Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3538969.3538995acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article
Open access

Analysis and Evaluation of Hardware Trust Anchors in the Automotive Domain

Published: 23 August 2022 Publication History

Abstract

Automotive architectures get increasingly more complex both regarding internal as well as external connections to offer new services like autonomous driving. This development further broadens the cyberattack surface of modern vehicles. As mitigation mechanism, hardware trust anchors (HTAs) are increasingly integrated into the electronic control units (ECUs) of modern vehicles to shield security-sensitive data like cryptographic keys against a variety of cyberattacks. However, the provided security capabilities differ among the HTAs. There is currently no evaluation of the HTAs that also addresses current and emerging future requirements of the automotive domain. Thus, in this work, we will analyze and evaluate typical automotive HTAs regarding their feasibility to be used in modern and upcoming vehicle architectures. For this we derive comprehensive evaluation criteria from both related work as well as the automotive domain analysis and make an extensive assessment of the HTA properties in accordance to requirements of the automotive domain.

References

[1]
Paul Bottinelli and Robert Lambert. 2019. Accelerating V2X Cryptography through Batch Operations. IACR Cryptol. ePrint Arch. 2019 (2019), 887.
[2]
David Cerdeira, Nuno Santos, Pedro Fonseca, and Sandro Pinto. 2020. SoK: Understanding the Prevailing Security Vulnerabilities in TrustZone-assisted TEE Systems. In 2020 IEEE Symposium on Security and Privacy (SP). 1416–1432. https://doi.org/10.1109/SP40000.2020.00061
[3]
Linux TPM2 & TSS2 Software Community. 2022. Linux TPM2 & TSS2 Software. https://github.com/tpm2-software/.
[4]
Evita Consortium. 2008. EVITA E-safety vehicle intrusion protected applications. https://evita-project.org.
[5]
Evita Consortium. 2011. Evita Deliverable D3.2: Secure On-board Architecture Specification. https://evita-project.org/Deliverables/EVITAD3.2.pdf.
[6]
Future TPM Consortium. 2022. Future Proofing the Connected World: A Quantum-Resistant Trusted Platform Module. https://futuretpm.eu/
[7]
Mahdi Dibaei, Xi Zheng, Kun Jiang, Robert Abbas, Shigang Liu, Yuexin Zhang, Yang Xiang, and Shui Yu. 2020. Attacks and defences on intelligent connected vehicles: a survey. Digital Communications and Networks 6, 4 (2020), 399 – 421. https://doi.org/10.1016/j.dcan.2020.04.007
[8]
D. Dolev and A. C. Yao. 1981. On the Security of Public Key Protocols. In Proceedings of the 22Nd Annual Symposium on Foundations of Computer Science(SFCS ’81). IEEE Computer Society, Washington, DC, USA, 350–357. https://doi.org/10.1109/SFCS.1981.32
[9]
Robert Escherich, Ingo Ledendecker, Carsten Schmal, Burkhard Kuhls, Christian Grothe, and Frank Scharberth. 2009. SHE – Secure Hardware Extension Functional Specification Version 1.1, Rev: 439.
[10]
Andreas Fuchs, Henk Birkholz, Ira McDonald, and Carsten Bormann. 2021. Time-Based Uni-Directional Attestation. https://datatracker.ietf.org/doc/html/draft-birkholz-rats-tuda-04 Work in Progress.
[11]
Andy Greenberg. 2015. Hackers Remotely Kill a Jeep on the Highway - With Me in It. https://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/.
[12]
Pengfei Guo, Yingjian Yan, Chunsheng Zhu, and Junjie Wang. 2021. Research on Arm TrustZone and Understanding the Security Vulnerability in Its Cache Architecture. In Security, Privacy, and Anonymity in Computation, Communication, and Storage, Guojun Wang, Bing Chen, Wei Li, Roberto Di Pietro, Xuefeng Yan, and Hao Han (Eds.). Springer International Publishing, Cham, 200–213.
[13]
Qiang Hu and Feng Luo. 2018. Review of secure communication approaches for in-vehicle network. International Journal of Automotive Technology 19, 5(2018), 879–894. https://doi.org/10.1007/s12239-018-0085-1
[14]
Infineon. 2020. AURIX 32-bit microcontrollers for automotive and industrial applications. https://www.infineon.com/cms/en/product/microcontroller/32-bit-tricore-microcontroller/aurix-security-solutions/#!?fileId=5546d4625d5945ed015dc81f47b436c7
[15]
Infineon Technologies AG. 2019. A safe for sensitive data in the car: Volkswagen relies on TPM from Infineon. https://www.infineon.com/cms/en/about-infineon/press/market-news/2019/INFATV201901-030.html.
[16]
Rolf Isermann, Ralf Schwarz, and Stefan Stolzl. 2002. Fault-tolerant Drive-by-Wire Systems. IEEE Control Systems Magazine 22, 5 (2002), 64–81. https://doi.org/10.1109/MCS.2002.1035218
[17]
Zinan Li, Wenhao Li, Yubin Xia, and Binyu Zang. 2020. TEEp: Supporting Secure Parallel Processing in ARM TrustZone. In 2020 IEEE 26th International Conference on Parallel and Distributed Systems (ICPADS). 544–553. https://doi.org/10.1109/ICPADS51040.2020.00076
[18]
Arm Limited. 2022. TrustZone for Cortex-A. https://www.arm.com/technologies/trustzone-for-cortex-a/tee-and-smc
[19]
Linaro. 2022. Open Source Secure Software. https://www.trustedfirmware.org/
[20]
David McCandless, Paul Barton, Fabio Bergamaschi, Tom Evans, Ruth Jobey, Omid Kashan, Stephanie Starling, and Kathryn Ruch. 2015. Codebases - Millions of Lines of Code. https://informationisbeautiful.net/visualizations/million-lines-of-code/ [Online; accessed 19-Nov-2021].
[21]
Ruben Niederhagen, Johannes Roth, and Julian Wälde. 2021. Streaming SPHINCS+ for Embedded Devices using the Example of TPMs. Cryptology ePrint Archive, Report 2021/1072. https://ia.cr/2021/1072.
[22]
Charlie Osborne. 2018. How to steal a Tesla Model S in seconds. https://www.zdnet.com/article/how-to-steal-a-tesla-model-s-in-seconds/.
[23]
Christian Plappert, Lukas Jäger, and Andreas Fuchs. 2021. Secure Role and Rights Management for Automotive Access and Feature Activation. In Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security(Virtual Event, Hong Kong) (ASIA CCS ’21). Association for Computing Machinery, New York, NY, USA, 227–241. https://doi.org/10.1145/3433210.3437521
[24]
Christian Plappert, Daniel Zelle, Henry Gadacz, Roland Rieke, Dirk Scheuermann, and Christoph Krauß. 2021. Attack Surface Assessment for Cybersecurity Engineering in the Automotive Domain. In 2021 29th Euromicro International Conference on Parallel, Distributed and Network-Based Processing (PDP). IEEE, Valladolid, Spain, 266–275. https://doi.org/10.1109/PDP52278.2021.00050
[25]
RATS Working Group. 2020. TPM-based Network Device Remote Integrity Verification. https://datatracker.ietf.org/doc/html/draft-ietf-rats-tpm-based-network-device-attest-00 Accessed 2021-07-13.
[26]
Renesas. 2016. Renesas Electronics Delivers RH850/E1M-S2 32-Bit MCUs for Improved Automobile Fuel Efficiency in Vehicle Powertrain Control Applications. https://www.renesas.com/us/en/about/press-room/renesas-electronics-delivers-rh850e1m-s2-32-bit-mcus-improved-automobile-fuel-efficiency-vehicle
[27]
Martin Ring, Davor Frkat, and Martin Schmiedecker. 2018. Cybersecurity evaluation of automotive e/e architectures. In ACM Computer Science In Cars Symposium (CSCS 2018).
[28]
Marco Rocchetto and Nils Ole Tippenhauer. 2016. CPDY: extending the Dolev-Yao attacker with physical-layer interactions. In International Conference on Formal Engineering Methods. Springer, Tokyo, Japan, 175–192. https://doi.org/10.1007/978-3-319-47846-3_12
[29]
Samsung. 2022. Samsung TEEGRIS. https://developer.samsung.com/teegris/overview.html
[30]
NXP Semiconductors. 2020. Security Subsystems for Systems-on-Chip (SoCs). https://www.nxp.com/docs/en/white-paper/Security-Subsystems-WP.pdf AITOEDGEWP REV 1.
[31]
Sierraware. 2022. SierraTEE Trusted Execution Environment. https://www.sierraware.com/open-source-ARM-TrustZone.html
[32]
Balázs Simacsek. 2019. Can we trust our cars?https://www.nxp.com/docs/en/white-paper/AUTOSECWP.pdf AUTOSECWP REV 0.
[33]
TCG. 2018. TCG Algorithm Registry. https://trustedcomputinggroup.org/resource/tcg-algorithm-registry/.
[34]
Trusted Computing Group. 2019. TCG Protection Profile for PC Client Specific TPM 2.0. https://trustedcomputinggroup.org/resource/pc-client-protection-profile-for-tpm-2-0/.
[35]
Trusted Computing Group. 2019. TPM 2.0 Library Specification. https://trustedcomputinggroup.org/resource/tpm-library-specification/.
[36]
Marko Wolf and Timo Gendrullis. 2012. Design, Implementation, and Evaluation of a Vehicular Hardware Security Module. In Information Security and Cryptology - ICISC 2011, Howon Kim (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 302–318. https://doi.org/10.1007/978-3-642-31912-9_20
[37]
Zhihong Wu, Jianning Zhao, Yuan Zhu, Ke Lu, and Fenglue Shi. 2019. Research on In-Vehicle Key Management System under Upcoming Vehicle Network Architecture. Electronics 8, 9 (2019). https://doi.org/10.3390/electronics8091026

Cited By

View all
  • (2024)Edge AI for Internet of Energy: Challenges and perspectivesInternet of Things10.1016/j.iot.2023.10103525(101035)Online publication date: Apr-2024
  • (2023)Secure and Lightweight Over-the-Air Software Update Distribution for Connected VehiclesProceedings of the 39th Annual Computer Security Applications Conference10.1145/3627106.3627135(268-282)Online publication date: 4-Dec-2023
  • (2023)Evaluating the applicability of hardware trust anchors for automotive applicationsComputers and Security10.1016/j.cose.2023.103514135:COnline publication date: 1-Dec-2023

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '22: Proceedings of the 17th International Conference on Availability, Reliability and Security
August 2022
1371 pages
ISBN:9781450396707
DOI:10.1145/3538969
This work is licensed under a Creative Commons Attribution International 4.0 License.

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 23 August 2022

Check for updates

Author Tags

  1. ARM TrustZone
  2. EVITA
  3. Hardware Security Module (HSM)
  4. Secure Hardware Extension (SHE)
  5. Trusted Platform Module (TPM)
  6. automotive cybersecurity
  7. evaluation
  8. hardware trust anchor (HTA)

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

ARES 2022

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1,401
  • Downloads (Last 6 weeks)159
Reflects downloads up to 12 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Edge AI for Internet of Energy: Challenges and perspectivesInternet of Things10.1016/j.iot.2023.10103525(101035)Online publication date: Apr-2024
  • (2023)Secure and Lightweight Over-the-Air Software Update Distribution for Connected VehiclesProceedings of the 39th Annual Computer Security Applications Conference10.1145/3627106.3627135(268-282)Online publication date: 4-Dec-2023
  • (2023)Evaluating the applicability of hardware trust anchors for automotive applicationsComputers and Security10.1016/j.cose.2023.103514135:COnline publication date: 1-Dec-2023

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media