Browse > Article
http://dx.doi.org/10.13089/JKIISC.2012.22.5.1057

A Message Authentication and Key Distribution Mechanism Secure Against CAN bus Attack  

Cho, A-Ram (Division of information security, Korea University)
Jo, Hyo Jin (Division of information security, Korea University)
Woo, Samuel (Division of information security, Korea University)
Son, Young Dong (Division of information security, Korea University)
Lee, Dong Hoon (Division of information security, Korea University)
Abstract
According to advance on vehicle technology, many kinds of ECU(Electronic Control Unit) are equipped inside the vehicle. In-vehicle communication among ECUs is performed through CAN(Controller Area Networks). CAN have high reliability. However, it has many vulnerabilities because there is not any security mechanism for CAN. Recently, many papers proposed attacks of in-vehicle communication by using these vulnerabilities. In this paper, we propose an wireless attack model using a mobile radio communication network. We propose a secure authentication mechanism for in-vehicle network communication that assure confidentiality and integrity of data packets and also protect in-vehicle communication from the replay attack.
Keywords
CAN message authentication; CAN bus attack; In-vehicle Security; Key Management;
Citations & Related Records
연도 인용수 순위
  • Reference
1 K. Koscher, A. Czeskis, F. Roesner, S. Patel, and T. Kohno, "Experimental security analysis of a modern automobile," Proceedings of the 2010 IEEE Symposium on Security and Privacy, pp. 447-462, May. 2010.
2 M. Wolf, A. Weimerskirch, and T. Wollinger, "State of the art : embedding security in vehicles," EURASIP Journal on Embedded Systems, vol. 2007, pp 16, Jun. 2007
3 Sato Michicho, 자동차 네트워크 시스템, 성인당, Jan 2010.
4 T. Hoppe, S. Kiltz, and J. Dittmann. "Security threats to automotive CAN networks - practical examples and selected short-term countermeasures," Proceeding of the 27th Internatioanl Conference on Computer Safety, Reliability, and Security(SAFECOM '08), pp. 235-248, Sep. 2008.
5 D. K. Nilsson and U. E. Larson, "A Defense-in-Depth Approach to Securing the Wireless Vehicle Infrastructure," Journal of Networks, vol. 4, no. 7, pp. 552-564, Sep. 2009.
6 김강석, "CAN 통신 도청 및 조작을 통한 차량 ECU 의 외부위협 가능성 분석," 석사학위논문, 고려대학교, 2011년 2월.
7 S. Ravi, A. Raghunathan, P. Kocher, and S. Hattangady, "Security in embedded systems: Design challenges," ACM Transactions on Embedded Computing Systems. vol. 3, no. 3, pp. 461-491, Aug. 2004.   DOI
8 D. K. Nilsson and U. E. Larson, "Simulated Attacks on CAN Buses: Vehicle virus," Proceedings of the Fifth IASTED Asian Conference on Communication Systems and Networks (ASIACSN), pp. 66-72, Aug. 2008.
9 IEEE, "IEEE Std 802.16-2009," IEEE, May. 2009.
10 M. Dwokin, "Recommendation for block cipher modes of operation method and techniques," U.S. DoC/NIST, Dec. 2001.
11 FIPS Publication 197, "Advanced Encryption Standard (AES)." U.S. DoC/NIST, Nov, 2001.
12 A. Bogdanov, D. Khovratovich, and C. Rechberger. "Biclique cryptanalysis of the full AES," ASIACRYPT 2011, LCNS 7073, pp. 344-371, 2011.
13 Texas Instruments, "http://ti.com/lsds/ti/microcontroller/home.page
14 D. E. Boyle and T. Newe, "On the implementation and evaluation of an elliptic curve based cryptosystem for java enabled wireless sensor networks," Sensors and Actuators A: Physical, vol. 156, issue 2, pp.394-405, Dec 2009.   DOI   ScienceOn
15 J. Grobschadl , S. Tillich, C. Rechberger, M. Hofmann, and Marcel Medwed, "Energy Evaluation of Software Implementations of Block Ciphers under Memory Constraints," Conference on Design, automation and test 2007, p. 1110-1115. Apr 2007.
16 서주형, 최규흠, 유재민, 오주환, "에어백 전개시간에 따른 승객 보호 성능 연구," 한국 자동차 공학회 2006년도 춘계학술대회 논문집, pp. 1199-1205, 2006년 3월.
17 A. Liu and P. Ning, "TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks", IPSN 2008 : Proceedings of the 2008 International Conference on Information Processing in Sensor Networks, pp. 245-256. Apr 2008.
18 P. Ganesan, R. Venugopalan, P. Peddabachagari, A. Dean, F. Mueller, and M. Sichitiu. "Analyzing and modeling encryption overhead for sensor network nodes." Proceedings of the 1st ACM international workshop on Wireless sensor networks and applications, pp. 151-159, Sep 2003.
19 T. Good and M. Benaissa, "Hardware performance of eSTREAM phase-iii stream cipher candidates," State of the Art of Stream Ciphers Workshop (SASC 2008), pp. 163-173, Feb 2008.
20 J. Portilla, A. Otero, E. de la Torre, T. Riesgo, O. Stecklina, S. Peter, and P. Langendorfer, "Adaptable security in wireless sensor networks by using reconfigurable ecc hardware coprocessors," International Journal of Distributed Sensor Networks, Vol. 2010, Oct 2010.
21 Grembowski. T, Lien. R, Gaj. K, Nguyen. N, Bellows, P, Flidr. J, Lehman. T, and Schott. B, "Comparative analysis of the hardware implementations of hash functions SHA-1 and SHA-512," ISC 2002, LNCS 2433, pp. 75-89, 2002.