Amal Yousseef;Yu-Zheng Lin;Shalaka Satam;Banafsheh Saber Latibari;Jesus Pacheco;Soheil Salehi;Salim Hariri;Pratik Satam
{"title":"自动驾驶汽车安全:混合威胁建模方法","authors":"Amal Yousseef;Yu-Zheng Lin;Shalaka Satam;Banafsheh Saber Latibari;Jesus Pacheco;Soheil Salehi;Salim Hariri;Pratik Satam","doi":"10.1109/OJVT.2025.3580538","DOIUrl":null,"url":null,"abstract":"Autonomous vehicles (AVs) are poised to revolutionize modern transportation, offering enhanced safety, efficiency, and convenience. However, AV architectures' increasing connectivity and complexity have introduced significant cybersecurity risks. This survey provides a comprehensive review of AV security challenges, focusing on widely adopted threat modeling frameworks such as STRIDE, DREAD, andMITRE ATT&CK. By examining common attack vectors and real-world case studies, including the Jeep Cherokee and Tesla Model S exploits, we highlight the urgent need for robust cybersecurity in in-vehicle systems and external interfaces. To complement existing modeling practices, we introduce Hybrid-SCDM, a novel framework that combines STRIDE-based threat classification with CVSS-derived DREAD scoring. This model transforms qualitative threat identification into quantitative risk prioritization by mapping CVSS metrics to DREAD dimensions through normalization. Applied to a generic multi-layered AV architecture, our findings show that intra-vehicle networks, especially CAN bus spoofing and fuzzing attacks, and suspension attacks, represent the most critical vulnerabilities due to their high exploitability and systemic impact. Beyond technical modeling, the survey explores emerging defense mechanisms such as blockchain-enabled Vehicle-to-Everything (V2X) communication, AI-driven anomaly detection, and secure Over-The-Air (OTA) updates. We also examine legal and ethical considerations surrounding data privacy, user safety, and regulatory compliance. By integrating analytical modeling with broad system insights, this work provides actionable recommendations for advancing the cybersecurity posture of autonomous vehicles.","PeriodicalId":34270,"journal":{"name":"IEEE Open Journal of Vehicular Technology","volume":"6 ","pages":"1774-1795"},"PeriodicalIF":5.3000,"publicationDate":"2025-06-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=11039067","citationCount":"0","resultStr":"{\"title\":\"Autonomous Vehicle Security: Hybrid Threat Modeling Approach\",\"authors\":\"Amal Yousseef;Yu-Zheng Lin;Shalaka Satam;Banafsheh Saber Latibari;Jesus Pacheco;Soheil Salehi;Salim Hariri;Pratik Satam\",\"doi\":\"10.1109/OJVT.2025.3580538\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Autonomous vehicles (AVs) are poised to revolutionize modern transportation, offering enhanced safety, efficiency, and convenience. However, AV architectures' increasing connectivity and complexity have introduced significant cybersecurity risks. This survey provides a comprehensive review of AV security challenges, focusing on widely adopted threat modeling frameworks such as STRIDE, DREAD, andMITRE ATT&CK. By examining common attack vectors and real-world case studies, including the Jeep Cherokee and Tesla Model S exploits, we highlight the urgent need for robust cybersecurity in in-vehicle systems and external interfaces. To complement existing modeling practices, we introduce Hybrid-SCDM, a novel framework that combines STRIDE-based threat classification with CVSS-derived DREAD scoring. This model transforms qualitative threat identification into quantitative risk prioritization by mapping CVSS metrics to DREAD dimensions through normalization. Applied to a generic multi-layered AV architecture, our findings show that intra-vehicle networks, especially CAN bus spoofing and fuzzing attacks, and suspension attacks, represent the most critical vulnerabilities due to their high exploitability and systemic impact. Beyond technical modeling, the survey explores emerging defense mechanisms such as blockchain-enabled Vehicle-to-Everything (V2X) communication, AI-driven anomaly detection, and secure Over-The-Air (OTA) updates. We also examine legal and ethical considerations surrounding data privacy, user safety, and regulatory compliance. By integrating analytical modeling with broad system insights, this work provides actionable recommendations for advancing the cybersecurity posture of autonomous vehicles.\",\"PeriodicalId\":34270,\"journal\":{\"name\":\"IEEE Open Journal of Vehicular Technology\",\"volume\":\"6 \",\"pages\":\"1774-1795\"},\"PeriodicalIF\":5.3000,\"publicationDate\":\"2025-06-17\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=11039067\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IEEE Open Journal of Vehicular Technology\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/11039067/\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"ENGINEERING, ELECTRICAL & ELECTRONIC\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE Open Journal of Vehicular Technology","FirstCategoryId":"1085","ListUrlMain":"https://ieeexplore.ieee.org/document/11039067/","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"ENGINEERING, ELECTRICAL & ELECTRONIC","Score":null,"Total":0}
Autonomous vehicles (AVs) are poised to revolutionize modern transportation, offering enhanced safety, efficiency, and convenience. However, AV architectures' increasing connectivity and complexity have introduced significant cybersecurity risks. This survey provides a comprehensive review of AV security challenges, focusing on widely adopted threat modeling frameworks such as STRIDE, DREAD, andMITRE ATT&CK. By examining common attack vectors and real-world case studies, including the Jeep Cherokee and Tesla Model S exploits, we highlight the urgent need for robust cybersecurity in in-vehicle systems and external interfaces. To complement existing modeling practices, we introduce Hybrid-SCDM, a novel framework that combines STRIDE-based threat classification with CVSS-derived DREAD scoring. This model transforms qualitative threat identification into quantitative risk prioritization by mapping CVSS metrics to DREAD dimensions through normalization. Applied to a generic multi-layered AV architecture, our findings show that intra-vehicle networks, especially CAN bus spoofing and fuzzing attacks, and suspension attacks, represent the most critical vulnerabilities due to their high exploitability and systemic impact. Beyond technical modeling, the survey explores emerging defense mechanisms such as blockchain-enabled Vehicle-to-Everything (V2X) communication, AI-driven anomaly detection, and secure Over-The-Air (OTA) updates. We also examine legal and ethical considerations surrounding data privacy, user safety, and regulatory compliance. By integrating analytical modeling with broad system insights, this work provides actionable recommendations for advancing the cybersecurity posture of autonomous vehicles.