Abstract

The automobile industry no longer relies on pure mechanical systems; instead, it benefits from many smart features based on advanced embedded electronics. Although the rise in electronics and connectivity has improved comfort, functionality, and safe driving, it has also created new attack surfaces to penetrate the in-vehicle communication network, which was initially designed as a close loop system. For such applications, the Controller Area Network (CAN) is the most-widely used communication protocol, which still suffers from various security issues because of the lack of encryption and authentication. As a result, any malicious/hijacked node can cause catastrophic accidents and financial loss. This paper analyses the CAN bus comprehensively to provide an outlook on security concerns. It also presents the security vulnerabilities of the CAN and a state-of-the-art attack surface with cases of implemented attack scenarios and goes through different solutions that assist in attack prevention, mainly based on an intrusion detection system (IDS).

Highlights

  • The vehicle industry has evolved drastically over the last couple of decades into extensive automation of cars with a mesh of sensors and computational systems. These sensors are controlled by embedded electronic control units (ECUs), designed for the optimal management of a wide array of functions ranging from engine control to Anti-lock Braking (ABS) and Advanced Driver-Assistance

  • In light of the above, this paper provides a comprehensive literature review with the following main contributions: main contributions: a

  • The existing security features incorporated in vehicles are not fit and adequate to resist and defy them

Read more

Summary

Introduction

The vehicle industry has evolved drastically over the last couple of decades into extensive automation of cars with a mesh of sensors and computational systems. Some of these studies have performed to find possible solutions [7,8] to the vulnerabilities of CAN Some of these studies have performed successful experimental attacks on passenger cars [9,10,11,12,13,14] and heavy-duty vehicles [15,16]. These include time, researchers have proposed preventative methods for such known attacks These include network segmentation, encryption, authentication, and intrusion detection systems (IDSs). Identification of the state-of-the-art and the most-probable security challenges associated with modern vehicles, covering a number of implemented physical and remote access attacks.

Overview
Reliable
Vulnerability Assessment of the CAN Protocol
Automotive
Physical Access Attacks
Remote Access Attacks
Privacy in the CAN
Counter Measures for CAN Attacks
Network Segmentation
Encryption
Authentication
Physical Characteristic Based IDS
Specification-Based IDS
Feature-Based IDS
Discussions on CAN Security Research
Findings
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.