1483Accesses
Abstract
The Cyber-Physical Architecture of vehicles is composed of sensors, actuators, and electronic control units all communicating over shared communication buses. For historical reasons the internal communication buses, as the Controller Area Network (CAN), do not implement security mechanisms; the communications are assumed to be “trusted.” Recently these trusted relations have been challenged and leveraged to launch cyber-physical attacks against modern vehicles. As a result, it becomes urgent to enhance the security features of vehicles and notably the robustness of the CAN bus which represents an important channel of attacks.
In this work we develop identifier randomization procedures whose aim is to protect the CAN protocol from reverse-engineering, replay, and injection attacks. The idea behind this proposition is to constantly change the message identifiers in a random fashion in a way that both sender and receiver can recover the original message identifier but not the adversary. We present the main challenges of the CAN-ID randomization solution, we highlight the weaknesses of state-of-the-art solutions presented in other scientific papers, and we propose and study candidate solutions to overcome these weaknesses. To compare our solutions to state-of-the-art solution, we propose to use the entropy and the conditional entropy as a metrics of security. Results show that the randomization functions that we propose outperform the state-of-the-art solution in terms of both entropy and conditional entropy.
This is a preview of subscription content,log in via an institution to check access.
Access this chapter
Subscribe and save
- Get 10 units per month
- Download Article/Chapter or eBook
- 1 Unit = 1 Article or 1 Chapter
- Cancel anytime
Buy Now
- Chapter
- JPY 3498
- Price includes VAT (Japan)
- eBook
- JPY 17159
- Price includes VAT (Japan)
- Hardcover Book
- JPY 21449
- Price includes VAT (Japan)
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner, T. Kohno et al., Comprehensive experimental analyses of automotive attack surfaces, inUSENIX Security Symposium, San Francisco, 2011
S. Dario, M. Mirco, C. Michele, Detecting attacks to internal vehicle networks through hamming distance, inIEEE 2017 AEIT International Annual Conference-Infrastructures for Energy and ICT (AEIT 2017), 2017
E. de Chérisey, S. Guilley, A. Heuser, O. Rioul, On the optimality and practicability of mutual information analysis in some scenarios. Cryptogr. Commun.10(1), 101–121 (2018)
I.D. Foster, A. Prudhomme, K. Koscher, S. Savage, Fast and vulnerable: a story of telematic failures, inWOOT, 2015
K. Han, A. Weimerskirch, K.G. Shin, Automotive cybersecurity for in-vehicle communication, inIQT Quarterly, vol. 6 (2014), pp. 22–25
K. Han, A. Weimerskirch, K.G. Shin, A practical solution to achieve real-time performance in the automotive network by randomizing frame identifier, inEscar Conference, Cologne, Germany, 2015
O. Hartkopp, R. Schilling, MaCAN - Message authenticated CAN, inEscar Conference, Berlin, 2012
T. Hoppe, S. Kiltz, J. Dittmann, Security threats to automotive CAN networks–practical examples and selected short-term countermeasures, inInternational Conference on Computer Safety, Reliability, and Security (Springer, Berlin, 2008), pp. 235–248
A. Humayed, B. Luo, Using ID-hopping to defend against targeted DoS on CAN, inProceedings of the 1st International Workshop on Safe Control of Connected and Autonomous Vehicles (ACM, New York, 2017), pp. 19–26
ISO,11898-1–Road Vehicles–Controller Area Network (CAN)–Part 1: Data Link Layer and Physical Signalling (International Organization for Standardization, Geneva, 2003)
ISO,11898-2–Road Vehicles–Controller Area Network (CAN)–Part 2: High-Speed Medium Access Unit (International Organization for Standardization, Geneva, 2003)
ISO,11898-3–Road Vehicles–Controller Area Network (CAN)–Part 2: Fault Tolerant Medium Access Unit (International Organization for Standardization, Geneva, 2003)
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham et al., Experimental security analysis of a modern automobile, in2010 IEEE Symposium on Security and Privacy (SP) (IEEE, Piscataway, 2010), pp. 447–462
M. Marchetti, D. Stabili, Anomaly detection of CAN bus messages through analysis of ID sequences, in2017 IEEE Intelligent Vehicles Symposium (IV) (IEEE, Piscataway, 2017), pp. 1577–1583
C. Miller, C. Valasek, Adventures in automotive networks and control units.DEF CON21, 260–264 (2013)
C. Miller, C. Valasek, Remote exploitation of an unaltered passenger vehicle. Black Hat USA, 2015
M. Müter, N. Asaj, Entropy-based anomaly detection for in-vehicle networks, in2011 IEEE Intelligent Vehicles Symposium (IV) (IEEE, Piscataway, 2011), pp. 1110–1115
D.K. Nilsson, U.E. Larson, E. Jonsson, Efficient in-vehicle delayed data authentication based on compound message authentication codes, inIEEE 68th Vehicular Technology Conference, 2008. VTC 2008-Fall (IEEE, Piscataway, 2008), pp. 1–5
C. Smith,The Car Hacker’s Handbook: A Guide for the Penetration Tester (No Starch Press, San Francisco, 2016)
A. Taylor, N. Japkowicz, S. Leblanc, Frequency-based anomaly detection for the automotive CAN bus, in2015 World Congress on Industrial Control Systems Security (WCICSS) (IEEE, Piscataway, 2015), pp. 45–49
Testing CAN Network with help of CANtoolz.https://www.slideshare.net/AlexeySintsov/testing-can-network-with-help-of-cantoolz, 2016. Accessed 1 Jan 2018
Author information
Authors and Affiliations
Télécom ParisTech, Paris, France
Khaled Karray, Jean-Luc Danger & Sylvain Guilley
Secure-IC S.A.S., Cesson-Sévigné, France
Jean-Luc Danger
Secure-IC, Paris, France
Sylvain Guilley
École normale supérieure, Paris, France
Sylvain Guilley
PSA-GROUPE, Paris, France
M. Abdelaziz Elaabid
- Khaled Karray
You can also search for this author inPubMed Google Scholar
- Jean-Luc Danger
You can also search for this author inPubMed Google Scholar
- Sylvain Guilley
You can also search for this author inPubMed Google Scholar
- M. Abdelaziz Elaabid
You can also search for this author inPubMed Google Scholar
Corresponding author
Correspondence toKhaled Karray.
Editor information
Editors and Affiliations
İstinye University, İstanbul, Turkey
Çetin Kaya Koç
Nanjing University of Aeronautics and Astronautics, Nanjing, China
Çetin Kaya Koç
University of California Santa Barbara, Santa Barbara, CA, USA
Çetin Kaya Koç
Appendix
Appendix
Letido be a random variable representing original identifiers whose outcome isid1,id2, …,idN with probabilitiesP(id1),P(id2), …,P(idN). We consider a second random variableidr representing randomized identifiers whose outcome is in [0, 2n − 1].
1.1Entropy of Fixed Mapping
The entropy of the fixed mapping solutions (IA-CAN, equal intervals, frequency intervals) is the following:
IA-CAN:HIA-CAN(idr) = H(ido) + a
Equal Intervals:HEI(idr) = H(ido) + n −log2(N)
Frequency Intervals:HFI(idr) = n
Proof
According to the fixed mapping randomization functions (IA-CAN, equal intervals, frequency intervals), each identifieridi is randomized over a fixed intervalIi of widthW(Ii). We begin by computing the probability that the random variableidr takes the valuex ∈ [0, 2n]:
The conditional probability ofidr knowing the original identifierido = idi:
Since the intervalsIi are nonoverlapping:\(\forall x \in I_i, \forall j \neq i \rightarrow 1_{I_j} (x) = 0 \)
We can thus simplify the expression:\(\forall x \in I_i, \forall j \neq i \rightarrow \sum _{j =1}^{N} P(id_j) \frac {1_{I_j} (x)}{W(I_j)} = P(id_i) \frac {1_{I_i} (x)}{W(I_i)} \)
IA-CAN entropy: ∀i ∈ [1,N],W(Ii) = 2a
$$\displaystyle \begin{aligned}H(id_r) = \sum_{i=1}^N \sum_{x \in I_i } P(id_i) \frac{1 }{2^a} \times \log_2 \left(\frac{1}{P(id_i) \frac{1}{2^a}}\right) = H(id_o) + a\end{aligned}$$Equal interval entropy:\(\forall i \in [1,N],\ W(I_i) = \frac {2^n}{N}\)
$$\displaystyle \begin{aligned}H(id_r) = \sum_{i=1}^N \sum_{x \in I_i } P(id_i) \frac{1}{\frac{2^n}{N}} \times \log_2 \left(\frac{1}{P(id_i) \frac{1}{\frac{2^n}{N}}}\right) = H(id_o) + n - \log_2(N)\end{aligned}$$Frequency interval entropy: ∀i ∈ [1,N],W(Ii) = 2n × P(idi)
$$\displaystyle \begin{aligned}H(id_r) = \sum_{i=1}^N \sum_{x \in I_i } P(id_i) \frac{1}{ 2^n \times P(id_i)} \times \log_2 \left(\frac{1}{P(id_i) \frac{1}{2^n \times P(id_i)}}\right) = n\end{aligned}$$
□
1.2Conditional Entropy of Fixed Mapping
The conditional entropy of randomized identifiers knowing the original identifiers of the fixed mapping solutions (IA-CAN, equal intervals, frequency intervals) is the following:
IA-CAN:HIA-CAN(idr|ido) = a
Equal Intervals:HEI(idr|ido) = n −log2(N)
Frequency Intervals:HFI(idr|ido) = n − H(ido)
Proof
□
1.3Entropy of Dynamic Intervals
Let\(id_o^t\) be a Markov chain over the space of original identifiers (id1,id2, …idN). And the matrix M presented in Eq. (25) be its transition matrix. Letidr be the random variable over [0, 2n − 1], generated using the dynamic interval randomization strategy applied to\(id_o^t\). We haveHDI(idr) = n
Proof
where\(W(I_{i,j})= P(id_j^{t+1} | id_i^t) \times 2^{n} is\ the\ width\ of\ the\ interval\ I_{i,j}\)
\(\forall x \in [0,2^n -1 ], \sum _j^N 1_{I_{i,j}} (x) = 1\)
□
1.4Entropy of Arithmetic Masking
Proof
□
1.5Conditional Entropy of Arithmetic
The arithmetic masking conditional entropy is:
Proof
□
1.6Fixed Mapping Optimality Proof
If we adopt a fixed mapping randomization strategy, the optimal solution in terms of conditional entropy is the frequency interval solutions.
Proof
In the context of fixed mapping, we want to find the best decomposition of intervals that maximizes the conditional entropy. We previously showed that the conditional entropy of all fixed mapping solutions can be expressed asH(idr|ido) =∑i ∈ [1,N]P(idi) ×log2(Wi), whereIi is the randomization interval ofidi of widthW(Ii). For the fixed mapping solutions, the intervals are nonoverlapping. Besides the width of each intervalIi is positive (W(Ii) ≥ 0) and their sum equals 2n. Thus we define the following problem:
Subject to the following constraints:
To find the solution to this problem, we use the Lagrangian multiplier:
and solve the equation system:\(\frac {\partial \mathcal {L} }{\partial W_i} = 0, \quad\forall i \in [1,N]\)
We have:\(\frac {\partial H} {\partial W_i} = P(id_i) \times \frac {1} {W_i} \) and\(\frac {\partial h_0}{\partial W_i} = 1\) and\(\frac {\partial h_j}{\partial W_i} = -1\) if (i = j), 0 otherwise
Resolving this system of equations gives:
Hence:
□
Rights and permissions
Copyright information
© 2018 Springer Nature Switzerland AG
About this chapter
Cite this chapter
Karray, K., Danger, JL., Guilley, S., Elaabid, M.A. (2018). Identifier Randomization: An Efficient Protection Against CAN-Bus Attacks. In: Koç, Ç.K. (eds) Cyber-Physical Systems Security. Springer, Cham. https://doi.org/10.1007/978-3-319-98935-8_11
Download citation
Publisher Name:Springer, Cham
Print ISBN:978-3-319-98934-1
Online ISBN:978-3-319-98935-8
eBook Packages:Computer ScienceComputer Science (R0)
Share this chapter
Anyone you share the following link with will be able to read this content:
Sorry, a shareable link is not currently available for this article.
Provided by the Springer Nature SharedIt content-sharing initiative