SlideShare a Scribd company logo
1 of 22
Download to read offline
© 2017 WIND RIVER. ALL RIGHTS RESERVED.
Autonomous Driving
End-to-End Security
Architecture
Andrei Kholodnyi
Wind River, Technology Office
2 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
The Choice for Systems That Cannot Fail
Powering 2 billion+ devices
Safety-certified devices running in
aviation, rail, auto, medical, robotic,
industrial, utility
300+ customers, 500+ projects, 90
aircraft in avionics market
Trusted by 9,000+ companies
Used by 40,000+ developers
3 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
COMMON ELEMENTS ON THE PATH TO AUTONOMY
Optimized performance
Safety focus
Health monitoring
Fail-safe
Partitioned systems
Reliability
Code reuse
Standardized interfaces
4 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
IVI and Cluster
Wind River Helix Cockpit
with Yocto Project IVI
Secure Linux
Media stack
Android containers
ADAS & Autonomous
Wind River Helix Drive
• 26262/ASIL-D Kernel
• Safety architecture
• Multi-Sensor fusion
• Motion planning framewrk
• Deterministic Actuation
• Advanced security
Gateways
Wind River Pulsar Linux
TCU
Smart antenna
WIND RIVER HELIX CHASSIS
Third-Party
Cloud Solutions
Wearables
Consumer Devices
Smart Homes
Infrastructure
Cloud Services
Wind River Helix App Cloud
cloud-based development
Wind River Helix Device
Cloud for device deployment
and management
SWLC Management
Wind River Helix CarSync
SOTA
FOTA
Diagnostics
Cloud Security
CSP with secure
connection
of IVN to EVN (IoT)
Sensors
Wind River Rocket
OS for MCUs
Security
Hyperscan
McAfee
Security Profile for
Wind River Linux
DPI
5 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
Hackathons in San Diego and Barcelona
INDUSTRY IS COMING TOGETHER
TO ADDRESS SECURITY...
BUT A LOT MORE IS NEEDED
6 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
THE EVOLUTION OF MALWARE
1980 1985 1990 1995 2000 2005
Source: escrypt
Increasing Digitalization and
Digital Integration
Security Escalation:
Hypothetical Vulnerabilities
Identified
Security Threats Become
Relevant in Practice
Regular Security Breaches
with Severe Damages
Auto
ICS
Mobile Phones
PC
Servers
ICS-CERT
(2008)
20152010 2020
???
CAESS
(2010)
GSM Interface
Exploit (2015)
Stuxnet and Duqu
(2010/11)
German Steel Plant
(2014)
AS/1 Card Cracking
(2009)
IMSI Catcher, NSA
iBanking (2014)
Cabir, Premium
SMS Fraud (2008)
DOS via SMS
DoCaMo (2008)
I Love You
(2010)
Heart Bleed
(2014)
Sasser
(2004)
Melissa
(1999)
Michelangelo
(1992)
Leandro
(1993)
Brain
(1986)
F. Cohen
(1981)
Confliker
(2008)
NSA, PRISM Reign
(2014)
SQL Slammer
(2003)
Code Red
(2001)
Morris Worm
(1988)
Tribe Flood DDOS
(1998)
CCC BTX Hack
(1984)
Creeper
(1971)
7 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
Source: http://www.informationisbeautiful.net/visualizations/million-lines-of-code/
Source: http://scan.coverity.com
INCREASING VEHICLE CODE COMPLEXITY
0.65 Defect Density per 1 KLOC
High-End Car Contains 100M LOC
Results in 65K Possible Defects
8 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
HACKING A CAR IS EASIER THAN EVER
Metasploit Framework Supports
CAN Bus Hacking
9 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
CONNECTED ARCHITECTURE
V2V
Radio Data
System (RDS)
Mobile
Devices
Electric
Chargers
External systems and
networks support new
services and interactions …
and increase risk.
Ad hoc
Network
Trusted Network
(e.g., Repair Shop)
Internet
Backbone
Automotive
Company
Application
Center
Local ServiceAP
Untrusted
Network
Local
Service
Open AP
Roadside
Unit (RSU)
3rd-Party
Application
Center
ISP
BS
BS
ISP
ISP
Unidirectional Communication
Bidirectional Communication
Access Point (AP)
GPS
EXTERNAL VEHICLE CONNECTIONS
10 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
RESPONSE FROM THE INDUSTRY
1. SAE J3101 – Hardware-Protected Security for Ground
Vehicle Applications
a) Secure boot
b) Secure storage
c) Secure execution environment
d) Other hardware capabilities …
e) OTA, authentication, detection, recovery
mechanisms …
2. SAE J3061 – Cybersecurity Guidebook for Cyber-Physical
Vehicle Systems
a) Enumerate all attack surfaces and conduct threat analysis
b) Reduce attack surface
c) Harden hardware and software
d) Perform security testing (penetration, fuzzing, etc.)
3. ISO 26262 2nd Edition
a) Potential interaction between safety and security
b) Cybersecurity threats to be analyzed as hazards
c) Monitoring activities for cybersecurity, including
incident response tracking
d) Refer also to SAE J3061, ISO/IEC 27001, and
ISO/IEC 15480
11 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
AUTOMATION LEVELS The industry is here
12 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
KEY DISTINCTIONS TRANSFORMING A CONNECTED CAR
INTO AN AUTOMATED DRIVING CAR
Level 3 – HMI notification will be provided to the driver to take over within
several seconds
More sensors – Cameras, LIDARs, RADARs, interior cameras
