$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

Attack Scenarios Based on UNECE Automotive Cybersecurity Regulation (UNR.155)
UNECE UNR.155 차량 사이버 보안 규제 대응을 위한 공격 시나리오 도출 원문보기

한국자동차공학회논문집 = Transactions of the Korean Society of Automotive Engineers, v.29 no.8, 2021년, pp.717 - 732  

Lee, Seulgirom ,  Cho, Sarah

초록이 없습니다.

참고문헌 (34)

  1. N. Jiao, K. Ghaffarzadeh and L. Jiang, Autonomous Cars and Robotaxis 2020-2040: Players, Technologies and Market Forecast, IDTechEx Research, https://www.idtechex.com/en/research-report/autonomouscars-and-robotaxis-2020-2040-players-technologiesand-market-forecast/701, 2020. 

  2. Economic and Social Council, Draft Cyber Security Regulation, World Forum for the Harmonization of Vehicle Regulations, United Nations, 2020. 

  3. ISO/SAE International, Surface Vehicle Standard, ISO/SAE DIS 21434, 2020. 

  4. SAE J3061 Vehicle Cybersecurity Systems Engineering Committee, Cybersecurity Guidebook for Cyber-Physical Vehicle Systems, SAE International, 2016. 

  5. Kim, Kyounggon, Kim, Jun Seok, Jeong, Seonghoon, Park, Jo-Hee, Kim, Huy Kang. Cybersecurity for autonomous vehicles: Review of attacks and defense. Computers & security, vol.103, 102150-.

  6. J. Wu, Y. Nan, V. Kumar, D. J. Tian, A. Bianchi, M. Payer and D. Xu, “BLESA: Spoofing Attacks Against Reconnections in Bluetooth Low Energy,” WOOT’20, USENIX, 2020. 

  7. M. Y. Lee and J. P. Park, “An Analysis on Invasion Threat and a Study on Countermeasures for Smart Car,” Journal of the Korea Academia-Industrial Cooperation Society, Vol.18, No.3, pp.374-380, 2017. 

  8. Liu, Yang, Li, Sihai, Fu, Qiangwen, Liu, Zhenbo. Impact Assessment of GNSS Spoofing Attacks on INS/GNSS Integrated Navigation System. Sensors, vol.18, no.5, 1433-.

  9. Gajbhiye, Samta, Karmakar, Sanjeev, Sharma, Monisha, Sharma, Sanjay. Bluetooth Secure Simple Pairing with enhanced security level. Journal of information security and applications, vol.44, 170-183.

  10. El-Rewini, Zeinab, Sadatsharan, Karthikeyan, Selvaraj, Daisy Flora, Plathottam, Siby Jose, Ranganathan, Prakash. Cybersecurity challenges in vehicular communications. Vehicular communications, vol.23, 100214-.

  11. 허준영. 무선 센서 네트워크에서 에너지 효율적인 시빌 공격 탐지. 한국인터넷방송통신학회 논문지 = The journal of the Institute of Internet Broadcasting and Communication, vol.13, no.1, 115-120.

  12. M. McCarthy, M. Seidl, S. Mohan, J. Hopkin, A. Stevens and F. Ognissanto, Access to In-vehicle Data and Resources, European Commission, Vol.1.0, Final Report, 2017. 

  13. S. I. Kim and A. R. Joe, “An Odometer Protection Protocol for Prevention to forge on Mileage,” KSAE Spring Conference Proceedings, pp.891-896, 2018. 

  14. Tencent Keen Security Lab: Experimental Security Assessment on Lexus Cars, https://keenlab.tencent.com/en/2020/03/30/Tencent-Keen-Security-Lab-Experimental-Security-Assessment-on-Lexus-Cars/, 2020. 

  15. Seo, Eunbi, Kim, Huy Kang. Security of Self-Driving Car from the Point of View of In-Vehicle System. 한국자동차공학회논문집 = Transactions of the Korean Society of Automotive Engineers, vol.26, no.2, 240-253.

