Spoofing attack using bus-off attacks against a specific ECU of the CAN bus

K Iehira, H Inoue, K Ishida - 2018 15th IEEE annual consumer …, 2018 - ieeexplore.ieee.org
This paper reports spoofing attacks that exploit a vulnerability of the controller area network
(CAN) protocol, which is often used in in-vehicle networks. However, authorized electronic …

[HTML][HTML] Identify a spoofing attack on an in-vehicle CAN bus based on the deep features of an ECU fingerprint signal

Y Yang, Z Duan, M Tehranipoor - Smart Cities, 2020 - mdpi.com
An in-vehicle controller area network (CAN) bus is vulnerable because of increased sharing
among modern autonomous vehicles and the weak protocol design principle. Spoofing …

[HTML][HTML] CANAttack: Assessing Vulnerabilities within Controller Area Network

D Oladimeji, A Rasheed, C Varol, M Baza… - Sensors, 2023 - mdpi.com
Current vehicles include electronic features that provide ease and convenience to drivers.
These electronic features or nodes rely on in-vehicle communication protocols to ensure …

[PDF][PDF] WeepingCAN: A stealthy CAN bus-off attack

G Bloom - Workshop on Automotive and Autonomous Vehicle …, 2021 - par.nsf.gov
The controller area network (CAN) is a high-value asset to defend and attack in automobiles.
The bus-off attack exploits CAN's fault confinement to force a victim electronic control unit …

Error handling of in-vehicle networks makes them vulnerable

KT Cho, KG Shin - Proceedings of the 2016 ACM SIGSAC Conference …, 2016 - dl.acm.org
Contemporary vehicles are getting equipped with an increasing number of Electronic
Control Units (ECUs) and wireless connectivities. Although these have enhanced vehicle …

Canflict: exploiting peripheral conflicts for data-link layer attacks on automotive networks

A de Faveri Tron, S Longari, M Carminati… - Proceedings of the …, 2022 - dl.acm.org
Current research in the automotive domain has proven the limitations of the Controller Area
Network (CAN) protocol from a security standpoint. Application-layer attacks, which involve …

[PDF][PDF] Evading Voltage-Based Intrusion Detection on Automotive CAN.

R Bhatia, V Kumar, K Serag, ZB Celik, M Payer, D Xu - NDSS, 2021 - friends.cs.purdue.edu
The controller area network (CAN) is widely adopted in modern automobiles to enable
communications among in-vehicle electronic control units (ECUs). Lacking mainstream …

Copycan: An error-handling protocol based intrusion detection system for controller area network

S Longari, M Penco, M Carminati… - Proceedings of the ACM …, 2019 - dl.acm.org
In the last years, the automotive industry has incorporated more and more electronic
components in vehicles, leading to complex on-board networks of Electronic Control Units …

A stealth, selective, link-layer denial-of-service attack against automotive networks

A Palanca, E Evenchick, F Maggi, S Zanero - Detection of Intrusions and …, 2017 - Springer
Modern vehicles incorporate tens of electronic control units (ECUs), driven by as much as
100,000,000 lines of code. They are tightly interconnected via internal networks, mostly …

Automated reverse engineering and attack for CAN using OBD-II

TU Kang, HM Song, S Jeong… - 2018 IEEE 88th Vehicular …, 2018 - ieeexplore.ieee.org
Controller area network (CAN) is one of the most popular in-vehicle networks. CAN allows
electronic control units (ECUs) to communicate with each other. ECUs control various …