Carmaker's open source car-hacking tool platform soon will be available to the research community.

The lead developer behind Toyota's new cybersecurity testing tool said the carmaker plans to make its so-called PASTA (Portable Automotive Security Testbed with Adaptability) available via GitHub as early as next month or April.

Tsuyoshi Toyama, senior researcher at Toyota InfoTechnology Center, told Dark Reading that he and his team are currently working on getting the PASTA specifications ready for availability online, and plan to offer as open-source the platform's specs, CAN (controller area network) ID maps, ECU (engine control unit) program codes, and ECU circuit diagrams for vehicle testing. He says Toyota also hopes to offer PASTA's driving simulator programs as open source, as well.

PASTA is an open-source testing platform for researchers and budding car hackers. Toyota's Toyama and colleague Takuya Yoshida first revealed and demonstrated PASTA in December at Black Hat Europe in London. The open source tool represents a major shift for automakers, which traditionally have rejected or ignored vulnerability research on cybersecurity weaknesses in modern vehicles.

Toyota's demonstration of the car-hacking tool and announcement that it would open-source the specs were widely welcomed by the security research community, which long has relied on researchers with little to no car engineering knowledge tinkering with the communications and software elements of vehicles to root out security flaws.

But unlike the renowned live, moving-car hacking research conducted by Charlie Miller and Chris Valasek, Toyota's PASTA tool is for simulated car hacking. The platform simulates the remote operation of a vehicle's wheels, brakes, windows, and other features to let researchers learn more about the electronic communications features and find vulnerabilities and test exploits.

The 8kg and portable tool built by Toyota resides in a steel attaché case, and the carmaker plans to also sell it as a hardware and software platform, initially in Japan. It contains four ECUs, ODBII and RS232C ports, as well as a port for debugging or binary hacking, and features LED control panels that the user can set to run tests or exploits. "It's small and portable so users can study, research, and hack with it anywhere," Toyama explained during the PASTA demonstration at Black Hat Europe.

PASTA also can be used by automakers in R&D to test how certain features added to real vehicles could affect the security of the vehicle, for example. "PASTA could also be used for educators" teaching car security, Toyama said.

Toyama will demonstrate PASTA next month at Black Hat Asia in Singapore.

Related Content:

Read more about:

Black Hat News

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights