Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Security in Automotive Networks: Lightweight Authentication and Authorization

Published: 13 March 2017 Publication History

Abstract

With the increasing amount of interconnections between vehicles, the attack surface of internal vehicle networks is rising steeply. Although these networks are shielded against external attacks, they often do not have any internal security to protect against malicious components or adversaries who can breach the network perimeter. To secure the in-vehicle network, all communicating components must be authenticated, and only authorized components should be allowed to send and receive messages. This is achieved through the use of an authentication framework. Cryptography is widely used to authenticate communicating parties and provide secure communication channels (e.g., Internet communication). However, the real-time performance requirements of in-vehicle networks restrict the types of cryptographic algorithms and protocols that may be used. In particular, asymmetric cryptography is computationally infeasible during vehicle operation.
In this work, we address the challenges of designing authentication protocols for automotive systems. We present Lightweight Authentication for Secure Automotive Networks (LASAN), a full lifecycle authentication approach. We describe the core LASAN protocols and show how they protect the internal vehicle network while complying with the real-time constraints and low computational resources of this domain. By leveraging the fixed structure of automotive networks, we minimize bandwidth and computation requirements. Unlike previous work, we also explain how this framework can be integrated into all aspects of the automotive product lifecycle, including manufacturing, vehicle maintenance, and software updates. We evaluate LASAN in two different ways: First, we analyze the security properties of the protocols using established protocol verification techniques based on formal methods. Second, we evaluate the timing requirements of LASAN and compare these to other frameworks using a new highly modular discrete event simulator for in-vehicle networks, which we have developed for this evaluation.

