Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay
Abstract
:1. Introduction and Motivation
1.1. Brief Background on CAN-FD & FlexRay
1.2. Relevance of Sender/Receiver Identity
1.3. Related Work on In-Vehicle Network Security
2. Key-Exchange Protocols
2.1. Cryptographic Tool-Set
2.2. PKI-Based Protocol Version, with BLS Signatures
- in which sends its Diffie–Hellman key share as follows: generates a random value and computes then computes the coefficient , where is the value previously broadcast by ( and will skip the computation of ), and broadcasts the tuple on the bus (here the signature is instantiated by the BLS scheme [6]),
- in which retrieves the common secret key as follows: using subsequent values broadcast on the bus by , at each newly received key share it computes the new coefficient ,
- at each protocol step, any of the when computing , if the newly computed value multiplied by point P does not match the received value the protocol is aborted and this is signaled by error flags.
2.3. Identity-Based Protocol Versions
- in even-numbered ECUs, i.e., sends only their Diffie–Hellman key share, i.e., , without the common share , and odd-numbered ECUs, i.e., compute the shared session key with the tripartite Diffie–Hellman (see below) and send the share (the signature is computed as a Paterson identity-based signature , i.e., the pair ),
- in which each retrieves the common secret key as a regular tripartite Diffie–Hellman key, i.e., even-numbered ECUs compute , and odd-numbered ECUs compute .
- in which sends the key share required by the Wang key-exchange protocol, i.e., ,
- in which each retrieves the common secret key with as .
- in which sends the key share required by the Cao key-exchange protocol, i.e., and ,
- in which each retrieves the common secret key with as .
- in which proceed in consecutive order by sending message in which is symmetric key generated by (the size of is to be determined by practical constraints, more discussions follow),
- in which every retrieves the symmetric key from all other nodes by decrypting the packets from and then computes the common session key as .
2.4. Security Discussion
3. Experimental Results
3.1. Computational Results with Pairing Libraries
3.2. Synthetic Performance Evaluation
4. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Groza, B.; Murvay, P.S. Security Solutions for the Controller Area Network: Bringing Authentication to In-Vehicle Networks. IEEE Veh. Technol. Mag. 2018, 13, 40–47. [Google Scholar] [CrossRef]
- AUTOSAR. Specification of Secure Onboard Communication, 4.3.1 ed. AUTOSAR, 2017.
- Jain, S.; Guajardo, J. Physical Layer Group Key Agreement for Automotive Controller Area Networks. In Proceedings of the Conference on Cryptographic Hardware and Embedded Systems, Santa Barbara, CA, USA, 17–19 August 2016. [Google Scholar]
- Mueller, A.; Lothspeich, T. Plug-and-secure communication for CAN. CAN Newsl. 2015, 4, 10–14. [Google Scholar]
- Jain, S.; Wang, Q.; Arafin, M.T.; Guajardo, J. Probing Attacks on Physical Layer Key Agreement for Automotive Controller Area Networks (Extended Version). arXiv 2018, arXiv:1810.07305. [Google Scholar]
- Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the Weil pairing. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 9–13 December 2001; pp. 514–532. [Google Scholar]
- Paterson, K.G. ID-based signatures from pairings on elliptic curves. Electron. Lett. 2002, 38, 1025–1026. [Google Scholar] [CrossRef]
- Joux, A. A one round protocol for tripartite Diffie–Hellman. In Proceedings of the International Algorithmic Number Theory Symposium, Leiden, The Netherlands, 2–7 July 2000; pp. 385–393. [Google Scholar]
- Wang, Y. Efficient identity-based and authenticated key agreement protocol. In Transactions on Computational Science Xvii; Springer: Berlin/Heidelberg, Germany, 2013; pp. 172–197. [Google Scholar]
- Cao, X.; Kou, W.; Du, X. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf. Sci. 2010, 180, 2895–2903. [Google Scholar] [CrossRef]
- MIRACL Ltd. Multiprecision Integer and Rational Arithmetic C Library—The MIRACL Crypto SDK. Available online: https://github.com/miracl/MIRACL (accessed on 11 December 2018).
- Kurachi, R.; Matsubara, Y.; Takada, H.; Adachi, N.; Miyashita, Y.; Horihata, S. CaCAN—Centralized Authentication System in CAN (Controller Area Network). In Proceedings of the 12th International Conference on Embedded Security in Cars (ESCAR 2014), Hamburg, Germany, 18–19 November 2014. [Google Scholar]
- J1939-21—Data Link Layer; Standard; SAE International: Warrendale, PA, USA, 2010.
- Murvay, P.S.; Groza, B. Security Shortcomings and Countermeasures for the SAE J1939 Commercial Vehicle Bus Protocol. IEEE Trans. Veh. Technol. 2018, 67, 4325–4339. [Google Scholar] [CrossRef]
- Checkoway, S.; McCoy, D.; Kantor, B.; Anderson, D.; Shacham, H.; Savage, S.; Koscher, K.; Czeskis, A.; Roesner, F.; Kohno, T.; et al. Comprehensive Experimental Analyses of Automotive Attack Surfaces. In Proceedings of the USENIX Security Symposium, San Francisco, CA, USA, 8–12 August 2011. [Google Scholar]
- Miller, C.; Valasek, C. A survey of remote automotive attack surfaces. In Proceedings of the Black Hat USA, Las Vegas, NV, USA, 2–7 August 2014. [Google Scholar]
- Hoppe, T.; Dittman, J. Sniffing/Replay Attacks on CAN Buses: A simulated attack on the electric window lift classified using an adapted CERT taxonomy. In Proceedings of the 2nd Workshop on Embedded Systems Security (WESS), Salzburg, Austria, 4 October 2007; pp. 1–6. [Google Scholar]
- Hartkopp, O.; Reuber, C.; Schilling, R. MaCAN-message authenticated CAN. In Proceedings of the 10th Int. Conf. on Embedded Security in Cars (ESCAR 2012), Berlin, Germany, 28–29 November 2012. [Google Scholar]
- Wang, Q.; Sawhney, S. VeCure: A practical security framework to protect the CAN bus of vehicles. In Proceedings of the 2014 IEEE International Conference on the Internet of Things (IOT), Cambridge, MA, USA, 6–8 October 2014; pp. 13–18. [Google Scholar]
- Woo, S.; Jo, H.J.; Kim, I.S.; Lee, D.H. A Practical Security Architecture for In-Vehicle CAN-FD. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2248–2261. [Google Scholar] [CrossRef]
- Radu, A.I.; Garcia, F.D. LeiA: A Lightweight Authentication Protocol for CAN. In Proceedings of the 21st European Symposium on Research in Computer Security, ESORICS, Heraklion, Greece, 26–30 September 2016; pp. 283–300. [Google Scholar]
- Groza, B.; Murvay, S. Efficient protocols for secure broadcast in controller area networks. IEEE Trans. Ind. Inform. 2013, 9, 2034–2042. [Google Scholar] [CrossRef]
- Lin, C.W.; Zhu, Q.; Phung, C.; Sangiovanni-Vincentelli, A. Security-aware mapping for CAN-based real-time distributed automotive systems. In Proceedings of the 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 18–21 November 2013; pp. 115–121. [Google Scholar]
- Lin, C.W.; Zhu, Q.; Sangiovanni-Vincentelli, A. Security-aware modeling and efficient mapping for CAN-based real-time distributed automotive systems. IEEE Embed. Syst. Lett. 2015, 7, 11–14. [Google Scholar] [CrossRef]
- Bella, G.; Biondi, P.; Costantino, G.; Matteucci, I. TOUCAN: A proTocol tO secUre Controller Area Network. In Proceedings of the ACM Workshop on Automotive Cybersecurity, Richardson, TX, USA, 27 March 2019; pp. 3–8. [Google Scholar]
