You are on page 1of 8

iCC 2015 CAN in Automation

Plug-and-Secure Communication for CAN


Andreas Mueller and Timo Lothspeich
Robert Bosch GmbH, Germany

Security is a topic of rapidly increasing importance in both automotive as well as indus-


trial applications. This is driven by the current trend towards ubiquitously connected
systems, a higher degree of automation, and the increasing openness of systems, with
a multitude of interfaces and APIs that an attacker might use for malicious purposes. In
todays systems, the communication via CAN is often insecure. Although suitable con-
cepts and cryptographic algorithms are basically available, the distribution of the re-
quired (symmetric) cryptographic keys between the involved nodes is still challenging.
Currently, the key establishment comes along with either a high logistical / organiza-
tional effort or high complexity and/or costs. For that reason, we propose a novel ap-
proach for establishing and refreshing symmetric cryptographic keys between different
nodes in a CAN network in a plug-and-play manner. Our approach captivates by its sim-
plicity, low complexity and high cost-efficiency, and may be readily implemented with-
out any modifications of standard CAN controllers.

I. Introduction attacks [2]. Further security leaks and suc-


cessful attacks on cars and other vehicles
The recent trend towards ubiquitously con-
have been reported in [3] - [5], for example.
nected systems be it cars, factories or
One of the reasons why especially remote
buildings does not only come along with
attacks are so relevant and threatening is
numerous opportunities and benefits, but
the fact that these attacks may easily scale
imposes also serious new security threats
and that hackers do not even need physical
with a potentially huge impact. If everything
access to the system under attack. For in-
is interconnected with each other and with
stance, imagine a scenario with thousands
more and more interfaces and APIs being
of cars being remotely hijacked and hack-
introduced in order to facilitate innovative
ers taking control of them. Then, they may
services and applications, also the attack
precipitate a breakdown of the whole traffic
surface for malicious manipulations and in-
infrastructure of a city or country by manip-
trusions is increasing significantly. Without
ulating all cars in a coordinated manner.
proper countermeasures, hackers may
Clearly, this may not only lead to a tremen-
easily take over the remote control of a car,
dous physical damage, but also to a signif-
eavesdrop on confidential production data
icant impact on the whole economy and so-
or manipulate a building automation sys-
ciety. Therefore, the support of appropriate
tem, for instance.
security mechanisms represents without
The fact that this is not just a purely theo- doubt a crucial prerequisite for the success
retical threat, but rather a real and serious and acceptance of any connected system.
menace, is reflected by various prominent
A solid and robust security concept gener-
attacks that have been performed and pub-
ally covers many different aspects and rep-
lished only recently. In [1], for example, the
resents a multi-stage approach, which com-
authors have managed to remotely inject
bines different components. Usually, this in-
messages on the CAN bus of a Jeep Cher-
cludes things like security-aware develop-
okee (and thus affect important physical
ment processes, fine-grained access con-
systems, such as steering or braking) by
trol mechanisms and policies, the use of
exploiting various security flaws and con-
cryptographic methods as well as associ-
necting to the vehicle via a mobile network.
ated key management procedures. In auto-
This led to recall of about 1.4 million cars
motive networks which we will focus on in
and fueled legislative initiatives to mandate
the following, even though our approach is
car manufacturers to support reasonable
readily applicable to many other systems as
measures to protect cars against hacking
well a secured communication on CAN

04-1
iCC 2015 CAN in Automation

represents a particularly important building symmetric cryptographic keys. Afterwards,


block in this respect since a compromised they may then use these keys for encrypt-
CAN network may have a direct impact on ing and/or authenticating any messages ex-
passenger or other peoples safety. This is changed between them. In addition, how-
because CAN is typically used for intercon- ever, there may also be a potential attacker
necting all kinds of sensors and actuators, (Eve) connected to the same bus segment,
e.g., for powertrain or chassis subsystems. which tries to determine or influence the
Today, however, the communication on keys to be established between Alice and
CAN is mostly completely insecure. Even Bob. In this regard, we make the following
though suitable concepts and algorithms assumptions on Alice, Bob and Eve:
are basically available (such as tailored ap-
1) All nodes have a similar setup, made up
proaches for authenticating or encrypting
of a CAN transceiver, a suitable CAN
CAN messages [6], [7]), they are not used
controller, as well as a microprocessor
in practice yet as various other challenges
running the actual application software.
still remain open. Among other things, this
includes proper standardization across dif- 2) Eve is the victim of a remote attack in
ferent OEMs and suppliers, but also effi- the sense that the original software run-
cient approaches for establishing, refresh- ning on that node has been replaced by
ing and managing the cryptographic keys a modified (malicious) software.
that are required for the involved crypto- 3) Eve may eavesdrop on all messages
graphic schemes. In this paper, we there- exchanged on the CAN bus. Further-
fore propose a novel approach addressing more, she may inject arbitrary (single)
the latter aspect, which is able to establish bits on the bus, e.g., by bypassing the
and refresh symmetric cryptographic keys CAN controller and directly accessing
between two nodes in a CAN network in a the CAN transceiver from the malicious
plug-and-play manner. To this end, special software running on the device.
properties of the CAN physical layer are ex-
ploited and the approach captivates by its
simplicity, low complexity and high cost-ef-
ficiency. Moreover, it may be readily imple-
mented with no or only minor extensions to
standard CAN controllers. It is particularly
suitable to enhance the security against re-
mote (and thus scalable) attacks and thus
may become an important building block for
secure communication on CAN. Figure 1: Considered System Model
The remainder of this paper is structured as A major challenge in general is to make
follows: In Section II, we outline our system sure that even if one device has been suc-
and attacker model, followed by a review of cessfully attacked (here: Eve), the impact
existing approaches to CAN security in on the overall system can be kept to a min-
Section III. Our novel approach for estab- imum. In the previously mentioned attack
lishing and refreshing cryptographic keys on a Jeep Cherokee, for example, first of all
based on special CAN properties is then the head unit has been successfully com-
presented in Section IV. In Section V and promised [1]. With proper security mecha-
VI, we discuss certain implementation as- nisms in place (e.g., proper message au-
pects and elaborate on various security thentication), it would not have been possi-
considerations, before concluding the pa- ble for the head unit to control safety-rele-
per with a short summary in Section VII. vant functions, such as the brakes of the
car, by injecting CAN messages that it ac-
tually is not allowed to transmit. However,
II. System and Attacker Model this is only possible as long as the crypto-
In the following, we always consider a setup graphic keys of the legitimate nodes (here:
as depicted in Figure 1. Two devices (Alice Alice and Bob) remain secret. Therefore,
and Bob) are connected to the same CAN Eve naturally must not be able to determine
bus segment and want to establish a pair of and/or influence these keys.

04-2
iCC 2015 CAN in Automation

III. Review: Security for CAN Networks complexity as well as the comparatively
large amounts of data that have to be ex-
The protection of the integrity of a message
changed between two nodes in order to set
and the assurance of the authenticity of its
up a (secure) symmetric key. Besides, it
sender should generally be among the top
should not be forgotten that the security of
security goals in CAN-based networks as
the Diffie-Hellman key exchange relies only
CAN is widely used for controlling physical
on the difficulty to efficiently solve the dis-
systems or processes with a potential direct
crete logarithm problem on finite fields or el-
impact on safety. Therefore, unauthorized
liptic curves using state-of-the-art methods.
manipulations have to be prevented or they
Therefore, the approach may become inse-
should at least be detectable. Confidential-
cure from one day to the other if adequate
ity, in contrast, is considered to be only of
progress is made in this respect. This could
secondary importance and may be useful
be the advent of a high performance quan-
for making it harder for an attacker to learn
tum computer, for example.
the current system state or for delivering
critical software updates, for example. In the next section, we therefore propose a
novel approach for establishing symmetric
In principle, all these security goals could
cryptographic keys between two nodes (or
be achieved in exactly the same way as in
to be more precise: an approach for estab-
the conventional IT world (e.g., using digital
lishing a shared secret, based on which
signatures, message authentication codes,
symmetric keys can be derived), whose se-
etc.), but for optimal performance the spe-
curity does not rely on hard mathematical
cific constraints of CAN-based networks
problems, but rather on physical properties
should be properly taken into account. This
of the CAN bus. Furthermore, it has an ex-
includes things like the limited data rate and
tremely low complexity, low bandwidth re-
message sizes, for example, as well as the
quirements and may be readily imple-
limited computational power and memory of
mented in practical systems. Finally, it may
many CAN devices. Therefore, in [6] and [7]
also be used for efficiently refreshing al-
several security mechanisms specifically
ready established keys, thus making it a
optimized for CAN have been proposed,
very useful and promising building block for
which take these specific constraints into
future secure CAN networks.
account. In this regard, symmetric crypto-
graphic schemes turn out to be the basis for
most of the proposed schemes due to their
IV. CAN-Based Key Establishment
limited computational complexity and band-
width requirements. The use of symmetric The basic idea of our approach is that Alice
cryptography, however, requires the availa- and Bob agree on a shared secret / key by
bility of symmetric (i.e., identical) keys at means of a public discussion using stand-
the involved nodes and the distribution / es- ard CAN messages. In particular, both
tablishment of these keys represents a ma- nodes simultaneously transmit appropriate
jor challenge. Possible options include a CAN frames, so that Eve is only able to see
manual distribution of keys, e.g., at the end the superposition of both messages, with-
of a production line. This, however, involves out knowing the exact content of each of
a considerable (organizational) complexity them. However, since Alice and Bob them-
and reaches its limitations if one or several selves know what they have transmitted
devices have already been compromised and since they can see the superposition of
before being integrated into the network (for both messages as well, they may readily
example due to an attack performed at the conclude what the respective other peer
supplier). Besides, an automated refresh- has transmitted and thus establish a shared
ment of keys cannot be realized this way. secret that is not known to Eve.
An alternative approach that has been ac- For the concrete realization, we rely on the
tively discussed and considered in recent characteristic property of the CAN bus that
years is to use key establishment schemes bit 0 is dominant and bit 1 is recessive,
based on asymmetric cryptography for that which represents also the basis for the clas-
purpose, such as the Diffie-Hellman key ex- sical bus arbitration. In fact, if Alice and Bob
change protocol [8],[9]. Major drawbacks of simultaneously transmit a certain bit (as re-
this approach are the high computational quired for our approach), there are in total
04-3
iCC 2015 CAN in Automation

four different cases that may occur. These Example: In Seff given above, there is a 1
are put together in Table 1. Clearly, if one in tuples number 3, 7 and 8 (assuming that
of the two nodes transmits a dominant bit we start counting the tuples with 1).
(0), also the effective bit on the CAN bus
is a 0 and only if both nodes transmit a re- 5) Alice and Bob delete the bits in their
cessive bit (1), we also have the recessive original random bit sequences RAlice and
state after the superposition on the CAN RBob corresponding to the tuples which
bus. Therefore, the CAN bus may be con- included a 1 as determined in step 4.
sidered as a logical AND function of the in- The result are two shortened bit se-
dividually transmitted bits. quences, denoted as KAlice and KBob.
Table 1: Possible Combinations of Domi- Example: Based on the outcome of step 4,
nant and Recessive Bit Transmissions. Alice and Bob have to delete the bits at po-
Alice Bob
Effective Bit sitions 3, 7 and 8 in their original bit se-
on CAN Bus quences RAlice and RBob. Hence, we get:
0 0 0
KAlice = 0 1 1 0 1 0 0 1 0 1 = 0 1 0 1 0 0 1
0 1 0
1 0 0 KBob = 1 0 1 1 0 1 0 1 1 0 = 1 0 1 0 1 1 0
1 1 1
Please note that this is done because
The actual procedure for agreeing on a whenever the effective bit on the CAN bus
shared secret between Alice and Bob is a is a 1, it is clear that both Alice and Bob
multi-step approach as follows: must have transmitted a 1. Likewise, since
the two bits in a tuple are always inverse to
1) Alice and Bob generate independently each other (cf. step 2), it is also clear that
of each other random bit strings RAlice both nodes must have transmitted a 0 for
and RBob of a pre-defined length N. the other bit in that case. However, exactly
Example (for N = 10): the same conclusion can also be drawn by
RAlice = 0 1 1 0 1 0 0 1 0 1 Eve and therefore the tuples including a 1
RBob = 1 0 1 1 0 1 0 1 1 0 do not provide any usable information for us
as no secrecy is contained. For that reason,
2) Alice and Bob extend these random bit these bits are simply removed from Seff.
sequences in such a way that after each
bit the corresponding inverse bit is in- 6) The resulting (shortened) bit sequence
serted, leading to the modified bit se- of Alice (KAlice) is now exactly the in-
quences SAlice and SBob of length 2N. verse of the corresponding bit se-
quence of Bob (KBob), which eventually
Example: is the established shared secret.
SAlice = 01 10 10 01 10 01 01 10 01 10
SBob = 10 01 10 10 01 10 01 10 10 01 Clearly, what remains after step 5 are the
bits that are different in the initial bit strings
3) Alice and Bob simultaneously transmit RAlice and RBob. When simultaneously trans-
the bit sequences SAlice and SBob, lead- mitting SAlice and SBob, we always get 00 for
ing to the superimposed (effective) bit the tuples corresponding to these bits.
sequence Seff on the CAN bus, which is Hence, by eavesdropping on Seff, Eve only
given as Seff = SAlice AND SBob. knows that Alice and Bob have inverse bits
in their original random bit sequences RAlice
Example: and RBob at that position, but she is not able
Seff = 00 00 10 00 00 00 01 10 00 00 to tell which one has the zero and which
Clearly, Eve may easily determine this bit one has the one. Alice and Bob, in contrast,
sequence as well by means of simple pas- know which bit they have transmitted them-
sive eavesdropping on the channel. There- selves, they can also conclude that the re-
fore, it does not really help us further, yet. spective other peer has transmitted the in-
verse bit by evaluating Seff and therefore
4) Alice and Bob determine all tuples in Seff they have a clear advantage compared to
which include a 1. Eve. Thus, KAlice and KBob are unknown to
Eve, but are known by Alice and Bob.

