랜덤 ECU ID 기반 블록체인 활용한 차량용 네트워크 보안성 강화 방안

  • 윤홍 (국군방첩사령부 국방보안연구소)
  • Published : 2022.12.30

Abstract

Keywords

References

  1. Carsten, P.; Andel, T.R.; Yampolskiy, M.; McDonald, J.T.(2015), "In-Vehicle networks: Attacks, vulnerabilities, and proposed solutions." In Proceedings of the 10th Annual Cyber and Information Security Research Conference, no. 1, pp.7 
  2. Hoppe, T.; Kiltz, S.; Dittmann, (2011), "Security threats to automotive CAN networks-Practical examples and selected short-term countermeasures." Reliab. Eng. Syst. Saf. vol. 96, pp.11-25.  https://doi.org/10.1016/j.ress.2010.06.026
  3. Kimm, H.; Ham, H.-S. (2010,) "Integrated Fault Tolerant System for Automotive Bus Networks." In Proceedings of the 2010 Second International Conference on Computer Engineering and Applications; Institute of Electrical and Electronics Engineers (IEEE), Vol. 1, pp.486-490. 
  4. Jiang, T.; Fang, H.; Wang, H. (2019), "Blockchain-Based Internet of Vehicles: Distributed Network Architecture and Performance Analysis." IEEE Internet Things J. vol. 6, pp.4640-4649.  https://doi.org/10.1109/jiot.2018.2874398
  5. Cebe, M.; Erdin, E.; Akkaya, K.; Aksu, H.; Uluagac, S. (2018), "Block4Forensic: An Integrated Lightweight Blockchain Framework for Forensics Applications of Connected Vehicles." IEEE Commun. vol. 56, issue. 10, pp.50-57.  https://doi.org/10.1109/MCOM.2018.1800137
  6. Liu, J.; Zhang, S.; Sun, W.; Shi, Y.(2017,) "In-Vehicle Network Attacks and Countermeasures: Challenges and Future Directions." IEEE Netw. vol. 31, pp.50-58  https://doi.org/10.1109/MNET.2017.1600257
  7. Rathee, G.; Sharma, A.; Iqbal, R.; Aloqaily, M.; Jaglan, N.; Kumar, R.(2019), "A Blockchain Framework for Securing Connected and Autonomous Vehicles." Sensors 2019, vol. 19, pp.3165.  https://doi.org/10.3390/s19143165
  8. Salem, M.; Mohammed, M.; Ali, R. (2019), "Security Approach for In-Vehicle Networking Using Blockchain Technology BT;Advances in Internet, Data and Web Technologies." In Proceedings of the International Conference on Emerging Internetworking Data & Web Technologies, pp.504-515. 
  9. Shrestha, R.; Nam, S.Y. (2019), "Regional Blockchain for Vehicular Networks to Prevent 51% Attacks." IEEE Access , vol.7, pp.95033-95045.  https://doi.org/10.1109/access.2019.2928753
  10. Song, H.M.; Kim, H.R.; Kim, H.K. (2016) "Intrusion detection system based on the analysis of time intervals of CAN messages for in-vehicle network." In Proceedings of the 2016 International Conference on Information Networking (ICOIN), pp.13-15. 
  11. Woo, S.; Jo, H.J.; Lee, D.H. (2014, ) "A Practical Wireless Attack on the Connected Car and Security Protocol for In-Vehicle CAN." IEEE Trans. Intell. Transp. Syst. vol. 16, pp.1-14.  https://doi.org/10.1109/TITS.2015.2393752
  12. Zeng, W.; Khalid, M.A.S.; Chowdhury, S.(2016) "In-Vehicle Networks Outlook: Achievements and Challenges." IEEE Commun. Surv. Tutorials, vol. 18, pp.1552-1571. https://doi.org/10.1109/COMST.2016.2521642