- Dariz, L.; Selvatici, M.; Ruggeri, M.; Costantino, G.; Martinelli, F. Trade-off analysis of safety and security in CAN bus communication. In Proceedings of the 2017 5th IEEE International Conference on Models and Technologies for Intelligent Transportation Systems (MT-ITS), Naples, Italy, 26–28 June 2017; pp. 226–231. [Google Scholar]
- Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
- Steer, D.G.; Strawczynski, L.; Diffie, W.; Wiener, M. A Secure Audio Teleconference System. In Proceedings on Advances in Cryptology; CRYPTO ’88; Springer: Berlin/Heidelberg, Germany, 1990; pp. 520–528. [Google Scholar]
- Kim, Y.; Perrig, A.; Tsudik, G. Group key agreement efficient in communication. IEEE Trans. Comput. 2004, 53, 905–921. [Google Scholar] [CrossRef]
- Diffie, W.; Van Oorschot, P.C.; Wiener, M.J. Authentication and authenticated key exchanges. Des. Codes Cryptogr. 1992, 2, 107–125. [Google Scholar] [CrossRef]
Scheme: | DHKE with BLS | DHKE with Paterson IBS | Tripartite-DHKE with Paterson IBS | Wang IBKE | Cao IBKE |
---|---|---|---|---|---|
Pros: | short signatures | certificate-less | certificate-less | certificate-less | certificate-less |
fewer computations | no signatures | no signatures, no pairings | |||
Cons: | requires certificates | larger signatures | larger signatures | requires additional steps | requires additional steps |
Microcontroller | BLS | DH Tripartite | Paterson IBS | Wang IBKE | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GF(p) 160 Bit | GF(2m) Curve | GF(p) 512 Bit | GF(2m) 384 Bit | GF(p) 512 Bit | GF(2m) 384 Bit | GF(p) 512 Bit | |||||||||||||
Gen | Sign | Ver | Share | Key | Share | Key | Gen | Sign | Ver | Gen | Sign | Ver | Gen | Share | Key | Gen | Share | Key | |
Microchip SAM V71 | 712.8 | 106.5 | 1496 | 82.04 | 502 | 293 | 978.4 | 257.6 | 418.4 | 1151 | 4676 | 1020 | 2470 | 159.4 | 82.04 | 614.8 | 3348 | 293 | 1152 |
Infineon TC297 | 226.3 | 34.70 | 451 | 28.70 | 142 | 116 | 396.4 | 63.84 | 147.5 | 392.4 | 1690 | 376.6 | 904 | 31.90 | 28.70 | 180 | 1281 | 116 | 430.4 |
Microcontroller | Cao IBKE | |||||
---|---|---|---|---|---|---|
GF(p) 160-Bit Curve | GF(p) 512-Bit Curve | |||||
Gen | Share | Key | Gen | Share | Key | |
Microchip SAM V71 | 78.2 | 77.6 | 379.4 | 307 | 290 | 1168 |
Infineon TC297 | 28.3 | 28.1 | 135.5 | 120 | 114.1 | 459.1 |
Protocol | Computational Time | Busload |
---|---|---|
DHKE with BLS (DH-BLS) | ||
Pairwise DHKE with BLS | ||
DHKE with Paterson IBS (DH-Pat) | ||
Pairwise DHKE with Paterson IBS | ||
Tripartite DHKE with Paterson IBS (3DH-Pat) | ||
Pairwise Tripartite DHKE with Paterson IBS | ||
Wang IBKE | ||
Cao IBKE |
Payload Size (Bytes) | 4 | 6 | 8 | 12 | 16 | 24 | 32 | 48 | 64 |
---|---|---|---|---|---|---|---|---|---|
Cycle duration (µs) | 895 | 935 | 975 | 1055 | 1135 | 1295 | 1455 | 1755 | 2095 |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Groza, B.; Murvay, P.-S. Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay. Sensors 2019, 19, 4919. https://doi.org/10.3390/s19224919
Groza B, Murvay P-S. Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay. Sensors. 2019; 19(22):4919. https://doi.org/10.3390/s19224919
Chicago/Turabian StyleGroza, Bogdan, and Pal-Stefan Murvay. 2019. "Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay" Sensors 19, no. 22: 4919. https://doi.org/10.3390/s19224919