Refine Your Search

Topic

Search Results

Standard

Cybersecurity Testing, Verification, and Validation Methods

2024-02-20
WIP
J3322
This document provides a list of tests, techniques, actions – i.e. methods – for confirming the cybersecurity of a vehicle, its subsystems, and/or its components. There is no guidance provided on how to select from the list of methods, nor how to plan execution of those selected.
Standard

Road vehicles - cybersecurity verification and validation

2023-05-12
WIP
ISO/SAE PAS8477
This document includes technical considerations on the planning and execution of verification and validation (“V&V”) of the cybersecurity of items and components of road vehicles, in the context of ISO/SAE 21434:2021. This document offers considerations on: • strategic approaches for V&V activities; • lists of, or references to, methods that can be applied; • distribution of V&V activities (between customer and supplier); • timing and execution thereof.
Best Practice

AVSC Information Report for Change Risk Management

2023-04-12
CURRENT
AVSC00010202304
AVSC Information Report for Change Risk Management AVSC00010202304 provides a process for change risk management for fleet-operated ADS-DVs using level 4 or 5 automation. The document addresses risks resulting from planned and unplanned changes in an ADS-DV design and/or operation. This information report is based on the concept of risk-informed decision-making. Making risk management decisions such as safety and change management, safety analysis, and safety assurance are especially applicable when moving from concept to production intent for the ADS-DV. Change Risk Management (CRM) does not replace best practices or other methods for managing safety anomalies or change management processes. It may instead be viewed as an additional resource that elaborates on how safety anomaly management and change management can be performed.
Best Practice

CSPR Framework Technical Report

2023-01-04
CURRENT
SMSOLUTIONS0123
SMSOLUTIONS0123 represents the work of a team of policy and technical leaders from over a dozen forward-leaning organizations in the ground vehicle industry and government. When asked where Sustainable Mobility Solutions could best apply the capabilities SAE has developed over a century, the SMS group responded without hesitation: address EV charging system failure. The group determined to aggregate charging session data with the view to create a consistent data dictionary and analysis practice. Adopting agile work practices, it studied these data, vetting and iterating its solution with the objective of producing a technical report in approximately half the time required in normal standardization. The resulting document, EV Charging Infrastructure: Charging System Performance Reporting, is informing work by the U.S. Department of Energy and Departments of Energy and Transportation Joint Office, as well as OEMs and suppliers.
Standard

Diagnostic Link Connector Security

2022-10-04
CURRENT
J3138_202210
This document describes a set of recommended actions to take to increase the likelihood of safe vehicle operation when a device (external test equipment, data collection device, etc.) whose normal operation has been compromised by a source external to the vehicle is connected to the vehicle’s diagnostic system. The term “diagnostic system” is intended to be a generic way to reference all the different ways that diagnostic commands might be injected into the system. The guidance in this document is intended to improve security without significantly impacting the ability for franchised dealer or independent aftermarket external test tools to perform legitimate diagnosis and maintenance functions. The goal is that intrusive services are only allowed to be performed when the vehicle is in a Safe State such that even if the intrusive service were to be initiated with adversarial intent the consequences of such a service would still be acceptable.
Standard

Road Vehicles – Cybersecurity Assurance Levels and Targeted Attack Feasibility

2022-08-11
WIP
ISO/SAE PAS8475
This document elaborates on the Cybersecurity Assurance Level (CAL) concept and introduces the Targeted Attack Feasibility (TAF) concept, both within the context of cybersecurity engineering for road vehicles in accordance with ISO/SAE 21434. ...This document elaborates on the Cybersecurity Assurance Level (CAL) concept and introduces the Targeted Attack Feasibility (TAF) concept, both within the context of cybersecurity engineering for road vehicles in accordance with ISO/SAE 21434. This document describes the conceptual models, main principles, and relationships between CAL, TAF and other concepts. ...It provides guidelines to determine and use CAL and TAF for cybersecurity engineering of items and components.
Standard

Requirements for Probe Data Collection Applications

2022-06-09
CURRENT
J2945/C_202206
Connected vehicles can provide data from multiple sensors that monitor both the vehicle and the environment through which the vehicle is passing. The data, when shared, can be used to enhance and optimize transportation operations and management—specifically, traffic flow and infrastructure maintenance. This document describes an interface between vehicle and infrastructure for collecting vehicle/probe data. That data may represent a single point in time or may be accumulated over defined periods of time or distance, or may be triggered based on circumstance. The purpose of this document is to define an interoperable means of collecting the vehicle/probe data in support of the use cases defined herein. There are many additional use cases that may be realized based on the interface defined in this document. Note that vehicle diagnostics are not included within the scope of this document, but diagnostics-related features may be added to probe data in a future supplemental document.
Standard

Cybersecurity Guidebook for Cyber-Physical Vehicle Systems

2021-12-15
CURRENT
J3061_202112
This recommended practice provides guidance on vehicle Cybersecurity and was created based off of, and expanded on from, existing practices which are being implemented or reported in industry, government and conference papers. ...Other proprietary Cybersecurity development processes and standards may have been established to support a specific manufacturer’s development processes, and may not be comprehensively represented in this document, however, information contained in this document may help refine existing in-house processes, methods, etc. ...This recommended practice establishes a set of high-level guiding principles for Cybersecurity as it relates to cyber-physical vehicle systems. This includes: Defining a complete lifecycle process framework that can be tailored and utilized within each organization’s development processes to incorporate Cybersecurity into cyber-physical vehicle systems from concept phase through production, operation, service, and decommissioning.
Standard

Road Vehicles - Cybersecurity Engineering

2021-08-31
CURRENT
ISO/SAE21434
A framework is defined that includes requirements for cybersecurity processes and a common language for communicating and managing cybersecurity risk. ...This document specifies engineering requirements for cybersecurity risk management regarding concept, product development, production, operation, maintenance and decommissioning of electrical and electronic (E/E) systems in road vehicles, including their components and interfaces. ...This document does not prescribe specific technology or solutions related to cybersecurity.
Standard

Automotive Cybersecurity Maturity Model Best Practice

2021-05-07
WIP
J3254
- Research existing maturity models - Highlight categories applicable to automotive - Identify a mapping of existing maturity model activities to 21434 work products - Covers organization and product security - Define levels of maturity for the automotive industry - Provide technical information report
Standard

Security Specification through the Systems Engineering Process for SAE V2X Standards

2020-10-10
CURRENT
SS_V2X_001
This document addresses the development of security material for application specifications in SAE V2X Technical Committees. The assumption in this document is that two groups with distinct missions contribute to the development of each standard: the “Application Specification Team is in charge of specifying the application functionality and the “Security Specification Team” is in charge of specifying the security. The two teams may, of course, have a significant overlap of members.
Best Practice

AVSC Best Practice for Data Collection for Automated Driving System-Dedicated Vehicles (ADS-DVs) to Support Event Analysis

2020-09-23
CURRENT
AVSC00004202009
As technology and functionality of vehicle systems change, so do data recording needs. In ADS-dedicated vehicles (DV), the ADS perceives the environment and handles vehicle motion control, i.e., the dynamic driving task (DDT), as described in SAE J3016. When an ADS takes the place of a human driver, its sensing, processing, and control systems necessitate new considerations for data recording. Data recording is important to crash reconstruction, system performance investigations, and event analysis. It enables industry-wide improvements in ADS safety. This best practice makes recommendations for the ADS-DV data needed to support: (1) information about what the ADS "saw" and "did" and (2) identify the technology-relevant factors that contributed to the event.
Standard

Requirements for a COTS Assembly Management Plan

2020-08-03
CURRENT
EIA933C
This document applies to the development of Plans for integrating and managing COTS assemblies in electronic equipment and Systems for the commercial, military, and space markets; as well as other ADHP markets that wish to use this document. For purposes of this document, COTS assemblies are viewed as electronic assemblies such as printed wiring assemblies, relays, disk drives, LCD matrices, VME circuit cards, servers, printers, laptop computers, etc. There are many ways to categorize COTS assemblies1, including the following spectrum: At one end of the spectrum are COTS assemblies whose design, internal parts2, materials, configuration control, traceability, reliability, and qualification methods are at least partially controlled, or influenced, by ADHP customers (either individually or collectively). An example at this end of the spectrum is a VME circuit card assembly.
Best Practice

