SlideShare a Scribd company logo
1 of 68
Download to read offline
 
Dr.	
  Charlie	
  Miller	
  (@0xcharlie)	
  
Chris	
  Valasek	
  (@nudehaberdasher)	
  
 
 
•  Charlie	
  Miller	
  	
  
[Security	
  Engineer]	
  	
  
|Twi,er|	
  
•  Chris	
  Valasek	
  	
  
[Director	
  of	
  Security	
  Intelligence]	
  |
IOAc4ve|	
  	
  
  	
  
•  	
  
•  CAN 	
  
•  CAN 	
  
•  	
  
 
1:	
   	
  
•  	
  
	
  
	
  
Bluetooth	
  
	
  
	
  
1:	
   ( )	
  
•  	
  
2:	
  CAN
	
  
ECU	
   ABS	
  ECU	
   ECU	
  
ECU…	
  
 
• 
	
  
–  :	
  Bluetooth
	
  
• 
	
  
•  	
  
	
  
–  OEM
	
  
 (ECU)	
  
 
• 
	
  
• 
	
  
•  	
  
•  ECU
	
  
–  Linux Windows
ECU 	
  
ECU 	
  
PCM 	
  
PCM	
  ECU	
  
CAN 	
  
CAN 	
  
•  CAN	
  ID 11 29 	
  
•  0 	
  8 	
  
•  CAN	
  ID 	
  
– CAN	
  ID	
  00 	
  CAN	
  ID	
  01 	
  
•  	
  
• 
	
  
CAN 	
  
•  	
  
–  ID: 03, ID: B1, : 08, : 80 00 00 00 00
00 00 00
•  	
  
–  ID: 00, ID: B6, : 04, : 33 A8 00 95
•  ID 	
  
–  95
	
  
*	
  
API 	
  
 
•  ABS	
  ECU 	
  
–  ID:07, ID: 60, : 08, : 03 14 FF 00 00 00 00 00
ID:07, ID: 68, : 08, : 03 7F 14 78 00 00 00 00
ID:07, ID: 68, : 08, : 03 54 FF 00 00 00 00 00
•  ECU ID 	
  
–  ABS ID 0760	
  
•  ID 8 ID 	
  
• 
	
  
 
 
•  ISO	
  15765-­‐2	
  (ISO-­‐TP)	
  
– CAN 	
  
•  ISO	
  14229/14230	
  
– ECU 	
  
–  	
  
–  	
  
:	
  SecurityAccess	
  
•  SecurityAccess 	
  
(ECU )	
  
–  IDH: 07, IDL: 26, Len: 08, Data: 02 27 01 00 00 00 00 00
IDH: 07, IDL: 2E, Len: 08, Data: 05 67 01 54 61 B6 00 00
IDH: 07, IDL: 26, Len: 08, Data: 05 27 02 D0 B6 F1 00 00
IDH: 07, IDL: 2E, Len: 08, Data: 02 67 02 00 00 00 00 00
•  0726	
  (SJB) 	
  
–  27	
  01	
  =>	
   	
  
•  ECU OK 	
  
•  	
  
•  ECU OK 	
  
–  67	
  02	
  =>	
   02 	
  
:	
  InputOuputControl	
  
•  ECU
	
  (i.e.	
  do	
  stuff)	
  
–  IDH: 07, IDL: E0, Len: 08, Data: 06 2F 03 07 03 00 00 00
IDH: 07, IDL: E8, Len: 08, Data: 06 6F 03 07 03 36 90 00
•  07E0	
   inputOutputControl 	
  
– 2F	
  =>	
  ISO-­‐14229 inputOutputControl
	
  
– 03	
  07	
  =>	
   	
  
– 03	
  00	
  00	
  =>	
   	
  
 
•  ECUReset	
  
•  ReadMemoryByAddress	
  
•  RoueneControl	
  	
  
•  RequestDownload	
  
•  RequestUpload	
  
•  TransferData	
  
•  TesterPresent	
  
•  WriteMemoryByAddress	
  
 
•  CAN
	
  
•  CAN
	
  
• 
	
  
• 
	
  
 
 
•  CAN 	
  
–  	
  
•  	
  vs.	
   	
  
– ECU 	
  
•  	
  
– 
	
  
:	
   	
  
•  	
  
•  CAN	
  ID:	
  0201	
  
•  :	
  08	
  
•  :	
  AA	
  BB	
  00	
  00	
  CC	
  DD	
  00	
  00	
  
•  	
  =>	
  0.0065	
  *	
  (CC	
  DD)	
  –	
  67	
  
•  RPM	
  =>	
  0.25	
  *	
  (AA	
  BB)	
  –	
  24	
  
•  	
  (20.1mph	
  |	
  2233	
  rpm):	
  	
  
ID:02, ID:01, :08, : 23 45 00 00 34 56 00 00
:	
   	
  II	
  
*	
   	
  
:	
   	
  II	
  	
  
:	
   	
  II	
  
:	
   	
  II	
  
CAN 	
  
SecurityAccess	
  
•  ECU SecurityAccess
	
  
•  ECU
	
  
•  ECU
	
  
SecurityAccess:	
   	
  
•  PAM 	
  
•  IDH: 07, IDL: 36, Len: 08, Data: 02 27 01 00 00 00 00 00
•  IDH: 07, IDL: 3E, Len: 08, Data: 05 67 01 11 22 33 00 00
•  IDH: 07, IDL: 36, Len: 08, Data: 05 27 02 CB BF 91 00 00
•  IDH: 07, IDL: 3E, Len: 08, Data: 02 67 02 00 00 00 00 00
•  ECU 	
  
 
	
  
 
secret_keys = {
0x727: "50 C8 6A 49 F1",
0x733: "AA BB CC DD EE",
0x736: "08 30 61 55 AA",
0x737: "52 6F 77 61 6E",
0x760: "5B 41 74 65 7D",
0x765: "96 A2 3B 83 9B",
0x7a6: "50 C8 6A 49 F1",
0x7e0: "08 30 61 A4 C5",}
secret_keys2 = {
0x7e0: "44 49 4F 44 45",
0x737: "5A 89 E4 41 72”}
 
•  securityAccess	
   DeviceControl
ECU 	
  
:	
   	
  
:	
   	
  
:	
   	
  
:	
   	
  
:	
   	
  
/ :	
   	
  
:	
   	
  
:	
   	
  
 
 
BDM Freescale	
  USB	
  S08/HCS12	
  
BDM	
   / 	
  
 
Motorola	
  HCS12X	
  
 
 
 
•  	
  
•  	
  
•  CAN ECU
	
  
•  / 	
  
 
	
  
	
  	
  -­‐	
  John	
  Hanson	
  |	
  Toyota	
  Motor	
  Sales	
  U.S.A	
  
 
•  	
  
–  	
  
–  PC
	
  
–  PC
	
  
–  	
  
–  ECU
	
  
– 
	
  
/ 	
  
•  	
  
– 
	
  
–  :	
  
	
  
–  	
  
•  ECU 	
  
– ECU
	
  
–  	
  
 
•  悪意ある攻撃から車両を保護するのに業界が成功している
理由の1つは、各メーカーがセキュリティ上重要な情報の保
護に成功しているからである CEO 	
  
Mitch	
  Bainwol Mike	
  Stanton
	
  
• 
	
  
 
•  ECU CAN 	
  
–  	
  
•  :	
  
	
  
• 
	
  
–  	
  
–  	
  
–  CAN
	
  
 
• 
	
  
• 
	
  
•  IDS/
IPS	
  
 
• 
	
  
•  CAN
	
  
• 
	
  
•  	
  
CAN 	
  
•  15 CAN 	
  
•  1 CAN	
  ID
	
  
•  1 CAN	
  ID
	
  
•  CAN	
  ID
	
  
CAN 	
  
•  ID 	
  
• 
	
  
Hit	
  Counts:	
  Primary[03A9]	
  =>	
  9	
  	
  	
  	
  	
  |	
  Secondary[03A9]	
  =>	
  5	
  
Hit	
  Counts:	
  Primary[0255]	
  =>	
  166	
  |	
  Secondary[0255]	
  =>	
  119	
  
Hit	
  Counts:	
  Primary[0230]	
  =>	
  991	
  |	
  Secondary[0230]	
  =>	
  1011	
  
Hit	
  Counts:	
  Primary[0250]	
  =>	
  168	
  |	
  Secondary[0250]	
  =>	
  209	
  
Hit	
  Counts:	
  Primary[03C4]	
  =>	
  41	
  	
  	
  |	
  Secondary[03C4]	
  =>	
  46	
  
Hit	
  Counts:	
  Primary[0340]	
  =>	
  80	
  	
  	
  |	
  Secondary[0340]	
  =>	
  82	
  
Hit	
  Counts:	
  Primary[0422]	
  =>	
  83	
  	
  	
  |	
  Secondary[0422]	
  =>	
  36	
  
Hit	
  Counts:	
  Primary[0423]	
  =>	
  17	
  	
  	
  |	
  Secondary[0423]	
  =>	
  6	
  
Hit	
  Counts:	
  Primary[0420]	
  =>	
  83	
  	
  	
  |	
  Secondary[0420]	
  =>	
  47	
  
Hit	
  Counts:	
  Primary[0200]	
  =>	
  496	
  |	
  Secondary[0200]	
  =>	
  630	
  
:	
   	
  
•  	
  
–  	
  
•  :	
   	
  
( )	
  
•  1 	
  ( 20 )	
  
0
10
20
30
40
50
60
70
80
90
100
Frequency distribution of 0201 CAN id
:	
   	
  
• 
	
  
–  	
  ( )	
  
•  	
  
•  “Experimental	
  Security	
  Analysis	
  of	
  a	
  Modern	
  
Automobile”
	
  
 
•  	
  
•  CAN 	
  
( CAN CAN )	
  
•  	
  
• 
	
  
 
•  CAN IPS	
  ECU 	
  
•  ECU 	
  
•  OBD-­‐II
	
  
 
 
•  	
  
•  CAN
	
  
•  CAN
	
  
•  	
  
• 
	
  
• 
	
  
 
•  Dr.	
  Charlie	
  Miller	
  (@0xcharlie)	
  
–  Twimer	
  Guy	
  
–  cmiller@openrce.org	
  
•  Chris	
  Valasek	
  (@nudehaberdasher)	
  
–  Director	
  of	
  Security	
  Intelligence	
  @	
  IOAceve	
  
–  cvalasek@gmail.com	
  

More Related Content

Similar to 自動車セキュリティの現状 by クリス・ヴァラセク Chris Valasek

Controller Implementation in Verilog
Controller Implementation in VerilogController Implementation in Verilog
Controller Implementation in VerilogAnees Akhtar
 
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentestersAlexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentestersPositive Hack Days
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentestersAleksandr Timorin
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentestersPositive Hack Days
 
Hacking BLE Bicycle Locks for Fun and a Small Profit
Hacking BLE Bicycle Locks for Fun and a Small ProfitHacking BLE Bicycle Locks for Fun and a Small Profit
Hacking BLE Bicycle Locks for Fun and a Small ProfitPriyanka Aash
 
3452 - Managing your applications
3452 - Managing your applications3452 - Managing your applications
3452 - Managing your applicationsTimothy McCormick
 
basic computer programming and micro programmed control
basic computer programming and micro programmed controlbasic computer programming and micro programmed control
basic computer programming and micro programmed controlRai University
 
Suns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris Valasek
Suns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris ValasekSuns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris Valasek
Suns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris ValasekShakacon
 
Introduction to Arduino
Introduction to ArduinoIntroduction to Arduino
Introduction to Arduinoelwalia
 
Computer System Architecture Lecture Note 3: computer architecture
Computer System Architecture Lecture Note 3: computer architectureComputer System Architecture Lecture Note 3: computer architecture
Computer System Architecture Lecture Note 3: computer architectureBudditha Hettige
 
Reverse engineering of binary programs for custom virtual machines
Reverse engineering of binary programs for custom virtual machinesReverse engineering of binary programs for custom virtual machines
Reverse engineering of binary programs for custom virtual machinesSmartDec
 
NOVOSENSE Company Presentation_EN_H1 2023.pptx
NOVOSENSE Company Presentation_EN_H1 2023.pptxNOVOSENSE Company Presentation_EN_H1 2023.pptx
NOVOSENSE Company Presentation_EN_H1 2023.pptxLuCedric
 
Simulation based design and analysis of combined effect of various data secur...
Simulation based design and analysis of combined effect of various data secur...Simulation based design and analysis of combined effect of various data secur...
Simulation based design and analysis of combined effect of various data secur...IRJET Journal
 
IRJET- Simulation based design and analysis of combined effect of various ...
IRJET- 	  Simulation based design and analysis of combined effect of various ...IRJET- 	  Simulation based design and analysis of combined effect of various ...
IRJET- Simulation based design and analysis of combined effect of various ...IRJET Journal
 
Black belt Project -Process optimization DV Cyl Head.pptx
Black belt Project -Process optimization DV Cyl Head.pptxBlack belt Project -Process optimization DV Cyl Head.pptx
Black belt Project -Process optimization DV Cyl Head.pptxvasant bhoknal
 

Similar to 自動車セキュリティの現状 by クリス・ヴァラセク Chris Valasek (20)

Controller Implementation in Verilog
Controller Implementation in VerilogController Implementation in Verilog
Controller Implementation in Verilog
 
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentestersAlexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
Alexander Timorin, Dmitry Efanov. Industrial protocols for pentesters
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
Industrial protocols for pentesters
Industrial protocols for pentestersIndustrial protocols for pentesters
Industrial protocols for pentesters
 
Hacking BLE Bicycle Locks for Fun and a Small Profit
Hacking BLE Bicycle Locks for Fun and a Small ProfitHacking BLE Bicycle Locks for Fun and a Small Profit
Hacking BLE Bicycle Locks for Fun and a Small Profit
 
3452 - Managing your applications
3452 - Managing your applications3452 - Managing your applications
3452 - Managing your applications
 
basic computer programming and micro programmed control
basic computer programming and micro programmed controlbasic computer programming and micro programmed control
basic computer programming and micro programmed control
 
microprocessors
microprocessorsmicroprocessors
microprocessors
 
Suns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris Valasek
Suns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris ValasekSuns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris Valasek
Suns Out Guns Out: Hacking without a Vehicle by Charlie Miller & Chris Valasek
 
Introduction to Arduino
Introduction to ArduinoIntroduction to Arduino
Introduction to Arduino
 
Computer System Architecture Lecture Note 3: computer architecture
Computer System Architecture Lecture Note 3: computer architectureComputer System Architecture Lecture Note 3: computer architecture
Computer System Architecture Lecture Note 3: computer architecture
 
Reverse engineering of binary programs for custom virtual machines
Reverse engineering of binary programs for custom virtual machinesReverse engineering of binary programs for custom virtual machines
Reverse engineering of binary programs for custom virtual machines
 
MPMC Unit-3 PPT.pdf
MPMC  Unit-3 PPT.pdfMPMC  Unit-3 PPT.pdf
MPMC Unit-3 PPT.pdf
 
NOVOSENSE Company Presentation_EN_H1 2023.pptx
NOVOSENSE Company Presentation_EN_H1 2023.pptxNOVOSENSE Company Presentation_EN_H1 2023.pptx
NOVOSENSE Company Presentation_EN_H1 2023.pptx
 
Ddec master 2000 current4 6
Ddec  master 2000 current4 6Ddec  master 2000 current4 6
Ddec master 2000 current4 6
 
Ddec master 2000 current4 6
Ddec  master 2000 current4 6Ddec  master 2000 current4 6
Ddec master 2000 current4 6
 
Simulation based design and analysis of combined effect of various data secur...
Simulation based design and analysis of combined effect of various data secur...Simulation based design and analysis of combined effect of various data secur...
Simulation based design and analysis of combined effect of various data secur...
 
IRJET- Simulation based design and analysis of combined effect of various ...
IRJET- 	  Simulation based design and analysis of combined effect of various ...IRJET- 	  Simulation based design and analysis of combined effect of various ...
IRJET- Simulation based design and analysis of combined effect of various ...
 
Black belt Project -Process optimization DV Cyl Head.pptx
Black belt Project -Process optimization DV Cyl Head.pptxBlack belt Project -Process optimization DV Cyl Head.pptx
Black belt Project -Process optimization DV Cyl Head.pptx
 
Absolute
AbsoluteAbsolute
Absolute
 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo PupilloCODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Recently uploaded (20)

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

自動車セキュリティの現状 by クリス・ヴァラセク Chris Valasek

  • 1.   Dr.  Charlie  Miller  (@0xcharlie)   Chris  Valasek  (@nudehaberdasher)  
  • 2.  
  • 3.   •  Charlie  Miller     [Security  Engineer]     |Twi,er|   •  Chris  Valasek     [Director  of  Security  Intelligence]  | IOAc4ve|    
  • 4.     •    •  CAN   •  CAN   •   
  • 5.  
  • 6. 1:     •        Bluetooth      
  • 7. 1:   ( )   •   
  • 8. 2:  CAN   ECU   ABS  ECU   ECU   ECU…  
  • 9.   •    –  :  Bluetooth   •    •      –  OEM  
  • 11.   •    •    •    •  ECU   –  Linux Windows ECU  
  • 16. CAN   •  CAN  ID 11 29   •  0  8   •  CAN  ID   – CAN  ID  00  CAN  ID  01   •    •   
  • 17. CAN   •    –  ID: 03, ID: B1, : 08, : 80 00 00 00 00 00 00 00 •    –  ID: 00, ID: B6, : 04, : 33 A8 00 95 •  ID   –  95   *   API  
  • 18.   •  ABS  ECU   –  ID:07, ID: 60, : 08, : 03 14 FF 00 00 00 00 00 ID:07, ID: 68, : 08, : 03 7F 14 78 00 00 00 00 ID:07, ID: 68, : 08, : 03 54 FF 00 00 00 00 00 •  ECU ID   –  ABS ID 0760   •  ID 8 ID   •   
  • 19.  
  • 20.   •  ISO  15765-­‐2  (ISO-­‐TP)   – CAN   •  ISO  14229/14230   – ECU   –    –   
  • 21. :  SecurityAccess   •  SecurityAccess   (ECU )   –  IDH: 07, IDL: 26, Len: 08, Data: 02 27 01 00 00 00 00 00 IDH: 07, IDL: 2E, Len: 08, Data: 05 67 01 54 61 B6 00 00 IDH: 07, IDL: 26, Len: 08, Data: 05 27 02 D0 B6 F1 00 00 IDH: 07, IDL: 2E, Len: 08, Data: 02 67 02 00 00 00 00 00 •  0726  (SJB)   –  27  01  =>     •  ECU OK   •    •  ECU OK   –  67  02  =>   02  
  • 22. :  InputOuputControl   •  ECU  (i.e.  do  stuff)   –  IDH: 07, IDL: E0, Len: 08, Data: 06 2F 03 07 03 00 00 00 IDH: 07, IDL: E8, Len: 08, Data: 06 6F 03 07 03 36 90 00 •  07E0   inputOutputControl   – 2F  =>  ISO-­‐14229 inputOutputControl   – 03  07  =>     – 03  00  00  =>    
  • 23.   •  ECUReset   •  ReadMemoryByAddress   •  RoueneControl     •  RequestDownload   •  RequestUpload   •  TransferData   •  TesterPresent   •  WriteMemoryByAddress  
  • 24.   •  CAN   •  CAN   •    •   
  • 25.  
  • 26.   •  CAN   –    •   vs.     – ECU   •    –   
  • 27. :     •    •  CAN  ID:  0201   •  :  08   •  :  AA  BB  00  00  CC  DD  00  00   •   =>  0.0065  *  (CC  DD)  –  67   •  RPM  =>  0.25  *  (AA  BB)  –  24   •   (20.1mph  |  2233  rpm):     ID:02, ID:01, :08, : 23 45 00 00 34 56 00 00
  • 28. :    II  
  • 29. *    
  • 30. :    II    
  • 31. :    II  
  • 32. :    II  
  • 34. SecurityAccess   •  ECU SecurityAccess   •  ECU   •  ECU  
  • 35. SecurityAccess:     •  PAM   •  IDH: 07, IDL: 36, Len: 08, Data: 02 27 01 00 00 00 00 00 •  IDH: 07, IDL: 3E, Len: 08, Data: 05 67 01 11 22 33 00 00 •  IDH: 07, IDL: 36, Len: 08, Data: 05 27 02 CB BF 91 00 00 •  IDH: 07, IDL: 3E, Len: 08, Data: 02 67 02 00 00 00 00 00 •  ECU  
  • 36.    
  • 37.   secret_keys = { 0x727: "50 C8 6A 49 F1", 0x733: "AA BB CC DD EE", 0x736: "08 30 61 55 AA", 0x737: "52 6F 77 61 6E", 0x760: "5B 41 74 65 7D", 0x765: "96 A2 3B 83 9B", 0x7a6: "50 C8 6A 49 F1", 0x7e0: "08 30 61 A4 C5",} secret_keys2 = { 0x7e0: "44 49 4F 44 45", 0x737: "5A 89 E4 41 72”}
  • 38.   •  securityAccess   DeviceControl ECU  
  • 39. :    
  • 40. :    
  • 41. :    
  • 42. :    
  • 43. :    
  • 44. / :    
  • 45. :    
  • 46. :    
  • 47.  
  • 48.   BDM Freescale  USB  S08/HCS12   BDM   /  
  • 50.  
  • 51.  
  • 52.   •    •    •  CAN ECU   •  /  
  • 53.        -­‐  John  Hanson  |  Toyota  Motor  Sales  U.S.A  
  • 54.   •    –    –  PC   –  PC   –    –  ECU   –   
  • 55. /   •    –    –  :     –    •  ECU   – ECU   –   
  • 57.   •  ECU CAN   –    •  :     •    –    –    –  CAN  
  • 59.   •    •  CAN   •    •   
  • 60. CAN   •  15 CAN   •  1 CAN  ID   •  1 CAN  ID   •  CAN  ID  
  • 61. CAN   •  ID   •    Hit  Counts:  Primary[03A9]  =>  9          |  Secondary[03A9]  =>  5   Hit  Counts:  Primary[0255]  =>  166  |  Secondary[0255]  =>  119   Hit  Counts:  Primary[0230]  =>  991  |  Secondary[0230]  =>  1011   Hit  Counts:  Primary[0250]  =>  168  |  Secondary[0250]  =>  209   Hit  Counts:  Primary[03C4]  =>  41      |  Secondary[03C4]  =>  46   Hit  Counts:  Primary[0340]  =>  80      |  Secondary[0340]  =>  82   Hit  Counts:  Primary[0422]  =>  83      |  Secondary[0422]  =>  36   Hit  Counts:  Primary[0423]  =>  17      |  Secondary[0423]  =>  6   Hit  Counts:  Primary[0420]  =>  83      |  Secondary[0420]  =>  47   Hit  Counts:  Primary[0200]  =>  496  |  Secondary[0200]  =>  630  
  • 62. :     •    –    •  :     ( )   •  1  ( 20 )   0 10 20 30 40 50 60 70 80 90 100 Frequency distribution of 0201 CAN id
  • 63. :     •    –   ( )   •    •  “Experimental  Security  Analysis  of  a  Modern   Automobile”  
  • 64.   •    •  CAN   ( CAN CAN )   •    •   
  • 65.   •  CAN IPS  ECU   •  ECU   •  OBD-­‐II  
  • 66.  
  • 67.   •    •  CAN   •  CAN   •    •    •   
  • 68.   •  Dr.  Charlie  Miller  (@0xcharlie)   –  Twimer  Guy   –  cmiller@openrce.org   •  Chris  Valasek  (@nudehaberdasher)   –  Director  of  Security  Intelligence  @  IOAceve   –  cvalasek@gmail.com