Browse Topic: Risk assessments

Items (378)
ABSTRACT Integration risk differentiates from other program risk in that it always involves interfaces between various systems or subsystems. The level of integration required is different depending on the phase of the Acquisition Life Cycle (i.e. Materiel Solution Analysis Phase, Technology Development Phase, Engineering and Manufacturing Development Phase, Production and Deployment Phase and Operation and Support Phase). This paper focuses on the process used to assess the integration risks of integrating various technologies or subsystems into a vehicle platform. The process presented provides a step by step instruction on how to perform an integration risk assessment. A new Integration Readiness Level (IRL) rating system has been developed by the TARDEC System Engineering and Integration Group to help acquisition vehicle programs as well as science and technology teams to evaluate the health of their technology or subsystem integration into their vehicles. The rating system is
Tzau, Jerome
ABSTRACT As the Army focuses to modernize existing ground vehicle fleets and develop new ground vehicle platforms, Program Managers are faced with the challenge of how to best choose a set of technologies for the vehicle that will be mature, be able to be integrated onto the platform, and have the capability to meet defined requirements. To accomplish this, the Tank Automotive Research, Development and Engineering Center (TARDEC) Systems Engineering Group (SEG) has championed the development of a methodology for executing Technical Risk Assessments, one of the components of the overall Risk Assessment. The Technical Risk Assessment activity determines critical technologies, assesses technology maturity, integration and manufacturing readiness, and identifies the associated technical risks of those critical technologies and other technologies of interest. A standardized set of criteria is being utilized by technology subject matter experts to perform the assessments, and has been used
Addis, Rebecca
An innovative new approach is presented that addresses the challenges of design in a constantly changing environment. New solutions that satisfy changing requirements are generated by rapidly reconfiguring ongoing projects and effectively reusing trusted designs. Design is essentially a process of generating knowledge about how to build new systems. Reuse is difficult because this knowledge is amorphous and difficult to access. Hierarchical platform-based engineering is used to structure and categorize this knowledge to make it easily accessible. This approach has three essential components: 1) Hierarchical platform-based design method organizes design projects into a structured library; 2) Transformational systems engineering and concurrent risk assessment are used to capture complex interactions between different CPS elements. These captured interactions help assess reusability and reconfigurability of each element; 3) A new design flow integrates platform-based design methods into
Mehta, SandeepCooper, Stephen
ABSTRACT Program Executive Office (PEO) Ground Combat Systems (GCS) initiated a Green Belt project in 2007 to develop a risk management process. The Integrated Product Team (IPT) built on Defense Acquisition University (DAU) and Department of Defense (DoD) risk management guidance to create a process for risk analysis, mitigation, and rules for Risk Review Board approval. To automate this process, the IPT eventually created an Army owned, customizable tool (Risk Recon) that matched the PEO GCS process. Risk Recon is used to track risks throughout the acquisition life-cycle. Changing the culture of the PEO has been the most significant challenge. Training and follow-up of risk progress is required to keep the process from becoming stagnant. Partnership with the Original Equipment Manufacturer (OEMs)s is an integral part of all programs and a balance is needed between how the PEO and its OEMs perform risk management and communicate those risks. The software requirements continue to
Rassette, CherylGraf, LisaOlsem, MikeDmoch, Barb
ABSTRACT What does “exposure to risk” mean? How can acquisition programs get early warning of risk exposure? How is risk exposure related to the root causes and causal mechanisms of adverse program outcomes? How does risk early warning inform risk management? How is risk exposure related to the tradeoffs made between risk versus potential rewards? What technical and management contract data reporting requirements provide evidence of risk exposure, and how can risk leading indicators be computed? How can standard technical and management contract data reporting requirements be used to improve visibility into risk exposure? How can the magnitude of risk exposure be estimated? How does risk early warning complement traditional technical, cost and schedule risk assessment? How do risk early warning methods relate to typical proposal requirements and evaluation criteria? How are risk leading indicators related to system development leading indicators? How can risk early warning methods be
Witus, GaryBryzik, WalterUmpfenbach, EdwardAddis, RebeccaTzau, JeromeRizk, Kadry
Background: Road accident severity estimation is a critical aspect of road safety analysis and traffic management. Accurate severity estimation contributes to the formulation of effective road safety policies. Knowledge of the potential consequences of certain behaviors or conditions can contribute to safer driving practices. Identifying patterns of high-severity accidents allows for targeted improvements in terms of overall road safety. Objective: This study focuses on analyzing road accidents by utilizing real data, i.e., US road accidents open database called “CRSS.” It employs advanced machine learning models such as boosting algorithms such as LGBM, XGBoost, and CatBoost to predict accident severity classification based on various parameters. The study also aims to contribute to road safety by providing predictive insights for stakeholders, functional safety engineering community, and policymakers using KABCO classification systems. The article includes sections covering
Babaev, IslamMozolin, IgorGarikapati, Divya
The electric vehicle (EV) industry is seeing a significant increase in global investments. However, it faces major challenges, especially the shortage and rising costs of key raw materials needed for battery production. This situation creates higher economic risks for investors. This paper evaluates the risks of investing in the EV industry, considering current supply chain issues related to finding raw materials, manufacturing, and selling. The evaluation uses the beta coefficient, which measures how much an individual stock’s price is expected to fluctuate compared to the overall stock market. To examine the beta coefficient’s variability, a Monte Carlo simulation is used to calculate its changes, providing insights into the volatility of assets in the EV industry relative to market conditions. The simulation is repeated multiple times until consistent results are obtained. The main goal of this study is to offer a forward-looking tool to help with investment decisions in the
Gutierrez, MarcosTaco, Diana
This document provides guidance for oxygen cylinder installation on commerical aircraft based on airworthiness requirements, and methods practiced within aerospace industry. It covers considerations for oxygen systems from beginning of project phase up to production, maintenance, and servicing. The document is related to requirements of DOT-approved oxygen cylinders, as well to those designed and manufactured to standards of ISO 11119. However, its basic rules may also be applicable to new development pertaining to use of such equipment in an oxygen environment. For information regarding oxygen cylinders itself, also refer to AIR825/12
A-10 Aircraft Oxygen Equipment Committee
The UN R155 regulation is the first automotive cybersecurity regulation and has made security a mandatory approval criterion for new vehicle types. This establishes internationally harmonized security requirements for market approval, presenting a challenge for manufacturers and suppliers to demonstrate compliance throughout the product life cycle. An issued type approval is internationally recognized by the member states of the UN 1958 Agreement. International recognition implies that uniform assessment criteria are applied to demonstrate compliance and to decide whether security efforts are sufficient. Independent accredited assessors assess the security engineering results during type approval. Considering the risk-based approach of ISO/SAE 21434 to security engineering, assessing whether threats have been appropriately addressed is a challenge. While there are currently no uniform assessment criteria at product level, the question arises as to which development artifacts serve as
Hellstern, MonaLanghanki, StefanGrün, FlorianKriesten, ReinerSax, Eric
In order to improve the obstacle avoidance ability of autonomous vehicles in complex traffic environments, speed planning, path planning, and tracking control are integrated into one optimization problem. An integrated vehicle trajectory planning and tracking control method combining a pseudo-time-to-collision (PTC) risk assessment model and model predictive control (MPC) is proposed. First, a risk assessment model with PTC probability is proposed by considering the differentiation of the risk on the relative motion states of the self and front vehicles, and the obstacle vehicles in the lateral and longitudinal directions. Then, a three-degrees-of-freedom vehicle dynamics model is established, and the MPC cost function and constraints are constructed from the perspective of the road environment as well as the stability and comfort of the ego-vehicle, combined with the PTC risk assessment model to optimize the control. Finally, a complex multi-vehicle obstacle avoidance scenario is
Yang, TaoLiu, LiangXu, Zhaoping
For taking counter measures in advance to prevent accidental risks, it is of significance to explore the causes and evolutionary mechanism of ship collisions. This article collects 70 ship collision accidents in Zhejiang coastal waters, where 60 cases are used for modeling while 10 cases are used for verification (testing). By analyzing influencing factors (IFs) and causal chains of accidents, a Bayesian network (BN) model with 19 causal nodes and 1 consequential node is constructed. Parameters of the BN model, namely the conditional probability tables (CPTs), are determined by mathematical statistics methods and Bayesian formulas. Regarding each testing case, the BN model’s prediction on probability of occurrence is above 80% (approaching 100% indicates the certainty of occurrence), which verifies the availability of the model. Causal analysis based on the backward reasoning process shows that H (Human error) is the main IF resulting in ship collisions. The causal chain that maximizes
Tian, YanfeiQiao, HuiHua, LinAi, Wanzheng
ISO 26262-1:2018 defines the fault tolerant time interval (FTTI) as the minimum time span from the occurrence of a fault within an electrical / electronic system to a possible occurrence of a hazardous event. FTTI provides a time limit within which compliant vehicle safety mechanisms must detect and react to faults capable of posing risk of harm to persons. This makes FTTI a vital safety characteristic for system design. Common automotive industry practice accommodates recording fault times of occurrence definitively. However, current practice for defining the time of hazardous event onset relies upon subjective judgements. This paper presents a novel method to define hazardous event onset more objectively. The method introduces the Streetscope Collision Hazard Measure (SHMTM) and a refined approach to hazardous event classification. SHM inputs kinematic factors such as proximity, relative speed, and acceleration as well as environmental characteristics like traffic patterns
Jones, DarrenGangadhar, PavankumarMcGrail, RandallPati, SudiptaAntonsson, ErikPatel, Ravi
Recent advancements towards autonomous heavy-duty vehicles are directly associated with increased interconnectivity and software driven features. Consequently, rise of this technological trend is bringing forth safety and cybersecurity challenges in form of new threats, hazards and vulnerabilities. As per the recent UN vehicle regulation 155, several risk-based security models and assessment frameworks have been proposed to counter the growing cybersecurity issues, however, the high budgetary cost to develop the tool and train personnel along with high risk of leakage of trade secrets, hinders the automotive manufacturers from adapting these third party solutions. This paper proposes an automated Threat Assessment & Risk Analysis (TARA) framework aligned with the standard requirements, offering an easy to use and fully customizable framework. The proposed framework is tailored specifically for heavy-duty vehicular networks and it demonstrates its effectiveness on a case study. The
Mairaj ud din, QaziAhmed, Qadeer
Threaded joints are considered the most basic of components. Although in use for over a century, significant problems still exist with their usage. Wheel bolt loosening in overloaded segments such as HD tippers and high-speed intercity buses poses a safety challenge for drivers, passengers, and pedestrians. Wheel nut loosening is a notable cause of service, fretting, and cracks in the mating components; contributing a significant chunk of warranty cost to the company. The need of the hour is to reinforce these joints while keeping resources at bay. This paper establishes a methodology for the evaluation and design of a safe wheel bolt joint interface including key parameters such as embedding, axial forces, and shear forces. It is necessary to obtain the minimum preload requirement for a wheel bolt joint to hold the clamped surfaces intact, which if not maintained otherwise would cause relative movement, play, shear load onto the bolt, and eventually failure. For physically auditing
Raghatate, ShreyasSharma, SuchitSindal, Vinayak
Threat Analysis Risk Assessment (TARA) for automotive systems is standardized in ISO/SAE 21434. Traditionally these analyses have been bifurcated into either analysis focused on system functionality identifying impacts to assets based on the mission of the product, or analysis targeting vulnerabilities associated with the hardware and software of interfaces selected to be a part of a product. Furthermore, in the age of Software Defined Vehicles, the challenges to decouple use cases and the software that implements such from specific fixed hardware designs magnifies the disconnect between these risk methods. Use Case Based threat analysis, grounded in understanding features, stakeholders, and user stories, inherently yields security requirements tailored to specific functionalities and their contexts. While component-based threat analysis, derived from enumerations of vulnerabilities associated with interface choices, inherently yields security requirements tailored to specific defenses
Mazzara, BillDavidovich, Issak
Steer-By-Wire (SBW) system directly transmits the driver's steering input to the wheels through electrical signals. However, the reliability of electronic equipment is significantly lower than that of mechanical structures, and the risk of failure increases, so it is important to conduct functional safety studies on SBW systems. This paper develops the functional safety of the SBW system according to the requirements of the international standard ISO26262, and first defines the relevant items and application scope of SBW system. Secondly, the Hazard and Operability (HAZOP) method was used to combine scenarios and possible dangerous events to carry out Hazard Analysis and Risk Assessment (HARA), and the Automotive Safety Integrity Level (ASIL) was obtained according to the three evaluation indicators of Exposure, Severity and Controlabillity, and then the corresponding safety objectives were established and Fault Tolerant Time Interval (FTTI) was set. Finally, the safety analysis of the
Li, AohanKaku, ChuyoWang, ZhenhuaZheng, Hongyu
In the dense fabric of urban areas, electric scooters have rapidly become a preferred mode of transportation. As they cater to modern mobility demands, they present significant safety challenges, especially when interacting with pedestrians. In general, e-scooters are suggested to be ridden in bike lanes/sidewalks or share the road with cars at the maximum speed of about 15-20 mph, which is more flexible and much faster than pedestrians and bicyclists. Accurate prediction of pedestrian movement, coupled with assistant motion control of scooters, is essential in minimizing collision risks and seamlessly integrating scooters in areas dense with pedestrians. Addressing these safety concerns, our research introduces a novel e-Scooter collision avoidance system (eCAS) with a method for predicting pedestrian trajectories, employing an advanced Long short-term memory (LSTM) network integrated with a state refinement module. This method predicts future trajectories by considering not just past
Yan, XukeShen, Dan
Robustness and reliability are key elements for product success in the automotive market. On this purpose, the Design Review Based on Failure Modes (DRBFM) is a product development methodology to guide on potential risks assessment related to new design proposals. This paper shows the DRBFM structure and mindset for new products, using function and behavior evaluation. Moreover, the methodology will be demonstrated for a real automotive case, considering a new component design for Fuel Supply Module (FSM). The FSM is responsible to deliver fuel to the engine and maintain the pressure in the fuel rail during the spark engine operation. To fit these main functions, the electrical fuel pump inside the module must be always working submerged even if the fuel tank is almost empty. This the reason for this product has the jet pump component that is responsible to actively drag fuel during this worst fuel tank volume condition. During a new FSM customer application, the function presented
de Azevedo Fernandes, Luiz Eduardode Oliveira Melo, Lazaro BeneditoAndré, Marco Pellizzon
On account of the insufficient lane-changing scenario test cases and the inability to conduct graded evaluation testing in current autonomous driving system field testing, this paper proposed an approach that combined data-driven and knowledge-driven methods to extract lane-changing test concrete scenarios with graded risk levels for field testing. Firstly, an analysis of the potentially hazardous areas in lane-changing scenarios was conducted to derive key functional lane-changing scenarios. Three typical key functional lane-changing scenarios were selected, namely, lane-changing with a preceding vehicle braking, lane-changing with a preceding vehicle in the same direction, and lane-changing with a rear cruising vehicle in the adjacent lane, and their corresponding safety goals were respectively analyzed. Secondly, the GAMAB criterion was introduced as an evaluation standard for autonomous driving systems. By utilizing lane-changing scenario data selected from the China-FOT
Yin, QiMa, ZhixiongZhu, XichanFang, Xiaowei
This SAE Recommended Practice presents a method and example results for determining the Automotive Safety Integrity Level (ASIL) for automotive motion control electrical and/or electronic (E/E) systems. The ASIL determination activity is required by ISO 26262-3, and it is intended that the process and results herein are consistent with ISO 26262. The technical focus of this document is on vehicle motion control systems. The scope of this SAE Recommended Practice is limited to collision-related hazards associated with motion control systems. This SAE Recommended Practice focuses on motion control systems since the hazards they can create generally have higher ASIL ratings, as compared to the hazards non-motion control systems can create. Because of this, the Functional Safety Committee decided to give motion control systems a higher priority and focus exclusively on them in this SAE Recommended Practice. ISO 26262 has a wider scope than SAE J2980, covering other functions and accidents
Functional Safety Committee
In the pursuit of advancing autonomous vehicles (AVs), data-driven algorithms have become pivotal in replacing human perception and decision-making. While deep neural networks (DNNs) hold promise for perception tasks, the potential for catastrophic consequences due to algorithmic flaws is concerning. A well-known incident in 2016, involving a Tesla autopilot misidentifying a white truck as a cloud, underscores the risks and security vulnerabilities. In this article, we present a novel threat model and risk assessment (TARA) analysis on AV data storage, delving into potential threats and damage scenarios. Specifically, we focus on DNN parameter manipulation attacks, evaluating their impact on three distinct algorithms for traffic sign classification and lane assist. Our comprehensive tests and simulations reveal that even a single bit-flip of a DNN parameter can severely degrade classification accuracy to less than 10%, posing significant risks to the overall performance and safety of
Kim, InsupLee, GanggyuLee, SeyoungChoi , Wonsuk
This SAE Aerospace Recommended Practice (ARP) is a tool that organizations may use to evaluate a non-authorized supplier’s processes for the prevention, detection, containment, adjudication, and reporting of suspect counterfeit and counterfeit EEE parts. See 3.1.1 and 3.1.2, which reference the use of AS6081 when performing pre-visit self-assessment and on-site assessment of non-authorized suppliers. This ARP is applicable for all organizations that procure EEE parts from suppliers other than authorized sources (e.g., independent distributors
G-19 Counterfeit Electronic Parts Committee
This paper presents the current state of a three-layer surface icing model for ice crystal icing risk assessment in aircraft engines, being developed jointly by Ansys and Honeywell to account for possible heat transfer from inside an engine into the flow path where ice accretion occurs. The bottom layer of the proposed model represents a thin metal sheet as a substrate surface to conductively transfer heat from an engine-internal reservoir to the ice layer. The middle layer is accretion ice with a porous structure able to hold a certain amount of liquid water. A shallow water film layer on the top receives impinged ice crystals. A mass and energy balance calculation for the film determines ice accretion rate. Water wicking and recovery is introduced to transfer liquid water between film layer and porous ice accretion layer. Numerical tests have been conducted to verify new model behaviors like substrate surface heat absorption into the accretion layer in the form of meltwater, water
Zhang, YueNarayanasamy, KarthikSandel, WolfgangNilamdeen, ShezadOzcer, Isik
Vehicle Acoustic Prototyping in the mid to high frequency range is challenging with numerical models only. To overcome this challenge, over the past decade, experimental techniques were developed that allow the engineer to incorporate Test-Based models in their (numerical) simulation as well. Using Virtual Point Technology these Test-Based models serve well to describe, for example, the complex dynamics of the vehicle body Noise Transfer Functions. Here the high modal density and damping characteristics are simply measured on a mule or prototype vehicle and coupled to numerical models of the drivetrain using Dynamic Substructuring. As such accurate predictions and/or risk assessments can be made much earlier in the mid and high frequency range during the vehicle development stage. While test-based models serve well to describe the coupled vehicle dynamics, loads to compute actual vehicle responses are needed as well. Here, so-called Equivalent or Blocked Forces are ideal as they are
de Klerk, Dennis
In view of the structural accidental events in the ongoing airworthiness stage of civil aircraft, it is necessary to conduct a risk assessment to ensure that the risk level is within an acceptable range. However, the existing models of risk assessment have not effectively dealt with the risk of accidental structural damage due to random failure. This article focuses on probabilistic risk assessment using the Transport Airplane Risk Assessment Methodology (TARAM) of accidental structural damage of civil aircraft. Based on the TARAM and probability reliability integral, a refined failure frequency probability calculation model is established to elaborate on composite structure failure frequency. A case study is analyzed for the outer wing plane of an aircraft having impact damage of composite materials. Finally, results of the risk assessment without correction and risk assessment with correction are presented for detailed visual inspection and general visual inspection
Jia, BaohuiFang, JiachenLu, XiangXiong, Yijie
Remote Monitoring and Teleoperation (RMTO) of Autonomous Vehicles (AV) is advancing rapidly in the industry. Researchers and industrial partners explore the role RMTO plays in helping AV navigate complicated situations, among many others. At the heart of this lies the problem of potential pathways and attack vectors or threat surfaces by which a malicious attack can be carried out on an RMTO and an AV. The separation of cybersecurity considerations in RMTO is barely considered, as so far, most available research and activities are mainly focused on AV. The main focus of this paper is addressing RMTO cybersecurity utilising an adaptable security-by-design approach, although security-by-design is still in the infant state within automotive cybersecurity. An adaptable security-by-design approach for RMTO covers Security Engineering Life-cycle, Logical Security Layered Concept, and Security Architecture. Based on the international automotive cybersecurity standards - ISO/SAE 21434, a
Iyieke, VictormillsBryans, JeremyRobinson, TomKosmas, OdysseasShipman, AlastairJadidbonab, Hesamaldin
X-Domain describes the merging of different domains (i.e., braking, steering, propulsion, suspension) into single functionalities. One example in this context is torque-vectoring. Different goals can be pursued by applying X-Domain features. On the one hand, savings in fuel consumption and an improved vehicle driving performance can be potentially accomplished. On the other hand, safety can be improved by taking over a failed or degraded functionality of one domain by other domains. The safety-aspect from the viewpoint of requirements is highlighted within this contribution. Every automotive system being developed and influencing the vehicle safety must fulfill certain safety objectives. These are top-level safety requirements (ISO 26262-1) specifying functionalities to avoid unreasonable risk. Every safety objective is associated with an Automotive Safety Integrity Level (ASIL) derived from a Hazard Analysis and Risk Assessment (HARA). Current HARA-approaches are conducted on a domain
Schrade, SimonNowak, XiVerhagen, ArminSchramm, Dieter
Contemporary cutting-edge technologies, such as automated driving brought up vital questions about safety and relativized the safety assurance and acceptance criterion on different aspects. New risk assessment, evaluation, and acceptance justifications are required to assure that the assumptions and benchmarking are made on a reasonable basis. While there are some existing risk evaluation methods, most of them are qualitative in nature and are subjective. Moreover, information such as the safety performance indicators (SPIs) of the sensors, algorithms, and actuators are often not utilized well in these methods. To overcome these limitations, in this paper we propose a risk quantification methodology that uses Bayesian Networks to assess if the residual risk is reasonable under a given scenario. Our scenario-based methodology utilizes the SPIs and uncertainty estimates of sensors, algorithms, and actuators as well as their characteristics to quantify risk using the conditional
Madala, KaushikSolmaz, Mert
Many countries are developing hydrogen energy systems for fuel cell vehicles to embrace the low-carbon economy. Hydrogen refueling stations are one of the key infrastructure components for the hydrogen-fueled economy. Skid-mounted hydrogen refueling stations have smaller footprints and lower costs than traditional hydrogen refueling stations, so they can be more easily commercialized. The present work modeled hydrogen releases from a skid-mounted hydrogen refueling station using the flame acceleration simulation (FLACS) software. The hydrogen releases and dispersion were modeled for unintended leakages from the storage tube bundles of a skid-mounted hydrogen refueling station for 5 mm and 10 mm leak diameters in three different release directions. Hydrogen explosions were modeled for flammable clouds ignited at different instants after the hydrogen leakage. The results show that the hydrogen concentrations in the personnel operating area are lower than in other areas, but the flammable
Zhao, ZeyingXiao, GuopingZhang, XuBa, QingxinWang, JianqiangLi, Xuefang
Hydrogen refueling stations (HRSs) have been widely built in many countries to meet the requirements of the rapidly developing hydrogen-fueled vehicle industry. Safety distances are key parameters for HRS designs, but the codes and standards used for determining safety distances vary in different countries. The two main methods for determining the safety distances for HRSs are the consequence-based method and the quantitative risk assessment (QRA)-based method. This article reviews the two methods to show state-of-the-art research on determining safety distances globally. This review shows that the harm criteria in the consequence models differ greatly in the literature and the QRA-based method is a more reasonable way to determine the HRS safety distances. In addition, the QRA models lack reliable frequency data and uniform risk acceptance criteria. Future standardized QRA models should be developed with unified regulations and standards for hydrogen infrastructure
Zhang, JiaxinKong, XianglingBa, QingxinWang, PingLi, Xuefang
As a result of the ever-increasing application of cyber-physical components in the automotive industry, cybersecurity has become an urgent topic. Adapting technologies and communication protocols like Ethernet and WiFi in connected vehicles yields many attack scenarios. Consequently, ISO/SAE 21434 and UN R155 (2021) define a standard and regulatory framework for automotive cybersecurity, Both documents follow a risk management-based approach and require a threat modeling methodology for risk analysis and identification. Such a threat modeling methodology must conform to the Threat Analysis and Risk Assessment (TARA) framework of ISO/SAE 21434. Conversely, existing threat modeling methods enumerate isolated threats disregarding the vehicle’s design and connections. Consequently, they neglect the role of attack paths from a vehicle’s interfaces to its assets. In other words, they are missing the TARA work products, e.g., attack paths compromising assets or feasibility and impact ratings
Ebrahimi, MasoudStriessnig, ChristophCastella Triginer, JoaquimSchmittner, Christoph
Recent researches in autonomous driving mainly consider the uncertainty in perception and prediction modules for safety enhancement. However, obstacles which block the field-of-view (FOV) of sensors could generate blind areas and leaves environmental uncertainty a remaining challenge for autonomous vehicles. Current solutions mainly rely on passive obstacles avoidance in path planning instead of active perception to deal with unexplored high-risky areas. In view of the problem, this paper introduces the concept of information entropy, which quantifies uncertain information in the blind area, into the motion planning module of autonomous vehicles. Based on model predictive control (MPC) scheme, the proposed algorithm can plan collision-free trajectories while actively explore unknown areas to minimize environmental uncertainty. Simulation results under various challenging scenarios demonstrate the improvement in safety and comfort with the proposed perception-aware planning scheme
Chen, ZhanXiong, LuTang, Chen
This paper introduces one functional safety development solutions of Dual Clutch Transmission (DCT) equipped with Position 2 (P2) hybrid control system, which mainly includes the concept development stage (only for selected part), the system development stage (only for selected part), the hardware development stage (only for selected part) and the software development stage (only for selected part). It is carried out based on ISO 26262 standard and the selected system topology (details can be found in the paragraph). In the concept development stage of the DCT equipped with P2 hybrid control system, the hazard analysis and risk assessment of the item will be carried out based on the selected objects according to defined working condition. Especially the hybrid transmission control features are analyzed. And the safety goals will be summarized according to the evaluation results. The preliminary system architecture, functional safety requirements and concepts will be analyzed based on
Chen, JingjunYang, QingZhang, Kuankuan
In the present scenario, the automotive industry is driven by information technology. Most of the innovations such as automotive interconnectivity, e-mobility, automotive electronics are data-driven systems to decide and to act on the functionality of vehicle architecture. Connectivity has its own concerns about message spoofing, tampering, and increased privacy-focused information hardening by exploiting weak points. Weaknesses ends up in a vulnerability resulting in legal consequences, reputation, cost of recalls, installation of software package bug fixes. Vulnerability tracking and control are taken into consideration because of the incident responses for on-avenue vehicles. Several weaknesses associated with degreed vulnerabilities are documented in databases like CWE (common weakness enumeration) and CVE (common vulnerability and exposures) respectively, significantly to automotive, it’s miles obvious that most of the methods employed by the attackers are known and reused
venkatachalapathy, Sreenikethana
Letter from the Guest Editors
Rajpathak, DnyaneshRoboff, MarkYu, HuafengBiswas, Gautam
This standard defines FOD Prevention Program requirements for organizations that design, develop, and provide aviation, space, and defense products and services; and by organizations providing post-delivery support, including the provision of maintenance, spare parts, or materials for their own products and services. It is emphasized that the requirements specified in this standard are complementary (not alternative) to customer, and applicable statutory and regulatory requirements. Should there be a conflict between the requirements of this standard and applicable statutory or regulatory requirements, the latter shall take precedence
G-14 Americas Aerospace Quality Standards Committee (AAQSC)
The research described in this article aims to prepare for vehicles equipped with advanced automation technology. To better understand the effects of reclined and rotated seating positions in the full-frontal impact condition, a simulation study was conducted using a validated generic sled model with interior, deformable seat, realistic package, and restraints. Two state-of-the-art anthropomorphic test devices (ATDs), Hybrid 3 and THOR, and two human body models (HBM), Global Human Body Model (GHBM) and Total HUman Model for Safety (THUMS), were used to evaluate differences in occupant kinematics and injury risk for different seatback recline angles and seating orientations. The effect of a 45-degree reclined versus a 23-degree nominal seatback angle at six different seating orientations, i.e., 11:30, 12, and 12:30 clock-face front-facing and 5:30, 6, and 6:30 clock-face rear-facing, was studied. Two approaches were used to assess injury risk: (1) injury risk based on accelerometer
Reichert, RudolfKan, Cing-Dao (Steve)
To ensure the ongoing safety of aircraft, it is necessary to conduct risk assessment for those events that occurred during routine operations. Consequently, the corresponding corrective actions should be accomplished within the compliance time if the event was ascertained to be unsafe. However, the existing models of risk assessment and determination of the correction time limit have not dealt with the time-varying failure rate of components. Based on the Gunstone method, this article considers the event risks of the fleet at different correction time limits, combined with the Monte Carlo method to establish a model of risk assessment and determination of the correction time limit. Based on the event risk level and the risk per flight hour, the risks of the event under the condition of no corrective actions and corrective actions with different time limits were assessed, respectively. The unsafe status of a certain fleet and the correction time limit were determined based on the risk
Jia, BaohuiWang, ZhuoWang, YiqiangWen, Xiaowei
Artificial neural networks (ANNs) have found increasing usage in regression problems because of their ability to map complex nonlinear relationships. In recent years, ANN regression model applications have rapidly increased in the engine calibration and controls area. The data used to build ANN models in engine calibration and controls area generally consists of noise due to instrument error, sensor precision, human error, stochastic process, etc. Filtering the data helps in reducing noise due to instrument error, but noise due to other sources still exist in data. Furthermore, many researchers have found that ANNs are susceptible to learning from noise. Also ANNs cannot quantify the uncertainty of their output in critical applications. Hence, a methodology is developed in the present manuscript which computes the noise-based confidence interval using engine test data. Moreover, a method to assess the risk of ANN learning from noise is also developed. The noise-based confidence
Nicodemus, E. RajasekharAmbarkar, Vinay MaruthiRay, SudiptoSchipperijn, Frank W.
With the rapid development of connected and autonomous vehicles, more sophisticated automotive systems running large portions of software and implementing a variety of communication interfaces are being developed. The ever-expanding codebase increases the risk for software vulnerabilities, while at the same time the large number of communication interfaces make the systems more susceptible to be targeted by attackers. As such, it is of utmost importance for automotive organizations to identify potential vulnerabilities early and continuously in the development lifecycle in an automated manner. In this paper, we suggest a practical approach for integrating fuzz testing into a Continuous Integration (CI) pipeline for automotive systems. As a first step, we have performed a Threat Analysis and Risk Assessment (TARA) of a general E/E architecture to identify high-risk interfaces and functions. Next, we discuss the strategies for continuous fuzz testing and the technical requirements for
Oka, Dennis KengoVinzenz, Nico
In agriculture industry, increasing use of Vehicle Internet of Things (IoT), telematics and emerging technologies are resulting in smarter machines with connected solutions. Inter and Intra Communication with vehicle to vehicle and inside vehicle - Electronic Control Unit (ECU) to ECU or ECU (Electronic Control Unit) to sensor, requirement for flow of data increased in-turn resulting in increased need for secure communication. In this paper, we focus on functional verification and validation of secure Controller Area Network (CAN) for intra vehicular communication to establish confidentiality, integrity, authenticity, and freshness of data, supporting safety, advanced automation, protection of sensitive data and IP (Intellectual Property) protection. Network security algorithms and software security processes are the layers supporting to achieve our cause. Test environment setup with secured hardware and simulated models, test scenarios and test data are created to achieve the defined
Khatik, GourabKatragadda, PraveenLabade, Chetan
Squeak and Rattle (S&R) noise in automotive vehicle components is a direct measure of vehicle build quality. With the recent advances in electric propulsion technology the cabin interior has become even more quieter, but S&R remains one of the main noise issues inside the cabin. Consumer surveys such as by J D Power shows that instrument panel, floor console and glove box latch mechanism are some of the most prominent sources of vehicle interior noise. The commonly used design for console lid latch consists of latch pawl preloaded against the console bin in closed condition. The goal of design is to optimize the preload such that the latch remains in contact with the bin under all operating conditions. But inadequate design, poor manufacturing quality control and material degradation causes the loss of preload. Hence, S&R noise emerges due to friction or impact between the parts which induces undesirable vibration and noise. It is challenging to design systems free of S&R, but
Behera, DhirenPatel, Lala RamAluru, PhaniLopez Uribe, Carlos
As the connectivity of vehicles increases rapidly, more vehicles have the capability to communicate with each other. Because Vehicular Ad-hoc NETworks (VANETs) have the characteristics of solid mobility and decentralization, traditional security strategies such as authentication, firewall, and access control are difficult to play an influential role. As a soft security method, trust management can ensure the security attributes of VANETs. However, the rapid growth of newly encountered nodes of the trust management system also increases the requirements for trust establishing mechanisms. Without a proper trust establishment mechanism, the trust value of the newly encountered nodes will deviate significantly from its actual performance, and the trust management system will suffer from newcomer attacks. In this article, we propose a trust establishment mechanism based on the Fuzzy Analytic Hierarchy Process (FAHP), which takes into account the historical trust value of the encountered
Luo, FengJiang, YifanZhang, Zhaojing
The design and development of electric vehicles involves many unique challenges. One such challenge involves accurately predicting driveline abuse torque loads early in the design cycle to aid with sizing drive-unit and driveline components. Since electrified drivelines typically lack a torque-limiting “fuse” element such as a torque converter or slipping clutch, they can be vulnerable to sudden transient events involving high wheel acceleration or deceleration. Component sizing must account for the loads caused by such events, and these loads must be accurately quantified early on when vehicle parameters haven’t been finalized yet. Early load predictions can be made by completing abuse maneuver simulations where key parameters are varied to gauge their influence on simulated loads. Understanding how these parameters impact loads allows for better risk assessment during the design process, as these parameters will inevitably change until a final design is iterated upon. This paper
Ilunga, RalphOrtner, AlexanderCelentano, MatthewChinta, BalakrishnaFreiman, David
Tradespace analysis is used to define the characteristics of the solution space for a vehicle design problem enabling decision-makers (DMs) to evaluate the risk-benefit posture of a vehicle design program. The tradespace itself is defined by a set of functional objectives defined by vehicle simulations and evaluating the performance of individual design solutions that are modeled by a set of input variables. Of special interest are efficient design solutions because their perfomance is Pareto meaning that none of their functional objective values can be improved without decaying the value of another objective. The functional objectives are derived from a combination of simulations to determine vehicle performance metrics and direct calculations using vehicle characteristics. The vehicle characteristics represent vendor specifications of vehicle subsystems representing various technologies. These functional objectives represent individual objectives in a multi-objective optimization
de Castro, PhilipStewart, HannahTurner, CameronWiecek, MargaretHartman, GregoryRizzo, DeniseGorsich, DavidSkowronska, AnnetteAgusti, Rachel
The Kawasaki Heavy Industries Group established its Group’s new vision statement, describing what the Group envisions becoming in 10 years ― “Group Vision 2030: Trustworthy Solutions for the Future.” In order to provide solutions for social issues and create a hopeful future, we will transform our business structure into a form which promises faster growth in line with environmental changes. In the field of "Near-Future Mobility," which is one of the fields we are focusing on, we are the first Japanese motorcycle manufacturer to adopt the Advanced Rider Assistance System (ARAS), with the aim of transforming the movement of people and goods. We began selling models equipped with this system in early 2022. ARAS, which is an advanced rider assistance function for motorcycles, is just a rider assistance function, and the rider is ultimately responsible for properly operating the vehicle. Therefore, even if this system malfunctions, that must not interfere with the safe operation of the
Hosokawa, ShoheiNagasaka, KazuyaWatanabe, Hiroyuki
The modern automobile consists of several Electronic Control Units (ECUs) to support various safety-critical functionalities. The underlying systems are susceptible to safety and cybersecurity attacks as the involved ECUs are interconnected. The security attacks can lead to disrupting the safe operation of the vehicle while causing injury to the passengers. Traditionally, the safety team performs hazard analysis and risk assessment (HARA), while the security team performs threat analysis and risk assessment (TARA) in evaluating the risk associated with security incidents. The safety risk, calculated through HARA, does not consider the impact of security incidents on it. Similarly, the security risk calculated in TARA does not consider all the aspects of functional safety associated with the involved assets. Thus, the aim of this article is to merge the impact of safety hazards and security attacks through a uniform framework, THARA. Consequently, the functional safety requirements and
Agrawal, VivekAchuthan, BalasubramanianAnsari, AsadullahTiwari, VishalPandey, Vikas
Items per page:
1 – 50 of 378