Security Analysis of modern Automobile

Size: px
Start display at page:

Download "Security Analysis of modern Automobile"

Transcription

1 Security Analysis of modern Automobile Dixit Verma Department of Electrical & Computer Engineering Missouri University of Science and Technology 20 Apr 2017

2 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 2

3 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 3

4 Introduction Modern automobiles are monitored and controlled by many digital computers communicating via internal vehicular networks These digital computers are called ECU s (ABS, engine control unit, power windows, telematics etc) This advancement in technology has improved efficiency and safety features such as Pre-tensioning of seat belts before a crash is predicted Varying volume of radio with speed 20 Apr 2017 Presentation Overview 4

5 ECUs 20 Apr 2017 Presentation Overview 5

6 Introduction ECUs Ref: 20 Apr 2017 Presentation Overview 6

7 Introduction A typical modern sedan may contain over 100 Mb of code along with ECU s Recent trends in in-car technology include OBD II (on board diagnostics port) Short range wireless devices (Bluetooth, wireless tire pressure sensors) Telematics system Automatic crash response However, this has introduced new potential risks An attacker can compromise an ECU which can give him control of critical modules like brakes, power windows etc. 20 Apr 2017 Presentation 7

8 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 8

9 Attack Surfaces In order to compromise an ECU, the attacker needs to inject malicious code This can be achieved by Indirect physical access Short-range wireless access Long-range wireless access The attacker can exploit vulnerabilities which can give him control of a module without requiring direct physical access e.g. Bluetooth, audio player, modem 20 Apr 2017 Presentation 9

10 Indirect Physical Access Modern cars have physical interfaces which provide direct or indirect access to internal network OBD II port which is federally mandated in the U.S. is used by service personnel for maintenance, diagnostics and ECU programming It provides direct access to key CAN buses and can be used to compromise the ECU s 20 Apr 2017 Presentation 10

11 Indirect Physical Access For modern vehicles a windows based computer is used at the dealership To interface with OBD II port using a PassThru device To do maintenance and diagnostics using API s (e.g. Toyota s TIS) Compromising such system at the dealership would allow the attacker to gain access to all the cars under that dealership Not a hard task as the system is generally connected to the internet PassThru device has no authentication 20 Apr 2017 Presentation 11

12 Indirect Physical Access 20 Apr 2017 Presentation 12

13 Indirect Physical Access Entertainment devices such as audio players allow a user to interface their mobile, ipod An adversary can encode a malicious code onto an audio file and convince the user to play it using social engineering Since the audio players are connected to the CAN bus in modern vehicles, this can lead to further attacks on other components 20 Apr 2017 Presentation 13

14 Short range Wireless access Modern automobiles use wireless interfaces that operate over short ranges. These include Bluetooth (Range=10m) Remote Keyless Entry for ignition, lights, doors Tire pressure sensors to alert drivers (TPMS) RFID car keys to lock or immobilize vehicle In addition to these some new technologies are emerging such as Using wi-fi hotspot bridged to cellular 3G network for internet access DSRC standard for collision warning and cruise control 20 Apr 2017 Presentation 14

15 Short-range Wireless Access An attacker can use a short range transmitter in proximity to the car s receiver orchestrate an attack The adversary can then compromise an ECU by transmitting a malicious message By exploiting any vulnerability in ECU software which parses channel messages 20 Apr 2017 Presentation 15

16 Long-range Wireless attacks Two types of channels are common in modern automobiles Broadcast channel Addressable channel Broadcast channels include GPS, satellite radio, digital radio and are implemented into the media system which can provide access to other ECU s via internal network e.g. CAN Addressable channels include the remote telematics system which is connected to voice and data networks (GM s OnStar, BMW s BMW assist) 20 Apr 2017 Presentation 16

17 Long-range wireless attacks These systems provide features such as anti-theft, diagnostics, crash reporting, and convenience (directions, weather) These can be compromised by attackers from a distance anonymously as these channels are easily accessible due to wide range of cellular network 20 Apr 2017 Presentation 17

18 Attack surfaces 20 Apr 2017 Presentation 18

19 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 19

20 CAN protocol CAN or controller area network protocol is responsible for carrying out communication between the ECU s A CAN packet supports a publish-and-subscribe communication model Each packet has a CAN ID header which indicates the packet type and the packet is broadcasted to all other nodes which then decide whether to keep the message or not 20 Apr 2017 Presentation 20

21 CAN protocol 20 Apr 2017 Presentation 21

22 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 22

23 CAN Security challenges Broadcast nature CAN packets are physically and logically broadcasted to all nodes Easy to listen to all communication on the bus and send packets to other nodes Fragility to DoS attack CAN protocol is vulnerable to DoS attacks Due to the priority-based arbitration, a node can assert a dominant state in the network indefinitely which prevents all other nodes to send messages 20 Apr 2017 Presentation 23

24 CAN Security Challenges No Authenticator fields CAN packets do not contain any authenticator fields or any source identifier fields So any compromised component can be used to control other components Weak Access Control CAN uses challenge response sequence to protect ECUs against unauthorized actions One challenge-response pair restricts access to reflashing the CPU and reading out sensitive memory Challenge-response keys are 16 bits and can be cracked in seven and a half days 20 Apr 2017 Presentation 24

25 CAN Security Challenges ECU firmware updates and diagnostic control Attackers can use ECU firmware updates to inject malicious code Similarly, the diagnostic tool presents opportunities for the attackers as weak access control is used 20 Apr 2017 Presentation 25

26 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 26

27 Experimental Setup 20 Apr 2017 Presentation 27

28 Experimental Setup The experimental setup had two separate physical layers: High-speed bus used by powertrain systems The low-speed bus served less-demanding components CARSHARK tool was used by researchers to do experimental analysis and packet injection 20 Apr 2017 Presentation 28

29 Experimental Setup Example bench setup Example Experimental Setup Immobilized vehicle for setting up attacks 20 Apr 2017 Presentation 29

30 Experimental Setup CarShark tool 20 Apr 2017 Presentation 30

31 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 31

32 Attack Methodology Three main attack methods were used Packet Sniffing and targeted probing Fuzzing Reverse Engineering Packet Sniffing and targeted probing CARSHARK tool was used to study traffic on the CAN bus and observe ECU communication Researches used replay and informed probing to control the radio, instrument panel cluster, and body control module functions Didn t work well on safety critical powertrain components 20 Apr 2017 Presentation 32

33 Attack Methodology Fuzzing Involves iterative testing of random or partially random packets Used CAN-based service called DeviceControl to override the normal output functionality DeviceControl service used an argument called as Control Packet Identifier (CPID) for specifying controls Sent random data as argument to valid CPIDs and correlated the input behaviour 20 Apr 2017 Presentation 33

34 Attack Methodology Reverse-Engineering For some ECUs such as telematics unit researchers used third party debugger to understand the operation Used CAN ReadMemory service to find out the code before debugging (record the code in memory) Useful when attacks require additional functionality to be added 20 Apr 2017 Presentation 34

35 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 35

36 Experimentation and Results Radio Complete control of radio and its display was achieved Also able to control the car sounds such as turn signal ticks and seat belt warning sounds Able to disable user control on the radio Instrument Panel Cluster Full control was obtained Able to display arbitrary messages Falsify fuel level, speed reading 20 Apr 2017 Presentation 36

37 Experimentation and Results 20 Apr 2017 Presentation 37

38 Experimentation and Results Body Controller Through reverse-engineering control over most of BCMs functions was achieved Lock and unlock doors, open trunk, adjust lighting, wipers, windshield fluid Engine Used fuzzing of DeviceControl requests to achieve control of engine Able to boost engine temporarily, disable engine Disabling can also be done by setting the airbag deployed bit 20 Apr 2017 Presentation 38

39 Experimentation and Results Brakes and HVAC Control over brakes was achieved using fuzzing Able to override user control over the brakes while the vehicle was moving Control over fans, A/C was established with no manual override Generic Denial of Service Able to disrupt communication between ECUs Disabling ECM while the vehicle was at 40mph caused the reported speed reading to immediately drop to 0 Disabling BCM caused the instrument panel to freeze 20 Apr 2017 Presentation 39

40 Experimentation and Results Body control module DeviceControl packet analysis 20 Apr 2017 Presentation 40

41 Engine control module DeviceControl packet analysis 20 Apr 2017 Presentation 41

42 Experimentation and Results Electronic brake control module DeviceControl packet analysis 20 Apr 2017 Presentation 42

43 Experimentation and Results Other example packets 20 Apr 2017 Presentation 43

44 Composite Attacks Lights out Disabling all lights while travelling at 40mph Requires disabling front lights, speedometer lights, auxiliary lights, dome light Very dangerous when driving in the dark Can lead to accidents and may prove fatal Self-Destruct Requires control over BCM components 60 sec countdown showed on user information center After countdown engine stops and doors closed 20 Apr 2017 Presentation 44

45 Prevention Strategies Restrict access and improving code robustness Creating physically isolated subnetworks Using application-level encryption in PassThru device protocol Secure updates 20 Apr 2017 Presentation 45

46 Outline Introduction Attack Surfaces CAN protocol CAN Security challenges Experimental Setup Attack Methodology Experimentation and Results Conclusion References 20 Apr 2017 Presentation 46

47 Conclusion Offered unique perspective to look at the vulnerabilities plaguing modern cars Attacker can get direct access to safety-critical ECU s which can cause accidents Fuzzing is likely to be a universal attack method in the near future Authentication required for some safety-critical ECUs and encryption for PassThru device connectivity 20 Apr 2017 Presentation 47

48 References [CMK+2011] Stephen Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, Stefan Savage, Karl Koscher, Alexei Czeskis, Franziska Roesner, and Tadayoshi Kohno, Comprehensive Experimental Analyses of Automotive Attack Surfaces, in Proceedings of the 20th USENIX Conference on Security, San Francisco, CA, August [KCR+2010] Karl Koscher, Alexei Czeskis, Franziska Roesner, Shwetak Patel, Tadayoshi Kohno, Stephen Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, and Stefan Savage, Experimental Security Analysis of a Modern Automobile, in Proceedings of the IEEE Symposium on Security and Privacy (SP), Berkeley/Oakland, CA, May 2010, pp Apr 2017 Presentation 48

Experimental Security Analysis of a Modern Automobile

Experimental Security Analysis of a Modern Automobile Experimental Security Analysis of a Modern Automobile Matthias Lange TU Berlin June 29th, 2010 Matthias Lange (TU Berlin) Experimental Security Analysis of a Modern Automobile June 29th, 2010 1 / 16 Paper

More information

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov Adversary Models CPEN 442 Introduction to Computer Security Konstantin Beznosov why we need adversary models? attacks and countermeasures are meaningless without 2 elements of an adversary model objectives

More information

Computer Security and the Internet of Things

Computer Security and the Internet of Things Computer Security and the Internet of Things Tadayoshi Kohno Computer Science & Engineering University of Washington At USENIX Enigma, January 2016 The Internet of Things Door Locks Thermostats Furnaces

More information

Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego

Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego Steve Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, Stefan Savage (UCSD) Karl Koscher,

More information

Some example UW security lab projects, related to emerging technologies. Tadayoshi Kohno CSE 484, University of Washington

Some example UW security lab projects, related to emerging technologies. Tadayoshi Kohno CSE 484, University of Washington Some example UW security lab projects, related to emerging technologies Tadayoshi Kohno CSE 484, University of Washington Wireless Implantable Medical Devices Computation and wireless capabilities lead

More information

Security Concerns in Automotive Systems. James Martin

Security Concerns in Automotive Systems. James Martin Security Concerns in Automotive Systems James Martin Main Questions 1. What sort of security vulnerabilities do modern cars face today? 2. To what extent are external attacks possible and practical? Background

More information

University of Tartu. Research Seminar in Cryptography. Car Security. Supervisor: Dominique Unruh. Author: Tiina Turban

University of Tartu. Research Seminar in Cryptography. Car Security. Supervisor: Dominique Unruh. Author: Tiina Turban University of Tartu Research Seminar in Cryptography Car Security Author: Tiina Turban Supervisor: Dominique Unruh December 16, 2013 1 Introduction Cars these days are becoming more and more computerized.

More information

Experimental Security Analysis of a Modern Automobile

Experimental Security Analysis of a Modern Automobile hyväksymispäivä arvosana arvostelija Experimental Security Analysis of a Modern Automobile Matti Valovirta Helsinki HELSINGIN YLIOPISTO Tietojenkäsittelytieteen laitos HELSINGIN YLIOPISTO HELSINGFORS UNIVERSITET

More information

Automotive Attack Surfaces. UCSD and University of Washington

Automotive Attack Surfaces. UCSD and University of Washington Automotive Attack Surfaces UCSD and University of Washington Current Automotive Environment Modern cars are run by tens of ECUs comprising millions of lines of code ECUs are well connected over internal

More information

Adversary Models. EECE 571B Computer Security. Konstantin Beznosov

Adversary Models. EECE 571B Computer Security. Konstantin Beznosov Adversary Models EECE 571B Computer Security Konstantin Beznosov 1 why we need adversary models?! attacks and countermeasures are meaningless without 2 2 elements of an adversary model! objectives! obtain

More information

Automotive Intrusion Detection Based on Constant CAN Message Frequencies Across Vehicle Driving Modes

Automotive Intrusion Detection Based on Constant CAN Message Frequencies Across Vehicle Driving Modes Automotive Intrusion Detection Based on Constant CAN Message Frequencies Across Vehicle Driving Modes Clinton Young Iowa State University Department of Electrical and Computer Engineering cwyoung@iastate.edu

More information

Development of Intrusion Detection System for vehicle CAN bus cyber security

Development of Intrusion Detection System for vehicle CAN bus cyber security Development of Intrusion Detection System for vehicle CAN bus cyber security Anastasia Cornelio, Elisa Bragaglia, Cosimo Senni, Walter Nesci Technology Innovation - SSEC 14 Workshop Automotive SPIN Italia

More information

Embedded Automotive Systems Security:

Embedded Automotive Systems Security: The 3 rd International Workshop on Safety and Security of Intelligent Vehicles (SSIV) June 26, 2017 Embedded Automotive Systems Security: A language-based Intrusion Detection Approach Mohamed Kaâniche

More information

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cybersecurity Challenges for Connected and Automated Vehicles Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cars are becoming complex (and CAV is only part of it) 1965: No

More information

Securing the Autonomous Automobile

Securing the Autonomous Automobile Securing the Autonomous Automobile Sridhar Iyengar Vice President, Intel Labs Intel Corporation CROSSING Conference May 15-17 2017 Legal Notices and disclaimers This presentation contains the general insights

More information

Security of Safety-Critical Devices

Security of Safety-Critical Devices 1 Security of Safety-Critical Devices Frankie Catota and Adam Durity April 8, 2014 Outline Introduction Medical devices Risks Defense Approaches Perception Vehicle safety Other safety-critical areas Economics

More information

CONTROLLER AREA NETWORK (CAN) DEEP PACKET INSPECTION. Görkem Batmaz, Systems Engineer Ildikó Pete, Systems Engineer 28 th March, 2018

CONTROLLER AREA NETWORK (CAN) DEEP PACKET INSPECTION. Görkem Batmaz, Systems Engineer Ildikó Pete, Systems Engineer 28 th March, 2018 CONTROLLER AREA NETWORK (CAN) DEEP PACKET INSPECTION Görkem Batmaz, Systems Engineer Ildikó Pete, Systems Engineer 28 th March, 2018 Car Hacking Immediately my accelerator stopped working. As I frantically

More information

Fast and Vulnerable A Story of Telematic Failures

Fast and Vulnerable A Story of Telematic Failures Fast and Vulnerable A Story of Telematic Failures Center for Automotive Embedded Systems Security Ian Foster, Andrew Prudhomme, Karl Koscher, and Stefan Savage Telematic Control Units Connects to car s

More information

CAN Bus Risk Analysis Revisit

CAN Bus Risk Analysis Revisit CAN Bus Risk Analysis Revisit Hafizah Mansor, Konstantinos Markantonakis, Keith Mayes To cite this version: Hafizah Mansor, Konstantinos Markantonakis, Keith Mayes. CAN Bus Risk Analysis Revisit. David

More information

An Experimental Analysis of the SAE J1939 Standard

An Experimental Analysis of the SAE J1939 Standard Truck Hacking: An Experimental Analysis of the SAE J1939 Standard 10th USENIX Workshop On Offensive Technologies (WOOT 16) Liza Burakova, Bill Hass, Leif Millar & Andre Weimerskirch Are trucks more secure

More information

IT-Sicherheitsprüfverfahren im Automotive-Umfeld

IT-Sicherheitsprüfverfahren im Automotive-Umfeld Informationstag "Das Automobil als IT-Sicherheitsfall" Berlin, 11.05.2012 IT-Sicherheitsprüfverfahren im Automotive-Umfeld Markus Bartsch IT Security und IT Safety Security SECURITY Security Safety SAFETY

More information

How to Hack Your Mini Cooper: Reverse Engineering CAN Messages on Passenger Automobiles

How to Hack Your Mini Cooper: Reverse Engineering CAN Messages on Passenger Automobiles How to Hack Your Mini Cooper: Reverse Engineering CAN Messages on Passenger Automobiles Jason Staggs Who is this guy? Jason Staggs Graduate Research Assistant Institute for Information Security (isec)

More information

Future Implications for the Vehicle When Considering the Internet of Things (IoT)

Future Implications for the Vehicle When Considering the Internet of Things (IoT) Future Implications for the Vehicle When Considering the Internet of Things (IoT) FTF-AUT-F0082 Richard Soja Automotive MCU Systems Engineer A P R. 2 0 1 4 TM External Use Agenda Overview of Existing Automotive

More information

Automotive Cyber Security

Automotive Cyber Security Automotive Cyber Security Rajeev Shorey (Ph.D.) Principal Scientist TCS Innovation Labs Cincinnati, USA & Bangalore, India Copyright 2013 Tata Consultancy Services Limited Connected Vehicles Chennai, 18

More information

INNOVATIVE AUTOMOBILE SECURITY SYSTEM USING VARIOUS SECURITY MODULES

INNOVATIVE AUTOMOBILE SECURITY SYSTEM USING VARIOUS SECURITY MODULES Scientific Journal Impact Factor (SJIF): 1.711 e-issn: 2349-9745 p-issn: 2393-8161 International Journal of Modern Trends in Engineering and Research www.ijmter.com INNOVATIVE AUTOMOBILE SECURITY SYSTEM

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

MATLAB Expo Simulation Based Automotive Communication Design using MATLAB- SimEvent. Sudhakaran M Anand H General Motors

MATLAB Expo Simulation Based Automotive Communication Design using MATLAB- SimEvent. Sudhakaran M Anand H General Motors MATLAB Expo 2013 Simulation Based Automotive Communication Design using MATLAB- SimEvent Sudhakaran M Anand H General Motors 1 Agenda Introduction Different Analysis Methods Analytical vs. Simulation Approach

More information

Automobile Design and Implementation of CAN bus Protocol- A Review S. N. Chikhale Abstract- Controller area network (CAN) most researched

Automobile Design and Implementation of CAN bus Protocol- A Review S. N. Chikhale Abstract- Controller area network (CAN) most researched Automobile Design and Implementation of CAN bus Protocol- A Review S. N. Chikhale Abstract- Controller area network (CAN) most researched communication protocol used for automotive industries. Now we are

More information

why we need adversary models? Adversary Models elements of an adversary model Dolev-Yao model attacks and countermeasures are meaningless without

why we need adversary models? Adversary Models elements of an adversary model Dolev-Yao model attacks and countermeasures are meaningless without why we need adversary models? attacks countermeasures are meaningless without Adversary Models CPEN 442 Introduction to Computer Security Konstantin Beznosov 2 elements of an adversary model objectives

More information

The Car as an Internet-Enabled Device, or how to make Trusted Networked Cars

The Car as an Internet-Enabled Device, or how to make Trusted Networked Cars The Car as an Internet-Enabled Device, or how to make Trusted Networked Cars Gary Ellison, Jack Lacy, David P. Maher, Yutaka Nagao, Anahita D. Poonegar, Talal G. Shamoon Intertrust Technologies Corporation

More information

DOWNLOAD OR READ : US CELLULAR ANSWER WIRELESS PDF EBOOK EPUB MOBI

DOWNLOAD OR READ : US CELLULAR ANSWER WIRELESS PDF EBOOK EPUB MOBI DOWNLOAD OR READ : US CELLULAR ANSWER WIRELESS PDF EBOOK EPUB MOBI Page 1 Page 2 us cellular answer wireless us cellular answer wireless pdf us cellular answer wireless BIOS Security. In 2011 the National

More information

The Fully Networked Car. Trends in Car Communication. Geneva March 2, 2005

The Fully Networked Car. Trends in Car Communication. Geneva March 2, 2005 The Fully Networked Car Trends in Car Communication Geneva March 2, 2005 Is The Connected Car Really A Major Business Opportunity? 2 Are We Flushing Money Away Having No Convincing Customer Benefits? 3

More information

Physical-Fingerprinting of Electronic Control Unit (ECU) Based on Machine Learning Algorithm for In-Vehicle Network Communication Protocol CAN-BUS

Physical-Fingerprinting of Electronic Control Unit (ECU) Based on Machine Learning Algorithm for In-Vehicle Network Communication Protocol CAN-BUS Physical-Fingerprinting of Electronic Control Unit (ECU) Based on Machine Learning Algorithm for In-Vehicle Network Communication Protocol CAN-BUS by Omid Avatefipour A thesis submitted in partial fulfillment

More information

Car Hacking for Ethical Hackers

Car Hacking for Ethical Hackers Car Hacking for Ethical Hackers Dr. Bryson Payne, GPEN, CEH, CISSP UNG Center for Cyber Operations (CAE-CD) 2016-2021 Languages Leadership Cyber Why Car Hacking? Internet-connected and self-driving cars

