Skip to main content
Top

2020 | OriginalPaper | Chapter

3. Security and Privacy in Intelligent Autonomous Vehicles

Authors : Shiho Kim, Rakesh Shrestha

Published in: Automotive Cyber Security

Publisher: Springer Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this chapter, we mostly focus on cybersecurity and privacy in intelligent and autonomous vehicles (IAV). This chapter starts with the basics of cryptography and then proceeds to different types of advanced security and encryption schemes that can be used in autonomous vehicles. The cyber security in intelligent and autonomous vehicles can be a combination of physical security, information security, security elements, policies, standards, legislation, and risk mitigation strategies. We introduced the updated cybersecurity framework that provides a specific categorization and structural framework for institutions to describe their current cybersecurity position, state for cybersecurity, identify and prioritize security improvements, assess security progress, and plan concerning cybersecurity risks. Then, we discuss about the five key technological cybersecurities to protect any company, organization, and IAV against a cyber-attacks. A threat modeling method (TMM) is also required to investigate the potential threats so that the IAV system is fully secured from unknown attacks. The TMM is used to defend the cyber-physical system from attackers and detect the threats before they create severe damage. Some of the examples of TMM are STRIDE, PASTA, VAST, etc. The vulnerability is the weak point in the scheme that is misused by the malicious attacker in the form of attacks for their own advantages. We discuss some of the taxonomy that can be found in vehicular system such as autonomous vehicle vulnerability taxonomy, defense taxonomy, and privacy taxonomy.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference M.P. Babitha, K.R.R. Babu, Secure cloud storage using AES encryption, in 2016 International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT) (2016), pp. 859–864 M.P. Babitha, K.R.R. Babu, Secure cloud storage using AES encryption, in 2016 International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT) (2016), pp. 859–864
2.
go back to reference L. Batina, J. Lano, N. Mentens, S.B. Ors, B. Preneel, I. Verbauwhede, Energy, performance, area versus security trade-offs for stream ciphers, in The State of the Art of Stream Ciphers: Workshop Record, Brugge (2004), pp. 302–310 L. Batina, J. Lano, N. Mentens, S.B. Ors, B. Preneel, I. Verbauwhede, Energy, performance, area versus security trade-offs for stream ciphers, in The State of the Art of Stream Ciphers: Workshop Record, Brugge (2004), pp. 302–310
3.
go back to reference M. Bafandehkar, S.M. Yasin, R. Mahmod, Z.M. Hanapi, Comparison of ECC and RSA algorithm in resource constrained devices, in 2013 International Conference on IT Convergence and Security (ICITCS) (2013), pp. 1–3 M. Bafandehkar, S.M. Yasin, R. Mahmod, Z.M. Hanapi, Comparison of ECC and RSA algorithm in resource constrained devices, in 2013 International Conference on IT Convergence and Security (ICITCS) (2013), pp. 1–3
4.
go back to reference C. Gentry, A Fully Homomorphic Encryption Scheme (Stanford University, 2009) C. Gentry, A Fully Homomorphic Encryption Scheme (Stanford University, 2009)
5.
go back to reference A. Acar, H. Aksu, A.S. Uluagac, M. Conti, A Survey on homomorphic encryption schemes. ACM Comput. Surv. 51(4), 1–35 (2018)CrossRef A. Acar, H. Aksu, A.S. Uluagac, M. Conti, A Survey on homomorphic encryption schemes. ACM Comput. Surv. 51(4), 1–35 (2018)CrossRef
6.
go back to reference G. De La Torre, P. Rad, K.K.R. Choo, Driverless vehicle security: Challenges and future research opportunities. Future Gener. Comput. Syst. (2018) G. De La Torre, P. Rad, K.K.R. Choo, Driverless vehicle security: Challenges and future research opportunities. Future Gener. Comput. Syst. (2018)
7.
