Figure 2 - uploaded by Tobias Christian Hoppe
Content may be subject to copyright.

Contexts in source publication

Context 1
... do (also see [11]). Figure 2 shows a broad overview of an IDS' structure. As illustrated by the Detection Models component in Figure 2, the Detection Engine relies on some reference data. ...
Context 2
... do (also see [11]). Figure 2 shows a broad overview of an IDS' structure. As illustrated by the Detection Models component in Figure 2, the Detection Engine relies on some reference data. The appearance of these models depends on the respective detection method. ...
Context 3
... its very basic fundament, an automotive Intrusion Detection System would need mechanisms to detect the occurrence of IT security relevant incidents. This phase is mainly represented by the components from the top row depicted in Figure 2. ...
Context 4
... the previous section discussed basic concepts for detecting IT security relevant incidents during operation, in this section we rather concentrate on the question how an appropriate decision could be determined once an incident has been detected. This phase is represented by the bottom row within Figure 2. ...

Citations

... The NIST guide on IDPS [19] serves as a vital reference for automotive IDPS in IT systems. The initial insight into the application of IDPS to automotive systems was first analyzed by Hoppe et al. [26] in 2009. Their paper highlighted the need for reactive measures through IDPS, complementing the existing proactive measures. ...
... While the NIST's IDPS guideline [19] provides valuable insights on architectural design, the same architecture may not be suitable for scenarios involving a compromised host. Hoppe et al. [26] examined the integration of diverse detection engines. We propose to expand these detection engines to address automotive threats with the assistance of MITRE ATT&CK and D3FEND. ...
Conference Paper
Full-text available
Highly connected and automated driving technologies have ushered digital transformation and flexibility to modern cars. However, the vehicle's attack surface has significantly expanded due to increased connectivity. To address this problem, automotive manufacturers are adopting more secure practices driven by standards and regulations. In addition to the deployed cryptographically strong security measures in automotive, we need an Intrusion Detection and Prevention System (IDPS) that actively monitors the vehicle for intrusions, prevents them, and provides notification, as required by UN Regulation No. 155. In this work, we aim to identify the current limitations of the existing automotive approaches and contribute to an advanced IDPS solution. We propose architectural changes that improve reliability and form a framework to propose reactions in a safety-related automotive context. We evaluate our proposed architecture with regard to performance and security design. With the proposed changes to the IDPS architecture, our aim is to integrate a dynamic and adaptive strategy for IDPS, enhancing resilience against emerging threats and vulnerabilities.
... By only keeping the IP of source addresses that have a high level of trust, this helps to fix the 192. 13 Fig. 7. Testbed Environment self-set members. Given that attacks rely on a high signal for a short time rather than a low signal for an extended period, as illustrated in Fig. 8. ...
... Schematic of generalized IDS[13] ...
... Therefore, the proposed hybrid approach (utilizing both static and dynamic techniques) can help in detecting malware by leveraging the advantages of both approaches in a single model. Alternatively, some approaches attempted to install vehicle gateways that allow only authorised communication to the vehicles and introduced vehicle Intrusion Detection Systems (IDSs) to detect abnormal behaviors in the Controller Area Network (CAN) [69]. However, it is difficult for a gateway or IDS to block these actions in advance, as most malware and adware are behavior-based. ...
Article
Full-text available
Smart Autonomous Vehicles (AVSs) are networks of Cyber-Physical Systems (CPSs) in which they wirelessly communicate with other CPSs sub-systems (e.g., smart -vehicles and smart-devices) to efficiently and securely plan safe travel. Due to unreliable wireless communication among them, such vehicles are an easy target of malware attacks that may compromise vehicles’ autonomy, increase inter-vehicle communication latency, and drain vehicles’ power. Such compromises may result in traffic congestion, threaten the safety of passengers, and can result in financial loss. Therefore, real-time detection of such attacks is key to the safe smart transportation and Intelligent Transport Systems (ITSs). Current approaches either employ static analysis or dynamic analysis techniques to detect such attacks. However, these approaches may not detect malware in real-time because of zero-day attacks and huge computational resources. Therefore, we introduce a hybrid approach that combines the strength of both analyses to efficiently detect malware for the privacy of smart-cities.
... A recent Computer Security Institute (CSI) survey found that each security attack resulted in an average loss of about $345,000 [3]. into account, it is possible to take over the OS environment by using embedded malware or malicious instructions to perform evil jobs [7]. ...
... Through the use of malware detection stages, it will be possible to prevent the spread of malware and prevent the damage that can occur because of that. Therefore, this paper is based on the static analysis of malware detection in self-driving vehicles [7]. ...
Article
Full-text available
The growing trend toward vehicles being connected to various unidentified devices, such as other vehicles or infrastructure, increases the possibility of external attacks on“vehicle cybersecurity (VC). Detection of intrusion is a very important part of network security for vehicles such as connected vehicles, that have open connectivity, and self-driving vehicles. Consequently, security has become an important requirement in trying to protect these vehicles as attackers have become more sophisticated in using malware that can penetrate and harm vehicle control units as technology advances. Thus, ensuring the vehicles and the network are safe is very important for the growth of the automotive industry and for people to have more faith in it. In this study, a machine learning-based detection approach using hybrid analysis-based particle swarm optimization (PSO) and an adaptive genetic algorithm (AGA) is presented for Android malware detection in auto-driving vehicles. The “CCCS-CIC-AndMal-2020” dataset containing 13 different malware categories and 9504 hybrid features was used for the experiments. In the proposed approach, firstly, feature selection is performed by applying PSO to the features in the dataset. In the next step, the performance of XGBoost and random forest (RF) machine learning classifiers is optimized using the AGA. In the experiments performed, a 99.82% accuracy and F-score were obtained with the XGBoost classifier, which was developed using PSO-based feature selection and AGA-based hyperparameter optimization. With the random forest classifier, a 98.72% accuracy and F-score were achieved. Our results show that the application of PSO and an AGA greatly increases the performance in the classification of the information obtained from the hybrid analysis.
... Then the learning algorithm will makes integrates with feature subset selection. Proposed a malware detection model associated with cloud computing based on packet networking [10,34]. The identification of packets, which is considered as the input uses data mining technique to reduce the packet knowledge and this helps to validate whether malware detection or not. ...
Article
In recent days, the Internet of Things (IoT) plays a significant role and increasing in rapid usage in various applications. As IoT is being developed for cyber-physical systems in the specific domain of e-health care, military, etc. Based on real-time applications, security plays a vital role in certain activities in educational institutions. In the institutions, there are multiple videos are collected and stored in the data repositories. Those datasets are developed specifically for certain activities and no other datasets are developed for academic activities. As there is a large number of videos and images are collected and considered, advanced technologies like, deep learning and IoT are used to perform certain tasks. In this paper, a Auto Deep learning-based Automated Identification Framework (DLAIF) is proposed to consider and reconsider the activities based on image pre-processing, model can be trained through the proposed GMM model and then predication to make an effective surveillance process based on HMM. This proposed process makes to recognize the activities through EM and log Likelihood for cyber-physical systems. In the performance analysis, the proposed model efficiency can be determined through Accuracy detection, False Positive rate and F1 Score requirement. Then calculating the accuracy is more effective for the proposed model compared to other existing models such as BWMP and LATTE.
... The latter techniques are more robust and rigorous as they can detect any variant of malware through observing run-time behavior of systems [18] but such approaches typically require more computational resources which is not the case in autonomous vehicles. Alternatively, some approaches attempted to install vehicle gateways that allow only authorised communication to the vehicles and introduced vehicle Intrusion Detection Systems (IDSs) to detect abnormal behaviors in the Controller Area Network (CAN) [19]. However, it is difficult for a gateway or IDS to block these actions in advance, as most malware and adware are behavior-based. ...
Preprint
Full-text available
Smart autonomous vehicles (AVs) are networks of cyber physical systems (CPS) in which they wirelessly communicate with other CPS sub-systems (e.g., smart -vehicles and smart-devices) to efficiently and securely plan safe travel. Due to unreliable wireless communication among them, such vehicles are an easy target of malware attacks that may compromise vehicles’ autonomy, increase inter-vehicle communication latency, and drain vehicles’ power. Such compromises may result in traffic congestion, threaten the safety of passengers, and can result in financial loss. Therefore, real-time detection of such attacks is key to the safe smart transportation and Intelligent Transport Systems (ITS). Current approaches either employ static analysis or dynamic analysis techniques to detect such attacks. However, these approaches may not detect malware in real-time because of zero-day attacks and huge computational resources. Therefore, we introduce a hybrid approach that combines the strength of both analyses to efficiently detect malware for the privacy of smart-cities.
... Existing research on vehicle cybersecurity [13][14][15][16][17][18][19][20][21] focused on preventing unauthorized external access to the internal network by setting a boundary section [22]. However, these methods differ from the paradigm shift of cybersecurity to fast detection and recovery against advanced cyber-attack technologies in a rapidly developing IT environment. ...
Article
Full-text available
As more vehicles are being connected to the Internet and equipped with autonomous driving features, more robust safety and security measures are required for connected and autonomous vehicles (CAVs). Therefore, threat analysis and risk assessment are essential to prepare against cybersecurity risks for CAVs. Although prior studies have measured the possibility of attack and damage from attack as risk assessment indices, they have not analyzed the expanding attack surface or risk assessment indices that rely upon real-time resilience. This study proposes the PIER method to evaluate the cybersecurity risks of CAVs. We implemented cyber resilience for CAVs by presenting new criteria, such as exposure and recovery, in addition to probability and impact, as indices for the threat analysis and risk assessment of vehicles. To verify its effectiveness, the PIER method was evaluated with respect to software update over-the-air and collision avoidance features. Furthermore, we found that implementing security requirements that mitigate serious risks successfully diminishes the risk indices. Using the risk assessment matrix, the PIER method can shorten the risk determination time through high-risk coverage and a simple process.
... Practically, modern vehicles often use the CAN bus for communication among their components. From the intrusion reports [4][5][6][7]26,29,30], hackers exploited the vulnerabilities and intruded the in-vehicle network to compromise the targeted ECU of the vehicle and issue attack commands. As shown in Figure 2, an example of DoS attack injected high priority of CAN messages (0x000) in a short cycle from the compromised ECU node thru the use of OTA update and delayed the normal message communications. ...
... The datasets include normal flow as well as attack data, with the five major represented attack types being denial-of-service (DoS), fuzzers, insertion, spoofing gear/RPM, and hybrid attacks. Related details regarding attacks and detection methods are found in [3][4][5][6][29][30][31][32]. For instance, attackers often use fuzzy attacks to recognise the reaction of ECUs to certain data packets. ...
... The CAN message data attributes in Table 4 include the timestamp, CAN ID, DLC, DATA [0], DATA [1], DATA [2], DATA [3], DATA [4], DATA [5], DATA [6], DATA [7], and flag fields which are summarized as Table 5. To perform multi-label classification, we specified the class label for each CAN message in the model training data, as shown in Figure 6. ...
Article
Full-text available
With rapid advancements in in-vehicle network (IVN) technology, the demand for multiple advanced functions and networking in electric vehicles (EVs) has recently increased. To enable various intelligent functions, the electrical system of existing vehicles incorporates a controller area network (CAN) bus system that enables communication among electrical control units (ECUs). In practice, traditional network-based intrusion detection systems (NIDSs) cannot easily identify threats to the CAN bus system. Therefore, it is necessary to develop a new type of NIDS—namely, on-the-move Intrusion Detection System (OMIDS)—to categorise these threats. Accordingly, this paper proposes an intrusion detection model for IVNs, based on the VGG16 classifier deep learning model, to learn attack behaviour characteristics and classify threats. The experimental dataset was provided by the Hacking and Countermeasure Research Lab (HCRL) to validate classification performance for denial of service (DoS), fuzzy attacks, spoofing gear, and RPM in vehicle communications. The proposed classifier’s performance was compared with that of the XBoost ensemble learning scheme to identify threats from in-vehicle networks. In particular, the test cases can detect anomalies in terms of accuracy, precision, recall, and F1-score to ensure detection accuracy and identify false alarm threats. The experimental results show that the classification accuracy of the dataset for HCRL Car-Hacking by the VGG16 and XBoost classifiers (n = 50) reached 97.8241% and 99.9995% for the 5-subcategory classification results on the testing data, respectively.
... In [22], the authors proposed a specification-based approach and compared it with predefined attack patterns to detect anomalies. In [23], a time-frequency analysis model is used to continuously monitor CAN message frequency to detect anomalies. In [24], a heuristic-based approach is used to build a normal operating region by analyzing the messages at design time and using a message-frequency-based in-vehicle network monitoring system to detect anomalies at runtime. ...
Article
Full-text available
Modern vehicles can be thought of as complex distributed embedded systems that run a variety of automotive applications with real-time constraints. Recent advances in the automotive industry towards greater autonomy are driving vehicles to be increasingly connected with various external systems (e.g., roadside beacons, other vehicles), which makes emerging vehicles highly vulnerable to cyber-attacks. Additionally, the increased complexity of automotive applications and the in-vehicle networks results in poor attack visibility, which makes detecting such attacks particularly challenging in automotive systems. In this work, we present a novel anomaly detection framework called LATTE to detect cyber-attacks in Controller Area Network (CAN) based networks within automotive platforms. Our proposed LATTE framework uses a stacked Long Short Term Memory (LSTM) predictor network with novel attention mechanisms to learn the normal operating behavior at design time. Subsequently, a novel detection scheme (also trained at design time) is used to detect various cyber-attacks (as anomalies) at runtime. We evaluate our proposed LATTE framework under different automotive attack scenarios and present a detailed comparison with the best-known prior works in this area, to demonstrate the potential of our approach.
... In [22], the authors proposed a specification-based approach and compared it with predefined attack patterns to detect anomalies. In [23], a time-frequency analysis model is used to continuously monitor CAN message frequency to detect anomalies. In [24], a heuristic-based approach is used to build a normal operating region by analyzing the messages at design time and using a message-frequency-based in-vehicle network monitoring system to detect anomalies at runtime. ...
Preprint
Full-text available
Modern vehicles can be thought of as complex distributed embedded systems that run a variety of automotive applications with real-time constraints. Recent advances in the automotive industry towards greater autonomy are driving vehicles to be increasingly connected with various external systems (e.g., roadside beacons, other vehicles), which makes emerging vehicles highly vulnerable to cyber-attacks. Additionally, the increased complexity of automotive applications and the in-vehicle networks results in poor attack visibility, which makes detecting such attacks particularly challenging in automotive systems. In this work, we present a novel anomaly detection framework called LATTE to detect cyber-attacks in Controller Area Network (CAN) based networks within automotive platforms. Our proposed LATTE framework uses a stacked Long Short Term Memory (LSTM) predictor network with novel attention mechanisms to learn the normal operating behavior at design time. Subsequently, a novel detection scheme (also trained at design time) is used to detect various cyber-attacks (as anomalies) at runtime. We evaluate our proposed LATTE framework under different automotive attack scenarios and present a detailed comparison with the best-known prior works in this area, to demonstrate the potential of our approach.