An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP
"> Figure 1
<p>Principle of the AEAD algorithm.</p> "> Figure 2
<p>SOME/IP data frame structure.</p> "> Figure 3
<p>General domain-centralized electrical/electronic architecture.</p> "> Figure 4
<p>Initialization phase and registration phase.</p> "> Figure 5
<p>Proposed authentication scheme.</p> "> Figure 6
<p>Proposed secure communication scheme.</p> "> Figure 7
<p>Structure and execution process of Proverif.</p> "> Figure 8
<p>Application scenarios for the experiment evaluation. (<b>a</b>) Typical Ethernet-based communication structure. (<b>b</b>) Remote Monitoring scenario. (<b>c</b>) Parking Assistance scenario. (<b>d</b>) OTA upgrade scenario.</p> "> Figure 8 Cont.
<p>Application scenarios for the experiment evaluation. (<b>a</b>) Typical Ethernet-based communication structure. (<b>b</b>) Remote Monitoring scenario. (<b>c</b>) Parking Assistance scenario. (<b>d</b>) OTA upgrade scenario.</p> "> Figure 9
<p>Experimental environment.</p> "> Figure 10
<p>Data transmission process of the experimental program.</p> "> Figure 11
<p>Latency and system resource overheads of the designed authentication scheme.</p> "> Figure 12
<p>Latency of the designed secure communication scheme.</p> ">
Abstract
:1. Introduction
- An efficient authentication scheme is designed based on the SOME/IP protocol. The scheme uses a safety and security controller as the key management center (KMC) of the in-vehicle networks and is implemented based on symmetric cryptography. The session keys will be regularly updated and distributed to the domain controllers to resist brute force attacks on the key.
- A secure communication scheme is designed based on the authentication scheme. The payload field of the SOME/IP data frame is modified to provide integrity and confidentiality protection for the communication process without changing the basic structure of the data frame.
- Informal and formal security analysis is carried out to evaluate the security of the proposed scheme based on common automotive cyber attacks.
- An experimental platform including safety and security controller and domain controllers is built to evaluate the performance of the designed secure scheme, including latency, calculation, and system resource overheads.
2. Related Work
3. Preliminary Background and System Models
3.1. Preliminary Background
3.1.1. Authenticated Encryption and Associated Data Algorithm
3.1.2. Scalable Service-Oriented Middleware over IP Protocol
3.2. Network Models
3.3. Attack Models
- Eavesdropping attack. The attackers intercept the messages transmitted in the communication channel secretly, which make them have the ability to obtain the information of the unencrypted messages or try to decode the encrypted messages.
- Replay attack. The attacker retransmits the message intercepted from the bus, which will disrupt data flow in the communication channel.
- Man-in-the-middle attack. The attackers eavesdrop on an existing communication in the middle of two parties and retransmit the messages, which have been tampered.
- Masquerading attack. The attackers pretend to be legitimate nodes in the communication networks and transmit and receive messages to other legitimate communication parties.
3.4. Security Goals and Assumptions
- Before exchanging information, DCi and DCj need to complete the mutual identity authentication and the session key agreement with the assistance of SSC. The session keys need to be updated periodically to resist the risks of brute force attacks and key leakage.
- The scheme can provide security protection of integrity and confidentiality for the communication process between DCi and DCj based on the session keys.
- The scheme is capable of resisting the various cyber attacks described in Section 3.2.
- SSC maintains an identity-key pair composed by DCIDi and Ki,ssc for each DC. The attackers could use the DCIDi fraudulently but impossibly obtain the corresponding Ki,ssc, and they are also incapable of inserting a new identity-key pair into SSC.
- The Ki,ssc and Ksi,j in all DCs are stored properly and obtained impossibility by attackers.
- The communication channel is insecure. The attackers are able to eavesdrop on all the information transmitted through the channel, and transmit any information through the channel.
4. The Proposed Scheme
4.1. Authentication Scheme
4.1.1. Initialization Phase
- Presetting long-term symmetric keys, LKi,ssc shared between the SSC and the DCs. These long-term symmetric keys will be used in the authentication and session key agreement in subsequent steps. The long-term symmetric keys could be preset when the automobiles or ECUs were produced.
- Selecting the hash function H(). The SSC uses the hash function to generate the session key SKi,j in subsequent steps. We select the SHA256 algorithm, which has variable length inputs and fixed 32 bytes outputs.
- Choosing the symmetric encryption algorithm used in the authentication and key agreement phase. We choose the AES256 algorithm, of which the security strength is sufficient to resist the brute-forced attack.
4.1.2. Registration Phase
- There are five DCs in the general domain-centralized EEA shown in Figure 3. Based on the communication requirements, all these DCs maintain a DCID table including its own DCID and the DCIDs of the ones it needs to communicate with. For example, the DCID table of DC1 contains DCID3 and DCID4 if DC1 just needs to exchange messages with DC3 and DC4. Additionally, the communication requests from other DCIDs would be regarded as illegal.
- The SSC maintains an identity-key pair table, which contains the DCIDi of each DC and the long-term symmetric key, LKi,ssc shared between SSC and DCi. The SSC would be authenticated with the DC in subsequent steps based on the identity-key pairs in this table, and the verification request from an unknown DCID will be regarded as illegal.
4.1.3. Authentication and Key Agreement Phase
- Assuming DCa is the communication initiator that needs to communicate with DCb. DCa executes the following steps first:
- Generating Na and encrypting the DCIDb of DCb and Na with LKa,ssc. Then, the ciphertext SENC(Na, DCIDb)_LKa,ssc will be obtained.
- Sending a communication request to DCb. The request message contains its own ID identification DCIDa, timestamp Ta,b, and ciphertext SENC(Na, DCIDb)_LKa,ssc.
- DCb executes the following steps after receiving the communication request from DCa.
- Determining whether it is within the allowable range of the time delay between the sending time and the receiving time. DCb discards the request message if the time delay is unreasonable; otherwise, it continues to the next step.
- Judging whether DCIDa is legal. DCb discards the request message if it is illegal. Otherwise, it continues to the next step.
- Generating Nb and encrypting the DCIDa of DCa and Nb with LKb,ssc. Then, the ciphertext SENC(Nb, DCIDa)_LKb,ssc will be obtained.
- Sending a verification request to SSC. The request message contains the DCIDa of DCa, its own DCIDb, timestamp Tb,ssc, ciphertext SENC(Na, DCb)_LKa,ssc, and ciphertext SENC(Nb, DCIDa)_LKb,ssc.
- SSC executes the following steps after receiving the verification request from DCb:
- Determining whether it is within the allowable range of the time delay between the sending time and the receiving time. SSC discards the request message if the time delay is unreasonable. Otherwise, it continues to the next step.
- Determining whether the identifiers of DCIDa and DCIDb are legal. SSC discards the request message if they are illegal. Otherwise, it continues to execute the next step.
- Extracting the corresponding long-term symmetric keys LKa,ssc and LKb,ssc from the identity-key pair table based on DCIDa and DCIDb. SSC uses these two keys to decode the ciphertext SENC(Na, DCIDb)_LKa,ssc and SENC(Nb, DCIDa)_LKb,ssc, respectively, for obtaining Na, DCIDb, Nb, and DCIDa.
- Verifying the consistency of the DCIDa and DCIDb obtained by decryption and the ones obtained by plaintext. The identity verification fails, and the message is discarded if they are inconsistent; otherwise, the process continues to the next step.
- Generating Nssc. SSC makes SHA256 hash calculation on Na, Nb, and Nssc to generate a 32 bits digest H(Na, Nb). This digest will be used as the temporary session key SKa,b between DCIDa and DCIDb.
- Encrypting DCIDb, Na, Nb, and SKa,b with LKa,ssc for obtaining the ciphertext SENC(DCIDb, Na, Na, SKa,b)_LKa,ssc.