  16. Jung, Junyoung, Cho, Jinsung. KHU-TEE: A Security Platform for IoT Devices based on ARM PSA. 정보과학회. 컴퓨팅의 실제 논문지 = KIISE transactions on computing practices, vol.26, no.5, 244-249.

  17. S. Tanis, “Automotive Radar and Congested Spectrum: Potential Urban Electronic Battlefield,” Microwave Journal, Vol.62, No.1, pp.48-58, 2019. 

  18. S. K. Jeong, T. H. Kim, C. S. Sin and S. U. Lee, “Technical Trends of Smart Jamming for GPS Signal,” Electronics and Telecommunications Trends, Vol.27, No.6, pp.75-82, 2012. 

  19. O. Avatefipour and H. Malik, “State-of-the-art survey on In-Vehicle Network Communication (CAN-Bus) Security and Vulnerabilities,” arXiv preprint arXiv:1802.01725, 2018. 

  20. Park, Seunghyun, Choi, Jin-Young. Malware Detection in Self-Driving Vehicles Using Machine Learning Algorithms. Journal of advanced transportation, vol.2020, 1-9.

  21. C. Miller and C. Valasek, Remote Exploitation of an Unaltered Passenger Vehicle, Black Hat, USA, 2015. 

  22. Halder, Subir, Ghosal, Amrita, Conti, Mauro. Secure over-the-air software updates in connected vehicles: A survey. Computer networks, vol.178, 107343-.

  23. 이대성. 소프트웨어 업데이트 유형별 위협요소와 안전성 강화를 위한 화이트리스트 구성 방안. 한국정보통신학회논문지 = Journal of the Korea Institute of Information and Communication Engineering, vol.18, no.6, 1369-1374.

  24. Kim, Geunhyoung, Jung, Im Y.. Integrity Assurance of OTA Software Update in Smart Vehicles. International journal on smart sensing and intelligent systems, vol.12, no.1, 1-8.

  25. Mansoor, Khwaja, Ghani, Anwar, Chaudhry, Shehzad, Shamshirband, Shahaboddin, Ghayyur, Shahbaz, Mosavi, Amir. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography. Sensors, vol.19, no.21, 4752-.

  26. 10.46586/tches.v2020.i2.99-127 

  27. A. Tierney, Reverse Engineering Tesla Hardware, Pen Test Partners, https://www.pentestpartners.com/security-blog/reverse-engineering-tesla-hardware, 2020. 

  28. Smirnov, Fedor, Reimann, Felix, Teich, Jürgen, Glaß, Michael. Automatic Optimization of the VLAN Partitioning in Automotive Communication Networks. ACM transactions on design automation of electronic systems, vol.24, no.1, 1-23.

  29. E. K. Caberto, Securing Controller Area Networks in Vehicles Via Packet Switched Network Segregation, M. S. Thesis, Air Force Institute of Technology, Ohio, 2017. 

  30. S. Nie, L. Liu and Y. Du, Free-fall: Hacking Tesla from Wireless to CAN Bus, Briefing, Black Hat, USA, 2017. 

  31. Bc. F. Machala, Tesla Model 3 Internal Network Security Analysis, Ph. D. Dissertation, Czech Technical University in Prague, Czech Republic, 2020. 

  32. C. Yan, W. Xu and J. Liu, “Can You Trust Autonomous Vehicles: Contactless Attacks against Sensors of Self-driving Vehicle,” Def Con, Vol.24, No.8, Paper No.109, 2016. 

  33. A. Jain, L. Zhang and L. Jiang, High-Fidelity Sensor Calibration for Autonomous Vehicles, Lyft Self-Driving, https://medium.com/lyftself-driving/high-fidelity-sensor-calibration-for-autonomous-vehicles-6af06eba4c26#:~:text=This%20allows%20the%20AV%20to,into%20a%20common%20coordinate%20frame, 2019. 

  34. D. Nassi, R. Ben-Netanel, Y. Elovici and B. Nassi, “MobilBye: Attacking ADAS with Camera Spoofing,” arXiv preprint arXiv:1906.09765, 2019. 

섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로