Skip to main content
Log in

Review of Secure Communication Approaches for In-Vehicle Network

  • Published:
International Journal of Automotive Technology Aims and scope Submit manuscript

Abstract

In the connected vehicles, connecting interfaces bring threats to the vehicles and they can be hacked to impact the vehicles and drivers. Compared with traditional vehicles, connected vehicles require more information transfer. Sensor signals and critical data must be protected to ensure the cyber security of connected vehicles. The communications among ECUs, sensors, and gateways are connected by in-vehicle networks. This paper discussed the state-of-art techniques about secure communication for in-vehicle networks. First, the related concepts in automotive secure communication have been provided. Then we have compared and contrasted existing approaches for secure communication. We have analyzed the advantages/disadvantages of MAC and digital signatures for message authentication and compared the performance and limitations of different cryptographic algorithms. Firewall and intrusion detection system are introduced to protect the networks. The constraints and features of different intrusion detection approaches are presented. After that, the technical requirements for cryptographic mechanism and intrusion detection policy are concluded. Based on the review of current researches, the future development directions of the automotive network security have been discussed. The purpose of this paper is to review current techniques on automotive secure communication and suggest suitable secure approaches to implement on the in-vehicle networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Ahn, S., Kim, H., Jeong, J. and Kim, K. (2016). A countermeasure against spoofing and DoS attacks based on message sequence and temporary IDin CAN. Symp. Cryptography and Information Security, Kumamoto, Japan.

    Google Scholar 

  • AUTOSAR (2016a). Specification of Crypto Service Manager. AUTOSAR CPRelease 4.3.0.

    Google Scholar 

  • AUTOSAR (2016b). Requirements on E2E Communication Protection. AUTOSAR CPRelease 4.3.0, 1–14.

    Google Scholar 

  • AUTOSAR (2016c). Specification of Module Secure Onboard Communication. AUTOSAR Release 4.3.0.

    Google Scholar 

  • Bayer, S., Enderle, T., Oka, D. K. and Wolf, M. (2015). Security crash test–Practical security evaluations of automotive onboard IT components. Automotive–Safety & Security, Stuttgart, Germany.

    Google Scholar 

  • Bayer, S., Enderle, T., Oka, D., Wolf, M. and Gmbh, E. (2016). Automotive security testing–The digital crash test. Energy Consumption and Autonomous Driving: Proc. 3rd CESA Automotive Electronics Cong., Paris, France.

    Google Scholar 

  • Bittl, S. (2014). Attack potential and efficient security enhancement of automotive bus networks using short MACs with rapid key change. Communication Technologies for Vehicles, 113–125.

    Chapter  Google Scholar 

  • Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J., Seurin, Y. and Vikkelsoe, C. (2007). PRESENT: An ultra-lightweight block cipher. Cryptographic Hardware and Embedded Systems–CHES, 450–466.

    Google Scholar 

  • Bouard, A., Glas, B., Jentzsch, A., Kiening, A., Kittel, T., Stadler, F. and Weyl, B. (2012a). Driving automotive middleware towards a secure ip-based future. 10th ESCAR Europe, 1–9.

    Google Scholar 

  • Bouard, A., Schanda, J., Herrscher, D. and Eckert, C. (2012b). Automotive proxy-based security architecture for CE device integration. Int. Conf. Mobile Wireless Middleware, Operating Systems, and Applications, 62–76.

    Google Scholar 

  • Cain, H. (2015). Applying machine learning for anomaly detection in CAN bus networks. 13th ESCAR Europe, 1–3.

    Google Scholar 

  • Checkoway, S., Mccoy, D., Kantor, B., Anderson, D., Shacham, H., Savage, S., Koscher, K., Czeskis, A., Roesner, F. and Kohno, T. (2011). Comprehensive experimental analyses of automotive attack surfaces. Proc. 20th USENIX Conf. Security, San Francisco, California, USA.

    Google Scholar 

  • Cho, K. T. and Shin, K. (2017). Viden: Attacker identification on in-vehicle networks. Proc. ACM SIGSAC Conf. Computer and Communications Security, 1109–1123.

