laitimes

Why is it Tesla every time? Who is musk's "Terminator"?

As the number of software codes and the complexity of functions in a new car continue to increase, a series of risks of functional safety, information security and network security are constantly "emerging". The more software a car contains, the more likely it is that there will be a vulnerability or flaw, which is the fundamental law.

Recently, a person claiming to be an information technology security expert broke the news that he found a flaw in a third-party software that may allow hackers to remotely control some functions of Tesla motors. "These loopholes allowed him to open doors and windows, start the car without a key, and disable its security system."

Why is it Tesla every time? Who is musk's "Terminator"?

The person said he had access to more than 25 Tesla cars from at least 13 different countries, "and this information could be stolen by criminals and used by hackers to send malicious orders to cars." As of now, Tesla officials have not made any reply and review of the authenticity of the vulnerability.

But similar incidents have become common in the past few years.

In early 2020, Tesla publicly announced that if security researchers( including white hat hackers) were able to "hack" into the Tesla Model 3, it would be offered a $1 million bug discovery bounty and a free new car.

Just in 2019, a security research team called Fluoroacetate won a Tesla Model 3 and a $35,000 prize for discovering a security flaw in Tesla's infotainment system. Tesla has also been a sponsor of the Pwn2Own Hacker Contest (the most famous and well-prized in the world).

In addition, Tesla has a dedicated official bug bounty program on its official website, and has also created a "Hall of Fame" for external researchers who discover security vulnerabilities, helping Tesla engineers test and improve their security systems.

Just Tesla's official disclosure of data, in the past few years, the number of rewards that have been submitted and passed by "vulnerabilities" has been 590, and the reward amount ranges from $100 to $15,000.

One

On 15 December 2015, at the inaugural meeting of the IoT Security Foundation hosted by the Royal Society in London, Marc Rogers delivered a speech titled "I Learned From Hacking into the Tesla Model S", showing the public how he successfully hacked into the electronic systems of the then$90,000 smart electric car.

Why is it Tesla every time? Who is musk's "Terminator"?

The research team led by Marc Rogers found 6 security vulnerabilities, involving hardware, wireless connectivity, communication networks, browsers, linux, binary systems, etc. Marc Rogers then received official feedback from Tesla, and the company's chief technology officer thanked him at the time, "We will soon start to solve the problem." ”

In Marc Rogers' view, what does it mean that new technologies and their accompanying software are subverting the traditional thinking of the automotive industry? At the time, Tesla had become synonymous with new trends in the automotive industry, but the security of software was far lower than other industry standards that also emphasized reliability.

For example, Tesla is a car company that "heavily" develops mobile phone mobile applications, from the most basic remote control (for example, allowing to check the battery level, vehicle location and other information, you can also operate the air conditioner, press the horn, open the trunk, and even unlock and start the car), to the user can set the speed limit directly on the phone, check the current position of the vehicle (if driving, you can also see the speed).

Logically, this app should have the same level of security.

In reality, though, the "entrance" to a Tesla car worth tens of thousands of dollars is only protected by a password. All you need is a password and you can steal the car and drive away. Even worse, unauthorized people can use the app to track cars without the owner's knowledge.

Two years ago, a Tesla owner broke the news that his vehicle information disappeared on the mobile phone APP, but instead there was information about 5 Tesla cars in Europe. Even more exaggerated, he was able to view information about these vehicles and be able to control them remotely.

According to The 2021 Global Automotive Cybersecurity Report released by Upstream Security, the three most common vehicle cyberattack vectors over the past decade have been servers, keyless entry systems, and mobile apps. Of these, attacks against servers increased by 73% in 2020. All three major attack vectors were ranged attacks, accounting for 77.8% of the total number of incidents.

Why is it Tesla every time? Who is musk's "Terminator"?
Why is it Tesla every time? Who is musk's "Terminator"?
Why is it Tesla every time? Who is musk's "Terminator"?
Why is it Tesla every time? Who is musk's "Terminator"?

In addition, in response to a "benchmarking" analysis with UNECE WP.29 and ISO/SAE 21434 regulations, the report notes that 89.9% of automotive cybersecurity incidents in 2020 were related to vehicle communication channels and 86.7% to vehicle data/codes, which are the two major threat categories.

The seriousness of the threat behind cybersecurity can also be seen in a public statement made by Tesla CEO Musk a few years ago, "Tesla is like a laptop with wheels, and one of the biggest risks facing self-driving cars is that someone hacks across the fleet." ”

"From a security standpoint, what I'm most concerned about is how Tesla ensures that hacks on the entire fleet or any particular vehicle don't happen." In Musk's view, this (network security) is Tesla's "terminator", we need to set physical buttons in the car, which can override all software controls.

And such a threat, with the gradual increase in the proportion of car networking and intelligence, is also constantly being amplified.

According to the monitoring data of the Gaogong Intelligent Automobile Research Institute, from January to November 2021, the number of domestic new cars equipped with vehicle networking functions reached 10.5016 million, and the front-loading rate reached 57.74%, continuing to maintain a rapid upward momentum, of which nearly 60% of the new connected cars also provided OTA functions.

Last year, security researchers found 19 security vulnerabilities in the Mercedes-Benz E-Class that hackers can use to remotely open doors and start engines. The researchers found flaws in the vehicles' network connectivity architecture, including infotainment systems and back-end servers.

This means that the market track of vehicle networking security has been opened.

"With the popularity of intelligent networked vehicles, unprecedented and high requirements have been put forward for the safety and stability of intelligent vehicles." In the view of Coroda CEO Wu Baiyi, potential hacking, information privacy, and the security and stability of OTA upgrades are all the focus.

At present, the government regulatory departments are also actively promoting the formulation of relevant standards for the network security of the Internet of Vehicles, and at the same time clearly promoting the construction of data security laws and regulations, accelerating the improvement of the industry data security management system, the data security detection capabilities of the Internet of Vehicles, and improving the ability to prevent data security risks in the Internet of Vehicles.

At the end of last year (December 31, 2021), multiple ministries and commissions jointly issued the "Notice on the Financial Subsidy Policy for the Promotion and Application of New Energy Vehicles in 2022", which for the first time clearly guided enterprises to improve the safety management mechanism, strengthen product quality assurance capabilities, and meet the national management requirements for automotive data security, network security, and online upgrades.

"With the introduction of regulatory policies, regulatory + car companies + OTA suppliers will work more closely together to create a smart and safe automotive environment." Wu Baiyi said, such as information security, functional security, and consumer privacy protection.

Two

On August 31 last year, ISO/SAE 21434 "Road Vehicles - Cyber Security Engineering" was also officially released, defining network information security engineering design practices/practices for all on-board electronic systems, vehicle components, in-vehicle software and external networks.

Why is it Tesla every time? Who is musk's "Terminator"?

Industry insiders said, "This is a new era of smart cars, while ensuring the safety and compliance of traditional functions, ensuring the compliance of network security, from hardware to software and the security of the entire system level." ”

According to the previous time node plan, starting from July 2022, in europe, Japan, South Korea and other countries and regions that account for one-third of global automobile production, automakers must comply with THE UNECE WP.29/R155 automotive cybersecurity regulations when launching new vehicles.

Jason Schmitt, general manager of The Software Quality and Security Division of Synopsys, said the automotive industry is establishing new cybersecurity policies and processes, hiring security personnel and assigning cybersecurity roles and responsibilities, and conducting cybersecurity activities in the enterprise.

Some industry insiders say that given the auto industry's own consistent strong regulatory processes, autonomous driving, which still lacks clear regulation, may be more vulnerable to cyberattacks and at greater risk of losing control.

For new cars that are traditionally market-oriented, unlike the ISO 26262 functional safety standard, the automotive cybersecurity standard has been lagging behind. In particular, OTA software upgrades are rapidly becoming more widespread in the market, and security vulnerabilities that may appear in both hardware and software are more likely to be exposed to risks.

In particular, unlike traditional SOTA, FOTA and true vehicle OTA involve a large number of software and firmware updates for security functions ECU, which may cause or cause vehicle safety risks.

"The core requirements of automotive OTAs are safety and stability, and Coroda will cooperate with a number of security companies at home and abroad to continuously conduct security penetration experiments on OTA solutions, identify and improve potential security risks, and jointly form a systematic solution." Wu Baiyi stressed.

For example, Coroda embeds vsOC security protection programs in the car's intelligent systems such as T-Box, in-car intelligent audio-visual entertainment systems, and gateway devices, and through this program and the information synchronization between the V-SOC platform system, it can quickly detect security risks in real time during the operation of the car and protect the equipment from continuously expanding security threats.

At the same time, in the "New Energy Vehicle Industry Development Plan (2021-2035)", it is also clearly required to strengthen the safety testing of on-board information systems, service platforms and key electronic components, as well as the quality and safety management, safety status monitoring and maintenance testing of key systems such as vehicles and power batteries and electronic controls.

Among them, OTA is the only way to achieve the security management of all connected car software. Remote diagnosis is to open a new stage of "software as a service", and a number of enterprises represented by Tesla and Xiaopeng Motors are already on the road.

Currently, the tools used on the market are mainly used to diagnose hardware problems, however, as smart cars begin to integrate more complex software, this approach is no longer sufficient. "The era of manually looking at error codes and looking for solutions is over."

For example, compared with the traditional diagnostic solution, OTA manufacturers represented by Coroda are promoting mass production of remote diagnostic technology to change the diagnosis from passive to active, able to remotely diagnose the vehicle at any time or regularly, and repair the fault remotely.

In addition to proactive remote diagnostics, script collection of data and events is also a valuable resource for OEMs. After we set the data that needs to be collected, we can continuously record these events, set the data conditions and trigger conditions for warning problems, and help the OEMs prevent problems before they occur.

At the hardware level, NXP is the world's first T V S D certified automotive semiconductor supplier, complying with the latest automotive cybersecurity standard ISO/SAE 21434. This means that the next chips that meet the standard must start from the prototyping phase and must consider cybersecurity all the way through the end of the product life cycle.

Currently, the fastest way for automakers and vendors is to start with ECUs/domain controllers and add hardware security modules (HSMs) as well as security software stacks to prevent unauthorized in-vehicle communication and vehicle control access. At present, several automotive chip manufacturers such as Infineon, ST, Renesas, NXP, and X-Chi Technology have corresponding product lines.

Taking the G9X intelligent gateway chip of Chip Chi Technology as an example, as a high-performance vehicle specification-level chip for the design of the core gateway in the new generation of vehicles, it adopts a dual-core heterogeneous design and is equipped with an independent and complete hardware information security module HSM that supports the national secret standard to meet the requirements of high functional safety level and high reliability.

At the same time, the smart gateway chip provides support for OTA firmware data source security authentication, transmission security encryption, and local secure storage and integrity verification. In addition, the HSM encryption module includes an 800MHz processor to support a variety of future security service software.

The market's multi-pronged approach is opening up new tracks for automotive cybersecurity.

Read on