back

Unlocking the Road Ahead: Automotive Digital Forensics

A deep dive into an underrepresented research area

If you suspend your transcription on amara.org, please add a timestamp below to indicate how far you progressed! This will help others to resume your work!

Please do not press “publish” on amara.org to save your progress, use “save draft” instead. Only press “publish” when you're done with quality control.

Video duration
00:36:05
Language
English
Abstract
The importance and relevance of vehicles in investigations are increasing. Their digital capabilities are rapidly growing due to the introduction of additional services and features in vehicles and their ecosystem.

In this talk on automotive digital forensics, you will embark on a journey through the cutting-edge world of automotive technology and the critical role digital forensics plays in this domain. We will explore the state-of-the-art methods and tools to investigate modern vehicles, shedding light on forensic experts' significant challenges.

This presentation delves into the latest research areas and trends, providing insights into how technology rapidly evolves in the automotive industry, creating opportunities and challenges for digital forensics specialists. We will also peer into the future, discussing the directions in which automotive digital forensics is heading and the implications for our increasingly connected and autonomous vehicle landscape.

Through case studies, you will gain a firsthand look at different investigations conducted on modern vehicles, showcasing the real-world applications of digital forensics in this field--explicitly focusing on privacy issues and security pitfalls in modern vehicles. Whether you're a seasoned expert or a curious enthusiast, this talk will give you a deeper understanding of the complex intersection of automotive technology and digital investigations.

This talk will be a deep dive into automotive digital forensics! We will explore the dynamic landscape of automotive technology and its intricate relationship with digital forensics. Our journey will traverse classical in-vehicle protocols, proprietary communication methods, and external interfaces, revealing these technologies' crucial role in modern vehicles.

The current toolkit, used in automotive digital forensics investigations, includes the Berla iVe for infotainment analyses and specialized Airbag controller tools like Bosch CDR. For both, there is a limited understanding of its functionality and reliability, and for Airbag controllers, even contrary research results are available. We'll discover how these tools empower forensic experts to dissect the digital traces left within vehicles and the ecosystem, uncovering invaluable insights.

As we embark on this journey, we'll confront significant challenges faced by automotive digital forensics practitioners. These obstacles include limited accessibility to vehicle systems, the integration of proprietary technologies, a shortage of knowledge and expertise in this domain, concerns over safety implications, and the absence of standardized storage systems.

Keeping pace with the latest research trends, we'll delve into process development, the introduction of additional tools, in-depth analytical methods, and innovative investigation techniques shaping this field's future.

But the road ahead is not without twists and turns, and we'll navigate through privacy and security issues that are paramount in the automotive digital forensics landscape. We'll shed light on privacy concerns, referencing investigations like the one conducted by the Mozilla Foundation and explore security topics through real-world examples such as attacks showcased at the Pwn2Own conference and those disclosed by KeenLabs Security. We will also focus on investigations we conducted on Tesla vehicles in the area of digital forensics.

Throughout this talk, you'll gain insights into the automotive ecosystem's vast capabilities for digital forensics investigations. We'll also tackle the challenges head-on, highlighting the intricate balance between privacy and security in this ever-evolving domain. Whether you're an expert in the field or intrigued by the intersection of technology and automotive investigations, this talk promises to leave you with a profound understanding of the road ahead in automotive digital forensics.

Talk ID
11935
Event:
37c3
Day
1
Room
Saal Granville
Start
12:55 p.m.
Duration
00:40:00
Track
Security
Type of
lecture
Speaker
Kevin Gomez
Other Artists
Talk Slug & media link
37c3-11935-unlocking_the_road_ahead_automotive_digital_forensics
English
0.0% Checking done0.0%
0.0% Syncing done0.0%
0.0% Transcribing done0.0%
100.0% Nothing done yet100.0%
  

Work on this video on Amara!

English: Transcribed until

Last revision: 3 months ago