Thangarajan et al., 2019 - Google Patents
Towards bridging the gap between modern and legacy automotive ecus: A software-based security framework for legacy ecusThangarajan et al., 2019
- Document ID
- 3941181573018607612
- Author
- Thangarajan A
- Ammar M
- Crispo B
- Hughes D
- Publication year
- Publication venue
- 2019 IEEE 2nd Connected and Automated Vehicles Symposium (CAVS)
External Links
Snippet
Modern automotive architectures are complex and often comprise of hundreds of electronic control units (ECUs). These ECUs provide diverse services including infotainment, telematics, diagnostics, advanced driving assistance, and many others. The availability of …
- 238000007374 clinical diagnostic method 0 abstract description 11
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/572—Secure firmware programming, e.g. of basic input output system [BIOS]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Van Bulck et al. | VulCAN: Efficient component authentication and software isolation for automotive control networks | |
Kleidermacher et al. | Embedded systems security: practical methods for safe and secure software and systems development | |
US9866563B2 (en) | Specially programmed computing systems with associated devices configured to implement secure communication lockdowns and methods of use thereof | |
EP4113302A1 (en) | Specially programmed computing systems with associated devices configured to implement centralized services ecu based on services oriented architecture and methods of use thereof | |
US20200097661A1 (en) | Merging multiple compute nodes with trusted platform modules utilizing authentication protocol with active trusted platform module provisioning | |
CN109840430B (en) | Safety processing unit of PLC and bus arbitration method thereof | |
JP2020005310A (en) | Method of authorizing operation to be performed on targeted computing device | |
Schweppe et al. | Security and privacy for in-vehicle networks | |
KR20160054556A (en) | Mobile communication device and method of operating thereof | |
KR20160055208A (en) | Mobile communication device and method of operating thereof | |
JP2012533128A (en) | System and method for providing a secure virtual machine | |
Petri et al. | Evaluation of lightweight TPMs for automotive software updates over the air | |
US11030280B2 (en) | Hardware based identities for software modules | |
Fuchs et al. | Advanced remote firmware upgrades using TPM 2.0 | |
CN112511306A (en) | Safe operation environment construction method based on mixed trust model | |
CN112422595A (en) | Vehicle-mounted system safety protection method and device | |
CN115344871A (en) | Confidential computing environment construction method and system based on ARM architecture | |
Thangarajan et al. | Towards bridging the gap between modern and legacy automotive ecus: A software-based security framework for legacy ecus | |
Ammar et al. | Securing the on-board diagnostics port (obd-ii) in vehicles | |
Plappert et al. | Evaluating the applicability of hardware trust anchors for automotive applications | |
Plappert et al. | Secure and Lightweight ECU Attestations for Resilient Over-the-Air Updates in Connected Vehicles | |
Hamad | A multilayer secure framework for vehicular systems | |
Spaan et al. | Secure updates in automotive systems | |
Potteiger et al. | A tutorial on moving target defense approaches within automotive cyber-physical systems | |
Corbett et al. | Leveraging hardware security to secure connected vehicles |