Cannon: Reliable and stealthy remote shutdown attacks via unaltered automotive microcontrollers

S Kulandaivel, S Jain, J Guajardo… - 2021 IEEE Symposium …, 2021 - ieeexplore.ieee.org
Electronic Control Units (ECUs) in modern vehicles have recently been targets for shutdown
attacks, which can disable safety-critical vehicle functions and be used as means to launch …

Vulnerability of controller area network to schedule-based attacks

S Hounsinou, M Stidd, U Ezeobi… - 2021 IEEE Real …, 2021 - ieeexplore.ieee.org
The secure functioning of automotive systems is vital to the safety of their passengers and
other roadway users. One of the critical functions for safety is the controller area network …

Detection of missing can messages through inter-arrival time analysis

D Stabili, M Marchetti - 2019 IEEE 90th Vehicular Technology …, 2019 - ieeexplore.ieee.org
Recent cyber-attacks to real vehicles demonstrated the risks related to connected vehicles,
and spawned several research effort aimed at proposing algorithms and architectural …

Cloaking the clock: Emulating clock skew in controller area networks

SU Sagong, X Ying, A Clark, L Bushnell… - 2018 ACM/IEEE 9th …, 2018 - ieeexplore.ieee.org
Automobiles are equipped with Electronic Control Units (ECUs) that communicate via in-
vehicle network protocol standards such as the Controller Area Network (CAN). These …

Electromagnetic sensor and actuator attacks on power converters for electric vehicles

GY Dayanikli, RR Hatch, RM Gerdes… - 2020 IEEE Security …, 2020 - ieeexplore.ieee.org
Alleviating range anxiety for electric vehicles (ie, whether such vehicles can be relied upon
to travel long distances in a timely manner) is critical for sustainable transportation …

Silently disabling ECUs and enabling blind attacks on the CAN bus

M Rogers, K Rasmussen - arXiv preprint arXiv:2201.06362, 2022 - arxiv.org
The CAN Bus is crucial to the efficiency, and safety of modern vehicle infrastructure.
Electronic Control Units (ECUs) exchange data across a shared bus, dropping messages …

Ensuring the safe and secure operation of electronic control units in road vehicles

F Kohnhäuser, D Püllen… - 2019 IEEE Security and …, 2019 - ieeexplore.ieee.org
With the increasing connectivity and complexity of road vehicles, security heavily impacts the
safety of vehicles. In fact, researchers demonstrated that the lack of security in vehicles can …

Who killed my parked car?

KT Cho, Y Kim, KG Shin - arXiv preprint arXiv:1801.07741, 2018 - arxiv.org
We find that the conventional belief of vehicle cyber attacks and their defenses---attacks are
feasible and thus defenses are required only when the vehicle's ignition is turned on---does …

Fingerprinting electronic control units for vehicle intrusion detection

KT Cho, KG Shin - 25th USENIX Security Symposium (USENIX Security …, 2016 - usenix.org
As more software modules and external interfaces are getting added on vehicles, new
attacks and vulnerabilities are emerging. Researchers have demonstrated how to …

BAM BAM!! On Reliability of EMFI for in-situ Automotive ECU Attacks

C O'Flynn - Cryptology ePrint Archive, 2020 - eprint.iacr.org
Abstract Electromagnetic Fault Injection (EMFI) is a well-known technique for performing
fault injection attacks. While such attacks may be easy demonstrated in a laboratory …