Securing In-vehicle Communication and Redefining the Role of Automotive Immobilizer

Constantinos Patsakis, Kleanthis Dellios

2012

Abstract

Automotive conventional anti-theft devices fail to prevent from unauthorized actions against vehicles. Information technologies and evolved microelectronics are currently being developed and widely adopted in controlling many mechanical parts of the vehicles. One of the most common means of restricting access to unauthorized drivers is immobilizer. In current work we discuss some common vulnerability issues that vehicles and immobilizer technology confronts, leading us to propose a redefinition of its role in vehicle security and the physical vehicle environment. Our proposal meets current trends of IT and computer science in embedding systems in vehicles and if properly implemented, may provide more secure vehicles.

References

  1. D. Bailey, “War Texting: Identifying and Interacting with Devices on the Telephone Network”, Black Hat, USA 2010.
  2. E. Biham, O. Dunkelman, S. Indesteege, N. Keller, B. Preneel, “How to Steal Cars - A Practical Attack on KeeLoq”, Crypto 2007.
  3. A. W. M. Bonnick, “Automotive Computer Controlled Systems, Diagnostic tools and techniques”, ButterworthHeinemann, 2001.
  4. S. Bono, M. Green, A. Stubblefield, A. Juels, A. Rubin, M. Szydlo, “Security Analysis of a CryptographicallyEnabled RFID Device”, USENIX Security, July 31- August 5, 2007.
  5. S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner, T. Kohno, “Comprehensive Experimental Analyses of Automotive Attack Surfaces”, USENIX Security, August 1012, 2011.
  6. design/4213069/AUTOSAR-architecture-expands-sa
  7. fety-and-security-applications?pageNumber=0
  8. T. Eisenbarth, T. Kasper, A. Moradi, C. Paar1, M. Salmasizadeh and M. T. M. Shalmani, “Physical Cryptanalysis of KeeLoq Code Hopping Applications”. Ruhr University of Bochum, Germany http:// eprint.iacr.org/2008/058.
  9. Electronic Theft Prevention, The Immobilizer Project, report from Larmtjanst, Swedish insurance Federation Company, 2004.
  10. Federal Business Opportunities, Cyber security and Safety of Motor Vehicles Equipped with Electronic Control Systems, Solicitation Number: DTRT57-11-SS00007 https://www.fbo.gov/index?s=opportunity &mode=form&id=40c0c2730b334df090dba322a61e 956f&tab=core& cview=0
  11. A. E. Fuhs, “Hybrid Vehicles and the Future of Personal Trensportation”, CRC Press, Taylor & Francis Group, 2009.
  12. H. Heisler, “Andvanced Vehicle Technology”, 2nd ed. Butterworth-Heinemann, 2002.
  13. S. Indesteege , N. Keller , O. Dunkelman , E. Biham , B. Preneel, “A practical attack on KeeLoq”, EUROCRYPT'08 Proceedings of the theory and applications of cryptographic techniques 27th annual international conference on Advances in cryptology, 2008.
  14. K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, “Experimental Security Analysis of a Modern Automobile”, IEEE Symposium on Security and Privacy, Oakland, CA, May 16-19, 2010.
  15. K. Lemke, C. Paar, M. Wolf, “Embedded security in cars, securing current and future automotive it applications”, Springer-Verlag, 2006.
  16. N. Naver, F. Simonot-Lion, “Automotive Embedded Systems Handbook”, Industrial Information Technology, CRC Press, Taylor and Francis Group, 2009.
  17. K. Nohl, “Car Immobilizer Security”, escar 2010, Bremen, November 2010.
  18. RFID-Zapper project: https://events.ccc.de/congress/2005/ static/r/f/i/RFID-Zapper(EN) 77f3.html
  19. LIN Overview, “Lin Concept”, LIN Administration, http://www.lin-subbus.org/index.php?pid=5&lang=en &sid=79'e50790ccd16bb12bf6307eae5a74
  20. Bosch specification of CAN-bus, http://www.semicon ductors.bosch.de/media/pdf/canliteratur/can2spec.pdf
  21. I. Rouf, R. Miller, H. Mustafa, T. Taylor, S. Oh, W. Xu, M. Gruteser, W. Trappe, and I. Seskar , ”Security and Privacy Vulnerabilities of In-Car Wireless Networks: A Tire Pressure Monitoring System Case Study,” in Proceedings of the 19th USENIX Security Symposium, Washington DC, August 11-13, 2010
Download


Paper Citation


in Harvard Style

Patsakis C. and Dellios K. (2012). Securing In-vehicle Communication and Redefining the Role of Automotive Immobilizer . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 221-226. DOI: 10.5220/0004024302210226


in Bibtex Style

@conference{secrypt12,
author={Constantinos Patsakis and Kleanthis Dellios},
title={Securing In-vehicle Communication and Redefining the Role of Automotive Immobilizer},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={221-226},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004024302210226},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - Securing In-vehicle Communication and Redefining the Role of Automotive Immobilizer
SN - 978-989-8565-24-2
AU - Patsakis C.
AU - Dellios K.
PY - 2012
SP - 221
EP - 226
DO - 10.5220/0004024302210226