Guidelines for Mobility Data Sharing Governance and Contracting

2020-04-08
CURRENT
MDC00001202004
Digitally enabled mobility vehicles and services, including dockless bikesharing and electric scooter sharing, are generating and collecting a growing amount of mobility data. Mobility data holds great potential to support transportation officials and their efforts to manage the public right-of-way, but the unlimited distribution of mobility data carries untested risks to privacy and public trust. The Mobility Data Collaborative™ has identified the need to improve and coordinate understanding among all parties around foundational policy and legal issues to support mobility data sharing, including privacy and contracting. The guidelines are geared towards supporting a scalable mobility data sharing framework that aligns the interests of the public and private sectors while addressing privacy, transparency, data ownership, and consumer trust.
Standard

Permanently or Semi-Permanently Installed Diagnostic Communication Devices, Security Guidelines

2020-03-04
CURRENT
J3005-2_202003
The scope of the document is to define the cyber-security best practices to reduce interference with normal vehicle operation, or to minimize risk as to unauthorized access of the vehicle's control, diagnostic, or data storage system; access by equipment (i.e., permanently or semi-permanently installed diagnostic communication device, also known as dongle, etc.) which is either permanently or semi-permanently connected to the vehicle's OBD diagnostic connector, either SAE J1939-13, SAE J1962, or other future protocol; or hardwired directly to the in-vehicle network.
Standard

Road Vehicles - Cybersecurity Engineering

2020-02-12
HISTORICAL
ISO/SAE DIS 21434
A framework is defined that includes requirements for cybersecurity processes and a common language for communicating and managing cybersecurity risk. ...This document specifies requirements for cybersecurity risk management regarding engineering for concept, development, production, operation, maintenance, and decommissioning for road vehicle electrical and electronic (E/E) systems, including their components and interfaces. ...This document does not prescribe specific technology or solutions related to cybersecurity.
Standard

Hardware Protected Security for Ground Vehicles

2020-02-10
CURRENT
J3101_202002
Access mechanisms to system data and/or control is a primary use case of the hardware protected security environment (hardware protected security environment) during different uses and stages of the system. The hardware protected security environment acts as a gatekeeper for these use cases and not necessarily as the executor of the function. This section is a generalization of such use cases in an attempt to extract common requirements for the hardware protected security environment that enable it to be a gatekeeper. Examples are: Creating a new key fob Re-flashing ECU firmware Reading/exporting PII out of the ECU Using a subscription-based feature Performing some service on an ECU Transferring ownership of the vehicle Some of these examples are discussed later in this section and some have detailed sections of their own. This list is by no means comprehensive.
Standard

Service Specific Permissions and Security Guidelines for Connected Vehicle Applications

2020-02-05
CURRENT
J2945/5_202002
SAE is developing a number of standards, including the SAE J2945/x and SAE J3161/x series, that specify a set of applications using message sets from the SAE J2735 data dictionary. (“Application” is used here to mean “a collection of activities including interactions between different entities in the service of a collection of related goals and associated with a given IEEE Provider Service Identifier (PSID)”). Authenticity and integrity of the communications for these applications are ensured using digital signatures and IEEE 1609.2 digital certificates, which also indicate the permissions of the senders using Provider Service Identifiers (PSIDs) and Service Specific Permissions (SSPs). The PSID is a globally unique identifier associated with an application specification that unambiguously describes how to build interoperable instances of that application.
Standard

Data Security Services

2019-10-09
CURRENT
J1760_201910
The scope of this SAE Recommended Practice is to require the use of the same Security Services as defined by the International Standard ISO/CD 15764, modified by the Class of Security as determined by the resource provider and referenced in Table 1, Extended Data Link Security References.
X