Skip to main content

2014 | OriginalPaper | Buchkapitel

12. Automotive Embedded Systems Applications and Platform Embedded Security Requirements

verfasst von : Jan Pelzl, Marko Wolf, Thomas Wollinger

Erschienen in: Secure Smart Embedded Devices, Platforms and Applications

Verlag: Springer New York

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Contemporary security solutions in the automotive domain usually have been implemented only in particular applications such as electronic immobilizers, access control, secure flashing, and secure activation of functions or protection of mileage counter. With cars, which become increasingly smart, automotive security will play a crucial role for the reliability and trustworthiness of modern automotive systems. In this chapter, we will introduce the topic of automotive security and provide motivation for security in embedded automotive platforms.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
dm-crypt is a Linux device-mapper target that provides transparent encryption of block devices using the new Linux 2.6 crypto API (cf. http://​www.​saout.​de/​misc/​dm-crypt/​).
 
Literatur
1.
Zurück zum Zitat K. Finkenzeller, RFID Handbook: Radio-Frequency identification fundamentals and applications, Wiley, 1999. K. Finkenzeller, RFID Handbook: Radio-Frequency identification fundamentals and applications, Wiley, 1999.
3.
Zurück zum Zitat M. Mouly, M-B Pautet, The GSM System for Mobile Communications, Cell & Sys. Correspondence 1992. M. Mouly, M-B Pautet, The GSM System for Mobile Communications, Cell & Sys. Correspondence 1992.
5.
Zurück zum Zitat ETSI SAGE Group (originally), 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General, 3GPP TS 35.205. ETSI SAGE Group (originally), 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General, 3GPP TS 35.205.
8.
Zurück zum Zitat 3GPP, Specification of the SIM Application Toolkit for the Subscriber Identity Module - Mobile Equipment (SIM - ME) interface (Release 1999) 3GPP TS 11.14 V8.18.0, 2007–06. 3GPP, Specification of the SIM Application Toolkit for the Subscriber Identity Module - Mobile Equipment (SIM - ME) interface (Release 1999) 3GPP TS 11.14 V8.18.0, 2007–06.
10.
Zurück zum Zitat 3GPP, Security mechanisms for the (U)SIM application toolkit; Stage 2 (Release 5) TS 23.048 V5.9.0, 2005–06. 3GPP, Security mechanisms for the (U)SIM application toolkit; Stage 2 (Release 5) TS 23.048 V5.9.0, 2005–06.
11.
Zurück zum Zitat GlobalPlatform, GlobalPlatform Card Specification, 2006. GlobalPlatform, GlobalPlatform Card Specification, 2006.
12.
Zurück zum Zitat 3GPP, Specification of the Subscriber Identity Module -Mobile Equipment (SIM - ME) interface (Release 1999) TS 11.11 V8.14.0 (2007–06). 3GPP, Specification of the Subscriber Identity Module -Mobile Equipment (SIM - ME) interface (Release 1999) TS 11.11 V8.14.0 (2007–06).
13.
Zurück zum Zitat International Standard Organisation, “ISO/IEC 7816, Information technology - Identification cards - Integrated circuit(s) cards with contacts- Part 4 Interindustry commands for interchange”, http://www.iso.org, 1995 International Standard Organisation, “ISO/IEC 7816, Information technology - Identification cards - Integrated circuit(s) cards with contacts- Part 4 Interindustry commands for interchange”, http://​www.​iso.​org, 1995
15.
Zurück zum Zitat Anderson Ross, Kuhn Markus, “Tamper resistance - a cautionary note ”, second USENIX workshop on electronic Commerce Nov 1996. Anderson Ross, Kuhn Markus, “Tamper resistance - a cautionary note ”, second USENIX workshop on electronic Commerce Nov 1996.
16.
Zurück zum Zitat Paul Kocher, “Timing Attacks on Implementations of Diffie-Hellman RSA DSS and Other Systems”, Advances in Cryptology - CRYPTO ’96, LNCS 1109, 104–113, 1996. Paul Kocher, “Timing Attacks on Implementations of Diffie-Hellman RSA DSS and Other Systems”, Advances in Cryptology - CRYPTO ’96, LNCS 1109, 104–113, 1996.
17.
Zurück zum Zitat Paul Kocher, Joshua Jaffe and Benjamin Jun,“Differntial Power Analysis, Advances in Cryptology - CRYPTO ’99, LNCS1666, 388–397, 1999. Paul Kocher, Joshua Jaffe and Benjamin Jun,“Differntial Power Analysis, Advances in Cryptology - CRYPTO ’99, LNCS1666, 388–397, 1999.
18.
Zurück zum Zitat E. Biham, A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology”, Vol. 4 No. 1, 1991. E. Biham, A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology”, Vol. 4 No. 1, 1991.
20.
Zurück zum Zitat Eli Biham, Adi Shamir, “Differential Fault Analusis of Secret Key Cryptosystems”, Technicon Computer science dept - Technical report CS0910.revised, 1997. Eli Biham, Adi Shamir, “Differential Fault Analusis of Secret Key Cryptosystems”, Technicon Computer science dept - Technical report CS0910.revised, 1997.
21.
Zurück zum Zitat Tiago Alves and Don Felton. TrustZone: Integrated hardware and software security: Enabling trusted computing in embedded systems. www.arm.com, July 2004. Tiago Alves and Don Felton. TrustZone: Integrated hardware and software security: Enabling trusted computing in embedded systems. www.arm.com, July 2004.
22.
Zurück zum Zitat Mayes Keith and Markantonakis Konstantinos, On the potential of high density smart cards, Elsevier, Information Security Technical Report Vol11 No3 2006. Mayes Keith and Markantonakis Konstantinos, On the potential of high density smart cards, Elsevier, Information Security Technical Report Vol11 No3 2006.
28.
Zurück zum Zitat TCG. TCG Specification Architecture Overview. Trusted Computing Group, 1.2 edition, April 2004. TCG. TCG Specification Architecture Overview. Trusted Computing Group, 1.2 edition, April 2004.
29.
Zurück zum Zitat R. L. Rivest, A. Shamir, L. M. Adelman. A method for obtaining digital signatures and public key cryptosystems. Technical, Report MIT/LCS/TM-82, 1977. R. L. Rivest, A. Shamir, L. M. Adelman. A method for obtaining digital signatures and public key cryptosystems. Technical, Report MIT/LCS/TM-82, 1977.
30.
Zurück zum Zitat National Institute of Standards. Secure hash standard. Federal Information Processing Standards (FIPS) 180–1, 1995. National Institute of Standards. Secure hash standard. Federal Information Processing Standards (FIPS) 180–1, 1995.
31.
Zurück zum Zitat ISO/IEC. ISO/IEC 10118–3 Information technology - Security techniques - Hash-functions - Part 3: Dedicated hash-functions. International Organization for Standardization, http://www.iso.org, 2004 ISO/IEC. ISO/IEC 10118–3 Information technology - Security techniques - Hash-functions - Part 3: Dedicated hash-functions. International Organization for Standardization, http://​www.​iso.​org, 2004
32.
Zurück zum Zitat Berk Sunar, William J. Martin, and Douglas R. Stinson. A provably secure true random number generator with built-in tolerance to active attacks. IEEE Transactions on Computers, 56(1):109–119, 2007.CrossRefMathSciNet Berk Sunar, William J. Martin, and Douglas R. Stinson. A provably secure true random number generator with built-in tolerance to active attacks. IEEE Transactions on Computers, 56(1):109–119, 2007.CrossRefMathSciNet
33.
Zurück zum Zitat C J Mitchell, editor. Trusted Computing. IEE Press, 2005. C J Mitchell, editor. Trusted Computing. IEE Press, 2005.
37.
Zurück zum Zitat International Organization for Standardization. ISO/IEC 15408: Information Technology- Security Techniques- Evaluation Criteria for IT, Security, 1999. International Organization for Standardization. ISO/IEC 15408: Information Technology- Security Techniques- Evaluation Criteria for IT, Security, 1999.
38.
Zurück zum Zitat Trusted Computer Group, Mobile Trusted Module Specification 1.0. June 2007. Trusted Computer Group, Mobile Trusted Module Specification 1.0. June 2007.
39.
Zurück zum Zitat Trusted Computing Group. Mobile Trusted Module Specification faq - general overview. www.trustedcomputinggroup.org, June 2007. Trusted Computing Group. Mobile Trusted Module Specification faq - general overview. www.trustedcomputinggroup.org, June 2007.
41.
Zurück zum Zitat DELL. Securing network-based client computing: User and machine security. Dell’s Technology White Papers, 2004. DELL. Securing network-based client computing: User and machine security. Dell’s Technology White Papers, 2004.
42.
Zurück zum Zitat Eimear Gallery, “Trusted computing technologies and their use in the provision of high assurance SDR platforms”, SDR Technical Conference, Orlando, USA, 13–17 November, 2006. Eimear Gallery, “Trusted computing technologies and their use in the provision of high assurance SDR platforms”, SDR Technical Conference, Orlando, USA, 13–17 November, 2006.
Metadaten
Titel
Automotive Embedded Systems Applications and Platform Embedded Security Requirements
verfasst von
Jan Pelzl
Marko Wolf
Thomas Wollinger
Copyright-Jahr
2014
Verlag
Springer New York
DOI
https://doi.org/10.1007/978-1-4614-7915-4_12