Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Size: px
Start display at page:

Download "Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017"

Transcription

1 Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen Axel Freiwald 1/2017

2 All OEMs Will Implement Software OTA As Soon As Possible IHS Study Motivation: Save on recalls caused by software bugs Evolution not Revolution: Implement into vehicle s network with as little changes as possible Wireless SOTA Revenue Cost Savings per Year Functional SOTA Update Revenue SOTA Royalty Revenue Challenges: Cyber Security Safety 2

3 Secure OTA Architecture A brief explanation Step 1: Download while driving Software download to central storage Unnoticed by the customer Vehicle shall be at any time safe and operational Auto Apps Software Update Security Updates Performance Upgrade Step 2: Update from central storage After customer approval In the background or at key-off Permissible update time (100s to 15min) Confirmation to Backend Safety and security must be ensured throughout the process 3

4 Evolutionary Software OTA Flow From Software Development to Vehicle Reboot Transport via Internet Service pack at OEMs update server Formatting for Update Handling Generate and release new Software version transport Over The Air Telematics unit TCU Receive and decrypt from secure wireless protocol Download service pack Check OEM authenticity Setup encryption services Service pack stored in vehicles central storage Verify data Unpack for ECUs Updating the vehicle i.e. using UDS Start UDS programming session Send service packs to ECUs in small blocks using UDS protocol (UDS, ISO :2013) Update inside ECUs: Secure Flash Bootloader and HSM Erase Flash Decrypt and unzip blocks (end to end protection) Write new code into Flash Update and verify signatures (HASH) Reboot the vehicle with new SW versions Exit update mode Restart all ECUs within the car 4

5 Secure Update: OTA vs OBD Equal Basics for both flows to update ECUs via OBD or OTA : Precondition: The new SW version must meet all legal requirements (Fahrzeugfreigabe). The service pack is distributed from the OEMs server via the internet. ECUs receive the commands and service packs via their bus interfaces i.e. in UDS format. Inside the ECUs the functions for updating software are handled by e.g. the Secure FLASH Bootloader Restrictions: o Not all code can get updated. i.e. the secure FLASH Bootloader itself is excluded. o For multiple ECU updates all updates must be successful. Partially updated vehicles are not allowed to drive. Differences OTA to OBD updates: With OBD updates the external diagnostic tool provides the update service. With OTA the update service must be implemented inside of the vehicle. OTA updates shall get started by drivers without technical background. Special safety measures apply to ensure that nobody gets harmed during and after the update. The update flow must be power fail prove. Long update times are more vulnerable for power fails. LAN Diagnostic Tool = UDS Update client OBD UDS ECU ECU UDS Onboard Diagnostic Service 5

6 SW OTA Comes Along With Security Threats Security Threats are Safety Threats Cloud connections are typically active all the time and thus OTA interfaces are potentially accessible for hackers. SW OTA services provide doors for attacks which might endanger the operation of vehicles. Typical examples: Functional changes, Tuning, Trojans Already the potential to attack vehicles is threatening Tier1s, OEMs and politicians. 6

7 Protection and Safety Interests for OEMs and Tier1s transport OEM targets: vehicle and server protection and safety responsibility Certified Signatures vehicle level: Secure Update Service Tier1 targets: ECU-IP protection and safety responsibility Encrypted SW Secure HASH ECU level: Secure Flash Boot Loader End to End Protection Required 7

8 Security is a global system requirement The whole process must be secured from all sides Keys and passwords must get especially protected Extra trust zones for key storage and key management: Vehicle: TPM and HSM OEM & Tier1: security server All parties involved with key handling are requested to have high security levels. OEMs and Tier1s challenge: production and service 8

9 SOTA Flow Security Elements From Infineon Service Authentication Mutual authentication between car and OEM update server Encrypted transport channel OPTIGA TPM Verification and Central Storage Service Pack reception 1 st verification Store in car s central memory HSM Update of Target ECU Service Pack reception 2 nd verification Flashing of code memory HSM 9

10 Firewall Trust Zone: Hardware Security Module (HSM) AURIX TC3xx: Full compliant TriCore0 TriCore1 Flash HSM 32-bit CPU Sec APP Security CPU Sec APP AES RNG ECC Sec RSA APP sec APP HSM SRAM 96kB Boot ROM Hardware Security Module (HSM) SRAM Peripherals Bridge Peripherals Peripherals AES 128 PKC ECC256 HASH SHA 2 TRNG Timer Trusted Execution Environment A highly flexible and programmable solution HW accelerator matching performance for automotive protocols: AES128 PKC ECC-256 SHA224/256 Crypto- and Algorithm Agility by Software AIS31 compliant 128bit True Random Number Generator (TRNG) with high Random Entropie over Lifetime 10

11 OPTIGA TPM Trusted Platform Module Temper proof design and architecture: CC EAL4+ certified Individual private key by hardware Unlimited number of asymmetric /symmetric keys Certified true random number generator TRNG: AIS31 TPM use case in vehicles: Main trusted anchor for the vehicle Asymmetric cryptography in authentication services Central generation, storage, and processing of individual keys for the vehicle including production and service Flexible Authorization mechanisms to protect against duplication/misuse OPTIGA TPM TPM use case in SOTA process: Mutual authentication of vehicle with OEMs servers Key generation (SHA) 11

