信息安全研究 ›› 2021, Vol. 7 ›› Issue (6): 558-565.

• 网络空间治理专题 • 上一篇    下一篇

智能网联汽车安全综述 

钟永超1)2) ,杨波1)2),杨浩男1)2),杨毅宇2), 王文杰2), 徐紫枫1)   

  1. 1) (海南大学 计算机与网络空间安全学院,海口 570208)
    2)(中国科学院大学 国家计算机网络入侵防范中心,北京 100049)

  • 出版日期:2021-06-10 发布日期:2021-06-10
  • 通讯作者: 钟永超 硕士研究生.主要研究方向为AI安全、漏斗挖掘等。 zhongyc1019@163.com
  • 作者简介:钟永超 硕士研究生.主要研究方向为AI安全、漏斗挖掘等。 zhongyc1019@163.com 杨波 硕士研究生.主要研究方向为物联网安全等。 2572285334@qq.com 杨浩男 硕士研究生.主要研究方向为AI安全、漏斗挖掘等。 yhn929270194@163.com 杨毅宇 硕士研究生,讲师.主要研究方向为信息安全、物联网安全. yangyy@nipc.org.cn 王文杰 博士,副教授.主要研究方向为信息安全与智能信息处理。 wangwj@ucas.ac.cn 徐紫枫 博士,讲师.主要研究方向为数据隐私保护、云计算安全、可搜索加密等。 dk@tnimdk.com

Intelligent and Connected Vehicle Safety Review

  • Online:2021-06-10 Published:2021-06-10

摘要: 车联网与智能汽车的有机结合,产生了智能网联汽车。智能网联汽车以人工智能、5G通信技术等新兴技术为基础,通过车载传感系统和信息终端来实现与人、车、路等方面的信息交换。然而,厂商将新兴智能网联技术集成到汽车中,为客户带来方便、快捷、智能和舒适体验的同时,也带来一些信息安全问题。本文介绍了智能网联汽车的发展趋势以及与日俱增的安全问题;在给出智能网联汽车定义与架构的同时,比较了“智能”与“网联”关系以洋溢于及国内外技术路线的差异;对当前智能网联汽车所面临的安全威胁进行了汇总分析,结合智能网联汽车与传统汽车的技术架构差异将攻击划分了传统攻击与新型攻击两大类,并给出了每种攻击对应的安全防御对策;最后对当前智能网联汽车安全研究现状进行了分析和归纳,指出了当下环境的研究方向建议。 

关键词: 智能网联汽车、智能汽车架构、安全威胁、攻击方式、安全防御

Abstract: The organic combination of Internet of Vehicles and intelligent vehicles has produced Intelligent connected vehicle. Intelligent connected vehicle realizes the information exchange of people, vehicles and roads through on-board sensing system and information terminal, which is based on emerging technologies such as artificial intelligence and 5G communication technology. However, while the manufacturers integrate the emerging intelligent network technology into the car to bring convenience, rapidity, intelligence and comfort to customers, there are also many information security problems. This paper first introduces the booming trend of intelligent connected vehicles and the increasing security issues. While giving the definition and architecture of intelligent connected vehicles, the relationship between “intelligence” and “connected” and the differences in technical routes at home and abroad are compared. The current security threats faced by intelligent connected vehicles are summarized and analyzed. Combined with the technical architecture differences between intelligent connected vehicles and traditional vehicles, the attacks are divided into two categories: traditional attacks and new attacks, and the corresponding security defense countermeasures for each attack are given.Finally, the current research status of intelligent connected vehicles safety is summarized, and suggestions for the research direction of the current environment are put forward.


Key words: intelligent connected vehicle, intelligent vehicle architecture, security threats, attack methods, security defense