Download as pdf or txt
Download as pdf or txt
You are on page 1of 12

A Case Study of FMVEA and CHASSIS as Safety and

Security Co-Analysis Method for Automotive


Cyber-physical Systems

Christoph Schmittner Zhendong Ma


Safety & Security Department Safety & Security Department
Austrian Institute of Technology Austrian Institute of Technology
christoph.schmittner.fl@ait.ac.at zhendong.ma@ait.ac.at
Erwin Schoitsch Thomas Gruber
Safety & Security Department Safety & Security Department
Austrian Institute of Technology Austrian Institute of Technology
erwin.schoitsch@ait.ac.at thomas.gruber@ait.ac.at

ABSTRACT 1. INTRODUCTION
The increasing integration of computational components and Cyber-physical systems (CPS) are systems with interact-
physical systems creates cyber-physical system, which pro- ing computational components and physical systems. CPS
vide new capabilities and possibilities for humans to control provide many new capabilities and possibilities for humans
and interact with physical machines. However, the correla- to control and interact with physical machines. Besides
tion of events in cyberspace and physical world also poses application domains such as energy, industrial control and
new safety and security challenges. This calls for holistic healthcare, CPS have also made evolutionary changes in mo-
approaches to safety and security analysis for the identifi- bility, especially automobiles. Automotive cyber-physical
cation of safety failures and security threats and a better systems transform vehicles from electromechanical systems
understanding of their interplay. This paper presents the into intelligent means of transport for improved road safety,
application of two promising methods, i.e. Failure Mode, traffic efficiency, and human convenience. Automotive cyber-
Vulnerabilities and Effects Analysis (FMVEA) and Com- physical systems in modern vehicles are complex, with up
bined Harm Assessment of Safety and Security for Infor- to 100 Electronic Control Units (ECUs) [1] and multiple
mation Systems (CHASSIS), to a case study of safety and internal networks connecting intelligent sensor nodes with
security co-analysis of cyber-physical systems in the auto- control units and actuators. Such connectivity and cooper-
motive domain. We present the comparison, discuss their ation enable vehicles to connect with other road users and
applicabilities, and identify future research needs. the infrastructure systems, such that the drivers can react
more quickly and correctly to their environment. Current
Categories and Subject Descriptors projection shows that the vehicles of the future will be a
part of intelligent transportation systems characterized by
C.4 [Performance of Systems]: Design studies, Model- seamless interaction and cooperative mobility among multi-
ing techniques; C.3 [Special-purpose and Application- ple road vehicles and other modes of transport. Embedded
based Systems]: Real-time and embedded systems; D.2.1 systems such as computation devices, sensors, real-time con-
[Software Engineering]: Requirements/Specifications— trol systems, and communication networks enable vehicles
Methodologies for many advanced maneuvers and functions, e.g. driverless
cars, vehicle-to-vehicle (V2V) and vehicle-to-infrastructure
Keywords (V2I) communication. This allows highly automated driv-
ing and cooperative response to road and traffic conditions
Safety and Security Co-analysis; Cyber-physical system; Sys-
on local as well as regional basis.
tems engineering; Automotive
However, the increased interactivity between cyber and
physical systems and connectivity also gives rise to new
safety and security challenges. Since attacks in cyberspace
can lead to devastating consequences in the physical world,
ensuring safety and security in the engineering process are
Permission to make digital or hard copies of all or part of this work for personal or
classroom use is granted without fee provided that copies are not made or distributed
two equally important aspects for developing systems with
for profit or commercial advantage and that copies bear this notice and the full cita- high availability, reliability, and dependability. Due to the
tion on the first page. Copyrights for components of this work owned by others than tight interplay between safety and security, combining safety
ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or re- and security in the engineering process for CPS has become
publish, to post on servers or to redistribute to lists, requires prior specific permission a new interesting research topic in recent years [2], [3].
and/or a fee. Request permissions from permissions@acm.org.
CPSS’15, April 14, 2015, Singapore.
Copyright is held by the owner/author(s). Publication rights licensed to ACM.
ACM 978-1-4503-3448-8/15/04 ...$15.00.
http://dx.doi.org/10.1145/2732198.2732204.
This paper investigates an integral part of the safety & Safety analysis normally includes the potentially affected
security co-engineering approach called safety & security co- system element, the way how the element fails, possible
analysis, which aims to identify and analyze safety and se- causes, local as well as system-global consequences, exist-
curity risk in a holistic approach. We focus on the methods ing and necessary detection, protection and mitigation mea-
that enable the assessment of safety effects from security sures, and the likelihood of the failure. For stochastic hard-
threats and vice versa. In [4], we presented a Failure Mode ware faults, the latter can be taken from statistical data.
and Effect Analysis approach which extends safety analysis Software faults and systematic hardware faults can be widely
to include security. We applied the method to the analysis eliminated by high-quality development processes and rigor-
of a vehicle system in [5]. In this paper, we further evalu- ous verification and validation leaving the residual system-
ate another promising approach, i.e. the Combined Harm atic failure rate below the critical threshold. With respect
Assessment of Safety and Security for Information Systems to security analysis, however, likelihood is one of the issues
(CHASSIS) [6], and compare it with FMVEA. As a work which make a common and comparable safety and security
in progress for establishing a holistic safety & security co- analysis difficult.
analysis method, we apply both approaches to a case study In addition, safety analyses can and should be performed
of automotive CPS. We compare the results and discuss the at early stages and during the system development. The
research challenges and gaps. results are valid as long as no changes to the system are
In the following, Section 2 reviews the existing work and made. Security analysis should continue while the system is
standardisation approaches for safety and security. Section deployed in the target environment and need to be updated
3.1 and Section 3.2 introduce FMVEA and CHASSIS, re- when new vulnerabilities are found.
spectively. Section 4 presents our comparison of the two
approaches, followed by the conclusion in Section 5. 2.2 Security Analysis
Several standards and guidelines exist today, which are ap-
2. STATE OF THE ART plicable to information security analysis. ISO/IEC 27000 se-
ries provide standards on information security and risk man-
Due to tight coupling between communication and com-
agement, and security controls. In general, these standards
puting systems and physical machines in CPS, events in cy-
