Home Business Wire Keysight and Autotalks Advance Vehicle-to-Everything Automotive Security with Standard-Influencing Security Evaluation

Keysight and Autotalks Advance Vehicle-to-Everything Automotive Security with Standard-Influencing Security Evaluation

  • Successful Common Criteria certification of a vehicle-to-everything solution
  • Keysight delivers combined security and functional testing expertise
  • Keysight’s ongoing collaboration with innovative automotive vendors paves the way for future security standards compliance

SANTA ROSA, Calif.–(BUSINESS WIRE)–#autotalksKeysight Technologies, Inc. (NYSE: KEYS) announces that its device security research lab, Riscure Security Solutions, has successfully worked with Autotalks to test the security of a vehicle-to-everything (V2X) communication solution under the Common Criteria certification program. This achievement marks the first V2X chipset with an embedded hardware security module to receive Common Criteria certification.


Advancing V2X Security

As V2X technology gains traction among vehicle and road equipment manufacturers, and relevant government bodies, the security of this ecosystem is pivotal. The V2X protection profile within the Common Criteria methodology is expected to become one of the first standards promoted to the EU Cybersecurity Certification framework. This work is done according to the requirements of the EU Cyber Resilience Act within the EUCC framework. This upcoming regulation mandates security throughout a product’s lifecycle, from development to retirement. It will apply to a wide range of software and connected devices sold within the EU, regardless of where they are manufactured. To comply, manufacturers must rigorously test their V2X solutions against the most advanced security standards, anticipating future requirements.

Keysight’s Comprehensive Testing Approach

Keysight tested Autotalks’ SECTON/CRATON2 embedded V2X Hardware Security Module (HSM) under the Common Criteria standard. This product addresses the need for secure communication between various devices in a V2X ecosystem by integrating the secure element cost-effectively. The successful security certification of this solution proves that the necessary security mechanisms are in place to avoid tampering with such communication. The successful certification of a vehicle-to-everything solution under the Common Criteria standard proves that the most stringent security requirements are attainable in the automotive industry, even for small and medium enterprises.

By expanding its range of solutions for the automotive industry, Keysight combines its leading expertise in functional testing with extensive device security knowledge from Riscure Security Solutions. The collaboration with Autotalks demonstrates Keysight ability to deliver results in the most demanding environment for customers working on innovative solutions in various industries.

Thomas Goetzl, Vice President and General Manager of Keysight Automotive and Energy Solutions, added: “This project with Autotalks is the first to combine Keysight’s extensive expertise in both functional and security testing for the automotive industry. Keysight and Autotalks will continue to work with the latest 3rd generation chipset, realizing its strategic direction to ensure adherence with the latest functional and security requirements.”

Marc Witteman, Director of the Device Security Research Lab at Keysight, commented: “The automotive industry is rapidly developing new intelligent safety and convenience features, and security needs to keep pace with this innovation. In the security evaluation and certification domain, this requires an atmosphere of trust and collaboration between a lab and a customer, while many challenges of the certification process are being addressed. Our successful experience with Autotalks brings confidence that even the most stringent security requirements can be realized for cutting-edge developments.”

Eitan Yacobi, Head of Security at Autotalks, said: “Autotalks is proud that our SECTON/CRATON2 is the first integrated V2X HSM to achieve Common Criteria certification, in partnership with Keysight and its security research lab, Riscure Security Solutions. This milestone underscores our commitment to security and the enhanced performance of our V2X HSM solution, setting new industry standards for V2X protection. We’re now collaborating with Keysight to certify our 3rd generation TEKTON3/SECTON3, further advancing automotive cybersecurity.”

Resources

About Keysight Technologies

At Keysight (NYSE: KEYS), we inspire and empower innovators to bring world-changing technologies to life. As an S&P 500 company, we’re delivering market-leading design, emulation, and test solutions to help engineers develop and deploy faster, with less risk, throughout the entire product life cycle. We’re a global innovation partner enabling customers in communications, industrial automation, aerospace and defense, automotive, semiconductor, and general electronics markets to accelerate innovation to connect and secure the world. Learn more at Keysight Newsroom and www.keysight.com.

Contacts

Keysight Media Contacts

North America PR Team

pdl-americas-keysight-pr@keysight.com

Fusako Dohi

Asia

+81 42 660-2162

fusako_dohi@keysight.com

Jenny Gallacher

Europe

+44 (0) 7800 737 982

jenny.gallacher@keysight.com

Se questo articolo ti è piaciuto e vuoi rimanere sempre informato sulle novità tecnologiche
css.php