blockchain-based multi-domain authentication scheme for conditional privacy preserving in vehicular ad-hoc network[J]. IEEE Internet of Things Journal, 2021, 9(11): 8078-8090. DOI:10.1109/JIOT.2021.3107443http://dx.doi.org/10.1109/JIOT.2021.3107443.

PADGETTE J, SCARFONE K, CHEN L. Guide to bluetooth security[J]. NIST Special Publication, 2012, 800(121): 25.

CHECKOWAY S, MCCOY D, KANTOR B, et al. Comprehensive experimental analyses of automotive attack surfaces[C]//Proceedings of the 20th USENIX conference on Security. New York: ACM, 2011:1-6.

AUTOSAR. Specification of Module Secure Onboard Communication[EB/OL]. [2019-06-02]. https://www.autosar.orghttps://www.autosar.org.

WOO S, JO H J, LEE D H. A practical wireless attack on the connected car and security protocol for in-vehicle CAN[J]. IEEE Transactions on Intelligent Transportation Systems, 2014, 16(2): 993-1006. DOI:10.1109/TITS.2014.2351612http://dx.doi.org/10.1109/TITS.2014.2351612.

YOSHIKAWA M, SUGIOKA K, NOZAKI Y, et al. Secure in-vehicle systems against Trojan attacks[C]//2015 IEEE/ACIS 14th International Conference on Computer and Information Science (ICIS). New York: IEEE Press, 2015: 29-33. DOI:10.1109/ICIS.2015.7166565http://dx.doi.org/10.1109/ICIS.2015.7166565.

朱立民. 智能汽车网络安全若干关键技术研究[D]. 长沙: 湖南大学, 2017.

ZHU L M. Research on Several Key Technologies for Network Security of the Smart Vehicles[D]. Changsha: Hunan University, 2017(Ch).

JIANG K, ELES P, PENG Z B. Co-design techniques for distributed real-time embedded systems with communication security constraints[C]//2012 Design, Automation & Test in Europe Conference & Exhibition (DATE). New York: ACM, 2012: 947-952. DOI: 10.1109/date.2012.6176633http://dx.doi.org/10.1109/date.2012.6176633.

AMINIFAR A, ELES P, PENG Z. Optimization of message encryption for real-time applications in embedded systems[J]. IEEE Transactions on Computers, 2018, 67(5): 748-754. DOI: 10.1109/tc.2017.2778728http://dx.doi.org/10.1109/tc.2017.2778728.

MUNIR A, KOUSHANFAR F. Design and analysis of secure and dependable automotive CPS: A steer-by-wire case study[J]. IEEE Transactions on Dependable and Secure Computing, 2020, 17(4): 813-827. DOI:10.1109/TDSC.2018.2846741http://dx.doi.org/10.1109/TDSC.2018.2846741.

LUO F, HU Q. Security Mechanisms Design for In⁃Vehicle Network Gateway[R]. SAE Technical Paper, 2018. DOI:10.4271/2018-01-0018http://dx.doi.org/10.4271/2018-01-0018.

PESÉ M D, SCHMIDT K, ZWECK H. Hardware/Software Co⁃Design of an Automotive Embedded Firewall[R]. SAE Technical Paper, 2017. DOI:10.4271/2017-01-1659http://dx.doi.org/10.4271/2017-01-1659.

RIZVI S, WILLETT J, PERINO D, et al. Protecting an automobile network using distributed firewall system[C]//Proceedings of the Second International Conference on Internet of Things, Data and Cloud Computing. New York: ACM, 2017: 1-6. DOI:10.1145/3018896.3056791http://dx.doi.org/10.1145/3018896.3056791.

SEIFERT S, OBERMAISSER R. Secure automotive gateway—Secure communication for future cars[C]//2014 12th IEEE International Conference on Industrial Informatics (INDIN). New York: IEEE Press, 2014: 213-220. DOI:10.1109/INDIN.2014.6945510http://dx.doi.org/10.1109/INDIN.2014.6945510.

TAYLOR A, JAPKOWICZ N, LEBLANC S. Frequency-based anomaly detection for the automotive CAN bus[C]//2015 World Congress on Industrial Control Systems Security (WCICSS). New York: IEEE Press, 2015: 45-49. DOI: 10.1109/wcicss.2015.7420322http://dx.doi.org/10.1109/wcicss.2015.7420322.

MILLER C, VALASEK C. Adventures in automotive networks and control units[J]. Def Con, 2013, 21(260-264): 15-31.

SNAPP S R, BRENTANO J, DIAS G V, et al. DIDS (distributed intrusion detection system)―Motivation,architecture, and an early prototype[M].Internet Besieged: Countering Cyberspace Scofflaws. New York:ACM Press, 1997: 211-227. DOI: 10.1016/s0267-3649(98)80059-9http://dx.doi.org/10.1016/s0267-3649(98)80059-9.

WEBER M, KLUG S, SAX E, et al. Embedded Hybrid Anomaly Detection for Automotive CAN Communication[DB/OL].[2022-09-10]. https://hal.science/hal-01716805https://hal.science/hal-01716805.

CHO K T, SHIN K G. Fingerprinting electronic control units for vehicle intrusion detection[C]//Proceedings of the 25th USENIX Conference on Security Symposium. New York: ACM,2016: 911-927. DOI: 10.1145/2976749.2978302http://dx.doi.org/10.1145/2976749.2978302.

NING J, WANG J D, LIU J J, et al. Attacker identification and intrusion detection for in-vehicle networks[J]. IEEE Communications Letters, 2019, 23(11): 1927-1930. DOI:10.1109/LCOMM.2019.2937097http://dx.doi.org/10.1109/LCOMM.2019.2937097.

CHOI W, JOO K, JO H J, et al. VoltageIDS: Low-level communication characteristics for automotive intrusion detection system[J]. IEEE Transactions on Information Forensics and Security, 2018, 13(8): 2114-2129. DOI:10.1109/TIFS.2018.2812149http://dx.doi.org/10.1109/TIFS.2018.2812149.

SAGONG S U, YING X, POOVENDRAN R, et al. Exploring attack surfaces of voltage-based intrusion detection systems in controller area Networks[DB/OL].[2022-09-10]. https://xhying.github.io/files/ESCAR18_YING.pdfhttps://xhying.github.io/files/ESCAR18_YING.pdf. DOI: 10.1109/iccps.2018.00012http://dx.doi.org/10.1109/iccps.2018.00012.

WANG Q, QIAN Y M, LU Z J, et al. A delay based plug-in-monitor for intrusion detection in controller area network[C]//2018 Asian Hardware Oriented Security and Trust Symposium (AsianHOST). New York: IEEE Press, 2018: 86-91. DOI:10.1109/AsianHOST.2018.8607178http://dx.doi.org/10.1109/AsianHOST.2018.8607178.

YING X H, BERNIERI G, CONTI M, et al. TACAN: Transmitter authentication through covert channels in controller area networks[C]//Proceedings of the 10th ACM/IEEE International Conference on Cyber-Physical Systems. New York: ACM, 2019: 23-34. DOI:10.1145/3302509.3313783http://dx.doi.org/10.1145/3302509.3313783.

SALEM M, CROWLEY M, FISCHMEISTER S. Anomaly detection using inter-arrival curves for real-time systems[C]//2016 28th Euromicro Conference on Real-Time Systems (ECRTS). New York: IEEE Press, 2016: 97-106. DOI:10.1109/ECRTS.2016.22http://dx.doi.org/10.1109/ECRTS.2016.22.

SONG H M, KIM H R, KIM H K. Intrusion detection system based on the analysis of time intervals of CAN messages for in-vehicle network[C]//2016 International Conference on Information Networking (ICOIN). New York: IEEE Press, 2016: 63-68. DOI:10.1109/ICOIN.2016.7427089http://dx.doi.org/10.1109/ICOIN.2016.7427089.

MOORE M R, BRIDGES R A, COMBS F L, et al. Modeling inter-signal arrival times for accurate detection of CAN bus signal injection attacks: A data-driven approach to in-vehicle intrusion detection[C]//Proceedings of the 12th Annual Conference on Cyber and Information Security Research. New York: ACM, 2017: 1-4. DOI:10.1145/3064814.3064816http://dx.doi.org/10.1145/3064814.3064816.

MÜTER M, ASAJ N. Entropy-based anomaly detection for in-vehicle networks[C]//2011 IEEE Intelligent Vehicles Symposium (Ⅳ). New York: IEEE Press, 2011: 1110-1115. DOI:10.1109/IVS.2011.5940552http://dx.doi.org/10.1109/IVS.2011.5940552.

MARCHETTI M, STABILI D, GUIDO A, et al. Evaluation of anomaly detection for in-vehicle networks through information-theoretic algorithms[C]//2016 IEEE 2nd International Forum on Research and Technologies for Society and Industry Leveraging a Better Tomorrow (RTSI). New York: IEEE Press, 2016: 1-6. DOI:10.1109/RTSI.2016.7740627http://dx.doi.org/10.1109/RTSI.2016.7740627.

WU W F, HUANG Y Z, KURACHI R, et al. Sliding window optimized information entropy analysis method for intrusion detection on in-vehicle networks[J]. IEEE Access, 2018, 6: 45233-45245. DOI:10.1109/ACCESS.2018.2865169http://dx.doi.org/10.1109/ACCESS.2018.2865169.

KANG M J, KANG J W. A novel intrusion detection method using deep neural network for in-vehicle network security[C]//2016 IEEE 83rd Vehicular Technology Conference (VTC Spring). New York: IEEE Press, 2016: 1-5. DOI:10.1109/VTCSpring.2016.7504089http://dx.doi.org/10.1109/VTCSpring.2016.7504089.

JICHICI C, GROZA B, MURVAY P S. Examining the use of neural networks for intrusion detection in controller area networks[C]//International Conference on Security for Information Technology and Communications. Cham:Springer,2018: 109-125. DOI:10.1007/978-3-030-12942-2_10http://dx.doi.org/10.1007/978-3-030-12942-2_10.

PAWELEC K, BRIDGES R A, COMBS F L. Towards a CAN IDS based on a neural network data field predictor[C]//Proceedings of the ACM Workshop on Automotive Cybersecurity. New York: ACM,2019: 31-34. DOI:10.1145/3309171.3309180http://dx.doi.org/10.1145/3309171.3309180.

KUWAHARA T, BABA Y, KASHIMA H, et al. Supervised and unsupervised intrusion detection based on CAN message frequencies for in-vehicle network[J]. Journal of Information Processing, 2018, 26: 306-313. DOI: 10.2197/ipsjjip.26.306http://dx.doi.org/10.2197/ipsjjip.26.306.

TARIQ S, LEE S, WOO S S. CANTransfer: Transfer learning based intrusion detection on a controller area network using convolutional LSTM network[C]//Proceedings of the 35th Annual ACM Symposium on Applied Computing. New York: ACM,2020: 1048-1055. DOI:10.1145/3341105.3373868http://dx.doi.org/10.1145/3341105.3373868.

BEZEMSKIJ A, LOUKAS G, GAN D, et al. Detecting cyber-physical threats in an autonomous robotic vehicle using Bayesian networks[C]//2017 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). New York: IEEE Press, 2017: 98-103. DOI:10.1109/iThings-GreenCom-CPSCom-SmartData.2017.20http://dx.doi.org/10.1109/iThings-GreenCom-CPSCom-SmartData.2017.20.

BOUMIZA S, BRAHAM R. An efficient hidden Markov model for anomaly detection in CAN bus networks[C]//2019 International Conference on Software, Telecommunications and Computer Networks (SoftCOM). New York: IEEE Press, 2019: 1-6. DOI:10.23919/softcom.2019.8903789http://dx.doi.org/10.23919/softcom.2019.8903789.

AVATEFIPOUR O, AL-SUMAITI A S, EL-SHERBEENY A M, et al. An intelligent secured framework for cyberattack detection in electric vehicles’ CAN bus using machine learning[J]. IEEE Access, 2019, 7: 127580-127592. DOI:10.1109/ACCESS.2019.2937576http://dx.doi.org/10.1109/ACCESS.2019.2937576.

TOMLINSON A, BRYANS J, SHAIKH S A. Using a one-class compound classifier to detect in-vehicle network attacks[C]//Proceedings of the Genetic and Evolutionary Computation Conference Companion. New York: ACM,2018: 1926-1929. DOI:10.1145/3205651.3208223http://dx.doi.org/10.1145/3205651.3208223.

NOWDEHI N, AOUDI W, ALMGREN M, et al. CASAD: CAN-Aware Stealthy-Attack Detection for In-Vehicle Networks[EB/OL]. 2019: arXiv: 1909.08407. https://arxiv.org/abs/1909.08407https://arxiv.org/abs/1909.08407.

许兴. 基于用户数据流的分布式网络安全审计系统的研究[D]. 北京: 北京林业大学, 2008:5-13.

XU X. A Research on Distributed Audit System of Network Security Based on Traffic Flows[D]. Beijing: Beijing Forestry University, 2008:5-13(Ch).

NILSSON D K, LARSON U E, JONSSON E. Efficient in-vehicle delayed data authentication based on compound message authentication codes[C]//2008 IEEE 68th Vehicular Technology Conference. New York: IEEE Press, 2008: 1-5. DOI:10.1109/VETECF.2008.259http://dx.doi.org/10.1109/VETECF.2008.259.

WEISGLASS Y. Practical attacks on CAN message authentication[EB/OL].[2022-10-12].https://www.escar.info/escar-asia.htmlhttps://www.escar.info/escar-asia.html.

UJIIE Y, KISHIKAWA T, HAGA T, et al. A method for disabling malicious CAN messages by using a CMI-ECU[R/OL].[2022-10-20].https://doi.org/10.4271/2016-01-0068https://doi.org/10.4271/2016-01-0068.

Van HERREWEGE A, SINGELEE D, VERBAUWHEDE I. CANAuth―A Simple, Backward Compatible Broadcast Authentication Protocol for CAN Bus[DB/OL].[2022-01-02].https://www.researchgate.net/publication/235323481_CANAuth_A_Simple_Backward_Compatible_Broadcast_Authentication_Protocol_for_CAN_bushttps://www.researchgate.net/publication/235323481_CANAuth_A_Simple_Backward_Compatible_Broadcast_Authentication_Protocol_for_CAN_bus.

SCHWEPPE H, ROUDIER Y, WEYL B, et al. Car2X communication: Securing the last meter―A cost-effective approach for ensuring trust in Car2X applications using in-vehicle symmetric cryptography[C]//2011 IEEE Vehicular Technology Conference (VTC Fall). New York: IEEE Press, 2011: 1-5. DOI:10.1109/VETECF.2011.6093081http://dx.doi.org/10.1109/VETECF.2011.6093081.

GROZA B, MURVAY S, Van HERREWEGE A, et al. LiBrA-CAN: A lightweight broadcast authentication protocol for controller area networks[C]//International Conference on Cryptology and Network Security. Berlin:Springer, 2012: 185-200. DOI:10.1007/978-3-642-35404-5_15http://dx.doi.org/10.1007/978-3-642-35404-5_15.

HARTKOPP O, REUBER C, SCHILLING R. MaCAN-message authenticated CAN[C]//10th Int Conf on Embedded Security in Cars (ESCAR 2012). November 28-29, 2012, Berlin. 2012:1-10.

KURACHI R, MATSUBARA Y, TAKADA H, et al. CaCAN-centralized authentication system in CAN (controller area network)[DB/OL].[2022-01-02].https://www.researchgate.net/publication/320083914_CaCAN_Centralized_Authentication_System_in_CANhttps://www.researchgate.net/publication/320083914_CaCAN_Centralized_Authentication_System_in_CAN.

MUNDHENK P, PAVERD A, MROWCA A, et al. System level design approaches to security in automotive networks[J]. ACM Transactions on Design Automation of Electronic Systems, 2017, 22(2): 1-25. DOI: 10.1145/2960407http://dx.doi.org/10.1145/2960407.

JO H J, KIM J H, CHOI H Y, et al. Mauth-CAN: Masquerade-attack-proof authentication for in-vehicle networks[J]. IEEE Transactions on Vehicular Technology, 2020, 69(2): 2204-2218. DOI:10.1109/TVT.2019.2961765http://dx.doi.org/10.1109/TVT.2019.2961765.



【本文地址】

公司简介

联系我们

今日新闻

    推荐新闻

    专题文章
      CopyRight 2018-2019 实验室设备网 版权所有