    Google Scholar 

  • Czerny, B. J. (2013). System security and system safety engineering: Differences and similarities and a system security engineering process based on the ISO 26262 process framework. SAE Int. J. Passenger Cars - Electronic and Electrical Systems 6, 1, 349–359.

    Article  Google Scholar 

  • Dagan, T. and Wool, A. (2016). Parrot, a software-only anti-spoofing defense system for the CAN bus. 14th ESCAR Europe, 1–10.

    Google Scholar 

  • Dardanelli, A., Maggi, F., Tanelli, M., Zanero, S., Savaresi, S. M., Kochanek, R. and Holz, T. (2013). A security layer for smartphone-to-vehicle communication over bluetooth. IEEE Embedded Systems Letters 5, 3, 34–37.

    Article  Google Scholar 

  • Dariz, L., Ruggeri, M., Costantino, G. and Martinelli, F. (2016). A survey over low-level security issues in heavy duty vehicles. 14th ESCAR Europe, 1–7.

    Google Scholar 

  • Elend, B. and Adamson, T. (2017). Cyber security enhancing CAN transceivers. 16th Int. CAN Conf., Nuremberg, Germany.

    Google Scholar 

  • Escherich, R., Ledendecker, I., Schmal, C., Kuhls, B., Grothe, C. and Scharberth, F. (2009). SHE–Secure Hardware Extension Functional Specification. HIS AK Security.

    Google Scholar 

  • Forest, T. and Jochim, M. (2011). On the fault detection capabilities of AUTOSAR’s end-to-end communication protection CRC’s. SAE Paper No. 2011–01–0999.

    Google Scholar 

  • Fuchs, A. and Rieke, R. (2009). Identification of authenticity requirements in systems of systems by functional security analysis. Architecting Dependable Systems VII, 74–96.

    Google Scholar 

  • Garner, G. M., Feng, F., den Hollander, K., Jeong, H., Kim, B., Lee, B. J., Jung, T. C. and Joung, J. (2007). IEEE 802.1 AVB and its application in carrier-grade ethernet [Standards topics]. IEEE Communications Magazine 45, 12, 126–134.

    Article  Google Scholar 

  • Glas, B., Gramm, J. and Vembar, P. (2015). Towards an information security framework for the automotive domain. Lecture Notes in Informatics, Proc.–Series of the Gesellschaft für Informatik, Stuttgart, Germany, 109–124.

    Google Scholar 

  • Glass, M., Herrscher, I., Meier, H. and Schoo, P. (2010). ‘SEIS’–Security in embedded IP-based systems. ATZ Elektronik, 36–41.

    Google Scholar 

  • Groll, A. and Ruland, C. (2009). Secure and authentic communication on existing in-vehicle networks. IEEE Intelligent Vehicles Symp., 1093–1097.

    Google Scholar 

  • Grote, R., Friederici, F., Holle, J., Groll, A., Cankaya, H. and Enderle, T. (2011). Specification of Secure Communication. Oversee Project Deliverable Report. D2.4.

    Google Scholar 

  • Groza, B. and Murvay, S. (2013). Efficient protocols for secure broadcast in controller area networks. IEEE Trans. Industrial Informatics 9, 4, 2034–2042.

    Article  Google Scholar 

  • Groza, B., Murvay, S., Van Herrewege, A. and Verbauwhede, I. (2012). LiBrA-CAN: A lightweight broadcast authentication protocol for controller area networks. Cryptology and Network Security, 185–200.

    Chapter  Google Scholar 

  • Hamada, Y., Inoue, M., Horihata, S. and Kamemura, A. (2016). Intrusion detection by density estimation of reception cycle periods for in-vehicle networks: A proposal. 14th ESCAR Europe, 1–10.

    Google Scholar 

  • Han, G., Zeng, H., Li, Y. and Dou, W. (2014). SAFE: Security-aware flexray scheduling engine. Design, Automation & Test in Europe Conf. & Exhibition (DATE), Dresden, Germany.

