Refine Your Search

Topic

Search Results

Standard

Cybersecurity for Propulsion Systems

2023-09-05
CURRENT
AIR7368
The purpose of this SAE Aerospace Information Report (AIR) is to provide guidance for aircraft engine and propeller systems (hereafter referred to as propulsion systems) certification for cybersecurity. Compliance for cybersecurity requires that the engine control, propeller control, monitoring system, and all auxiliary equipment systems and networks associated with the propulsion system (such as nacelle systems, overspeed governors, and thrust reversers) be protected from intentional unauthorized electronic interactions (IUEI) that may result in an adverse effect on the safety of the propulsion system or the airplane.
Standard

Road Vehicles - Cybersecurity Engineering

2021-08-31
CURRENT
ISO/SAE21434
A framework is defined that includes requirements for cybersecurity processes and a common language for communicating and managing cybersecurity risk. ...This document specifies engineering requirements for cybersecurity risk management regarding concept, product development, production, operation, maintenance and decommissioning of electrical and electronic (E/E) systems in road vehicles, including their components and interfaces. ...This document does not prescribe specific technology or solutions related to cybersecurity.
Standard

Cybersecurity Guidebook for Cyber-Physical Vehicle Systems

2021-12-15
CURRENT
J3061_202112
This recommended practice provides guidance on vehicle Cybersecurity and was created based off of, and expanded on from, existing practices which are being implemented or reported in industry, government and conference papers. ...Other proprietary Cybersecurity development processes and standards may have been established to support a specific manufacturer’s development processes, and may not be comprehensively represented in this document, however, information contained in this document may help refine existing in-house processes, methods, etc. ...This recommended practice establishes a set of high-level guiding principles for Cybersecurity as it relates to cyber-physical vehicle systems. This includes: Defining a complete lifecycle process framework that can be tailored and utilized within each organization’s development processes to incorporate Cybersecurity into cyber-physical vehicle systems from concept phase through production, operation, service, and decommissioning.
Standard

Road Vehicles - Cybersecurity Engineering

2020-02-12
HISTORICAL
ISO/SAE DIS 21434
A framework is defined that includes requirements for cybersecurity processes and a common language for communicating and managing cybersecurity risk. ...This document specifies requirements for cybersecurity risk management regarding engineering for concept, development, production, operation, maintenance, and decommissioning for road vehicle electrical and electronic (E/E) systems, including their components and interfaces. ...This document does not prescribe specific technology or solutions related to cybersecurity.
Standard

Cybersecurity Guidebook for Cyber-Physical Vehicle Systems

2016-01-14
HISTORICAL
J3061_201601
This recommended practice provides guidance on vehicle Cybersecurity and was created based off of, and expanded on from, existing practices which are being implemented or reported in industry, government and conference papers. ...Other proprietary Cybersecurity development processes and standards may have been established to support a specific manufacturer’s development processes, and may not be comprehensively represented in this document, however, information contained in this document may help refine existing in-house processes, methods, etc. ...This recommended practice establishes a set of high-level guiding principles for Cybersecurity as it relates to cyber-physical vehicle systems. This includes: Defining a complete lifecycle process framework that can be tailored and utilized within each organization’s development processes to incorporate Cybersecurity into cyber-physical vehicle systems from concept phase through production, operation, service, and decommissioning.
Standard

Cybersecurity Testing, Verification, and Validation Methods

2024-02-20
WIP
J3322
This document provides a list of tests, techniques, actions – i.e. methods – for confirming the cybersecurity of a vehicle, its subsystems, and/or its components. There is no guidance provided on how to select from the list of methods, nor how to plan execution of those selected.
Standard

Road vehicles - cybersecurity verification and validation

2023-05-12
WIP
ISO/SAE PAS8477
This document includes technical considerations on the planning and execution of verification and validation (“V&V”) of the cybersecurity of items and components of road vehicles, in the context of ISO/SAE 21434:2021. This document offers considerations on: • strategic approaches for V&V activities; • lists of, or references to, methods that can be applied; • distribution of V&V activities (between customer and supplier); • timing and execution thereof.
Standard

Automotive Cybersecurity Maturity Model Best Practice

2021-05-07
WIP
J3254
- Research existing maturity models - Highlight categories applicable to automotive - Identify a mapping of existing maturity model activities to 21434 work products - Covers organization and product security - Define levels of maturity for the automotive industry - Provide technical information report
Standard