More information

Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2

Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2 Security Insert the Vulnerabilities title of your of the presentation Connected here Car Presented Presented by by Peter Name Vermaat Here Principal Job Title ITS - Date Consultant 24/06/2015 Agenda 1

More information

Automotive Security Standardization activities and attacking trend

Automotive Security Standardization activities and attacking trend Automotive Standardization activities and attacking trend Ingo Dassow, Deloitte November 2017 Automotive Risk Overview Trends and risks for connected vehicles 2 Value and Components of a Car Autonomous

More information

A modern diagnostic approach for automobile systems condition monitoring

A modern diagnostic approach for automobile systems condition monitoring A modern diagnostic approach for automobile systems condition monitoring M Selig 1,2, Z Shi 3, A Ball 1 and K Schmidt 2 1 University of Huddersfield, School of Computing and Engineering, Queensgate, Huddersfield

More information

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Cybersecurity is not one Entry Point Four Major Aspects of Cybersecurity How

More information

Countermeasures against Cyber-attacks

Countermeasures against Cyber-attacks Countermeasures against Cyber-attacks Case of the Automotive Industry Agenda Automotive Basics ECU, domains, CAN Automotive Security Motivation, trends Hardware and Software Security EVITA, SHE, HSM Secure

More information

INSTRUMENT CLUSTER 2.0

INSTRUMENT CLUSTER 2.0 INSTRUMENT CLUSTER 2.0 Summary THE CONTEXT Electronic Content Timeline The Challenge MAGNETI MARELLI TARGET Digital Cluster Advantages The Requirements THE SOLUTION Project Definition System PROJECT DEVELOPEMENT

More information

Service Technical Resources MUT-III. (Multi-Use Tester-III*) Quick Reference Guide

Service Technical Resources MUT-III. (Multi-Use Tester-III*) Quick Reference Guide Service Technical Resources MUT-III (Multi-Use Tester-III*) Quick Reference Guide *Cart not included May, 2003 INTENDED USAGE OF MUT-III MUT-II role after MUT-III Launch MUT-III is an essential special

More information

Security Issues in Controller Area Networks in Automobiles

Security Issues in Controller Area Networks in Automobiles Security Issues in Controller Area Networks in Automobiles Robert Buttigieg, Mario Farrugia and Clyde Meli University of Malta Msida Malta mario.a.farrugia@um.edu.mt Abstract Modern vehicles may contain

More information

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016 Secure Ethernet Communication for Autonomous Driving Jared Combs June 2016 Agenda Motivation for Security The Multi-Level Security Architecture Proposal Level 1: Restrict access to the network Level 2:

More information

CDR File Information. Comments Toyota 86 Registration 1ETM870 Speedometer Reading Kms. Data Limitations CDR Record Information:

CDR File Information. Comments Toyota 86 Registration 1ETM870 Speedometer Reading Kms. Data Limitations CDR Record Information: IMPORTANT NOTICE: Robert Bosch LLC and the manufacturers whose vehicles are accessible using the CDR System urge end users to use the latest production release of the Crash Data Retrieval system software

More information

Anomaly Detection Approach Using Adaptive Cumulative Sum Algorithm for Controller Area Network

Anomaly Detection Approach Using Adaptive Cumulative Sum Algorithm for Controller Area Network Anomaly Detection Approach Using Adaptive Cumulative Sum Algorithm for Controller Area Network Habeeb Olufowobi habeeb.olufowobi@howard.edu Gaylon Robinson gaylon.robinson@howard.edu Uchenna Ezeobi uchenna.ezeobi@howard.edu

More information

Automotive Anomaly Monitors and Threat Analysis in the Cloud

Automotive Anomaly Monitors and Threat Analysis in the Cloud Automotive Anomaly Monitors and Threat Analysis in the Cloud Dr. André Weimerskirch Vector Automotive Cyber Security Symposium October 12, 2017 Cybersecurity Components Secure Internal & External Communications

More information

Cybersecurity Solutions for Connected Vehicles

Cybersecurity Solutions for Connected Vehicles Cybersecurity Solutions for Connected Vehicles Contents TREND MICRO LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should

More information

Gateway Architecture for Secured Connectivity and in Vehicle Communication

Gateway Architecture for Secured Connectivity and in Vehicle Communication Gateway Architecture for Secured Connectivity and in Vehicle Communication A Tata Elxsi Perspective James Joy Silvy Samuel Vinu V S Abstract Keywords Architecture, security, gateway, cryptography, Keys

More information

2014 Civic Sedan LX and HF

2014 Civic Sedan LX and HF T E C H N O L O G Y R E F E R E N C E G U I D E o w n e r s. h o n d a. c o m 2014 Honda Civic Sedan LX and HF 3 1 T R 3 A 2 0 Technology Reference Guide 00X31- TR3- A200 2013 American Honda Motor Co.,

More information

Automotive Gateway: A Key Component to Securing the Connected Car

Automotive Gateway: A Key Component to Securing the Connected Car Automotive : A Key Component to Securing the Connected Car Introduction Building vehicles with gateways electronic devices that enable secure and reliable communications among a vehicle s electronic systems

More information

Hardening Attack Vectors to cars by Fuzzing

Hardening Attack Vectors to cars by Fuzzing Hardening Attack Vectors to cars by Fuzzing AESIN 2015 Ashley Benn, Regional Sales manager 29 th October, 2015 2015 Synopsys, Inc. 1 Today, there are more than 100m lines of code in cars 2015 Synopsys,

More information

Application. Diagnosing the dashboard by the CANcheck software. Introduction

Application. Diagnosing the dashboard by the CANcheck software. Introduction Diagnosing the dashboard by the CANcheck software Introduction In recent years, vehicle electronics technology improved and advances day by day. A great of advanced electronic technology has been applied

More information

Cross-Domain Security Issues for Connected Autonomous Vehicles

Cross-Domain Security Issues for Connected Autonomous Vehicles Cross-Domain Security Issues for Connected Autonomous Vehicles Anthony Lopez, Mohammad Al Faruque Advanced Integrated Cyber -Physical Systems Lab 1 Outline Overview on Connected Vehicle Security Ongoing

More information

Autologic Technical Specifications JAGUAR

Autologic Technical Specifications JAGUAR Autologic Technical Specifications JAGUAR 1. JAGUAR PRODUCT DESCRIPTION The Autologic diagnostic tool for Jaguar vehicles is without doubt the most comprehensive tool to be made available to independent

More information

CONTROLLER AREA NETWORK AS THE SECURITY OF THE VEHICLES

CONTROLLER AREA NETWORK AS THE SECURITY OF THE VEHICLES INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) Proceedings of the International Conference on Emerging Trends in Engineering and Management (ICETEM14) ISSN 0976 6367(Print) ISSN 0976

More information

ITS (Intelligent Transportation Systems) Solutions

ITS (Intelligent Transportation Systems) Solutions Special Issue Advanced Technologies and Solutions toward Ubiquitous Network Society ITS (Intelligent Transportation Systems) Solutions By Makoto MAEKAWA* Worldwide ITS goals for safety and environment

More information

Electrification of Mobility

Electrification of Mobility Electrification of Mobility Moderator: Andreas Schafer, Cambridge University and Stanford University Panelists: Mary Nickerson, Toyota Ed Kjaer, Southern California Edition Flavio Bonomi, Cisco Systems

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

Securing the future of mobility

Securing the future of mobility Kaspersky Transportation System Security AVL Software and Functions Securing the future of mobility www.kaspersky.com #truecybersecurity Securing the future of mobility Connected car benefits The need

More information

ARM processors driving automotive innovation

ARM processors driving automotive innovation ARM processors driving automotive innovation Chris Turner Director of advanced technology marketing, CPU group ARM tech forums, Seoul and Taipei June/July 2016 The ultimate intelligent connected device

More information

Architecture concepts in Body Control Modules

Architecture concepts in Body Control Modules Bitte decken Sie die schraffierte Fläche mit einem Bild ab. Please cover the shaded area with a picture. (24,4 x 11,0 cm) Course 7 www.continental-corporation.com Interior Body and Security Table Of Contents

More information

TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS

TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS MATTHEW SHORT SR PRODUCT LINE MANAGER DIGITAL NETWORKING MATTHEW.SHORT@NXP.COM A NEW POSITION OF STRENGTH #1 Communications Processors #1 RF Power Transistors

More information

2014 Accord Coupe LX-S

2014 Accord Coupe LX-S T E C H N O L O G Y R E F E R E N C E G U I D E o w n e r s. h o n d a. c o m 2014 Honda Accord Coupe LX-S 31T3LA10 Technology Reference Guide 00X31- T3L- A100 2013 American Honda Motor Co., Inc. All Rights

More information

BLUETOOTH. INSTRUMENT PANEL p.4. HANDSFREELINK p.16. VOICE RECOGNITION p.8. NAVIGATION p.14. AUDIO p.19

BLUETOOTH. INSTRUMENT PANEL p.4. HANDSFREELINK p.16. VOICE RECOGNITION p.8. NAVIGATION p.14. AUDIO p.19 T E C H N O L O G Y R E F E R E N C E G U I D E w w w. o w n e r s. h o n d a. c o m 31SNAQ50 2011 Honda Civic Sedan Technology Reference Guide 00X31-SNA-Q501 2010 American Honda Motor Co., Inc. All Rights

More information

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved.

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved. VEHICLE FORENSICS Infotainment & Telematics Systems Berla Corporation 2015 WELCOME Company Overview Infotainment & Telematics Systems Overview of Potentially Acquirable Data ive Software/Hardware ABOUT

More information

QUICK REFERENCE GUIDE

QUICK REFERENCE GUIDE QUICK REFERENCE GUIDE C0TCI-ENTUN Version 5 IDENTIFY YOUR VEHICLE S MULTIMEDIA DISPLAY UNIT ENTUNE 3.0 AUDIO ENTUNE 3.0 AUDIO PLUS ENTUNE 3.0 PREMIUM AUDIO App Suite Connect 10-year support* Scout GPS

More information

Dealer Ordering Guide

Dealer Ordering Guide Dealer Ordering Guide Cross-Carline Technologies Mercedes-Benz mbrace mbrace Dealer Support (877) 826-6319 mbrace Customer Support (866) 990-9007 Date of last revision: August 02, 2016 Mercedes-Benz mbrace

More information

MKV Vag-Com Tweaks. Central Convenience Module

MKV Vag-Com Tweaks. Central Convenience Module MKV Vag-Com Tweaks Note: This document assumes that the Vag-Com has been set-up and is in working order. All information contained herein is provided as-is. The author will not be held liable for any information

More information

Securing the Connected Car. Eystein Stenberg CTO Mender.io

Securing the Connected Car. Eystein Stenberg CTO Mender.io Securing the Connected Car Eystein Stenberg CTO Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled Software defined

More information

Phone: La Jolla, CA Website:

