Abstract
An ever-increasing number of autonomous vehicles use bandwidth-greedy sensors such as cameras and LiDARs to sense and act to the world around us. Unfortunately, signal transmission in vehicles is vulnerable to passive and active cyber-physical attacks that may result in loss of intellectual property, or worse yet, the loss of control of a vehicle, potentially causing great harm. Therefore, it is important to investigate efficient cryptographic methods to secure signal transmission in such vehicles against outside threats. This study is motivated by the observation that previous publications have suggested legacy algorithms, which are either inefficient or insecure for vision-based signals. We show how stream ciphers and authenticated encryption can be applied to transfer sensor data securely and efficiently between computing devices suitable for distributed guidance, navigation, and control systems. We provide an efficient and flexible pipeline of cryptographic operations on image and point cloud data in the Robot Operating System (ROS). We also demonstrate how image data can be compressed to reduce the amount of data to be encrypted, transmitted, and decrypted. Experiments on embedded computers verify that modern software cryptographic algorithms perform very well on large sensor data. Hence, the introduction of such algorithms should enhance security without significantly compromising the overall performance.
Article PDF
References
Felski, A., Zwolak, K.: The ocean-going autonomous ship—challenges and threats. Journal of Marine Science and Engineering 8(1). https://doi.org/10.3390/jmse8010041. https://www.mdpi.com/2077-1312/8/1/41 (2020)
Bolbot, V., Theotokatos, G., Boulougouris, E., Vassalos, D.: A novel cyber-risk assessment method for ship systems. Saf. Sci. 131, 104908 (2020). https://doi.org/10.1016/j.ssci.2020.104908. https://www.sciencedirect.com/science/article/pii/S0925753520303052
Fossen, T.I.: Handbook of Marine Craft Hydrodynamics and Motion Control, 2nd. Wiley, New York (2021)
Zhang, X., Han, Q., Ge, X., Ding, D., Ding, L., Yue, D., Peng, C.: Networked control systems: a survey of trends and techniques. IEEE/CAA J. Autom. Sinica 7(1), 1–17 (2020). https://doi.org/10.1109/JAS.2019.1911651
Hespanha, J.P., Naghshtabrizi, P., Xu, Y.: A survey of recent results in networked control systems. Proc. IEEE 95(1), 138–162 (2007)
Zhao, X., Sun, P., Xu, Z., Min, H., Yu, H.: Fusion of 3d lidar and camera data for object detection in autonomous vehicle applications. IEEE Sensors J. 20(9), 4901–4913 (2020). https://doi.org/10.1109/JSEN.2020.2966034
Song, H., Lee, K., Kim, D.H.: Obstacle avoidance system with lidar sensor based fuzzy control for an autonomous unmanned ship. In: 2018 Joint 10th International Conference on Soft Computing and Intelligent Systems (SCIS) and 19th International Symposium on Advanced Intelligent Systems (ISIS), pp. 718–722. https://doi.org/10.1109/SCIS-ISIS.2018.00119 (2018)
Trslic, P., Rossi, M., Robinson, L., O’Donnel, C.W., Weir, A., Coleman, J., Riordan, J., Omerdic, E., Dooly, G., Toal, D.: Vision based autonomous docking for work class rovs. Ocean Eng. 196, 106840 (2020). https://doi.org/10.1016/j.oceaneng.2019.106840. https://www.sciencedirect.com/science/article/pii/S0029801819309369
Ji, K., Kim, W.J.: Real-time control of networked control systems via ethernet. International Journal of Control Automation and Systems 3 (2004)
Teixeira, A., Pérez, D., Sandberg, H., Johansson, K.H.: Attack models and scenarios for networked control systems. In: Proceedings of the 1st international conference on high confidence networked systems, HiCoNS ’12, pp 55–64, Association for Computing Machinery, New York, NY, USA. https://doi.org/10.1145/2185505.2185515(2012)
Wang, Q., Yang, H.: A survey on the recent development of securing the networked control systems. Syst. Sci. Control Eng. 7(1), 54–64 (2019). https://doi.org/10.1080/21642583.2019.1566800
National Bureau of Standards: Data Encryption Standard (DES). Federal Information Processing Standards Publication 46 (1977)
Barker, E., Mouha, N.: Recommendation for the triple data encryption algorithm (TDEA) block cipher. https://doi.org/10.6028/NIST.SP.800-67r2 (2017)
National Institute of Standards and Technology: Specification for the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197 (2001)
