Skip to main content

Artifact Extraction Methods for In-Vehicle Infotainment System

  • Conference paper
  • First Online:
Advances in Intelligent Networking and Collaborative Systems (INCoS 2023)

Part of the book series: Lecture Notes on Data Engineering and Communications Technologies ((LNDECT,volume 182))

  • 263 Accesses

Abstract

Digital forensics was primarily focused on analyzing mobile devices and hard drives. However, with the advent of smart cars, there is a growing interest in forensic analysis of vehicles. Smart cars are equipped with computer-like functions, allowing them to store and process information. One of the most important components for collecting user data in smart cars is the In-Vehicle-Infotainment (IVI) system. Despite ongoing research efforts, the forensic analysis of the IVI system remains insufficient and requires further exploration. To research an IVI system’s artifacts, you need a way to enter the IVI system. In this study, we researched common entry points into IVI systems and how to extract artifacts from them. We used various infotainment systems from different manufacturers for this study. Therefore, we can conclude that IVI systems have common entry points, and these extraction methods can be used across different systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Google. Android Auto. https://www.android.com/auto/

  2. Apple. Apple CarPlay. https://www.apple.com/ios/carplay/

  3. Bozdal, M., Samie, M., Aslam, S., Jennions, I.: Evaluation of CAN bus security challenges. Sensors 20, 2364 (2020)

    Article  Google Scholar 

  4. Koscher, K. (ed.): Experimental security analysis of a modern automobile. In: 2010 IEEE Symposium on Security and Privacy, Oakland, CA, USA, pp. 447–462 (2010)

    Google Scholar 

  5. Miller, C., Valasek, C.: Remote exploitation of an unaltered passenger vehicle. Black Hat USA 2015(91), 1–91 (2015)

    Google Scholar 

  6. Lacroix, J., El-Khatib, K., Akalu, R.: Vehicular digital forensics: what does my vehicle know about me?. In: Proceedings of the 6th ACM Symposium on Development and Analysis of Intelligent Vehicular Networks and Applications (2016)

    Google Scholar 

  7. Shin, Y., Kim, S., Jo, W., Shon, T.: Digital forensic case studies for in-vehicle infotainment systems using Android Auto and Apple CarPlay. Sensors 22, 7196 (2022)

    Article  Google Scholar 

  8. Whelan, C.J., Sammons, J., McManus, B., Fenger, T.W.: Retrieval of infotainment system artifacts from vehicles using iVe. J. Appl. Digit. Evid. 1, 30 (2018)

    Google Scholar 

  9. Ebbers, S., Ising, F., Saatjohann, C., Schinzel, S.: Grand theft app: digital forensics of vehicle assistant apps. In: Proceedings of the 16th International Conference on Availability, Reliability and Security (2021)

    Google Scholar 

  10. Alghafli, K.A., Jones A., Martin, T.A.: Forensics data acquisition methods for mobile phones. In: International Conference for Internet Technology and Secured Transactions, pp. 265–269 (2012)

    Google Scholar 

  11. Kimci86. Bkcrack: Crack legacy zip encryption with Biham and Kocher’s known plaintext attack. https://github.com/kimci86/bkcrack

  12. Gerganov, R.: Hacking Hyundai Tucson 2020. https://xakcop.com/post/hyundai-hack/

  13. Google. Android Debug Bridge (ADB). https://developer.android.com/tools/adb

  14. Shen, D., Fang, J.: Rooting EVERY Android: From Extension to Exploitation. Black Hat Europe 2016. https://www.blackhat.com/docs/eu-16/materials/eu-16-Shen-Rooting-Every-Android-From-Extension-To-Exploitation-wp.pdf

  15. Sharif-dev.: Android Kernel Vulnerability. https://github.com/sharif-dev/AndroidKernelVulnerability

Download references

Acknowledgments

This work was supported by the National Research Foundation of Korean (NRF) grant funded by the Korean government (MSIT) (No. 2021R1A4A2001810) and This work was supported by Institute for Information & communications Technology Planning&Evaluation (IITP) grant funded by the Korea government (MSIT) (No. 2022-0-01197, Convergence security core talent training business (SoonChunHyangUniversity)).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Purevbaatar Ganbold .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ganbold, P., Oh, I., Kim, Y., Yim, K. (2023). Artifact Extraction Methods for In-Vehicle Infotainment System. In: Barolli, L. (eds) Advances in Intelligent Networking and Collaborative Systems. INCoS 2023. Lecture Notes on Data Engineering and Communications Technologies, vol 182. Springer, Cham. https://doi.org/10.1007/978-3-031-40971-4_7

Download citation

Publish with us

Policies and ethics