References

[1]
L. Ben Othmane, R. Fernando, R. Ranchal, B. Bhargava, and E. Bodden. 2014. Likelihood of threats to connected vehicles. Int. J. Next-Gen. Comput. 5, 3 (Nov. 2014).
[2]
S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner, and T. Kohno. 2011. Comprehensive experimental analyses of automotive attack surfaces. In Proceedings of USENIX.
[3]
D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and W. Polk. 2008. RFC 5280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. Technical Report. Internet Engineering Task Force (IETF). Retrieved from http://tools.ietf.org/html/rfc5280.
[4]
C. J. F. Cremers. 2008a. The Scyther tool: Verification, falsification, and analysis of security protocols. In Proceedings of the 20th International Conference on Computer Aided Verification (CAV’08). (Lecture Notes in Computer Science), Vol. 5123/2008. Springer, 414--418.
[5]
C. J. F. Cremers. 2008b. Unbounded verification, falsification, and characterization of security protocols by pattern refinement. In Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS’08). ACM, New York, NY, 119--128.
[6]
T. Dierks and E. Rescorla. 2008. The Transport Layer Security (TLS) Protocol Version 1.2. Number 5246 in Request for Comments. IETF. Retrieved from http://www.ietf.org/rfc/rfc5246.txt.
[7]
D. Dolev and A. C. Yao. 1981. On the security of public key protocols. In Proceedings of the 22nd Annual Symposium on Foundations of Computer Science (SFCS’81). IEEE Computer Society, Washington, DC, 350--357.
[8]
M. Dworkin. 2005. Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication. United States National Institute of Standards and Technology (NIST).
[9]
R. Escherich, I. Ledendecker, C. Schmal, B. Kuhls, C. Grothe, and F. Scharberth. 2009. SHE -- Secure Hardware Extension Functional Specification Version 1.1. Herstellerinitiative Software (HIS).
[10]
B. Groza, S. Murvay, A. van Herrewege, and I. Verbauwhede. 2012. LiBrA-CAN: A lightweight broadcast authentication protocol for controller area networks. In Cryptology and Network Security, J. Pieprzyk, A.-R. Sadeghi, and M. Manulis (Eds.). Lecture Notes in Computer Science, Vol. 7712. Springer, Berlin, 185--200.
[11]
G. Han, H. Zeng, Y. Li, and W. Dou. 2014. SAFE: Security-aware FlexRay scheduling engine. In Proceedings of DATE.
[12]
F. Hartwich. 2012. CAN with flexible data-rate. In Proceedings of the 13th International CAN Conference 2012 (iCC’12).
[13]
C. Herber, A. Richter, T. Wild, and A. Herkersdorf. 2014. A network virtualization approach for performance isolation in controller area network (CAN). In Proceedings of the 2014 IEEE 20th Real-Time and Embedded Technology and Applications Symposium (RTAS’14). 215--224.
[14]
T. Hoppe, S. Kiltz, and J. Dittmann. 2008. Adaptive dynamic reaction to automotive IT security incidents using multimedia car environment. In Proceedings of the 4th International Conference on Information Assurance and Security, 2008 (ISIAS’08). 295--298.
[15]
T. Hoppe, S. Kiltz, and J. Dittmann. 2011. Security threats to automotive CAN networks—practical examples and selected short-term countermeasures. Reliabil. Eng. Syst. Safety 96, 1 (Jan. 2011), 11--25.
[16]
ISO-International Organization for Standardization. 2009. ISO/IEC 11889-1:2009 information technology--trusted platform module—Part 1: Overview.
[17]
K. Jiang, P. Eles, and Z. Peng. 2012. Co-design techniques for distributed real-time embedded systems with communication security constraints. In Proceedings of the Design, Automation Test in Europe Conference Exhibition (DATE’12). 947--952.
[18]
F. Kargl. 2009. Secure Vehicle Communication (SeVeCom)—Baseline Security Specification.
[19]
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. 2010. Experimental security analysis of a modern automobile. In Proceedings of Symposium on Security and Privacy (SP’10).
[20]
B. Laurie, A. Langley, and E. Kasper. 2013. Certificate Transparency. Retrieved from http://tools.ietf.org/html/rfc6962.
[21]
C.-W. Lin, Q. Zhu, C. Phung, and A. Sangiovanni-Vincentelli. 2013. Security-aware mapping for CAN-based real-time distributed automotive systems. In Proceedings of the 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).
[22]
M. Lukasiewycz, P. Mundhenk, and S. Steinhorst. 2016. Security-aware obfuscated priority assignment for automotive CAN platforms. ACM Trans. Des. Autom. Electron. Syst. 21 (2016), 32:1--32:27.
[23]
C. Miller and C. Valasek. 2013. Adventures in automotive networks and control units. In Proceedings of DEF CON.
[24]
C. Miller and C. Valasek. 2014. A survey of remote automotive attack surfaces. In Proceedings of Black Hat.
[25]
C. Miller and C. Valasek. 2015. Remote exploitation of an unaltered passenger vehicle. In Proceedings of Black Hat.
[26]
