Refine Your Search

Topic

Author

Affiliation

Search Results

Event

2022 COMVEC™

2024-05-17
COMVEC™ conference is the only North American event that addresses vehicles and equipment spanning on-highway, off-highway, agricultural, construction, industrial, military, and mining sectors.
Journal Article

A Centrally Managed Identity-Anonymized CAN Communication System*

2018-05-16
Abstract Identity-Anonymized CAN (IA-CAN) protocol is a secure CAN protocol, which provides the sender authentication by inserting a secret sequence of anonymous IDs (A-IDs) shared among the communication nodes. To prevent malicious attacks from the IA-CAN protocol, a secure and robust system error recovery mechanism is required. This article presents a central management method of IA-CAN, named the IA-CAN with a global A-ID, where a gateway plays a central role in the session initiation and system error recovery. Each ECU self-diagnoses the system errors, and (if an error happens) it automatically resynchronizes its A-ID generation by acquiring the recovery information from the gateway. We prototype both a hardware version of an IA-CAN controller and a system for the IA-CAN with a global A-ID using the controller to verify our concept.
Journal Article

A Comprehensive Attack and Defense Model for the Automotive Domain

2019-01-17
Abstract In the automotive domain, the overall complexity of technical components has increased enormously. Formerly isolated, purely mechanical cars are now a multitude of cyber-physical systems that are continuously interacting with other IT systems, for example, with the smartphone of their driver or the backend servers of the car manufacturer. This has huge security implications as demonstrated by several recent research papers that document attacks endangering the safety of the car. However, there is, to the best of our knowledge, no holistic overview or structured description of the complex automotive domain. Without such a big picture, distinct security research remains isolated and is lacking interconnections between the different subsystems. Hence, it is difficult to draw conclusions about the overall security of a car or to identify aspects that have not been sufficiently covered by security analyses.
Technical Paper

A Controller Area Network Bus Identity Authentication Method Based on Hash Algorithm

2021-07-14
2021-01-5077
With the development of vehicle intelligence and the Internet of Vehicles, how to protect the safety of the vehicle network system has become a focus issue that needs to be solved urgently. The Controller Area Network (CAN) bus is currently a very widely used vehicle-mounted bus, and its security largely determines the degree of vehicle-mounted information security. The CAN bus lacks adequate protection mechanisms and is vulnerable to external attacks such as replay attacks, modifying attacks, and so on. On the basis of the existing work, this paper proposes an authentication method that combines Hash-based Message Authentication Code (HMAC)-SHA256 and Tiny Encryption Algorithm (TEA) algorithms. This method is based on dynamic identity authentication in challenge/response made and combined with the characteristics of the CAN bus itself as it achieves the identity authentication between the gateway and multiple electronic control units (ECUs).
Journal Article

A Deep Neural Network Attack Simulation against Data Storage of Autonomous Vehicles

2023-09-29
Abstract In the pursuit of advancing autonomous vehicles (AVs), data-driven algorithms have become pivotal in replacing human perception and decision-making. While deep neural networks (DNNs) hold promise for perception tasks, the potential for catastrophic consequences due to algorithmic flaws is concerning. A well-known incident in 2016, involving a Tesla autopilot misidentifying a white truck as a cloud, underscores the risks and security vulnerabilities. In this article, we present a novel threat model and risk assessment (TARA) analysis on AV data storage, delving into potential threats and damage scenarios. Specifically, we focus on DNN parameter manipulation attacks, evaluating their impact on three distinct algorithms for traffic sign classification and lane assist.
Journal Article

A Distributed “Black Box” Audit Trail Design Specification for Connected and Automated Vehicle Data and Software Assurance

2020-10-14
Abstract Automotive software is increasingly complex and critical to safe vehicle operation, and related embedded systems must remain up to date to ensure long-term system performance. Update mechanisms and data modification tools introduce opportunities for malicious actors to compromise these cyber-physical systems, and for trusted actors to mistakenly install incompatible software versions. A distributed and stratified “black box” audit trail for automotive software and data provenance is proposed to assure users, service providers, and original equipment manufacturers (OEMs) of vehicular software integrity and reliability. The proposed black box architecture is both layered and diffuse, employing distributed hash tables (DHT), a parity system and a public blockchain to provide high resilience, assurance, scalability, and efficiency for automotive and other high-assurance systems.
Journal Article

A Study on Secured Unmanned Aerial Vehicle-Based Fog Computing Networks

2023-11-03
Abstract With the recent advancement in technologies, researchers worldwide have a growing interest in unmanned aerial vehicles (UAVs). The last few years have been significant in terms of its global awareness, adoption, and applications across industries. In UAV-aided wireless networks, there are some limitations in terms of power consumption, data computation, data processing, endurance, and security. So, the idea of UAVs and Edge or Fog computing together deals with the limitations and provides intelligence at the network’s edge, which makes it more valuable to use in emergency applications. Fog computing distributes data in a decentralized way and blockchain also works on the principle of decentralization. Blockchain, as a decentralized database, uses cryptographic methods including hash functions and public key encryption to secure the user information. It is a prominent solution to secure the user’s information in blocks and maintain privacy.
Journal Article

A Systematic Mapping Study on Security Countermeasures of In-Vehicle Communication Systems

2021-11-16
Abstract The innovations of vehicle connectivity have been increasing dramatically to enhance the safety and user experience of driving, while the rising numbers of interfaces to the external world also bring security threats to vehicles. Many security countermeasures have been proposed and discussed to protect the systems and services against attacks. To provide an overview of the current states in this research field, we conducted a systematic mapping study (SMS) on the topic area “security countermeasures of in-vehicle communication systems.” A total of 279 papers are identified based on the defined study identification strategy and criteria. We discussed four research questions (RQs) related to the security countermeasures, validation methods, publication patterns, and research trends and gaps based on the extracted and classified data. Finally, we evaluated the validity threats and the whole mapping process.
Article

AIA predicts flying air taxis, supersonic air travel, and space industry for 2050

2019-03-15
In the “What’s Next for Aerospace and Defense: A Vision for 2050” study, AIA, New York City-based McKinsey & Company, and other industry partners reveal a comprehensive 30-year, Industry 4.0 forecast of air travel and spaceflight based on improvements in automation and digitization, next-generation materials, alternative energy sources and storage, and increased data throughput.
Standard

AIRCRAFT SERVER, COMMUNICATIONS, AND INTERFACE STANDARD

2021-11-10
CURRENT
ARINC679
ARINC Report 679 defines the functional characteristics of an airborne server that will support Electronic Flight Bags (EFBs) and similar peripherals used in the flight deck, cabin, and maintenance applications. The document defines how EFBs will efficiently, effectively, safely, and securely connect to the airborne server in a way that offer expanded capabilities to aircraft operators. The airborne server has two main functions, first to provide specific services to connected systems, and second to provide centralized security for the EFB and its data. This document is a functional airborne server definition. It does not define the physical characteristics of the server.
Best Practice

AVSC Best Practice for Core Automated Vehicle Safety Information

2024-05-14
CURRENT
AVSC-D-02-2024
Automated driving system (ADS) manufacturers, developers, and operators need to provide clear information on their safety approach to relevant stakeholders. Explainability to diverse audiences helps build trust in statements from these organizations towards the shared value of safety. A defined list of core safety topics can help set expectations when communicating deployment and use-case-specific automated vehicle (AV) safety information. The topics listed in this best practice are implementation-agnostic and broadly applicable. This best practice describes how safety is continuous and connected throughout lifecycle stages and highlights considerations when including safety metrics as part of the communicated information. It lists topics that are considered core, provides a rationale, illustrative examples where applicable, suggestions of content that could be included for the example, and lists references and industry examples for further information.
Best Practice

AVSC Best Practice for Data Collection for Automated Driving System-Dedicated Vehicles (ADS-DVs) to Support Event Analysis

2020-09-23
CURRENT
AVSC00004202009
As technology and functionality of vehicle systems change, so do data recording needs. In ADS-dedicated vehicles (DV), the ADS perceives the environment and handles vehicle motion control, i.e., the dynamic driving task (DDT), as described in SAE J3016. When an ADS takes the place of a human driver, its sensing, processing, and control systems necessitate new considerations for data recording. Data recording is important to crash reconstruction, system performance investigations, and event analysis. It enables industry-wide improvements in ADS safety. This best practice makes recommendations for the ADS-DV data needed to support: (1) information about what the ADS "saw" and "did" and (2) identify the technology-relevant factors that contributed to the event.
Best Practice

AVSC Best Practice for Describing an Operational Design Domain: Conceptual Framework and Lexicon