- Encrypting DCIDa, Nb, and SKa,b with LKb,ssc for obtaining the ciphertext SENC(DCIDa, Nb, SKa,b)_LKb,ssc.
- Returning a response message to DCb. The message contains the time stamp TSSC,b, ciphertext SENC(DCIDb, Na, Nb, SKa,b)_LKa,ssc, and ciphertext SENC(DCIDa, Nb, SKa,b)_LKb,ssc.
- DCb executes the following steps after receiving the response message from SSC:
- Determining whether it is within the allowable range of the time delay between the sending time and the receiving time. DCb discards the response message if the time delay is unreasonable. Otherwise, it continues to the next step.
- Decrypting the ciphertext SENC(DCIDa, Nb, SKa,b)_LKb,ssc with LKb,ssc to obtain DCIDa, Nb, and SKa,b.
- Verifying the consistency of the DCIDa obtained by decryption and the one in the communication request message. The consistency of the Nb obtained by decryption and the one generated by itself is verified. SKa,b is saved as a temporary session key if the verification is successful.
- Encrypting DCIDa, DCIDb, and Nb with SKa,b to obtain the ciphertext SENC(DCIDa, DCIDb,Nb)_SKa,b.
- Returning a response message to DCa. The message contains the timestamp Tb,a, ciphertext SENC(DCIDb, Na, Nb, SKa,b)_LKa,ssc and ciphertext SENC(DCIDa, DCIDb,Nb)_SKa,b.
- DCa executes the following steps after receiving the response message from DCb.
- Determining whether it is within the allowable range of the time delay between the sending time and the receiving time. DCa discards the response message if the time delay is unreasonable. Otherwise, it continues to the next step.
- Decrypting the ciphertext SENC(DCIDb, Na, Nb, SKa,b)_LKa,ssc with LKa,ssc to obtain DCIDb, Na, Nb, and SKa,b.
- Verifying the consistency of the DCIDb obtained by decryption and the one that is being communicated with. The consistency of the Na obtained by decryption and the one generated by itself is verified. DCa continues to the next step if the verification is successful.
- Decrypting SENC(DCIDa, DCIDb,Nb)_SKa,b with SKa,b to obtain DCIDa, DCIDb, and Nb.
- Verifying the consistency of the two Nb obtained by decryption with LKa,ssc and SKa,b, respectively. SKa,b is saved as a temporary session key if the verification is successful.
- The temporary session keys SKa,b between DCa and DCb will be updated in the following scenarios by repeating the above five steps:
- After a preset fixed time period, such as 24 h.
- After the change of the architecture of the in-vehicle network.
- When the automobile is starting, idling, or parking.
4.2. Secure Communication Scheme
- The sub-header contains the information of the protocol version, the type of AEAD algorithm, the length of sub-tag, the number of sub-payload blocks, and the length of the sub-payload block. This information is sent in plaintext to the receiver.
- DCa encrypts the effective-load data with the selected AEAD algorithm and the temporary session key SKa,b. The obtained ciphertext is sent as the sub-payload to provide confidentiality for the communication process.
- DCa calculates the MAC of the sub-header and sub-payload with the selected AEAD algorithm and SKa,b. This MAC is sent as the sub-tag to provide integrity for the communication process.
- Reading the protocol version, the type of the AEAD algorithm, the length of sub-tag, the number of sub-payload blocks, and the length of sub-payload block from the sub-header.
- DCb calculates the MAC of the sub-header and the sub-payload with the selected AEAD algorithm and SKa,b. The obtained MAC needs to be compared with the received sub-tag and DCb will continue to the next step if the two strings are consistent.
- DCb decrypts the sub-payload with the selected AEAD algorithm and SKa,b to obtain the effective-load data in plaintext.
5. Security Analysis
5.1. Security Verification Based on Proverif
- event DCA_proved_itself. This event is used to record the belief that DCa completes its identity certification submission. The location of this event is set after the request message has been sent from DCa to DCb, that is, after the first message of the authentication scheme.
- event DCB_proved_itself. This event is used to record the belief that DCb completes its identity certification submission. The location of this event is set after the request message has been sent from DCb to SSC, that is, after the second message of the authentication scheme.
- event DCA_accepted_DCB. This event is used to record the belief that DCa believes that it is running a secure scheme with DCb and has passed the authentication of DCb. The location of this event is set after the response message has been returned from DCb to DCa and has been verified by DCa, that is, after the fourth message of the authentication scheme.
- event DCB_accepted_DCA. This event is used to record the belief that DCb believes that it is running a secure scheme with DCa and has passed the authentication of DCa. The location of this event is set after the response message has been returned from SSC to DCb and has been verified by DCb, that is, after the third message of the authentication scheme.
- query attacker(SKAB). The actual semantics of this query is query not attacker (SKAB), which is used to query whether the temporary session keys SKa,b were transmitted by the designed secure scheme without being leaked. It indicates that the designed secure scheme has confidentiality if the query result is true.
- query inj-event(DCA_accepted_DCB) ==> inj-event(DCB_proved_itself). The query is used to query that if the event DCA_accepted_DCB occurs, then before this event, the event DCB_proved_itself must occur. It indicates that DCa passes the authentication of DCb in the designed secure scheme if the query result is true.
- query inj-event(DCB_accepted_DCA) ==> inj-event(DCA_proved_itself). The query is used to query that if the event DCB_accepted_DCA occurs, then before this event, the event DCA_proved_itself must occur. It indicates that DCb passes the authentication of DCa in the designed secure scheme if the query result is true.
5.2. Informal Security Analysis
5.2.1. Resist Eavesdropping Attacks
5.2.2. Resist Replay Attacks
5.2.3. Resist Man-in-the-Middle and Camouflage Attacks
5.2.4. Provide Mutual Authentication
6. Performance Evaluation
6.1. Experiment Settings
- The main bodies of the experiment program are vsomeip APPs in DCa, DCb, and SSC, named Server_a, Server_b, and Server_ssc, respectively.
- Before Server_a executes the secure scheme, it needs to first determine whether Server_b and Server_ssc are providing services or not through the service discovery communication model of SOME/IP. Specifically, server_a needs to send Find Service messages to Server_b and Server_ssc, respectively. After receiving the Offer Service messages, server_a starts to execute the secure scheme through the remote procedure call communication model of SOME/IP.
- In order to facilitate performance evaluation, the experimental program includes both the authentication scheme (messages 1–4 in Figure 10) and the secure communication scheme (messages 5–6 in Figure 10). However, in actual application scenarios, the authentication scheme and the secure communication scheme are usually not executed sequentially. They are executed interactively based on the working conditions and may not be executed in the same set of APPs.
- Messages 1–4 follow the remote procedure calls communication model of SOME/IP, and have a message type of Request/Response. Messages 5–6 also follow the remote procedure called the communication model but have a message type of Request_no_return. When the size of the data to be transmitted is less than a certain value (e.g., 1024 bytes), it is sent as a single message. When the size of the data to be transmitted is larger than a certain value (e.g., 1024 bytes), it is sliced into multiple blocks in units of the certain value for transmission.
- The three timestamps T0, T1, and T2 in Figure 10 are all collected from DCcon. T0 is the time that Server_a finds Server_b and Server_ssc are providing services and begins to execute the designed authentication scheme. T1 is the time that Server_a begins to execute the designed secure communication scheme after completing the mutual authentication and session key agreement with Server_b. T2 is the time that Server_a and Server_b have completed the secure communication.
6.2. Performance Evaluation of the Authentication Scheme
6.2.1. Calculation Overhead
6.2.2. Latency and System Resource Overheads
6.3. Performance Evaluation of the Secure Communication Scheme
7. Conclusions
- In the authentication scheme, the total calculation overhead is approximately 3Trand + 10Tenc + Thash, the total latency is 77.3ms, and the consumption of CPU usage and RAM usage by the three communication parties are about 1% and 4MB, respectively. Considering that the authentication and session key agreement are only carried out regularly or when the vehicle is started, idling, or parking, these latency, calculation and system resource overheads will not have too much of an impact on the in-vehicle communication.
