2023
DOI: 10.1109/tiv.2022.3188340
|View full text |Cite
|
Sign up to set email alerts
|

A Systematic Literature Review on Automotive Digital Forensics: Challenges, Technical Solutions and Data Collection

Abstract: A modern vehicle has a complex internal architecture and is wirelessly connected to the Internet, other vehicles, and the infrastructure. The risk of cyber attacks and other criminal incidents along with recent road accidents caused by autonomous vehicles calls for more research on automotive digital forensics. Failures in automated driving functions can be caused by hardware and software failures and cyber security issues. Thus, it is imperative to be able to determine and investigate the cause of these failu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
14
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 22 publications
(14 citation statements)
references
References 79 publications
0
14
0
Order By: Relevance
“…An immense amount of data is continuously transmitted, e.g., with safety-critical systems, including brakes, steering, and acceleration. In previous work, we identified 16 categories of forensically relevant data and stated the required security properties for the data [3]. However, modern vehicles only log a fraction of forensically relevant data, and manual approaches are often used to manage the data.…”
Section: Challengesmentioning
confidence: 99%
See 2 more Smart Citations
“…An immense amount of data is continuously transmitted, e.g., with safety-critical systems, including brakes, steering, and acceleration. In previous work, we identified 16 categories of forensically relevant data and stated the required security properties for the data [3]. However, modern vehicles only log a fraction of forensically relevant data, and manual approaches are often used to manage the data.…”
Section: Challengesmentioning
confidence: 99%
“…In [3], four main stakeholders are identified for ADF, namely: Law Enforcement (LE), Vehicle Manufacture (VM), Vehicle Drivers (VD), and Insurance Companies (IC). LE refers to, e.g., the police and related legal systems.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…The purpose of CAVs forensics is to acquire data and develop a timetable of events to provide courts with accurate information on criminal activity or accidents. Vehicle forensics is an emerging field, and the authors of [133], [134] explored this new branch of forensics by performing forensics on a real testbed. Their work demonstrated that although standardized guidelines on CAV forensics are not yet available, there are several existing branches of forensic and software testing techniques that could play a key role in CAVs after a crash investigation.…”
Section: B Existing Solutions To Forensicmentioning
confidence: 99%
“…Object detection is a critical component of autonomous driving, which relies on computer vision and artificial intelligence techniques to understand driving scenarios [2], [14]. However, the foggy and rainy weather conditions make the understanding of camera images particularly difficult, which poses challenges to the camera based object detection system installed on the intelligent vehicles [15]- [18].…”
Section: Introductionmentioning
confidence: 99%