2018
DOI: 10.4204/eptcs.271.7
|View full text |Cite
|
Sign up to set email alerts
|

A Formal Model to Facilitate Security Testing in Modern Automotive Systems

Abstract: Ensuring a car's internal systems are free from security vulnerabilities is of utmost importance, especially due to the relationship between security and other properties, such as safety and reliability. We provide the starting point for a model-based framework designed to support the security testing of modern cars. We use Communicating Sequential Processes (CSP) to create architectural models of the vehicle bus systems, as well as an initial set of attacks against these systems. While this contribution repre… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 13 publications
(4 citation statements)
references
References 18 publications
0
4
0
Order By: Relevance
“…The model-based penetration testing method automatically generates test cases by utilizing the TOT [22]. This approach employs a formal language to represent automotive networks and bus systems [23], enabling testers to construct attack models using the same formal language. As a result of leveraging these attack models, researchers can generate cybersecurity test cases for in-vehicle networks and bus systems.…”
Section: Related Workmentioning
confidence: 99%
“…The model-based penetration testing method automatically generates test cases by utilizing the TOT [22]. This approach employs a formal language to represent automotive networks and bus systems [23], enabling testers to construct attack models using the same formal language. As a result of leveraging these attack models, researchers can generate cybersecurity test cases for in-vehicle networks and bus systems.…”
Section: Related Workmentioning
confidence: 99%
“…The importance of creating generic testing frameworks or security testbeds to conduct automated security tests in automotive has already been highlighted in the past. More specifically, fuzz testing methods in accordance to industry-specific technologies such as the Controller Area Network (CAN bus) and the vehicle's electronic control unit (ECU) [7], [8], [9], [10] have been created.…”
Section: Related Workmentioning
confidence: 99%
“…Similarly, there are frameworks that address system atic methods of security testing for automotive Blue tooth, Vehicular Ad Hoc Networks (VANETS) in Intelli gent Transportation Systems (ITS) and road services [11], [12], [13]. Finally there are integrated security testing frameworks that improve the standardized methods [9], [14], [15], [16], [17]. All of these works, however, do not encompass a defined process for automated security testing of complete automotive systems in a holistic manner.…”
Section: Related Workmentioning
confidence: 99%
“…Some key features, such as integrity of the data, privacy, identification, and availability, should characterize a secure on-board communication system. However, a lot of security threats [46][47][48][49][50][51][52][53][54] characterize state-of-art technologies for on-board networking. The state-of-art is based on the use of CAN, and its evolutions time-triggered CAN (TTCAN) and flexible data-rate CAN (CAN-FD), as the backbone of the in-vehicle network.…”
Section: In-vehicle Cyber-security For New Gv Generations: Threats Anmentioning
confidence: 99%