Communication with environment (other cars, structures, pedestrians,
etc.)
HD maps
Machine learning
Safety and security
13 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
• Finding but not
exploiting
vulnerabilities
• Start a trade war (e.g.,
attack an OEM)
• Infrastructure
disruption
• Misuse the system
(e.g., enable AD
feature)
• Retrieve activity
history
• Get access to OEM
data
WHO ARE THE THREAT AGENTS?
SECURITY RESEARCHERS • Political
• Financial
• Steal IP (algorithms)
• Damage OEM brand
value
• Control a vehicle for
personal harm
• Plant a backdoor
(revenge)
• Get firmware images
TERRORISTS
CYBER ESPIONAGE
CYBER HACKTIVISTS
INSIDERSNATION STATES
LAW ENFORCEMENT
CAR OWNERS
AN END-TO-END AD STACK PERSPECTIVE
IN-VEHICLE HIGH-PERFORMANCE DATA CENTER
Training Data
Set
Validation Data Set
High-Performance HW
Optimized Machine
Learning Model
OTA Update Infrastructure
AD ECU HW
Automated Driving
Middleware
AutonomousDriving
“Applications”
AutonomousDriving
“Applications”
AutonomousDriving
“Applications”
Operating System
Training
Optimization / Validation
Real-Time
Telemetry
and
Analytics
Secure,
Reliable,
Compressed
Model
Training Data Annotation
DL Model Optimizer
Real-World Simulator
Optimizer Tool
HW Optimized ML
Framework
Automated Driving
Middleware
Operating System
OTA Update Infrastructure
HD Maps
Optimized Machine
Learning Model
15 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
TECHNOLOGY AND TRENDS FOR HARDWARE
Computing Units
Comparator
16 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
END-TO-END DATA PATH SECURITY THREATS
Actuators
Control
Computing Unit 1
Environment
Model
Strategy
Trajectory
Planning
Sensors
HMI
External input
Interface
Processing
Internal processing
Processing
Communication
External output
Interface
Processing
Intergrity
Timing
Availability
Correlation
False positive notification
False negative notification
Delayed actuation
Missing actuation
Failure in enabling control
Failure in disabling control
User mistrust
User discomfort
Main Attack Surfaces Manipulation on Data-in-Motion Major Consequences
V2X
Communication
Cloud
Computing Unit 2
Environment
Model
Strategy
Trajectory
Planning
Comparator
Trajectory
Compare
Actuators
17 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
SDL ECU Physical Security
HW Security
DEFENSE IN DEPTH – ECU LEVEL
SW Platform Security
CPU Security
HSM
Intrusion Prevention
SW hardening
Perimeter Hardening
Compartmentalization
Access Protection
Security Management
Secure Boot, Key Storage, etc.
Application Security
Data-in-motion Security
App Management
SW Management
Secure Extensions (SGX, TrustZone)
Hypervisors, Containers, etc.
OS Hardening, Compiler Setting, etc.
Firewalls, Debug Ports, etc.
IDPS, Virus Scans, etc.
OTA, Patch Management
SCAP, SIEM, etc.
Secure Communication (e.g., SSL, TLS)
RBAC, Trustworthiness, etc.
Security Testing
Network-Based Penetration
Testing
Dynamic Binary Analysis
Static Code Analysis
FuzzingAFL, Trinity
E.g., Kali Linux
Static Code Analysis
Tools
angr, etc.
Security Tools
Threat Analysis
Threat Modeling
Tool
Automated frameworkmechaphish
18 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
ActuatorsSensors Main AD ECU
Hardware Security
DEFENSE IN DEPTH – INTRA-ECU LEVEL
Hardware Identity
Software Platform Security
ECU Authentication
ECU Authorization
ECU Topology Trustworthy
Application Security
Data-in-motion Trustworthy
Application RBAC
19 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
ESSENTIAL DEVELOPMENT PRACTICES
Threat Analysis
and Risk
Assessment
(TARA)
Security
Requirements
Implementation Security Testing Release
Define applicable
surface attacks
Define identified
threats
Assign severity
Threat analysis
Establish security
requirements
Create quality
gates
Security and
privacy risk
assessment
Use approve
tools
Develop security
measures
Deprecate unsafe
functions
Static analysis
Dynamic analysis
Fuzz testing
Attack surface
review
Verify security
measures
Incident response
plan
Final security
review
Documentation
Response
Execute incident
response plan
20 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
ROAD TO SELF-ADAPTIVE SECURITY
Good: Baseline
Security core features (HW)
Security core features (SW)
Standard compliance
Better:More Security
Services
Secure OTA
Hardware Identity
IDPS
Security management
Best: Self-Optimizing
Multi-agent systems with
the aim of self-healing and
self-recovery
Security analytics
PSIRT automation
Self-Adaptive
Systems that can evaluate
and modify their own
behavior to improve
efficiency
21 © 2017 WIND RIVER. ALL RIGHTS RESERVED.
SUMMARY
New security threats arise on the way to automated driving (machine
learning, AD system - driver interaction, V2X etc.)
Automotive industry works on new security standards
Defense in depth on ECU and intra-ECU levels
No safety without security (intersection of both)
Security best practicies are important (SDL, PSIRT)
Road to self-healing vehicles
™
22 © 2017 WIND RIVER. ALL RIGHTS RESERVED.

More Related Content

What's hot

What's hot (20)

XPDDS17: Keynote: Shared Coprocessor Framework on ARM - Oleksandr Andrushchen...
XPDDS17: Keynote: Shared Coprocessor Framework on ARM - Oleksandr Andrushchen...XPDDS17: Keynote: Shared Coprocessor Framework on ARM - Oleksandr Andrushchen...
XPDDS17: Keynote: Shared Coprocessor Framework on ARM - Oleksandr Andrushchen...
 
MIPI DevCon 2021: Enabling Long-Reach MIPI CSI-2 Connectivity in Automotive w...
MIPI DevCon 2021: Enabling Long-Reach MIPI CSI-2 Connectivity in Automotive w...MIPI DevCon 2021: Enabling Long-Reach MIPI CSI-2 Connectivity in Automotive w...
MIPI DevCon 2021: Enabling Long-Reach MIPI CSI-2 Connectivity in Automotive w...
 
Secrets of Autonomous Car Design
Secrets of Autonomous Car DesignSecrets of Autonomous Car Design
Secrets of Autonomous Car Design
 
Akraino and Edge Computing
Akraino and Edge ComputingAkraino and Edge Computing
Akraino and Edge Computing
 
P4/FPGA, Packet Acceleration
P4/FPGA, Packet AccelerationP4/FPGA, Packet Acceleration
P4/FPGA, Packet Acceleration
 
FACE-ing Reality: Maintaining our Military Edge in the Modern World
FACE-ing Reality: Maintaining our Military Edge in the Modern WorldFACE-ing Reality: Maintaining our Military Edge in the Modern World
FACE-ing Reality: Maintaining our Military Edge in the Modern World
 
Open Source 5G/Edge Automation via ONAP
Open Source 5G/Edge Automation via ONAPOpen Source 5G/Edge Automation via ONAP
Open Source 5G/Edge Automation via ONAP
 
Your Path to Edge Computing - Akraino Edge Stack Update
Your Path to Edge Computing - Akraino Edge Stack UpdateYour Path to Edge Computing - Akraino Edge Stack Update
Your Path to Edge Computing - Akraino Edge Stack Update
 
RISC-V Foundation Overview
RISC-V Foundation OverviewRISC-V Foundation Overview
RISC-V Foundation Overview
 
MIPI DevCon Taipei 2019: Enabling MIPI Camera Applications Including Automoti...
MIPI DevCon Taipei 2019: Enabling MIPI Camera Applications Including Automoti...MIPI DevCon Taipei 2019: Enabling MIPI Camera Applications Including Automoti...
MIPI DevCon Taipei 2019: Enabling MIPI Camera Applications Including Automoti...
 
MIPI DevCon Taipei 2019: An Introduction to MIPI I3C® v1.1 and What's Next
MIPI DevCon Taipei 2019: An Introduction to MIPI I3C® v1.1 and What's NextMIPI DevCon Taipei 2019: An Introduction to MIPI I3C® v1.1 and What's Next
MIPI DevCon Taipei 2019: An Introduction to MIPI I3C® v1.1 and What's Next
 
Enabling MEC as a New Telco Business Opportunity
Enabling MEC as a New Telco Business OpportunityEnabling MEC as a New Telco Business Opportunity
Enabling MEC as a New Telco Business Opportunity
 
Accelerating Safety and Security Certification with FACE™ COTS Solutions
Accelerating Safety and Security Certification with FACE™ COTS SolutionsAccelerating Safety and Security Certification with FACE™ COTS Solutions
Accelerating Safety and Security Certification with FACE™ COTS Solutions
 
Company overview: Automotive + TTEthernet
Company overview: Automotive + TTEthernetCompany overview: Automotive + TTEthernet
Company overview: Automotive + TTEthernet
 
MIPI DevCon Taipei 2019: Addressing 5G RFFE Control Challenges with MIPI RFFE...
MIPI DevCon Taipei 2019: Addressing 5G RFFE Control Challenges with MIPI RFFE...MIPI DevCon Taipei 2019: Addressing 5G RFFE Control Challenges with MIPI RFFE...
MIPI DevCon Taipei 2019: Addressing 5G RFFE Control Challenges with MIPI RFFE...
 
Measuring the Performance and Energy Cost of Cryptography in IoT Devices
Measuring the Performance and Energy Cost of Cryptography in IoT DevicesMeasuring the Performance and Energy Cost of Cryptography in IoT Devices
Measuring the Performance and Energy Cost of Cryptography in IoT Devices
 
System integration in offshore supply vessels – how we applied DDS and redefi...
System integration in offshore supply vessels – how we applied DDS and redefi...System integration in offshore supply vessels – how we applied DDS and redefi...
System integration in offshore supply vessels – how we applied DDS and redefi...
 
Generic Vehicle Architecture – DDS at the Core.
Generic Vehicle Architecture – DDS at the Core.Generic Vehicle Architecture – DDS at the Core.
Generic Vehicle Architecture – DDS at the Core.
 
How to Cut $2 Million of Your Safety Cert Costs
How to Cut $2 Million of Your Safety Cert CostsHow to Cut $2 Million of Your Safety Cert Costs
How to Cut $2 Million of Your Safety Cert Costs
 
MIPI DevCon Seoul 2018: Powering AI and Automotive Applications with the MIPI...
MIPI DevCon Seoul 2018: Powering AI and Automotive Applications with the MIPI...MIPI DevCon Seoul 2018: Powering AI and Automotive Applications with the MIPI...
MIPI DevCon Seoul 2018: Powering AI and Automotive Applications with the MIPI...
 

Viewers also liked

Amateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your WorriesAmateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your Worries
Ed Bellis
 
Security as Code
Security as CodeSecurity as Code
Security as Code
Ed Bellis
 
음성인식 기술
음성인식 기술음성인식 기술
음성인식 기술
SeongJun Mun
 

Viewers also liked (20)

How to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheHow to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your Niche
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Basketball Analytics Using Motion Tracking Data
Basketball Analytics Using Motion Tracking DataBasketball Analytics Using Motion Tracking Data
Basketball Analytics Using Motion Tracking Data
 
Amateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your WorriesAmateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your Worries
 
Security as Code: DOES15
Security as Code: DOES15Security as Code: DOES15
Security as Code: DOES15
 
Security as Code
Security as CodeSecurity as Code
Security as Code
 
Top 10 it security architect interview questions and answers
Top 10 it security architect interview questions and answersTop 10 it security architect interview questions and answers
Top 10 it security architect interview questions and answers
 
음성인식 기술
음성인식 기술음성인식 기술
음성인식 기술
 
Roadmap to the autonomous car
Roadmap to the autonomous carRoadmap to the autonomous car
Roadmap to the autonomous car
 
How to Become a Chief Data Officer - The 5 Golden Rules to Achieve Success
 How to Become a Chief Data Officer - The 5 Golden Rules to Achieve Success How to Become a Chief Data Officer - The 5 Golden Rules to Achieve Success
How to Become a Chief Data Officer - The 5 Golden Rules to Achieve Success
 
Introduction to International Standardization
Introduction to International StandardizationIntroduction to International Standardization
Introduction to International Standardization
 
The marriage between Cloud and ITSM
The marriage between Cloud and ITSMThe marriage between Cloud and ITSM
The marriage between Cloud and ITSM
 
frog IoT Big Design IoT World Congress 2015
frog IoT Big Design IoT World Congress 2015frog IoT Big Design IoT World Congress 2015
frog IoT Big Design IoT World Congress 2015
 
Senzations’15: Secure Internet of Things
Senzations’15: Secure Internet of ThingsSenzations’15: Secure Internet of Things
Senzations’15: Secure Internet of Things
 
IoT and BD Introduction
IoT and BD IntroductionIoT and BD Introduction
IoT and BD Introduction
 
The reliability of IoT solutions in the healthcare sector
The reliability of IoT solutions in the healthcare sectorThe reliability of IoT solutions in the healthcare sector
The reliability of IoT solutions in the healthcare sector
 
음성인식 기반 홈IoT 제품서비스 동향 및 시사점 스마트홈산업협회 (순천향대학교 김학용 교수)
음성인식 기반 홈IoT 제품서비스 동향 및 시사점   스마트홈산업협회 (순천향대학교 김학용 교수)음성인식 기반 홈IoT 제품서비스 동향 및 시사점   스마트홈산업협회 (순천향대학교 김학용 교수)
음성인식 기반 홈IoT 제품서비스 동향 및 시사점 스마트홈산업협회 (순천향대학교 김학용 교수)
 
Operational Best Practices in the Cloud
Operational Best Practices in the CloudOperational Best Practices in the Cloud
Operational Best Practices in the Cloud
 
음성인식 기술 및 활용 트렌드 (2013년)
음성인식 기술 및 활용 트렌드 (2013년)음성인식 기술 및 활용 트렌드 (2013년)
음성인식 기술 및 활용 트렌드 (2013년)
 
Keynote Session : Using Behavioral Psychology and Science of Habit to Change ...
Keynote Session : Using Behavioral Psychology and Science of Habit to Change ...Keynote Session : Using Behavioral Psychology and Science of Habit to Change ...
Keynote Session : Using Behavioral Psychology and Science of Habit to Change ...
 

Similar to Autonomous driving end-to-end security architecture

Applying MBSE to the Industrial IoT: Using SysML with Connext DDS and Simulink
Applying MBSE to the Industrial IoT: Using SysML with Connext DDS and SimulinkApplying MBSE to the Industrial IoT: Using SysML with Connext DDS and Simulink
Applying MBSE to the Industrial IoT: Using SysML with Connext DDS and Simulink
Gerardo Pardo-Castellote
 
CSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_ProjectCSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_Project
Ben Othman
 
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Mahbubul Alam
 

Similar to Autonomous driving end-to-end security architecture (20)

Connected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality CheckConnected Cars - Poster Child for the IoT Reality Check
Connected Cars - Poster Child for the IoT Reality Check
 
Advancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen AutomotiveAdvancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen Automotive
 
Applying MBSE to the Industrial IoT: Using SysML with Connext DDS and Simulink
Applying MBSE to the Industrial IoT: Using SysML with Connext DDS and SimulinkApplying MBSE to the Industrial IoT: Using SysML with Connext DDS and Simulink
Applying MBSE to the Industrial IoT: Using SysML with Connext DDS and Simulink
 
The Inside Story: Leveraging the IIC's Industrial Internet Security Framework
The Inside Story: Leveraging the IIC's Industrial Internet Security FrameworkThe Inside Story: Leveraging the IIC's Industrial Internet Security Framework
The Inside Story: Leveraging the IIC's Industrial Internet Security Framework
 
Generación V de ciberataques
Generación V de ciberataquesGeneración V de ciberataques
Generación V de ciberataques
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
Key Elements of a Security Delivery Platform
Key Elements of a Security Delivery PlatformKey Elements of a Security Delivery Platform
Key Elements of a Security Delivery Platform
 
CSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_ProjectCSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_Project
 
The Low-Risk Path to Building Autonomous Car Architectures
The Low-Risk Path to Building Autonomous Car ArchitecturesThe Low-Risk Path to Building Autonomous Car Architectures
The Low-Risk Path to Building Autonomous Car Architectures
 
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
Creating Scalable IoT Strategies for Manufacturing, Transportation, Utilities...
Creating Scalable IoT Strategies for Manufacturing, Transportation, Utilities...Creating Scalable IoT Strategies for Manufacturing, Transportation, Utilities...
Creating Scalable IoT Strategies for Manufacturing, Transportation, Utilities...
 
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesConnected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 
Evolución de la Ciber Seguridad
Evolución de la Ciber SeguridadEvolución de la Ciber Seguridad
Evolución de la Ciber Seguridad
 
Connected Cars: What Could Possibly Go Wrong
Connected Cars: What Could Possibly Go WrongConnected Cars: What Could Possibly Go Wrong
Connected Cars: What Could Possibly Go Wrong
 
eMAS Multifactor Authentication
eMAS Multifactor AuthenticationeMAS Multifactor Authentication
eMAS Multifactor Authentication
 
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
 
International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)International Journal of Network Security & Its Applications (IJNSA)
International Journal of Network Security & Its Applications (IJNSA)
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 

More from Andrei Kholodnyi

More from Andrei Kholodnyi (6)

TSN apps running on VxWorks RTOS as a KVM guest at the intelligent edge
TSN apps running on VxWorks RTOS as a KVM guest at the intelligent edgeTSN apps running on VxWorks RTOS as a KVM guest at the intelligent edge
TSN apps running on VxWorks RTOS as a KVM guest at the intelligent edge
 
How to cross compile ROS2 distro by taken VxWorks RTOS as an example
How to cross compile ROS2 distro by taken VxWorks RTOS as an exampleHow to cross compile ROS2 distro by taken VxWorks RTOS as an example
How to cross compile ROS2 distro by taken VxWorks RTOS as an example
 
Turtlebot3: VxWorks running ROS2 as a real-time guest OS on Hypervisor
Turtlebot3: VxWorks running ROS2 as a real-time guest OS on HypervisorTurtlebot3: VxWorks running ROS2 as a real-time guest OS on Hypervisor
Turtlebot3: VxWorks running ROS2 as a real-time guest OS on Hypervisor
 
ROS2 on VxWorks - one project on Wind River Labs
ROS2 on VxWorks - one project on Wind River LabsROS2 on VxWorks - one project on Wind River Labs
ROS2 on VxWorks - one project on Wind River Labs
 
ROS2 on VxWorks - Challenges in porting a modern, software framework to RTOS
ROS2 on VxWorks - Challenges in porting a modern, software framework to RTOSROS2 on VxWorks - Challenges in porting a modern, software framework to RTOS
ROS2 on VxWorks - Challenges in porting a modern, software framework to RTOS
 
Developing safety autonomous driving solutions based on the adaptive AUTOSAR ...
Developing safety autonomous driving solutions based on the adaptive AUTOSAR ...Developing safety autonomous driving solutions based on the adaptive AUTOSAR ...
Developing safety autonomous driving solutions based on the adaptive AUTOSAR ...
 

Recently uploaded

如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一
如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一
如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一
avy6anjnd
 
如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一
如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一
如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一
opyff
 
如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一
如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一
如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一
avy6anjnd
 
Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...
gajnagarg
 
如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一
如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一
如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一
avy6anjnd
 
一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样
一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样
一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样
wsppdmt
 
如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一
如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一
如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一
fhjlokjhi
 
+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}
+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}
+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}
Health
 

Recently uploaded (20)

如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一
如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一
如何办理伦敦商学院毕业证(LBS毕业证)毕业证成绩单原版一比一
 
John deere 7200r 7230R 7260R Problems Repair Manual
John deere 7200r 7230R 7260R Problems Repair ManualJohn deere 7200r 7230R 7260R Problems Repair Manual
John deere 7200r 7230R 7260R Problems Repair Manual
 
如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一
如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一
如何办理新西兰林肯大学毕业证(Lincoln毕业证书)成绩单原版一比一
 
如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一
如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一
如何办理(NCL毕业证书)纽卡斯尔大学毕业证毕业证成绩单原版一比一
 
What Does The Engine Malfunction Reduced Power Message Mean For Your BMW X5
What Does The Engine Malfunction Reduced Power Message Mean For Your BMW X5What Does The Engine Malfunction Reduced Power Message Mean For Your BMW X5
What Does The Engine Malfunction Reduced Power Message Mean For Your BMW X5
 
JOHN DEERE 7200R 7215R 7230R 7260R 7280R TECHNICAL SERVICE PDF MANUAL 2680PGS...
JOHN DEERE 7200R 7215R 7230R 7260R 7280R TECHNICAL SERVICE PDF MANUAL 2680PGS...JOHN DEERE 7200R 7215R 7230R 7260R 7280R TECHNICAL SERVICE PDF MANUAL 2680PGS...
JOHN DEERE 7200R 7215R 7230R 7260R 7280R TECHNICAL SERVICE PDF MANUAL 2680PGS...
 
West Bengal Factories Rules, 1958.bfpptx
West Bengal Factories Rules, 1958.bfpptxWest Bengal Factories Rules, 1958.bfpptx
West Bengal Factories Rules, 1958.bfpptx
 
Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Ranchi [ 7014168258 ] Call Me For Genuine Models We...
 
T.L.E 5S's (Seiri, Seiton, Seiso, Seiketsu, Shitsuke).pptx
T.L.E 5S's (Seiri, Seiton, Seiso, Seiketsu, Shitsuke).pptxT.L.E 5S's (Seiri, Seiton, Seiso, Seiketsu, Shitsuke).pptx
T.L.E 5S's (Seiri, Seiton, Seiso, Seiketsu, Shitsuke).pptx
 
SEM 922 MOTOR GRADER PARTS LIST, ALL WHEEL DRIVE
SEM 922 MOTOR GRADER PARTS LIST, ALL WHEEL DRIVESEM 922 MOTOR GRADER PARTS LIST, ALL WHEEL DRIVE
SEM 922 MOTOR GRADER PARTS LIST, ALL WHEEL DRIVE
 
Housewife Call Girl in Faridabad ₹7.5k Pick Up & Drop With Cash Payment #8168...
Housewife Call Girl in Faridabad ₹7.5k Pick Up & Drop With Cash Payment #8168...Housewife Call Girl in Faridabad ₹7.5k Pick Up & Drop With Cash Payment #8168...
Housewife Call Girl in Faridabad ₹7.5k Pick Up & Drop With Cash Payment #8168...
 
Marathi Call Girls Santacruz WhatsApp +91-9930687706, Best Service
Marathi Call Girls Santacruz WhatsApp +91-9930687706, Best ServiceMarathi Call Girls Santacruz WhatsApp +91-9930687706, Best Service
Marathi Call Girls Santacruz WhatsApp +91-9930687706, Best Service
 
如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一
如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一
如何办理(Waterloo毕业证书)滑铁卢大学毕业证毕业证成绩单原版一比一
 
Faridabad Call Girls ₹7.5k Pick Up & Drop With Cash Payment 8168257667 Call G...
Faridabad Call Girls ₹7.5k Pick Up & Drop With Cash Payment 8168257667 Call G...Faridabad Call Girls ₹7.5k Pick Up & Drop With Cash Payment 8168257667 Call G...
Faridabad Call Girls ₹7.5k Pick Up & Drop With Cash Payment 8168257667 Call G...
 
一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样
一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样
一比一原版西安大略大学毕业证(UWO毕业证)成绩单原件一模一样
 
Stacey+= Dubai Calls Girls O525547819 Call Girls In Dubai
Stacey+= Dubai Calls Girls O525547819 Call Girls In DubaiStacey+= Dubai Calls Girls O525547819 Call Girls In Dubai
Stacey+= Dubai Calls Girls O525547819 Call Girls In Dubai
 
Is Your Volvo XC90 Displaying Anti-Skid Service Required Alert Here's Why
Is Your Volvo XC90 Displaying Anti-Skid Service Required Alert Here's WhyIs Your Volvo XC90 Displaying Anti-Skid Service Required Alert Here's Why
Is Your Volvo XC90 Displaying Anti-Skid Service Required Alert Here's Why
 
如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一
如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一
如何办理田纳西大学毕业证(UTK毕业证)成绩单原版一比一
 
+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}
+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}
+97470301568>>buy vape oil,thc oil weed,hash and cannabis oil in qatar doha}}
 
Is Your Mercedes Benz Trunk Refusing To Close Here's What Might Be Wrong
Is Your Mercedes Benz Trunk Refusing To Close Here's What Might Be WrongIs Your Mercedes Benz Trunk Refusing To Close Here's What Might Be Wrong
Is Your Mercedes Benz Trunk Refusing To Close Here's What Might Be Wrong
 