go back to reference NIST, Framework for Improving Critical Infrastructure Cybersecurity V1.1 (2016) NIST, Framework for Improving Critical Infrastructure Cybersecurity V1.1 (2016)
8.
go back to reference P. Bedi, V. Gandotra, A. Singhal, H. Narang, S. Sharma, Threat-oriented security framework in risk management using multiagent system. Softw. Pract. Exp. 43(9), 1013–1038 (2013)CrossRef P. Bedi, V. Gandotra, A. Singhal, H. Narang, S. Sharma, Threat-oriented security framework in risk management using multiagent system. Softw. Pract. Exp. 43(9), 1013–1038 (2013)CrossRef
9.
go back to reference N. Shevchenko, B.R. Frye, C. Woody, Threat Modeling for Cyber-Physical System-of-Systems: Methods Evaluation (September, 2018) N. Shevchenko, B.R. Frye, C. Woody, Threat Modeling for Cyber-Physical System-of-Systems: Methods Evaluation (September, 2018)
11.
go back to reference A. Karahasanovic, P. Kleberger, M. Almgren, Chalmers Publication Library Adapting Threat Modeling Methods for the Automotive Industry Adapting Threat Modeling Methods for the Automotive Industry (2017), pp. 1–10 A. Karahasanovic, P. Kleberger, M. Almgren, Chalmers Publication Library Adapting Threat Modeling Methods for the Automotive Industry Adapting Threat Modeling Methods for the Automotive Industry (2017), pp. 1–10
12.
go back to reference W. Xiong, F. Krantz, R. Lagerström, Threat modeling and attack simulations of connected vehicles: A research outlook,” ICISSP 2019 Proc. 5th Int. Conf. Inf. Syst. Secur. Priv. 479–486 (2019) W. Xiong, F. Krantz, R. Lagerström, Threat modeling and attack simulations of connected vehicles: A research outlook,” ICISSP 2019 Proc. 5th Int. Conf. Inf. Syst. Secur. Priv. 479–486 (2019)
13.
go back to reference D.P.F. Möller, R.E. Haas, Guide to Automotive Connectivity and Cybersecurity (2019) D.P.F. Möller, R.E. Haas, Guide to Automotive Connectivity and Cybersecurity (2019)
14.
go back to reference C. Ebert, E. Metzker, Functional safety and cyber-security—experiences and trends. Funct. Saf. Symp. 1–25 (2018) C. Ebert, E. Metzker, Functional safety and cyber-security—experiences and trends. Funct. Saf. Symp. 1–25 (2018)
16.
go back to reference V.L.L. Thing, J. Wu, Autonomous vehicle security: A taxonomy of attacks and defences, in 2016 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2016), pp. 164–170 V.L.L. Thing, J. Wu, Autonomous vehicle security: A taxonomy of attacks and defences, in 2016 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2016), pp. 164–170
17.
go back to reference S. Jadhav, D. Kshirsagar, A survey on security in automotive networks, in 2018 Fourth International Conference on Computing Communication Control and Automation (ICCUBEA) (2018), pp. 1–6 S. Jadhav, D. Kshirsagar, A survey on security in automotive networks, in 2018 Fourth International Conference on Computing Communication Control and Automation (ICCUBEA) (2018), pp. 1–6
18.
go back to reference K. Mawonde, B. Isong, F. Lugayizi, and A. M. Abu-Mahfouz, “A Survey on Vehicle Security Systems: Approaches and Technologies,” in IECON 2018—44th Annual Conference of the IEEE Industrial Electronics Society (2018), pp. 4633–4638 K. Mawonde, B. Isong, F. Lugayizi, and A. M. Abu-Mahfouz, “A Survey on Vehicle Security Systems: Approaches and Technologies,” in IECON 201844th Annual Conference of the IEEE Industrial Electronics Society (2018), pp. 4633–4638
19.
go back to reference M.R. Moore, R.A. Bridges, F.L. Combs, M.S. Starr, S.J. Prowell, Modeling inter-signal arrival times for accurate detection of CAN bus signal injection attacks: A data-driven approach to in-vehicle intrusion detection, in Proceedings of the 12th Annual Conference on Cyber and Information Security Research (CISRC ’17) (2017), pp. 1–4 M.R. Moore, R.A. Bridges, F.L. Combs, M.S. Starr, S.J. Prowell, Modeling inter-signal arrival times for accurate detection of CAN bus signal injection attacks: A data-driven approach to in-vehicle intrusion detection, in Proceedings of the 12th Annual Conference on Cyber and Information Security Research (CISRC ’17) (2017), pp. 1–4
20.
go back to reference C. Sun, J. Liu, X. Xu, J. Ma, A privacy-preserving mutual authentication resisting DoS attacks in VANETs. IEEE Access 5, 24012–24022 (2017)CrossRef C. Sun, J. Liu, X. Xu, J. Ma, A privacy-preserving mutual authentication resisting DoS attacks in VANETs. IEEE Access 5, 24012–24022 (2017)CrossRef
21.
go back to reference U. Rajput, F. Abbas, H. Eun, R. Hussain, H. Oh, A two level privacy preserving pseudonymous authentication protocol for VANET, in 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob) (2015), pp. 643–650 U. Rajput, F. Abbas, H. Eun, R. Hussain, H. Oh, A two level privacy preserving pseudonymous authentication protocol for VANET, in 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob) (2015), pp. 643–650
22.
go back to reference C. Zhang, P.-H. Ho, J. Tapolcai, On batch verification with group testing for vehicular communications. Wirel. Netw. 17(8), 1851–1865 (2011)CrossRef C. Zhang, P.-H. Ho, J. Tapolcai, On batch verification with group testing for vehicular communications. Wirel. Netw. 17(8), 1851–1865 (2011)CrossRef
23.
go back to reference M. Raya, J. Hubaux, Securing Vehicular Ad Hoc Networks, vol. 15 (2007), pp. 39–68 M. Raya, J. Hubaux, Securing Vehicular Ad Hoc Networks, vol. 15 (2007), pp. 39–68
24.
go back to reference J. Guo, J.P. Baugh, S. Wang, J. Guo, J.P. Baugh, S. Wang, A Group Signature Based Secure and Privacy- Preserving Vehicular Communication Framework, (May, 2007) J. Guo, J.P. Baugh, S. Wang, J. Guo, J.P. Baugh, S. Wang, A Group Signature Based Secure and Privacy- Preserving Vehicular Communication Framework, (May, 2007)
25.
go back to reference X. Lin, X. Sun, X. Wang, C. Zhang, P. Ho, X. Shen, TSVC: Timed efficient and secure vehicular communications with privacy preserving. IEEE Trans. Wirel. Commun. 7(12), 4987–4998 (2008)CrossRef X. Lin, X. Sun, X. Wang, C. Zhang, P. Ho, X. Shen, TSVC: Timed efficient and secure vehicular communications with privacy preserving. IEEE Trans. Wirel. Commun. 7(12), 4987–4998 (2008)CrossRef
26.
go back to reference X. Lin, S. Member, X. Sun, P. Ho, GSIS : A Secure and Privacy-Preserving Protocol for Vehicular Communications, vol. 56, no. 6 (2007), pp. 3442–3456 X. Lin, S. Member, X. Sun, P. Ho, GSIS : A Secure and Privacy-Preserving Protocol for Vehicular Communications, vol. 56, no. 6 (2007), pp. 3442–3456
27.
go back to reference R. Shrestha, S.Y. Nam, Trustworthy event-information dissemination in vehicular Ad Hoc networks, Mob. Inf. Syst. vol. 2017 (2017) R. Shrestha, S.Y. Nam, Trustworthy event-information dissemination in vehicular Ad Hoc networks, Mob. Inf. Syst. vol. 2017 (2017)
28.
