Efficient Protocols For Secure Broadcast In Controller Area Networks
Bogdan Groza, Member, IEEE, and Stefan Murvay, Student Member, IEEE
https://www.aut.upt.ro/~bgroza/Papers/CAN-Sec.pdf
REFERENCES
[1] L. Almeida, P. Pedreiras, and J.A.G. Fonseca. The FTT-CAN protocol: why and how. Industrial Electronics, IEEE Transactions on, vol.49, no.6, pp. 1189- 1201, 2002.
[2] R. Anderson, F. Bergadano, B. Crispo, J.-H. Lee, C. Manifavas, and R. Needham. A new family of authentication protocols. SIGOPS Oper. Syst. Rev., 32:9–20, October 1998.
[3] H. K. Aslan. A hybrid scheme for multicast authentication over lossy networks. Computers & Security, 23(8):705 – 713, 2004.
[4] H. Bar-El. Intra-vehicle information security framework. In Proceedings of 9th Embedded Security in Cars Conference, ESCAR, September 2009.
[5] M. Barranco, J. Proenza, and L. Almeida. Quantitative comparison of the error-containment capabilities of a bus and a star topology in CAN networks. Industrial Electronics, IEEE Transactions on, 99, 2009.
[6] M. Barranco, J. Proenza, G. Rodriguez-Navas, and L. Almeida. An active star topology for improving fault confinement in CAN networks. Industrial Electronics, IEEE Transactions on, 2, 2, 78–85, 2006.
[7] D. Berbecaru, L. Albertalli, and A. Lioy. The ForwardDiffSig scheme for multicast authentication. IEEE/ACM Transactions on Networking, 18:1855–1868, December 2010.
[8] F. Bergadano, D. Cavagnino, and B. Crispo. Individual authentication in multiparty communications. Computers & Security, 21(8):719–735, 2002.
[9] G. Cena, and A. Valenzano. An improved CAN fieldbus for industrial applications. Industrial Electronics, IEEE Transactions on, vol.44, no.4, 553–564, 1997.
[10] G. Cena, and A. Valenzano. FastCAN: a high-performance enhanced CAN-like network. Industrial Electronics, IEEE Transactions on, vol.47, no.4, pp.951-963, 2000.
[11] Y. Challal, A. Bouabdallah, and H. Bettahar. H2A: Hybrid hash-chaining scheme for adaptive multicast source authentication of media-streaming. Computers & Security, 24(1):57 – 68, 2005.
[12] J. Charzinski. Performance of the error detection mechanisms in CAN. In Proceedings of the 1st International CAN Conference, pages 20–29, 1994.
[13] S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner, and T. Kohno. Comprehensive experimental analyses of automotive attack surfaces. In USENIX Security 2011, 2011.
[14] M. Cheminod, A. Pironti, R. Sisto, Formal Vulnerability Analysis of a Security System for Remote Fieldbus Access, Industrial Informatics, IEEE Transactions on , vol.7, no.1, pp.30-40, Feb. 2011.
[15] D. Dzung, M. Naedele, T. P. Von Hoff, and M. Crevatin. Security for Industrial Communication Systems. Proceedings of the IEEE, 93(6):1152–1177, Feb. 2005.
[16] N. Falliere, L. O. Murchu, and E. Chien. W32.Stuxnet dossier. Technical report, Symantec, 2011.
[17] W. Granzer, F. Praus, W. Kastner. Security in Building Automation Systems Industrial Electronics, IEEE Transactions on , vol.57, no.11, pp.3622-3630, Nov. 2010.
[18] B. Groza and P.-S. Murvay. Higher layer authentication for broadcast in controller area networks. In International Conference on Security and Cryptography (SECRYPT), 2011.
[19] H. Hartenstein and K. Laberteaux. VANET Vehicular Applications and Inter-Networking Technologies. Wiley, 2009.
[20] K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. Experimental security analysis of a modern automobile. In Security and Privacy (SP), 2010 IEEE Symposium on, pages 447 –462, May 2010.
[21] L. Lamport. Password authentication with insecure communication. Commun. ACM, 24:770–772, November 1981.
[22] K. Lemke, C. Paar, and M. Wolf. Embedded Security in Cars Securing Current and Future Automotive IT Applications. Springer Verlag, 2006.
[23] D. Liu and P. Ning. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In Proc. of the 10th Annual Network and Distributed System Security Symposium, pages 263–276, 2003.
[24] D. Liu and P. Ning. Multilevel µtesla: Broadcast authentication for distributed sensor networks. ACM Transactions on Embed. Comput. Syst., 3:800–836, November 2004.
[25] P. Marti, A. Camacho, M. Velasco, M. El Mongi Ben Gaid, Runtime Allocation of Optional Control Jobs to a Set of CAN-Based Networked Control Systems, Industrial Informatics, IEEE Transactions on, vol.6, no.4, pp.503-520, Nov. 2010
[26] R. C. Merkle. A digital signature based on a conventional encryption function. In A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, CRYPTO ’87, pages 369–378, London, UK, 1988. Springer-Verlag.
[27] R. Mitchell. Tutorial: Introducing the XGATE Module to Consumer and Industrial Application Developers, March 2006. Freescale, 2004.
[28] J. Munoz-Castaner, R. Asorey-Cacheda, F.J. Gil-Castineira, F.J. Gonzalez-Castano, and P.S. Rodriguez-Hernandez. A review of aeronautical electronics and its parallelism with automotive electronics. In Industrial Electronics, IEEE Transactions on, vol.58, no.7, pp.3090-3100, Jul. 2011.
[29] A. Perrig, R. Canetti, D. Song, and J. D. Tygar. Efficient and secure source authentication for multicast. In Network and Distributed System Security Symposium, NDSS ’01, pages 35–46, 2001.
[30] A. Perrig, R. Canetti, D. Song, and J. D. Tygar. Spins: Security protocols for sensor networks. In Seventh Annual ACM International Conference on Mobile Computing and Networks (MobiCom 2001), pages 189–199, 2001.
[31] A. Perrig, R. Canetti, J. Tygar, and D. X. Song. Efficient authentica- tion and signing of multicast streams over lossy channels. In IEEE Symposium on Security and Privacy, pages 56–73, 2000.
[32] Robert BOSCH GmbH. CAN Specification Version 2.0., 1991.
[33] ECRYPT II, Yearly Report on Algorithms and Keysizes (2009-2010), Revision 1.0, 2011.
[34] International Organization for Standardization. ISO 11898-1. Road vehicles - Controller area network (CAN) - Part 1: Controller area network data link layer and medium access control, 2003.
[35] International Organization for Standardization. ISO 11898-4. Road vehicles - Controller area network (CAN) - Part 4: Time triggered communication, 2004.
Related Article on Qiita
CAN FD and CAN XL on arXiv
https://qiita.com/kaizen_nagoya/items/d8efb0da53cd3456f735
CAN FD & CAN XL on arXiv references
https://qiita.com/kaizen_nagoya/items/7df86c66084372a96f1d
CAN FD & CAN XL on arXiv references name order
https://qiita.com/kaizen_nagoya/items/ec5e4e4491228db534c0