    Google Scholar 

  • Han, K., Divya Potluri, S. and Shin, K. G. (2013). On authentication in a connected vehicle: Secure integration of mobile devices with vehicular networks. Proc. IEEE Int. Conf. Cyber-Physical Systems (ICCPS), Philadelphia, Pennsylvania, USA, 160–169.

    Chapter  Google Scholar 

  • Han, K., Weimerskirch, A. and Shin, K. G. (2015). A practical solution to achieve real-time performance in the automotive network by randomizing frame identifier. 13th ESCAR Europe, 1–10.

    Google Scholar 

  • Happel, A. (2014). Secure communication for CANFD. CAN Newsletter, 4, 1–3.

    Google Scholar 

  • Hartkopp, O., Reuber, C. and Schilling, R. (2012). MaCAN–Message authenticated CAN. 10th ESCAR Europe, 1–7.

    Google Scholar 

  • Hazem, A. and Fahmy, H. A. H. (2012). LCAP–A lightweight CAN authentication protocol for securing in-vehicle networks. 10th ESCAR Europe, 1–10.

    Google Scholar 

  • Henniger, O., Apvrille, L., Fuchs, A., Roudier, Y., Ruddle, A. and Weyl, B. (2009). Security requirements for automotive on-board networks. Proc. IEEE Int. Conf. Intelligent Transport Systems Telecommunications, Lille, France, 641–646.

    Google Scholar 

  • Herber, C., Richter, A., Rauchfuss, H. and Herkersdorf, A. (2014). Spatial and temporal isolation of virtual CAN controllers. ACM SIGBED Review 11, 2, 19–26.

    Article  Google Scholar 

  • Herrewege, A. V., Singelee, D. and Verbauwhede, I. (2011). CANAuth–A simple, backward compatible broadcast authentication protocol for CAN bus. ECRYPT Workshop on Lightweight Cryptography, Louvain-la-Neuve, Belgium.

    Google Scholar 

  • Idrees, M. S. and Roudier, Y. (2012). Effective and efficient security policy engines for automotive on-board networks. Communication Technologies for Vehicles, 14–26.

    Chapter  Google Scholar 

  • ISO 11898–1 (2015). Road Vehicles — Controller Area Network (CAN) — Part 1: Data Link Layer and Physical Signalling.

    Google Scholar 

  • ISO 17458–1 (2013). Road Vehicles — FlexRay Communications System — Part 1: General Information and Use Case Definition.

    Google Scholar 

  • ISO/DIS 17987–3 (2015). Road Vehicles–Local Interconnect Network (LIN)–Part 3: Protocol Specification.

    Google Scholar 

  • ISO/DIS 26262–6 (2011). Road Vehicles — Functional Safety — Part 6: Product Development at the Software Level.

    Google Scholar 

  • Jerschow, Y. I., Lochert, C., Scheuermann, B. and Mauve, M. (2008). CLL: A cryptographic link layer for local area networks. Int. Conf. Security and Cryptography for Networks, 21–38.

    Chapter  Google Scholar 

  • Kang, M. J. and Kang, J. W. (2016). A novel intrusion detection method using deep neural network for invehicle network security. Proc. IEEE 83rd Vehicular Technology Conf. (VTC Spring), Nanjing, China.

    Google Scholar 

  • Karthik, T., Awwad, S., Mccoy, D., Bielawski, R., Mott, C., Lauzon, S., Cappos, J. and Trishank, K. K. (2016). Uptane: Securing software updates for automobiles. 14th ESCAR Europe, 1–11.

    Google Scholar 

  • Kleberger, P., Olovsson, T. and Jonsson, E. (2011). Security aspects of the in-vehicle network in the connected car. Proc. IEEE Intelligent Vehicles Symp. (IV), Baden-Baden, Germany, 528–533.

    Google Scholar 

  • Klimke, M., Scheibert, K., Freiwald, A. and Steurich, B. (2015). Secure and seamless integration of Software Over The Air (SOTA) update in modern car board net architectures. 13th ESCAR Europe, 1–19.

    Google Scholar 

  • Kobayashi, H., Konno, C., Kayashima, M. and Nakano, M. (2013). Approaches for Vehicle Information Security. IPA Report.

    Google Scholar 

  • Kochanek, R., Dardanelli, A., Maggi, F., Zanero, S. and Holz, T. (2013). Secure integration of mobile devices for automotive services. 11th ESCAR Europe, 1–18.

    Google Scholar 

  • Koscher, K., Czeskis, A., Roesner, F., Patel, S. and Kohno, T. (2010). Experimental security analysis of a modern automobile. Proc. IEEE Symp. Security and Privacy (SP), Berkeley/Oakland, California, USA, 447–462.

    Google Scholar 

  • Kurachi, R., Takada, H., Mizutani, T., Ueda, H. and Horihata, S. (2015). SecGW–Secure gateway for invehicle networks. 13th ESCAR Europe, 1–8.

    Google Scholar 

  • Kuzhiyelil, D. and Tverdyshev, S. (2015). A secure update architecture for high assurance mixed-criticality system. 13th ESCAR Europe, 1–10.

    Google Scholar 

  • Larson, U. E., Nilsson, D. K. and Jonsson, E. (2008). An approach to specification-based attack detection for invehicle networks. Proc. IEEE Intelligent Vehicles Symp., Eindhoven, Netherlands, 220–225.

    Google Scholar 

  • Lastinec, J. and Hudec, L. (2016). Comparative analysis of TCP/IP security protocols for use in vehicle communication. Proc. IEEE 17th Int. Carpathian Control Conf. (ICCC), Tatranska Lomnica, Slovakia, 429–433.

    Google Scholar 

  • Lin, C.-W. and Sangiovanni-Vincentelli, A. (2012). Cybersecurity for the controller area network (CAN) communication protocol. Proc. IEEE Int. Conf. Cyber Security, Alexandria, Virginia, USA, 1–7.

    Google Scholar 

  • Macher, G., Messnarz, R., Armengaud, E., Riel, A., Brenner, E. and Kreiner, C. (2017). Integrated safety and security development in the automotive domain. SAE Paper No. 2017–01–1661.

    Book  Google Scholar 

  • Mansor, H., Markantonakis, K. and Mayes, K. (2014). CAN bus risk analysis revisit. Proc. Information Security Theory and Practice, Heraklion, Crete, Greece, 170–179.

    Google Scholar 

  • Matheus, K. and Königseder, T. (2015). Automotive Ethernet. Cambridge University Press. Cambridge, UK.

    Google Scholar 

  • Matsumoto, T., Hata, M., Tanabe, M., Yoshioka, K. and Oishi, K. (2012). A method of preventing unauthorized data transmission in controller area network. Proc. IEEE 75th Vehicular Technology Conf. (VTC Spring), Yokohama, Japan, 1–5.

    Google Scholar 

  • McCarthy, C. and Harnett, K. (2014). National Institute of Standards and Technology Cybersecurity Risk Management Framework Applied to Modern Vehicles. NHTSA Technical Report. DOT HS812073.

    Google Scholar 

  • McCarthy, C., Harnett, K. and Carter, A. (2014). A Summary of Cybersecurity Best Practices. NHTSA Technical Report. DOT HS812075.

    Google Scholar 

  • Miller, C. and Valasek, C. (2013). Adventures in automotive networks and control units. DEF CON 21 Hacking Conf., Las Vegas, USA.

    Google Scholar 

  • Miller, C. and Valasek, C. (2015). Remote exploitation of an unaltered passenger vehicle. Black Hat USA, Las Vegas, USA.

    Google Scholar 

  • Mousa, A. R., NourElDeen, P., Azer, M. and Allam, M. (2016). Lightweight authentication protocol deployment over FlexRay. Proc. 10th Int. Conf. Informatics and Systems, Giza, Egypt, 233–239.

    Chapter  Google Scholar 

  • Müter, M. and Asaj, N. (2011). Entropy-based anomaly detection for in-vehicle networks. Proc. IEEE Intelligent Vehicles Symp. (IV), 1110–1115.

    Google Scholar 

  • Navale, V. M., Williams, K., Lagospiris, A., Schaffert, M. and Schweiker, M.-A. (2015). (R)evolution of E/E architectures. SAE Int. J. Passenger Cars - Electronic and Electrical Systems 8, 2, 282–288.

    Article  Google Scholar 

  • Nilsson, D. K. and Larson, U. E. (2008). Secure firmware updates over the air in intelligent vehicles. Proc. IEEE Int. Conf. Communications, Beijing, China, 380–384.

    Google Scholar 

  • Nilsson, D. K., Larson, U. E., Picasso, F. and Jonsson, E. (2009). A first simulation of attacks in the automotive network communications protocol flexRay. Proc. Int. Workshop on Computational Intelligence in Security for Information Systems, 84–91.

    Google Scholar 

  • Nilsson, D. K., Sun, L. S. L. and Nakajima, T. (2008). A framework for self-verification of firmware updates over the air in vehicle ECUs. Proc. IEEE Globecom Workshops, New Orleans, Louisiana, USA, 1–5.

    Google Scholar 

  • NIST (2001). Announcing the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197.

    Google Scholar 

  • Northcutt, S. and Novak, J. (2002). Network Intrusion Detection. Sams Publishing. Indianapolis, Indiana, USA.

    Google Scholar 

  • Otsuka, S. and Ishigooka, T. (2014). CAN security: Costeffective intrusion detection for real-time control systems overview of in-vehicle networks. SAE Paper No. 2014–01–0340.

    Google Scholar 

  • Park, S., Park, Y. and Park, Y. S. (2016). Degree of fault isolability and active fault diagnosis for redundantly actuated vehicle system. Int. J. Automotive Technology 17, 6, 1045–1053.

    Article  Google Scholar 

  • Petit, J. and Shladover, S. E. (2015). Potential cyberattacks on automated vehicles. IEEE Trans. Intelligent Transportation Systems 16, 2, 546–556.

    Google Scholar 

  • Petri, R., Springer, M., Zelle, D., McDonald, I., Fuchs, A. and Krauß, C. (2016). Evaluation of lightweight TPMs for automotive software updates over the air. 4th ESCAR USA, 1–15.

    Google Scholar 

  • Ruddle, A., Ward, D., Idrees, S. and Roudier, Y. (2009). Security Requirements for Automotive On-board Networks Based on Dark-side Scenarios. EVITA Project Deliverable Report. D3.2.

    Google Scholar 

  • SAE (2016a). Cybersecurity Guidebook for Cyber-physical Vehicle Systems. SAE International.

    Google Scholar 

  • SAE (2016b). Time-triggered Ethernet. SAE International.

    Google Scholar 

  • Schmidt, K., Zweck, H., Dannebaum, U. and Ag, I. T. (2016). Hardware and software constraints for automotive firewall systems. SAE Paper No. 2016–01–0063.

    Book  Google Scholar 

  • Schweppe, H., Idrees, S., Roudier, Y., Weyl, B., Khayari, R. E., Henniger, O., Scheuermann, D., Pedroza, G., Apvrille, L., Seudi’e, H., Platzdasch, H. and Sall, M. (2011). D3.3: Secure On-board Protocols Specification.

    Google Scholar 

  • Seifert, S. and Obermaisser, R. (2014). Secure automotive gateway–Secure communication for future cars. Proc. IEEE Int. Conf. Industrial Informatics (INDIN), Porto Alegre, Brazil, 213–220.

    Google Scholar 

  • Smith, C. (2016). Car Hacker’s Handbook. No Starch Press. San Francisco, California, USA.

    Google Scholar 

  • Standaert, F.-X., Piret, G., Gershenfeld, N. and Quisquater, J.-J. (2006). SEA: A scalable encryption algorithm for small embedded applications. Smart Card Research and Advanced Applications, 222–236.