go back to reference M. Raya, P. Papadimitratos, V.D. Gligor, J. Hubaux, On Data-Centric Trust Establishment in Ephemeral Ad Hoc Networks (2007) M. Raya, P. Papadimitratos, V.D. Gligor, J. Hubaux, On Data-Centric Trust Establishment in Ephemeral Ad Hoc Networks (2007)
29.
go back to reference M. Raya, A. Aziz, J. Hubaux, Efficient Secure Aggregation in VANETs (2006), pp. 67–75 M. Raya, A. Aziz, J. Hubaux, Efficient Secure Aggregation in VANETs (2006), pp. 67–75
30.
go back to reference Z. Liu, J. Ma, Z. Jiang, H. Zhu, Y. Miao, LSOT: A lightweight self-organized trust model in VANETs. Mob. Inf. Syst. 2016, 18–22 (2016) Z. Liu, J. Ma, Z. Jiang, H. Zhu, Y. Miao, LSOT: A lightweight self-organized trust model in VANETs. Mob. Inf. Syst. 2016, 18–22 (2016)
31.
go back to reference D. Florian, L. Fischer, P. Magiera, VARS : A Vehicle Ad-Hoc Network Reputation System (2005), pp. 0–2 D. Florian, L. Fischer, P. Magiera, VARS : A Vehicle Ad-Hoc Network Reputation System (2005), pp. 0–2
32.
go back to reference D. Communications, A New-Type of Blockchain for Secure Message Exchange in VANET D. Communications, A New-Type of Blockchain for Secure Message Exchange in VANET
33.
go back to reference Y. Park, C. Sur, K.-H. Rhee, A secure incentive scheme for vehicular delay tolerant networks using cryptocurrency. Secur. Commun. Netw. 2018, 5932183 (2018) Y. Park, C. Sur, K.-H. Rhee, A secure incentive scheme for vehicular delay tolerant networks using cryptocurrency. Secur. Commun. Netw. 2018, 5932183 (2018)
34.
go back to reference B. Leiding, P. Memarmoshrefi, D. Hogrefe, Self-managed and blockchain-based vehicular ad-hoc networks, Proc. 2016 ACM Int. Jt. Conf. Pervasive Ubiquitous Comput. Adjun.—UbiComp ’16, no. January (2016), pp. 137–140 B. Leiding, P. Memarmoshrefi, D. Hogrefe, Self-managed and blockchain-based vehicular ad-hoc networks, Proc. 2016 ACM Int. Jt. Conf. Pervasive Ubiquitous Comput. Adjun.—UbiComp ’16, no. January (2016), pp. 137–140
35.
go back to reference S. Rowan, M. Clear, M. Gerla, M. Huggard, C. Mc Goldrick, Securing vehicle to vehicle communications using blockchain through visible light and acoustic side-channels, eprint arXiv:1704.02553 S. Rowan, M. Clear, M. Gerla, M. Huggard, C. Mc Goldrick, Securing vehicle to vehicle communications using blockchain through visible light and acoustic side-channels, eprint arXiv:​1704.​02553
36.
go back to reference A. Tesei, L. Di Mauro, M. Falcitelli, S. Noto, P. Pagano, IOTA-VPKI: A DLT-based and resource efficient vehicular public key infrastructure, in 2018 IEEE 88th Vehicular Technology Conference (VTC-Fall) (2018), pp. 1–6 A. Tesei, L. Di Mauro, M. Falcitelli, S. Noto, P. Pagano, IOTA-VPKI: A DLT-based and resource efficient vehicular public key infrastructure, in 2018 IEEE 88th Vehicular Technology Conference (VTC-Fall) (2018), pp. 1–6
Metadata
Title
Security and Privacy in Intelligent Autonomous Vehicles
Authors
Shiho Kim
Rakesh Shrestha
Copyright Year
2020
Publisher
Springer Singapore
DOI
https://doi.org/10.1007/978-981-15-8053-6_3

Premium Partner