P. Mundhenk, A. Mrowca, S. Steinhorst, M. Lukasiewycz, S. A. Fahmy, and S. Chakraborty. 2016a. Open source model and simulator for real-time performance analysis of automotive network security. ACM SIGBED Rev. 13, 3 (2016), 8--13.
[27]
P. Mundhenk, A. Paverd, A. Mrowca, S. Steinhorst, M. Lukasiewycz, S. A. Fahmy, and S. Chakraborty. 2016b. Online repository for models and results presented in this paper. Retrieved from https://github.com/PhilippMundhenk/LASAN.
[28]
P. Mundhenk, S. Steinhorst, M. Lukasiewycz, S. A. Fahmy, and S. Chakraborty. 2015a. Lightweight authentication for secure automotive networks. In Proceedings of the Conference on Design, Automation and Test in Europe (DATE’15).
[29]
P. Mundhenk, S. Steinhorst, M. Lukasiewycz, S. A. Fahmy, and S. Chakraborty. 2015b. Security analysis of automotive architectures using probabilistic model checking. In Proceedings of the 52nd Design Automation Conference (DAC’15).
[30]
M. Muter and N. Asaj. 2011. Entropy-based anomaly detection for in-vehicle networks. In Proceedings of the 2011 IEEE Intelligent Vehicles Symposium (IV’11). 1110--1115.
[31]
C. Neuman, T. Yu, S. Hartman, and K. Raeburn. 2005. The Kerberos Network Authentication Service (V5). Number 4120 in Request for Comments. IETF. Retrieved from http://www.ietf.org/rfc/rfc4120.txt.
[32]
NIST. 2001. Specification for the Advanced Encryption Standard (AES). United States National Institute of Standards and Technology (NIST). Retrieved from http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.
[33]
A. Paverd and A. Martin. 2012. Hardware security for device authentication in the smart grid. In First Open EIT ICT Labs Workshop on Smart Grid Security - SmartGridSec12. Berlin, Germany. Retrieved from http://link.springer.com/chapter/10.1007/978-3-642-38030-3_5.
[34]
A. J. Paverd, A. P. Martin, and I. Brown. 2014. Privacy-enhanced bi-directional communication in the smart grid using trusted computing. In Proceedings of the 5th IEEE International Conference on Smart Grid Communications (SmartGridComm’14).
[35]
A. Perrig, D. Song, R. Canetti, J. D. Tygar, and B. Briscoe. 2005. Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction. Number 4082 in Request for Comments. IETF. Retrieved from http://www.ietf.org/rfc/rfc4082.txt.
[36]
F. Sagstetter, M. Lukasiewycz, S. Steinhorst, M. Wolf, A. Bouard, W. R. Harris, S. Jha, T. Peyrin, A. Poschmann, and S. Chakraborty. 2013. Security challenges in automotive hardware/software architecture design. In Proceedings of the Design, Automation Test in Europe Conference Exhibition (DATE’13). 458--463.
[37]
S. Santesson, M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams. 2013. RFC 6960: X.509 Internet Public Key Infrastructure - Online Certificate Status Protocol - OCSP. Technical Report. Internet Engineering Task Force (IETF). Retrieved from http://tools.ietf.org/html/rfc6960.
[38]
H. Seudié. 2009. Vehicular On-board Security: EVITA Project. In Proceedings of the CAR 2 CAR Communications Consortium Forum.
[39]
S. Shreejith and S. A. Fahmy. 2014. Zero latency encryption with FPGAs for secure time-triggered automotive networks. In Proceedings of the International Conference on Field Programmable Technology (FPT’14). 256--259.
[40]
S. Shreejith and S. A. Fahmy. 2015. Security aware network controllers for next generation automotive embedded systems. In Proceedings of the 52nd Design Automation Conference (DAC’15). 39:1--39:6.
[41]
A. Sikora. 2013. Architecture and development of secure communication solutions for smart grid applications. J. Commun. 8, 8 (2013), 490--496.
[42]
M. Sojka, M. Krec, and Z. Hanzalek. 2014. Case study on combined validation of safety amp; security requirements. In Proceedings of the 2014 9th IEEE International Symposium on Industrial Embedded Systems (SIES’14). 244--251.
[43]
Team SimPy. 2015. SimPy Discrete Event Simulation Library for Python. Retrieved April 20, 2016, http://simpy.readthedocs.org/.
[44]
TUM CREATE. 2015. EVA. Retrieved October 1, 2015, http://www.eva-taxi.sg/.
[45]
A. Van Herrewege, D. Singelee, and I. Verbauwhede. 2011. CANAuth-a simple, backward compatible broadcast authentication protocol for CAN bus. In Proceedings of the 20011 ECRYPT Workshop on Lightweight Cryptography.
[46]
Q. Wang and S. Sawhney. 2014. VeCure: A practical security framework to protect the CAN bus of vehicles. In Proceeding of the 2014 International Conference on the Internet of Things (IOT’14). 13--18.
[47]
R. Zalman and A. Mayer. 2014. A secure but still safe and low cost automotive communication technique. In Proceedings of the 51st Design Automation Conference (DAC 2014).
[48]
L. Zhu and B. Tung. 2006. Public Key Cryptography for Initial Authentication in Kerberos (PKINIT). Number 4556 in Request for Comments. IETF. Retrieved from http://www.ietf.org/rfc/rfc4556.txt.