Phone: La Jolla, CA Website: Damon Liwanu McCoy CSE 404 Email: dlmccoy@cs.ucsd.edu 9500 Gillman Dr. Phone: 720-810-3076 La Jolla, CA 92093 Website: http://www.cs.ucsd.edu/~dlmccoy/ Education Ph.D. in Computer Science, University of

More information

Connected Car. Dr. Sania Irwin. Head of Systems & Applications May 27, Nokia Solutions and Networks 2014 For internal use

Connected Car. Dr. Sania Irwin. Head of Systems & Applications May 27, Nokia Solutions and Networks 2014 For internal use Connected Car Dr. Sania Irwin Head of Systems & Applications May 27, 2015 1 Nokia Solutions and Networks 2014 For internal use Agenda Introduction Industry Landscape Industry Architecture & Implications

More information

AGL Reference Hardware Specification Document

AGL Reference Hardware Specification Document AGL Reference Hardware Specification Document 2017/10/18 Ver 0.1.0 1 Change History Version Date 0.1.0 2017/10/18 The first edition 2 Index 1. AGL Reference Hardware overview... 5 1.1. Goals of AGL Reference

More information

Connected Cars as the next great consumer electronics device

Connected Cars as the next great consumer electronics device Connected Cars as the next great consumer electronics device Sanjay Khatri Head of Platform Product Marketing Cisco Jasper 1992 2016 Cisco Systems, Inc. All rights reserved. Connected Cars: The next great

More information

U0001-CAN C BUS. Theory of Operation LX - CHRYSLER L V8 HEMI MDS V.V.T. (EZD)

U0001-CAN C BUS. Theory of Operation LX - CHRYSLER L V8 HEMI MDS V.V.T. (EZD) 9 - LX - CHRYSLER - 5.7L V8 HEMI MDS V.V.T. (EZD) U-CAN C BUS ACC ESM TPM ORC LRSM AHBM ITM RADIO AMP SDARV TCM WIN CAN C BUS VES DTCM PCM/ ECM SCM CAN B BUS HSM ABS DDM CAN C BUS PDM TIPM/CGW CAN B BUS

More information

SMART KEY SYSTEM DIAGNOSTICS

SMART KEY SYSTEM DIAGNOSTICS 052825 05GV203 REGISTRATION 1. DESCRIPTION OF REGISTRATION Smart key codes are the same as recognition codes for the wireless transmitter. Registering a smart key code enables both the smart key system

More information

Overvoltage protection with PROTEK TVS diodes in automotive electronics

Overvoltage protection with PROTEK TVS diodes in automotive electronics Ian Doyle Protek / Zoltán Kiss Endrich Bauelemente Vertriebs GmbH Overvoltage protection with PROTEK TVS diodes in automotive electronics A utomotive electronics is maybe the area of the automotive industry,

More information

Examining future priorities for cyber security management

Examining future priorities for cyber security management Examining future priorities for cyber security management Cybersecurity Focus Day Insurance Telematics 16 Andrew Miller Chief Technical Officer Thatcham Research Owned by the major UK Motor Insurers with

More information

Accelerating solutions for highway safety, renewal, reliability, and capacity. Connected Vehicles and the Future of Transportation

Accelerating solutions for highway safety, renewal, reliability, and capacity. Connected Vehicles and the Future of Transportation Accelerating solutions for highway safety, renewal, reliability, and capacity Regional Operations Forums Connected Vehicles and the Future of Transportation ti Session Overview What are connected and automated

More information

Infotainment. file://c:\program Files\cosids\DATA\TMP\ rtf.html

Infotainment. file://c:\program Files\cosids\DATA\TMP\ rtf.html Page 1 of 12 Infotainment All Infotainment components communicate via the MS CAN bus. The main unit of the Infotainment system is always a radio (EHU - Entertainment Head Unit), which, depending on the

More information

Uptane: Securely Updating Automobiles. Sam Weber NYU 14 June 2017

Uptane: Securely Updating Automobiles. Sam Weber NYU 14 June 2017 Uptane: Securely Updating Automobiles Sam Weber NYU samweber@nyu.edu 14 June 2017 Credits Funded by DHS S&T CSD Work done by New York University University of Michigan Transportation Research Institute

More information

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security In less than a year, 100s of millions connected cars Aftermarket connectivity most prevalent

More information

Mixed-Criticality Systems based on a CAN Router with Support for Fault Isolation and Selective Fault-Tolerance

Mixed-Criticality Systems based on a CAN Router with Support for Fault Isolation and Selective Fault-Tolerance IFAC 2014 Mixed-Criticality Systems based on a Router with Support for Fault Isolation and Selective Fault-Tolerance Roland Kammerer 1, Roman Obermaisser², Mino Sharkhawy 1 1 Vienna University of Technology,

More information

RESEARCH INSIGHTS. Sector Focus: Automotive. Author: David Clare

RESEARCH INSIGHTS. Sector Focus: Automotive. Author: David Clare RESEARCH INSIGHTS Sector Focus: Automotive Author: David Clare CONTENTS AUTHOR Author 3 Introduction 4 Automotive Security 6 In-Vehicle Infotainment 8 Telematics 8 Vehicle Diagnostics and Software 10 Internal

More information

Offense & Defense in IoT World. Samuel Lv Keen Security Lab, Tencent

Offense & Defense in IoT World. Samuel Lv Keen Security Lab, Tencent Offense & Defense in IoT World Samuel Lv Keen Security Lab, Tencent Keen Security Lab of Tencent Wide coverage of software and hardware security research Mainstream PC & Mobile Operating Systems Mainstream