focus on security policy and security management strategy.
berspace and physical world become increasingly correlated.
In NIST SP800-30 “Risk Management Guide for Informa-
Consequently, safety and security challenges arise in all do-
tion Technology Systems”, a methodology is proposed to
mains where CPS are used.
conduct risk assessment in nine sequential steps. From a
In the past, the safety and security communities devel-
security point of view, ISO/IEC 31010 is also relevant be-
oped quite differently and almost independently, and the
cause it provides information on risk assessment concepts,
resulting standards, guidelines and methods were also lim-
processes and the selection of risk assessment techniques.
ited to safety or security. With cyber-physical systems be-
Commonly used techniques in the practice include threat
coming ubiquitous, and their connectivity particularly over
modeling [13] and attack tree [14]. Threat modeling is pro-
“open” (i.e. wireless) channels predominant, a holistic view
posed by Microsoft as an integral part of its security de-
on the dependability of systems becomes essential, including
velopment lifecycle. It identifies threats and impacts in a
all the properties of safety, security, reliability, availability
system design. Attack tree is an extension of the Fault Tree
and maintainability [7].
Analysis. It uses a tree structure to identify potential attack
2.1 Safety Analysis steps and their inter-relations.
In the research community, attack graph [15] is method to
In literature, many risk analysis methods can be found identify security risks from network-based attacks. In attack
with varying level of details and for different degree of knowl- graph, a network is modeled as a finite state machine. The
edge about the system under consideration, for instance, for state space of the network is then enumerated to find the
the chemical process industry [8]. ISO/IEC 31010:2009 [9] network in a insecure state. CORSA [16] is a model-based
lists 31 risk analysis methods without making claims of be- security risk analysis method. First, a system is modeled
ing exhaustive. It contains short descriptions and provides using a modeling language such as UML. Security risks are
guidance on which technique is appropriate for obtaining identified in structured brainstorming, in which the target of
certain result values in a particular setting with specific in- analysis is viewed from different perspectives from different
fluencing factors (cf. tables A.1 and A.2 in [9]). Although it participants to ensure that a broad scope of security risks
states “This standard does not deal specifically with safety. are considered.
It is a generic risk management standard . . . ,” it is evident
that most of the methods described are primarily, if not only, 2.3 Security in Safety Standards
intended for safety analysis, and there is no guidance at all In the standardization community of IEC TC651 , aware-
how to deal with security vulnerabilities and threats. ness has risen that security is becoming a crucial factor for
Safety-oriented risk analysis methods are available for qual- these automation and control systems. It has to be man-
itative as well as quantitative analysis. In ISO/IEC 31010:2009, aged differently from the computing- and data center based
well-introduced and, if required, detailed quantitative safety approaches of the e.g. ISO 27000 series [17], and in a more
analysis can be found. Among them are established meth- holistic/system centered manner than by ISO/IEC 15408
ods like HAZard and OPerability study (HAZOP [10]), Fault (Common Criteria) [18].
Tree Analysis (FTA [11]), and Failure Modes and Effects
Analysis (FMEA [12]). The latter formed the basis on which
one of the two methods compared in this paper is based, 1
Industrial-process measurement, control and automation,
namely FMVEA. where most of the computer-based functional safety stan-
dards are developed.
End of October 2014, was the kick-off of a new Ad-Hoc of the challenges. The major challenges along the entire
Group of IEC TC65 on “Framework for co-ordination of development life cycle are:
safety and security (in industrial automation)”. Mission
of the group is to look into this issue from a more gen- • Requirements: Existing requirements engineering meth-
eral system point of view and to derive recommendations ods will not scale up with the complexity of CPS, for-
how to treat this issue in context of functional safety stan- malization and “standardization” of requirements will
dardization. As a starting point, an overview was provided have to be managed.
on how functional safety standards from different domains • Risk- and Hazard analysis: The different dependability
prefer more or less integration/separation of safety and se- categories cannot be considered independently. Com-
curity concerns. The following is an excerpt from the func- bined methods and techniques are required.
tional safety standards review, how security is considered in
the automotive, railway, machinery and generic functional • Scale of deployment: Mass deployment embedded in
safety standards. one or sometimes several (critical) infrastructures needs
In the automotive safety standard ISO 26262 [19], secu- particular attention, orchestrating the interrelation-
rity risks are not considered. While “reasonably foreseeable ships and dependencies, and potential misuse and ma-
misuse” is mentioned as an factor for the risk assessment, it licious interactions
relates only to misuse (e.g. a reckless driver) without mali-
cious intention. • Maintenance of CPS: Involves managing or correct-
Besides automotive-CPS such challenges arise also in the ing upcoming vulnerabilities, defects and wear-out, all
railway domain where in the past this was rather a phys- identified or happening by use, not only on the single
ical issue because of separated electro-mechanical and pro- embedded system, component or part, but also on the
prietary communication systems. With the increasing use overall infrastructure and all related elements. Remote
of wireless communication (European Train Control System maintenance is unavoidable, including coping with the
(ETCS)[20]) security requirements have to be considered, associated risks.
although safety remains the primary issue for certification. • Changing context: The context of use has to be ob-
The IEC 62443 standard [21] “Industrial communication net- served continuously, particularly human interaction,
works - Network and system security - Security for industrial experience and focus of control for partially automated
automation and control systems”, was identified as a start- systems.
ing point to integrate security in their domain specific safety
standards [22]. Particularly in Germany a draft for an up- • Flexibility: Adaptation, reconfiguration, enhancement
date of EN 50129 [23] to include security requirements from and frequent re-design of elements or infrastructure has
IEC 62443 was started. to be considered.
The functional safety standard for machinery group (IEC
TC44 committee) proposed to separate safety and security The basis for design, building and maintenance of trust-
requirements and responsibilities. This proposal was sent worthy systems remain a sound system risk- and hazard
to ISA for comments, and ISA stated: “Requirements for analysis (through the overall life time in case of systems of
safety and security can be termed differently, but separating CPS). From the systems engineering view, dependability has
them can easily lead to a misunderstanding in the integra- to built in from the very beginning, neither property can be
tor or end-user about the interrelationships between those later just be an add-on to a system of that level of complex-
requirements. By separating the requirements, integrators ity without running into the danger of causing unforeseen
and end-users may try to respond to them separately, which emergent faults (and failures).
can lead to increased risks”.
The generic safety standard, IEC 61508 Ed 2.0 (2010) 3. SAFETY AND SECURITY CO-ANALYSIS
[24] requires the consideration of security threats during haz- METHODS
ard analysis in the form of a security threat analysis (IEC
In [25] a first approach to combining fault and attack trees
61508, Part 1, 7.4.2.3). Nevertheless, there is no guidance for
was presented, in which attack trees are connected as spe-
this step. It is only mentioned that if such security threats
cial nodes to a fault tree. Depending on the combination,
have been identified, a vulnerability analysis should be un-
three different approaches for probability calculation were
dertaken to specify security requirements. Details should
proposed. Boolean logic Driven Markov Processes (BDMP)
be included in the safety manual. IEC 61508-3 has started
[26] is an approach where fault tree analysis and attack tree
to prepare for IEC 61508 Ed. 3.0. The more in-depth in-
analysis are combined and extended with temporal connec-
tegration of security throughout the whole life cycle have
tions. Besides the logical structuring, top events are acti-
been taken up as one of the high-priority issues. This will
vated based on the state of basic events. BDMP also uses
include new methods and techniques as discussed in this pa-
“triggers” to model dependencies among sub-trees. A sub-
per and the corresponding levels of recommendation in the
tree connected with a trigger is only true if the element at
mandatory and informative tables and guidelines.
the origin of the trigger is true. In addition, leave nodes
have two potential fault behaviors: failure in operation or
failure in demand.
2.4 CPS Challenges Young and Leveson [27] proposed to take a system think-
In general, none of the above standards mentions CPS ing approach to safety and security analysis. As a result,
or specific CPS related challenges. If we look at Internet a loss or disruption of the system is caused by interactions
of Things (IoT) standards in the IEC repository we get a among various factors including safety hazards and security
huge number of related standards which cover only parts vulnerabilities.
The analysis focuses on modeling systems into a hierarchi- Threat modes are based on the STRIDE [13] approach,
cal structure in order to identify control actions at each level which classifies threats in six categories (Spoofing of user
that have the potential to bring a system to a vulnerable identity, Tampering, Repudiation, Information disclosure,
state. Based on the control actions, security requirements Denial of service, Elevation of privilege). Depending on the
and constraints, as well as the causal relations are identi- domain, the system architecture and the knowledge about
fied. However, their approach has a focus on strategy and the system, failure and threat modes can be refined and ex-
conceptual guidelines. In our opinion, the lack of details on tended.
actionable techniques and the high level of abstraction make Each identified failure or threat mode associated with the
it not readily applicable to real world problems. element is investigated for potential effects. For modes with
This paper focuses on two recent approaches, Failure Mode, critical effects, potential causes are analyzed and the likeli-
Vulnerabilities and Effects Analysis (FMVEA) and Com- hood for each cause is estimated. For threat modes, likeli-
bined Harm Assessment of Safety and Security for Informa- hood is determined using a combination of threat and sys-
tion Systems (CHASSIS), which in our opinion, provide not tem properties. Threat properties mainly describe the re-
only high level concepts but also concrete and actionable ac- source and motivation of a potential threat agent while sys-
tion points for the combined safety and security analysis of tem properties include reachability and system architecture.
CPS. The system model is based on a three-level data flow dia-
gram (DFD). Effects of failure and threat modes are pre-
3.1 FMVEA sented at the context level of the diagram, which shows the
Failure Mode, Vulnerabilities and Effects Analysis (FMVEA) interaction between the system and its environment. Failure
is based on the Failure Mode and Effect Analysis (FMEA) and threat modes are located at the level 1 DFD. Vulnera-
[12] and extends the standard approach with security re- bilities and failure causes are based on the level 2 DFDs.
lated threat modes. Figure 1 shows the process of applying
3.2 CHASSIS
Combined Harm Assessment of Safety and Security for
Information Systems (CHASSIS) [6] is an approach for re-
quirements engineering via use cases and sequence diagrams.
Figure 2 gives an overview about the CHASSIS process
regarding the elicitation of functional and safety and secu-
rity Requirements. Step 1 of CHASSIS is concerned with
the definition of functional requirements as a basis for the
elicitation of safety and security requirements. Users, func-
tions and services are described in use case diagrams (D-UC)
and textual descriptions of use cases (T-UC). Sequence di-
agrams (SD) are used to refine the contents of the use case
diagrams and to model objects and their interactions. If a
system is already developed to the point where architecture
and functions are defined, the artifacts produced during this
activity might have to be reworked in order to be used for
CHASSIS.
In step 2, the elicitation of safety and security require-
ments is carried out. Through a brainstorming session with
domain as well as safety and security experts, potential mis-
uses of the system are identified. The names of use cases are
combined with hazard and operability study (HAZOP) [28]
guide words in order to obtain potential misuses of the sys-
tem2 . There may be more than one misuse case per use case.
After the identification of potential misuse cases, potential
misusers are identified. Misusers include all human users (al-
lowed or not), external systems and internal parts which can
fail or threaten the system. Based on the identified scenar-
ios misuse case diagrams (D-MUC) are drawn. Besides the
graphical representation, safety and security misuse cases
are also written down as textual misuse case (T-MUC). The
T-MUC may contain additional details and a extended de-
scription of actors and misusers. Misuse sequence diagrams
are used to describe chains of events and interactions which
Figure 1: Overview of FMVEA method
leads to an misuse of the system. In safety and failure related
cases the same task is fulfilled by failure sequence diagrams
FMVEA to a system. First a system is modeled. Then
(FSD).
the failure and threat modes for each element of the system
model are identified. While a failure mode describes the
manner in which the function of an element fails, a threat
mode describes the way in which the identified function of 2
Since CHASSIS does not provide a specific list of guide
a element can be misused. words, we opt to use the standard guide words in [28].
Figure 3: Overview of OTA system

Depending on chosen functionality, the connection is ei-


ther handled over long-range cellular networks or short range
communications such as Wi-Fi or Bluetooth. Additional re-
mote access methods such as wireless key or Tire Pressure
Monitoring System (TPMS) are not considered here.
In-vehicle network architectures differ to an great degree
among each other [31]. Even system architectures from the
same manufacturer differ depending on model year and car
type. One commonality is that all vehicle systems use gate-
ways between their different buses. The need for multiple
Figure 2: Overview of CHASSIS method buses arises from different timing requirements for functions
and from limits on how much control units can be connected
to a bus. Gateways connect different parts and enable func-
Safety and security misuse cases and misusers are inte- tions to obtain needed information from all parts of the ve-
grated in the D-UC. Goal of step 2 is to identify safety haz- hicle. Since gateways are able to access all buses, updates
ards, failures and potential mitigation measures and equally or remote access functions are mostly installed in such com-
security threats, vulnerabilities and potential mitigation mea- ponents. Modern vehicles typically have up to 3 high-speed
sures.

4. CASE STUDY
In order to compare both approaches, we use a similar
target system as in [5]. As shown in multiple studies and
surveys [29, 30, 31] today’s vehicles are vulnerable to se-
curity threats which can adversely affect the safety. While
most existing investigations for automotive systems are con-
cerned with finding existing vulnerabilities in vehicles, we
aim at an approach for a proactive and combined safety and
security analysis in the design phase for automotive CPS.

4.1 System description


As described in [32, 33, 34] we extend our simplified auto-
motive architecture with remote diagnosis and maintenance
features. Such systems enable Over The Air (OTA) updates
and the management of vehicle functions over communica-
tion links. In addition to system maintenance and service,
the owner is also able to connect to the vehicle to remotely
configure and control functions. Such a system consists of
three major parts: vehicle, remote access user, and commu-
nication network.
Figure 3 shows the basic components of an OTA system.
In our analysis, we focus on the interconnection between out-
side area and the vehicle. Researchers found out that neither Figure 4: Overview of in-vehicle network
controller area network (CAN) bus nor FlexRay include suf-
ficient security features to resist security attacks [30, 29, 35]. CAN and 3 low-speed CAN bus systems, dedicated networks
Therefore, we can reason that if an attacker is able to access for advanced driver assistance systems (ADAS) and connect
the in-vehicle network either directly or remotely, safety and up to 50 simpler modules via LIN or MOST.
security of the vehicle are endangered.
Our simplified system architecture in Figure 4 excludes Appropriate failure and threat modes are applied to all
the less critical MOST and LIN connections and contains elements in Figure 6 in order to identify safety and security
only one high-Speed and one low-speed CAN bus. risks. The level 2 diagram in Figure 7 is used to identify
potential causes for failure or threat modes. It shows a more
4.2 Analysis of OTA System detailed model of the scenario analyzed. Depending on the
We focus on the long-range cellular connections to the ve- focus of the analysis different parts of the model can be
hicle. These connections are used by the Telematic Control refined or excluded. We excluded driver input and additional
Module for crash report and maintenance. In order to en- processes in the Transmission Control Module.
sure connectivity over a wide range of potential conditions,
digital information is encoded and sent over a voice channel
[36]. For now this connection is only used for communication
with the Telematics Call Center (TCC) in order to enable
remote diagnostics and maintenance. The considered sce-
nario is an attack or failure in the Firmware Over The Air
(FOTA) functionality.

4.2.1 FMVEA
Figure 5 shows a simplified context level data flow diagram
of a vehicle system.

Figure 7: Level 2 diagram of an Firmware Over The


Air Update process

After the identification of failure and threat modes and


their effects, the severity is determined. In the next step po-
tential causes are identified. For non-malicious causes sta-
tistical data is used in order to assess the probability of a
failure. For deliberate actions which cause a threat or failure
mode, the probability is determined using threat properties
Figure 5: Context level diagram of an vehicle and system properties. For example, if the user of a vehi-
cle is assumed to be a potential attacker, threat modes that
The in-vehicle network contains all ECUs and interacts require direct access to the vehicle are possible.
with the TCC and the user. The interaction with the TCC Figure 8 shows how the FMVEA interacts with the dif-
is either wireless via GSM or via the on-board-diagnostic ferent levels of a dataflow diagram. System level effects are
(OBD) interface. The user can interact over an wireless identified on level 0. It describe the interactions between
connection or directly over physical interfaces like steering the system and it’s environment. On this level end effects of
wheel or pedals. We excluded all comfort functions and re- failure and threat modes are identified and modeled. Level 1
stricted the control of the vehicle to lateral and longitudinal contains failure and threat modes for the different elements
movements. The in-vehicle network steers the vehicle and and direct effects of failures and threats. Level 2 is used to
reacts on inputs from different sensors for the movement. describe the causes for failure and threat modes, faults and
The level 1 diagram in Figure 6 shows the data flow dia- vulnerabilities.
gram for an update of the transmission control unit. Main As an example, a failure / threat mode could affect the
objective of the transmission control unit is, depending on Telematic Control Module and lead to the application of
driver input and vehicle state, to choose the correct gear in an incorrect or manipulated update. This could be caused
order to optimize driver experience and fuel efficiency. by an fault or vulnerability in the validate update process
in the Telematic Control Module. Such a failure / threat
mode could lead to an changed, restricted functionality of
the Transmission Control Module and could therefore dis-
rupt the lateral movement of the vehicle.
A full excerpt of the FMVEA tables for the analysed sys-
tem is shown in figure 9.

Figure 6: Level 1 diagram of Telematics and Trans-


mission Control Module
2. an attacker might send the ECUs software that is mas-
queraded as updates from legitimate sources (note that
such an attack is demonstrated by the Duqu malware
[40]);
3. since ECUs are considered untrusted environment, the
owner of the vehicle might act as a misuser to tamper
ECUs in order to allow them to accept any firmware
update for additional functionality and feature.
Two scenarios are identified for availability threats:
1. an attacker might send a large amount of firmware
files in order to crash the communication stack of the
Telematics Control Module or deplete the computation
resource since the ECUs need to verify the binary;
2. an attacker might keep sending bogus updates to the
Telematic Control Module to block other legitimate
functional update.
Since no guide word lists are found in the CHASSIS guide-
line [41] we use a generic list of HAZOP guide words from
[28] for the safety assessment. Using “EARLY” we identi-
fied a potential safety risk if an update is deployed while the
ECU is still in use. Normally, updates are only deployed if
the vehicle is in a non-critical driving situation, or prefer-
ably standing. An early update process while the ECU is
still in use can lead to a critical situation. For example,
the steering assist system or brake booster system can stop
working while the car is driving. Using “OTHER THAN”, a
potential failure might be that an update is sent to a wrong
ECU or is deployed to a wrong model variant. As described
in [42], functionality often differs between production years
of the same model and OEMs try to reuse as much of their
software as possible in newer generations. This might lead
to a situation where a wrong firmware leads to an unwanted
behavior or total failure of a Control Unit without a warning
Figure 8: Integration of Failure and Threat Event to the driver.
Chain of FMVEA with Dataflow Modelling A failure or mis-configuration can lead to a situation where
a firmware update is deployed multiple times. This is repre-
4.2.2 CHASSIS sented by the guide word “MORE”. The firmware update is
either sent multiple times by the TCC and blocks the func-
In a typical FOTA update, a firmware binary is sent from tion of the Telematic unit, or the Telematic unit is faulty
an Original Equipment Manufacturer (OEM) or other party and sends the firmware update multiple times to all buses
from the backend system via the TCC to the Telematic Con- and blocks a functions of the car.
trol Moduel in the car and then flashed to the ROM of the Figure 10 gives an overview of the graphical development
ECU [37]. The binary goes through a series of communica- of use cases and misuse cases for safety and security. CHAS-
tion channels (including Internet, wireless communication, SIS introduces the “threaten” relation, which connects a mis-
and in-car buses) and entities, which possess a large attack use case to the threatened use case. As described in the
surface from a security point of view. Following the guide- CHASSIS guideline, safety and security assessment is con-
line in [38] and based on existing work [39, 37, 36], several ducted in two separate sessions and the results are combined
misuse cases are identified in the CHASSIS security assess- afterwards.
ment. The threats and threat scenarios are identified us-
ing the information security Confidentiality, Integrity, and 4.3 Comparison
Availability (CIA) model in a brainstorming session. Although both methods are claimed to be a combined
Since updates are in binary form, we neglect confidential- safety and security analysis, an in-depth look into the two
ity threats. We identified three scenarios of integrity threats: approaches shows that CHASSIS and FMVEA have several
1. an update might be tampered during transmission by differences and hence different applicability in specific con-
an attacker unless proper signing and verification mech- text. In the following, a comparison along several criteria is
anisms are in place at both ends; given.
4.3.1 Level of abstraction While there is still the challenge to unify randomly caused
CHASSIS is a quite high level approach, which is suit- failures and motivated threats the rating of risks is easier in
able for the analysis in early requirement and concept phase, FMVEA.
when a system is not clearly defined and little information is
known. In contrast, FMVEA needs at least a list of system
4.3.6 Adaptability to changing context
elements and connections between the elements in order to Comparing both analysis CHASSIS is less formal than
generate meaningful results. This enables a more detailed FMVEA. This allows CHASSIS to consider different us-
analysis and a connection between failure causes and system age scenarios and changing environment more easily than
elements. FMVEA uses the information about the system FMVEA. Even if a future change in the context of use is
architecture for rating risks, a step excluded from CHAS- not clearly pictured in the system model it may be recog-
SIS. Therefore, FMVEA is more appropriate for later phases nized by the involved experts. Dynamic systems are more
in the engineering process such as design and verification, easily analysed trough CHASSIS. While applying the same
where more information about the system is available. In threat catalogues to all potential architecture configurations
contrast, CHASSIS is better suited as a first step in the risk provide insights how they compare in respect to susceptibil-
analysis which identifies critical usage scenarios. ity to threats and failures it requires time and resources.

4.3.2 Comparability of repeated analysis 5. CONCLUSION AND FUTURE WORK


While causes for threat modes (attack vectors) can differ, The increasing integration of computer systems into phys-
depending on the system architecture and environment, the ical machines in cyber-physical systems poses new safety and
information on threat and failure modes is usually compo- security challenges. A combined safety and security analy-
nent specific. Thus it is possible to reuse the information sis is an indispensable part to have a better understanding
for repeated analyses. As long as the list of potential threat of the interplay between cyber space and physical world for
modes or the system architecture is not changed, a FMVEA engineering highly dependable CPS. As a part of our on-
analysis will provide comparable results which are less likely going effort to develop a holistic approach to safety & secu-
to differ in significant way. CHASSIS depends more on ex- rity co-analysis, this paper shows a case study of applying
pert knowledge. The field and the level of experiences can two promising analysis methods (FMVEA and CHASSIS)
differ, which will effect analysis results. For example, if a to automotive CPS. We evaluate and compare the results
CHASSIS analysis is repeated by a new group, due to the and discuss their applicability to CPS.
differences in the experts, new view points can be introduced Based on our experience with safety and security co-engineering,
that change the results. we argue that a holistic approach must aim at integrating
both safety and security concerns with clear expressions of
4.3.3 Reusability of analysis artefacts
the interplays. For example, as our case study shows, one
In addition to lists of potential failure modes, FMVEA weakness of CHASSIS is that while safety and security are
uses threat catalogues for specific elements. As the example analysed with the same methodology the two assessments
in [43], a threat catalogue for wireless connections was spec- are done separately. There is a need for exchange and dis-
ified which can be used as an input for FMVEA. Reusabil- cussion between both the safety and the security domains
ity of CHASSIS elements is mostly not possible. While the in all phases of system engineering lifecycle. From an engi-
guidewords are the same for each analysis, they are merely neering point of view, commonalities and conflicts from both
a suggestion for brainstorming which produces only system domains need to be identified in the beginning, documented
specific results. and resolved. A unified risk rating for threats and failures
which influences security would be a necessary improvement
4.3.4 Scope of analysis
for both methods.
FMVEA depends to a high degree on the accuracy of the Despite their differences, the two approaches investigated
system model and the available information on potential in this paper all exhibit potentials for addressing some of
threat and failure modes. Connections or elements which the CPS challenges. Both methods can be used for identify-
are not contained in the model do not contribute to the ing safety and security requirements, in which concerns on
results of the analysis. In the contrary, CHASSIS depends cyber security and physical harzards are addressed in a com-
mostly on the knowledge of the experts. Since it is suggested bined manner. However, at this stage, both methods do not
that the list of use cases used as a starting point can be ex- explicitly address how to conduct safety and security anal-
tended during the assessment, it is possible to expand the ysis in a continuous manner. This becomes an issue when
consideration of risk scenarios which do not arise directly a new vulnerability or attack vector is identified, which will
from the system model. change the risk assumptions and the risk postures based on
the previous analyses and assumptions. How to efficiently
4.3.5 Suitability for a risk rating
conduct analysis in this situation will be one direction of our
CHASSIS is a semi-formalised approach where potential next step.
security and safety risk scenarios are explored trough the us- Furthermore, we will develop and improve the existing
age of use cases and guide words. While it is possible to rate safety & security co-analysis method and to apply it to real
the discovered risk scenarios this is mostly a reflection of the world CPS engineering problems to gain more insights and
expertise of the involved experts. Misuse cases are described practical experiences. In addition, FMVEA requires threat
trough free text and are difficult to be used as a basis for a catalogues for identifying threat and failure modes.
consistent risk rating. FMVEA is interconnected with the
system model and potential attack and failure scenarios are
described trough the model.
A comprehensive understanding of the threats and vulner- [14] B. Schneier, “Attack trees,” Dr. DobbâĂŹs journal,
abilities of existing CPS components and systems and their vol. 24, no. 12, pp. 21–29, 1999.
cyber-physical implications will improve the accuracy and [15] A. Singhal and X. Ou, “Security risk analysis analysis
certainty during analysis. of enterprise networks using probabilistic attack
graphs.” NIST Interagency Report 7788, August 2011.
[16] M. S. Lund, B. Solhaug, and K. Stølen, Model-driven
Acknowledgments risk analysis: the CORAS approach. Springer Science
This work was partially funded by EU ARTEMIS EMC2 & Business Media, 2010.
project (contract no. 621429) and Austrian Research Pro- [17] International Standardization Organization, “ISO
motion Agency (FFG). We thank our reviewers for valuable 27000 series: Information technology - security
comments and suggestions. techniques,” 2009.
[18] International Standardization Organization, “ISO
6. REFERENCES 15408: Information technology - security techniques -
evaluation criteria for IT security (common criteria),”
[1] U. Abelein, H. Lochner, D. Hahn, and S. Straube, 2009.
“Complexity, quality and robustness - the challenges of [19] International Standardization Organization, “ISO
tomorrow’s automotive electronics,” in Design, 26262: Road vehicles - functional safety,” 2011.
Automation & Test in Europe Conference & [20] Commission of the European Communities, “Directive
Exhibition (DATE), 2012. 96/48/EC - Interoperability of the trans-European
[2] A. Banerjee, K. K. Venkatasubramanian, high speed rail system,” 1996.
T. Mukherjee, and S. K. Gupta, “Ensuring safety, [21] International Electrotechnical Commission, “IEC
security, and sustainability of mission-critical 62443: Industrial communication networks - network
cyber–physical systems,” Proceedings of the IEEE, and system security - security for industrial
vol. 100, no. 1, pp. 283–299, 2012. automation and control systems,” 2009.
[3] D. Schneider, E. Armengaud, and E. Schoitsch, [22] J. Braband, “Towards an IT security framework for
“Towards trust assurance and certification in railway automation,” (Toulouse), Feb. 2014.
cyber-physical systems,” in Computer Safety, [23] European Committee for Standardization, “EN 50129,
Reliability, and Security, pp. 180–191, Springer, 2014. railway applications - communication, signalling and
[4] C. Schmittner, T. Gruber, P. Puschner, and processing systems - safety related electronic systems
E. Schoitsch, “Security application of failure mode and for signalling,” 2003.
effect analysis (FMEA),” in Computer Safety, [24] International Electrotechnical Commission, “IEC
Reliability, and Security, 2014. 61508: Functional safety of electrical / electronic /
[5] C. Schmittner, Z. Ma, and P. Smith, “FMVEA for programmable electronic safety-related systems,” 2010.
safety and security analysis of intelligent and [25] M. Masera, I. N. Fovion, and A. D. Cian, “Integrating
cooperative vehicles,” in Computer Safety, Reliability, cyber attacks within fault trees,” Reliability
and Security, 2014. Engineering & System Safety, 2009.
[6] C. Raspotnig, P. Karpati, and V. Katta, “A combined [26] L. PiÃl’tre-CambacÃl’dÃĺs and M. Bouissou,
process for elicitation and analysis of safety and “Modeling safety and security interdependencies with
security requirements,” in Lecture Notes in Business bdmp (boolean logic driven markov processes),” in
Information Processing, 2012. Systems Man and Cybernetics (SMC), 2010 IEEE
[7] A. Avizienis, J.-C. Laprie, B. Randell, and International Conference on, 2010.
C. Landwehr, “Basic concepts and taxonomy of [27] W. Young and N. Leveson, “Systems thinking for
dependable and secure computing,” Dependable and safety and security,” in Proceedings of the 29th Annual
Secure Computing, IEEE Transactions on, vol. 1, Computer Security Applications Conference, pp. 1–8,
no. 1, pp. 11–33, 2004. ACM, 2013.
[8] Center for Chemical Process Safety of the American [28] Ministry of Defence (United Kingdom), “HAZOP
Institute of Chemical Engineers, Guidelines for studies on systems containing programmable
Hazard Evaluation Procedures, 3rd edition. 2008. electronics part 2 general application guidance,” May
[9] International Electrotechnical Commission, “ISO/IEC 2000.
31010, Risk management - Risk assessment [29] I. Studnia, V. Nicomette, E. Alata, Y. Deswarte,
techniques,” 2009.
M. KaÃćniche, and Y. Laarouchi, “Survey on security
[10] International Electrotechnical Commission, “IEC threats and protection mechanisms in embedded
61882: Hazard and operability studies (HAZOP automotive networks,” in Dependable Systems and
studies) - Application guide,” 2001. Networks Workshop (DSN-W), 2013 43rd Annual
[11] International Electrotechnical Commission, “IEC: IEEE/IFIP Conference on, 2013.
61025 Fault tree analysis (FTA),” 2006. [30] K. Koscher, A. Czeskis, F. Roesner, S. Patel,
[12] International Electrotechnical Commission, “IEC T. Kohno, S. Checkoway, D. McCoy, B. Kantor,
60812: Analysis techniques for system reliability - D. Anderson, H. Shacham, et al., “Experimental
procedure for failure mode and effects analysis security analysis of a modern automobile,” in 2010
(FMEA),” 2006. IEEE Symposium on Security and Privacy (SP), 2010.
[13] Frank Swiderski and Window Snyder, Threat
Modeling. Microsoft Press Redmond, 2004.
[31] C. Miller and C. Valasek, “A survey of remote
automotive attack surfaces,” 2014.
[32] S. You, M. Krage, and L. Jalics, “Overview of remote
diagnosis and maintenance for automotive systems,”
tech. rep., SAE Technical Paper, 2005.
[33] H. A. Odat and S. Ganesan, “Firmware over the air
for automotive, fotamotive,” in Electro/Information
Technology (EIT), 2014 IEEE International
Conference on, pp. 130–139, IEEE, 2014.
[34] H.-K. Ryu, S.-R. Cho, S. Piao, and S.-H. Kim, “The
design of remote vehicle management system based on
OMA DM protocol and AUTOSAR s/w architecture,”
pp. 393–397, IEEE, 2008.
[35] D. K. Nilsson, U. E. Larson, F. Picasso, and
E. Jonsson, “A first simulation of attacks in the
automotive network communications protocol
FlexRay,” in Proceedings of the International
Workshop on Computational Intelligence in Security
for Information Systems, CISIS’08, pp. 84–91,
Springer, 2009.
[36] S. Checkoway, D. McCoy, B. Kantor, D. Anderson,
H. Shacham, S. Savage, K. Koscher, A. Czeskis,
F. Roesner, and T. Kohno, “Comprehensive
experimental analyses of automotive attack surfaces,”
in USENIX Security Symposium, 2011.
[37] D. K. Nilsson, L. Sun, and T. Nakajima, “A
framework for self-verification of firmware updates
over the air in vehicle ecus,” in GLOBECOM
Workshops, 2008 IEEE, pp. 1–5, IEEE, 2008.
[38] C. Raspotnig, V. Katta, P. Karpati, and A. L.
Opdahl, “Enhancing chassis: A method for combining
safety and security,” in Availability, Reliability and
Security (ARES), 2013 Eighth International
Conference on, pp. 766–773, IEEE, 2013.
[39] M. S. Idrees, H. Schweppe, Y. Roudier, M. Wolf,
D. Scheuermann, and O. Henniger, “Secure
automotive on-board protocols: a case of over-the-air
firmware updates,” in Communication Technologies for
Vehicles, pp. 224–238, Springer, 2011.
[40] B. Bencsáth, G. Pék, L. Buttyán, and M. Félegyházi,
“Duqu: Analysis, detection, and lessons learned,” in
ACM European Workshop on System Security
(EuroSec), vol. 2012, 2012.
[41] C. Raspotnig, P. Karpati, and K. Vikash, “Guideline
for applying CHASSIS, draft,” Nov. 2012.
[42] M. Broy, I. H. Kruger, A. Pretschner, and
C. Salzmann, “Engineering automotive software,”
Proceedings of the IEEE, vol. 95, no. 2, pp. 356–373,
2007.
[43] S. Plósz, A. Farshad, M. Tauber, C. Lesjak,
T. Ruprechter, and N. Pereira, “Security
vulnerabilities and risks in industrial usage of wireless
communication,” in Emerging Technology and Factory
Automation (ETFA), 2014 IEEE, pp. 1–8, IEEE,
2014.
Figure 9: Excerpt from FMVEA table
Figure 10: Use Case and Misuse Case Development of OTA

You might also like