04-4
iCC 2015 CAN in Automation

Discussion value of N/2. Since in step 2 the initial ran-


dom sequences are extended by a factor of
With the proposed scheme it is possible to
two by inserting always the inverse bit after
establish a shared secret between Alice
each bit and since all these 2N bits have to
and Bob by means of a simple public dis-
be transmitted over the CAN bus, the over-
cussion, i.e., by simply transmitting and re-
ceiving CAN frames and interpreting the su- all efficiency , which relates the length of
perimposed frames on the bus in the right the usable shared secret after one round of
way. Consequently, the involved complex- the proposed approach (given by the length
ity is extremely low, especially compared to of KAlice and KBob, respectively) to the num-
existing key establishment schemes, such ber of required bits to establish this shared
as the Diffie-Hellman key exchange proto- secret (given by 2N) is generally given by
col. Yet, it may be done in a fully automated 0 , (1)
manner and is thus clearly superior com-
pared to the manual distribution of keys. with an expected value of E[] = . This
means that on average four payload bits
The concrete integration of the core idea in have to be simultaneously transmitted by
a full-blown solution with suitable protocol Alice and Bob in order to establish one se-
mechanisms is still ongoing work and not cret bit. Since for achieving state-of-the-art
elucidated in more detail here due to space security usually symmetric keys of length
constraints. In particular, for a complete so- 128 bit or even 256 bit are required, it is
lution additional mechanisms are required, quite clear that for both standard CAN and
e.g., for triggering the synchronized trans- CAN FD a single run of the proposed ap-
mission of Alice and Bob, for initiating the proach is generally not enough to generate
whole procedure, and for somehow ad- a sufficient number of secret bits. There-
dressing the involved nodes, for example. fore, also for addressing this issue suitable
In general, however, we do not expect any protocol mechanisms are required, which
showstoppers in this respect and for most ideally would enable the generation of keys
aspects solid ideas are already available. of arbitrary length. This may be done by re-
In a practical realization, the simultaneous peatedly performing the proposed proce-
transmission of the bit strings SAlice and SBob dure and combining the secret bits gener-
preferably would be done in the payload ated during each run in an appropriate way.
part of a CAN frame, thus representing a Another very promising application of the
deviation from standard CAN, where simul- our approach is to use it not just for gener-
taneous transmissions may only occur dur- ating full keys of 128 of 256 bits length, but
ing the arbitration phase when transmitting for periodically refreshing existing keys.
the CAN identifiers. With some other smart This is generally beneficial in order to limit
ideas, however, it is still possible to imple- the time during which a certain key is used
ment the proposed in such a way that other or equivalently the number of messages
noninvolved nodes (apart from Alice and that are secured using one particular key.
Bob) see always valid CAN frames on the By doing so, certain attacks become more
bus (even with superimposed random bit difficult (e.g., plain-text attacks) and the po-
strings in the payload field) and therefore tential damage in case that a particular key
would not trigger the transmission of any er- is revealed at some point in time can be lim-
ror frame. This will be presented in more ited. Therefore, periodic key refreshment is
detail in the next section. What is important a highly recommended security practice in
to note, though, is that the number of pay- general, see for example [10] and [11]. For
load bits in a CAN frame is limited to 64 bits refreshing a key, however, already a limited
in case of standard CAN and 512 bits in number of secret bits is sufficient as they
case of CAN FD. Furthermore, the length of may be combined with the old key in an ap-
the effective shared secret that we can gen- propriate way. This may be done by using
erate with one run of the proposed proce- a cryptographic hash function, for example.
dure for a given length N of the initial ran- Hence, the proposed procedure may be
dom bit strings RAlice and RBob is not con- regularly inserted into the regular CAN
stant, but depends on how many values in communication in order to generate new
RAlice and RBob are equal. Clearly, this may shared secret bits and to refresh the used
vary between zero and N, with an expected
04-5
iCC 2015 CAN in Automation

keys accordingly for increasing the security change (01 or 10) in both SAlice and SBob
level. The periodicity of the key refreshment after each sequence of at most four bits.
may be adaptively adjusted depending on This way, Alice and Bob would always
the respective needs, thus making it a very transmit the same two bits at this position
flexible and powerful solution in practice. and since the two bits include a bit change,
the bit stuffing rule is never violated in the
Finally, it should be noted that CAN is a
error-free case. However, this would come
multicast-based communication protocol
at the cost of a higher overhead, of course.
and messages transmitted by one node
Alternatively, Alice and Bob could deter-
generally have to be received by multiple
mine on-the-fly when it is necessary to in-
nodes. This implies that in many cases not
sert a stuff bit. In fact, both nodes have to
only the communication between two
read back the effective bit sequence Seff an-
nodes has to be secured, but rather the
yway and thus they could check in real-time
communication between groups of several
if there have been five identical bits effec-
nodes. Hence, cryptographic schemes for
tively on the bus and dynamically insert the
message authentication, encryption, etc.
inverse bit afterwards in that case. Com-
may only be reasonably applied in these
pared to the first solution, the additional
cases if all devices belonging to a certain
overhead would be significantly lower, but
group are in possession of the same cryp-
in return the complexity and processing re-
tographic key. The procedure proposed in
quirements are somewhat higher.
this paper, however, cannot be extended to
a multi-node setup in a straightforward A similar problem occurs with the cyclic re-
manner. Nevertheless, there are still sev- dundancy check (CRC) field of a CAN
eral possibilities how so-called group keys frame in case of a direct implementation of
may be established. In the simplest case, the proposed approach. Since Seff depends
all nodes of a certain communication group on both SAlice and SBob, the valid value for
could establish a pairwise key with one par- the CRC field of the effective message on
ticular node of that group (e.g., a gateway the bus would generally not be equal to the
node), and then this node may generate a superimposed CRC fields of the messages
suitable group key and signal it to all nodes transmitted by Alice and Bob in case that
of the group in a secure manner using the they calculate the CRC field in such a way
previously established pairwise keys. that the transmitted frames are valid. In or-
der to solve this issue and thus assure full
backwards compatibility to standard CAN,
V. Implementation Aspects
the correct CRC value that matches to the
As already outlined in the previous section, effective CAN frame on the bus could also
the bit strings SAlice and SBob are preferably be calculated by both nodes on the fly and
transmitted in the payload field of a CAN then be appended to that frame after the
frame. Without any additional measures, payload field. While making sure that the ef-
however, this may lead to problems and/or fective frame on the bus is a valid CAN
compatibility issues in practical realization. frame (based on existing specifications), it
In particular, with a direct implementation of has the nice side effect that this procedure
the proposed approach, the superimposed would automatically help to make sure that
CAN frame on the bus may violate the bit both Alice and Bob have received the same
stuffing rule since even if the individual bit effective bit string Seff (which is essential for
strings SAlice and SBob adhere to this rule, it deriving the same shared secret). This is
cannot be assured that this is also the case because if one of the two nodes has re-
for the effective bit string Seff on the bus. For ceived at least one erroneous bit but the
example, if SAlice = 01010101 and SBob = other one hasnt, they would append differ-
10101010, both strings would be valid, but ent CRC fields in general, which may be de-
Seff = SAlice AND SBob = 00000000 would tected by one of the nodes if a recessive bit
clearly violate the bit stuffing rule. Hence, is overwritten by a dominant one.
other nodes may generate an error frame if
With the previously described approaches
they observe such a violation on the bus
for dealing with bit stuffing violations and
and clock resynchronization may become
the CRC field, it is possible to achieve full
more difficult. A relatively simple solution to
backward compatibility in the sense that all
fix this problem is to insert a fixed bit
04-6
iCC 2015 CAN in Automation

frames on the CAN bus are always in line cannot tell what the status on the CAN bus
with the existing specifications at least in would have been without her transmission.
the error-free case. Hence, smooth migra- Therefore, we may conclude the following:
tion paths become possible, where not all
Conclusion 1: An active Eve may disturb
nodes connected to a CAN bus necessarily
our procedure in such a way that the gen-
have to support the proposed approach and
erated secret bit strings KAlice and KBob are
existing hardware / software may widely be
actually not equal on both sides. In order to
reused. A practical implementation may be
be able to detect such cases, therefore ad-
done solely in software (using CAN/GPIO
ditional mechanisms should be introduced,
re-pinning, for example, and thus directly
with which Alice and Bob can verify that
accessing the CAN transceiver from the mi-
they have really generated the same secret
croprocessor) or hardware-assisted, where
bit sequences KAlice and KBob. This could be
an additional hardware module may take
done by calculating and exchanging a hash
care of the specific requirements of the pro-
value of these bit sequences, for example.
posed approach, such as the synchronized
transmission of Alice and Bob. In this re- Conclusion 2: An active Eve is not able to
gard, we envision flexible implementation enforce the generation of a particular
options, where existing CAN controllers shared secret between Alice and Bob
taking care of the regular CAN communica- (which she then would be aware of) and/or
tion do not have to be modified at all as long to learn the shared secret that is estab-
as they are supplemented by an additional lished between both nodes. This is because
(lightweight) hardware / software module. KAlice and KBob depend not only on Seff
(which may be determined and influenced
by Eve), but also on the bits of RAlice and
VI. Security Considerations
RBob, which are unequal on both sides, and
If Eve as modeled in Section II is only pas- Eve has no way to determine these bits.
sively eavesdropping on the CAN bus, she
Conclusion 3: An active Eve may easily
is not able to readily determine the estab-
perform a denial-of-service attack by com-
lished shared secret bit sequences KAlice or
pletely preventing the establishment of a
KBob. As already outlined in Section IV, she
shared secret, for example by continuously
just knows that the remaining bits were dif-
sending a dominant bit. However, this
ferent for both nodes, but unlike Alice and
threat exists basically for any scheme since
Bob cannot tell who has transmitted the
an active Eve may easily block any CAN
zero and who the one. If, in contrast, Eve is
communication on the bus. In this case, the
trying to perform an active attack, for exam-
fail-safe mode of all devices should prevent
ple by sending additional own bits during
any serious safety-critical impact.
the exchange of SAlice and SBob between Al-
ice and Bob, there are two different possi- If we deviate from the attacker model intro-
bilities that have to be considered: duced in Section II and consider not only
remote attacks, but also attacks with direct
1) Eve is transmitting a recessive bit
access to the CAN bus (e.g., using own
2) Eve is transmitting a dominant bit
high-end equipment), the situation is get-
Transmitting a recessive bit is no different ting more challenging. Without any further
from not transmitting at all since a recessive ado, a passive eavesdropper might be able
bit does not change the effective state on to determine the shared secret established
the CAN bus. Therefore, we only have to between Alice and Bob in this case by ana-
analyze what Eve might do by superimpos- lyzing the voltage levels on the CAN bus,
ing another dominant bit to the bits ex- for example. This is because for fixed posi-
changed between Alice and Bob. To this tions of Alice, Bob, and Eve, the voltage
end, it is important to remember that with level that Eve can observe on the bus may
the procedure proposed in Section IV only be different depending on whether Alice is
those bits remain in the final shared secret transmitting a dominant bit and Bob a re-
for which the effective bit on the CAN bus cessive one or vice versa. For the remote
was 0 for both the transmission of the orig- attacker case, this was not an issue since
inal and the inverse bit (cf. step 5). Moreo- she may only access the CAN bus via a
ver, if Eve transmits a dominant bit, she