12 Secure SW OTA Front End Security Elements and Formatting Step 5: Over The Air Update download is established by Provision of authentication and encryption services File of service pack is formatted and encrypted for wireless data transport Step 4: Service pack into update server OEM For updating multiple ECUs in one operation all individual UDS service packs of all effected ECUs are integrated to one package Service pack is signed with OEM signature Service pack is loaded into update server as one file SW update server signed service pack keys OTA security server signature OEM security server Step 3: UDS Formatting Individual service pack is wrapped to get handled by the protocol of the Unified Diagnostics Services (UDS, ISO :2013) individual service pack UDS formatted Step 2: Formatting for Secure Flash Bootloader zip encrypt sign with keys and signatures from Tier1 ECU specific individual service pack individual service pack keys signature Tier1 security server Step 1: Engineering New software version for ECU Verified and released TIER1 files from tools new SW 12

13 Paradigm Shift: Vehicles Get Attacked Every Day. The Task Is To Reduce The Damage Security risk mitigation: successful hacks must not endanger the whole fleet Individual keys for each vehicle - No fleet keys The number of persons who can see the keys shall go down to zero. Keys shall get generated and distributed automatically within a secure environment without personal interaction of people. Automatic key and password change Frequent change of keys: successful attacks do not get control for a long time Session keys for data transport Use of intermediate keys for production and service Transport keys Service keys 13

14 OTA Overview And Example For 4MB Updates Typical network topology (Background Slide) OBD Infotainment ETH Ethernet ca.16s for 4MByte 1) 50% Dynamic segment usage 2) ISO CAN FD, 64 Bytes data field, 2 MBaud, 50% bus load 3) Classical CAN, 8 Bytes data field, 500 kbaud, 50% bus load 4) Bandwidth depending on used protocol e.g. UCP or TCP/IP 5) AURIX TM, 65nm generation Telematics Unit e.g. TC29x Comfort CAN TC23x TC2xx CAN-FD Chassis Modem TPM Central Gateway FlexRay (or CAN) EPS e.g. TC23x ABS e.g. TC23x CAN ca.290s for 4MByte Central Storage FlexRay ca.30s for 4MByte Drive Train CAN-FD EMS e.g. TC27x TCU e.g. TC27x Cellular Update Roof Antenna CAN-FD ca. 66s for 4MByte 1. Bus-Transfer (4MByte) Usable Date Rate 1) FlexRay (10MBit/s): ca. 300 KByte/s ca. 13,6s 2) CAN-FD (2MBit/s): ca. 88,5 KByte/s ca. 47,4 s 3) CAN (500kBit/s) : ca. 16,8 KByte/s ca. 250s 4) Ethernet (100MBit/s): ca MByte/s ca. 1 s 2. Processing & Reprogramming inside ECU (4MByte) AES-128 Hash: ca. 0,16s and + Erase 5) : ca. 8s and + Programming: ca. 4s (5V burst mode) % communication overhead (e.g. for 8KByte block transfer) 14

15 Three topology proposals to minimizing the downtime of one ECU classic approach Downtime: Minutes (CAN), Secs (Ethernet) State of the art today No cost adder A/B swap Downtime: Seconds Products available today Medium to small cost adder update from local storage Downtime: None Products under evaluation, not available today High cost adder 15

16 Summary Software Over The Air impacts the overall car architecture Security is essential; on product and process level - Certified products such as TPM are best practice for securing critical external interfaces HSM is mandatory for Secure Flash Bootloader implementation Revolution of network topology is unlikely - Smooth SOTA migration path required - Key will be the customer acceptance of potential downtime - Solutions are available today without significant cost impact Infineon can support SOTA with AURIX TM and OPTIGA TM TPM 16

17

Trusted Platform Modules Automotive applications and differentiation from HSM

Trusted Platform Modules Automotive applications and differentiation from HSM Trusted Platform Modules Automotive applications and differentiation from HSM Cyber Security Symposium 2017, Stuttgart Martin Brunner, Infineon Technologies Axiom: Whatever is connected can (and will)

More information

Cyber security of automated vehicles

Cyber security of automated vehicles Cyber security of automated vehicles B. Steurich Infineon Technologies Conference Sep. 2017, Berlin Building blocks of automated driving: Cooperation of multiple system and disciplines Data Processing

More information

SW-Update. Thomas Fleischmann June 5 th 2015

SW-Update. Thomas Fleischmann June 5 th 2015 Thomas Fleischmann June 5 th 2015 2 3 Agenda The big picture SW-Update today Diagnostics vs SW-Update Our solution for SW-Update The real challenges beyond getting a file into the car Elektrobit (EB),

More information

Market Trends and Challenges in Vehicle Security

Market Trends and Challenges in Vehicle Security Market Trends and Challenges in Vehicle Security FTF-AUT-F0080 Richard Soja Automotive MCU Systems Engineer A P R. 2 0 1 4 TM External Use Microcontrollers and Digital Networking Processors A Global Leader

