Control Area Network 보안 기술 동향

  • 김상효 (성균관대학교 전자전기공학부) ;
  • 김영식 (조선대학교 정보통신공학과)
  • Published : 2015.08.25

Abstract

Keywords

References

  1. "Road vehicles - Controller area network (CAN)," ISO 11898, 2003.
  2. K. Koscher, et al., "Experimental security analysis of a modern automible," in Proc. IEEE Symp. Security and Privacy, Oakland, CA, May 16-19, 2010.
  3. S. Checkoway, et al., "Comprehensive Experimental Analyses of Automotive Attack Surfaces," USENIX Security, August 10-12, 2011.
  4. G. Sigl, "Physical Unclonable Functions: Chances and Risks of a new Security Primitive," in Proc. ESCAR 2013.
  5. B. Weyl, et al., "Securing vehicular on-board IT systems: The EVITA Project," in Proc. 25th Joint VDI/VW Automotive Security Conf., Oct. 2009.
  6. A. Van Herrewege, D. Singelee, I. Verbauwhede, "CANAuth - A Simple, Backward Compatible Broadcast Authentication Protocol for CAN bus," in Proc. ESCAR 2011, 2011.
  7. T. Ziermann, S. Wildermann, and J. Teich, "CAN+: A new backward-compatible Controller Area Network (CAN) protocol with up to 16x higher data rates," in DATE. IEEE, 2009, pp. 1088-1093.
  8. Oliver Hartkopp, Cornel Reuber, "MaCAN - Message Authenticated CAN," in Poc. ESCAR 2012, 2012.
  9. T. Matsumoto, et al., "A Method of Preventing Unauthorized Data Transmission in Controller Area Network," Vehicular Technology Conference (VTC Spring), 2012 IEEE 75th, 2012.
  10. R. Kurachi, et al., "CaCAN - Centralized Authentication System in CAN (Controller Area Network)," in Proc. ESCAR 2014.