CommPact: Evaluating the Feasibility of Autonomous Vehicle Contracts

Jeremy Erickson, Shibo Chen, Melisa K. Savich, Shengtuo Hu, Z. Morley Mao
{"title":"CommPact: Evaluating the Feasibility of Autonomous Vehicle Contracts","authors":"Jeremy Erickson, Shibo Chen, Melisa K. Savich, Shengtuo Hu, Z. Morley Mao","doi":"10.1109/VNC.2018.8628319","DOIUrl":null,"url":null,"abstract":"In Autonomous Vehicle (AV) platooning, vehicles queue up with minimal following distances for improved traffic density and fuel economy. If one vehicle is compromised and suddenly brakes, these AVs will most likely be unable to prevent a collision. In this work, we propose a proactive approach to platooning security: Autonomous Vehicle contracts, in which AVs are architected to use secure enclaves to enforce agreed-upon driving rules, such as a restriction not to brake harder than a certain threshold while the contract is in effect. We explore whether AV contracts will be feasible in worst-case emergency situations while simultaneously under attack, when it is imperative to return full autonomy to AVs as soon as possible. Through our prototype contract implementation using Intel SGX enclaves, including measurement from real-world testing of wireless On-Board Units (OBUs), we show that AV contracts can be quickly and safely terminated in the event of an emergency while retaining a false positive rate of under 0.001% per 10 hours of use. We find that individual autonomy can be returned to the vehicles of an 8-vehicle platoon under contract within 1.5 seconds of an attack, including both detection and safe vehicle separation. Smaller platoons are even quicker. Consequently, automobile manufacturers may find the additional safety offered by AV contracts to provide a net benefit.","PeriodicalId":335017,"journal":{"name":"2018 IEEE Vehicular Networking Conference (VNC)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2018-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"5","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2018 IEEE Vehicular Networking Conference (VNC)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/VNC.2018.8628319","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 5

Abstract

In Autonomous Vehicle (AV) platooning, vehicles queue up with minimal following distances for improved traffic density and fuel economy. If one vehicle is compromised and suddenly brakes, these AVs will most likely be unable to prevent a collision. In this work, we propose a proactive approach to platooning security: Autonomous Vehicle contracts, in which AVs are architected to use secure enclaves to enforce agreed-upon driving rules, such as a restriction not to brake harder than a certain threshold while the contract is in effect. We explore whether AV contracts will be feasible in worst-case emergency situations while simultaneously under attack, when it is imperative to return full autonomy to AVs as soon as possible. Through our prototype contract implementation using Intel SGX enclaves, including measurement from real-world testing of wireless On-Board Units (OBUs), we show that AV contracts can be quickly and safely terminated in the event of an emergency while retaining a false positive rate of under 0.001% per 10 hours of use. We find that individual autonomy can be returned to the vehicles of an 8-vehicle platoon under contract within 1.5 seconds of an attack, including both detection and safe vehicle separation. Smaller platoons are even quicker. Consequently, automobile manufacturers may find the additional safety offered by AV contracts to provide a net benefit.
契约:评估自动驾驶汽车契约的可行性
在自动驾驶汽车(AV)队列中,车辆以最小的跟随距离排队,以提高交通密度和燃油经济性。如果一辆车受到损害,突然刹车,这些自动驾驶汽车很可能无法防止碰撞。在这项工作中,我们提出了一种主动的队列安全方法:自动驾驶汽车合同,其中自动驾驶汽车的架构是使用安全飞地来执行商定的驾驶规则,例如在合同有效期间限制制动不超过某个阈值。我们将探讨自动驾驶合同在最坏的紧急情况下是否可行,同时受到攻击,当自动驾驶汽车必须尽快恢复完全自主时。通过使用英特尔SGX飞地的原型合同实施,包括无线车载单元(OBUs)的实际测试测量,我们表明,在紧急情况下,自动驾驶合同可以快速安全地终止,同时每10小时使用的误报率低于0.001%。我们发现,在攻击发生后1.5秒内,包括检测和安全车辆分离在内的8辆车组队的车辆可以恢复个体自主权。更小的排更快。因此,汽车制造商可能会发现自动驾驶合同提供的额外安全性提供了净收益。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信