Automotive intrusion detection based on constant can message frequencies across vehicle driving modes

C Young, H Olufowobi, G Bloom… - Proceedings of the ACM …, 2019 - dl.acm.org
The modern automobile relies on numerous electronic control units communicating over the
de facto standard of the controller area network (CAN) bus. This communication network …

A simple intrusion detection method for controller area network

A Boudguiga, W Klaudel, A Boulanger… - 2016 ieee …, 2016 - ieeexplore.ieee.org
The Controller Area Network (CAN) is established as the main communication channel
inside vehicles. CAN relies on frame broadcast to share data between different …

Ensuring safety and security in CAN-based automotive embedded systems: A combination of design optimization and secure communication

H Mun, K Han, DH Lee - IEEE Transactions on Vehicular …, 2020 - ieeexplore.ieee.org
As automotive embedded systems comprised of electronic control units (ECUs) connected
via a controller area network (CAN) have continued to develop, the volume of information …

A novel mac-based authentication scheme (NoMAS) for internet of vehicles (IoV)

H Sikarwar, D Das - IEEE Transactions on Intelligent …, 2023 - ieeexplore.ieee.org
The fully dynamic dense environment of the Internet of Vehicles (IoV) and conditions like
high traffic jams, collisions, and uneven road conditions increase the communication …

Security enhancement for real-time independent in-vehicle CAN-FD messages in vehicular networks

G Xie, LT Yang, Y Liu, H Luo… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
The rise of autonomous driving technology and the prosperity of mobile vehicular
applications have brought tremendous pressure and put forward high bandwidth and low …

Towards holistic secure networking in connected vehicles through securing CAN-bus communication and firmware-over-the-air updating

G Kornaros, O Tomoutzoglou, D Mbakoyiannis… - Journal of Systems …, 2020 - Elsevier
With the increasing connectivity in modern vehicle infrastructure, solutions are required to
harden the vehicle's electronic architecture against potential attacks. One of the most …

SMAKA: Secure many-to-many authentication and key agreement scheme for vehicular networks

J Zhang, H Zhong, J Cui, Y Xu… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
With the rising popularity of the Internet and communication technology, vehicles can
analyze and judge the real-time data collected by various cloud service providers (CSPs) in …

[PDF][PDF] Security authentication system for in-vehicle network

H Ueda, R Kurachi, H Takada, T Mizutani… - SEI technical …, 2015 - global-sei.com
An automobile produced today may be equipped with more than 70 electronic control units
(ECUs)(1) that are controlled via a controller area network (CAN),(2) local interconnect …

Practical DoS attacks on embedded networks in commercial vehicles

S Mukherjee, H Shirazi, I Ray, J Daily… - … Systems Security: 12th …, 2016 - Springer
Abstract The Controller Area Network (CAN) protocol has become the primary choice for in-
vehicle communications for passenger cars and commercial vehicles. However, it is …

A provably secure authentication and key exchange protocol in vehicular ad hoc networks

TY Wu, Z Lee, L Yang, CM Chen - Security and Communication …, 2021 - Wiley Online Library
While cloud computing and Internet of Things (IoT) technologies have gradually matured,
mobile intelligent transportation systems have begun to be widely used. In particular, the …