Research Article

A Systematic Approach for Cybersecurity Design of In-Vehicle Network Systems with Trade-Off Considerations

Table 1

TARA method list.

NameBrief introduction

EVITA methodA TARA method in the EVITA project which concerns issues in four aspects (operational, safety, privacy, and financial) [15]
TVRAThreat, vulnerabilities, and implementation risk analysis method, which is a process-driven threat and risk assessment method developed by the European Telecommunications Standards Institute (ETSI) [10]
OCTAVEOperationally critical threat, asset, and vulnerability evaluation method, which is suitable for enterprise information security risk assessment [10]
HEAVENS security modelA TARA method in the HEAling vulnerabilities to enhance software (HEAVENS) project, which is based on Mircosoft’s STRIDE threat model and focuses on the method, process, and tool support for TARA [10]
Attack treesA method for vulnerability analysis, which identifies attack goals, objectives, methods, and attack scenarios of the target system [10]
SW vulnerability analysisA method to find vulnerabilities in codes [10]
SHIELDA method to analysis security, privacy, and dependability (SPD) for the embedded system by using control science theory [18]
NHTSA methodA threat modelling approach by using threat matrix in the technical report of U.S. National Highway Traffic Safety Administration (NHTSA) [19]
BRAThe binary risk analysis method which is a lightweight risk analysis tool for a quick assessment and used as a part of other TARA processes like OCTAVE [20]
NIST SP 800-30A risk assessment guide proposed in NIST SP 800-30 and applicable to identify, estimate, and prioritize risks for a large range of security-critical targets [21]