- Most of the latency of the secure communication scheme comes from the remote procedure calls communication model of SOME/IP, and the additional latency caused by the use of AEAD algorithms is very small.
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Mundhenk, P. Security for Automotive Electrical/Electronic (E/E) Architectures; Technical University of Munich: Munich, Germany, 2017. [Google Scholar]
- Lock, A. Trends of Future E/E-Architectures. Available online: https://www.gsaglobal.org/wp-content/uploads/2019/05/Trends-of-Future-EE-Architectures.pdf (accessed on 6 October 2021).
- AUTOSAR. Some/Ip Protocol Specification. In Autosar Foundation Release R19-11, 696; AUTOSAR: Munich, Germany, 2019. [Google Scholar]
- AUTOSAR. Some/Ip Service Discovery Protocol Specification. In Autosar Foundation Release R19-11, 802; AUTOSAR: Munich, Germany, 2019. [Google Scholar]
- GENIVI. Vsomeip. Available online: https://github.com/COVESA/vsomeip (accessed on 16 October 2021).
- Upstream. Upstream Security Global Automotive Cybersecurity Report 2019. Available online: https://upstream.auto/upstream-security-global-automotive-cybersecurity-report-2019/ (accessed on 16 October 2021).
- Upstream. Upstream Security’s 2020 Global Automotive Cybersecurity Report. Available online: https://upstream.auto/upstream-security-global-automotive-cybersecurity-report-2020/ (accessed on 16 October 2021).
- Upstream. Upstream Security’s 2021 Global Automotive Cybersecurity Report. Available online: https://upstream.auto/2021report/ (accessed on 16 October 2021).
- Miller, C.; Valasek, C. A survey of remote automotive attack surfaces. Black Hat USA 2014, 2014, 94. [Google Scholar]
- Miller, C.; Valasek, C. Remote exploitation of an unaltered passenger vehicle. Black Hat USA 2015, 2015, 91. [Google Scholar]
- Lu, Z.; Wang, Q.; Chen, X.; Qu, G.; Lyu, Y.; Liu, Z. LEAP: A lightweight encryption and authentication protocol for in-vehicle communications. In Proceedings of the 2019 IEEE Intelligent Transportation Systems Conference (ITSC), Auckland, New Zeland, 27–30 October 2019; pp. 1158–1164. [Google Scholar]
- Agrawal, M.; Huang, T.; Zhou, J.; Chang, D. CAN-FD-Sec: Improving Security of CAN-FD Protocol. In Proceedings of the Security and Safety Interplay of Intelligent Software Systems, Barcelona, Spain, 6–7 September 2018; Springer: Cham, Switzerland, 2018; pp. 77–93. [Google Scholar]
- Groza, B.; Murvay, P.-S. Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay. Sensors 2019, 19, 4919. [Google Scholar]
- Jo, H.J.; Kim, J.H.; Choi, H.-Y.; Choi, W.; Lee, D.H.; Lee, I. MAuth-CAN: Masquerade-Attack-Proof authentication for in-vehicle networks. IEEE Trans. Veh. Technol. 2019, 69, 2204–2218. [Google Scholar] [CrossRef]
- Bella, G.; Biondi, P.; Costantino, G.; Matteucci, I. TOUCAN: A protocol to secure Controller Area Network. In Proceedings of the ACM Workshop on Automotive Cybersecurity, Richardson, TX, USA, 27 March 2019; pp. 3–8. [Google Scholar]
- Carel, G.; Isshiki, R.; Kusaka, T.; Nogami, Y.; Araki, S. Design of a Message Authentication Protocol for CAN FD Based on Chaskey Lightweight MAC. In Proceedings of the 2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW), Takayama, Japan, 27–30 November 2018; pp. 267–271. [Google Scholar]
- Siddiqui, A.S.; Gui, Y.; Plusquellic, J.; Saqib, F. Secure communication over CANBus. In Proceedings of the 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), Boston, MA, USA, 6–9 August 2017; pp. 1264–1267. [Google Scholar]
- Kim, Y.-J.; Woo, S.; Chung, J.-G. Triple ID Flexible MAC for Can Security Improvement. IEEE Access 2021, 9, 126388–126399. [Google Scholar] [CrossRef]
- Lee, T.; Liao, R.; Lin, I.; Tsai, J. A Novel FlexRay/Ethernet Gateway for In-Vehicle Networks. In Proceedings of the 2019 8th International Conference on Innovation, Communication and Engineering (ICICE), Zhengzhou, China, 25–30 October 2019; pp. 33–35. [Google Scholar]
- Lee, T.-Y.; Lin, I.-A.; Liao, R.-H. Design of a FlexRay/Ethernet Gateway and Security Mechanism for In-Vehicle Networks. Sensors 2020, 20, 641. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Park, J.S.; Kim, D.H.; Suh, I.H. Design and Implementation of Security Function According to Routing Method in Automotive Gateway. Int. J. Automot. Technol. 2021, 22, 19–25. [Google Scholar] [CrossRef]
- Park, J.S.; Heurtefeux, K.; Eom, S.; Kim, D. Routing Methods Considering Security and Real-Time of Vehicle Gateway System. In Proceedings of the WCX SAE World Congress Experience, Detroit, MI, USA, 21–23 April 2020. [Google Scholar]
- Forouzan, B.A.; Mukhopadhyay, D. Cryptography and Network Security; Mc Graw Hill Education (India) Private Limited: New York, NY, USA, 2015. [Google Scholar]
- ISO/EC/IEEE International Standard—Part 3: Standard for Ethernet—Amendment 1: Physical Layer Specifications and Management Parameters for 100 Mb/S Operation over a Single Balanced Twisted Pair Cable (100base-T1). ISO/IEC/IEEE 8802-3:2017/Amd 1:2017(E); ISO: Vernier, Geneva, Switzerland, 2018.
- Road Vehicles—Diagnostic Communication over Internet Protocol (Doip)—Part 1: General Information and Use Case Definition. ISO 13400-1:2011; ISO: Vernier, Geneva, Switerland, 2011.
- Road Vehicles—Diagnostic Communication over Internet Protocol (Doip)—Part 2: Transport Protocol and Network Layer Services. ISO 13400-2:2012; ISO: Vernier, Geneva, Switerland, 2012.
- Patzer, A.; Zaiser, R. Xcp–the Standard Protocol for Ecu Development; Vector Informatik Gmbh: Stuttgart, Germany, 2016. [Google Scholar]
- Woo, S.; Jo, H.J.; Kim, I.S.; Lee, D.H. A practical security architecture for in-vehicle CAN-FD. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2248–2261. [Google Scholar] [CrossRef]
- Cho, K.-T.; Shin, K.G. Error handling of in-vehicle networks makes them vulnerable. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 1044–1055. [Google Scholar]
- Khan, J. Vehicle network security testing. In Proceedings of the 2017 Third International Conference on Sensing, Signal Processing and Security (ICSSS), Chennai, India, 4–5 May 2017; pp. 119–123. [Google Scholar]
- Marchetti, M.; Stabili, D. Anomaly detection of CAN bus messages through analysis of ID sequences. In Proceedings of the 2017 IEEE Intelligent Vehicles Symposium (IV), Los Angeles, CA, USA, 11–14 June 2017; pp. 1577–1583. [Google Scholar]
- Iehira, K.; Inoue, H.; Ishida, K. Spoofing attack using bus-off attacks against a specific ECU of the CAN bus. In Proceedings of the 2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 12–15 January 2018; pp. 1–4. [Google Scholar]
- Zuo, Z.; Yang, S.; Ma, B.; Zou, B.; Cao, Y.; Li, Q.; Zhou, S.; Li, J. Design of a CANFD to SOME/IP Gateway Considering Security for In-Vehicle Networks. Sensors 2021, 21, 7917. [Google Scholar] [CrossRef] [PubMed]
- Dworkin, M. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication. Available online: https://doi.org/10.6028/NIST.SP.800-38D (accessed on 7 October 2021).
- Langley, A.; Chang, W.; Mavrogiannopoulos, N.; Strombergson, J.; Josefsson, S. ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS). Available online: https://www.hjp.at/doc/rfc/rfc7905.html (accessed on 6 October 2021).
- Blanchet, B. ProVerif: Cryptographic Protocol Verifier in the Formal Model. Available online: https://bblanche.gitlabpages.inria.fr/proverif/ (accessed on 16 October 2021).
- Blanchet, B. Modeling and verifying security protocols with the applied pi calculus and ProVerif. Found. Trends® Priv. Secur. 2016, 1, 1–135. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
DC and its identity | |
safety & security controller as the KMC | |
Nonce generated by DC | |
Nonce generated by safety & security controller | |
The time when device A sends message to device B (Devices can be or ) | |
The time when device B gets message from device B (Devices can be or ) | |
Long-term symmetric key shared between and | |
Temporary session key shared between and | |
Symmetric encryption using | |
Symmetric decryption using | |
Hash calculation | |
Latency for generating a random number | |
Latency for performing a symmetric encryption | |
Latency for performing a symmetric decryption | |
Latency for performing a hash calculation |
AEAD Algorithm | AES256-GCM | Chacha20-Poly1305 | No AEAD |
---|---|---|---|
Security Strength | 256 bits | 256 bits | - |
Version | 0 | ||
AEAD Algorithm ID | 0 | 1 | 2 |
MAC Length | 16 Bytes | 16 Bytes | 0 |
Sub-Payload Blocks Number | variable value | ||
Sub-Payload Block Length | variable value |
Item | Length [Byte] |
---|---|
DCIDa, DCIDb | 1 |
Na, Nb | 8 |
Ta,b, Tb,ssc, Tssc,b, Tb,a | 4 |
SKa,b | 32 |
Message 1 | 14 |
Message 2 | 24 |
Message 3 | 94 |
Message 4 | 63 |
Sum | 195 |
Electronic Unit | Action | Overhead |
---|---|---|
DCa | Send msg 1 | Trand + Tenc |
Validate msg 4 | 2Tdec | |
DCb | Validate msg 1 | - |
Send msg 2 | Trand + Tenc | |
Validate msg 3 | Tdec | |
Send msg 4 | Tenc | |
SSC | Validate msg 2 | 2Tdec |
Send msg 3 | Trand + Thash + 2Tenc | |
Sum | - | 3Trand + 5Tenc + 5Tdec + Thash ≈3Trand + 10Tenc + Thash |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ma, B.; Yang, S.; Zuo, Z.; Zou, B.; Cao, Y.; Yan, X.; Zhou, S.; Li, J. An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP. Sensors 2022, 22, 647. https://doi.org/10.3390/s22020647
Ma B, Yang S, Zuo Z, Zou B, Cao Y, Yan X, Zhou S, Li J. An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP. Sensors. 2022; 22(2):647. https://doi.org/10.3390/s22020647
Chicago/Turabian StyleMa, Bin, Shichun Yang, Zheng Zuo, Bosong Zou, Yaoguang Cao, Xiaoyu Yan, Sida Zhou, and Jichong Li. 2022. "An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP" Sensors 22, no. 2: 647. https://doi.org/10.3390/s22020647
APA StyleMa, B., Yang, S., Zuo, Z., Zou, B., Cao, Y., Yan, X., Zhou, S., & Li, J. (2022). An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP. Sensors, 22(2), 647. https://doi.org/10.3390/s22020647