Security Concerns in Communication with the Connected Car using DoIP
Övrigt konferensbidrag, 2011

In this paper, we investigate the threats and challenges when using untrusted network links for communication with the connected car. A prototype system using the Diagnostics over IP (DoIP) protocol has been implemented within our project. We highlight the DoIP security challenges that we have identified. We further discuss how the environment appears to attackers, which vulnerabilities can be exploited and what the possible consequences can be. Possible countermeasures and security mechanisms are discussed to address these threats and vulnerabilities.

Författare

Pierre Kleberger

Chalmers, Data- och informationsteknik, Nätverk och system

ASRIN JAVAHERI

Chalmers, Data- och informationsteknik, Nätverk och system

Viacheslav Izosimov

Henrik Broberg

15. Internationaler Kongress Elektronik im Kraftfahrzeug; Elektrik, Elektronik, Elektromobilität. Baden-Baden, 12. and 13. Oktober 2011. VDI, Fahrzeug- und Verkehrstechnik.

Vol. Verein Deutscher Ingenieure: VDI-Berichte 2132 245-254
978-3-18-092132-7 (ISBN)

Styrkeområden

Transport

Ämneskategorier

Data- och informationsvetenskap

ISBN

978-3-18-092132-7

Mer information

Skapat

2017-10-08