SENECAN: secure KEy DistributioN OvEr CAN through watermarking and jamming

S Soderi, R Colelli, F Turrin… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
The Control Area Network (CAN) represents the standard bus for intra-vehicular networks
communication. Unfortunately, CAN was not designed to be a secure protocol …

CAN authorization using message priority bit-level access control

AJ Brown, TR Andel, M Yampolskiy… - 2018 1st International …, 2018 - ieeexplore.ieee.org
The controller area network (CAN) is widely used to interconnect electronic components of
cyber-physical systems, such as automobiles. It was designed to suffice near-real-time …

Securing the controller area network with covert voltage channels

PS Murvay, L Popa, B Groza - International Journal of Information Security, 2021 - Springer
Abstract The Controller Area Network (CAN) is the most widely employed communication
protocol for in-vehicle applications. While many of its features qualify it as a suitable …

CANSentry: Securing CAN-Based Cyber-Physical Systems against Denial and Spoofing Attacks

A Humayed, F Li, J Lin, B Luo - … 25th European Symposium on Research in …, 2020 - Springer
Abstract The Controller Area Network (CAN) has been widely adopted as the de facto
standard to support the communication between the ECUs and other computing …

[PDF][PDF] IVNPROTECT: Isolable and Traceable Lightweight CAN-Bus Kernel-Level Protection for Securing in-Vehicle Communication.

S Ohira, AK Desta, I Arai, K Fujikawa - ICISSP, 2023 - scitepress.org
Cyberattacks on In-Vehicle Networks (IVNs) are becoming the most urgent issue. The
Controller Area Network (CAN), one of the IVNs, is a standard protocol for automotive …

Identifier randomization: An efficient protection against can-bus attacks

K Karray, JL Danger, S Guilley, MA Elaabid - Cyber-Physical Systems …, 2018 - Springer
Abstract The Cyber-Physical Architecture of vehicles is composed of sensors, actuators, and
electronic control units all communicating over shared communication buses. For historical …

Cacao, a can-bus simulation platform for secured vehicular communication

O Cros, A Thiroux, G Chênevert - Ad Hoc Networks: 12th EAI International …, 2021 - Springer
In its native version, the Controller Area Network (CAN) bus protocol used in most personal
vehicles does not use any encryption nor message authentication mechanism. In order to …

Trustnet: ensuring normal-world and trusted-world can-bus networking

G Kornaros, D Bakoyiannis… - … for Smart Grids …, 2019 - ieeexplore.ieee.org
As the cybersecurity risks in automotives grow due to vehicles increasing connectivity,
enhancing the cybersecurity cognition of automotive networks has become an urgent …

A method of securing a vehicle's controller area network

E Caberto, S Graham - … of the 12th International Conference on …, 2017 - books.google.com
As automobiles increase in functionality and convenience, they are increasingly connected
via multiple wireless capabilities, which also increase access to a vehicle's Controller Area …

Teecheck: Securing intra-vehicular communication using trusted execution

T Mishra, T Chantem, R Gerdes - … of the 28th International Conference on …, 2020 - dl.acm.org
Modern vehicles have a large number of advanced driver assistance systems (eg, adaptive
cruise control and automatic lane keeping) that depend on the timely availability of data …