Road Vehicles – Cybersecurity Assurance Levels and Targeted Attack Feasibility

2022-08-11
WIP
ISO/SAE PAS8475
This document elaborates on the Cybersecurity Assurance Level (CAL) concept and introduces the Targeted Attack Feasibility (TAF) concept, both within the context of cybersecurity engineering for road vehicles in accordance with ISO/SAE 21434. ...This document elaborates on the Cybersecurity Assurance Level (CAL) concept and introduces the Targeted Attack Feasibility (TAF) concept, both within the context of cybersecurity engineering for road vehicles in accordance with ISO/SAE 21434. This document describes the conceptual models, main principles, and relationships between CAL, TAF and other concepts. ...It provides guidelines to determine and use CAL and TAF for cybersecurity engineering of items and components.
Standard

Permanently or Semi-Permanently Installed Diagnostic Communication Devices, Security Guidelines

2020-03-04
CURRENT
J3005-2_202003
The scope of the document is to define the cyber-security best practices to reduce interference with normal vehicle operation, or to minimize risk as to unauthorized access of the vehicle's control, diagnostic, or data storage system; access by equipment (i.e., permanently or semi-permanently installed diagnostic communication device, also known as dongle, etc.) which is either permanently or semi-permanently connected to the vehicle's OBD diagnostic connector, either SAE J1939-13, SAE J1962, or other future protocol; or hardwired directly to the in-vehicle network.
Standard

CAN FD Data Link Layer

2022-09-08
CURRENT
J1939-22_202209
The flexible data rate capability in CAN (commonly called CAN FD) is implemented as a transport layer in order to allow for functional safety, cybersecurity, extended transport capability, and backward compatibility with SAE J1939DA.
Standard

CAN FD Data Link Layer

2021-03-22
HISTORICAL
J1939-22_202103
The flexible data rate capability in CAN (commonly called CAN FD) is implemented as a transport layer in order to allow for functional safety, cybersecurity, extended transport capability, and backward compatibility with SAE J1939DA.
Standard

CAN FD Data Link Layer

2021-07-16
HISTORICAL
J1939-22_202107
The flexible data rate capability in CAN (commonly called CAN FD) is implemented as a transport layer in order to allow for functional safety, cybersecurity, extended transport capability, and backward compatibility with SAE J1939DA.
Standard

SAE J1939 Network Security

2017-03-06
WIP
J1939-91
This document will provide recommendations to vehicle manufacturers and component suppliers in securing the SAE J1939-13 connector interface from the cybersecurity risks posed by the existence of this connector.
Standard

Security Recommendations for Interfaces to On-vehicle Networks

2021-08-06
WIP
J1939-91A
This document will provide recommendations to vehicle manufacturers and component suppliers in securing the SAE J1939 network from the cybersecurity risks. It is recognized that not every application of SAE J1939 networks requires the same level of cyber security measures.
Standard

DATALINK SECURITY PART 1 - ACARS MESSAGE SECURITY

2007-12-10
CURRENT
ARINC823P1
The purpose of this document is to provide an industry standard for ACARS Message Security (AMS), which permits ACARS datalink messages to be exchanged between aircraft and ground systems in a secure, authenticated manner using a uniform security framework. The security framework described herein is based on open international standards that are adapted to the ACARS datalink communications environment.
Standard

CAN FD Data Link Layer

2023-04-25
WIP
J1939-22
The flexible data rate capability in CAN (commonly called CAN FD) is implemented as a transport layer in order to allow for functional safety, cybersecurity, extended transport capability, and backward compatibility with SAE J1939DA.
Standard

GUIDANCE FOR USAGE OF DIGITAL CERTIFICATES

2013-12-12
CURRENT
ARINC842-1
Newer generations of aircraft in production and use today are equipped with security applications that rely on digital certificates. It is expected that future aircraft will use certificates for increasing numbers of applications. The purpose of this document is to provide guidance for key life-cycle management, which refers to the phases through which digital certificates and associated cryptographic keys progress, from creation through usage to retirement. The guidance is based on open international standards that are adapted to the aviation environment, recognizing that a typical commercial airplane has a long lifespan, its operational environment is highly complex and regulated, and multiple stakeholders operate ground-based systems that communicate with airplanes. Using a standardized and consistent key management approach, as proposed in this document, helps to reduce cost of design, implementation, and operation even across a heterogeneous fleet.
Standard

GUIDANCE FOR USAGE OF DIGITAL CERTIFICATES

2018-07-11
CURRENT
ARINC842-2
This document sets forth guidance for life-cycle management of public/private (i.e., asymmetric) keys that are used to secure interactions among systems.
X