skip to main content
research-article

Combining Cyber Security Intelligence to Refine Automotive Cyber Threats

Published:14 March 2024Publication History
Skip Abstract Section

Abstract

Modern vehicles increasingly rely on electronics, software, and communication technologies (cyber space) to perform their driving task. Over-The-Air (OTA) connectivity further extends the cyber space by creating remote access entry points. Accordingly, the vehicle is exposed to security attacks that are able to impact road safety. A profound understanding of security attacks, vulnerabilities, and mitigations is necessary to protect vehicles against cyber threats. While automotive threat descriptions, such as in UN R155, are still abstract, this creates a risk that potential vulnerabilities are overlooked and the vehicle is not secured against them. So far, there is no common understanding of the relationship of automotive attacks, the concrete vulnerabilities they exploit, and security mechanisms that would protect the system against these attacks. In this article, we aim at closing this gap by creating a mapping between UN R155, Microsoft STRIDE classification, Common Attack Pattern Enumeration and Classification (CAPEC), and Common Weakness Enumeration (CWE). In this way, already existing detailed knowledge of attacks, vulnerabilities, and mitigations is combined and linked to the automotive domain. In practice, this refines the list of UN R155 threats and therefore supports vehicle manufacturers, suppliers, and approval authorities to meet and assess the requirements for vehicle development in terms of cybersecurity. Overall, 204 mappings between UN threats, STRIDE, CAPEC attack patterns, and CWE weaknesses were created. We validated these mappings by applying our Automotive Attack Database (AAD) that consists of 361 real-world attacks on vehicles. Furthermore, 25 additional attack patterns were defined based on automotive-related attacks.

REFERENCES

  1. [1] Aijaz Amer, Bochow Bernd, Dötzer Florian, Festag Andreas, Gerlach Matthias, Kroh Rainer, and Leinmüller Tim. 2006. Attacks on inter vehicle communication systems—An analysis. In Proceedings of the 3rd International Workshop on Intelligent Transportation (WIT’06). 189–194.Google ScholarGoogle Scholar
  2. [2] Aliwa Emad, Rana Omer, Perera Charith, and Burnap Peter. 2021. Cyberattacks and countermeasures for in-vehicle networks. ACM Computing Surveys 54, 1 (2021), 137.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Ansari Adeeb Mansoor and Nazir Mohammed. 2022. Risk assessment of security vulnerabilities in smart home using CAPEC and defensive goals. In Advances in Data and Information Sciences. Springer, 705722.Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Lab. AO Kaspersky2019. On the IoT Road: Perks, Benefits and Security of Moving Smartly. Retrieved February 14, 2024 from https://securelist.com/on-the-iot-road/91833/Google ScholarGoogle Scholar
  5. [5] Booth Harold, Rike Doug, and Witte Gregory. 2013. The National Vulnerability Database (NVD): Overview. Retrieved February 14, 2024 from https://www.nist.gov/publications/national-vulnerability-database-nvd-overviewGoogle ScholarGoogle Scholar
  6. [6] Brewster Thomas. 2014. Zubie: This Car Safety Tool ‘Could Have Given Hackers Control Of Your Vehicle.’ Retrieved February 14, 2024 from https://www.forbes.com/sites/thomasbrewster/2014/11/07/car-safety-tool-could-have-given-hackers-control-of-your-vehicle/#4986296f1481Google ScholarGoogle Scholar
  7. [7] Burkacky Ondrej, Deichmann Johannes, Klein Benjamin, Pototzky Klaus, and Scherf Gundbert. 2020. Cybersecurity in Automotive: Mastering the Challenge. Retrieved February 14, 2024 from https://www.mckinsey.com/industries/automotive-and-assembly/our-insights/cybersecurity-in-automotive-mastering-the-challengeGoogle ScholarGoogle Scholar
  8. [8] Checkoway Stephen, McCoy Damon, Kantor Brian, Anderson Danny, Shacham Hovav, Savage Stefan, Koscher Karl, Czeskis Alexei, Roesner Franziska, and Tadayoshi Kohno. 2011. Comprehensive experimental analyses of automotive attack surfaces. In Proceedings of the 20th USENIX Security Symposium.Google ScholarGoogle Scholar
  9. [9] Chowdhury Abdullahi, Karmakar Gour, Kamruzzaman Joarder, Jolfaei Alireza, and Das Rajkumar. 2020. Attacks on self-driving cars and their countermeasures: A survey. IEEE Access 8 (2020), 207308207342.Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Cimpanu Catalin. 2015. Cars Exposed to Hacking Inside Car Dealerships. Retrieved February 14, 2024 from https://news.softpedia.com/news/cars-exposed-to-hacking-inside-car-dealerships-493572.shtmlGoogle ScholarGoogle Scholar
  11. [11] Cimpanu Catalin. 2019. Tesla car hacked at Pwn2Own contest. ZDNet. Retrieved February 14, 2024 from https://www.zdnet.com/article/tesla-car-hacked-at-pwn2own-contest/Google ScholarGoogle Scholar
  12. [12] Computest. 2018. The Connected Car—Ways to Get Unauthorized Access and Potential Implications. Retrieved February 14, 2024 from https://www.computest.nl/documents/9/The_Connected_Car._Research_Rapport_Computest_april_2018.pdfGoogle ScholarGoogle Scholar
  13. [13] Costantino Gianpiero, Vincenzi Marco de, and Matteucci Ilaria. 2022. In-depth exploration of ISO/SAE 21434 and its correlations with existing standards. IEEE Communications Standards Magazine 6, 1 (2022), 8492. Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Costantino Gianpiero, Marra Antonio La, Martinelli Fabio, and Matteucci Ilaria. 2018. CANDY: A social engineering attack to leak information from infotainment system. In Proceedings of the 2018 IEEE 87th Vehicular Technology Conference (VTC Spring’18). 15.Google ScholarGoogle ScholarCross RefCross Ref
  15. [15] Curry Sam. 2019. Cracking My Windshield and Earning 10,000 on the Tesla Bug Bounty Program. Retrieved February 14, 2024 from https://samcurry.net/cracking-my-windshield-and-earning-10000-on-the-tesla-bug-bounty-program/Google ScholarGoogle Scholar
  16. [16] Agency Cybersecurity and Infrastructure Security. 2017. ICS Advisory (ICSA-17-208-01): Continental AG Infineon S-Gold 2 (PMB 8876). Retrieved February 14, 2024 from https://www.cisa.gov/uscert/ics/advisories/ICSA-17-208-01Google ScholarGoogle Scholar
  17. [17] Dash Pritam, Karimibiuki Mehdi, and Pattabiraman Karthik. 2019. Out of control: Stealthy attacks against robotic vehicles protected by control-based techniques. In Proceedings of the 35th Annual Computer Security Applications Conference. 660672.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. [18] Prez Matt de. 2018. Dark Web Identity Theft Used to Steal Accident Replacement Hire Cars. Retrieved February 14, 2024 from https://www.fleetnews.co.uk/news/car-industry-news/2018/09/06/dark-web-identity-theft-used-to-steal-accident-replacement-hire-cars?utm_source=Adestra&utm_term=&utm_content=Dark+web+identity+theft+usedGoogle ScholarGoogle Scholar
  19. [19] Dhanjani Nitesh. 2014. Cursory Evaluation of the Tesla Model S: We Can’t Protect Our Cars Like We Protect Our Workstations. Retrieved February 14, 2024 from https://www.dhanjani.com/blog/2014/03/curosry-evaluation-of-the-tesla-model-s-we-cant-protect-our-cars-like-we-protect-our-workstations.htmlGoogle ScholarGoogle Scholar
  20. [20] Sparks Evan R. and Smith Sean W.. 2007. A Security Assessment of Trusted Platform Modules. Retrieved February 14, 2024 from https://digitalcommons.dartmouth.edu/cgi/viewcontent.cgi?article=1052&context=senior_thesesGoogle ScholarGoogle Scholar
  21. [21] Greenberg Andy. 2018. Hackers can steal a Tesla model S in seconds by cloning its key fob. WIRED. Retrieved February 14, 2024 from https://www.wired.com/story/hackers-steal-tesla-model-s-seconds-key-fob/Google ScholarGoogle Scholar
  22. [22] Gupta Vikram, Krishnamurthy Srikanth, and Faloutsos Michalis. 2002. Denial of service attacks at the MAC layer in wireless ad hoc networks. In Proceedings of MILCOM 2002. IEEE, 11181123. Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] Honkaranta Anne, Leppänen Tiina, and Costin Andrei. 2021. Towards practical cybersecurity mapping of stride and CWE—A multi-perspective approach. In Proceedings of the 2021 29th Conference of the Open Innovations Association (FRUCT’21). 150159.Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Iehira Kazuki, Inoue Hiroyuki, and Ishida Kenji. 2018. Spoofing attack using bus-off attacks against a specific ECU of the CAN bus. In Proceedings of the 2018 15th IEEE Annual Consumer Communications and Networking Conference (CCNC’18). 14.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. [25] Innovator IoT. 2018. Zingbox identifies cybersecurity threat for cars and drivers; reveals SMS-commanded malware infection to car ‘infotainment’ system. IoT Innovator. Retrieved February 14, 2024 from https://www.iotinnovator.com/zingbox-identifies-cybersecurity-threat-for-cars-and-drivers-reveals-sms-commanded-malware-infection-to-car-infotainment-system/Google ScholarGoogle Scholar
  26. [26] ISO. 2006. ISO 14229:2006: Road Vehicles—Unified Diagnostic Services (UDS)—Specification and Requirements. ISO.Google ScholarGoogle Scholar
  27. [27] ISO. 2018. ISO. 2018. ISO 26262-1:2018: Road Vehicles—Functional Safety: Part 1: Vocabulary. ISO.Google ScholarGoogle Scholar
  28. [28] ISO. 2021. ISO/SAE 21434:2021: Road Vehicles—Cybersecurity Engineering. ISOGoogle ScholarGoogle Scholar
  29. [29] Lab Keen Security. 2017. Experimental Security Assessment of BMW Cars: A Summary Report. Retrieved February 14, 2024 from https://keenlab.tencent.com/en/whitepapers/Experimental_Security_Assessment_of_BMW_Cars_by_KeenLab.pdfGoogle ScholarGoogle Scholar
  30. [30] Lab Keen Security. 2019. Experimental Security Research of Tesla Autopilot. Retrieved February 14, 2024 from https://keenlab.tencent.com/en/whitepapers/Experimental_Security_Research_of_Tesla_Autopilot.pdfGoogle ScholarGoogle Scholar
  31. [31] Lab Keen Security. 2020. Exploiting Wi-Fi Stack on Tesla Model S. Retrieved February 14, 2024 from https://keenlab.tencent.com/en/2020/01/02/exploiting-wifi-stack-on-tesla-model-s/Google ScholarGoogle Scholar
  32. [32] Kohnfelder Loren and Garg Praerit. 2009. The STRIDE Threat Model. Retrieved February 14, 2024 from https://docs.microsoft.com/en-us/previous-versions/commerce-server/ee823878(v=cs.20)Google ScholarGoogle Scholar
  33. [33] Koscher Karl, Czeskis Alexei, Roesner Franziska, Patel Shwetak, Kohno Tadayoshi, Checkoway Stephen, McCoy Damon, Kantor Brian, Anderson Danny, Shacham Hovav, and Savage Stefan. 2010. Experimental security analysis of a modern automobile. In Proceedings of the 2010 IEEE Symposium on Security and Privacy. IEEE, 447462. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. [34] Leyden John. 2018. Connected car data handover headache: There’s no quick fix . . . and it’s NOT just Land Rovers. The Register. Retrieved February 14, 2024 from https://www.theregister.com/2018/08/21/connected_car_data_handover_mess/Google ScholarGoogle Scholar
  35. [35] Leyden John. 2018. Shock Land Rover discovery: Sellers could meddle with connected cars if not unbound. The Register. Retrieved February 14, 2024 from https://www.theregister.com/2018/07/27/jaguar_land_rover_connected_car_privacy/Google ScholarGoogle Scholar
  36. [36] Luo Feng, Jiang Yifan, Zhang Zhaojing, Ren Yi, and Hou Shuo. 2021. Threat analysis and risk assessment for connected vehicles: A survey. Security and Communication Networks 2021 (2021), 119. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. [37] Macher Georg, Schmittner Christoph, Veledar Omar, and Brenner Eugen. 2020. ISO/SAE DIS 21434 automotive cybersecurity standard—In a nutshell. In Computer Safety, Reliability, and Security. SAFECOMP 2020 Workshops, Casimiro António, Ortmeier Frank, Schoitsch Erwin, Bitsch Friedemann, and Ferreira Pedro (Eds.). Springer eBook Collection, Vol. 12235. Springer International Publishing, Cham, 123135. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Mahaffey Kevin. 2015. Hacking a Tesla Model S: What We Found and What We Learned. Retrieved February 14, 2024 from https://blog.lookout.com/hacking-a-teslaGoogle ScholarGoogle Scholar
  39. [39] Mallozzi Piergiuseppe, Pelliccione Patrizio, Knauss Alessia, Berger Christian, and Mohammadiha Nassar. 2019. Autonomous vehicles: State of the art, future trends, and challenges. In Automotive Systems and Software Engineering. Springer, Cham, 347367. Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Miller Charlie and Valasek Chris. 2013. Adventures in automotive networks and control units. DEF CON 21 (2013), 260264.Google ScholarGoogle Scholar
  41. [41] Miller Charlie and Valasek Chris. 2014. A survey of remote automotive attack surfaces. In Proceedings of the 2014 Black Hat USA Conference.Google ScholarGoogle Scholar
  42. [42] Miller Charlie and Valasek Chris. 2015. Remote exploitation of an unaltered passenger vehicle. In Proceedings of the 2015 Black Hat USA Conference.Google ScholarGoogle Scholar
  43. [43] Miller Charlie and Valasek Chris. 2016. CAN Message Injection. Retrieved February 14, 2024 from https://dl.packetstormsecurity.net/papers/attack/remote-attack-surfaces.pdfGoogle ScholarGoogle Scholar
  44. [44] Mohseninia Ashcon. 2019. Made My Old Merc Put on a Small Lights Show Using an Arduino. Retrieved February 14, 2024 from https://github.com/rnd-ash/W203-canbusGoogle ScholarGoogle Scholar
  45. [45] Murray Victor. 2019. Legal GNSS spoofing and its effects on autonomous vehicles. In Proceedings of the 2019 Black Hat USA Conference.Google ScholarGoogle Scholar
  46. [46] Database National Vulnerability. 2019. CVE-2019-14951. Retrieved February 14, 2024 from https://nvd.nist.gov/vuln/detail/CVE-2019-14951Google ScholarGoogle Scholar
  47. [47] Ng Alfred. 2019. Smart alarms left 3 million cars vulnerable to hackers who could turn off motors. CNET. Retrieved February 14, 2024 from https://www.cnet.com/news/privacy/smart-alarms-left-3m-cars-vulnerable-to-hackers-who-could-turn-off-motors/Google ScholarGoogle Scholar
  48. [48] Nie Sen, Liu Ling, Du Yuefeng, and Zhang Wenkai. 2018. Over-the-Air: How we remotely compromised the gateway, BCM, and autopilot ECUs of Tesla cars. In Proceedings of the 2018 Black Hat USA Conference.Google ScholarGoogle Scholar
  49. [49] Ouchani Samir and Khaled Abdelaziz. 2019. A meta language for cyber-physical systems and threats: Application on autonomous vehicle. In Proceedings of the 2019 IEEE/ACS 16th International Conference on Computer Systems and Applications (AICCSA’19). 18.Google ScholarGoogle ScholarCross RefCross Ref
  50. [50] Papernot Nicolas, McDaniel Patrick, Goodfellow Ian, Jha Somesh, Celik Z. Berkay, and Swami Ananthram. 2017. Practical black-box attacks against machine learning. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security. 506519. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. [51] Pekaric Irdin, Sauerwein Clemens, Haselwanter Stefan, and Felderer Michael. 2021. A taxonomy of attack mechanisms in the automotive domain. Computer Standards & Interfaces 78 (2021), 103539.Google ScholarGoogle ScholarCross RefCross Ref
  52. [52] Petit Jonathan, Stottelaar Bas, Feiri Michael, and Kargl Frank. 2015. Remote attacks on automated vehicles sensors: Experiments on camera and LiDAR. In Proceedings of the 2015 Black Hat Europe Conference.Google ScholarGoogle Scholar
  53. [53] Rekawek Daniel. 2019. How I hacked Volkswagen and Skoda. A story about Volkswagen Group Car Remote Hacking. Vensis Cyber Security. Retrieved February 14, 2024 from https://blog.vensis.pl/2019/11/vw-hacking/Google ScholarGoogle Scholar
  54. [54] Ring Martin, Dürrwang Jürgen, Sommer Florian, and Kriesten Reiner. 2015. Survey on vehicular attacks—Building a vulnerability database. In Proceedings of the 2015 IEEE International Conference on Vehicular Electronics and Safety (ICVES’15). IEEE, 208212. Google ScholarGoogle ScholarCross RefCross Ref
  55. [55] Ruef Marc. 2018. Daimler Mercedes Me App 2.11.0-846 on iOS Certificate Pinning Information Disclosure. Retrieved February 14, 2024 from https://vuldb.com/?id.125081Google ScholarGoogle Scholar
  56. [56] Rumez Marcel, Grimm Daniel, Kriesten Reiner, and Sax Eric. 2020. An overview of automotive service-oriented architectures and implications for security countermeasures. IEEE Access 8 (2020), 221852221870.Google ScholarGoogle ScholarCross RefCross Ref
  57. [57] Rüsberg Kai. 2015. Keyless Gone: Autodiebe Tricksen Kontaktlose Schließsysteme aus. Retrieved February 14, 2024 from https://www.heise.de/select/ct/archiv/2015/26/seite-80Google ScholarGoogle Scholar
  58. [58] SAE Vehicle Electrical System Security Committee. 2016. SAE J3061: Cybersecurity Guidebook for Cyber-Physical Automotive Systems. SAE.Google ScholarGoogle Scholar
  59. [59] Schramm Kai, Lemke Kerstin, and Paar Christof. 2006. Embedded cryptography: Side channel attacks. In Embedded Security in Cars. Springer, 187206.Google ScholarGoogle ScholarCross RefCross Ref
  60. [60] Sommer Florian and Dürrwang Jürgen. 2019. IEEM-HsKA/AAD: Automotive Attack Database (AAD) V3.0. Retrieved February 14, 2024 from https://github.com/IEEM-HsKA/AAD/blob/master/Automotive_Attack_Database_(AAD)_V3.0.dbGoogle ScholarGoogle Scholar
  61. [61] Sommer Florian, Dürrwang Jürgen, and Kriesten Reiner. 2019. Survey and classification of automotive security attacks. Information 10, 4 (2019), 148.Google ScholarGoogle ScholarCross RefCross Ref
  62. [62] Sommer Florian and Kriesten Reiner. 2022. Attack path generation based on attack and penetration testing knowledge. In Proceedings of the 7th International Conference on Cyber-Technologies and Cyber-Systems. 3641.Google ScholarGoogle Scholar
  63. [63] Stykas Vangelis. 2018. Remote smart car hacking with just a phone. Medium. Retrieved February 14, 2024 from https://medium.com/@evstykas/remote-smart-car-hacking-with-just-a-phone-2fe7ca682162Google ScholarGoogle Scholar
  64. [64] Stykas Vangelis. 2019. Lojack’d: Pwning smart vehicle trackers. Pen Test Partners. Retrieved February 14, 2024 from https://www.pentestpartners.com/security-blog/lojackd-pwning-smart-vehicle-trackers/Google ScholarGoogle Scholar
  65. [65] Corporation The MITRE. 2022. Common Attack Pattern Enumeration and Classification (CAPEC). Retrieved February 14, 2024 from https://capec.mitre.org/index.htmlGoogle ScholarGoogle Scholar
  66. [66] Corporation The MITRE. 2022. Common Weakness Enumeration (CWE). Retrieved February 14, 2024 from https://cwe.mitre.org/Google ScholarGoogle Scholar
  67. [67] Corporation The MITRE. 2022. MITRE ATT&CK®. Retrieved February 14, 2024 from https://attack.mitre.org/Google ScholarGoogle Scholar
  68. [68] Thing Vrizlynn L. L. and Wu Jiaxi. 2016. Autonomous vehicle security: A taxonomy of attacks and defences. In Proceedings of the 2016 IEEE International Conference on Internet of Things (iThings), IEEE Green Computing and Communications (GreenCom), IEEE Cyber, Physical, and Social Computing (CPSCom), and IEEE Smart Data (SmartData). 164170.Google ScholarGoogle ScholarCross RefCross Ref
  69. [69] UNECE. 2021. UN Regulation No. 155—Uniform Provisions Concerning the Approval of Vehicles with Regards to Cyber Security and Cyber Security Management System: E/ECE/TRANS/505/Rev.3/Add.154. Retrieved February 14, 2024 from https://unece.org/sites/default/files/2021-03/R155e.pdfGoogle ScholarGoogle Scholar
  70. [70] UNECE. 2021. UN Regulation No. 156—Software Update and Software Update Management System: E/ECE/TRANS/ 505/Rev.3/Add.155. Retrieved February 14, 2024 from https://unece.org/sites/default/files/2021-03/R156e.pdfGoogle ScholarGoogle Scholar
  71. [71] Urquhart Colin, Bellekens Xavier, Tachtatzis Christos, Atkinson Robert, Hindy Hanan, and Seeam Amar. 2019. Cyber-security internals of a Skoda Octavia vRS: A hands on approach. IEEE Access 7 (2019), 146057146069.Google ScholarGoogle ScholarCross RefCross Ref
  72. [72] Verdult Roel, Garcia Flavio D., and Ege Baris. 2013. Dismantling Megamos Crypto: Wirelessly lockpicking a vehicle immobilizer. In Proceedings of the USENIX Security Symposium. 703718.Google ScholarGoogle Scholar
  73. [73] WMC. 2018. Used cars increase identity theft chances, BBB finds. Action News. Retrieved February 14, 2024 from https://www.actionnews5.com/story/39022826/used-cars-increase-identity-theft-chances-bbb-finds/Google ScholarGoogle Scholar
  74. [74] Automated/Autonomous Working Party on and Vehicles Connected. 2020. Proposals for Interpretation Documents for UN Regulation No. 155 (Cyber Security and Cyber Security Management System). Retrieved February 14, 2024 from https://unece.org/sites/default/files/2021-02/ECE-TRANS-WP29-2021-059e_0.pdfGoogle ScholarGoogle Scholar
  75. [75] Wouters Lennert, Marin Eduard, Ashur Tomer, Gierlichs Benedikt, and Preneel Bart. 2019. Fast furious and insecure: Passive keyless entry and start systems in modern supercars. IACR Transactions on Cryptographic Hardware and Embedded Systems 2019, 3 (2019), 6685. Google ScholarGoogle ScholarCross RefCross Ref
  76. [76] Yan Gongjun, Rawat Danda B., and Bista Bhed B.. 2012. Towards secure vehicular clouds. In Proceedings of the 2012 6th International Conference on Complex, Intelligent, and Software Intensive Systems. 370375.Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. [77] Yuan Xiaohong, Nuakoh Emmanuel Borkor, Beal Jodria S., and Yu Huiming. 2014. Retrieving relevant CAPEC attack patterns for secure software development. In Proceedings of the 9th Annual Cyber and Information Security Research Conference (CISR’14). ACM, 33–36. Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. [78] Zelle Daniel, Plappert Christian, Rieke Roland, Scheuermann Dirk, and Krauß Christoph. 2022. ThreatSurf: A method for automated Threat Surface assessment in automotive cybersecurity engineering. Microprocessors and Microsystems 90 (2022), 104461. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Combining Cyber Security Intelligence to Refine Automotive Cyber Threats

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Transactions on Privacy and Security
          ACM Transactions on Privacy and Security  Volume 27, Issue 2
          May 2024
          137 pages
          ISSN:2471-2566
          EISSN:2471-2574
          DOI:10.1145/3613601
          Issue’s Table of Contents

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 14 March 2024
          • Online AM: 5 February 2024
          • Accepted: 20 January 2024
          • Received: 26 January 2023
          Published in tops Volume 27, Issue 2

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
        • Article Metrics

          • Downloads (Last 12 months)856
          • Downloads (Last 6 weeks)133

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Full Text

        View this article in Full Text.

        View Full Text