An Experimental Model for In-vehicle Networks and Subsystems

Bogdan Groza, Horatiu Gurban, Pal-Stefan Murvay

2017

Abstract

We pursue an experimental setup that gathers various in-vehicle networks and subsystems that are critical from a security perspective. As cyber-attacks to cars have become a reality, the model comes handy for both research and engineering education. The usefulness of this empirical model stems from both being helpful in creating a realistic view on the security of automotive systems and for creating security awareness. We do congregate in our setup various communication buses, e.g., CAN, LIN and FlexRay, and bring connectivity between several low and high-end automotive-grade development boards that are linked to off-the-shelf in-vehicle components, e.g., an instrument cluster and an infotainment unit, etc. The setup serves as a concise and practical representation of in-vehicle subsystems, network topologies and highlights security implications.

References

  1. Busold, C., Taha, A., Wachsmann, C., Dmitrienko, A., Seudié, H., Sobhani, M., and Sadeghi, A.-R. (2013). Smart keys for cyber-cars: Secure smartphone-based NFC-enabled car immobilizer. In Conference on Data and Application Security and Privacy, pages 233-242. ACM.
  2. Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F., Kohno, T., et al. (2011). Comprehensive experimental analyses of automotive attack surfaces. In USENIX Security Symposium.
  3. Groza, B., Murvay, P.-S., Van Herrewege, A., and Verbauwhede, I. (2012). LiBrA-CAN: a lightweight broadcast authentication protocol for controller area networks. In 11th International Conference on Cryptology and Network Security, CANS 2012, SpringerVerlag, LNCS.
  4. Groza, B. and Murvay, S. (2013). Efficient protocols for secure broadcast in controller area networks. IEEE Transactions on Industrial Informatics, 9(4):2034- 2042.
  5. Gu, Z., Han, G., Zeng, H., and Zhao, Q. (2016). Securityaware mapping and scheduling with hardware coprocessors for flexray-based distributed embedded systems. IEEE Transactions on Parallel and Distributed Systems, 27(10):3044-3057.
  6. Han, G., Zeng, H., Li, Y., and Dou, W. (2014). Safe: Security-aware flexray scheduling engine. In Design, Automation and Test in Europe Conference and Exhibition (DATE), pages 1-4. IEEE.
  7. Hartkopp, O., Reuber, C., and Schilling, R. (2012). MaCAN-message authenticated CAN. In 10th Int. Conf. on Embedded Security in Cars (ESCAR 2012).
  8. Ishtiaq Roufa, R. M., Mustafaa, H., Travis Taylora, S. O., Xua, W., Gruteserb, M., Trappeb, W., and Seskarb, Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., et al. (2010). Experimental security analysis of a modern automobile. In Security and Privacy (SP), 2010 IEEE Symposium on, pages 447-462. IEEE.
  9. Kurachi, R., Matsubara, Y., Takada, H., Adachi, N., Miyashita, Y., and Horihata, S. (2014). CaCAN - centralized authentication system in CAN (controller area network). In 14th Int. Conf. on Embedded Security in Cars (ESCAR 2014).
  10. Lemke, K., Sadeghi, A.-R., and St üble, C. (2006). Antitheft protection: Electronic immobilizers. In Embedded Security in Cars, pages 51-67. Springer.
  11. Lin, C.-W., Zhu, Q., and Sangiovanni-Vincentelli, A. (2015). Security-aware modeling and efficient mapping for CAN-based real-time distributed automotive systems. IEEE Embedded Systems Letters, 7(1):11- 14.
  12. Miller, C. and Valasek, C. (2013). Adventures in automotive networks and control units. DEF CON, 21:260-264.
  13. Smith, C. (2016). The Car Hacker's Handbook. No Starch Press.
  14. Solomon, C. and Groza, B. (2015). LiMon - lightweight authentication for tire pressure monitoring sensors. In 1st Workshop on the Security of Cyber-Physical Systems.
  15. Staggs, J. (2013). How to hack your mini cooper: reverse engineering can messages on passenger automobiles. Institute for Information Security.
  16. Verdult, R., Garcia, F. D., and Balasch, J. (2012). Gone in 360 seconds: Hijacking with hitag2. In Proceedings of the 21st USENIX conference on Security symposium, pages 37-37. USENIX Association.
  17. Xu, M., Xu, W., Walker, J., and Moore, B. (2013). Lightweight secure communication protocols for invehicle sensor networks. In Workshop on Security, privacy & dependability for cyber vehicles, pages 19- 30. ACM.
Download


Paper Citation


in Harvard Style

Groza B., Gurban H. and Murvay P. (2017). An Experimental Model for In-vehicle Networks and Subsystems . In Proceedings of the 3rd International Conference on Vehicle Technology and Intelligent Transport Systems - Volume 1: VEHITS, ISBN 978-989-758-242-4, pages 326-331. DOI: 10.5220/0006360103260331


in Bibtex Style

@conference{vehits17,
author={Bogdan Groza and Horatiu Gurban and Pal-Stefan Murvay},
title={An Experimental Model for In-vehicle Networks and Subsystems},
booktitle={Proceedings of the 3rd International Conference on Vehicle Technology and Intelligent Transport Systems - Volume 1: VEHITS,},
year={2017},
pages={326-331},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006360103260331},
isbn={978-989-758-242-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Vehicle Technology and Intelligent Transport Systems - Volume 1: VEHITS,
TI - An Experimental Model for In-vehicle Networks and Subsystems
SN - 978-989-758-242-4
AU - Groza B.
AU - Gurban H.
AU - Murvay P.
PY - 2017
SP - 326
EP - 331
DO - 10.5220/0006360103260331