Rivest, R.: The MD5 message-digest algorithm. RFC 1321 RFC Editor (1992)
Dang, Q.H.: The keyed-hash message authentication code (HMAC) - FIPS 198-1. Tech. rep., Gaithersburg, MD USA (2008)
Gupta, R.A., Chow, M.: Performance assessment and compensation for secure networked control systems. In: 2008 34th Annual Conference of IEEE Industrial Electronics, pp. 2929–2934 (2008)
Pang, Z., Liu, G.: Design and implementation of secure networked predictive control systems under deception attacks. IEEE Trans. Control Syst. Technol. 20(5), 1334–1342 (2012)
Jithish, J., Sankaran, S.: Securing networked control systems: Modeling attacks and defenses. In: 2017 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia), pp. 7–11 (2017)
An, J.H., Bellare, M.: Does encryption with redundancy provide authenticity?. In: Pfitzmann, B. (ed.) Advances in Cryptology — EUROCRYPT 2001, pp 512–528. Springer, Berlin (2001)
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. J. Cryptol. 21(4), 469–491 (2008). https://doi.org/10.1007/s00145-008-9026-x
Teixeira, R.R., Maurell, I.P., Drews, P.L.J.: Security on ROS: analyzing and exploiting vulnerabilities of ROS-based systems. In: 2020 Latin American Robotics Symposium (LARS), 2020 Brazilian Symposium on Robotics (SBR) and 2020 Workshop on Robotics in Education (WRE), pp 1–6. https://doi.org/10.1109/LARS/SBR/WRE51543.2020.9307107 (2020)
Schneier, B.: Description of a new variable-length key, 64-bit block cipher (blowfish). In: International Workshop on Fast Software Encryption, pp. 191–204. Springer (1993)
Lera, F.J.R., Balsa, J., Casado, F., Fernández, C., Rico, F.M., Matellán, V.: Cybersecurity in autonomous systems: Evaluating the performance of hardening ROS. Málaga, Spain 47 (2016)
Rodríguez-Lera, F. J., Matellán-Olivera, V., Balsa-Comerón, J., Guerrero-Higueras, A. ́M., Fernández-Llamas, C.: Message encryption in robot operating system: Collateral effects of hardening mobile robots. Frontiers in ICT 5, 11 (2018). https://doi.org/10.3389/fict.2018.00002
Balsa-Comerón, J., Guerrero-Higueras, A.́M., Rodríguez-Lera, F. J., Fernández-Llamas, C., Matellán-Olivera, V.: Cybersecurity in autonomous systems: Hardening ROS using encrypted communications and semantic rules. In: Ollero, A., Sanfeliu, A., Montano, L., Lau, N., Cardeira, C. (eds.) ROBOT 2017: Third Iberian Robotics Conference, pp 67–78. Springer International Publishing, Cham (2018)
Robshaw, M.: The eSTREAM Project, pp 1–6. Springer, Berlin (2008). https://doi.org/10.1007/978-3-540-68351-3_1
Wu, H., Preneel, B.: AEGIS: a fast authenticated encryption algorithm. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) Selected Areas in Cryptography – SAC 2013, pp 185–201. Springer, Berlin (2014)
Volden, Ø., Solnør, P.: Crypto ROS: Secure and Efficient Transmission of Vision-Based Feedback Control Signals. https://github.com/oysteinvolden/Real-time-sensor-encryption (2020)
Wu, H.: The Stream Cipher HC-128. In: The eSTREAM Finalists (2008)
Bernstein, D.: ChaCha, a variant of Salsa20. https://cr.yp.to/chacha/chacha-20080120.pdf (2008)
Boesgaard, M., Vesterager, M., Zenner, E.: The Rabbit Stream Cipher, pp 69–83. Springer-Verlag, Berlin (2008)
Berbain, C., Billet, O., Canteaut, A., Courtois, N., Gilbert, H., Goubin, L., Gouget, A., Granboulan, L., Lauradoux, C., Minier, M., Pornin, T., Sibert, H.: Sosemanuk, a fast software-oriented stream cipher, pp 98–118. Springer-Verlag, Berlin (2008)
Quynh, H.: Dang: Secure hash standard - federal information processing standard publication 180-4. Tech. rep., Gaithersburg, MD USA (2015)
Solnør, P.: A cryptographic toolbox for feedback control systems. Model. Identif, Control 41(4), 313–332 (2020). https://doi.org/10.4173/mic.2020.4.3
Turner, S., Chen, L.: Updated Security Considerations for the MD5 Message-Digest and the HMAC-MD5 algorithms. RFC 6151 (2011)
Rogaway, P., Bellare, M., Black, J.: OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. (TISSEC) 6(3), 365–403 (2003)
Wallace, G.K.: The JPEG still picture compression standard. IEEE Trans. Consum. Electron. 38(1), xviii–xxxiv (1992). https://doi.org/10.1109/30.125072
Boutell, T.: e.a.: RFC 2083: PNG (Portable Network Graphics) Specification (1997)
ZainEldin, H., Elhosseini, M.A., Ali, H.A.: Image compression algorithms in wireless multimedia sensor networks: A survey. Ain Shams Eng. J. 6(2), 481–490 (2015). https://doi.org/10.1016/j.asej.2014.11.001. https://www.sciencedirect.com/science/article/pii/S2090447914001567
