The relevance of cyber-security to functional safety of connected and automated vehicles



Similar documents
Automotive and Industrial Data Security

Car Connections. Johan Lukkien. System Architecture and Networking

Security in Vehicle Networks

Security architecture Integrating security into the communicating vehicle. Norbert Bissmeyer, Fraunhofer SIT June 18 th 2015

Vehicular On-board Security: EVITA Project

Connected Vehicles: New Directions and Opportunities. AASHTO Connected Vehicle Task Force December 3, 2014 Irvine, CA. Leidos. All rights reserved.

Frost & Sullivan Cybersecurity Presentation

Automotive (R)evolution: Defining a Security Paradigm in the Age of the Connected Car

Cybersecurity And The Automotive Industry

EVITA-Project.org: E-Safety Vehicle Intrusion Protected Applications

Safety Pilot Security System

Cyber-Security in the Connected Car Age

Automotive Software Development Challenges Virtualisation and Embedded Security

Vehicular Security Hardware The Security for Vehicular Security Mechanisms

CHANCES AND RISKS FOR SECURITY IN MULTICORE PROCESSORS

Security risk analysis approach for on-board vehicle networks

Connected and Automated Vehicles and the Cybersecurity Threat

Hardware Security Modules for Protecting Embedded Systems

Hardware Security for Trustworthy C2X Applications Marko Wolf

The Vision of Vehicle Infrastructure Integration (VII)

Leading by Innovation McAfee Endpoint Security The Future of Malware-Detection: Activate protection on all Layers outside the Operating System

Secure software updates for ITS communications devices

Building A Secure Microsoft Exchange Continuity Appliance

INTELLIGENT TRANSPORTATION SYSTEMS. Vehicle-to-Vehicle Technologies Expected to Offer Safety Benefits, but a Variety of Deployment Challenges Exist

TOP 3 STRATEGIES TO REDUCE RISK IN AUTOMOTIVE/IN-VEHICLE SOFTWARE DEVELOPMENT

DEPARTMENT OF TRANSPORTATION. National Highway Traffic Safety Administration

Automotive Security Testing - The Digital Crash Test

The Benefits of SSL Content Inspection ABSTRACT

Performance Testing BroadR-Reach Automotive Ethernet

Network Security Administrator

Secure Key Management A Key Feature for Modern Vehicle Electronics

Automotive Ethernet Security Testing. Alon Regev and Abhijit Lahiri

Second-generation (GenII) honeypots

UNCLASSIFIED Version 1.0 May 2012

GATEWAY CITIES TECHNOLOGY PROGRAM FOR GOODS MOVEMENT OVERVIEW OF EMERGING CONNECTED COMMERCIAL VEHICLES PROGRAM

NEXT GENERATION OF AUTOMOTIVE SECURITY: SECURE HARDWARE AND SECURE OPEN PLATFORMS

Security Implications Associated with Mass Notification Systems

for Vehicle Cyber Security

Link Layer and Network Layer Security for Wireless Networks

How to Secure Your Environment

Cybersecurity: An Innovative Approach to Advanced Persistent Threats

Analysis of Performing Secure Remote Vehicle Diagnostics

Customer Experience. Silicon. Support & Professional Eng. Services. Freescale Provided SW & Solutions

Science Fiction to Reality: The Future of Automobile Insurance and Transportation Technology

The Key to Secure Online Financial Transactions

Developing software for Autonomous Vehicle Applications; a Look Into the Software Development Process

Outpost For Home Users

Tracking & Hacking: Security & Privacy Gaps Put American Drivers at Risk

USDOT Connected Vehicle Overview

The Impact of Wireless LAN Technology on Compliance to the PCI Data Security Standard

V2X Next Steps. April 22, John Maddox


Car Cybersecurity: What do the automakers really think? 2015 Survey of Automakers and Suppliers Conducted by Ponemon Institute

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

Firewall and UTM Solutions Guide

Next Generation IPS and Reputation Services

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

An Overview of NHTSA s Electronics Reliability and Cybersecurity Research Programs Paper ID Abstract

Reducing Application Vulnerabilities by Security Engineering

TUSKEGEE CYBER SECURITY PATH FORWARD

VEHICLE CYBERSECURITY. DOT and Industry Have Efforts Under Way, but DOT Needs to Define Its Role in Responding to a Realworld

Table of Contents. Page 2/13

The Trend Toward Convergence of Physical and Logical (Cyber) Security

Patterns for Secure Boot and Secure Storage in Computer Systems

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Security + Certification (ITSY 1076) Syllabus

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Evolution of Connected Vehicle Ecosystem

SCADA SYSTEMS AND SECURITY WHITEPAPER

Protecting Your Organisation from Targeted Cyber Intrusion

Driving Company Security is Challenging. Centralized Management Makes it Simple.

SECURITY PRACTICES FOR ADVANCED METERING INFRASTRUCTURE Elif Üstündağ Soykan, Seda Demirağ Ersöz , ICSG 2014

Mobility, Security Concerns, and Avoidance

White paper on cybersecurity & privacy in connected and cooperative mobility

Cyber Threats in Physical Security Understanding and Mitigating the Risk

September 20, 2013 Senior IT Examiner Gene Lilienthal

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Bluetooth in Automotive Applications Lars-Berno Fredriksson, KVASER AB

IT Security of Commercial Vehicles

Imperva Cloud WAF. How to Protect Your Website from Hackers. Hackers. *Bots. Legitimate. Your Websites. Scrapers. Comment Spammers

Cisco Advanced Services for Network Security

Cyber Security Where Do I Begin?

How To Protect Your Computer From Attack

Critical Security Controls

CH ENSA EC-Council Network Security Administrator Detailed Course Outline

Securing Wireless Access in Vehicular Environments (WAVE) Infrastructure and Operations Support Systems(OSS) Architecture

HackAlert Malware Monitoring

EBERSPÄCHER ELECTRONICS automotive bus systems

Bootstrapping "softwarised" infrastructure trust: from SDN towards NFV

A very short history of networking

Security Evaluation of Mobile Device Integration with V2X Communication

Cyber Essentials KAMI VANIEA 2

FORBIDDEN - Ethical Hacking Workshop Duration

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Transcription:

The relevance of cyber-security to functional safety of connected and automated vehicles André Weimerskirch University of Michigan Transportation Research Institute (UMTRI) February 12, 2014

Introduction Automotive cyber security and privacy is increasingly mentioned in the media Several research teams now demonstrated that that they are able to hack a car and also how to hack it Question: when is the first car in the field hacked?

History of Internet Cyber Attacks If transportation cyber security follows path of Internet, we will see real-world automotive cyber attacks within 5 years

Attacks on Safety Luckily never happend so far [Checkoway et al.] and [Miller and Valasek] demonstrated that it is possible to disable brakes, turn-off head-lights, and take-over steering (for cars equipped with a parking assistant) [Checkoway et al.] also demonstrated, that it is possible to remotely hack into car via telematics connection. It is possible to hack into a car from a remote location. A mobile device attached to a vehicle infotainment system, or even a CD played in an infotainment system, can inject malicious code.

Advanced Driver Assistance Systems ADAS provide features such as adaptive cruise control (ACC), pre-crash systems, and automatic parking. These systems allow electronics to take control of the vehicle (e.g. steering for automatic parking, steer-by-wire, electronic acceleration and breaking for ACC) If these systems can be remotely controlled or if the behavior can be modified, there are obviously threats.

Infrastructure Traffic signals can be manipulated via traffic center Imagine a hacker closing all bridges and tunnels to Manhattan Central infotainment server could be hacked and modified to push out malware to all vehicles

How is automotive data security similar to regular PCs? Modern cars include 100 million lines of code Industry average is about one security flaw per 1,000 lines of code Cars use a variety of wired and wireless interfaces and most communication mechanisms are standardized Cars can be considered a data center

Why is data security in vehicles special? Safety critical: a hacked PC will not physically harm the user The attacker might have physical access to the car, be it just for a minute The traditional model of finding vulnerabilities does not work in cars: honeypots to attract attackers and analyze attacks are impossible to implement Cost restrictions of additional electronics in cars are far more strict

Security Solutions Secure applications and secure access Secure platform development Secure diagnostics Invehicle Backend Application Layer: integrity of applications secure software update secure boot Operating System: secure operating environment Hardware Layer: support for higher layers Hardened OS Secure OS Micro-kernel Virtualization Secure boot Theft protection Secure data and key storage (e.g. for odometer) Architecture Secure in-vehicle communication Dedicated central gateway Firewall and intrusion detection system Legend: Common Starting R&D

Security Efforts European Union funded research EVITA, PRESERVE, OVERSEE European car makers are active and publish ideas SHE and HSM automotive security controllers Academic workshops Join EU funded research SAE cyber security committee with input from US car makers and DOT Security standards for connected vehicle communication IEEE and ETSI

Near-Term Future: Connected Vehicles US DOT announced its decision to begin taking the next steps toward implementing V2V technology in all new cars and trucks. Day-1 applications will be a driver safety notification based on V2V Risk analysis showed that successful attacks do not pose a safety threat in early deployment stages However, too many false warnings will motivate people to turn off the system

Security Design Idea To enforce security in V2X systems we need to ensure that a message originates from a trustworthy and legitimate device a message was not modified between sender and receiver Change credentials on regular basis to prevent tracking Central authority (Public Key Infrastructure) as trust anchor Digital signatures to guarantee integrity

V2X PKI Design SCMS Manager Privacy No outside attacker is able to easily track nodes No inside attacker with access to a single component is able to track nodes Certification Services Enrollment CA Device Config. Manager Policy Request Coordination Pseudonym CA Root CA Intermediate CA Registration Authority Location Obscurer Proxy Linkage Authority 1 Internal Blacklist Manager Misbehavior Authority Linkage Authority 2 Technical Global Detection CRL Store CRL Generator CRL Broadcast Device 1 Device 2 Device 3

Future: Automated Vehicles Combines many ADAS/control application features (e.g. radar and camera based driver assistance systems) and connected vehicles (wireless communication) Combines the risks that are coming with ADAS and connected vehicle technology: Input from sensors can be manipulated (e.g. to make car believe of a threat) Control systems can be directly manipulated (e.g. to remotely control brakes and steering) Wireless interfaces might be mandated in each car, and implementations often introduce vulnerabilities

What s missing? Automated vehicles come in stages DOT defines 5 levels from Non-Automated to Full Self Driving Automation A comprehensive security requirements analysis for each level is required Then proper electronics architecture, best practice, and functional safety for security standards can be developed for each level Includes Level 0 - non-automated vehicles Includes in-vehicle electronics and communication, inter-vehicle communication, infrastructure security, and vehicle-infrastructure communication.

Contact Dr. André Weimerskirch 2901 Baxter Road, Ann Arbor, MI 48109 Email: andrewmk@umich.edu Office: 734-936-1046 Mobile: 734-474-5255

Appendix I: De-Facto Security Standards Hersteller Initiative Software (HIS): Security Module / Secure Flashloader German car makers Used by many OEMs HIS: Feature Activation Defined by BMW HIS: Secure Hardware Extension (SHE) Available as HIS specification 1.1 (needs to be requested from HIS) Microcontrollers available Bosch: automotive Hardware Security Module (HSM) Microcontrollers are supposed to be available 2014/2015 European Union funded projects EVITA: secure hardware OVERSEE: secure in-vehicle application and communications platform PRESERVE: vehicle-to-vehicle communication ASIC ETSI and IEEE: vehicle-to-vehicle safety application security Driven by Car-to-Car Communication Consortium (C2C-CC) and CAMP Active in ITS/V2V communication security specification

Appendix II: Automotive Security History Since 1980s: introduction of remote key unlock and electronic immobilizers Since then cat-and-mouse game between OEMs and organized groups Since 1990s: odometer manipulation to increase used car sales price Became much easier with the introduction of electronic odometers Since 1990s: chip-tuning to increase engine power 2010: Security and privacy attack on tire pressure monitoring system (TPMS) to identify vehicles and generate false in-vehicle warnings [Rouf et al.] 2010: demonstration how to manipulate behavior of vehicle via diagnosis interface [Koscher et al.] 2011: demonstration how to hack into a car via telematics, wireless interfaces, USB, and CD [Checkoway et al.] 2013: publication of all details to manipulate behavior of vehicle via diagnosis interface [Miller and Valasek]