Skip to main content

2019 | OriginalPaper | Buchkapitel

Enhancing CAN Security by Means of Lightweight Stream-Ciphers and Protocols

verfasst von : Aymen Boudguiga, Jerome Letailleur, Renaud Sirdey, Witold Klaudel

Erschienen in: Computer Safety, Reliability, and Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The Controller Area Network (CAN) is the most used standard for communication inside vehicles. CAN relies on frame broadcast to exchange data payloads between different Electronic Control Units (ECUs) which manage critical or comfort functions such as cruise control or air conditioning. CAN is distinguished by its simplicity, its real-time application compatibility and its low deployment cost. However, CAN major drawback is its lack of security support. Indeed, CAN does not provide protections against attacks such as intrusion, injection or impersonation. In this work, we propose a framework for CAN security based on Trivium and Grain, two well-known lightweight stream ciphers. We define a simple authentication and key exchange protocol for ECUs. In addition, we extend CAN with the support of confidentiality and integrity for at least critical frames.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
All new automotive microcontrollers come with a secure memory area dedicated to keys storage. Freescale McKinley, Infineon AURIX or Boundary Devices Nitrogen6X and Sabrelite are examples of such microcontrollers.
 
2
Note that same SIMD instruction sets exist also for ARM architecture. They are called Scalable Vector Extension (SVE).
 
Literatur
2.
Zurück zum Zitat Bosch: CAN Specification Version 2.0, September 1991 Bosch: CAN Specification Version 2.0, September 1991
3.
Zurück zum Zitat Hoppe, T., Kiltz, S., Dittmann, J.: Security threats to automotive CAN networks - practical examples and selected short-term countermeasures. In: Proceedings of the 27th International Conference on Computer Safety, Reliability, and Security (SAFECOMP 2008) (2008) Hoppe, T., Kiltz, S., Dittmann, J.: Security threats to automotive CAN networks - practical examples and selected short-term countermeasures. In: Proceedings of the 27th International Conference on Computer Safety, Reliability, and Security (SAFECOMP 2008) (2008)
4.
Zurück zum Zitat Nilsson, D.K., Larson, U.E.: Simulated attacks on CAN buses: vehicle virus. In: Proceedings of the Fifth International Conference on Communication Systems and Networks (AsiaCSN 2008) (2008) Nilsson, D.K., Larson, U.E.: Simulated attacks on CAN buses: vehicle virus. In: Proceedings of the Fifth International Conference on Communication Systems and Networks (AsiaCSN 2008) (2008)
5.
Zurück zum Zitat Koscher, K., et al.: Experimental security analysis of a modern automobile. In: Proceedings of the 2010 IEEE Symposium on Security and Privacy (2010) Koscher, K., et al.: Experimental security analysis of a modern automobile. In: Proceedings of the 2010 IEEE Symposium on Security and Privacy (2010)
6.
Zurück zum Zitat Checkoway, S., et al.: Comprehensive experimental analyses of automotive attack surfaces. In: Proceedings of the 20th USENIX Conference on Security Checkoway, S., et al.: Comprehensive experimental analyses of automotive attack surfaces. In: Proceedings of the 20th USENIX Conference on Security
7.
8.
Zurück zum Zitat Tencent Keen Security Lab: Experimental security research of tesla autopilot Tencent Keen Security Lab: Experimental security research of tesla autopilot
10.
Zurück zum Zitat Ågren, M., Hell, M., Johansson, T., Meier, W.: Grain-128a: a new version of grain-128 with optional authentication. IJWMC 5, 48–59 (2011)CrossRef Ågren, M., Hell, M., Johansson, T., Meier, W.: Grain-128a: a new version of grain-128 with optional authentication. IJWMC 5, 48–59 (2011)CrossRef
11.
Zurück zum Zitat Oguma, H., Yoshioka, A., Nishikawa, M., Shigetomi, R., Otsuka, A., Imai, H.: New attestation based security architecture for in-vehicle communication. In: IEEE Global Telecommunications Conference (GLOBECOM 2008) (2008) Oguma, H., Yoshioka, A., Nishikawa, M., Shigetomi, R., Otsuka, A., Imai, H.: New attestation based security architecture for in-vehicle communication. In: IEEE Global Telecommunications Conference (GLOBECOM 2008) (2008)
12.
Zurück zum Zitat Szilagyi, C., Koopman, P.: Flexible multicast authentication for time-triggered embedded control network applications. In: 2009 IEEE/IFIP International Conference on Dependable Systems Networks (2009) Szilagyi, C., Koopman, P.: Flexible multicast authentication for time-triggered embedded control network applications. In: 2009 IEEE/IFIP International Conference on Dependable Systems Networks (2009)
13.
Zurück zum Zitat Schweppe, H., Roudier, Y., Weyl, B., Apvrille, L., Scheuermann, D.: Car2X communication: securing the last meter -A cost-effective approach for ensuring trust in Car2X applications using in-vehicle symmetric cryptography. In: 4th IEEE International Symposium on Wireless Vehicular Communications (WiVeC 2011) (2011) Schweppe, H., Roudier, Y., Weyl, B., Apvrille, L., Scheuermann, D.: Car2X communication: securing the last meter -A cost-effective approach for ensuring trust in Car2X applications using in-vehicle symmetric cryptography. In: 4th IEEE International Symposium on Wireless Vehicular Communications (WiVeC 2011) (2011)
14.
Zurück zum Zitat Lin, C.W., Sangiovanni-Vincentelli, A.: Cyber-security for the Controller Area Network (CAN) communication protocol. In: 2012 International Conference on Cyber Security (CyberSecurity 2012) (2012) Lin, C.W., Sangiovanni-Vincentelli, A.: Cyber-security for the Controller Area Network (CAN) communication protocol. In: 2012 International Conference on Cyber Security (CyberSecurity 2012) (2012)
15.
16.
Zurück zum Zitat Groza, B., Murvay, S.: Efficient Protocols for secure broadcast in controller area networks. IEEE Trans. Industr. Inf. 9(4), 2034–2042 (2013)CrossRef Groza, B., Murvay, S.: Efficient Protocols for secure broadcast in controller area networks. IEEE Trans. Industr. Inf. 9(4), 2034–2042 (2013)CrossRef
17.
Zurück zum Zitat Perrig, A., Canetti, R., Song, D., Tygar, J.D.: Efficient and secure source authentication for multicast. In: 2001 Network and Distributed System Security Symposium, pp. 35–46 (2001) Perrig, A., Canetti, R., Song, D., Tygar, J.D.: Efficient and secure source authentication for multicast. In: 2001 Network and Distributed System Security Symposium, pp. 35–46 (2001)
18.
Zurück zum Zitat Hoppen, T., Kiltz, S., Dittmann, J.: Security threats to automotive CAN networks-Practical examples and selected short-term countermeasures. Reliab. Eng. Syst. Saf. 96(1), 11–25 (2011)CrossRef Hoppen, T., Kiltz, S., Dittmann, J.: Security threats to automotive CAN networks-Practical examples and selected short-term countermeasures. Reliab. Eng. Syst. Saf. 96(1), 11–25 (2011)CrossRef
19.
Zurück zum Zitat Kleberger, P., Olovsson, T., Jonsson, E.: Security aspects of the in-vehicle network in the connected car. In: 2011 IEEE Intelligent Vehicles Symposium, pp. 528–533, June 2011 Kleberger, P., Olovsson, T., Jonsson, E.: Security aspects of the in-vehicle network in the connected car. In: 2011 IEEE Intelligent Vehicles Symposium, pp. 528–533, June 2011
20.
Zurück zum Zitat Larson, U., Nilsson, D., Jonsson, E.: An approach to specification-based attack detection for in-vehicle networks. In: 2008 IEEE Intelligent Vehicles Symposium, pp. 220–225, June 2008 Larson, U., Nilsson, D., Jonsson, E.: An approach to specification-based attack detection for in-vehicle networks. In: 2008 IEEE Intelligent Vehicles Symposium, pp. 220–225, June 2008
21.
