A Lightweight Way to Secure Automotive Networks Using CAN/CAN-FD

Authors

  • Sukhyun Seo Department of Electronics Engineering, Tech Uniersity of Korea, Siheung-si, Gyeonggi-do, Korea

Keywords:

Cybersecurity, controller area network, automotive networks

Abstract

In-vehicle communication uses the CAN/CAN-FD bus, and communication speed and security are important. As current CAN/CAN-FD communication is used without encryption, many cases of vehicle hacking have been reported over time. With the advent of autonomous driving and connected cars, vehicles are no longer independent; they can be infiltrated from the outside and personal information such as vehicle location and driving habits can be accessed through the vehicle, posing a serious threat to personal privacy and life. Therefore, communication data needs to be encrypted to increase the security of communication. In this paper, data frames are encrypted using a shuffling algorithm in the CAN/CAN-FD communication system environment. We also compare and analyse standardised encryption methods, namely AES and ARIA, and shuffling algorithms, and suggest ways to increase the security and communication speed in the vehicle.

References

Jae-Hong Min, Hyun-Woo Lee, Jae-Young Kim, “Technical Trend on Embedded Software of Motor Vehicle,” Electronics and Telecommunications Trends, vol. 26, no. 2, pp. 137–147, Apr. 2011.

K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage, “Experimental security analysis of a modern automobile,” In IEEE Symposium on Security and Privacy (S&P), May. 2010.

C. Miller, C. Valasek, “A survey of remote automotive attack surfaces”, Black Hat USA, 2014.

Woo-Jin Jung, Eun-Min Choi, Sung-Min Han, Ji-Woong Choi, “CNN based Malicious Node Detection in Controller Area Network (CAN/CAN-FD) Systems”, Journal of the Korea Institute of Telecommunications, vol. 50, no. 1, pp.263–264, Jan. 2019.

Farsi, Mohammad, Karl Ratcliff, and Manuel Barbosa, “An overview of controller area network,” Computing & Control Engineering Journal, vol. 10, no. 3, pp.113–120, 1999.

K. Koscher, A. Czeskis, F. Roesner, S. Patel, and T. Kohno, “Experimental security analysis of a modern automobile,” Proceedings of the 2010 IEEE Symposium on Security and Privacy, pp. 447-462, May. 2010.

D. K. Nilsson and U. E. Larson, “A defense-in-depth approach to securing the wireless vehicle infrastructure,” Journal of Networks, vol. 4, no. 7, pp. 552–564, Sep. 2009.

A-Ram Cho, Hyo-Jin Jo, Samuel Woo, Young-Dong Son and Dong-Hoon Lee, “Secure message authentication and key distribution mechanism against CAN/CAN-FD bus attack,” Journal of the Korea Institute of Information Security and Cryptology, Volume 22 Issue5, pp.1057–1068, Oct. 2012.

Soo-Min Choi and Yong-Tae Shin, “A study on the prevention and verification of CAN/CAN-FD frame bit forgery and modification using hash function,” Korean Institute of Information Scientists and Engineers, pp.1277-1279, Jun. 2019.

Min-ji Yoon, “A study on variable block-based encryption and shuffling for electronic documents,” Master's Thesis, Feb. 2017.

Fisher, Ronald A., and Frank Yates, “Statistical tables for biological, agricultural and medical research,” Oliver and Boyd Ltd, London, pp.26-27, 1943.

Schneier and Bruce, “Description of a new variable-length key, 64-bit block cipher (Blowfish),” International Workshop on Fast Software Encryption, Springer. Berlin. Heidelberg, pp191-204, 1993.

J. Bechennec, M. Briday, S. Faucou, and Y. Trinquet, “Trampoline an open source implementation of the OSEK/VDX RTOS,” in 11th International Conference on Emerging Technologies and Factory Automation (ETFA'06), IEEE Industrial Electronics Society, 2006.

Bo-Jo Hong, In-Chul Han, Dong-Won Jang and Nam-Yong Lee, “An empirical study on extended CAN/CAN-FD bus communication with security algorithm,” Journal of Korean Institute of Communication Sciences, vol.43, no.9, pp.1525-1531, Sep. 2018.

Downloads

Published

2023-09-27

How to Cite

Seo, S. (2023). A Lightweight Way to Secure Automotive Networks Using CAN/CAN-FD. International Journal of Computer (IJC), 49(1), 74–83. Retrieved from https://www.ijcjournal.org/index.php/InternationalJournalOfComputer/article/view/2120

Issue

Section

Articles