Skip to main content

2016 | OriginalPaper | Buchkapitel

Physical Layer Group Key Agreement for Automotive Controller Area Networks

verfasst von : Shalabh Jain, Jorge Guajardo

Erschienen in: Cryptographic Hardware and Embedded Systems – CHES 2016

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Distribution of cryptographic keys between devices communicating over a publicly accessible medium is an important component of secure design for networked systems. In this paper, we consider the problem of group key exchange between Electronic Control Units (ECUs) connected to the Controller Area Network (CAN) within an automobile. Typically, existing solutions map schemes defined for traditional network systems to the CAN. Our contribution is to utilize physical properties of the CAN bus to generate group keys. We demonstrate that pairwise interaction between ECUs over the CAN bus can be used to efficiently derive group keys in both authenticated and non-authenticated scenarios. We illustrate the efficiency and security properties of the proposed protocols. The scalability and security properties of our scheme are similar to multi-party extensions of Diffie-Hellman protocol, without the computational overhead of group operations.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Ateniese, G., Steiner, M., Tsudik, G.: Authenticated group key agreement and friends. In: Proceedings of Conference on Computer and Communications Security, pp. 17–26. ACM, New York (1998) Ateniese, G., Steiner, M., Tsudik, G.: Authenticated group key agreement and friends. In: Proceedings of Conference on Computer and Communications Security, pp. 17–26. ACM, New York (1998)
3.
Zurück zum Zitat Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)CrossRef Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232–249. Springer, Heidelberg (1994)CrossRef
4.
Zurück zum Zitat Bresson, E., Chevassut, O., Pointcheval, D.: Provably secure authenticated group Diffie-Hellman key exchange. ACM Trans. Inf. Syst. Secur. 10(3), July 2007 Bresson, E., Chevassut, O., Pointcheval, D.: Provably secure authenticated group Diffie-Hellman key exchange. ACM Trans. Inf. Syst. Secur. 10(3), July 2007
5.
Zurück zum Zitat Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)CrossRef Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)CrossRef
6.
Zurück zum Zitat Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F., Kohno, T.: Comprehensive experimental analyses of automotive attack surfaces. In: Proceedings of the USENIX Security Symposium, August 2011 Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F., Kohno, T.: Comprehensive experimental analyses of automotive attack surfaces. In: Proceedings of the USENIX Security Symposium, August 2011
8.
Zurück zum Zitat Glas, B., Guajardo, J., Hacioglu, H., Ihle, M., Wehefritz, K., Yavuz, A.: Signal-based automotive communication security and its interplay with safety requirements. In: Embedded Security in Cars (ESCAR), Europe, November 2012 Glas, B., Guajardo, J., Hacioglu, H., Ihle, M., Wehefritz, K., Yavuz, A.: Signal-based automotive communication security and its interplay with safety requirements. In: Embedded Security in Cars (ESCAR), Europe, November 2012
10.
Zurück zum Zitat Groza, B., Murvay, S.: Efficient protocols for secure broadcast in controller area networks. IEEE Trans. Ind. Inf. 9(4), 2034–2042 (2013)CrossRef Groza, B., Murvay, S.: Efficient protocols for secure broadcast in controller area networks. IEEE Trans. Ind. Inf. 9(4), 2034–2042 (2013)CrossRef
11.
Zurück zum Zitat Groza, B., Murvay, S., van Herrewege, A., Verbauwhede, I.: LiBrA-CAN: a lightweight broadcast authentication protocol for controller area networks. In: Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. LNCS, vol. 7712, pp. 185–200. Springer, Heidelberg (2012)CrossRef Groza, B., Murvay, S., van Herrewege, A., Verbauwhede, I.: LiBrA-CAN: a lightweight broadcast authentication protocol for controller area networks. In: Pieprzyk, J., Sadeghi, A.-R., Manulis, M. (eds.) CANS 2012. LNCS, vol. 7712, pp. 185–200. Springer, Heidelberg (2012)CrossRef
12.
Zurück zum Zitat Harn, L., Lin, C.: Authenticated group key transfer protocol based on secret sharing. IEEE Trans. Comput. 59(6), 842–846 (2010)MathSciNetCrossRef Harn, L., Lin, C.: Authenticated group key transfer protocol based on secret sharing. IEEE Trans. Comput. 59(6), 842–846 (2010)MathSciNetCrossRef
13.
Zurück zum Zitat Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRefMATH Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)MathSciNetCrossRefMATH
14.
Zurück zum Zitat Herrewege, A.V., Verbauwhede, I.: CANAuth - a simple, backward compatible broadcast authentication protocol for CAN bus. In: ECRYPT Workshop on Lightweight Cryptography 2011, Louvain-la-Neuve, BE, pp. 229–235 (2011) Herrewege, A.V., Verbauwhede, I.: CANAuth - a simple, backward compatible broadcast authentication protocol for CAN bus. In: ECRYPT Workshop on Lightweight Cryptography 2011, Louvain-la-Neuve, BE, pp. 229–235 (2011)
15.
Zurück zum Zitat Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003)CrossRef Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003)CrossRef
16.
