Cross-Domain Security Issues for Connected Autonomous Vehicles

Size: px
Start display at page:

Download "Cross-Domain Security Issues for Connected Autonomous Vehicles"

Transcription

1 Cross-Domain Security Issues for Connected Autonomous Vehicles Anthony Lopez, Mohammad Al Faruque Advanced Integrated Cyber -Physical Systems Lab 1

2 Outline Overview on Connected Vehicle Security Ongoing Work Future Work 2

3 Attack Domains Cross-Domain Security Framework C Cyber Impact Domains P Physical C Virus/ SQL Injection/ Buffer Overflow/ Etc. Cyber Remote vehicle access P Emitted sounds from 3D printer Physical Physical sabotage 3

4 Connected Autonomous Vehicles Requirements Strong Winds o Functionality o Extensibility o Security Smart Transportation (combination of collaborative and autonomous actions) 4

5 Attack Model Attacker is knowledgeable about the targeted components o Understands networking protocols, hardware, software, vulnerabilities, control mechanisms Attacker has sufficient (but not infinite) resources (vehicle, computing device, packet sniffer, etc.) o To communicate with legitimate vehicles o To inject code, packets and/or spoofed signals o Quantifying this is a challenge! 5

6 Access Points Applications o Infotainment (Media, Bluetooth, 3G), Navigation, Cruise Control, Platooning Internal Network Sensors Telematics Infotainment o CAN, LIN, MOST, FlexRay, TPMS External Network o Key Fobs, OTA Updates, V2X (V 2 LC,DSRC,WAVE, Toll, IoT) Hardware Internal Network V2X Comm. Sensors Abstracted View of Automotive System o ECUs, Sensors, Electro-Mechanical Components, Signals 6

7 Cyber Domain Attacks Intrusive: Message Falsification/Replay/ Spoofing/Fuzzing DSRC/WAVE/Telematics/LIDAR/RADAR/TPMS [1-4] Intrusive: Remote Control of Vehicle Infotainment/Telematics/Internet/OTA Update [1-4] Nonintrusive: Eavesdropping DSRC/WAVE/TPMS/CAN (over EV charging station) [1-4] 7

8 Physical Domain Attacks Spoofing/Jamming/DoS/Delay/Replay o Tire Pressure Monitoring System (TPMS) [6], MEMS accelerometers and gyroscopes (with acoustics) [7] o Telematics: GPS (on boats and UAVs), LIDAR (with laser pointer), RADAR, camera [1-4] o Mechanical and Electrical Components (e.g., brakes, battery system) [8-11] 8

9 Our Work Case Study: Physical Layer Key Generation for V2X Communication More Work: Security-Aware Functional Modeling EV Battery System Security Future Work 9

10 Physical Layer Key Generation for Automotive Cyber-Physical Systems Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 1

11 Symmetric Key Algorithm Examples o AES Advantages o Fast Disadvantages Symmetric Key Messages o Deterministic Alice Decrypt Encrypt Bob o Key Management Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 11

12 Asymmetric Key Algorithm Examples Decrypt A A B B o ECC o RSA Advantages Alice A B Messages A B Bob o Key Management Disadvantages o Slow Encrypt Public Key Private Key Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 12

13 Hybrid Solution Advantages Decrypt A A B B o Efficient after key exchange o Key management Disadvantages o Slow key exchange o Memory overhead Alice A B Encrypt A B Public Key Private Key Symmetric Key Bob o Deterministic symmetric key Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 13

14 Related Work Key Generation Based on Indoor Wireless Channel o Static environment Room 1 Room 2 No Variation Some Variation o Low entropy MobiCom 2008: Mathur et al., MobiCom 2009: Jana et al., TIFS 2010: Ye et al., MobiCom 2010: Patwari et al. InfoCom 2010: Zeng et al., IEEE Wireless Communications 2011: Ren et al Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 14

15 Our Contributions Novel Security Solution for Automotive Applications Automotive Model o Wireless channel o Attack model Key Generation Algorithm o Reduces overhead o Keys with more entropy Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 15

16 Attack Model Non-Intrusive Eavesdropper o Knowledgeable o Wants to derive key Alice Bob o More than few wavelengths apart Eve Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 16

17 Algorithm Probe Signals Upper Threshold Alice o Number of Samples in Group: G size o Coherence Time: T c o Sampling Period (Step): τ step T c Lower Threshold Samples. Same Key Bob o τ step T c o G size Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 17

18 Experiments RC Cars Car 1 Car 0 Car 2 Bluetooth Wifi Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 18

19 RSS Value (dbm) Experiments RC Cars Received Signal Strengths Group Size Car 1 from Car 2 Car 2 from Car 1 Car 1 from Car 0 Car 0 from Car 1 RSSI measured in Car 0 from Car 1 RSSI measured in Car 2 from Car 1 Generated 64-Bit Keys RSSI measured in Car 1 from Car _ _ RSSI measured in Car 1 from Car _ _ _ _ _ _ _ _ _ _ Numbers of RSS Values Pair 1: Car 1 and Car 2 Same Keys for Pair 1 Same Keys for Pair 2 Pair 2: Car 1 and Car 0 Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 19

20 Average minentropy Evaluation 100% 80% 60% 40% Security Comparison 20% 67% Min-Entropy 0% 0% 10X faster and 20X smaller than RSA Pre-dist. Latch-PUF DFF-PUF Our Tech. SRAM-PUF 1-2X Performance faster and and 10X Memory Faster smaller Smaller Comparison than ECC Security Strength Pre-Distributed Keys Performance Overhead (seconds) RSA ECC 39% Our Alg. (2 mi/h) Hardware PUF 50% Our Alg. (20 mi/h) 67.69% High Entropy 87% Code Size Overhead (bytes) RSA ECC Our Alg. 80 bits bits Jiang Wan, Anthony Lopez, Mohammad Al Faruque, Physical Layer Key Generation for Automotive Cyber-Physical Systems, ICCPS '16 20

21 Other Works: Security-Aware Modeling & EV Battery System Security 1

22 Security-Aware Functional Modeling 22

23 Electric Vehicle Battery System Security Figure Taken From Reference 8 23

24 EV Battery System Security Solutions? Battery Authentication o Deriving unique signature of the battery from measurements Intrusion Detection o Malicious behavior detection and verification Sensor Attack Prevention o Detecting anomalies Battery Authentication Abstraction 24

25 Future Work V2X Malicious Activity Detection and Prevention o Applications: Cooperative Adaptive Cruise Control and Platooning o Deriving a method to detect malicious behavior o Is game theory suitable? o Requires real-time decision making for security and functionality of the system 25

26 Questions? Thank You! 26

27 References 1. V. Thing and J. Wu. Autonomous Vehicle Security: A Taxonomy of Attacks and Defences, In ithings-greencom-cpscom-smartdata K. Thomas, Hackers demo Jeep security hack, 2015, [online] Available: 3. C. Miller, C. Valasek, Remote exploitation of an unaltered passenger vehicle, 2015, [online] Available: speakers.html#miller. 4. S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner, and T. Kohno. Comprehensive experimental analyses of automotive attack surfaces. In Proceedings of the 20th USENIX Conference on Security, SEC 11, pages 6 6, Berkeley, CA, USA, USENIX Association 5. Sandip Ray, Wen Chen, Jayanta Bhadra, and Mohammad Abdullah Al Faruque Extensibility in Automotive Security: Current Practice and Challenges: Invited. In Proceedings of the 54th Annual Design Automation Conference 2017 (DAC '17). ACM, New York, NY, USA, Article 14, 6 pages. DOI: 6. Trippel, T., Weisse, O., Xu, W., Honeyman, P., & Fu, K. WALNUT: Waging doubt on the integrity of mems accelerometers with acoustic injection attacks. In In Proceeding of the 2nd IEEE European Symposium on Security and Privacy (EuroS&P 2017). To appear. 27

28 References 7. Rob Millerb Ishtiaq Roufa, Hossen Mustafaa, Sangho Ohb Travis Taylora, Wenyuan Xua, Marco Gruteserb, Wade Trappeb, and Ivan Seskarb Security and privacy vulnerabilities of in-car wireless networks: A tire pressure monitoring system case study. 19th USENIX Security Symposium, Washington DC (2010), Lopez, A. B., Vatanparvar, K., Nath, A. P. D., Yang, S., Bhunia, S., & Al Faruque, M. A. (2017). A Security Perspective on Battery Systems of the Internet of Things. Journal of Hardware and Systems Security, Waszecki, P., Mundhenk, P., Steinhorst, S., Lukasiewycz, M., Karri, R., & Chakraborty, S. (2017). Automotive electrical/electronic architecture security via distributed in-vehicle traffic monitoring. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems. 10. Sagstetter, F., Lukasiewycz, M., Steinhorst, S., Wolf, M., Bouard, A., Harris, W. R.,... & Chakraborty, S. (2013, March). Security challenges in automotive hardware/software architecture design. In Proceedings of the Conference on Design, Automation and Test in Europe (pp ). EDA Consortium. 11. Shoukry, Y., Martin, P., Tabuada, P., & Srivastava, M. (2013, August). Noninvasive spoofing attacks for anti-lock braking systems. In International Workshop on Cryptographic Hardware and Embedded Systems (pp ). Springer, Berlin, Heidelberg 28

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov

Adversary Models. CPEN 442 Introduction to Computer Security. Konstantin Beznosov Adversary Models CPEN 442 Introduction to Computer Security Konstantin Beznosov why we need adversary models? attacks and countermeasures are meaningless without 2 elements of an adversary model objectives

More information

Security Analysis of modern Automobile

Security Analysis of modern Automobile Security Analysis of modern Automobile Dixit Verma Department of Electrical & Computer Engineering Missouri University of Science and Technology dv6cb@mst.edu 20 Apr 2017 Outline Introduction Attack Surfaces

More information

Embedded Automotive Systems Security:

Embedded Automotive Systems Security: The 3 rd International Workshop on Safety and Security of Intelligent Vehicles (SSIV) June 26, 2017 Embedded Automotive Systems Security: A language-based Intrusion Detection Approach Mohamed Kaâniche

More information

University of Tartu. Research Seminar in Cryptography. Car Security. Supervisor: Dominique Unruh. Author: Tiina Turban

University of Tartu. Research Seminar in Cryptography. Car Security. Supervisor: Dominique Unruh. Author: Tiina Turban University of Tartu Research Seminar in Cryptography Car Security Author: Tiina Turban Supervisor: Dominique Unruh December 16, 2013 1 Introduction Cars these days are becoming more and more computerized.

More information

CONTROLLER AREA NETWORK (CAN) DEEP PACKET INSPECTION. Görkem Batmaz, Systems Engineer Ildikó Pete, Systems Engineer 28 th March, 2018

CONTROLLER AREA NETWORK (CAN) DEEP PACKET INSPECTION. Görkem Batmaz, Systems Engineer Ildikó Pete, Systems Engineer 28 th March, 2018 CONTROLLER AREA NETWORK (CAN) DEEP PACKET INSPECTION Görkem Batmaz, Systems Engineer Ildikó Pete, Systems Engineer 28 th March, 2018 Car Hacking Immediately my accelerator stopped working. As I frantically

More information

Automotive Intrusion Detection Based on Constant CAN Message Frequencies Across Vehicle Driving Modes

Automotive Intrusion Detection Based on Constant CAN Message Frequencies Across Vehicle Driving Modes Automotive Intrusion Detection Based on Constant CAN Message Frequencies Across Vehicle Driving Modes Clinton Young Iowa State University Department of Electrical and Computer Engineering cwyoung@iastate.edu

More information

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cybersecurity Challenges for Connected and Automated Vehicles Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cars are becoming complex (and CAV is only part of it) 1965: No

More information

Adversary Models. EECE 571B Computer Security. Konstantin Beznosov

Adversary Models. EECE 571B Computer Security. Konstantin Beznosov Adversary Models EECE 571B Computer Security Konstantin Beznosov 1 why we need adversary models?! attacks and countermeasures are meaningless without 2 2 elements of an adversary model! objectives! obtain

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

Computer Security and the Internet of Things

Computer Security and the Internet of Things Computer Security and the Internet of Things Tadayoshi Kohno Computer Science & Engineering University of Washington At USENIX Enigma, January 2016 The Internet of Things Door Locks Thermostats Furnaces

More information

Security in sensors, an important requirement for embedded systems

Security in sensors, an important requirement for embedded systems Security in sensors, an important requirement for embedded systems Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer AISEC Institute for Applied

More information

Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego

Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego Modern Automotive Vulnerabilities: Causes, Disclosure & Outcomes Stefan Savage UC San Diego Steve Checkoway, Damon McCoy, Brian Kantor, Danny Anderson, Hovav Shacham, Stefan Savage (UCSD) Karl Koscher,

More information

Automotive Cyber Security Safety in a 5G World

Automotive Cyber Security Safety in a 5G World Automotive Cyber Security Safety in a 5G World Billy Kihei, Ph.D. billy@reachrf.com 02/28/2018 ITS GA - 5G Cyber Security - Atlanta, GA 1 / 62 Who am I Cyber-Safety Advocate Everything is in Reach. Connected

More information

Some example UW security lab projects, related to emerging technologies. Tadayoshi Kohno CSE 484, University of Washington

Some example UW security lab projects, related to emerging technologies. Tadayoshi Kohno CSE 484, University of Washington Some example UW security lab projects, related to emerging technologies Tadayoshi Kohno CSE 484, University of Washington Wireless Implantable Medical Devices Computation and wireless capabilities lead

More information

Experimental Security Analysis of a Modern Automobile

Experimental Security Analysis of a Modern Automobile Experimental Security Analysis of a Modern Automobile Matthias Lange TU Berlin June 29th, 2010 Matthias Lange (TU Berlin) Experimental Security Analysis of a Modern Automobile June 29th, 2010 1 / 16 Paper

More information

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017 Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen Axel Freiwald 1/2017 All OEMs Will Implement Software OTA As Soon As Possible IHS Study Motivation: Save on recalls caused by software bugs Evolution

More information

Gateway Architecture for Secured Connectivity and in Vehicle Communication

Gateway Architecture for Secured Connectivity and in Vehicle Communication Gateway Architecture for Secured Connectivity and in Vehicle Communication A Tata Elxsi Perspective James Joy Silvy Samuel Vinu V S Abstract Keywords Architecture, security, gateway, cryptography, Keys

More information

Automotive Anomaly Monitors and Threat Analysis in the Cloud

Automotive Anomaly Monitors and Threat Analysis in the Cloud Automotive Anomaly Monitors and Threat Analysis in the Cloud Dr. André Weimerskirch Vector Automotive Cyber Security Symposium October 12, 2017 Cybersecurity Components Secure Internal & External Communications

More information

Securing the Autonomous Automobile

Securing the Autonomous Automobile Securing the Autonomous Automobile Sridhar Iyengar Vice President, Intel Labs Intel Corporation CROSSING Conference May 15-17 2017 Legal Notices and disclaimers This presentation contains the general insights

More information

Fast and Vulnerable A Story of Telematic Failures

Fast and Vulnerable A Story of Telematic Failures Fast and Vulnerable A Story of Telematic Failures Center for Automotive Embedded Systems Security Ian Foster, Andrew Prudhomme, Karl Koscher, and Stefan Savage Telematic Control Units Connects to car s

More information

CAN Obfuscation by Randomization (CANORa)

CAN Obfuscation by Randomization (CANORa) CAN Obfuscation by Randomization (CANORa) A technology to prevent large-scale malware attacks on driverless autonomous vehicles Tobias Madl MuSe Munich IT Security Research Group Munich University of Applied

More information

Security Concerns in Automotive Systems. James Martin

Security Concerns in Automotive Systems. James Martin Security Concerns in Automotive Systems James Martin Main Questions 1. What sort of security vulnerabilities do modern cars face today? 2. To what extent are external attacks possible and practical? Background

More information

CAN Bus Risk Analysis Revisit

CAN Bus Risk Analysis Revisit CAN Bus Risk Analysis Revisit Hafizah Mansor, Konstantinos Markantonakis, Keith Mayes To cite this version: Hafizah Mansor, Konstantinos Markantonakis, Keith Mayes. CAN Bus Risk Analysis Revisit. David

More information

Security and Privacy in Smart Meters and Smart Grids. EECE 512 Konstantin Beznosov

Security and Privacy in Smart Meters and Smart Grids. EECE 512 Konstantin Beznosov Security and Privacy in Smart Meters and Smart Grids EECE 512 Konstantin Beznosov smart meter background what networked embedded systems use state measurement circuits that can record minute- or second-level

More information

An Experimental Analysis of the SAE J1939 Standard

An Experimental Analysis of the SAE J1939 Standard Truck Hacking: An Experimental Analysis of the SAE J1939 Standard 10th USENIX Workshop On Offensive Technologies (WOOT 16) Liza Burakova, Bill Hass, Leif Millar & Andre Weimerskirch Are trucks more secure

More information

Spoofing Detection in Wireless Networks

Spoofing Detection in Wireless Networks RESEARCH ARTICLE OPEN ACCESS Spoofing Detection in Wireless Networks S.Manikandan 1,C.Murugesh 2 1 PG Scholar, Department of CSE, National College of Engineering, India.mkmanikndn86@gmail.com 2 Associate

More information

Impacts of Security Attacks on The Effectiveness of Collaborative Adaptive Cruise Control Mechanism

Impacts of Security Attacks on The Effectiveness of Collaborative Adaptive Cruise Control Mechanism Impacts of Security Attacks on The Effectiveness of Collaborative Adaptive Cruise Control Mechanism Shantanu Sardesai, Denis Ulybyshev, Lotfi ben Othmane, Bharat Bhargava Continental Teves AG & Co.oHG,

More information

Advanced Analytics for Connected Cars Cyber Security

Advanced Analytics for Connected Cars Cyber Security Advanced Analytics for Connected Cars Cyber Security Matan Levi, Ben-Gurion University, Yair Allouche, IBM Security Division, and Aryeh Kontorovich, Ben-Gurion University arxiv:1711.01939v2 [cs.cr] 8 Nov

More information

Security Challenges in Automotive Hardware/ Software Architecture Design

Security Challenges in Automotive Hardware/ Software Architecture Design Security Challenges in Automotive Hardware/ Software Architecture Design Florian Sagstetter 1, Martin Lukasiewycz 1, Sebastian Steinhorst 1, Marko Wolf 2, Alexandre Bouard 3, William R. Harris 4, Somesh

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

DAISY Data Analysis and Information SecuritY Lab

DAISY Data Analysis and Information SecuritY Lab DAISY Data Analysis and Information SecuritY Lab Mobile Phone Enabled Social Community Extraction for Controlling of Disease Propagation in Healthcare Yingying (Jennifer) Chen Director of Data Analysis

More information

How to Hack Your Mini Cooper: Reverse Engineering CAN Messages on Passenger Automobiles

How to Hack Your Mini Cooper: Reverse Engineering CAN Messages on Passenger Automobiles How to Hack Your Mini Cooper: Reverse Engineering CAN Messages on Passenger Automobiles Jason Staggs Who is this guy? Jason Staggs Graduate Research Assistant Institute for Information Security (isec)

More information

Securing the future of mobility

Securing the future of mobility Kaspersky Transportation System Security AVL Software and Functions Securing the future of mobility www.kaspersky.com #truecybersecurity Securing the future of mobility Connected car benefits The need

More information

Cyber-physical intrusion detection on a robotic vehicle

Cyber-physical intrusion detection on a robotic vehicle WIFS 2015 The 7th IEEE International Workshop on Information Forensics and Security Rome, Italy, 16-19 November, 2015 Cyber-physical intrusion detection on a robotic vehicle Tuan Vuong, George Loukas and

More information

Uptane: Securely Updating Automobiles. Sam Weber NYU 14 June 2017

Uptane: Securely Updating Automobiles. Sam Weber NYU 14 June 2017 Uptane: Securely Updating Automobiles Sam Weber NYU samweber@nyu.edu 14 June 2017 Credits Funded by DHS S&T CSD Work done by New York University University of Michigan Transportation Research Institute

More information

Cyber security of automated vehicles

Cyber security of automated vehicles Cyber security of automated vehicles B. Steurich Infineon Technologies Conference Sep. 2017, Berlin Building blocks of automated driving: Cooperation of multiple system and disciplines Data Processing

More information

Open Source Model and Simulator for Real-Time Performance Analysis of Automotive Network Security

Open Source Model and Simulator for Real-Time Performance Analysis of Automotive Network Security Open Source Model and Simulator for Real-Time Performance Analysis of Automotive Network Security Philipp Mundhenk, Artur Mrowca, Sebastian Steinhorst, Martin Lukasiewycz TUM CREATE, Singapore @tum-create.edu.sg

More information

Evaluating SRAM as Source for Fingerprints and Randomness on Automotive Grade Controllers

Evaluating SRAM as Source for Fingerprints and Randomness on Automotive Grade Controllers Evaluating SRAM as Source for Fingerprints and Randomness on Automotive Grade Controllers Bogdan Groza 1, Pal-Stefan Murvay 1 and Tudor Andreica 1 1 Department of Automatics and Applied Informatics, Politehnica

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Automotive Cyber Security

Automotive Cyber Security Automotive Cyber Security Rajeev Shorey (Ph.D.) Principal Scientist TCS Innovation Labs Cincinnati, USA & Bangalore, India Copyright 2013 Tata Consultancy Services Limited Connected Vehicles Chennai, 18

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

Automotive Security An Overview of Standardization in AUTOSAR

Automotive Security An Overview of Standardization in AUTOSAR Automotive Security An Overview of Standardization in AUTOSAR Dr. Marcel Wille 31. VDI/VW-Gemeinschaftstagung Automotive Security 21. Oktober 2015, Wolfsburg Hackers take over steering from smart car driver

More information

Offense & Defense in IoT World. Samuel Lv Keen Security Lab, Tencent

Offense & Defense in IoT World. Samuel Lv Keen Security Lab, Tencent Offense & Defense in IoT World Samuel Lv Keen Security Lab, Tencent Keen Security Lab of Tencent Wide coverage of software and hardware security research Mainstream PC & Mobile Operating Systems Mainstream

More information

Future Implications for the Vehicle When Considering the Internet of Things (IoT)

Future Implications for the Vehicle When Considering the Internet of Things (IoT) Future Implications for the Vehicle When Considering the Internet of Things (IoT) FTF-AUT-F0082 Richard Soja Automotive MCU Systems Engineer A P R. 2 0 1 4 TM External Use Agenda Overview of Existing Automotive

More information

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India

@IJMTER-2016, All rights Reserved ,2 Department of Computer Science, G.H. Raisoni College of Engineering Nagpur, India Secure and Flexible Communication Technique: Implementation Using MAC Filter in WLAN and MANET for IP Spoofing Detection Ashwini R. Vaidya 1, Siddhant Jaiswal 2 1,2 Department of Computer Science, G.H.

More information

TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS

TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS TRENDS IN SECURE MULTICORE EMBEDDED SYSTEMS MATTHEW SHORT SR PRODUCT LINE MANAGER DIGITAL NETWORKING MATTHEW.SHORT@NXP.COM A NEW POSITION OF STRENGTH #1 Communications Processors #1 RF Power Transistors

More information

Jürgen Frank. Automotive Sr. Systems Engineer. September 2013

Jürgen Frank. Automotive Sr. Systems Engineer. September 2013 Jürgen Frank Automotive Sr. Systems Engineer September 2013 Introduction Security, why? Use-case overview Attack examples In a nutshell: Security Algorithms Automotive Standards Freescale Qorivva Security

More information

DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS

DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS R MAIVIZHI AND S MATILDA: DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS DOI: 10.21917/ijct.2015.0162 DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR

More information

Chalmers Publication Library

Chalmers Publication Library Chalmers Publication Library Adapting Threat Modeling Methods for the Automotive Industry This document has been downloaded from Chalmers Publication Library (CPL). It is the author s version of a work

More information

Quantifying Trust in Autonomous System Under Uncertainties

Quantifying Trust in Autonomous System Under Uncertainties Quantifying Trust in Autonomous System Under Uncertainties Raj Gautam Dutta, Xiaolong Guo, and Yier Jin Department of Electrical and Computer Engineering, University of Central Florida {rajgautamdutta,

More information

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io Securing the Connected Car Eystein Stenberg Product Manager Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled

More information

Hardware-Level Security for the IoT. Mark Zwolinski March 2017

Hardware-Level Security for the IoT. Mark Zwolinski March 2017 Hardware-Level Security for the IoT Mark Zwolinski March 2017 Outline Background, IoT, Hardware/Software, Threats/Risks Hardware-level security PUFs Anomaly detection Summary IoT / Embedded Systems Not

More information

Car Hacking for Ethical Hackers

Car Hacking for Ethical Hackers Car Hacking for Ethical Hackers Dr. Bryson Payne, GPEN, CEH, CISSP UNG Center for Cyber Operations (CAE-CD) 2016-2021 Languages Leadership Cyber Why Car Hacking? Internet-connected and self-driving cars

More information

Anomaly Detection Approach Using Adaptive Cumulative Sum Algorithm for Controller Area Network

Anomaly Detection Approach Using Adaptive Cumulative Sum Algorithm for Controller Area Network Anomaly Detection Approach Using Adaptive Cumulative Sum Algorithm for Controller Area Network Habeeb Olufowobi habeeb.olufowobi@howard.edu Gaylon Robinson gaylon.robinson@howard.edu Uchenna Ezeobi uchenna.ezeobi@howard.edu

More information

6.857 L17. Secure Processors. Srini Devadas

6.857 L17. Secure Processors. Srini Devadas 6.857 L17 Secure Processors Srini Devadas 1 Distributed Computation Example: Distributed Computation on the Internet (SETI@home, etc.) Job Dispatcher Internet DistComp() { x = Receive(); result = Func(x);

More information

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS International Journal of Electronics and Communication Engineering and Technology (IJECET) Volume 7, Issue 6, November-December 2016, pp. 96 100, Article ID: IJECET_07_06_014 Available online at http://www.iaeme.com/ijecet/issues.asp?jtype=ijecet&vtype=7&itype=6

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

Smart Cameras with onboard Signcryption for securing IoT Applications

Smart Cameras with onboard Signcryption for securing IoT Applications Smart Cameras with onboard Signcryption for securing IoT Applications Subhan Ullah Bernhard Rinner Lucio Marcenaro I n stitute o f N e t wo r ke d a n d E m bedded Systems, A l p e n - A d ria-unive rs

More information

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Cybersecurity is not one Entry Point Four Major Aspects of Cybersecurity How

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

Detecting and localizing multiple spoofing attackers in wireless network

Detecting and localizing multiple spoofing attackers in wireless network Detecting and localizing multiple spoofing attackers in wireless network Deepa Hurali III Semester, M-Tech, Dept of CSE KLS Gogte Institute of Technology Udhyambag, Belgaum, Karnataka, India Prof. Vidya

More information

The Car as an Internet-Enabled Device, or how to make Trusted Networked Cars

The Car as an Internet-Enabled Device, or how to make Trusted Networked Cars The Car as an Internet-Enabled Device, or how to make Trusted Networked Cars Gary Ellison, Jack Lacy, David P. Maher, Yutaka Nagao, Anahita D. Poonegar, Talal G. Shamoon Intertrust Technologies Corporation

More information

Detecting and Identifying the Location of Multiple Spoofing Adversaries in Wireless Network

Detecting and Identifying the Location of Multiple Spoofing Adversaries in Wireless Network Detecting and Identifying the Location of Multiple Spoofing Adversaries in Wireless Network Prashant.R.R IV Semester, M-Tech, Dept. of E&C BTLIT College, Bangalore Email: prr.sangu@gmail.com Mohammed Fayaz

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

Security of Safety-Critical Devices

Security of Safety-Critical Devices 1 Security of Safety-Critical Devices Frankie Catota and Adam Durity April 8, 2014 Outline Introduction Medical devices Risks Defense Approaches Perception Vehicle safety Other safety-critical areas Economics

More information

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved.

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved. VEHICLE FORENSICS Infotainment & Telematics Systems Berla Corporation 2015 WELCOME Company Overview Infotainment & Telematics Systems Overview of Potentially Acquirable Data ive Software/Hardware ABOUT

More information

Securing the Connected Car. Eystein Stenberg CTO Mender.io

Securing the Connected Car. Eystein Stenberg CTO Mender.io Securing the Connected Car Eystein Stenberg CTO Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled Software defined

More information

SURVEY OF IDENTIFICATION TECHNIQUES OF ADVERSARY ATTACKS IN WIRELESS SENSOR NETWORK

SURVEY OF IDENTIFICATION TECHNIQUES OF ADVERSARY ATTACKS IN WIRELESS SENSOR NETWORK International Journal of Computer Engineering & Technology (IJCET) Volume 6, Issue 7, Jul 2015, pp. 01-09, Article ID: IJCET_06_07_001 Available online at http://www.iaeme.com/ijcet/issues.asp?jtypeijcet&vtype=6&itype=7

More information

White Paper. Connected Car Brings Intelligence to Transportation

White Paper. Connected Car Brings Intelligence to Transportation White Paper Connected Car Brings Intelligence to Transportation 2 NEXCOM White Paper As urban population grows at an exponential rate, traffic jams are becoming more hideous and driving more and more tedious.

More information

ARP SPOOFING Attack in Real Time Environment

ARP SPOOFING Attack in Real Time Environment ARP SPOOFING Attack in Real Time Environment Ronak Sharma 1, Dr. Rashmi Popli 2 1 Deptt. of Computer Engineering, YMCA University of Science and Technology, Haryana (INDIA) 2 Deptt. of Computer Engineering,

More information

ARM processors driving automotive innovation

ARM processors driving automotive innovation ARM processors driving automotive innovation Chris Turner Director of advanced technology marketing, CPU group ARM tech forums, Seoul and Taipei June/July 2016 The ultimate intelligent connected device

More information

Field Classification, Modeling and Anomaly Detection in Unknown CAN Bus Networks

Field Classification, Modeling and Anomaly Detection in Unknown CAN Bus Networks Field Classification, Modeling and Anomaly Detection in Unknown CAN Bus Networks Moti Markovitz Tel Aviv University motimark@gmail.com Avishai Wool Tel Aviv University yash@eng.tau.ac.il October 13, 2015

More information

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016 Secure Ethernet Communication for Autonomous Driving Jared Combs June 2016 Agenda Motivation for Security The Multi-Level Security Architecture Proposal Level 1: Restrict access to the network Level 2:

More information

A Formal Model to Facilitate Security Testing in Modern Automotive Systems

A Formal Model to Facilitate Security Testing in Modern Automotive Systems A Formal Model to Facilitate Security Testing in Modern Automotive Systems Eduardo dos Santos Andrew Simpson Cyber Security Centre for Doctoral Training Department of Computer Science University of Oxford

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 03, March -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 BATCH

More information

Trusted Platform Modules Automotive applications and differentiation from HSM

Trusted Platform Modules Automotive applications and differentiation from HSM Trusted Platform Modules Automotive applications and differentiation from HSM Cyber Security Symposium 2017, Stuttgart Martin Brunner, Infineon Technologies Axiom: Whatever is connected can (and will)

More information

Introduction to Information Security Miscellaneous

Introduction to Information Security Miscellaneous Introduction to Information Security Miscellaneous 1 NOP Slides 1120 RET 1000? To implement a buffer overflow, you need to know: The overflow size (from the buffer start to the return address) The stack

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

SIDE CHANNEL ANALYSIS : LOW COST PLATFORM. ETSI SECURITY WEEK Driss ABOULKASSIM Jacques FOURNIERI

SIDE CHANNEL ANALYSIS : LOW COST PLATFORM. ETSI SECURITY WEEK Driss ABOULKASSIM Jacques FOURNIERI SIDE CHANNEL ANALYSIS : LOW COST PLATFORM ETSI SECURITY WEEK Driss ABOULKASSIM Jacques FOURNIERI THE CEA Military Applications Division (DAM) Nuclear Energy Division (DEN) Technological Research Division

More information

Countermeasures against Cyber-attacks

Countermeasures against Cyber-attacks Countermeasures against Cyber-attacks Case of the Automotive Industry Agenda Automotive Basics ECU, domains, CAN Automotive Security Motivation, trends Hardware and Software Security EVITA, SHE, HSM Secure

More information

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region Securing IoT devices with STM32 & STSAFE Products family Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region 2 The leading provider of products and solutions for Smart Driving and

More information

Integrated Security Destination Area Workshop May

Integrated Security Destination Area Workshop May Integrated Security Destination Area Workshop May 19 2017 Research Breakout Sessions Cyber Physical Systems Security 5/16/2017 Virginia Tech Integrated Security Destination Area Cyber Physical Systems

More information

Roger C. Lanctot Director, Automotive Connected Mobility

Roger C. Lanctot Director, Automotive Connected Mobility Roger C. Lanctot Director, Automotive Connected Mobility Roger Lanctot has 25+ years of experience as a journalist, analyst and consultant advising electronics companies, car companies, wireless carriers,

More information

The Remote Exploitation of Unaltered Passenger Vehicles Revisited. 20 th October 2016 Mark Pitchford, Technical Manager, EMEA

The Remote Exploitation of Unaltered Passenger Vehicles Revisited. 20 th October 2016 Mark Pitchford, Technical Manager, EMEA The Remote Exploitation of Unaltered Passenger Vehicles Revisited 20 th October 2016 Mark Pitchford, Technical Manager, EMEA Today s hot topic A few years ago, Lynx presentations at events such as this

More information

Web Security Vulnerabilities: Challenges and Solutions

Web Security Vulnerabilities: Challenges and Solutions Web Security Vulnerabilities: Challenges and Solutions A Tutorial Proposal for ACM SAC 2018 by Dr. Hossain Shahriar Department of Information Technology Kennesaw State University Kennesaw, GA 30144, USA

More information

why we need adversary models? Adversary Models elements of an adversary model Dolev-Yao model attacks and countermeasures are meaningless without

why we need adversary models? Adversary Models elements of an adversary model Dolev-Yao model attacks and countermeasures are meaningless without why we need adversary models? attacks countermeasures are meaningless without Adversary Models CPEN 442 Introduction to Computer Security Konstantin Beznosov 2 elements of an adversary model objectives

More information

How Security Mechanisms Can Protect Cars Against Hackers. Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec.

How Security Mechanisms Can Protect Cars Against Hackers. Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec. How Security Mechanisms Can Protect Cars Against Hackers Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec. 3 rd 2015 Driver s Fears Are Being Fueled by Recent News ConnectedCars, new opportunies

More information

MASP Chapter on Safety and Security

MASP Chapter on Safety and Security MASP Chapter on Safety and Security Daniel Watzenig Graz, Austria https://artemis.eu MASP Chapter on Safety & Security Daniel Watzenig daniel.watzenig@v2c2.at Francois Tuot francois.tuot@gemalto.com Antonio

More information

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security In less than a year, 100s of millions connected cars Aftermarket connectivity most prevalent

More information

Electrification of Mobility

Electrification of Mobility Electrification of Mobility Moderator: Andreas Schafer, Cambridge University and Stanford University Panelists: Mary Nickerson, Toyota Ed Kjaer, Southern California Edition Flavio Bonomi, Cisco Systems

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

The Future of Mobility

The Future of Mobility The Future of Mobility Christoph Wagner The best way to predict the future is to design it. Buckminster Fuller The Future of Mobility Automated Connected Electrified Secured smooth traffic Early warning

More information

CODESSEAL: Compiler/FPGA Approach to Secure Applications

CODESSEAL: Compiler/FPGA Approach to Secure Applications CODESSEAL: Compiler/FPGA Approach to Secure Applications Olga Gelbart 1, Paul Ott 1, Bhagirath Narahari 1, Rahul Simha 1, Alok Choudhary 2, and Joseph Zambreno 2 1 The George Washington University, Washington,

More information

Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack

Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack F. Anne Jenefer & D. Vydeki E-mail : annejenefer@gmail.com, vydeki.d@srmeaswari.ac.in Abstract Mobile Ad-Hoc Network (MANET)

More information

Addressing Future Challenges in the Development of Safe and Secure Software Components The MathWorks, Inc. 1

Addressing Future Challenges in the Development of Safe and Secure Software Components The MathWorks, Inc. 1 Addressing Future Challenges in the Development of Safe and Secure Software Components 2016 The MathWorks, Inc. 1 Cybersecurity Emerging Topic in the Auto Industry Vehicle-to-Infrastructure Wifi Hotspot

More information

SECURIFY: A COMPOSITIONAL APPROACH OF BUILDING SECURITY VERIFIED SYSTEM

SECURIFY: A COMPOSITIONAL APPROACH OF BUILDING SECURITY VERIFIED SYSTEM 1 SRIFY: A COMPOSITIONAL APPROACH OF BUILDING SRITY VERIFIED SYSTEM Liu Yang, Associate Professor, NTU SG-CRC 2018 28 March 2018 2 Securify Approach Compositional Security Reasoning with Untrusted Components

More information

IEEE networking projects

IEEE networking projects IEEE 2018-18 networking projects An Enhanced Available Bandwidth Estimation technique for an End-to-End Network Path. This paper presents a unique probing scheme, a rate adjustment algorithm, and a modified

More information

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 PENETRATION TESTING OF AUTOMOTIVE DEVICES Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 Imagine your dream car 2 Image: 2017 ESCRYPT. Exemplary attack demonstration only. This is NOT

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

A Study on Issues Associated with Mobile Network

A Study on Issues Associated with Mobile Network Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 9, September 2014,

More information