More information

Cyber security mechanisms for connected vehicles

Cyber security mechanisms for connected vehicles Infineon Security Partner Network Partner Use Case Cyber security mechanisms for connected vehicles Protecting automotive vehicle networks and business models from cyber security attacks Products AURIX

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

Flash Bootloader. Product Information

Flash Bootloader. Product Information Product Information Table of Contents 1 Flash Memory Programming... 3 2 Flash Bootloader - ECU programming via CAN, LIN, FlexRay, MOST and Ethernet... 3 2.1 Overview of Advantages... 3 2.2 Application

More information

Diagnostic Trends 2017 An Overview

Diagnostic Trends 2017 An Overview Diagnostic Trends 2017 An Overview Vector India Conference, 2017-07-18+19 V1.0 2017-07-14 Agenda 1. DoIP 2. Remote Diagnostics 3. Cyber Security 4. Summary 2/29 DoIP Why DoIP? Why another diagnostic network?

More information

Introducing Hardware Security Modules to Embedded Systems

Introducing Hardware Security Modules to Embedded Systems Introducing Hardware Security Modules to Embedded Systems for Electric Vehicles charging according to ISO/IEC 15118 V1.0 2017-03-17 Agenda Hardware Trust Anchors - General Introduction Hardware Trust Anchors

More information

Countermeasures against Cyber-attacks

Countermeasures against Cyber-attacks Countermeasures against Cyber-attacks Case of the Automotive Industry Agenda Automotive Basics ECU, domains, CAN Automotive Security Motivation, trends Hardware and Software Security EVITA, SHE, HSM Secure

More information

MIGRATING TO CAN FD. Tony Adamson. Marketing Director CAN / LIN / FlexRay

MIGRATING TO CAN FD. Tony Adamson. Marketing Director CAN / LIN / FlexRay MIGRATING TO CAN FD Tony Adamson Marketing Director CAN / LIN / FlexRay Agenda WHO ARE WE CAR NETWORKS UNDER TRANSFORMATION SPEED SRITY OUR MISSION AND STRATEGY 2 2 FEBRUARY 16, 2016 VECTOR CAN FD SYMPOSIUM

More information

Automotive Anomaly Monitors and Threat Analysis in the Cloud

Automotive Anomaly Monitors and Threat Analysis in the Cloud Automotive Anomaly Monitors and Threat Analysis in the Cloud Dr. André Weimerskirch Vector Automotive Cyber Security Symposium October 12, 2017 Cybersecurity Components Secure Internal & External Communications

More information

Scalable and Flexible Software Platforms for High-Performance ECUs. Christoph Dietachmayr Sr. Engineering Manager, Elektrobit November 8, 2018

Scalable and Flexible Software Platforms for High-Performance ECUs. Christoph Dietachmayr Sr. Engineering Manager, Elektrobit November 8, 2018 Scalable and Flexible Software Platforms for High-Performance ECUs Christoph Dietachmayr Sr. Engineering Manager, November 8, Agenda A New E/E Architectures and High-Performance ECUs B Non-Functional Aspects:

More information

How Security Mechanisms Can Protect Cars Against Hackers. Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec.

How Security Mechanisms Can Protect Cars Against Hackers. Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec. How Security Mechanisms Can Protect Cars Against Hackers Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec. 3 rd 2015 Driver s Fears Are Being Fueled by Recent News ConnectedCars, new opportunies

More information

Connected Car Solutions Based on IoT

Connected Car Solutions Based on IoT FEATURED ARTICLES Autonomous Driving Technology for Connected Cars Connected Car Solutions Based on IoT With the aim of achieving a prosperous society in which people and vehicles exist in harmony, the

More information

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 PENETRATION TESTING OF AUTOMOTIVE DEVICES Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 Imagine your dream car 2 Image: 2017 ESCRYPT. Exemplary attack demonstration only. This is NOT

More information

Automotive Security An Overview of Standardization in AUTOSAR

Automotive Security An Overview of Standardization in AUTOSAR Automotive Security An Overview of Standardization in AUTOSAR Dr. Marcel Wille 31. VDI/VW-Gemeinschaftstagung Automotive Security 21. Oktober 2015, Wolfsburg Hackers take over steering from smart car driver

More information

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region Securing IoT devices with STM32 & STSAFE Products family Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region 2 The leading provider of products and solutions for Smart Driving and

More information

Automotive Gateway: A Key Component to Securing the Connected Car

Automotive Gateway: A Key Component to Securing the Connected Car Automotive : A Key Component to Securing the Connected Car Introduction Building vehicles with gateways electronic devices that enable secure and reliable communications among a vehicle s electronic systems

More information

Architecture concepts in Body Control Modules

Architecture concepts in Body Control Modules Bitte decken Sie die schraffierte Fläche mit einem Bild ab. Please cover the shaded area with a picture. (24,4 x 11,0 cm) Course 7 www.continental-corporation.com Interior Body and Security Table Of Contents

More information

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io Securing the Connected Car Eystein Stenberg Product Manager Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled

More information

Conquering Complexity: Addressing Security Challenges of the Connected Vehicle

Conquering Complexity: Addressing Security Challenges of the Connected Vehicle Conquering Complexity: Addressing Security Challenges of the Connected Vehicle October 3, 2018 Securely Connecting People, Applications, and Devices Ted Shorter Chief Technology Officer CSS Ted.Shorter@css-security.com

More information

Security in NVMe Enterprise SSDs

Security in NVMe Enterprise SSDs Security in NVMe Enterprise SSDs Radjendirane Codandaramane, Sr. Manager, Applications, Microsemi August 2017 1 Agenda SSD Lifecycle Security threats in SSD Security measures for SSD August 2017 2 SSD

More information

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Dr. Johann Heyszl, Head of Hardware Security Department Fraunhofer-Institute for Applied and Integrated Security

More information

M2MD Communications Gateway: fast, secure, efficient

M2MD Communications Gateway: fast, secure, efficient Solution Brief M2MD Communications Gateway: fast, secure, efficient G+D Mobile Security and M2MD enable automakers to improve user experience through fast, secure and efficient cellular automotive connectivity.

More information

M2MD Communications Gateway: fast, secure and efficient

M2MD Communications Gateway: fast, secure and efficient Solution Brief M2MD Communications Gateway: fast, secure and efficient Key Benefits G+D Mobile Security and M2MD enable automakers to improve user experience through fast, secure and efficient cellular

More information

PREEvision Technical Article

PREEvision Technical Article PREEvision Technical Article AUTOSAR-Conformant Vehicle Diagnostics over : Developing Diagnostic Communications for E/E Systems The electronically controlled systems of modern vehicles are networked with

More information

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016 Secure Ethernet Communication for Autonomous Driving Jared Combs June 2016 Agenda Motivation for Security The Multi-Level Security Architecture Proposal Level 1: Restrict access to the network Level 2:

More information

TPM v.s. Embedded Board. James Y

TPM v.s. Embedded Board. James Y TPM v.s. Embedded Board James Y What Is A Trusted Platform Module? (TPM 1.2) TPM 1.2 on the Enano-8523 that: How Safe is your INFORMATION? Protects secrets from attackers Performs cryptographic functions

More information

Secure Product Design Lifecycle for Connected Vehicles

Secure Product Design Lifecycle for Connected Vehicles Secure Product Design Lifecycle for Connected Vehicles Lisa Boran Vehicle Cybersecurity Manager, Ford Motor Company SAE J3061 Chair SAE/ISO Cybersecurity Engineering Chair AGENDA Cybersecurity Standards

More information

Creating Trust in a Highly Mobile World

Creating Trust in a Highly Mobile World Creating Trust in a Highly Mobile World Technical White Paper Oct, 2014 MobileCrypt with Hardware Strength Security MobileCrypt s solution leverages an Android based mobile application and a Hardware Security

More information

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE Cryptographic Appliances with Integrated Level 3+ Hardware Security Module The BlackVault hardware security platform keeps cryptographic material

More information

Securing the Connected Car. Eystein Stenberg CTO Mender.io

Securing the Connected Car. Eystein Stenberg CTO Mender.io Securing the Connected Car Eystein Stenberg CTO Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled Software defined

More information

SIMPLIFYING THE CAR. Helix chassis. Helix chassis. Helix chassis WIND RIVER HELIX CHASSIS WIND RIVER HELIX DRIVE WIND RIVER HELIX CARSYNC

SIMPLIFYING THE CAR. Helix chassis. Helix chassis. Helix chassis WIND RIVER HELIX CHASSIS WIND RIVER HELIX DRIVE WIND RIVER HELIX CARSYNC W I N D R I V E R H E L I X C H A S S I S SIMPLIFYING THE WIND RIVER HELIX CHASSIS Helix Chassis brings together software, technologies, tools, and services to help automotive manufacturers unify, simplify,

More information

13W-AutoSPIN Automotive Cybersecurity

13W-AutoSPIN Automotive Cybersecurity 13W-AutoSPIN Automotive Cybersecurity Challenges and opportunities Alessandro Farsaci (CNH industrial) Cosimo Senni (Magneti Marelli) Milan, Italy November 12th, 2015 Agenda Automotive Cybersecurity Overview

More information

Secure automotive on-board networks

Secure automotive on-board networks Secure automotive on-board networks Basis for secure vehicle-to-x communication Dr.-Ing. Olaf Henniger Fraunhofer SIT / Darmstadt 2 December 2010 Presentation overview EVITA project overview Security challenges

More information

Automotive Security: Challenges and Solutions

Automotive Security: Challenges and Solutions Automotive Security: Challenges and Solutions 8 th Vector Congress 30 th November 2016 V2.01.00 2016-11-22 Agenda Introduction Services Embedded Security Mechanisms Tools Summary 2 Introduction Vehicle

More information

Diagnostic Use Cases V

Diagnostic Use Cases V Diagnostic Use Cases V1.01 2017-06-29 Agenda 1. Diagnostic Use Cases 3 2. Testing 6 3. Reprogramming 15 4. ECU Configuration 19 5. Vehicle Function Data 23 2 Diagnostic Use Cases Overview ECU Configuration

