Lightweight Ciphers in Automotive Networks: A Preliminary Approach

Nowadays, the growing need to connect modern vehicles through computer networks leads to increased risks of cyberattacks. The internal network, which governs the several electronic components of a vehicle, is becoming increasingly overexposed to external attacks. The Controller Area Network (CAN) protocol, used to interconnect those devices is the key point of the internal network of modern vehicles. Therefore, securing such protocol is crucial to ensure a safe driving experience. However, the CAN is a standard that has undergone little changes since it was introduced in 1983. More precisely, in an attempt to reduce latency, the transfer of information remains unencrypted, which today represents a weak point in the protocol. Hence, the need to protect communications, without introducing low-level alterations, while preserving the performance characteristics of the protocol. In this work, we investigate the possibility of using symmetric encryption algorithms for securing messages exchanged by CAN protocol. In particular, we evaluate the using of lightweight ciphers to secure CAN-level communication. Such ciphers represent a reliable solution on hardware-constrained devices, such as microcontrollers.

[1]  Martin Lukasiewycz,et al.  Security in Automotive Networks , 2017, ACM Trans. Design Autom. Electr. Syst..

[2]  Feng Luo,et al.  A design for automotive CAN bus monitoring system , 2008, 2008 IEEE Vehicle Power and Propulsion Conference.

[3]  Huy Kang Kim,et al.  Intrusion detection system based on the analysis of time intervals of CAN messages for in-vehicle network , 2016, 2016 International Conference on Information Networking (ICOIN).

[4]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[5]  Mary J. Cronin Ford Finds Its Connection , 2014 .

[6]  Albrecht Mayer,et al.  A secure but still safe and low cost automotive communication technique , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).

[7]  Hiro Onishi,et al.  Paradigm change of vehicle cyber security , 2012, International Conference on Cyber Conflict.

[8]  Jana Dittmann,et al.  Security threats to automotive CAN networks - Practical examples and selected short-term countermeasures , 2008, Reliab. Eng. Syst. Saf..

[9]  Alan Burns,et al.  Controller Area Network (CAN) schedulability analysis: Refuted, revisited and revised , 2007, Real-Time Systems.

[10]  Vyas Sekar,et al.  CANvas: Fast and Inexpensive Automotive Network Mapping , 2019, USENIX Security Symposium.

[11]  Matti Valovirta,et al.  Experimental Security Analysis of a Modern Automobile , 2011 .

[12]  Jason Smith,et al.  The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[13]  Jeremy Bryans,et al.  Towards a Testbed for Automotive Cybersecurity , 2017, 2017 IEEE International Conference on Software Testing, Verification and Validation (ICST).

[14]  Alberto L. Sangiovanni-Vincentelli,et al.  Cyber-Security for the Controller Area Network (CAN) Communication Protocol , 2012, 2012 International Conference on Cyber Security.

[15]  Alexandre M. Bayen,et al.  On Cybersecurity of Freeway Control Systems: Analysis of Coordinated Ramp Metering Attacks , 2015 .