skip to main content
research-article

Decentralized Firmware Attestation for In-Vehicle Networks

Published: 30 December 2020 Publication History

Abstract

Today’s vehicles are examples of Cyber-Physical Systems (CPS) controlled by a large number of electronic control units (ECUs), which manage everything from heating to steering and braking. Due to the increasing complexity and inter-dependency of these units, it has become essential for an ECU to be able to ensure the integrity of the firmware running on other ECU’s to guarantee its own correct operation. Existing solutions for firmware attestation use a centralized approach, which means a single point of failure. In this article, we propose and investigate a decentralized firmware attestation scheme for the automotive domain. The basic idea of this scheme is that each ECU can attest to the state of those ECU’s on which it depends. Two flavors of ECU attestation, i.e., parallel and serial solution, were designed, implemented, and evaluated. The two variants were compared in terms of both detection performance (i.e., the ability to identify unauthorized firmware modifications) and timing performance. Our results show that the proposed scheme is feasible to implement and that the parallel solution showed a significant improvement in timing performance over the serial solution.

References

[1]
C. Alcaraz, J. Lopez, and S. Wolthusen. 2017. OCPP protocol: Security threats and challenges. IEEE Transactions on Smart Grid 8, 5 (Sep. 2017), 2452--2459.
[2]
Steven M. Beitzel. 2006. On Understanding and Classifying Web Queries. Illinois Institute of Technology Chicago, IL.
[3]
Paul Carsten, Todd R. Andel, Mark Yampolskiy, and Jeffrey T. McDonald. 2015. In-vehicle networks: Attacks, vulnerabilities, and proposed solutions. In Proceedings of the 10th Annual Cyber and Information Security Research Conference (CISR’15). ACM, New York, NY, Article 1, 8 pages.
[4]
Miguel Castro and Barbara Liskov. 2002. Practical Byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems 20, 4 (Nov. 2002), 398--461.
[5]
Robert I. Davis, Alan Burns, Reinder J. Bril, and Johan J. Lukkien. 2007. Controller area network (CAN) schedulability analysis: Refuted, revisited and revised. Real-Time Systems 35, 3 (2007), 239--272.
[6]
W. Diffie and M. Hellman. 1976. New directions in cryptography. IEEE Transactions on Information Theory 22, 6 (November 1976), 644--654.
[7]
Glenn A. Fink, Sabina Jeschke, and Houbing Song. 2018. Security and Privacy in Cyber-physical Systems: Foundations, Principles, and Applications (1st ed.). Wiley.
[8]
Y. Gui, A. S. Siddiqui, and F. Saqib. 2018. Hardware based root of trust for electronic control units. In SoutheastCon 2018. 1--7.
[9]
Andrei Gurtov. 2008. Host Identity Protocol (HIP): Towards the Secure Mobile Internet. John Wiley 8 Sons.
[10]
Tobias Hoppe, Stefan Kiltz, and Jana Dittmann. 2011. Security threats to automotive CAN networks–Practical examples and selected short-term countermeasures. Reliability Engineering 8 System Safety 96, 1 (2011), 11--25.
[11]
Ahmad Ibrahim, Ahmad-Reza Sadeghi, and Gene Tsudik. 2019. HEALED: HEaling 8 Attestation for Low-end Embedded Devices. In Proceedings of the 23rd International Conference Financial Cryptography and Data Security (FC’19). http://tubiblio.ulb.tu-darmstadt.de/111032/.
[12]
International Standard ISO/IEC. 1996. ISO/IEC 7498-1: 1994 information technology–open systems interconnection–basic reference model: The basic model. Retrieved from https://www.iso.org/standard/20269.html.
[13]
Pierre Kleberger. 2015. On Securing the Connected Car. Ph.D. Dissertation.
[14]
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. 2010. Experimental security analysis of a modern automobile. In Proceedings of the 2010 IEEE Symposium on Security and Privacy. 447--462.
[15]
H. Krawczyk, M. Bellare, and R. Canetti. 1997. HMAC: Keyed-Hashing for Message Authentication. RFC 2104.
[16]
Wolfhard Lawrenz and Wolfhard Lawrenz. 2013. CAN System Engineering: From Theory to Practical Applications (2nd ed.). Springer-Verlag London. http://gen.lib.rus.ec/book/index.php?md5=aeda34007b1ed6335d3b20a1818d476e.
[17]
Kerstin Lemke, Christof Paar, and Marko Wolf. 2006. Embedded Security in Cars. Springer.
[18]
Glenn M. Lilly. 2004. Device for and method of one-way cryptographic hashing. US Patent 6,829,355.
[19]
C. Miller and C. Valasek. 2014. A survey of remote automotive attack surfaces. (BlackHat USA, 2014).
[20]
Adrian Gabriel Morosan and Florin Pop. 2017. OCPP security—Neural network for detecting malicious traffic. In Proceedings of the International Conference on Research in Adaptive and Convergent Systems (RACS’17). ACM, New York, NY, 190--195.
[21]
Dennis K. Nilsson, Lei Sun, and Tatsuo Nakajima. [n.d.]. A framework for self-verification of firmware updates over the air in vehicle ECUs. In GLOBECOM Workshops, 2008 IEEE. IEEE, 1--5.
[22]
Hisashi Oguma, Akira Yoshioka, Makoto Nishikawa, Rie Shigetomi, Akira Otsuka, and Hideki Imai. [n.d.]. New attestation based security architecture for in-vehicle communication. In Proceedings of the Global Telecommunications Conference, 2008. IEEE GLOBECOM 2008. IEEE. IEEE, 1--6.
[23]
W. W. Peterson and D. T. Brown. 1961. Cyclic codes for error detection. Proceedings of the IRE 49, 1 (Jan 1961), 228--235.
[24]
Elaine Shi, Adrian Perrig, and Leendert Van Doorn. [n.d.]. Bind: A fine-grained attestation service for secure distributed systems. In Proceedings of the 2005 IEEE Symposium on Security and Privacy. IEEE, 154--168.
[25]
Houbing Song, Danda B. Rawat, Sabina Jeschke, and Christian Brecher. 2017. Cyber-Physical Systems. Foundations, Principles and Applications. Academic Press.
[26]
Winfried Stephan, Solveig Richter, and Markus Muller. 2006. Aspects of Secure Vehicle Software Flashing. Springer, 17--26.
[27]
Yunchuan Sun and Houbing Song (Eds.). 2017. Secure and Trustworthy Transportation Cyber-Physical Systems (1st ed.). Springer.
[28]
Hardeep Uppal. 2010. Enabling trusted distributed control with remote attestation. Undergraduate Thesis (2010).
[29]
Xinyu Yang, Xiaofei He, Wei Yu, Jie Lin, Rui Li, Qingyu Yang, and Houbing Song. 2015. Towards a low-cost remote memory attestation for the smart grid. Sensors 15, 8 (2015), 20799--20824.
[30]
QIN Zhou, LI Fei, WU Yi-Huai, and WANG Chao. 2016. New ECU attestation and encryption mechanism for in-vehicle communication. DEStech Transactions on Engineering and Technology Researchssme-ist (2016).
[31]
Steve Mertl. 2016. How cars have become rolling computers. Retrieved on March 05, 2016 from https://www.theglobeandmail.com/globe-drive/how-cars-have-become-rolling-computers/article29008154/.
[32]
Elizabeth Weise. 2017. Chinese group hacks a Tesla for the second year in a row. Retrieved on July 27, 2017 from https://www.usatoday.com/story/tech/2017/07/28/chinese-group-hacks-tesla-second-year-row/518430001/.
[33]
BOSH. 2019. The electronic engine control unit. https://www.bosch-mobility-solutions.com/en/products-and-services/passenger-cars-and-lightcommercial-vehicles/powertrain-systems/gasoline-direct-injection/electronic-engine-control-unit/.
[34]
Trevor Perrin and Moxie Marlinspike. 2016. The Double Ratchet Algorithm. Retrieved on November 20, 2016 from https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf.
[35]
WIKIPEDIA. 2020. Wikipedia, The Free Encyclopedia. https://en.wikipedia.org/wiki/Carrier-sense_multiple_access_with_collision_detection.
[36]
Trevor Perrin and Moxie Marlinspike. 2016. The Double Ratchet Algorithm. Retrieved on November 20, 2016 from https://signal.org/docs/specifications/doubleratchet/.
[37]
Trevor Perrin and Moxie Marlinspike. 2020. WELCOME TO VECTOR. https://www.vector.com/in/en-in/.

Cited By

View all
  • (2024)Empowering User-Centric Selection of Electric Vehicles Charging Stations: A Hybrid Approach Using the Best–Worst Method and Grey Relational AnalysisWorld Electric Vehicle Journal10.3390/wevj1512057515:12(575)Online publication date: 13-Dec-2024
  • (2024)Remote Attestation with Software Updates in Embedded Systems2024 IEEE Conference on Communications and Network Security (CNS)10.1109/CNS62487.2024.10735526(1-6)Online publication date: 30-Sep-2024
  • (2023)Firmware Integrity Protection: A SurveyIEEE Access10.1109/ACCESS.2023.329883311(77952-77979)Online publication date: 2023
  • Show More Cited By

Index Terms

  1. Decentralized Firmware Attestation for In-Vehicle Networks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Cyber-Physical Systems
      ACM Transactions on Cyber-Physical Systems  Volume 5, Issue 1
      Special Issue on Security and Privacy for Connected CPS
      January 2021
      266 pages
      ISSN:2378-962X
      EISSN:2378-9638
      DOI:10.1145/3446431
      • Editor:
      • Tei-Wei Kuo
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 30 December 2020
      Accepted: 01 August 2020
      Revised: 01 August 2020
      Received: 01 July 2019
      Published in TCPS Volume 5, Issue 1

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. ECU
      2. attestation
      3. communication system security
      4. firmware
      5. integrity

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)37
      • Downloads (Last 6 weeks)3
      Reflects downloads up to 16 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Empowering User-Centric Selection of Electric Vehicles Charging Stations: A Hybrid Approach Using the Best–Worst Method and Grey Relational AnalysisWorld Electric Vehicle Journal10.3390/wevj1512057515:12(575)Online publication date: 13-Dec-2024
      • (2024)Remote Attestation with Software Updates in Embedded Systems2024 IEEE Conference on Communications and Network Security (CNS)10.1109/CNS62487.2024.10735526(1-6)Online publication date: 30-Sep-2024
      • (2023)Firmware Integrity Protection: A SurveyIEEE Access10.1109/ACCESS.2023.329883311(77952-77979)Online publication date: 2023
      • (2022)Electric Vehicle Charging: A Survey on the Security Issues and Challenges of the Open Charge Point Protocol (OCPP)IEEE Communications Surveys & Tutorials10.1109/COMST.2022.318444824:3(1504-1533)Online publication date: Nov-2023
      • (2021)Vehicle-Mounted Self-Organizing Network Routing Algorithm Based on Deep Reinforcement LearningWireless Communications & Mobile Computing10.1155/2021/99345852021Online publication date: 1-Jan-2021

      View Options

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format.

      HTML Format

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media