Designing Wireless Automotive Keys with Rights Sharing Capabilities on the MSP430 Microcontroller

We explore the ultra-low-power microcontroller MSP430 from Texas Instruments as potential platform for developing vehicle keys. Radio frequency (RF) keys are still a relevant research subject as they are a common target for adversaries while automotive manufacturers show an increased interest in adding new functionalities to traditional keys while keeping them inexpensive. MSP430 is a low-cost, ultra-low-power, 16-bit capable microcontroller which can handle some cryptographic primitives that can be further used for designing secure authentication protocols. In this work we do explore the design and implementation options for a protocol that can be deployed in a car-sharing scenario where multiple users can share or gain access rights to the same vehicle. Due to inherent constraints of our platform, we keep the protocol simple and rely on inexpensive symmetric key primitives while still providing advanced options, e.g., rights sharing capabilities.

[1]  Flavio D. Garcia,et al.  Gone in 360 Seconds: Hijacking with Hitag2 , 2012, USENIX Security Symposium.

[2]  Barry K. Gilbert,et al.  Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications , 2014, LATINCRYPT.

[3]  Bogdan Groza,et al.  Development of an AUTOSAR Compliant Cryptographic Library on State-of-the-Art Automotive Grade Controllers , 2016, 2016 11th International Conference on Availability, Reliability and Security (ARES).

[4]  Marcin Wójcik,et al.  Security Analysis of an Open Car Immobilizer Protocol Stack , 2012, INTRUST.

[5]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[6]  Jihoon Hong,et al.  Strategic management of next-generation connected life: Focusing on smart key and car–home connectivity , 2016 .

[7]  Peter Schwabe,et al.  Full-Size High-Security ECC Implementation on MSP430 Microcontrollers , 2014, LATINCRYPT.

[8]  Paulo Tabuada,et al.  Non-invasive Spoofing Attacks for Anti-lock Braking Systems , 2013, CHES.

[9]  Srdjan Capkun,et al.  Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars , 2010, NDSS.

[10]  Erich Wenger,et al.  Evaluating 16-Bit Processors for Elliptic Curve Cryptography , 2011, CARDIS.

[11]  Ralf Salomon,et al.  Salted hashes for message authentication - proof of concept on tiny embedded systems , 2014, 2014 IEEE Symposium on Intelligent Embedded Systems (IES).

[12]  Ricardo Dahab,et al.  NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.

[13]  Jos Wetzels Broken keys to the kingdom: Security and privacy aspects of RFID-based car keys , 2014, ArXiv.

[14]  Lars C. Wolf,et al.  Secure smartphone-based registration and key deployment for vehicle-to-cloud communications , 2013, CyCAR '13.

[15]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[16]  Alexandra Dmitrienko,et al.  Smart keys for cyber-cars: secure smartphone-based NFC-enabled car immobilizer , 2013, CODASPY.