Accommodating Time-Triggered Authentication to FlexRay Demands

Research efforts related to in-vehicle communication security were largely focused on the Controller Area Network (CAN) protocol. While CAN is still the most widely used protocol for building in-vehicle networks, many safety critical functionalities are based on other communication protocols such as FlexRay or Ethernet which constantly expand their use inside vehicles. In this paper we address the problem of authenticating transmissions in FlexRay networks. We approach this task by adapting an authentication protocol to the time-triggered nature of FlexRay communication while also accounting for non-deterministic transmissions that may occur in the FlexRay dynamic segment. We illustrate the effects of introducing authentication on keeping strict message deadlines by evaluating our proposal based on a real-life scenario from a major vehicle manufacturer.

[1]  Andreas Steininger,et al.  An investigation of the clique problem in FlexRay , 2008, 2008 International Symposium on Industrial Embedded Systems.

[2]  Ran Canetti,et al.  Timed Efficient Stream Loss-Tolerant Authentication (TESLA): Multicast Source Authentication Transform Introduction , 2005, RFC.

[3]  Markus Jakobsson,et al.  Almost Optimal Hash Sequence Traversal , 2002, Financial Cryptography.

[4]  Donggang Liu,et al.  Security for Wireless Sensor Networks , 2006, Advances in Information Security.

[5]  Christof Paar,et al.  Security in Automotive Bus Systems , 2004 .

[6]  Erland Jonsson,et al.  A First Simulation of Attacks in the Automotive Network Communications Protocol FlexRay , 2008, CISIS.

[7]  Tolga Arul,et al.  Security and Safety Co-Engineering of the FlexRay Bus in Vehicular Networks , 2019, COINS.

[8]  Hermann Kopetz,et al.  Authentication in Time-Triggered Systems Using Time-Delayed Release of Keys , 2011, 2011 14th IEEE International Symposium on Object/Component/Service-Oriented Real-Time Distributed Computing.

[9]  Peng Ning,et al.  ShortPK: A short-term public key scheme for broadcast authentication in sensor networks , 2009, TOSN.

[10]  Zonghua Gu,et al.  Security-Aware Mapping and Scheduling with Hardware Co-Processors for FlexRay-Based Distributed Embedded Systems , 2016, IEEE Transactions on Parallel and Distributed Systems.

[11]  Bogdan Groza,et al.  Practical Security Exploits of the FlexRay In-Vehicle Communication Protocol , 2018, CRiSIS.

[12]  Philip Koopman,et al.  Flexible multicast authentication for time-triggered embedded control network applications , 2009, 2009 IEEE/IFIP International Conference on Dependable Systems & Networks.

[13]  Bogdan Groza,et al.  Performance analysis of broadcast authentication protocols on CAN-FD and FlexRay , 2015, WESS.

[14]  Hovav Shacham,et al.  Comprehensive Experimental Analyses of Automotive Attack Surfaces , 2011, USENIX Security Symposium.

[15]  Quynh H. Dang,et al.  Recommendation for Applications Using Approved Hash Algorithms , 2009 .

[16]  Alberto L. Sangiovanni-Vincentelli,et al.  Schedule Optimization of Time-Triggered Systems Communicating Over the FlexRay Static Segment , 2011, IEEE Transactions on Industrial Informatics.