Zurück zum Zitat Hoppe, T., Kiltz, S., Dittmann, J.: Adaptive dynamic reaction to automotive IT security incidents using multimedia car environment. In: Fourth International Conference on Information Assurance and Security (ISA 2008) (2008) Hoppe, T., Kiltz, S., Dittmann, J.: Adaptive dynamic reaction to automotive IT security incidents using multimedia car environment. In: Fourth International Conference on Information Assurance and Security (ISA 2008) (2008)
22.
Zurück zum Zitat Boudguiga, A., Klaudel, W., Boulanger, A., Chiron, P.: A simple intrusion detection method for controller area network. In: 2016 IEEE International Conference on Communications (ICC), pp. 1–7, May 2016 Boudguiga, A., Klaudel, W., Boulanger, A., Chiron, P.: A simple intrusion detection method for controller area network. In: 2016 IEEE International Conference on Communications (ICC), pp. 1–7, May 2016
24.
Zurück zum Zitat Groza, B., Popa, L., Murvay, P.-S.: INCANTA - INtrusion detection in controller area networks with time-covert authentication. In: Hamid, B., Gallina, B., Shabtai, A., Elovici, Y., Garcia-Alfaro, J. (eds.) CSITS/ISSA -2018. LNCS, vol. 11552, pp. 94–110. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-16874-2_7CrossRef Groza, B., Popa, L., Murvay, P.-S.: INCANTA - INtrusion detection in controller area networks with time-covert authentication. In: Hamid, B., Gallina, B., Shabtai, A., Elovici, Y., Garcia-Alfaro, J. (eds.) CSITS/ISSA -2018. LNCS, vol. 11552, pp. 94–110. Springer, Cham (2019). https://​doi.​org/​10.​1007/​978-3-030-16874-2_​7CrossRef
25.
Zurück zum Zitat Bella, G., Biondi, P., Costantino, G., Matteucci, I.: TOUCAN: a protocol to secure controller area network. In: Proceedings of the ACM Workshop on Automotive Cybersecurity, AutoSec 2019, pp. 3–8. ACM, New York (2019) Bella, G., Biondi, P., Costantino, G., Matteucci, I.: TOUCAN: a protocol to secure controller area network. In: Proceedings of the ACM Workshop on Automotive Cybersecurity, AutoSec 2019, pp. 3–8. ACM, New York (2019)
26.
27.
Zurück zum Zitat ETSI TS 102 893 v1.1.1: Intelligent Transport Systems (ITS); Security; Threat, Vulnerability and Risk Analysis (TVRA). ETSI WG5 Technical report, pp. 1–29, March 2010 ETSI TS 102 893 v1.1.1: Intelligent Transport Systems (ITS); Security; Threat, Vulnerability and Risk Analysis (TVRA). ETSI WG5 Technical report, pp. 1–29, March 2010
28.
Zurück zum Zitat Henniger, O., Apvrille, L., Fuchs, A., Roudier, Y., Ruddle, A., Weyl, B.: Security requirements for automotive on-board networks. In: 2009 9th International Conference on Intelligent Transport Systems Telecommunications, pp. 641–646, October 2009 Henniger, O., Apvrille, L., Fuchs, A., Roudier, Y., Ruddle, A., Weyl, B.: Security requirements for automotive on-board networks. In: 2009 9th International Conference on Intelligent Transport Systems Telecommunications, pp. 641–646, October 2009
29.
Zurück zum Zitat Monteuuis, J.P., Boudguiga, A., Zhang, J., Labiod, H., Servel, A., Urien, P.: Sara: Security automotive risk analysis method. In: Proceedings of the 4th ACM Workshop on Cyber-Physical System Security, CPSS 2018, pp. 3–14. ACM, New York (2018) Monteuuis, J.P., Boudguiga, A., Zhang, J., Labiod, H., Servel, A., Urien, P.: Sara: Security automotive risk analysis method. In: Proceedings of the 4th ACM Workshop on Cyber-Physical System Security, CPSS 2018, pp. 3–14. ACM, New York (2018)
30.
Zurück zum Zitat Boudguiga, A., Boulanger, A., Chiron, P., Klaudel, W., Labiod, H., Seguy, J.C.: RACE: risk analysis for cooperative engines. In: 7th International Conference on New Technologies, Mobility and Security (NTMS 2015) (2015) Boudguiga, A., Boulanger, A., Chiron, P., Klaudel, W., Labiod, H., Seguy, J.C.: RACE: risk analysis for cooperative engines. In: 7th International Conference on New Technologies, Mobility and Security (NTMS 2015) (2015)
Metadaten
Titel
Enhancing CAN Security by Means of Lightweight Stream-Ciphers and Protocols
verfasst von
Aymen Boudguiga
Jerome Letailleur
Renaud Sirdey
Witold Klaudel
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-26250-1_19

Premium Partner