Cited By

View all
  • (2024)Efficient Secure Mechanisms for In-Vehicle Ethernet in Autonomous VehiclesElectronics10.3390/electronics1318362513:18(3625)Online publication date: 12-Sep-2024
  • (2024)SMT-based Control Safety Property Checking in Cyber-Physical Systems under Timing Uncertainties2024 37th International Conference on VLSI Design and 2024 23rd International Conference on Embedded Systems (VLSID)10.1109/VLSID60093.2024.00052(276-280)Online publication date: 6-Jan-2024
  • (2024)A Multilevel Electronic Control Unit Re-Encryption Scheme for Autonomous VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.330981725:1(104-119)Online publication date: 1-Jan-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Design Automation of Electronic Systems
ACM Transactions on Design Automation of Electronic Systems  Volume 22, Issue 2
Special Section of IDEA: Integrating Dataflow, Embedded Computing, and Architecture
April 2017
458 pages
ISSN:1084-4309
EISSN:1557-7309
DOI:10.1145/3029795
  • Editor:
  • Naehyuck Chang
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 13 March 2017
Accepted: 01 June 2016
Received: 01 February 2016
Published in TODAES Volume 22, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Automotive
  2. authentication
  3. authorization
  4. lightweight
  5. security

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • Singapore National Research Foundation
  • Research Excellence And Technological Enterprise (CREATE)

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)151
  • Downloads (Last 6 weeks)11
Reflects downloads up to 10 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Efficient Secure Mechanisms for In-Vehicle Ethernet in Autonomous VehiclesElectronics10.3390/electronics1318362513:18(3625)Online publication date: 12-Sep-2024
  • (2024)SMT-based Control Safety Property Checking in Cyber-Physical Systems under Timing Uncertainties2024 37th International Conference on VLSI Design and 2024 23rd International Conference on Embedded Systems (VLSID)10.1109/VLSID60093.2024.00052(276-280)Online publication date: 6-Jan-2024
  • (2024)A Multilevel Electronic Control Unit Re-Encryption Scheme for Autonomous VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.330981725:1(104-119)Online publication date: 1-Jan-2024
  • (2024)TrinitySec: Trinity-Enabled and Lightweight Security Framework for CAN-FD CommunicationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.331490821:4(2704-2719)Online publication date: 1-Jul-2024
  • (2024)Secure and Low-Delay CAN-FD Communication in Embedded Microcontroller: A Cooperative Swapping ApproachIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2024.336897143:8(2312-2325)Online publication date: 1-Aug-2024
  • (2024)ViSE: Digital Twin Exploration for Automotive Functional Safety and CybersecurityJournal of Hardware and Systems Security10.1007/s41635-024-00150-w8:2(133-144)Online publication date: 17-May-2024
  • (2024)Enhancing Security in Automotive Unified Diagnostic Services: A Lightweight Certificate Validation Verification ApproachInternational Journal of Automotive Technology10.1007/s12239-024-00159-8Online publication date: 24-Sep-2024
  • (2023)Intrusion Detection in Vehicle Controller Area Network (CAN) Bus Using Machine Learning: A Comparative Performance StudySensors10.3390/s2307361023:7(3610)Online publication date: 30-Mar-2023
  • (2023)Intrusion Detection System CAN-Bus In-Vehicle Networks Based on the Statistical Characteristics of AttacksSensors10.3390/s2307355423:7(3554)Online publication date: 28-Mar-2023
  • (2023)Trends and Open Research Issues in Intelligent Internet of VehiclesTransport and Telecommunication Journal10.2478/ttj-2023-001324:2(143-157)Online publication date: 15-Apr-2023
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media