At CyberTruck Challenge, students hack a truck, steal the show

truck

Colorado State University computer science students stole the show at a new national event aimed at increasing cybersecurity in transportation industries.

The CSU team participated in the first-ever CyberTruck Challenge, held in June and sponsored by the U.S. Army Tank Automotive Research Development and Engineering Center and the Michigan Defense Center. The intensive, weeklong event hosted several university teams, providing engineering tutorials and practical training in cybersecurity for heavy vehicles. The CyberTruck Challenge is modeled after the Society of Automotive Engineering/Battelle CyberAuto Challenge, which focused on security for passenger cars.

Hacking a truck’s controls

Ph.D. student Subhojeet Mukherjee and sophomore Jake Walker, both mentored by Professor of Computer Science Indrakshi Ray, successfully performed key assigned tasks during the challenge. They turned off a running truck using only computers connected to a Controller Area Network – away from the driver’s seat. They also kept the engine running when the key was out. Finally, they demonstrated the ability to spoof random values on the dashboard, and cause other aberrant behaviors in the vehicle.

students at CyberTruck challenge
Jake Walker, left, and Subhojeet Mukherjee participate in the CyberTruck Challenge.

Event organizers described its purpose as enhancing “ubiquitous, reliable, safe and cost-effective transportation.” That means training the brightest minds in engineering and cybersecurity to understand how a hacker might attack a transportation system, and how to stop it.

“The Challenge actually allowed us to interact with people from different domains, test our hypotheses on real trucks, and get feedback from engineers and security professionals,” said Mukherjee, who is investigating computer and vehicular security for his thesis. “We were really excited to see that our hypotheses were true in many circumstances.”

Walker enjoyed the chance to apply his knowledge and learn new skills. “This challenge provided me with a unique opportunity to learn about this field I am interested in,” he said. “It proved to me the importance and necessity of heavy vehicle security.”

Further research

Under Ray’s guidance, Mukherjee and Walker are conducting research on heavy vehicle cybersecurity, funded by the National Science Foundation. They collaborate with a team from University of Tulsa led by Rose Gamble and Jeremy Daily. The CyberTruck Challenge was a chance to enhance the existing collaboration, Ray said.

“I am very proud of what my students are achieving,” Ray said.  In their continued work with University of Tulsa, their goal is to have their research validated by the National Motor Freight Traffic Association, she added.

Students came from University of Tulsa, Penn State, the University of Cincinnati, the University of Michigan, Virginia Tech, West Point, Eastern Michigan, and Walsh College to participate in the CyberTruck Challenge. Sponsors included the Michigan Defense Center, the National Motor Freight Traffic Association, PeopleNet, Geotab and Old Dominion Freight Line.