Hardware Implementation of an Enhanced Securityand Authentication-Related Automotive CAN Bus Prototype

Asmae Zniti, Nabih EL Ouazzani

Abstract


In this paper a new security technique aiming to ensure safe and reliable communications between different nodes on an automotive Controller Area Network (CAN) is presented. The proposed method relies on a robust authentication code using Blake-3 as a hash algorithm within an adapted structure that includes a monitor node. A prototype is implemented and run effectively to perform hardware simulations of real case-based security problems of automotive embedded CAN systems. As a result, data transfer can take place on a newly enhanced CAN bus according to the standard protocol without being intercepted nor tampered with by unauthorized parties thereby highlighting the effectiveness of the proposed technique.

Full Text:

PDF

References


P. Mundhenk, ”Security for Automotive Electrical / Electronic ( E / E )

Architectures”, Cuvillier Verlag, Gottingen, Germany, 2017. ¨

”‘ECU’ is a Three Letter Answer for all the Innovative Features

in Your Car: Know How the Story Unfolded”, Embitel, 2017. [Online]. https://www.embitel.com/blog/embeddedblog/automotive-controlunits-development-innovationsmechanical-to-electronics. [Accessed: 23-

May-2018].

R. Buttigieg, M. Farrugia, and C. Meli, ”Security Issues in Controller

Area Networks in Automobiles”, in 18th international conference on

Sciences and Techniques of Automatic Control Computer Engineering,

, pp. 21–23. https://doi.org/10.1109/STA.2017.8314877

P. Carsten, T. R. Yampolskiy, and J.T. Macdonald, ”In-vehicle networks:

Attacks, vulnerabilities, and proposed solutions”, In Proceedings of the

th Annual Cyber and Information Security Research Conference. Oak Ridge. (p. 1). (2015). https://doi.org/10.1145/2746266.2746267

M. Rogers, ”How we hacked a Tesla Model S in 30 minutes”. Black Hat,

https://www.blackhat.com/us-15/briefings.htmlhow-we-hacked-atesla-model-s-in-30-minutes.

S. Nie, L. Liu, and Y. Du, “Free-fall: hacking tesla from wireless to can bus”, Briefing, Black Hat USA, pp. 1–16, 2017.

https://doi.org/10.1145/2746266.2746267

A. Zniti, and N. E. Ouazzani, ”Implementation of a bluetooth attack on

controller area network (CAN)”, Indonesian Journal of Electrical Engineering and Computer Science. 21. 321. 10.11591/ijeecs.v21.i1.pp321-327, 2020. https://doi.org/10.11591/ijeecs.v21.i1.pp321-327

S. Woo, H. J. Jo, and D. H. Lee, “A Practical Wireless Attack

on the Connected Car and Security Protocol for In-Vehicle CAN”,

IEEE Trans. Intell. Transp. Syst, vol. 16, no. 2, pp. 993–1006, 2015.

https://doi.org/10.1109/TITS.2014.2351612

C. Miller, and C. Valasek, ”Remote exploitation of an unaltered passenger vehicle”, Black Hat USA 2015.

S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S.

Savage, K. Koscher, A. Czeskis, F. Roesner, and T. Kohno, ”Comprehensive Experimental Analyses of Automotive Attack Surfaces”, Proc. USENIX Security Symposium, 2011.

J. E. Siegel, D. C. Erb, and S. E. Sarma, “A survey of the

connected vehicle landscape-architectures, enabling technologies, applications, and development areas,” IEEE Transactions on Intelligent Transportation Systems, vol. 19, no. 8, pp. 2391–2406, 2018.

https://doi.org/10.1109/TITS.2017.2749459

J. Liu, S. Zhang, W. Sun, and Y. Shi, “In-vehicle network attacks and

countermeasures: challenges and future directions”, IEEE Network, vol. 31, no. 5, pp. 50–58, 2017. https://doi.org/10.1109/MNET.2017.1600257

Z. El-Rewini, K. Sadatsharan, D. F. Selvaraj, S. J. Plathottam, and P.

Ranganathan, ”Cybersecurity challenges in vehicular communications”,

Veh. Commun. 2020. https://doi.org/10.1016/j.vehcom.2019.100214

K.S. Mohamed, ”Cryptography Concepts: Integrity, Authentication,

Availability, Access Control, and Non-repudiation”. In New Frontiers in

Cryptography: Quantum, Blockchain, Lightweight, Chaotic and DNA,

Springer International Publishing: Cham, Switzerland, 2020, pp. 41–63. https://doi.org/10.1007/978-3-030-58996-73

R. Bosch GmbH, “CAN Specification, version 2.0”, 1991.

Y. Lv, W. Tian and S. Yin, ”Design and Confirmation of a CAN

bus Controller Model with Simple User Interface”, Fifth International

Conference on Instrumentation and Measurement, Computer, Communication and Control (IMCCC), Qinhuangdao, 2015, pp. 640-644, https://doi.org/10.1109/IMCCC.2015.140

M. Di Natale, H. Zeng, P. Giusto, and A. Ghosal, ”Understanding and using the controller area network communication protocol:

theory and practice”, Springer Science Business Media, NY, 2012.

https://doi.org/10.1007/978-1-4614-0314-2

A. Zniti and N. El Ouazzani, ”Improvement of the Authentication on InVehicle Controller Area Networks”, Embedded Systems and Artificial

Intelligence, vol. 1076, pp. 23-32, 2020. https://doi.org/10.1007/978-981-15-0947-63

S. Neves, J. O’Connor, J.P. Aumasson, and Z. Wilcox-O’Hearn,

”BLAKE3: One function, fast everywhere”, GitHub, 2020.

https://blake3.io.

J. P. Aumasson, S. Neves, Z. W. O’Hearn, and C. Winnerlein, “BLAKE2:

Simpler, smaller, fast as MD5”, In Applied Cryptography and Network

Security, 2013, pp.119–135. https://doi.org/10.1007/978-3-642-38980-18

D.Rachmawati, J. Tarigan, and A. Ginting, ”A comparative study

of message digest 5 (md5) and sha256 algorithm Journal of

Physics”, Conference Series, Vol. 978, IOP Publishing (2018).

https://doi.org/10.1088/1742-6596/978/1/012116


Refbacks

  • There are currently no refbacks.


International Journal of Electronics and Telecommunications
is a periodical of Electronics and Telecommunications Committee
of Polish Academy of Sciences

eISSN: 2300-1933