Image file reading and writing (2018). https://docs.opencv.org/3.4.3/d4/da8/group__imgcodecs.html. Accessed: 2020-06-20
Huffman, D.A.: A method for the construction of minimum-redundancy codes. Proc. IRE 40(9), 1098–1101 (1952). https://doi.org/10.1109/JRPROC.1952.273898
Acknowledgements
This work was supported by the Norwegian Research Council (project no. 223254) through the NTNU Center of Autonomous Marine Operations and Systems (AMOS) at the Norwegian University of Science and Technology.
Funding
Open access funding provided by NTNU Norwegian University of Science and Technology (incl St. Olavs Hospital - Trondheim University Hospital). This work was funded by the Norwegian Research Council (project no. 223254) through the NTNU Center of Autonomous Marine Operations and Systems (AMOS) at the Norwegian University of Science and Technology.
Author information
Authors and Affiliations
Contributions
The first author, Øystein Volden, has contributed to software development, integration of cryptographic algorithms into ROS, data collection, and the experimental setup. He also contributed to the first, second, and third drafts of the manuscript, including the preparation of relevant material and analysis. The second author, Petter Solnør, has contributed to software development and integration of the cryptographic algorithms into ROS. Also, he has contributed to the first, second, and third drafts of the manuscript, including the preparation of relevant material and analysis. The third author, Slobodan Petrovic, has contributed with valuable discussions regarding the cryptographic aspects and proof-reading. The fourth author, Thor I. Fossen, has contributed with valuable discussions of concepts regarding security in guidance, navigation, and control, as well as proof-reading. All authors read and approved the revised manuscript.
Corresponding author
Ethics declarations
Ethics approval
No ethical approval was deemed necessary.
Consent to participate
The authors, Øystein Volden, Petter Solnør, Slobodan Petrovic, and Thor I. Fossen, voluntarily agree to participate in this research study.
Consent for Publication
The authors, Øystein Volden, Petter Solnør, Slobodan Petrovic, and Thor I. Fossen, give their consent for information about themselves to be published in the Journal of Intelligent & Robotic Systems. We understand that the text and any pictures or videos published in the article will be used only in educational publications intended for professionals, or if the publication or product is published on an open access basis. We understand that it will be freely available on the internet and may be seen by the general public. We understand that the pictures and text may also appear on other websites or in print, may be translated into other languages or used for commercial purposes. We understand that the information will be published without our child’s name attached, but that full anonymity cannot be guaranteed. We have been offered the opportunity to read the manuscript. We acknowledge that it is not possible to ensure complete anonymity, and someone may be able to recognize me. However, by signing this consent form we do not in any way give up, waive or remove my rights to privacy. I may revoke my consent at any time before publication, but once the information has been committed to publication (“gone to press”), revocation of the consent is no longer possible.
Competing interests
The authors have no conflicts of interest to declare that are relevant to the content of this article.
Additional information
Publisher’s Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Availability of data and materials
The data that support the findings of this study are openly available in the public Github repository “Crypto ROS: Secure and Efficient Transmission of Vision-Based Feedback Control Signals” [29].
Rights and permissions
Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/.
About this article
Cite this article
Volden, Ø., Solnør, P., Petrovic, S. et al. Secure and Efficient Transmission of Vision-Based Feedback Control Signals. J Intell Robot Syst 103, 26 (2021). https://doi.org/10.1007/s10846-021-01472-5
Received:
Accepted:
Published:
DOI: https://doi.org/10.1007/s10846-021-01472-5