Zurück zum Zitat Kim, Y., Perrig, A., Tsudik, G.: Group key agreement efficient in communication. IEEE Trans. Comput. 53(7), 905–921 (2004)CrossRef Kim, Y., Perrig, A., Tsudik, G.: Group key agreement efficient in communication. IEEE Trans. Comput. 53(7), 905–921 (2004)CrossRef
17.
Zurück zum Zitat Kim, Y., Perrig, A., Tsudik, G.: Communication-efficient group key agreement. In: Proceedings of the Annual Working Conference on Information Security, pp. 229–244 (2001) Kim, Y., Perrig, A., Tsudik, G.: Communication-efficient group key agreement. In: Proceedings of the Annual Working Conference on Information Security, pp. 229–244 (2001)
18.
Zurück zum Zitat Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7(1), 60–96 (2004)CrossRef Kim, Y., Perrig, A., Tsudik, G.: Tree-based group key agreement. ACM Trans. Inf. Syst. Secur. 7(1), 60–96 (2004)CrossRef
19.
Zurück zum Zitat Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S.: Experimental security analysis of a modern automobile. In: Proceedings of the Symposium on Security and Privacy, pp. 447–462, May 2010 Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S.: Experimental security analysis of a modern automobile. In: Proceedings of the Symposium on Security and Privacy, pp. 447–462, May 2010
20.
Zurück zum Zitat Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.: An efficient protocol for authenticated key agreement. Des. Codes Crypt. 28(2), 119–134 (2003)MathSciNetCrossRefMATH Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.: An efficient protocol for authenticated key agreement. Des. Codes Crypt. 28(2), 119–134 (2003)MathSciNetCrossRefMATH
21.
Zurück zum Zitat Maurer, U.M.: Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 209–225. Springer, Heidelberg (1997)CrossRef Maurer, U.M.: Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 209–225. Springer, Heidelberg (1997)CrossRef
22.
Zurück zum Zitat Miller, C., Valasek, C.: A survey of remote automotive attack surfaces. Technical report, IOActive Inc., Online Whitepaper: Accessed 09 Feb 2016 Miller, C., Valasek, C.: A survey of remote automotive attack surfaces. Technical report, IOActive Inc., Online Whitepaper: Accessed 09 Feb 2016
23.
Zurück zum Zitat Müller, A., Lothspeich, T.: Plug-and-secure communication for CAN. CAN Newsletter, pp. 10–14, December 2015 Müller, A., Lothspeich, T.: Plug-and-secure communication for CAN. CAN Newsletter, pp. 10–14, December 2015
24.
Zurück zum Zitat Rouf, I., Miller, R.D., Mustafa, H.A., Taylor, T., Oh, S., Xu, W., Gruteser, M., Trappe, W., Seskar, I.: Security and privacy vulnerabilities of in-car wireless networks: a tire pressure monitoring system case study. In: Proceedings of the USENIX Security Symposium, pp. 323–338, August 2010 Rouf, I., Miller, R.D., Mustafa, H.A., Taylor, T., Oh, S., Xu, W., Gruteser, M., Trappe, W., Seskar, I.: Security and privacy vulnerabilities of in-car wireless networks: a tire pressure monitoring system case study. In: Proceedings of the USENIX Security Symposium, pp. 323–338, August 2010
25.
Zurück zum Zitat Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst. 11(8), 769–780 (2000)CrossRef Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Trans. Parallel Distrib. Syst. 11(8), 769–780 (2000)CrossRef
26.
Zurück zum Zitat Szilagyi, C., Koopman, P.: Low cost multicast authentication via validity voting in time-triggered embedded control networks. In: Proceedings of the Workshop on Embedded Systems Security. ACM, New York (2010) Szilagyi, C., Koopman, P.: Low cost multicast authentication via validity voting in time-triggered embedded control networks. In: Proceedings of the Workshop on Embedded Systems Security. ACM, New York (2010)
27.
Zurück zum Zitat Szilagyi, C., Koopman, P.: Flexible multicast authentication for time-triggered embedded control network applications. In: Proceedings of the International Conference on Dependable Systems and Networks, pp. 165–174. IEEE, June 2009 Szilagyi, C., Koopman, P.: Flexible multicast authentication for time-triggered embedded control network applications. In: Proceedings of the International Conference on Dependable Systems and Networks, pp. 165–174. IEEE, June 2009
28.
Zurück zum Zitat Valasek, C., Miller, C.: Remote exploitation of an unaltered passenger vehicle. Technical report, IOActive Inc., Online Whitepaper: Accessed 09 Feb 2016 Valasek, C., Miller, C.: Remote exploitation of an unaltered passenger vehicle. Technical report, IOActive Inc., Online Whitepaper: Accessed 09 Feb 2016
29.
Zurück zum Zitat Wang, Y., Ramamurthy, B., Zou, X.: The performance of elliptic curve based group Diffie-Hellman protocols for secure group communication over ad hoc networks. In: Proceedings of the International Conference on Communications, vol. 5, pp. 2243–2248 (2006) Wang, Y., Ramamurthy, B., Zou, X.: The performance of elliptic curve based group Diffie-Hellman protocols for secure group communication over ad hoc networks. In: Proceedings of the International Conference on Communications, vol. 5, pp. 2243–2248 (2006)
Metadaten
Titel
Physical Layer Group Key Agreement for Automotive Controller Area Networks
verfasst von
Shalabh Jain
Jorge Guajardo
Copyright-Jahr
2016
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-53140-2_5