SENECAN: secure KEy DistributioN OvEr CAN through watermarking and jamming

S Soderi, R Colelli, F Turrin… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
The Control Area Network (CAN) represents the standard bus for intra-vehicular networks
communication. Unfortunately, CAN was not designed to be a secure protocol …

Impact Assessment of Data Integrity Attacks in MVDC Shipboard Power Systems

K Gupta, S Sahoo, BK Panigrahi… - 2023 IEEE Electric …, 2023 - ieeexplore.ieee.org
The development of power electronics-based medium voltage direct current (MVDC)
networks has revolutionized the marine industry by enabling all-electric ships (AES). This …

Automotive Security: Threat Forewarning and ECU Source Mapping Derived From Physical Features of Network Signals

H Wei, Q Ai, Y Zhai, Y Zhang - IEEE Transactions on Intelligent …, 2023 - ieeexplore.ieee.org
Intelligent Connected Vehicles (ICVs), have developed rapidly towards information
networking, and they are destined to become an important carrier of future travel. However …

MAC-Based Compression Ratio Improvement for CAN Security

J Piao, S Jin, DH Seo, S Woo, JG Chung - Applied Sciences, 2023 - mdpi.com
Information security in a controller area network (CAN) is becoming more important as the
connections between a vehicle's internal and external networks increase. Encryption and …

Single-Frame-Based Data Compression for CAN Security

SY Jin, DH Seo, YJ Kim, YE Kim, S Woo, JG Chung - Information, 2024 - mdpi.com
To authenticate a controller area network (CAN) data frame, a message authentication code
(MAC) must be sent along with the CAN frame, but there is no space reserved for the MAC in …

A Novel Architecture for an Intrusion Detection System Utilizing Cross-Check Filters for In-Vehicle Networks

H Im, D Lee, S Lee - Sensors, 2024 - mdpi.com
The Controller Area Network (CAN), widely used for vehicular communication, is vulnerable
to multiple types of cyber-threats. Attackers can inject malicious messages into the CAN bus …

TrinitySec: Trinity-Enabled and Lightweight Security Framework for CAN-FD Communication

R Lu, G Xie, R Li, W Xu, J Lei - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
Controller Area Network with Flexible Data-rate (CAN-FD) is a promising industrial
embedded network because of its high bandwidth and long data field length. However, CAN …

Secure and Low-Delay CAN-FD Communication in Embedded Microcontroller: A Cooperative Swapping Approach

R Lu, G Xie, R Li, Y Liu, X Liu, W Xu… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
As promising industrial embedded networks, Controller Area Networks with Flexible Data-
rate (CAN-FD) are widely used in time-sensitive domains, such as automotive networks …

A Survey and Comparative Analysis of Security Properties of CAN Authentication Protocols

A Lotto, F Marchiori, A Brighente, M Conti - arXiv preprint arXiv …, 2024 - arxiv.org
The large number of Electronic Control Units (ECUs) mounted on modern cars and their
expansive communication capabilities create a substantial attack surface for potential …

LiPar: A Lightweight Parallel Learning Model for Practical In-Vehicle Network Intrusion Detection

A Zhang, K Wang, B Wang, Y Wu - arXiv preprint arXiv:2311.08000, 2023 - arxiv.org
With the development of intelligent transportation systems, vehicles are exposed to a
complex network environment. As the main network of in-vehicle networks, the controller …