2021
DOI: 10.1155/2021/6902138
|View full text |Cite
|
Sign up to set email alerts
|

Security Analysis of the TSN Backbone Architecture and Anomaly Detection System Design Based on IEEE 802.1Qci

Abstract: With the development of intelligent and connected vehicles, onboard Ethernet will play an important role in the next generation of vehicle network architectures. It is well established that accurate timing and guaranteed data delivery are critical in the automotive environment. The time-sensitive network (TSN) protocol can precisely guarantee the time certainty of the key signals of automotive Ethernet. With the time-sensitive network based on automotive Ethernet being standardized by the TSN working group, th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
3
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 16 publications
(7 citation statements)
references
References 23 publications
(19 reference statements)
0
3
0
Order By: Relevance
“…Emphasizing that the original specification for CAN lacks a central monitoring mechanism, Häckel et al [45] offers an architecture integrating TSN and SDN, in which all real-time traffic transmitted in an in-vehicle network is centrally monitored without increasing the network delay in order to prevent malicious traffic. Meyer et al [46] performs anomaly detection by using TSN and SDN technologies together in an invehicle communication network, which relies on the filtering capabilities of Per-Stream Filtering and Policing (PSFP) specified [47] proposes an anomaly detection system for invehicle networks with TSN support relying on PSFP specified in 802.1Qci in order to block the messages exceeding a customized maximum service data unit size. The authors experimentally show that the proposed system successfully identifies four different abnormal traffic events in relation with DoS attacks.…”
Section: Defense Strategies For In-vehicle Networkmentioning
confidence: 99%
“…Emphasizing that the original specification for CAN lacks a central monitoring mechanism, Häckel et al [45] offers an architecture integrating TSN and SDN, in which all real-time traffic transmitted in an in-vehicle network is centrally monitored without increasing the network delay in order to prevent malicious traffic. Meyer et al [46] performs anomaly detection by using TSN and SDN technologies together in an invehicle communication network, which relies on the filtering capabilities of Per-Stream Filtering and Policing (PSFP) specified [47] proposes an anomaly detection system for invehicle networks with TSN support relying on PSFP specified in 802.1Qci in order to block the messages exceeding a customized maximum service data unit size. The authors experimentally show that the proposed system successfully identifies four different abnormal traffic events in relation with DoS attacks.…”
Section: Defense Strategies For In-vehicle Networkmentioning
confidence: 99%
“…Several other works considered 802.1Qci's PSFP, for instance, [80] presented a survey that compares works related to AVB and TSN security. In [81], DoS attacks were identified as the biggest hidden danger that needs to be considered in the design of TSN architectures. A PSFP-based anomaly detection system was designed and evaluated by the authors.…”
Section: Applications Requiring Determinism Have Differentmentioning
confidence: 99%
“…Yet, the protection system of the TSN protocol is seldom investigated. Luo et al [46] analyzed the protection of the TSN automotive Ethernet as a pillar of E/E design; the authors utilized the Microsoft STRIDE threat model, and defenses for the protection of automotive TSNs were reviewed, the protection method PSFP defined in IEEE 802.1Qci was analyzed thoroughly, then they proposed anomaly detection system based on PSFP. After all, OMNeT++ was utilized to imitate a true TSN topology to assess the functioning of the suggested ADS.…”
Section: Intrusions Detection Systems For Ivnmentioning
confidence: 99%