vulcan efficient component authentication and software
play

VulCAN: Efficient Component Authentication and Software Isolation - PowerPoint PPT Presentation

VulCAN: Efficient Component Authentication and Software Isolation for Automotive Control Networks Jo Van Bulck, Jan Tobias Mhlberg and Frank Piessens jo.vanbulck|jantobias.muehlberg@cs.kuleuven.be imec-DistriNet, KU Leuven, Celestijnenlaan


  1. VulCAN: Efficient Component Authentication and Software Isolation for Automotive Control Networks Jo Van Bulck, Jan Tobias Mühlberg and Frank Piessens jo.vanbulck|jantobias.muehlberg@cs.kuleuven.be imec-DistriNet, KU Leuven, Celestijnenlaan 200A, B-3001 Belgium ACSAC, December 2017

  2. empty Secure Automotive Computing with VulCAN Modern cars can be hacked! • Network of more than 50 ECUs • Multiple communication networks • Remote entry points • Limited built-in security mechanisms Miller & Valasek, “Remote exploitation of an unaltered passenger vehicle”, 2015 VulCAN brings strong security to automotive computing: • Message authentication • Strong software security • Trusted Computing: software component isolation and cryptography • Applicable in ICS, IoT, . . . 2 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  3. empty Secure Automotive Computing with VulCAN VulCAN: Generic design to exploit light-weight trusted computing in CAN-based embedded control networks. Implementation: based on Sancus [NVBM + 17]; we implement, strengthen and evaluate authentication protocols, vatiCAN [NR16] and LeiA [RG16] 3 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  4. empty Attacking the CAN Complex bus system with many ECUs and gateways to other communication systems; no protection against message injection or replay attacks. → Message Authentication; specified in AUTOSAR, proposals: vatiCAN, LeiA; no efficient and cost-effective implementations yet 4 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  5. empty Attacking CAN Message Authentication What about Software Security? Lack of security mechanisms on light-weight ECUs leverages software vulnerabilities: attackers may be able to bypass encryption and authentication. → Software Component Authentication & Isolation 5 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  6. empty Overview: Vulcanising Distributed Automotive Applications • Critical application components in enclaves: software isolation + attestation 6 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  7. empty Overview: Vulcanising Distributed Automotive Applications • Critical application components in enclaves: software isolation + attestation • Authenticated CAN messages over untrusted system software/network 6 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  8. empty Overview: Vulcanising Distributed Automotive Applications • Critical application components in enclaves: software isolation + attestation • Authenticated CAN messages over untrusted system software/network • Rogue ECUs, software attackers and errors in untrusted code cannot interfere with security, but may harm availability 6 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  9. empty Sancus: Strong and Light-Weight Embedded Security [NVBM + 17] Extends TI’s MSP430 with strong security primitives • Software Component Isolation • Cryptography & Attestation • Secure I/O through isolation of MMIO ranges Efficient • Modular, ≤ 2 kLUTs • Authentication in µ s • + 6% power consumption Cryptographic key hierarchy for software attestation Isolated components are typically very small ( < 1kLOC) Sancus is Open Source: https://distrinet.cs.kuleuven.be/software/sancus/ 7 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  10. empty Sancus: Strong and Light-Weight Embedded Security [NVBM + 17] Extends TI’s MSP430 with N = Node; SP = Software Provider / Deployer strong security primitives SM = protected Software Module • Software Component Isolation SM protected data section • Cryptography & Attestation SM text section • Secure I/O through isolation Entry point Memory Unprotected Code & constants Unprotected Unprotected Protected data of MMIO ranges Efficient • Modular, ≤ 2 kLUTs K N , SP , SM SM metadata Protected • Authentication in µ s storage area • + 6% power consumption K N Layout Keys Cryptographic key hierarchy for software attestation Isolated components are typically very small ( < 1kLOC) Sancus is Open Source: https://distrinet.cs.kuleuven.be/software/sancus/ 8 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  11. empty VulCAN Security Objectives Protocol requirements 1 Message authentication ⇒ MAC(id, payload) 2 Lightweight cryptography ⇒ symmetric keys 3 Replay attack resistance ⇒ nonces and session keys 4 Backwards compatibility ⇒ MAC over separate CAN id vatiCAN [NR16] and LeiA [RG16] 9 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  12. empty VulCAN Security Objectives Protocol requirements System requirements (with Sancus PMA) 1 Message authentication 1 Real-time compliance ⇒ MAC(id, payload) ⇒ hardware-level crypto 2 Lightweight cryptography 2 Software isolation ⇒ symmetric keys ⇒ application + driver enclaves 3 Replay attack resistance 3 Software attestation ⇒ nonces and session keys ⇒ trusted in-vehicle attestation server 4 Backwards compatibility 4 Dynamic key/ECU update ⇒ MAC over separate CAN id ⇒ via attestation server 5 Secure legacy ECU integration vatiCAN [NR16] and LeiA [RG16] ⇒ CAN gateway shielding 9 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  13. empty VulCAN Demo Scenario ⇒ distributed authenticated path from keypad to shielded instrument cluster ⇒ automotive CAN is challenging – VulCAN is applicable to other domains → 10 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  14. empty Performance Evaluation: Round-Trip Time Experiment Sender Receiver p i n g Scenario Cycles Time Overhead compute Legacy 20,250 1.01 ms – compute round-trip time MAC pinд p i n g _ a u t h vatiCAN (extrapolated) 121,992 6.10 ms 502% MAC pinд Sancus+vatiCAN unprotected 35,236 1.76 ms 74% n g p o Sancus+vatiCAN protected 36,375 1.82 ms 80% compute compute Sancus+L EI A unprotected 42,929 2.15 ms 112% MAC ponд u t h g _ a Sancus+L EI A protected 43,624 2.18 ms 115% o n MAC ponд p 11 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  15. empty Performance Evaluation: Round-Trip Time Experiment Sender Receiver p i n g Scenario Cycles Time Overhead compute Legacy 20,250 1.01 ms – compute round-trip time MAC pinд p i n g _ a u t h vatiCAN (extrapolated) 121,992 6.10 ms 502% MAC pinд Sancus+vatiCAN unprotected 35,236 1.76 ms 74% n g p o Sancus+vatiCAN protected 36,375 1.82 ms 80% compute compute Sancus+L EI A unprotected 42,929 2.15 ms 112% MAC ponд u t h g _ a Sancus+L EI A protected 43,624 2.18 ms 115% o n MAC ponд p • Hardware-level crypto: +400% performance gain � 11 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  16. empty Performance Evaluation: Round-Trip Time Experiment Sender Receiver p i n g Scenario Cycles Time Overhead compute Legacy 20,250 1.01 ms – compute round-trip time MAC pinд p i n g _ a u t h vatiCAN (extrapolated) 121,992 6.10 ms 502% MAC pinд Sancus+vatiCAN unprotected 35,236 1.76 ms 74% n g p o Sancus+vatiCAN protected 36,375 1.82 ms 80% compute compute Sancus+L EI A unprotected 42,929 2.15 ms 112% MAC ponд u t h g _ a Sancus+L EI A protected 43,624 2.18 ms 115% o n MAC ponд p • Hardware-level crypto: +400% performance gain � • Modest ~5% performance impact for software isolation [VBNMP15, MNP15] 11 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  17. empty Performance Evaluation: Round-Trip Time Experiment Sender Receiver p i n g Scenario Cycles Time Overhead compute Legacy 20,250 1.01 ms – compute round-trip time MAC pinд p i n g _ a u t h vatiCAN (extrapolated) 121,992 6.10 ms 502% MAC pinд Sancus+vatiCAN unprotected 35,236 1.76 ms 74% n g p o Sancus+vatiCAN protected 36,375 1.82 ms 80% compute compute Sancus+L EI A unprotected 42,929 2.15 ms 112% MAC ponд u t h g _ a Sancus+L EI A protected 43,624 2.18 ms 115% o n MAC ponд p • Hardware-level crypto: +400% performance gain � • Modest ~5% performance impact for software isolation [VBNMP15, MNP15] • LeiA’s extended CAN id usage comes at a cost (SPI-based CAN transceiver) 11 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  18. empty VulCAN Attestation Server: Boot + Session Key Provisioning • Challenge-response attestation + encrypted session key distribution • Preserve motorist safety via secure boot + exclusive vehicle ignition 12 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

  19. empty VulCAN Attestation Server: ECU Replacement • Untrusted network connection → public key cryptography • Store software module keys for offline use 13 /19 Van Bulck, Mühlberg, Piessens VulCAN: Vehicular Component Authentication and Software Isolation

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend