CyReV Results

Results from project CyReV are presented on this page. As time goes by, more reports will be published here. All information here is available for our readers to download and disseminate.

Work package 1 — Detailing Use Cases

D1.1 A State of the Art Investigation

The goal of this deliverable is to provide insight into the state of current research frontiers in security and resiliency for vehicles and vehicular security. It also serves as an introduction to the issues faced in the automotive domain with an extensive reference list for more detailed studies.

Author: Thomas Rosenstatter & Katja Tuma

Work package 2 — Development of Resilient Automotive Systems

Paper: Thomas Rosenstatter, Kim Strandberg, Rodi Jolak, Riccardo Scandariato, Tomas Olovsson, “REMIND: A Framework for the Resilient Design of Automotive Systems,” IEEE Secure Development (SecDev), 2020.

Paper: Kim Strandberg, Thomas Rosenstatter, Rodi Jolak, Nasser Nowdehi, Tomas Olovsson, “Resilient Shield: Reinforcing the Resilience of Vehicles Against Security Threats,” IEEE 93rd Vehicular Technology Conference (VTC2021-Spring), 2021.

Paper: Kim Strandberg, Dennis Kengo Oka and Tomas Olovsson, “UniSUF: a unified software update framework for vehicles utilizing isolation techniques and trusted execution environments,” 19th escar Europe, 86-100, 2021.

Paper: Kim Strandberg, Ulf Arnljung, Tomas Olovsson, and Dennis Kengo Oka, “Secure Vehicle Software Updates: Requirements for a Reference Architecture,” IEEE 97th Vehicular Technology Conference (VTC2023-Spring), 2023.

D2.2 Principles for Resilient Vehicles and smart repairs

The goal of this deliverable is to investigate principles for building a resilient vehicle and to identify principles suitable for detection, mitigation, recovery, and create endurance over time.

Author: Tomas Olovsson, Thomas Rosenstatter and Kim Strandberg

Work package 3 — Defence in Depth: Detection Mechanisms

Paper: Behrooz Sangchoolie, Peter Folkesson, Pierre Kleberger, Jonny Vinter, “Analysis of Cybersecurity Mechanisms with respect to Dependability and Security Attributes,” 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN-W), 2020.

Paper: Kleberger, P. Folkesson, and B. Sangchoolie, “An Integrated Safety and Cybersecurity Resilience Framework for the Automotive Domain”, in CARS – Critical Automotive applications: Robustness & Safety, Zaragoza, Spain, Sep. 2022. Available: https://hal.archives-ouvertes.fr/hal-03782745

Paper: Thomas Rosenstatter, Tomas Olovsson, Magnus Almgren, “V2C: A Trust-Based Vehicle to Cloud Anomaly Detection Framework for Automotive Systems,” 16th International Conference on Availability, Reliability and Security, 2021.
The conference presentation video can be found here.

Paper: Joakim Rosell, Cristofer Englund, Arash Vahidi, Nishat I Mowla, Ana Magazinius, Eric Järpe. “A Frequency-based Data Mining Approach to Enhance in-vehicle Network Intrusion Detection“, FAST-zero 2021.

Paper: Nishat I Mowla, Joakim Rosell, Arash Vahidi. “Dynamic Voting based Explainable Intrusion Detection System for In-vehicle Network“, 24th International Conference on Advanced Communication Technology (ICACT), 2022.

Paper: Arash Vahidi, Thomas Rosenstatter, and Nishat I Mowla. “Systematic Evaluation of Automotive Intrusion Detection Datasets”. In Proceedings of the 6th ACM Computer Science in Cars Symposium (CSCS ’22). 2022. Association for Computing Machinery, New York, NY, USA, Article 6, 1–12. https://doi.org/10.1145/3568160.3570226

Paper: Hampus Lundberg, Nishat I Mowla, Sarder Fakhrul Abedin, Kyi Thar, Aamir Mahmood, Mikael Gidlund and Shahid Raza. “Experimental Analysis of Trustworthy In-Vehicle Intrusion Detection System Using eXplainable Artificial Intelligence (XAI),” IEEE Access, Vol 10, 2022.

Work package 4 — Forensics, Analyse, Learn, and Respond

Paper: Rodi Jolak, Thomas Rosenstatter, Mazen Mohamad, Kim Strandberg, Behrooz Sangchoolie, Nasser Nowdehi, Riccardo Scandariato,CONSERVE: A framework for the selection of techniques for monitoring containers security,” Journal of Systems and Software, p.111158, 2021.

Paper: Rodi Jolak, Thomas Rosenstatter, Saif Aldaghistani and Riccardo Scandariato, “RIPOSTE: A Collaborative Cyber Attack Response Framework for Automotive Systems,” 48th Euromicro Conference Series on Software Engineering and Advanced Applications (SEAA), IEEE 2022.

Paper: Kim Strandberg, Nasser Nowdehi and Tomas Olovsson, “A Systematic Literature Review on Automotive Digital Forensics: Challenges, Technical Solutions and Data Collection,” IEEE Transactions on Intelligent Vehicles, 2022.

Paper: Kim Strandberg, Ulf Arnlung and Tomas Olovsson, “The Automotive BlackBox: Towards a Standardization of Automotive Digital Forensics,” IEEE International Workshop on Information Forensics and Security (WIFS), 2023.

Work package 5 — Verification and Validation

Paper: Peter Folkesson, Behrooz Sangchoolie, Pierre Kleberger, Nasser Nowdehi. “On the Evaluation of Three Pre-Injection Analysis Techniques for Model-Implemented Fault- and Attack Injection“, 27th Pacific Rim Int. Symposium on Dependable Computing (PRDC), 2022.

Paper: Ashfaq Farooqui and Behrooz Sangchoolie. “Towards Formal Fault Injection for Safety Assessment of Automated Systems“, arXiv preprint arXiv:2311.09810 (2023).

If you have any question, please contact Nishat I Mowla at RISE.