Skip to main content

2016 | OriginalPaper | Buchkapitel

– vatiCAN – Vetted, Authenticated CAN Bus

verfasst von : Stefan Nürnberger, Christian Rossow

Erschienen in: Cryptographic Hardware and Embedded Systems – CHES 2016

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In recent years, several attacks have impressively demonstrated that the software running on embedded controllers in cars can be successfully exploited – often even remotely. The fact that components that were hitherto purely mechanical, such as connections to the brakes, throttle, and steering wheel, have been computerized makes digital exploits life-threatening. Because of the interconnectedness of sensors, controllers and actuators, any compromised controller can impersonate any other controller by mimicking its control messages, thus effectively depriving the driver of his control.
The fact that carmakers develop vehicles in evolutionary steps rather than as revolution, has led us to propose a backward-compatible authentication mechanism for the widely used CAN vehicle communication bus. vatiCAN allows recipients of a message to verify its authenticity via HMACs, while not changing CAN messages for legacy, non-critical components. In addition, vatiCAN detects and prevents attempts to spoof identifiers of critical components. We implemented a vatiCAN prototype and show that it incurs a CAN message latency of less than 4 ms, while giving strong guarantees against non-authentic messages.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Controller Area Network - Developed by BOSCH and Mercedes-Benz in 1983.
 
2
Radio Data System - digital payload for FM radio broadcast, e.g. station name.
 
3
Traffic Message Channel - Traffic information over FM radio for navigation systems.
 
4
Also known as ESP - Electronic Stability Program.
 
Literatur
1.
Zurück zum Zitat Balasch, J., et al.: Compact implementation and performance evaluation of hash functions in ATtiny devices. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 158–172. Springer, Heidelberg (2013)CrossRef Balasch, J., et al.: Compact implementation and performance evaluation of hash functions in ATtiny devices. In: Mangard, S. (ed.) CARDIS 2012. LNCS, vol. 7771, pp. 158–172. Springer, Heidelberg (2013)CrossRef
2.
Zurück zum Zitat Checkoway, S., McCoy, D., Kantor, B., Anderson, D.,Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F., Kohno, T., et al.: Comprehensive experimental analyses of automotive attack surfaces. In: USENIX Security Symposium (2011) Checkoway, S., McCoy, D., Kantor, B., Anderson, D.,Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F., Kohno, T., et al.: Comprehensive experimental analyses of automotive attack surfaces. In: USENIX Security Symposium (2011)
4.
Zurück zum Zitat Ebert, C., Jones, C.: Embedded software: facts, figures, and future. Computer 4, 42–52 (2009)CrossRef Ebert, C., Jones, C.: Embedded software: facts, figures, and future. Computer 4, 42–52 (2009)CrossRef
5.
Zurück zum Zitat Hanselmann, H.: Hardware-in-the loop simulation as a standard approach for development, customization, and production test of ECUs. Technical report, SAE Technical Paper (1993) Hanselmann, H.: Hardware-in-the loop simulation as a standard approach for development, customization, and production test of ECUs. Technical report, SAE Technical Paper (1993)
7.
Zurück zum Zitat ISO. ISO 11898-1:2003 Road Vehicles – Controller Area Network (CAN) – Part 1: Data Link Layer and Physical Signalling. International Organization for Standardization (ISO), Geneva (1993) ISO. ISO 11898-1:2003 Road Vehicles – Controller Area Network (CAN) – Part 1: Data Link Layer and Physical Signalling. International Organization for Standardization (ISO), Geneva (1993)
8.
Zurück zum Zitat ISO. ISO/DIS 15765-2 Road Vehicles – Diagnostic Communication Over Controller Area Network (DoCAN) – Part 2: Transport Protocol and Network Layer Services. International Organization for Standardization (ISO), Geneva (2011) ISO. ISO/DIS 15765-2 Road Vehicles – Diagnostic Communication Over Controller Area Network (DoCAN) – Part 2: Transport Protocol and Network Layer Services. International Organization for Standardization (ISO), Geneva (2011)
9.
Zurück zum Zitat ISO. ISO 14230-2:2013 Road Vehicles – Diagnostic Communication Over K-Line (DoK-Line) – Part 2: Data Link Layer. International Organization for Standardization (ISO), Geneva (2013) ISO. ISO 14230-2:2013 Road Vehicles – Diagnostic Communication Over K-Line (DoK-Line) – Part 2: Data Link Layer. International Organization for Standardization (ISO), Geneva (2013)
10.
Zurück zum Zitat Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., et al.: Experimental security analysis of a modern automobile. In: IEEE Symposium on Security and Privacy, pp. 447–462 (2010) Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., et al.: Experimental security analysis of a modern automobile. In: IEEE Symposium on Security and Privacy, pp. 447–462 (2010)
11.
Zurück zum Zitat Leens, F.: An introduction to I2C and SPI protocols. IEEE Instrum. Meas. Mag. 12(1), 8–13 (2009)CrossRef Leens, F.: An introduction to I2C and SPI protocols. IEEE Instrum. Meas. Mag. 12(1), 8–13 (2009)CrossRef
12.
Zurück zum Zitat Matsumoto, T., Hata, M., Tanabe, M., Yoshioka, K., Oishi, K.: A method of preventing unauthorized data transmission in controller area network. In: Vehicular Technology Conference (VTC), pp. 1–5. IEEE (2012) Matsumoto, T., Hata, M., Tanabe, M., Yoshioka, K., Oishi, K.: A method of preventing unauthorized data transmission in controller area network. In: Vehicular Technology Conference (VTC), pp. 1–5. IEEE (2012)
13.
Zurück zum Zitat Navet, N., Simonot-Lion, F.: Automotive embedded systems handbook, CRC Press (2008) Navet, N., Simonot-Lion, F.: Automotive embedded systems handbook, CRC Press (2008)
14.
Zurück zum Zitat Perrig, A., Canetti, R., Song, D., Tygar, J.D.: Efficient and secure source authentication for multicast. Netw. Distrib. Syst. Secur. Symp. (NDSS) 1, 35–46 (2001) Perrig, A., Canetti, R., Song, D., Tygar, J.D.: Efficient and secure source authentication for multicast. Netw. Distrib. Syst. Secur. Symp. (NDSS) 1, 35–46 (2001)
15.
Zurück zum Zitat Perrig, A., Canetti, R., Tygar, J.D., Song, D.: Efficient authentication and signing of multicast streams over lossy channels. In: IEEE Symposium on Security and Privacy, pp. 56–73. IEEE (2000) Perrig, A., Canetti, R., Tygar, J.D., Song, D.: Efficient authentication and signing of multicast streams over lossy channels. In: IEEE Symposium on Security and Privacy, pp. 56–73. IEEE (2000)
16.
Zurück zum Zitat Van Herrewege, A., Singelee, D., Verbauwhede, I.: CANAuth – a simple, backward compatible broadcast authentication protocol for CAN bus. In: 2011 ECRYPT Workshop on Lightweight Cryptography (2011) Van Herrewege, A., Singelee, D., Verbauwhede, I.: CANAuth – a simple, backward compatible broadcast authentication protocol for CAN bus. In: 2011 ECRYPT Workshop on Lightweight Cryptography (2011)
17.
Zurück zum Zitat Wolf, M., Weimerskirch, A., Paar, C.: Security in automotive bus systems. In: Proceedings of the Workshop on Embedded Security in Cars (ESCAR) (2004) Wolf, M., Weimerskirch, A., Paar, C.: Security in automotive bus systems. In: Proceedings of the Workshop on Embedded Security in Cars (ESCAR) (2004)
18.
Zurück zum Zitat Ziermann, T., Wildermann, S., Teich, J.: CAN+: a new backward-compatible controller area network (CAN) protocol with up to 16\(\times \) higher data rates. In: 2009 Design, Automation & Test in Europe Conference & Exhibition, DATE 2009, pp. 1088–1093. IEEE (2009) Ziermann, T., Wildermann, S., Teich, J.: CAN+: a new backward-compatible controller area network (CAN) protocol with up to 16\(\times \) higher data rates. In: 2009 Design, Automation & Test in Europe Conference & Exhibition, DATE 2009, pp. 1088–1093. IEEE (2009)
Metadaten
Titel
– vatiCAN – Vetted, Authenticated CAN Bus
verfasst von
Stefan Nürnberger
Christian Rossow
Copyright-Jahr
2016
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-53140-2_6

Premium Partner