2016 IEEE International Conference on Communications (ICC) 2016
DOI: 10.1109/icc.2016.7511098
|View full text |Cite
|
Sign up to set email alerts
|

A simple intrusion detection method for controller area network

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
21
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 24 publications
(21 citation statements)
references
References 14 publications
0
21
0
Order By: Relevance
“…[15], [41], [42], [43], [44] Command Injection Request execution of existing command with malicious intent, typically to affect actuation [30], [15], [31], [32] Impersonation (or masquerade or spoofing) attack An adversary assumes successfully the identity of one of the legitimate nodes in the vehicular network [41], [45], [44], [46], [36], [47], [48], [49] Packet Duplication Transmit unnecessary network messages to exhaust bandwidth or trigger unnecessary processing [24], [23], [25] Selective Forwarding Retransmit data selectively in a vehicular network [24], [23], [25] GPS Jamming Jam legitimate GPS signals; possibly followed by GPS spoofing [28] GPS Spoofing Transmit false GPS signals to disrupt or hijack navigation of a GPSdependent vehicle, such as a UAV [28] Fuzzing (Fuzz testing) Send random messages to the in-vehicle network to trigger critical instructions in a brute force manner) [21] False Data Injection Transmit false data to trigger malicious events or affect situational/environmental awareness [28] False Information Dissemination Transmit false data, e.g. a reputation score, to affect a collaborative process in a network [28], [50] Location Spoofing Share false location coordinates within a vehicular network [39] Malware Infect vehicle with malicious software/firmware by compromising supply chain or hijacking an update [30], [51], [52], [19], [53] Resource exhaustion attack Exhaust a vehicle's battery/fuel, network, processing or other resource by repeating requests, infecting with malware, etc.…”
Section: Attackmentioning
confidence: 99%
See 1 more Smart Citation
“…[15], [41], [42], [43], [44] Command Injection Request execution of existing command with malicious intent, typically to affect actuation [30], [15], [31], [32] Impersonation (or masquerade or spoofing) attack An adversary assumes successfully the identity of one of the legitimate nodes in the vehicular network [41], [45], [44], [46], [36], [47], [48], [49] Packet Duplication Transmit unnecessary network messages to exhaust bandwidth or trigger unnecessary processing [24], [23], [25] Selective Forwarding Retransmit data selectively in a vehicular network [24], [23], [25] GPS Jamming Jam legitimate GPS signals; possibly followed by GPS spoofing [28] GPS Spoofing Transmit false GPS signals to disrupt or hijack navigation of a GPSdependent vehicle, such as a UAV [28] Fuzzing (Fuzz testing) Send random messages to the in-vehicle network to trigger critical instructions in a brute force manner) [21] False Data Injection Transmit false data to trigger malicious events or affect situational/environmental awareness [28] False Information Dissemination Transmit false data, e.g. a reputation score, to affect a collaborative process in a network [28], [50] Location Spoofing Share false location coordinates within a vehicular network [39] Malware Infect vehicle with malicious software/firmware by compromising supply chain or hijacking an update [30], [51], [52], [19], [53] Resource exhaustion attack Exhaust a vehicle's battery/fuel, network, processing or other resource by repeating requests, infecting with malware, etc.…”
Section: Attackmentioning
confidence: 99%
“…haviour collected from real production automobile • TRL: 3 Boudguiga et al [41] have developed an IDS model for detecting the types of attacks where an attacker impersonates a legitimate ECU by forging or replaying legitimate CAN frames. The model suggests a CAN extension, where every legitimate ECU registers itself periodically with other ECUs, and from then on checks with each ECU register whether any data frames have been sent containing its own identifier.…”
Section: Accepted Manuscriptmentioning
confidence: 99%
“…For Message Authentication Codes, alarm generation could be applied for mismatching hash digests. A combination of cryptographic prevention using continuous authentication for the detection is proposed in [13].…”
Section: A Detectionmentioning
confidence: 99%
“…Due to the lack of authentication in the CAN protocol, it is possible to masquerade an ECU or replace a legitimate ECU with a malicious one using a hardware device [8]. A device such as a hardware circuit board can also be attached to the CAN-Bus since the network wires of most vehicles are exposed in easy to find locations [14].…”
Section: Exploiting Can Vulnerabilitiesmentioning
confidence: 99%
“…One issue with CAN is that security was not even considered during its design stages since it was thought that vehicles would remain closed systems [7] and [8]. When vehicles were purely mechanical, the only way how one could gain access to a car is by physical access.…”
Section: Introductionmentioning
confidence: 99%