Skip to main content

Automotive Proxy-Based Security Architecture for CE Device Integration

  • Conference paper
Mobile Wireless Middleware, Operating Systems, and Applications (MOBILWARE 2012)

Abstract

Increasing adoption of Consumer Electronic (CE) devices in the automotive world encourages car makers to propose new CE-related features each year. However, car complexity and security concerns slow down this process. The ubiquitous and personal nature of such devices represents a real threat for car IT systems. We believe that the arrival of IP standards in car should solve most of these issues. In this paper, we describe a proxy-based security architecture for an on-board IP-based network allowing deep and total integration of external mobile wireless services. The proposed architecture has been integrated in an automotive IP-based communication middleware and supports security mechanisms complying with the highly demanding automotive requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Glass, M., Herrscher, D., Meier, H., Piastowski, M., Shoo, P.: SEIS - security in embedded ip-based systems. ATZelektronik worldwide, 2010-01, 36–40 (2010)

    Google Scholar 

  2. Apache ETCH homepage, http://incubator.apache.org/etch/

  3. Hoppe, T., Kiltz, S., Dittmann, J.: Security Threats to Automotive CAN Networks – Practical Examples and Selected Short-Term Countermeasures. In: Harrison, M.D., Sujan, M.-A. (eds.) SAFECOMP 2008. LNCS, vol. 5219, pp. 235–248. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  4. Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S.: Experimental Security Analysis of a Modern Automobile. In: 31st IEEE Symposium on Security and Privacy, pp. 447–462. IEEE Computer Society, Washington, DC (2010)

    Google Scholar 

  5. Checkoway, S., McCoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F., Kohno, T.: Comprehensive Experimental Analyses of Automotive Attack Surfaces. In: 20th USENIX Security Symposium, p. 6. USENIX Association, Berkeley (2011)

    Google Scholar 

  6. Weyl, B., et al.: EVITA Project, D3.2 - Secure On-board Architecture Specification. Technical Report (2010), http://evity-project.org/

  7. Wolf, M., Weimerskirch, A., Paar, C.: Security in Automotive Bus Systems. In: 2nd Workshop on Embedded Security in Cars (ESCAR 2004) (2004)

    Google Scholar 

  8. Bißmeyer, N., et al.: simTD Security Architecture: Deployment of a Security and Privacy Architecture in Field Operational Tests. In: 7th Workshop on Embedded Security in Cars (ESCAR 2009) (2009)

    Google Scholar 

  9. Raya, M., Hubaux, J.-P.: Securing Vehicular Ad hoc Networks. J. Comput. Secur. 15, 39–68 (2007)

    Article  Google Scholar 

  10. Plöíl, K., Federrath, H.: A Privacy aware and Efficient Security Infrastructure for Vehicular Ad hoc Networks. J. Comput. Stand. Interfaces 30, 390–397 (2008)

    Article  Google Scholar 

  11. Ferreira, A.: Android OS changes smartphone life cycle (2011), http://www.theusdvista.com/mobile/business/android-os-changes-smartphone-life-cycle-1.2000033

  12. Endt, H., Weckemann, K.: Remote Utilization of OpenCL for Flexible Computation Offloading Using Embedded ECUs, CE Devices and Cloud Servers. In: International Conference on Parallel Computing. IOS Press, Amsterdam (2011)

    Google Scholar 

  13. Enck, W., Gilbert, P., Chun, B., Cox, L., Jung, J., McDaniel, P., Sheth, A.: TaintDroid: an Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones. In: 9th USENIX Conference on Operating Systems Design and Implementation, pp. 1–6. USENIX Association, Berkeley (2010)

    Google Scholar 

  14. Lange, M., Liebergeld, S., Lackorzynski, A., Warg, A., Peter, M.: L4Android: A Generic Operating System Framework for Secure Smartphones. In: 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM 2011), pp. 39–50. ACM, New York (2011)

    Chapter  Google Scholar 

  15. Xie, L., Zhang, X., Seifert, J.-P., Zhu, S.: pBMDS: a Behavior-based Malware Detection System for Cellphone Devices. In: 3rd ACM Conference on Wireless Network Security (WiSec 2010), pp. 37–48. ACM, New York (2010)

    Google Scholar 

  16. Muthukumaran, D., Sawani, A., Schiffman, J., Jung, B.M., Jaeger, T.: Measuring Integrity on Mobile Phone Systems. In: 13th ACM Symposium on Access Control Models and Technologies (SACMAT 2008), pp. 155–164. ACM, New York (2008)

    Chapter  Google Scholar 

  17. Portokalidis, G., et al.: Paranoid Android: Versatile Protection for Smartphones. In: 26th Annual Computer Security Applications Conference (ACSAC 2010), pp. 347–356. ACM, New York (2010)

    Google Scholar 

  18. Nauman, M., Khan, S., Zhang, X., Seifert, J.-P.: Beyond Kernel-Level Integrity Measurement: Enabling Remote Attestation for the Android Platform. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101, pp. 1–15. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  19. Bente, I., Dreo, G., Hellmann, B., Heuser, S., Vieweg, J., von Helden, J., Westhuis, J.: Towards Permission-Based Attestation for the Android Platform. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.-R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 108–115. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  20. VOGUE Project homepage, http://www.vogue-project.de/

  21. Cisco NAC appliance - Clean Access Manager Installation and Configuration Guide, Release 4.9, http://www.cisco.com

  22. Arjona, R.: An Introduction to IPsec VPNs on Mobile Phones (2009), http://msdn.microsoft.com/en-us/magazine/ee412260.aspx

  23. Bouard, A.: SEIS Projekt, AP4.3, Security der Middleware für IP-basierte Bordnetzarchitekturen (2011), http://www.strategiekreis-elektromobilitaet.de/public/projekte/seis/das-sichere-ip-basierte-fahrzeugbordnetz/pdfs/TP4_Vortrag2.pdf

  24. Weckemann, K., Satzger, F., Stolz, L., Herrscher, D., Linnhoff-Popien, C.: Lessons from a Minimal Middleware for IP-based In-Car Communication. In: Proceedings of the Intelligent Vehicles Symposium (IV), pp. 686–691. IEEE (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Bouard, A., Schanda, J., Herrscher, D., Eckert, C. (2013). Automotive Proxy-Based Security Architecture for CE Device Integration. In: Borcea, C., Bellavista, P., Giannelli, C., Magedanz, T., Schreiner, F. (eds) Mobile Wireless Middleware, Operating Systems, and Applications. MOBILWARE 2012. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 65. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36660-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36660-4_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36659-8

  • Online ISBN: 978-3-642-36660-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics