Hackers of India

Car Hacking: Practical Guide to Automotive Security

 Yogesh Ojha 

2019/10/15


Presentation Material

Abstract

When you are driving a car today, you are driving a hugely powerful computer system that happens to have wheels and steering. There’s nothing on a car that is not mediated by a computer. At the core of all this is the Controller Area Network or CAN bus called as the central nervous system of a car which does intra-vehicular communication. But CAN is inherently insecure and fails to implement basic security mechanisms. This talk is going to be a practical guide on reverse-engineering the CAN bus packets using Instrument Cluster Simulator called ICSim. The talk is going to introduce you to Vehicle Network, ECU, vehicle Protocols, CAN Bus protocol, Reverse Engineering of CAN bus, identification of the arbitration ID of a specific vehicle event, replay attacks, send commands on your CAN Bus and also an introduction to several hardware tools needed.