    Chapter  Google Scholar 

  • Takahashi, J., Aragane, Y., Miyazawa, T., Fuji, H., Yamashita, H., Hayakawa, K., Ukai, S. and Hayakawa, H. (2017). Automotive attacks and countermeasures on LIN-bus. J. Information Processing, 25, 220–228.

    Article  Google Scholar 

  • Trusted Computing Group (2015). TCG TPM 2.0 Automotive Thin Profile. TCG Published, TCG Published Vol. 1.0.

    Google Scholar 

  • Ueda, H., Kurachi, R., Takada, H., Mizutani, T., Inoue, M. and Horihata, S. (2015). Security authentication system for in-vehicle network. SEI Technical Review, 81, 5–9.

    Google Scholar 

  • Ujiie, Y., Kishikawa, T., Haga, T., Matsushima, H., Wakabayashi, T., Tanabe, M., Kitamura, Y. and Anzai, J. (2015). A method for disabling malicious CAN messages by using a centralized monitoring and interceptor ECU. 13th ESCAR Europe, 1–10.

    Google Scholar 

  • Vuillaume, C., Oka, D. K., Furue, T. and Etas, K. K. (2015). Cyber-security for engine ECUs: Past, present and future. SAE Paper No. 2015–01–1998.

    Google Scholar 

  • Ward, D., Ibara, I. and Ruddle, A. (2013). Threat analysis and risk assessment in automotive cyber security. SAE Int. J. Passenger Cars - Electronic and Electrical Systems 6, 2, 507–513.

    Article  Google Scholar 

  • Weimerskirch, A. (2011). Do vehicles need data security?. SAE Paper No. 2011–01–0040.

    Book  Google Scholar 

  • Weyl, B., Wolf, M., Zweers, F., Idrees, M. S., Roudier, Y., Schweppe, H., Khayari, R. E., Henniger, O., Scheuermann, D. and Apvrille, L. (2011). Secure Onboard Architecture Specification. EVITA Project Deliverable Report. D3.2.

    Google Scholar 

  • Wolf, M. (2009). Security Engineering for Vehicular IT Systems. Viewet + Teubner. Wiesbaden, Germany.

    Book  Google Scholar 

  • Wolf, M., Weimerskirch, A. and Paar, C. (2004). Security in automotive bus systems. 2nd ESCAR Europe, 1–13.

    Google Scholar 

  • Woo, S., Jo, H. J. and Lee, D. H. (2015). A practical wireless attack on the connected car and security protocol for in-vehicle CAN. IEEE Trans. Intelligent Transportation Systems 16, 2, 993–1006.

    Google Scholar 

  • Woo, S., Jo, H. J., Kim, I. S. and Lee, D. H. (2016). A practical security architecture for in-vehicle CAN-FD. IEEE Trans. Intelligent Transportation Systems 17, 8, 2248–2261.

    Article  Google Scholar 

  • Wooderson, P. and Ward, D. (2017). Cybersecurity testing and validation. SAE Paper No. 2017–01–1655.

    Book  Google Scholar 

  • Yoshikawa, M., Sugioka, K., Nozaki, Y. and Asahi, K. (2015). Secure in-vehicle systems against Trojan attacks. Proc. IEEE/ACIS 14th Int. Conf. Computer and Information Science (ICIS), Las Vegas, Nevada, USA, 29–33.

    Google Scholar 

  • Zelle, D., Krauß, C. and Schmidt, K. (2017). On using TLS to secure in-vehicle networks. Proc. 12th Int. Conf. Availability, Reliability and Security, Reggio Calabria, Italy.

    Google Scholar 

  • Ziermann, T., Wildermann, S. and Teich, J. (2009). CAN+: A new backward-compatible controller area network (CAN) protocol with up to 16x higher data rates. Proc. Conf. Design, Automation and Test in Europe, Nice, France.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Feng Luo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, Q., Luo, F. Review of Secure Communication Approaches for In-Vehicle Network. Int.J Automot. Technol. 19, 879–894 (2018). https://doi.org/10.1007/s12239-018-0085-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12239-018-0085-1

Key words

Navigation