More information

A NEW CONCEPT IN OTA UPDATING FOR AUTOMOTIVE

A NEW CONCEPT IN OTA UPDATING FOR AUTOMOTIVE WHITE PAPER A NEW CONCEPT IN OTA UPDATING FOR AUTOMOTIVE Zohar Fox, CEO OTA Updates are not a new concept. They first became a widespread technology for remote updates with the introduction of 3G networks

More information

Trojan-tolerant Hardware & Supply Chain Security in Practice

Trojan-tolerant Hardware & Supply Chain Security in Practice Trojan-tolerant Hardware & Supply Chain Security in Practice Who we are Vasilios Mavroudis Doctoral Researcher, UCL Dan Cvrcek CEO, Enigma Bridge George Danezis Professor, UCL Petr Svenda CTO, Enigma Bridge

More information

ARM Security Solutions and Numonyx Authenticated Flash

ARM Security Solutions and Numonyx Authenticated Flash ARM Security Solutions and Numonyx Authenticated Flash How to integrate Numonyx Authenticated Flash with ARM TrustZone* for maximum system protection Introduction Through a combination of integrated hardware

More information

Presentation's title

Presentation's title 3 rd April 2017 B03 -In-vehicle technology enabler Presentation's title Dominique Bolignano CEO Prove & Run dominique.bolignano@provenrun.com Introducing myself and Prove & Run Dominique Bolignano, previously

More information

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update)

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) Koji NAKAO, NICT, Japan (Expert of UNECE WP29/TFCS) General Flow of works in WP29/TFCS and OTA Data protection

More information

Fast Firmware Updates Over-the-Air Mechanisms to speed up ECU updates in the vehicle

Fast Firmware Updates Over-the-Air Mechanisms to speed up ECU updates in the vehicle Fast Firmware Updates Over-the-Air Mechanisms to speed up ECU updates in the vehicle ETAS Contact Addresses Dr. Alexander Leonhardi Phone +49 711 3423-2843 Mobile +49 173 6819049 E-Mail alexander.leonhardi@

More information

OFF-ROAD VEHICLE DIAGNOSTICS WITH AUTOSAR. Jigar Patel Namdeo Dhawle July 18, 2018

OFF-ROAD VEHICLE DIAGNOSTICS WITH AUTOSAR. Jigar Patel Namdeo Dhawle July 18, 2018 OFF-ROAD VEHICLE DIAGNOSTICS WITH AUTOSAR Jigar Patel Namdeo Dhawle July 18, 2018 AGENDA Motivation of UDS diagnostics in Agriculture and Construction Vehicles UDS vs J1939 Challenges and Proposed solutions

More information

Security enhancing CAN transceivers. Bernd Elend Principal Engineer March 8 th, 2017

Security enhancing CAN transceivers. Bernd Elend Principal Engineer March 8 th, 2017 Bernd Elend Principal Engineer March 8 th, 2017 Introduction: SECURITY REQUIRES A LAYERED APPROACH NXP s 4 + 1 Layer approach for vehicle cyber security: Multiple security techniques, at different levels

More information

Securing the future of mobility

Securing the future of mobility Kaspersky Transportation System Security AVL Software and Functions Securing the future of mobility www.kaspersky.com #truecybersecurity Securing the future of mobility Connected car benefits The need

More information

Security in Automotive Applications

Security in Automotive Applications Security in Automotive Applications Fabrice Poulard, Technical Marketing Automotive Business Group Class ID: BC05I Renesas Electronics America Inc. Fabrice Poulard Manager, Automotive Business Group Renesas

More information

Cisco Desktop Collaboration Experience DX650 Security Overview

Cisco Desktop Collaboration Experience DX650 Security Overview White Paper Cisco Desktop Collaboration Experience DX650 Security Overview Cisco Desktop Collaboration Experience DX650 Security Overview The Cisco Desktop Collaboration Experience DX650 (Cisco DX650)

More information

NC1701 ENHANCED VEHICLE COMMUNICATIONS CONTROLLER

NC1701  ENHANCED VEHICLE COMMUNICATIONS CONTROLLER NC1701 ENHANCED VEHICLE COMMUNICATIONS CONTROLLER Nebula Systems has created the first dedicated controller for use in Telematics embedded systems, enabling companies in the Connected Car space to access

More information

Open Source in Automotive Infotainment

Open Source in Automotive Infotainment Open Source in Automotive Infotainment Taeyong Kim (ty.kim@windriver.com) Services & Solutions Wind River Systems 2015 Wind River. All Rights Reserved. Why using Open Source in IoT? Internet of Things

More information

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2 Oracle Solaris Kernel Cryptographic Framework with SPARC T4 and T5 Software Version: 1.0 and 1.1; Hardware Version: SPARC T4 (527-1437-01) and T5 (7043165) FIPS 140-2 Non-Proprietary Security Policy Level

More information

OTA and Remote Diagnostics

OTA and Remote Diagnostics OTA and Remote Diagnostics Vector ongress 26, Stuttgart, 26--29 V. 26--29 onnectivity offers greater Benefit to the automotive industry At a glance onnectivity offers greater benefit to the Automotive

