Security Concerns in Communication with the Connected Car using DoIP
Other conference contribution, 2011

In this paper, we investigate the threats and challenges when using untrusted network links for communication with the connected car. A prototype system using the Diagnostics over IP (DoIP) protocol has been implemented within our project. We highlight the DoIP security challenges that we have identified. We further discuss how the environment appears to attackers, which vulnerabilities can be exploited and what the possible consequences can be. Possible countermeasures and security mechanisms are discussed to address these threats and vulnerabilities.

Author

Pierre Kleberger

Chalmers, Computer Science and Engineering (Chalmers), Networks and Systems (Chalmers)

ASRIN JAVAHERI

Chalmers, Computer Science and Engineering (Chalmers), Networks and Systems (Chalmers)

Viacheslav Izosimov

Henrik Broberg

15. Internationaler Kongress Elektronik im Kraftfahrzeug; Elektrik, Elektronik, Elektromobilität. Baden-Baden, 12. and 13. Oktober 2011. VDI, Fahrzeug- und Verkehrstechnik.

Vol. Verein Deutscher Ingenieure: VDI-Berichte 2132 245-254
978-3-18-092132-7 (ISBN)

Areas of Advance

Transport

Subject Categories

Computer and Information Science

ISBN

978-3-18-092132-7

More information

Created

10/8/2017