More information

Turbocharging Connectivity Beyond Cellular

Turbocharging Connectivity Beyond Cellular Bitte decken Sie die schraffierte Fläche mit einem Bild ab. Please cover the shaded area with a picture. (24,4 x 11,0 cm) Turbocharging Connectivity Beyond Cellular Scott Beutler, Head of Interior Division

More information

Automotive Audio Bus A B Transceiver Data Sheet

Automotive Audio Bus A B Transceiver Data Sheet We have made it easy for you to find a PDF Ebooks without any digging. And by having access to our ebooks online or by storing it on your computer, you have convenient answers with automotive audio bus

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 5 Host, Application, and Data Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 5 Host, Application, and Data Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 5 Host, Application, and Data Security Objectives List the steps for securing a host computer Define application security Explain

More information

Securing Vehicle ECUs Update Over the Air

Securing Vehicle ECUs Update Over the Air Securing Vehicle ECUs Update Over the Air Kevin Daimi University of Detroit Mercy, USA Mustafa Saed, Scott Bone, Muhammad Rizwan HATCI Electronic Systems Development, USA 2 Electronic Control Units Modern

More information

Chalmers Publication Library

Chalmers Publication Library Chalmers Publication Library Adapting Threat Modeling Methods for the Automotive Industry This document has been downloaded from Chalmers Publication Library (CPL). It is the author s version of a work

More information

Monitoring Driver Behaviour Through Mobile Phones OSeven

Monitoring Driver Behaviour Through Mobile Phones OSeven Monitoring Driver Behaviour Through Mobile Phones OSeven Dimitrios I. Tselentis Civil - Transportation Engineer Ph.D. Candidate Researcher Website: www.nrso.ntua.gr/dtsel/ e-mail: dtsel@central.ntua.gr

More information

Dedicated Short Range Communication: What, Why and How?

Dedicated Short Range Communication: What, Why and How? Dedicated Short Range Communication: What, Why and How? Imran Hayee EE Department, University of Minnesota Duluth Connected Vehicles Research Lab (http://www.d.umn.edu/ee/cvrl/index.html) Outline Background

More information

BMW Diag F Series / USEN/TWCH/JPJP/KRKR 2014/5/12

BMW Diag F Series / USEN/TWCH/JPJP/KRKR 2014/5/12 Trade Show MIMS "2014 August 25 - August 28, 2014 EXPO CENTER, MOSCOW Booth Number: A593 2014 Automechanika Frankfurt September 16 - September 20, 2014 Messe Frankfurt GmbH Fair Ground, Germany Hall: 9.1

More information

Applying Lessons Learned to V2X Communications for China

Applying Lessons Learned to V2X Communications for China Jim Misener Director, Technical Standards Qualcomm Technologies, Inc. Applying Lessons Learned to V2X Communications for China 2013-2014 Qualcomm Technologies, Inc. and/or its affiliated companies. All

More information

Keywords - Bluetooth, DTMF, Arduino Pro-Mini, Arduino IDE, power supply, automobile security, Vehicle theft.

Keywords - Bluetooth, DTMF, Arduino Pro-Mini, Arduino IDE, power supply, automobile security, Vehicle theft. ADVANCE AUTOMOBILE SECURITY AND LOCKING SYSTEM USING LEB AND DTMF TECHNOLOGY 1 CHINMAYA KUMAR MISHRA, 2 DEVENDRA KUMAR MISHRA, 3 B.K. MISHRA 1,2 TRECO Technologies Pvt. Ltd., New Delhi 3 BARC, Mumbai E-mail:

More information

Prevention of Information Mis-translation by a Malicious Gateway in Connected Vehicles

Prevention of Information Mis-translation by a Malicious Gateway in Connected Vehicles Prevention of Information Mis-translation by a Malicious Gateway in Connected Vehicles Kyusuk Han and Kang G. Shin Real-Time Computing Laboratory EECS/CSE, The University of Michigan Ann Arbor, MI 48109-2121,

More information

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 PENETRATION TESTING OF AUTOMOTIVE DEVICES Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 Imagine your dream car 2 Image: 2017 ESCRYPT. Exemplary attack demonstration only. This is NOT

More information

Aula Mercedes Benz : Table of Contents THEORY (20 HOURS) 1.- BASIC INTRODUCTION TO VEHICLE TELEMATICS IN-VEHICLE NETWORKS - 30 MINS

Aula Mercedes Benz : Table of Contents THEORY (20 HOURS) 1.- BASIC INTRODUCTION TO VEHICLE TELEMATICS IN-VEHICLE NETWORKS - 30 MINS THEORY (20 HOURS) 1.- BASIC INTRODUCTION TO VEHICLE TELEMATICS 1.1.- IN-VEHICLE NETWORKS - 30 MINS 1 Electronic Control Units (ECUs). Networking advantages. 1.2.- PROTOCOLS (OVERVIEW) 60 MINS Procols classification.

More information

Ubiquitous services and applications: needs of mobile users

Ubiquitous services and applications: needs of mobile users International Telecommunication Union Session 8: Seamless communications on the move Ubiquitous services and applications: needs of mobile users Mitsuji MATSUMOTO Professor, GITI Waseda University Background

More information

2013 CES (Consumer Electronics Show) C/net Best of Show.

2013 CES (Consumer Electronics Show) C/net Best of Show. Presented by Paul Pearson National Corvette Museum, August 30, 2013 2013 CES (Consumer Electronics Show) C/net Best of Show. 2013 CTIA (Cellular Telecommunications Industry Association)2013 Emerging Technology

More information

IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION

IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION SESSION ID: SBX3-W1 IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION Jeffrey Quesnelle Director of Software Development Intrepid Control Systems @IntrepidControl Introduction Spent 15 years working

More information