Abstract

The Controller Area Network (CAN) is the most common network system in automotive systems. However, the standardized design of a CAN protocol does not consider security issues, so it is vulnerable to various security attacks from internal and external electronic devices. Recently, in-vehicle network is often connected to external network systems, including the Internet, and can result in an unwarranted third-party application becoming an attack point. Message Authentication CAN (MAuth-CAN) is a new centralized authentication for CAN system, where two dual-CAN controllers are utilized to process message authentication. MAuth-CAN is designed to provide an authentication mechanism as well as provide resilience to a message flooding attack and sustainably protect against a bus-off attack. This paper presents formal techniques to guarantee critical timing properties of MAuth-CAN, based on model checking, which can be also used for safety certificates of vehicle components, such as ISO 26262. Using model checking, we prove sufficient conditions that MAuth-CAN is resilient and sustainable against message flooding and bus-off attacks and provide two formal models of MAuth-CAN in timed automata that are applicable for formal analysis of other applications running on CAN bus. In addition, we discuss that the results of model checking of those properties are consistent with the experiment results of MAuth-CAN implementation.

Highlights

  • Advanced digital control technology provides more convenience, safety, and predictability to automotive systems

  • We did the several Arduino-based authentication tests, which are related to what-if analysis and robustness checking defined in [23], by measuring the authentication delay of [21] in the worst case scenarios to show that the authentication delay is bounded within a certain amount of time even when there are DoS attacks such as message flooding and bus-off attacks on Controller Area Network (CAN)

  • We assume that the ECU, i.e., the authenticator, for authentication is very hard for the attacker to compromise so as to drop the assumption that CAN is a victim of a single point failure (SPF) where all points lose a specific security once a point is compromised

Read more

Summary

Introduction

Advanced digital control technology provides more convenience, safety, and predictability to automotive systems. MAuth-CAN should prove that no adversary message is accepted by any node while authentication is in processing under DoS attack.

Related Work
Our Approach
Model Checking
MAuth-CAN
System Assumptions
Adversary Assumptions
Masquerade Attack
Denial of Service Leading to Bus-Off
Countermeasures of MAuth-CAN
Countermeasure to Masquerade Attack
Countermeasure to DoS and Bus-Off Attacks
Sufficient Conditions for MAuth-CAN Resiliency and Sustainability
Formal Analysis of MAuth-CAN
Model Checking Analysis of Theorem 1
Simulation intwo
Model Checking Analysis of Theorem 2
Implementation and Experiments
Message Authentication Time
Reception Time of an AFR Message under Message Flooding Attacks
Reception Time of an AFR Message under BoA
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.