04-7
iCC 2015 CAN in Automation

standard CAN transceiver, which regener- Dr.-Ing. Andreas Mueller


ates the voltage levels. A remedy could be Robert Bosch GmbH
to artificially introduce a random jitter in the Corporate Sector Research and Advance
transmit voltage levels of Alice and Bob Engineering (CR/AEH4)
(within the allowed ranges), so that Eve can Robert-Bosch-Campus 1
no longer conclude who has transmitted 71272 Renningen, Germany
which bit. It should also be noted, however, Phone: +49-711-811-20836
that with direct (physical) access to the Email: andreas.mueller21@de.bosch.com
CAN bus, an attacker might manipulate a Web: www.bosch.com
car with much less effort, e.g., by simply
Timo Lothspeich
cutting through a cable or manipulating the
Robert Bosch GmbH
brakes. Nevertheless, a more detailed anal-
Automotive Electronics (AE-BE/EKE)
ysis of potential attacks with direct physical
Mittlerer Pfad 9
access to the CAN bus as well as possible 70499 Stuttgart, Germany
countermeasures is part of our future work. Phone: +49-711-811-34016
Email: timo.lothspeich @de.bosch.com
VII. Conclusion and Way Forward
Security will play a crucial role for the suc- References
cess and widespread acceptance of con- [1] C. Miller and C. Valasek, Remote exploitation of
nected systems, such as connected cars an unaltered passenger vehicle, in Proc. Black
and other vehicles. A major challenge in Hat USA, Aug. 2015.
this regard is how to distribute and manage [2] T. Fox-Brewster, SPY car act hopes to save
the cryptographic keys between the in- American cars from digital disaster, Online:
http://www.forbes.com/sites/thomasbrew-
volved nodes. We have proposed a novel ster/2015/07/21/senators-launch-spy-car-act/,
approach for establishing and/or refreshing Forbes, Jul. 2015.
symmetric cryptographic keys between two [3] S. Checkoway, D. McCoy, B. Kantor, D. Ander-
CAN devices in a plug-and-play manner, son, H. Shacham, S. Savage, K. Koscher, A.
Czeskis, F. Roesner and T. Kohno, Compre-
exploiting special properties of the CAN
hensive experimental analyses of automotive at-
bus. The proposed scheme requires only tack surfaces, in Proc. USENIX, Aug. 2011.
the simultaneous exchange of random bit [4] K. Koscher, A. Czeskis, F. Roesner, S. Patel, T.
sequences along with an appropriate inter- Kohno, S. Checkoway, D. McCoy, B. Kantor, D.
pretation of the resulting effective bit se- Anderson, H. Shacham and S. Savage, Experi-
mental security analysis of a modern automo-
quence on the bus. Therefore, it is of very bile, in Proc. IEEE Symp. Security and Privacy,
low complexity and may be readily imple- May 2010.
mented and integrated in practical systems. [5] J. Petit and S. E. Shladover, Potential cyberat-
Even though it certainly cannot address all tacks on automated vehicles, in IEEE Trans. In-
existing security challenges, it has the po- telligent Transportation Systems, vol. 16, no. 2,
pp. 546 556, April 2015.
tential to become a major building block for
[6] C.-W. Lin and A. Sangiovanni-Vincentelli,
secure CAN communication in future. Also, Cyber-Security for the Controller Area Network
it should be noted that exactly the same (CAN) Communication Protocol, in Proc. 2012
concept may also be used in conjunction Int. Conference on Cyber Security, June 2012.
with other bus systems having similar prop- [7] B. Glas, J. Guajardo, H. Hacioglu, M. Ihle, K.
erties as CAN. Apart from all CAN deriva- Wehefritz and A. Yavuz, Signal-based automo-
tive communication security and its interplay with
tives, such as TTCAN or CAN FD, this in- safety requirements, in Proc. escar Europe,
cludes the LIN- and I2C-bus, for example. Nov. 2012.
[8] W. Diffie and M.E. Hellman, New directions in
As a next step, the basic idea has to be em- cryptography, in IEEE Transactions on Infor-
bedded in a larger framework, including mation Theory, vol. 22, pp. 644-654, Nov. 1976.
suitable protocols and mechanisms for syn- [9] A.J. Menezes, P.C. van Oorschot, and S.A.
chronized frame transmissions between Al- Vanstone, Handbook of applied cryptography,
ice and Bob, the establishment of group CRC Press, October 1996.
[10] H. Krawczyk, M. Bellare, and R. Canetti, HMAC:
keys, the generation of keys of arbitrary keyed-hashing for message authentication,
lengths and the like. Furthermore, a first RFC 2104, IETF, Feb. 1997.
practical proof-of-concept demonstration is [11] S. Bellovin and R. Housley, Guidelines for cryp-
planned. In general, however, no major tographic key management, RFC 4107, IETF,
showstoppers are expected in this respect. Jun. 2005.

04-8

You might also like