August 2023: “Towards Deployment of a Zero-Trust Architecture (ZTA) For Automated Vehicles (AV)”

When
August 2nd, 2023 11:00 AM EST

Who
Victor Murray, Assistant Director, CISSP, Southwest Research Institute

What
“Towards Deployment of a Zero-Trust Architecture (ZTA) For Automated Vehicles (AV)”

Description
The advancement of Automated Vehicle (AV) technology is critical to maintaining military superiority. AV development historically placed a significant focus on functionality and less on security. Ongoing cybersecurity programs such as Cybersecurity for Robotics and Autonomous Systems Hardening (CRASH) are working to implement a holistic approach to applying security to AVs while simultaneously supporting the developer focus on functionality. This task is challenging as previous research has demonstrated vulnerabilities in AV systems due to their continuous physical interaction with the environment through sensors and actuators, command and control, and remote connectivity. This paper presents an approach to balance functionality and security through a Zero-Trust Architecture (ZTA) for AV which leverages authentication, cyber policy enforcement, and monitoring to detect and mitigate cyber-attacks. This approach is traceable to guidance provided in NIST 800-207 for applying zero trust concepts to Information Technology (IT) networks.

The presented example AV architecture begins with a non-self-driving baseline, adding sensors, actuators, command/control, and remote connectivity. The seven (7) principles from NIST 800-207 are distilled into three (3) components: 1. Authentication 2. Policy Enforcement and 3. Monitoring. Authentication includes verifying that software is authentic prior to booting, and a combination of public/private key encryption, symmetric key encryption, and Message Authentication Codes (MACs) are used to secure all networked communication. Policy Enforcement occurs at every node on the AV system and is overseen by the central gateway. The gateway also monitors traffic and logs issues. Together, these combine into the ZTA for AV.

Several recent programs have implemented portions of the ZTA for AV outlined. For example, the CRASH program has implemented authentication for ethernet communication, security policy enforcement for control code base, process separation, monitoring autonomy communication, and securely updating software. Other programs are tackling related pieces in parallel including monitoring automotive CAN and ethernet busses and improving resiliency through sensor redundancy and fusion. To fully implement ZTA for AV, there are pieces that still need to be addressed in future efforts.

 

Previous
Previous

September 2023: “Cyber Policy Developments Affecting the Auto Industry”

Next
Next

July 2023: “Driving a Cyber-Secure Culture in Auto Manufacturing: The Essential Role of the Human Factor”