Abstract

Background/objectives: Connectivity provides a safer environment, but it also acts as a backbone to provide attack surface to hackers. There are millions of cars on the road today, and so many are expected to be in future; there might be a risk to the passengers, vehicle drivers, etc. Methods/statistical analysis: This study discusses the issue of car hacking which is one of the real threats to automobile as well as automation, and how we can prevent it by studying the details about the controller area network (CAN) bus architecture so that the auto manufacturer gives more emphasis to developing a secure vehicular information system. Findings: Hackers gain access to the car system via the internet, Bluetooth, etc. As much as a car is automated, it is much more vulnerable to cyber-attack. When a car is connected to the internet, it provides access to the vehicle’s delicate CAN bus. Hackers can hijack non-safety and safety-critical functions such as steering, accelerator, brake and clutches by sending commands. Improvements/applications: This study gives a general overview of how we can validate the security features of the vehicle so that we can secure our vehicle from black hat hackers, resulting in saving millions of people who could be a victim of such menacing cyber-attacks.Keywords: Car Hacking, CAN Bus, Cyber-attacks, OBD Hacking

Highlights

  • In 2010 researchers at the Center for Automotive Embedded Systems Security (CAESS), California, detected that gaining a connection with ODB-II port of the car can disable the breaks and switch on/off the engine

  • In 2013 cyber security researchers Charlie Miller and Chris Valasek have shown to The Forbes how they could access vehicle controls through a laptop computer via the ODB port.[2]

  • Two security researchers Javier Vazquez-Vidal and Alberto Garcia Illera have developed controller area network (CAN) Hack, a tiny device, which is even smaller than our mobiles, to hack cars

Read more

Summary

Introduction

In 2010 researchers at the Center for Automotive Embedded Systems Security (CAESS), California, detected that gaining a connection with ODB-II port of the car can disable the breaks and switch on/off the engine. They embeded a malicious code in the car’s telematics unit and were able to break its network security.[1]. Considering the modern vehicles, it is quite easy to immediately picture a scenario where a car is controlled using a smartphone. Due to a rise in the complexity of the electronic circuit of the vehicles, there is a need to understand these electronic control units (ECUs) as well as their importance in monitoring the various subsystems of a car. The message form of CAN data frame which is used for sending status information or instructions does not include any field for identifying the sender of messages.[4]

Using an Arduino-based RF Transceiver
Hijack with HiTag2 and a Radio Device in 60 Seconds
Tampering the CAN Bus
CAN Bus Architecture
Understanding the OBD Port
Layman Procedure
Data Recorder Logging
Communicating with the Wireshark for Reversing CAN Bus
Wireshark
Writing to the CAN Bus
Hacking OpenXC
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call