More information

Securing Vehicle ECUs Update Over the Air

Securing Vehicle ECUs Update Over the Air Securing Vehicle ECUs Update Over the Air Kevin Daimi University of Detroit Mercy, USA Mustafa Saed, Scott Bone, Muhammad Rizwan HATCI Electronic Systems Development, USA 2 Electronic Control Units Modern

More information

Automotive Cybersecurity: A steep learning curve

Automotive Cybersecurity: A steep learning curve Automotive Cybersecurity: A steep learning curve Vector Congress 2018 V1.0 2018-11-07 Motivation Attack Surface and Attack History Automotive megatrends Attacks with safety-critical effects Connectivity

More information

Efficient testing of ECUs despite Security

Efficient testing of ECUs despite Security Vector Cyber Security Symposium 2017 V0.1 2017-09-26 Security is a must have Security makes testing harder Security is a must have Todays features in vehicles require security Test Tools must support security

More information

MASP Chapter on Safety and Security

MASP Chapter on Safety and Security MASP Chapter on Safety and Security Daniel Watzenig Graz, Austria https://artemis.eu MASP Chapter on Safety & Security Daniel Watzenig daniel.watzenig@v2c2.at Francois Tuot francois.tuot@gemalto.com Antonio

More information

Cyber Security and Vehicle Diagnostics. Mark Zachos DG Technologies

Cyber Security and Vehicle Diagnostics. Mark Zachos DG Technologies Cyber Security and Vehicle Diagnostics Mark Zachos DG Technologies SAE INTERNATIONAL SAE J3061 Cybersecurity Guidebook for Cyber-Physical Automotive Systems Published January 2016; drive to a risk-based,

More information

Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications

Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications Infineon Network Use Case Easy Incorporation of OPTIGA TPMs to Support Mission-Critical Applications Providing Infineon customers with an easy path to integrating TPM support into their products and systems

More information

Using a Certified Hypervisor to Secure V2X communication

Using a Certified Hypervisor to Secure V2X communication SYSGO AG PUBLIC 1 Using a Certified Hypervisor to Secure V2X communication Author(s): Date: Version Chris Berg 08/05/2017 v1.1 SYSGO AG PUBLIC 2 Protecting Assets People started protecting their assets

More information

Atmel Trusted Platform Module June, 2014

Atmel Trusted Platform Module June, 2014 Atmel Trusted Platform Module June, 2014 1 2014 Atmel Corporation What is a TPM? The TPM is a hardware-based secret key generation and storage device providing a secure vault for any embedded system Four

More information

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski About CygnaCom FIPS and Common Criteria Services Accredited testing laboratories NIAP, NIST, CSEC Professional Services PKI infrastructure

More information

CardOS Secure Elements for Smart Home Applications

CardOS Secure Elements for Smart Home Applications Infineon Security Partner Network Partner Use Case CardOS Secure Elements for Smart Home Applications Using cryptographic functionality provided by ATOS to secure embedded platforms in Smart Home applications.

More information

AUTOSAR proofs to be THE automotive software platform for intelligent mobility

AUTOSAR proofs to be THE automotive software platform for intelligent mobility AUTOSAR proofs to be THE automotive software platform for intelligent mobility Dr.-Ing. Thomas Scharnhorst AUTOSAR Spokesperson Simon Fürst, BMW AG Stefan Rathgeber, Continental Corporation Lorenz Slansky,

More information

10 th AUTOSAR Open Conference

10 th AUTOSAR Open Conference 10 th AUTOSAR Open Conference Dr. Moritz Neukirchner Elektrobit Automotive GmbH Building Performance ECUs with Adaptive AUTOSAR AUTOSAR Nov-2017 Major market trends and their impact Trends Impact on E/E

More information

Security in NFC Readers

Security in NFC Readers Security in Readers Public Content and security, a different kind of wireless Under the hood of based systems Enhancing the security of an architecture Secure data exchange Information security goals Cryptographic

More information

Automotive Cyber Security

Automotive Cyber Security Automotive Cyber Security Rajeev Shorey (Ph.D.) Principal Scientist TCS Innovation Labs Cincinnati, USA & Bangalore, India Copyright 2013 Tata Consultancy Services Limited Connected Vehicles Chennai, 18

More information

How Microcontrollers help GPUs in Autonomous Drive

How Microcontrollers help GPUs in Autonomous Drive How Microcontrollers help GPUs in Autonomous Drive GTC 2017 Munich, 2017-10-12 Hans Adlkofer, VP Automotive System department Outline 1 Main Safety concepts 2 Sensor Fusion architecture and functionalities

More information

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1

ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 ARX (Algorithmic Research) PrivateServer Hardware version 4.7 Firmware version 4.8.1 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation April 2012 Copyright 2012 Algorithmic Research This document

More information

Smart Antennas and Hypervisor: Enabling Secure Convergence. July 5, 2017

Smart Antennas and Hypervisor: Enabling Secure Convergence. July 5, 2017 Smart Antennas and : Enabling Secure Convergence July 5, 2017 About OpenSynergy OpenSynergy develops software solutions for embedded automotive systems. OpenSynergy s product portfolio includes key software

More information

OpenWay by Itron Security Overview

OpenWay by Itron Security Overview Itron White Paper OpenWay by Itron OpenWay by Itron Security Overview Kip Gering / R. Eric Robinson Itron Marketing / Itron Engineering 2009, Itron Inc. All rights reserved. 1 Executive Summary 3 Intent

More information

1. OVERVIEW RELEASE ITEMS HOW TO APPLY ADDITIONAL FUNCTIONS AND CHANGE FUNCTIONS FROM PREVIOUS EDITION...

1. OVERVIEW RELEASE ITEMS HOW TO APPLY ADDITIONAL FUNCTIONS AND CHANGE FUNCTIONS FROM PREVIOUS EDITION... RZ/G Series Release notes for RZ/G Security Solution R01TU0212EJ0100 Document Version 1.00 Table of Contents 1. OVERVIEW... 2 2. RELEASE ITEMS... 4 3. HOW TO APPLY... 6 4. ADDITIONAL FUNCTIONS AND CHANGE

More information

Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions. Andrei Costin

Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions. Andrei Costin Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions Topic Prerequisites Security concepts Security-related concepts (e.g., entropy) Virtualization

More information

Automotive Security: Challenges, Standards and Solutions. Alexander Much 12 October 2017

Automotive Security: Challenges, Standards and Solutions. Alexander Much 12 October 2017 Automotive Security: Challenges, Standards and Solutions Alexander Much 12 October 2017 Driver s fears are being fueled by recent news Connected Cars, new opportunities for hackers Autonomous Driving Concepts

More information

Protecting Keys/Secrets in Network Automation Solutions. Dhananjay Pavgi, Tech Mahindra Ltd Srinivasa Addepalli, Intel

Protecting Keys/Secrets in Network Automation Solutions. Dhananjay Pavgi, Tech Mahindra Ltd Srinivasa Addepalli, Intel Protecting Keys/Secrets in Network Automation Solutions Dhananjay Pavgi, Tech Mahindra Ltd Srinivasa Addepalli, Intel Agenda Introduction Private Key Security Secret Management Tamper Detection Summary

More information

Car2Car Forum Operational Security

Car2Car Forum Operational Security Car2Car Forum 2012 14.11.2012 Operational Security Stefan Goetz, Continental Hervé Seudié, Bosch Working Group Security Task Force: In-vehicle Security and Trust Assurance Level 15/11/2012 C2C-CC Security

More information

ITU activities on secure vehicle software updates

ITU activities on secure vehicle software updates Submitted by the expert form ITU Document No. ITS/AD-08-08 (8 th ITS/AD, 9 March 2016, agenda item 4) ITU activities on secure vehicle software updates 8 th meeting of IWG ITS/AD 9 March 2016 T.Russell

More information

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cybersecurity Challenges for Connected and Automated Vehicles Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cars are becoming complex (and CAV is only part of it) 1965: No

More information

European Conference on Nanoelectronics and Embedded Systems for Electric Mobility. Automotive Ethernet The Road Ahead

European Conference on Nanoelectronics and Embedded Systems for Electric Mobility. Automotive Ethernet The Road Ahead European Conference on Nanoelectronics and Embedded Systems for Electric Mobility emobility emotion 25-26 th September 2013, Toulouse, France Automotive Ethernet The Road Ahead Peter Hank, System Architect

More information

Resilient IoT Security: The end of flat security models

Resilient IoT Security: The end of flat security models Resilient IoT Security: The end of flat security models Xiao Sun Senior Application Engineer ARM Tech Symposia China 2015 November 2015 Evolution from M2M to IoT M2M Silos of Things Standards Security

More information

Seagate Secure TCG Enterprise and TCG Opal SSC Self-Encrypting Drive Common Criteria Configuration Guide

Seagate Secure TCG Enterprise and TCG Opal SSC Self-Encrypting Drive Common Criteria Configuration Guide Seagate Secure TCG Enterprise and TCG Opal SSC Self-Encrypting Drive Common Criteria Configuration Guide Version 1.0 February 14, 2018 Contents Introduction 3 Operational Environment 3 Setup and Configuration

More information

Create, Embed, Empower. Crevavi Technologies Company profile

Create, Embed, Empower. Crevavi Technologies Company profile Create, Embed, Empower Crevavi Technologies Company profile Copyright Crevavi 2018 About Crevavi Technologies Estd in 2011. Based in India. Offices in Bangalore and Mysore Branches in US, Germany and Australia

More information

PKI Credentialing Handbook

PKI Credentialing Handbook PKI Credentialing Handbook Contents Introduction...3 Dissecting PKI...4 Components of PKI...6 Digital certificates... 6 Public and private keys... 7 Smart cards... 8 Certificate Authority (CA)... 10 Key

More information

Preventing External Connected Devices From Compromising Vehicle Systems Vector Congress November 7, 2017 Novi, MI

Preventing External Connected Devices From Compromising Vehicle Systems Vector Congress November 7, 2017 Novi, MI Preventing External Connected Devices From Compromising Vehicle Systems Vector Congress November 7, 2017 Novi, MI Bob Gruszczynski VWoA OBD Communication Expert Current Cybersecurity Status Challenges

More information

High-Speed Reprogramming and Calibration with CAN FD: A Case Study

High-Speed Reprogramming and Calibration with CAN FD: A Case Study High-Speed Reprogramming and Calibration with CAN FD: A Case Study Armin Happel, Erik Sparrer, Oliver Kitt, Oliver Garnatz, Peter Decker Reprogramming of ECUs as well as their in-vehicle calibration are

More information

Titan silicon root of trust for Google Cloud

Titan silicon root of trust for Google Cloud Scott Johnson Dominic Rizzo Secure Enclaves Workshop 8/29/2018 Titan silicon root of trust for Google Cloud 1 Cloud Perspective: We need a silicon root of trust Software infrastructure Datacenter equipment

More information

M2351 Security Architecture. TrustZone Technology for Armv8-M Architecture

M2351 Security Architecture. TrustZone Technology for Armv8-M Architecture Architecture TrustZone Technology for Armv8-M Architecture Outline NuMicro Architecture TrustZone for Armv8-M Processor Core, Interrupt Handling, Memory Partitioning, State Transitions. TrustZone Implementation

More information

Trusted Platform Module explained

Trusted Platform Module explained Bosch Security Systems Video Systems Trusted Platform Module explained What it is, what it does and what its benefits are 3 August 2016 2 Bosch Security Systems Video Systems Table of contents Table of

More information

ARM Moves Further Into Automotive with NXP's Launch of S32K Series to the General Market

ARM Moves Further Into Automotive with NXP's Launch of S32K Series to the General Market ARM Moves Further Into Automotive with NXP's Launch of S32K Series to the General Market Automotive Electronics (AES) Report Snapshot NXP has now launched its new S32K range of microcontrollers for the

More information

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy

Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Seagate Secure TCG Enterprise SSC Pulsar.2 Self-Encrypting Drive FIPS 140 Module Security Policy Security Level 2 Rev. 0.9 November 12, 2012 Seagate Technology, LLC Page 1 Table of Contents 1 Introduction...

More information

DesignWare IP for IoT SoC Designs

DesignWare IP for IoT SoC Designs DesignWare IP for IoT SoC Designs The Internet of Things (IoT) is connecting billions of intelligent things at our fingertips. The ability to sense countless amounts of information that communicates to

More information

ESOA > The Connected Automobile. Connected Automobiles Market Overview Paul Gudonis, Global Network & Services

ESOA > The Connected Automobile. Connected Automobiles Market Overview Paul Gudonis, Global Network & Services ESOA > The Connected Automobile Connected Automobiles 2016 Market Overview Paul Gudonis, Global Network & Services Policy @ESOA_SAT ESOA Members CIS Space Systems Satellite CommunicaEons Services TV &

More information

Automotive OTA The potential and the challenge

Automotive OTA The potential and the challenge Automotive OTA The potential and the challenge Dr. Walter J. Buga, CEO Tokyo, Japan May 28, 2013 1 OTA Potentials After Car Sale Cost effective update of vehicle software and firmware Ability to manage

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

CSPN Security Target. HP Sure Start HW Root of Trust NPCE586HA0. December 2016 Reference: HPSSHW v1.3 Version : 1.3

CSPN Security Target. HP Sure Start HW Root of Trust NPCE586HA0. December 2016 Reference: HPSSHW v1.3 Version : 1.3 CSPN Security Target HP Sure Start HW Root of Trust NPCE586HA0 December 2016 Reference: HPSSHW v1.3 Version : 1.3 1 Table of contents 1 Introduction... 4 1.1 Document Context... 4 1.2 Product identification...

More information

Area Covered is small Area covered is large. Data transfer rate is high Data transfer rate is low

Area Covered is small Area covered is large. Data transfer rate is high Data transfer rate is low Chapter 15 Networking Concepts 1. Define networking. It is the interconnection of independent computing devices for sharing of information over shared medium. 2. What is the need for networking? / What

More information

Total No. of Questions : 09 ] [ Total No.of Pages : 02

Total No. of Questions : 09 ] [ Total No.of Pages : 02 CS / IT 321 (CR) Total No. of Questions : 09 ] [ Total No.of Pages : 02 III/IV B. TECH. DEGREE EXAMINATIONS, OCT / NOV - 2015 Second Semester COMPUTER SCIENCE & ENGINEERING NETWK SECURITY Time : Three

More information

IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION

IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION SESSION ID: SBX3-W1 IS CAR HACKING OVER? AUTOSAR SECURE ONBOARD COMMUNICATION Jeffrey Quesnelle Director of Software Development Intrepid Control Systems @IntrepidControl Introduction Spent 15 years working

More information

The Adaptive Platform for Future Use Cases

The Adaptive Platform for Future Use Cases The Adaptive Platform for Future Use Cases Vector Congress 2016 - Stuttgart, 2016-11-30 V0.1 2016-09-21 Agenda Introduction Adaptive AUTOSAR Architecture Use Cases and Requirements Adaptive AUTOSAR at

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information