Sensor Data Integrity Verification for Autonomous Vehicles Using Spread 3D Dither QIM

Author(s):  
Raghu Changalvala ◽  
Hafiz Malik
Sensors ◽  
2020 ◽  
Vol 20 (19) ◽  
pp. 5530
Author(s):  
Raghu Changalvala ◽  
Brandon Fedoruk ◽  
Hafiz Malik

The modern-day vehicle is evolved in a cyber-physical system with internal networks (controller area network (CAN), Ethernet, etc.) connecting hundreds of micro-controllers. From the traditional core vehicle functions, such as vehicle controls, infotainment, and power-train management, to the latest developments, such as advanced driver assistance systems (ADAS) and automated driving features, each one of them uses CAN as their communication network backbone. Automated driving and ADAS features rely on data transferred over the CAN network from multiple sensors mounted on the vehicle. Verifying the integrity of the sensor data is essential for the safety and security of occupants and the proper functionality of these applications. Though the CAN interface ensures reliable data transfer, it lacks basic security features, including message authentication, which makes it vulnerable to a wide array of attacks, including spoofing, replay, DoS, etc. Using traditional cryptography-based methods to verify the integrity of data transmitted over CAN interfaces is expected to increase the computational complexity, latency, and overall cost of the system. In this paper, we propose a light-weight alternative to verify the sensor data’s integrity for vehicle applications that use CAN networks for data transfers. To this end, a framework for 2-dimensional quantization index modulation (2D QIM)-based data hiding is proposed to achieve this goal. Using a typical radar sensor data transmission scenario in an autonomous vehicle application, we analyzed the performance of the proposed framework regarding detecting and localizing the sensor data tampering. The effects of embedding-induced distortion on the applications using the radar data were studied through a sensor fusion algorithm. It was observed that the proposed framework offers the much-needed data integrity verification without compromising on the quality of sensor fusion data and is implemented with low overall design complexity. This proposed framework can also be used on any physical network interface other than CAN, and it offers traceability to in-vehicle data beyond the scope of the in-vehicle applications.


2014 ◽  
Vol 1 (2) ◽  
pp. 25-31
Author(s):  
T. Subha ◽  
◽  
S. Jayashri ◽  

Author(s):  
Jian Qi ◽  
Jin Wang ◽  
Ren Yongjun ◽  
Yepeng Liu ◽  
Gwang-jun Kim

2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Lin Yang

In recent years, people have paid more and more attention to cloud data. However, because users do not have absolute control over the data stored on the cloud server, it is necessary for the cloud storage server to provide evidence that the data are completely saved to maintain their control over the data. Give users all management rights, users can independently install operating systems and applications and can choose self-service platforms and various remote management tools to manage and control the host according to personal habits. This paper mainly introduces the cloud data integrity verification algorithm of sustainable computing accounting informatization and studies the advantages and disadvantages of the existing data integrity proof mechanism and the new requirements under the cloud storage environment. In this paper, an LBT-based big data integrity proof mechanism is proposed, which introduces a multibranch path tree as the data structure used in the data integrity proof mechanism and proposes a multibranch path structure with rank and data integrity detection algorithm. In this paper, the proposed data integrity verification algorithm and two other integrity verification algorithms are used for simulation experiments. The experimental results show that the proposed scheme is about 10% better than scheme 1 and about 5% better than scheme 2 in computing time of 500 data blocks; in the change of operation data block time, the execution time of scheme 1 and scheme 2 increases with the increase of data blocks. The execution time of the proposed scheme remains unchanged, and the computational cost of the proposed scheme is also better than that of scheme 1 and scheme 2. The scheme in this paper not only can verify the integrity of cloud storage data but also has certain verification advantages, which has a certain significance in the application of big data integrity verification.


2021 ◽  
Author(s):  
Michael Parker ◽  
Alex Stott ◽  
Brian Quinn ◽  
Bruce Elder ◽  
Tate Meehan ◽  
...  

Vehicle mobility in cold and challenging terrains is of interest to both the US and Chilean Armies. Mobility in winter conditions is highly vehicle dependent with autonomous vehicles experiencing additional challenges over manned vehicles. They lack the ability to make informed decisions based on what they are “seeing” and instead need to rely on input from sensors on the vehicle, or from Unmanned Aerial Systems (UAS) or satellite data collections. This work focuses on onboard vehicle Controller Area Network (CAN) Bus sensors, driver input sensors, and some externally mounted sensors to assist with terrain identification and overall vehicle mobility. Analysis of winter vehicle/sensor data collected in collaboration with the Chilean Army in Lonquimay, Chile during July and August 2019 will be discussed in this report.


Sign in / Sign up

Export Citation Format

Share Document