Implementation of the CAN-FD protocol in the fuzzing tool beSTORM

R Nishimura, R Kurachi, K Ito… - … and Safety (ICVES), 2016 - ieeexplore.ieee.org
With the growth of ECUs that are mounted in automobiles, the transmission capacity of
Controller Area Network (CAN), which is currently used by most on-vehicle networks, is …

A method for constructing automotive cybersecurity tests, a CAN fuzz testing example

DS Fowler, J Bryans, M Cheah… - 2019 IEEE 19th …, 2019 - ieeexplore.ieee.org
There is a need for new tools and techniques to aid automotive engineers performing
cybersecurity testing on connected car systems. This is in order to support the principle of …

Automated fuzzing of automotive control units

T Werquin, M Hubrechtsen… - … Workshop on Secure …, 2019 - ieeexplore.ieee.org
Modern vehicles are governed by a network of Electronic Control Units (ECUs), which are
programmed to sense inputs from the driver and the environment, to process these inputs …

Fuzz testing for automotive cyber-security

DS Fowler, J Bryans, SA Shaikh… - 2018 48th Annual …, 2018 - ieeexplore.ieee.org
There is increasing computational complexity within the connected car, and with the advent
of autonomous vehicles, how do manufacturers test for cyber-security assurance? The fuzz …

Fuzzing can packets into automobiles

H Lee, K Choi, K Chung, J Kim… - 2015 IEEE 29th …, 2015 - ieeexplore.ieee.org
There have been many warnings that automobiles are vulnerable to the attacks through the
network, CAN which connects the ECUs (Electrical Control Units) embedded in the …

Efficient ecu analysis technology through structure-aware can fuzzing

H Kim, Y Jeong, W Choi, DH Lee, HJ Jo - IEEE Access, 2022 - ieeexplore.ieee.org
Modern vehicles are equipped with a number of electronic control units (ECUs), which
control vehicles efficiently by communicating with each other through the controller area …

CAN-FD-Sec: improving security of CAN-FD protocol

M Agrawal, T Huang, J Zhou, D Chang - Security and Safety Interplay of …, 2019 - Springer
A modern vehicle consists of more than 70 Electronic Control Unit (ECUs) which are
responsible for controlling one or more subsystems in the vehicle. These ECUs are …

Powertrace-based fuzzing of CAN connected hardware

M Dunne, S Fischmeister - 2022 IEEE International Conference …, 2022 - ieeexplore.ieee.org
Modern cyber-physical systems require a thorough security evaluation before they are
exposed to the public. Fuzzing is a conventional security analysis technique typically …

VitroBench: Manipulating in-vehicle networks and COTS ECUs on your bench: A comprehensive test platform for automotive cybersecurity research

AKT Yeo, ME Garbelini, S Chattopadhyay… - Vehicular …, 2023 - Elsevier
With the increasing connectivity employed in automotive systems, remote cyber attacks have
now become a possibility and concrete threat. Prior works on automotive cyber security …

Fuzz testing and safe framework development for vehicle security analysis

T Nyamdelger, M Batzorig, EA Albhelil, Y Koh… - … Conference on Innovative …, 2023 - Springer
As technology advances, mechanical parts of vehicles are being equipped with
microcontrollers, including software, and are evolving into ECUs (Electronic Control Unit) …