2020-04-15
CURRENT
AVSC00002202004
An ADS-operated vehicle’s operational design domain (ODD) is defined by the manufacturer based on numerous factors. Research is underway at other organizations to define and organize ODD elements into taxonomies and other relational constructs. In order to enhance collaboration and communication between manufacturers and developers and transportation authorities, common terms and consistent frameworks are needed. The conceptual framework presented by Automated Vehicle Safety Consortium establishes a lexicon that can be used consistently by ADS developers and manufacturers responsible for defining their ADS ODD. A common framework and lexicon will reduce confusion, align expectations, and therefore build public trust, acceptance, and confidence.
Best Practice

AVSC Best Practice for Interactions Between ADS-DVs and Vulnerable Road Users (VRUs)

2022-08-09
CURRENT
AVSC00009202208
AVSC Best Practice for Interactions Between ADS-DVs and Vulnerable Road Users (VRUs) AVSC00009202208 establishes common terminology and a baseline understanding of the challenges posed, and framework to evaluate automated driving system-dedicated vehicle (ADS-DV) interactions with VRUs. This best practice can facilitate communication among the industry and public, help calibrate expectations of all traffic participants, and improve broader acceptance of SAE level 4 and level 5 ADS-equipped vehicles.
Best Practice

AVSC Information Report for Change Risk Management

2023-04-12
CURRENT
AVSC00010202304
AVSC Information Report for Change Risk Management AVSC00010202304 provides a process for change risk management for fleet-operated ADS-DVs using level 4 or 5 automation. The document addresses risks resulting from planned and unplanned changes in an ADS-DV design and/or operation. This information report is based on the concept of risk-informed decision-making. Making risk management decisions such as safety and change management, safety analysis, and safety assurance are especially applicable when moving from concept to production intent for the ADS-DV. Change Risk Management (CRM) does not replace best practices or other methods for managing safety anomalies or change management processes. It may instead be viewed as an additional resource that elaborates on how safety anomaly management and change management can be performed.
Magazine

Aerospace & Defense Technology: April 2023

2023-04-06
Breathing Life into Artificial Intelligence and Next Generation Autonomous Aerospace Systems Robotic Rotational Molding Creates New Opportunities for Military and Aerospace Applications Rim-Driven Electric Aircraft Propulsion High-Speed Midwave Infrared Cameras Enable Military Test Range Tracking System What Today's Advances in Radar Technology Mean for Testing and Training Tackling Ruggedization Challenges for RF Communications in Software Defined Radios AUVSI XPONENTIAL 2023 The Blueprint for Autonomy Multi-Scale Structuring of the Polar Ionosphere Understanding a radically new sensing capability for polar ionospheric science introduced by observational evidence recently provided by the electronically steerable Resolute Bay Incoherent Scatter Radar (RISR). Stepped-Frequency Distributed Radar for Through-the-Wall Sensing A technical analysis of the effectiveness of distributed radar for through-the-wall sensing applications.
Magazine

Aerospace & Defense Technology: February 2024

2024-02-08
Certified Machine Learning-Based Avionics: Unlocking Safer Revolutionizing Electronic Warfare: Unleashing the Power of High-Performance Software Defined Radios Deterministic and Modular Architecture for Embedded Vehicle Systems Approximating the Material Stresses and System Requirements for Hypersonic Flight Design Approaches for Established and Emerging RF Receiver Architectures Rydberg Technologies Shows Potential of Long-Range RF with Quantum Sensor at NetModX23 New Method to Measure Wind Speed Could Unlock Drones' Potential A fundamentally different approach to wind estimation using unmanned aircraft than the vast majority of existing methods. This method uses no on-board flow sensor and does not attempt to estimate thrust or drag forces. Report on Human Factors Issues Likely to Affect Air-Launched Effects This report reviews human factors research on the supervision of multiple unmanned vehicles (UVs) as it affects human integration with Air-Launched Effects (ALE).
Magazine

Aerospace & Defense Technology: May 2021

2021-05-01
Powering Better Battlefield Drones Using Low-Frequency Broadband Sonar on UUVs Experimenting in Realistic Environments Gets NewTechnology to Warfighters Designing Rugged SWaP-Optimized MOSA Solutions for UUVs Does Your UAV Program Need a Transponder? Understanding the Requirements and Guidelines Developing New Anti-Drone Radar Technology Deceiving the Enemy: These Are the Drones You Are Looking For By developing UAVs for physical deception roles to shape an adversary's ability to visually observe and orient to situations, the US military can decrease risk to air and ground combatants during mission execution by causing adversaries to expend resources, delay their reactions, or react incorrectly to tactical situations.
X