A Study on the Applicability of the Lesamnta-LW Lightweight Hash Function to TPMS

The Tire Pressure Monitoring System (TPMS) is used to monitor the pressure of the tires and to inform the driver of it. This equipment is mandatory for vehicles in US and EU. To ensure the security of TPMS, it is important to reduce the cost of the cryptographic mechanisms implemented in resourced-constrained devices. To address this problem, previous work has proposed countermeasures employing lightweight block ciphers such as PRESENT, SPECK, or KATAN. However, it is not clear to us that any of these works have addressed the issues of software optimization that considers TPMS-packet protection as well as session key updates for architectures consisting of the vehicle TPMS ECU and four low-cost TPM sensors equipped with the tires. In this paper, we propose to application of the ISO/IEC 29192-5 lightweight hash function Lesamnta-LW to address this issue. Our approach is to apply the known method of converting Lesamnta-LW to multiple independent pseudo-random functions (PRFs) in TPMS. In our case, we generate five PRFs this way and then use one PRF for MAC-generation and four for key derivation. Although we follow the NIST SP 800-108 framework of converting PRFs to key derivation functions, we confirm the significant advantage of Lesamnta-LW-based PRFs over HMAC-SHA-256 by evaluating the performance on AVR 8-bit micro-controllers, on which we consider simulating TPMS sensors. We expect that our method to achieve multiple-purposes with a single cryptographic primitive will help to reduce the total implementation cost required for TPMS security.

[1]  Bogdan Groza,et al.  LiMon - Lightweight Authentication for Tire Pressure Monitoring Sensors , 2015, CyberICS/WOS-CPS@ESORICS.

[2]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[3]  Keita Emura,et al.  Toward securing tire pressure monitoring systems: A case of PRESENT-based implementation , 2016, 2016 International Symposium on Information Theory and Its Applications (ISITA).

[4]  Wenyuan Xu,et al.  Security and Privacy Vulnerabilities of In-Car Wireless Networks: A Tire Pressure Monitoring System Case Study , 2010, USENIX Security Symposium.

[5]  Jason Smith,et al.  SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..

[6]  Andrey Bogdanov,et al.  spongent: A Lightweight Hash Function , 2011, CHES.

[7]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[8]  Alex Biryukov,et al.  FELICS - Fair Evaluation of Lightweight Cryptographic Systems , 2015 .

[9]  Shoichi Hirose,et al.  A Simple Variant of the Merkle–Damgård Scheme with a Permutation , 2010, Journal of Cryptology.

[10]  Shoichi Hirose,et al.  A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications , 2018, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[11]  Christophe De Cannière,et al.  Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles , 2006, ISC.

[12]  Miao Xu,et al.  Lightweight secure communication protocols for in-vehicle sensor networks , 2013, CyCAR '13.

[13]  Shoichi Hirose,et al.  An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[14]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[15]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[16]  Lidong Chen,et al.  Recommendation for Key Derivation Using Pseudorandom Functions (Revised) , 2009 .