Refine Your Search

Topic

Author

Search Results

Journal Article

(R)evolution of E/E Architectures

2015-04-14
2015-01-0196
Functionalities such as automated driving, connectivity and cyber-security have gained increasing importance over the past few years. The importance of these functionalities will continue to grow as these cutting-edge technologies mature and market acceptance increases.
Journal Article

A Centrally Managed Identity-Anonymized CAN Communication System*

2018-05-16
Abstract Identity-Anonymized CAN (IA-CAN) protocol is a secure CAN protocol, which provides the sender authentication by inserting a secret sequence of anonymous IDs (A-IDs) shared among the communication nodes. To prevent malicious attacks from the IA-CAN protocol, a secure and robust system error recovery mechanism is required. This article presents a central management method of IA-CAN, named the IA-CAN with a global A-ID, where a gateway plays a central role in the session initiation and system error recovery. Each ECU self-diagnoses the system errors, and (if an error happens) it automatically resynchronizes its A-ID generation by acquiring the recovery information from the gateway. We prototype both a hardware version of an IA-CAN controller and a system for the IA-CAN with a global A-ID using the controller to verify our concept.
Journal Article

A Deep Neural Network Attack Simulation against Data Storage of Autonomous Vehicles

2023-09-29
Abstract In the pursuit of advancing autonomous vehicles (AVs), data-driven algorithms have become pivotal in replacing human perception and decision-making. While deep neural networks (DNNs) hold promise for perception tasks, the potential for catastrophic consequences due to algorithmic flaws is concerning. A well-known incident in 2016, involving a Tesla autopilot misidentifying a white truck as a cloud, underscores the risks and security vulnerabilities. In this article, we present a novel threat model and risk assessment (TARA) analysis on AV data storage, delving into potential threats and damage scenarios. Specifically, we focus on DNN parameter manipulation attacks, evaluating their impact on three distinct algorithms for traffic sign classification and lane assist.
Journal Article

A Study on Secured Unmanned Aerial Vehicle-Based Fog Computing Networks

2023-11-03
Abstract With the recent advancement in technologies, researchers worldwide have a growing interest in unmanned aerial vehicles (UAVs). The last few years have been significant in terms of its global awareness, adoption, and applications across industries. In UAV-aided wireless networks, there are some limitations in terms of power consumption, data computation, data processing, endurance, and security. So, the idea of UAVs and Edge or Fog computing together deals with the limitations and provides intelligence at the network’s edge, which makes it more valuable to use in emergency applications. Fog computing distributes data in a decentralized way and blockchain also works on the principle of decentralization. Blockchain, as a decentralized database, uses cryptographic methods including hash functions and public key encryption to secure the user information. It is a prominent solution to secure the user’s information in blocks and maintain privacy.
Journal Article

A Systematic Mapping Study on Security Countermeasures of In-Vehicle Communication Systems

2021-11-16
Abstract The innovations of vehicle connectivity have been increasing dramatically to enhance the safety and user experience of driving, while the rising numbers of interfaces to the external world also bring security threats to vehicles. Many security countermeasures have been proposed and discussed to protect the systems and services against attacks. To provide an overview of the current states in this research field, we conducted a systematic mapping study (SMS) on the topic area “security countermeasures of in-vehicle communication systems.” A total of 279 papers are identified based on the defined study identification strategy and criteria. We discussed four research questions (RQs) related to the security countermeasures, validation methods, publication patterns, and research trends and gaps based on the extracted and classified data. Finally, we evaluated the validity threats and the whole mapping process.
Article

AIA predicts flying air taxis, supersonic air travel, and space industry for 2050

2019-03-15
In the “What’s Next for Aerospace and Defense: A Vision for 2050” study, AIA, New York City-based McKinsey & Company, and other industry partners reveal a comprehensive 30-year, Industry 4.0 forecast of air travel and spaceflight based on improvements in automation and digitization, next-generation materials, alternative energy sources and storage, and increased data throughput.
Standard

AIRCRAFT SERVER, COMMUNICATIONS, AND INTERFACE STANDARD

2021-11-10
CURRENT
ARINC679
ARINC Report 679 defines the functional characteristics of an airborne server that will support Electronic Flight Bags (EFBs) and similar peripherals used in the flight deck, cabin, and maintenance applications. The document defines how EFBs will efficiently, effectively, safely, and securely connect to the airborne server in a way that offer expanded capabilities to aircraft operators. The airborne server has two main functions, first to provide specific services to connected systems, and second to provide centralized security for the EFB and its data. This document is a functional airborne server definition. It does not define the physical characteristics of the server.
Best Practice

AVSC Best Practice for Describing an Operational Design Domain: Conceptual Framework and Lexicon

2020-04-15
CURRENT
AVSC00002202004
An ADS-operated vehicle’s operational design domain (ODD) is defined by the manufacturer based on numerous factors. Research is underway at other organizations to define and organize ODD elements into taxonomies and other relational constructs. In order to enhance collaboration and communication between manufacturers and developers and transportation authorities, common terms and consistent frameworks are needed. The conceptual framework presented by Automated Vehicle Safety Consortium establishes a lexicon that can be used consistently by ADS developers and manufacturers responsible for defining their ADS ODD. A common framework and lexicon will reduce confusion, align expectations, and therefore build public trust, acceptance, and confidence.
Technical Paper

Access Control Requirements for Autonomous Robotic Fleets

2023-04-11
2023-01-0104
Access control enforces security policies for controlling critical resources. For V2X (Vehicle to Everything) autonomous military vehicle fleets, network middleware systems such as ROS (Robotic Operating System) expose system resources through networked publisher/subscriber and client/server paradigms. Without proper access control, these systems are vulnerable to attacks from compromised network nodes, which may perform data poisoning attacks, flood packets on a network, or attempt to gain lateral control of other resources. Access control for robotic middleware systems has been investigated in both ROS1 and ROS2. Still, these implementations do not have mechanisms for evaluating a policy's consistency and completeness or writing expressive policies for distributed fleets. We explore an RBAC (Role-Based Access Control) mechanism layered onto ROS environments that uses local permission caches with precomputed truth tables for fast policy evaluation.
Magazine

Aerospace & Defense Technology: February 2024

2024-02-08
Certified Machine Learning-Based Avionics: Unlocking Safer Revolutionizing Electronic Warfare: Unleashing the Power of High-Performance Software Defined Radios Deterministic and Modular Architecture for Embedded Vehicle Systems Approximating the Material Stresses and System Requirements for Hypersonic Flight Design Approaches for Established and Emerging RF Receiver Architectures Rydberg Technologies Shows Potential of Long-Range RF with Quantum Sensor at NetModX23 New Method to Measure Wind Speed Could Unlock Drones' Potential A fundamentally different approach to wind estimation using unmanned aircraft than the vast majority of existing methods. This method uses no on-board flow sensor and does not attempt to estimate thrust or drag forces. Report on Human Factors Issues Likely to Affect Air-Launched Effects This report reviews human factors research on the supervision of multiple unmanned vehicles (UVs) as it affects human integration with Air-Launched Effects (ALE).
Book

Aerospace Standards Index - 2024

2024-02-12
This valuable resource lists all Aerospace Standards (AS), Aerospace Recommended Practices (ARP), Aerospace Information Reports (AIR), and Aerospace Resource Documents (ARD) published by SAE. Each listing includes title, subject, document number, key words, new and revised documents, and DODISS-adopted documents. AMS Index - Now Available!
Article

Air mobility innovations take center stage at Aerospace Systems and Technology Conference 2018

2018-11-06
Hundreds of aerospace executives, engineers, scientists, and academics are gathering in London this week for Aerospace Systems and Technology Conference (ASTC) 2018 from SAE International in Warrendale, Pennsylvania. Discussions during the three-day industry event center on the theme of innovating air mobility. Aerospace thought leaders are at ASTC discussing current challenges, the latest enabling technologies, and future opportunities, including those related to urban air mobility (UAM) and supersonic aircraft.
Technical Paper

Applying Concolic Testing to the Automotive Domain

2024-04-09
2024-01-2802
Symbolic code execution is a powerful cybersecurity testing approach that facilitates the systematic exploration of all paths within a program to uncover previously unknown cybersecurity vulnerabilities. ...Symbolic code execution is a powerful cybersecurity testing approach that facilitates the systematic exploration of all paths within a program to uncover previously unknown cybersecurity vulnerabilities. This is achieved through a Satisfiability Modulo Theory (SMT) solver, which operates on symbolic values for program inputs instead of using their concrete counterparts.
Journal Article

Assuring Vehicle Update Integrity Using Asymmetric Public Key Infrastructure (PKI) and Public Key Cryptography (PKC)

2020-08-24
Abstract Over the past forty years, the Electronic Control Unit (ECU) technology has grown in both sophistication and volume in the automotive sector, and modern vehicles may comprise hundreds of ECUs. ECUs typically communicate via a bus-based network architecture to collectively support a broad range of safety-critical capabilities, such as obstacle avoidance, lane management, and adaptive cruise control. However, this technology evolution has also brought about risks: if ECU firmware is compromised, then vehicle safety may be compromised. Recent experiments and demonstrations have shown that ECU firmware is not only poorly protected but also that compromised firmware may pose safety risks to occupants and bystanders.
Technical Paper

Attacking Ground Vehicles with Ransomware: Watch the Horizon

2022-03-29
2022-01-0358
Ransomware is not a new method of malware infection. This historically had been experienced in the enterprise in nearly every industry. This has been especially problematic in the medical and manufacturing fields. As the attackers saturate the specifically targeted industries, the attackers will expand their target industries. One of these which has not been significantly explored by the ransomware groups are the embedded systems and automobile environment. This set of targets is massive and provides for a vast attack potential. While this has not experienced this attack methodology at length, the research and efforts are creeping towards this as a natural extension of the business. The research focusses on the history of ransomware, uses in the enterprise, possible attack vectors with ground vehicles, and defenses to be explored and implemented to secure automobiles, fleets, and the industries.
X