Autonomous driving end-to-end security architecture

  • 1. © 2017 WIND RIVER. ALL RIGHTS RESERVED. Autonomous Driving End-to-End Security Architecture Andrei Kholodnyi Wind River, Technology Office
  • 2. 2 © 2017 WIND RIVER. ALL RIGHTS RESERVED. The Choice for Systems That Cannot Fail Powering 2 billion+ devices Safety-certified devices running in aviation, rail, auto, medical, robotic, industrial, utility 300+ customers, 500+ projects, 90 aircraft in avionics market Trusted by 9,000+ companies Used by 40,000+ developers
  • 3. 3 © 2017 WIND RIVER. ALL RIGHTS RESERVED. COMMON ELEMENTS ON THE PATH TO AUTONOMY Optimized performance Safety focus Health monitoring Fail-safe Partitioned systems Reliability Code reuse Standardized interfaces
  • 4. 4 © 2017 WIND RIVER. ALL RIGHTS RESERVED. IVI and Cluster Wind River Helix Cockpit with Yocto Project IVI Secure Linux Media stack Android containers ADAS & Autonomous Wind River Helix Drive • 26262/ASIL-D Kernel • Safety architecture • Multi-Sensor fusion • Motion planning framewrk • Deterministic Actuation • Advanced security Gateways Wind River Pulsar Linux TCU Smart antenna WIND RIVER HELIX CHASSIS Third-Party Cloud Solutions Wearables Consumer Devices Smart Homes Infrastructure Cloud Services Wind River Helix App Cloud cloud-based development Wind River Helix Device Cloud for device deployment and management SWLC Management Wind River Helix CarSync SOTA FOTA Diagnostics Cloud Security CSP with secure connection of IVN to EVN (IoT) Sensors Wind River Rocket OS for MCUs Security Hyperscan McAfee Security Profile for Wind River Linux DPI
  • 5. 5 © 2017 WIND RIVER. ALL RIGHTS RESERVED. Hackathons in San Diego and Barcelona INDUSTRY IS COMING TOGETHER TO ADDRESS SECURITY... BUT A LOT MORE IS NEEDED
  • 6. 6 © 2017 WIND RIVER. ALL RIGHTS RESERVED. THE EVOLUTION OF MALWARE 1980 1985 1990 1995 2000 2005 Source: escrypt Increasing Digitalization and Digital Integration Security Escalation: Hypothetical Vulnerabilities Identified Security Threats Become Relevant in Practice Regular Security Breaches with Severe Damages Auto ICS Mobile Phones PC Servers ICS-CERT (2008) 20152010 2020 ??? CAESS (2010) GSM Interface Exploit (2015) Stuxnet and Duqu (2010/11) German Steel Plant (2014) AS/1 Card Cracking (2009) IMSI Catcher, NSA iBanking (2014) Cabir, Premium SMS Fraud (2008) DOS via SMS DoCaMo (2008) I Love You (2010) Heart Bleed (2014) Sasser (2004) Melissa (1999) Michelangelo (1992) Leandro (1993) Brain (1986) F. Cohen (1981) Confliker (2008) NSA, PRISM Reign (2014) SQL Slammer (2003) Code Red (2001) Morris Worm (1988) Tribe Flood DDOS (1998) CCC BTX Hack (1984) Creeper (1971)
  • 7. 7 © 2017 WIND RIVER. ALL RIGHTS RESERVED. Source: http://www.informationisbeautiful.net/visualizations/million-lines-of-code/ Source: http://scan.coverity.com INCREASING VEHICLE CODE COMPLEXITY 0.65 Defect Density per 1 KLOC High-End Car Contains 100M LOC Results in 65K Possible Defects
  • 8. 8 © 2017 WIND RIVER. ALL RIGHTS RESERVED. HACKING A CAR IS EASIER THAN EVER Metasploit Framework Supports CAN Bus Hacking
  • 9. 9 © 2017 WIND RIVER. ALL RIGHTS RESERVED. CONNECTED ARCHITECTURE V2V Radio Data System (RDS) Mobile Devices Electric Chargers External systems and networks support new services and interactions … and increase risk. Ad hoc Network Trusted Network (e.g., Repair Shop) Internet Backbone Automotive Company Application Center Local ServiceAP Untrusted Network Local Service Open AP Roadside Unit (RSU) 3rd-Party Application Center ISP BS BS ISP ISP Unidirectional Communication Bidirectional Communication Access Point (AP) GPS EXTERNAL VEHICLE CONNECTIONS
  • 10. 10 © 2017 WIND RIVER. ALL RIGHTS RESERVED. RESPONSE FROM THE INDUSTRY 1. SAE J3101 – Hardware-Protected Security for Ground Vehicle Applications a) Secure boot b) Secure storage c) Secure execution environment d) Other hardware capabilities … e) OTA, authentication, detection, recovery mechanisms … 2. SAE J3061 – Cybersecurity Guidebook for Cyber-Physical Vehicle Systems a) Enumerate all attack surfaces and conduct threat analysis b) Reduce attack surface c) Harden hardware and software d) Perform security testing (penetration, fuzzing, etc.) 3. ISO 26262 2nd Edition a) Potential interaction between safety and security b) Cybersecurity threats to be analyzed as hazards c) Monitoring activities for cybersecurity, including incident response tracking d) Refer also to SAE J3061, ISO/IEC 27001, and ISO/IEC 15480
  • 11. 11 © 2017 WIND RIVER. ALL RIGHTS RESERVED. AUTOMATION LEVELS The industry is here
  • 12. 12 © 2017 WIND RIVER. ALL RIGHTS RESERVED. KEY DISTINCTIONS TRANSFORMING A CONNECTED CAR INTO AN AUTOMATED DRIVING CAR Level 3 – HMI notification will be provided to the driver to take over within several seconds More sensors – Cameras, LIDARs, RADARs, interior cameras Communication with environment (other cars, structures, pedestrians, etc.) HD maps Machine learning Safety and security
  • 13. 13 © 2017 WIND RIVER. ALL RIGHTS RESERVED. • Finding but not exploiting vulnerabilities • Start a trade war (e.g., attack an OEM) • Infrastructure disruption • Misuse the system (e.g., enable AD feature) • Retrieve activity history • Get access to OEM data WHO ARE THE THREAT AGENTS? SECURITY RESEARCHERS • Political • Financial • Steal IP (algorithms) • Damage OEM brand value • Control a vehicle for personal harm • Plant a backdoor (revenge) • Get firmware images TERRORISTS CYBER ESPIONAGE CYBER HACKTIVISTS INSIDERSNATION STATES LAW ENFORCEMENT CAR OWNERS
  • 14. AN END-TO-END AD STACK PERSPECTIVE IN-VEHICLE HIGH-PERFORMANCE DATA CENTER Training Data Set Validation Data Set High-Performance HW Optimized Machine Learning Model OTA Update Infrastructure AD ECU HW Automated Driving Middleware AutonomousDriving “Applications” AutonomousDriving “Applications” AutonomousDriving “Applications” Operating System Training Optimization / Validation Real-Time Telemetry and Analytics Secure, Reliable, Compressed Model Training Data Annotation DL Model Optimizer Real-World Simulator Optimizer Tool HW Optimized ML Framework Automated Driving Middleware Operating System OTA Update Infrastructure HD Maps Optimized Machine Learning Model
  • 15. 15 © 2017 WIND RIVER. ALL RIGHTS RESERVED. TECHNOLOGY AND TRENDS FOR HARDWARE Computing Units Comparator
  • 16. 16 © 2017 WIND RIVER. ALL RIGHTS RESERVED. END-TO-END DATA PATH SECURITY THREATS Actuators Control Computing Unit 1 Environment Model Strategy Trajectory Planning Sensors HMI External input Interface Processing Internal processing Processing Communication External output Interface Processing Intergrity Timing Availability Correlation False positive notification False negative notification Delayed actuation Missing actuation Failure in enabling control Failure in disabling control User mistrust User discomfort Main Attack Surfaces Manipulation on Data-in-Motion Major Consequences V2X Communication Cloud Computing Unit 2 Environment Model Strategy Trajectory Planning Comparator Trajectory Compare Actuators
  • 17. 17 © 2017 WIND RIVER. ALL RIGHTS RESERVED. SDL ECU Physical Security HW Security DEFENSE IN DEPTH – ECU LEVEL SW Platform Security CPU Security HSM Intrusion Prevention SW hardening Perimeter Hardening Compartmentalization Access Protection Security Management Secure Boot, Key Storage, etc. Application Security Data-in-motion Security App Management SW Management Secure Extensions (SGX, TrustZone) Hypervisors, Containers, etc. OS Hardening, Compiler Setting, etc. Firewalls, Debug Ports, etc. IDPS, Virus Scans, etc. OTA, Patch Management SCAP, SIEM, etc. Secure Communication (e.g., SSL, TLS) RBAC, Trustworthiness, etc. Security Testing Network-Based Penetration Testing Dynamic Binary Analysis Static Code Analysis FuzzingAFL, Trinity E.g., Kali Linux Static Code Analysis Tools angr, etc. Security Tools Threat Analysis Threat Modeling Tool Automated frameworkmechaphish
  • 18. 18 © 2017 WIND RIVER. ALL RIGHTS RESERVED. ActuatorsSensors Main AD ECU Hardware Security DEFENSE IN DEPTH – INTRA-ECU LEVEL Hardware Identity Software Platform Security ECU Authentication ECU Authorization ECU Topology Trustworthy Application Security Data-in-motion Trustworthy Application RBAC
  • 19. 19 © 2017 WIND RIVER. ALL RIGHTS RESERVED. ESSENTIAL DEVELOPMENT PRACTICES Threat Analysis and Risk Assessment (TARA) Security Requirements Implementation Security Testing Release Define applicable surface attacks Define identified threats Assign severity Threat analysis Establish security requirements Create quality gates Security and privacy risk assessment Use approve tools Develop security measures Deprecate unsafe functions Static analysis Dynamic analysis Fuzz testing Attack surface review Verify security measures Incident response plan Final security review Documentation Response Execute incident response plan
  • 20. 20 © 2017 WIND RIVER. ALL RIGHTS RESERVED. ROAD TO SELF-ADAPTIVE SECURITY Good: Baseline Security core features (HW) Security core features (SW) Standard compliance Better:More Security Services Secure OTA Hardware Identity IDPS Security management Best: Self-Optimizing Multi-agent systems with the aim of self-healing and self-recovery Security analytics PSIRT automation Self-Adaptive Systems that can evaluate and modify their own behavior to improve efficiency
  • 21. 21 © 2017 WIND RIVER. ALL RIGHTS RESERVED. SUMMARY New security threats arise on the way to automated driving (machine learning, AD system - driver interaction, V2X etc.) Automotive industry works on new security standards Defense in depth on ECU and intra-ECU levels No safety without security (intersection of both) Security best practicies are important (SDL, PSIRT) Road to self-healing vehicles
  • 22. ™ 22 © 2017 WIND RIVER. ALL RIGHTS RESERVED.