Browse > Article
http://dx.doi.org/10.13089/JKIISC.2013.23.4.593

An Implementation Method of HB-Family Light-weight Authentication for Device Authentication between ECU  

Kim, Tae Su (Graduate School of Information Security, Korea University)
Kim, Hyoseung (Graduate School of Information Security, Korea University)
Woo, Samuel (Graduate School of Information Security, Korea University)
Lee, Dong Hoon (Graduate School of Information Security, Korea University)
Abstract
The In-Vehicle-Networking(IVN) of modern cars is constituted by an small electronic control device called ECU. In the past, there was no way to be able to access the IVN of a driving car. so IVN has been recognized as a closed environment so there is no need to exist authentication protocol between devices which are to configure the internal network and to communicate with other devices. However, constant improvements made it possible to access the IVN in many different ways as the communication technology evolves. This possibility created a need for device authentication in IVN. HB-Family are representative authentication schemes in RFID environment which has similar restrictions to IVN. In this paper, we propose an implementation method of HB-Family for device authentication between ECU considering ECU has low computing power and the message field of CAN protocol has restricted size of 8 bytes. In order to evaluate the efficiency and availability of the authentication schemes adopted our method, we have evaluated the performance based on DSP-28335 device. Further, it was possible to improve the efficiency rate of at lest 10%, up to 36%, and we then analyze this result in various aspects of the IVN.
Keywords
Authentication; Light Weight Authentication; HB-Family; ECU; CAN;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Rizomiliotis and S. Gritzalis, "GHB# : A Provably Secure HB-Like Lightweight Authentication Protocol," Proceedings of the 10th international conference on Applied Cryptography and Network Security, LNCS 7341, pp. 489-506, 2012.
2 조아람, 조효진, 우사무엘, 손영동, 이동훈, "CAN 버스 공격에 안전한 메시지 인증 및 키 분배 메커니즘," 정보보호학회논문지, 22(5), pp. 1057-1068, 2012년 10월.   과학기술학회마을
3 김태수, 김효승, 이동훈, "HB기반 경량인증 기법 증명 모델에 대한 연구," 한국정보보호학회 동계학술대회발표집, pp. 52-55, 2012년 12월.
4 S. Piramuthu, "HB and Related Lightweight Authentication Protocols for Secure RFID Tag/Reader Authentication," Proceedings of the CollECTeR Europe Conference, Jun. 2006.
5 J. Katz, J.S. Shin and A. Smith "Parallel and Concurrent Security of the HB and HB+ Protocols," In: Vaudenay, S. (ed.) EUROCRYPT 2006, LNCS 4004, pp. 73-87, 2006.
6 J. Bringer, H, Chabanne and E. Dottax, "HB++: a Lightweight Authentication Protocol Secure against Some Attacks," Proceedings of the IEEE Int'l Conference, Pervasive Service, Workshop Security, Privacy and Trust in Pervasive and Ubiquitous Computing, pp. 28-33, Jun. 2006
7 김강석, "CAN 통신 도청 및 조작을 통한 차량 ECU의 외부위협 가능성 분석," 석사학위논문, 고려대학교, 2011년 2월.
8 H. Gilbert, M.J.B. Robshaw, and H. Sibert, "An Active Attack Against HB+: A Provably Secure Lightweight Authentication Protocol," IEEE Electronics Letters, vol. 41, no. 21, pp. 1169-1170, Oct. 2005.   DOI   ScienceOn
9 J. Katz and J. Shin, "Parallel and Concurrent Security of the HB and HB+ Protocols," Eurocrypt 2006, LNCS 4004, pp. 73-87, 2006.
10 K. Ouafi, R. Overbeck and S. Vaudenay, "On the Security of HB# against a Man-in-the-Middle Attack," Asiacrypt 2008, LNCS 5350, pp. 108-204, 2008
11 S. Checkoway, D. McCoy, D. Anderson, B. Kantor, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner and T. Kohno. "Comprehensive experimental analyses of automotive attack surfaces," In D. Wagner, ed., Proceedings of USENIX Security 2011, USENIX, Aug. 2011.
12 T. Hoppe, S. Kiltz and J. Dittmann "Security threats to automotive CAN networks - Practical examples and selected short-term countermeasures," Reliability Engineering & System Safety, Accepted Manuscript, Available online 5 Jul. 2010, in press.
13 D.K. Nilsson, U.E. Larson, E. Jonsson, "Efficient In-Vehicle Delayed Data Authentication based on Compound Message Authentication Codes," In: Proceedings of the IEEE 68th Vehicular Technology Conference (VTC2008-Fall), Sep. 2008.
14 S. Ravi, A. Raghunathan, P. Kocher, and S. Hattangady, "Security in embedded systems: Design challenges," ACM Transactions on Embedded Computing Systems. vol. 3, no. 3, pp. 461-491, Aug. 2004.   DOI
15 E.R. Berlekamp, R.J. EcEliece and H.C.A van Tilborg, "On the Inherent Intractability of Certain Coding Problems," Information Theory, vol. 24, no. 3, pp. 384-386. IEEE Transactions, May 1978.   DOI
16 J. Hastad, "Some Optimal Inapproximability Results," J. ACM. vol. 48, no. 4, pp. 798-859, Jul. 2001.
17 H. Gilbert, "Techniques for Low Cost Authentication and Message Authentication," CARDIS 2000, LNCS 1820, pp. 183-192, 2000.
18 "Road vehicles - Diagnostic communication over Controller Area Network (DoCAN) - Part 1: General information and use case definition," ISO 15765-1, Oct. 2011.
19 T. Nolte, H. Hansson and L.L. Bello, "Automotive communications-past, current and future," in Proceedings of ETFA(Emerging Technologies and Factory Automation), Sep. 2005.
20 K.H. Johansson, M. Torngren and L. Nielsen, "Vehicle applications of controller area network," D. Hristu-Varsakelis, W.S. Levine (Eds.), Handbook of Networked and Embedded Control Systems, Springer (2005) ISBN: 0-8176-3239-5
21 "Road vehicles - Diagnostic communication over Controller Area Network (DoCAN) - Part 2: Transport protocol and network layer services," ISO 15765-2, Nov. 2011.
22 "Road vehicles - Diagnostics on Controller Area Networks (CAN) - Part 3: Implementation of unified diagnostic services (UDS on CAN)," ISO 15765-3, Aug. 2004.
23 "Road vehicles -- Diagnostic communication over Controller Area Network (DoCAN) -- Part 4: Requirements for emissions-related systems," ISO 15765-4, Feb. 2011.
24 D.K. Nilsson and U.E. Larson, "Simulated Attacks on CAN Buses: Vehicle virus," Proceedings of the Fifth IASTED Asian Conference on Communication Systems and Networks (ASIACSN), pp. 66-72, Aug. 2008.
25 N.J. Hopper and M. Blum. "Secure Human Identification Protocols," in C. Boyd (ed.) Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, pp. 52-66, 2001.
26 S.A. Weis and A. Juels, "Authenticating Pervasive Devices with Human Protocols," In V. Shoup, editor, Advances in Cryptology: Proceedings of CRYPTO 2005, LNCS 3621, pp. 293-308. 2005
27 H. Gilbert, M.J.B. Robshaw and Y. Seurin, "HB#: Increasing the security and efficiency of HB+," In: Smart, N.P. (ed.) EUROCRYPT 2008, LNCS 4965, pp. 361-378, 2008.
28 R. Charette, "This car runs on code," Online:http: //www.spectrum.ieee.org/feb09/7649,Feb. 2009.
29 Sato Michicho, "자동차 네트워크 시스템," 성인당, Jan. 2010.
30 K. Koscher, A. Czeskis, F. Roesner, S. Patel, and T. Kohno, "Experimental security analysis of a modern automobile," Proceedings of the 2010 IEEE Symposium on Security and Privacy, pp. 447-462, May 2010.