Skip to main content

Analysing Cyber Attacks and Risks in V2X-Assisted Autonomous Highway Merging

  • Chapter
  • First Online:
Emerging Trends in Cybersecurity Applications

Abstract

Off-board information, provided through V2X systems, can make a crucial difference in safety and efficiency of autonomous driving functions, particularly, in complex scenarios where on-board sensors can be impaired (e.g., by occlusions). However, such solutions must be secured against potential cyber security threats. While generic solutions, e.g., encryption and authentication, can help to some extent to mitigate such threats, each autonomous function, e.g., platooning, overtaking, highway merging, etc., must be separately analysed from cyber security perspective, because it uses on- and off-board information in a unique way. This paper considers a V2X-assisted autonomous merging function, where off-board information is used to enhance the autonomous vehicle view of the environment, which is crucial for safe and efficient merging but cannot be often reliably observed by on-board sensors. We consider a generic reference architecture (RA) that abstractly models a V2X-assisted merging function that fuses off-board radar and camera sensors with the vehicle’s on-board sensors. A bespoke threat analysis model is adopted, and an attack tree is devised to help analyse threats to the off-board system components. We also discuss potential mitigation strategies for the underlying system RA within the context of the subject V2X-assisted merging function.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. A. Stevens et al., Cooperative automation through the cloud: The CARMA project, in 12th ITS European Congr., 2017

    Google Scholar 

  2. D. Bevly et al., Lane change and merge maneuvers for connected and automated vehicles: A survey. IEEE Trans. Intell. Veh. 1(1), 105–120 (2016)

    Article  Google Scholar 

  3. C. Maple, Security and privacy in the internet of things. J. Cyber Policy 2(2), 155–184 (2017)

    Article  Google Scholar 

  4. J. Petit, S.E. Shladover, Potential cyberattacks on automated vehicles. IEEE Trans. Intell. Transp. Syst. 16(2), 546–556 (2014)

    Google Scholar 

  5. D. Dominic et al., Risk assessment for cooperative automated driving, in Proc. 2nd ACM Workshop Cyber-Phys. Syst. Security Privacy (CPS-SPC), 2016, pp. 47–58

    Google Scholar 

  6. M.M. Islam et al., A risk assessment framework for automotive embedded systems, in Proc. 2nd ACM Workshop Cyber-Phys. Syst. Secur., 2016, pp. 3–14

    Google Scholar 

  7. K. Kim, J.S. Kim, S. Jeong, J.-H. Park, H.K. Kim, Cybersecurity for autonomous vehicles: Review of attacks and defense. Comput. Secur. 103, 102150 (2021)

    Article  Google Scholar 

  8. Z. El-Rewini et. al., Cybersecurity challenges in vehicular communications. Veh. Commun., 23 (2020). https://doi.org/10.1016/j.vehcom.2019.100214

  9. L. Sequeira et al., A lane merge coordination model for a v2x scenario, in Proc. Eur. Conf. Netw. and Commun. (EuCNC), 2019, pp. 198–203

    Google Scholar 

  10. J. Ziegler et al., Making bertha drive—an autonomous journey on a historic route. IEEE Intell. Transp. Syst. Mag. 6(2), 8–20 (2014)

    Article  Google Scholar 

  11. A. Bolovinou et al., Tara+: Controllability-aware threat analysis and risk assessment for l3 automated driving systems, in IEEE Intell. Vehicles Symp., June 2019, pp. 8–13

    Google Scholar 

  12. N. Vignard et al., Deliverable 4.2 Legal requirements to AD piloting and cyber security analysis, L3 Pilot Driving Automation, Tech. Rep., 04 2019. [Online]. Available: https://bit.ly/3o7FzBr

  13. J.-P. Monteuuis et al., Sara: Security automotive risk analysis method, in Proc. 4th ACM Workshop on Cyber-Phys. Syst. Secur., 2018, pp. 3–14

    Google Scholar 

  14. C. Yan, W. Xu, J. Liu, Can you trust autonomous vehicles: Contactless attacks against sensors of self-driving vehicle, in DEF CON, vol. 24, 2016

    Google Scholar 

  15. S. Thys, W. Van Ranst, T. Goedemé, Fooling automated surveillance cameras: adversarial patches to attack person detection, in Proc. IEEE Conf. Comput. Vis. Pattern Recognit. (CVPR), 2019, pp. 1105–1112

    Google Scholar 

  16. D. Song et al., Physical adversarial examples for object detectors, in 12th {USENIX} Workshop on Offensive Technologies, 2018

    Google Scholar 

  17. S.-T. Chen et al., Shapeshifter: Robust physical adversarial attack on faster R-CNN object detector, in Proc. Joint European Conf, on Machine Learning and Knowledge Discovery in Databases (Springer, 2018), pp. 52–68

    Google Scholar 

  18. ETSI, Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Analysis of the Collective Perception Service (CPS) (2017). [Online]. Available: https://bit.ly/35hiGBC

  19. J. Redmon, A. Farhadi, Yolo9000: Better, faster, stronger, in Proc. IEEE Conf. Comput. Vis. Pattern Recognit. (CVPR), 2017, pp. 7263–7271

    Google Scholar 

  20. M. Sharif et al., Accessorize to a crime: Real and stealthy attacks on state-of-the-art face recognition, in Proc. ACM SIGSAC Conf. on Comput. and Commun. Secur., 2016, pp. 1528–40

    Google Scholar 

  21. K. Eykholt et al., Robust physical-world attacks on deep learning visual classification, in Proc. IEEE Conf. Comput. Vis. Pattern Recognit (CVPR), 2018, pp. 1625–1634

    Google Scholar 

  22. SAE On-Road Automated Driving Committee, Taxonomy and Definitions for Terms Related to Driving Automation Systems for On-Road Motor Vehicles, jun 2021

    Google Scholar 

  23. O. Y. Al-Jarrah et al., Intrusion detection systems for intra-vehicle networks: A review. IEEE Access 7, 21266—21289 (2019)

    Article  Google Scholar 

Download references

Acknowledgements

This work was partly funded by UK Research and Innovation through INNOVATE UK in project AutopleX (project reference 104272) and the European Union’s Horizon 2020 research and innovation programme in project L3Pilot under grant agreement No 723051. The sole responsibility of this publication lies with the authors. The authors would like to thank all partners within AutopleX and L3Pilot for their cooperation and valuable contribution.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mehrdad Dianati .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Chen, C., Atmaca, U.I., Koufos, K., Dianati, M., Maple, C. (2023). Analysing Cyber Attacks and Risks in V2X-Assisted Autonomous Highway Merging. In: Daimi, K., Alsadoon, A., Peoples, C., El Madhoun, N. (eds) Emerging Trends in Cybersecurity Applications. Springer, Cham. https://doi.org/10.1007/978-3-031-09640-2_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-09640-2_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-09639-6

  • Online ISBN: 978-3-031-09640-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics