Fortifying Vehicular Security through Low Overhead Physically Unclonable Functions

Within vehicles, the Controller Area Network (CAN) allows efficient communication between the electronic control units (ECUs) responsible for controlling the various subsystems. The CAN protocol was not designed to include much support for secure communication. The fact that so many critical systems...

Full description

Saved in:
Bibliographic Details
Published inACM journal on emerging technologies in computing systems Vol. 18; no. 1; pp. 1 - 18
Main Authors Labrado, Carson, Thapliyal, Himanshu, Mohanty, Saraju P.
Format Journal Article
LanguageEnglish
Published New York, NY ACM 01.01.2022
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Within vehicles, the Controller Area Network (CAN) allows efficient communication between the electronic control units (ECUs) responsible for controlling the various subsystems. The CAN protocol was not designed to include much support for secure communication. The fact that so many critical systems can be accessed through an insecure communication network presents a major security concern. Adding security features to CAN is difficult due to the limited resources available to the individual ECUs and the costs that would be associated with adding the necessary hardware to support any additional security operations without overly degrading the performance of standard communication. Replacing the protocol is another option, but it is subject to many of the same problems. The lack of security becomes even more concerning as vehicles continue to adopt smart features. Smart vehicles have a multitude of communication interfaces an attacker could exploit to gain access to the networks. In this work, we propose a security framework that is based on physically unclonable functions (PUFs) and lightweight cryptography (LWC). The framework does not require any modification to the standard CAN protocol while also minimizing the amount of additional message overhead required for its operation. The improvements in our proposed framework result in major reduction in the number of CAN frames that must be sent during operation. For a system with 20 ECUs, for example, our proposed framework only requires 6.5% of the number of CAN frames that is required by the existing approach to successfully authenticate every ECU.
AbstractList Within vehicles, the Controller Area Network (CAN) allows efficient communication between the electronic control units (ECUs) responsible for controlling the various subsystems. The CAN protocol was not designed to include much support for secure communication. The fact that so many critical systems can be accessed through an insecure communication network presents a major security concern. Adding security features to CAN is difficult due to the limited resources available to the individual ECUs and the costs that would be associated with adding the necessary hardware to support any additional security operations without overly degrading the performance of standard communication. Replacing the protocol is another option, but it is subject to many of the same problems. The lack of security becomes even more concerning as vehicles continue to adopt smart features. Smart vehicles have a multitude of communication interfaces an attacker could exploit to gain access to the networks. In this work, we propose a security framework that is based on physically unclonable functions (PUFs) and lightweight cryptography (LWC). The framework does not require any modification to the standard CAN protocol while also minimizing the amount of additional message overhead required for its operation. The improvements in our proposed framework result in major reduction in the number of CAN frames that must be sent during operation. For a system with 20 ECUs, for example, our proposed framework only requires 6.5% of the number of CAN frames that is required by the existing approach to successfully authenticate every ECU.
ArticleNumber 8
Author Labrado, Carson
Thapliyal, Himanshu
Mohanty, Saraju P.
Author_xml – sequence: 1
  givenname: Carson
  surname: Labrado
  fullname: Labrado, Carson
  email: labradocarson@gmail.com
  organization: University of Kentucky, Lexington, KY, USA
– sequence: 2
  givenname: Himanshu
  surname: Thapliyal
  fullname: Thapliyal, Himanshu
  email: hthapliyal@ieee.org
  organization: University of Kentucky, Lexington, KY, USA
– sequence: 3
  givenname: Saraju P.
  surname: Mohanty
  fullname: Mohanty, Saraju P.
  email: saraju.mohanty@unt.edu
  organization: University of North Texas, Denton, TX, USA
BookMark eNptkE1LAzEYhINUsK3i3VNunlaTTfbrKMWqUKio9bq8-dhuJE0km1X239vS2oN4moF5GIaZoJHzTiN0SckNpTy7ZZynnLMTNKZZRhJecjI6epaeoUnXfRDCiqqoxuhl7kM0zWDcGr_r1sjeQsCvWvbBxAHHNvh-3eKF_8bLLx1aDQo_t0NnJFg74JWT1jsQVuN572Q03nXn6LQB2-mLg07Ran7_NntMFsuHp9ndIoHtvpg0TKmyBF5lOQNdFVQpWYq81CqvGgIq5SLVlOlcFwpAFVrIhqW0EIRzITLKpuh63yuD77qgm_ozmA2Eoaak3l1RH67YkskfUpoIu7ExgLH_8Fd7HuTmWPob_gBGKmtx
CitedBy_id crossref_primary_10_1007_s10836_022_06012_z
crossref_primary_10_1007_s41635_022_00126_8
crossref_primary_10_1007_s42979_024_03319_w
crossref_primary_10_1109_MCE_2022_3154346
crossref_primary_10_3390_electronics11233845
crossref_primary_10_3389_frcmn_2023_1096841
crossref_primary_10_1007_s42979_022_01238_2
crossref_primary_10_1145_3624477
Cites_doi 10.1007/s11241-007-9012-7
10.5555/2691365.2691419
10.1109/JIOT.2018.2849324
10.1145/2905055.2905328
10.1109/MCE.2019.2928577
10.1109/TITS.2017.2665968
10.1109/ICSPCC.2016.7753631
10.1109/MCOMSTD.2017.1700015
10.3390/app10196692
10.3390/s19183905
10.1007/978-3-540-74735-2_31
10.1145/3355402.3355414
10.1109/SP.2010.34
10.1007/978-3-662-48797-6_10
10.1145/2517968.2517972
10.1109/TCE.2015.7389805
10.3390/s17071517
10.3390/electronics8010052
10.1109/TCE.2016.7448561
10.1109/MCOM.2018.1701047
10.1109/ICCNC.2017.7876236
10.1109/ReConFig.2010.24
10.1007/s11280-019-00677-x
10.5555/2033036.2033053
10.1145/3390771
10.1016/j.mejo.2019.104605
10.1145/1873548.1873557
10.25046/aj0203165
10.1109/TCE.2019.2926192
ContentType Journal Article
Copyright Association for Computing Machinery.
Copyright_xml – notice: Association for Computing Machinery.
DBID AAYXX
CITATION
DOI 10.1145/3442443
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
CrossRef
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1550-4840
EndPage 18
ExternalDocumentID 10_1145_3442443
3442443
GrantInformation_xml – fundername: National Science Foundation
  grantid: 1738662
GroupedDBID -DZ
.4S
.DC
23M
4.4
5GY
5VS
8US
AAKMM
AALFJ
AAYFX
ABPPZ
ACM
ADBCU
ADL
ADMLS
ADPZR
AEBYY
AENEX
AENSD
AFWIH
AFWXC
AIKLT
ALMA_UNASSIGNED_HOLDINGS
ARCSS
ASPBG
AVWKF
BDXCO
CCLIF
CS3
D0L
EBS
EDO
FEDTE
GQ3
GUFHI
HGAVV
H~9
LHSKQ
MK~
ML~
P1C
P2P
RNS
ROL
TUS
W7O
ZCA
AAYXX
AEFXT
AEJOY
AKRVB
CITATION
ID FETCH-LOGICAL-a244t-f3dd88a49563ae971ddc8b68ed69f0ad24b2e13e6e7daad7ebcf3217b044bb513
ISSN 1550-4832
IngestDate Thu Apr 24 22:55:25 EDT 2025
Thu Jul 03 08:32:03 EDT 2025
Fri Feb 21 01:26:42 EST 2025
IsPeerReviewed true
IsScholarly true
Issue 1
Keywords Physically unclonable function
lightweight cryptography
vehicular security
controller area network
Language English
License Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from permissions@acm.org.
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-a244t-f3dd88a49563ae971ddc8b68ed69f0ad24b2e13e6e7daad7ebcf3217b044bb513
PageCount 18
ParticipantIDs crossref_primary_10_1145_3442443
crossref_citationtrail_10_1145_3442443
acm_primary_3442443
PublicationCentury 2000
PublicationDate 2022-01-01
PublicationDateYYYYMMDD 2022-01-01
PublicationDate_xml – month: 01
  year: 2022
  text: 2022-01-01
  day: 01
PublicationDecade 2020
PublicationPlace New York, NY
PublicationPlace_xml – name: New York, NY
PublicationTitle ACM journal on emerging technologies in computing systems
PublicationTitleAbbrev ACM JETC
PublicationYear 2022
Publisher ACM
Publisher_xml – name: ACM
References Michael Feiri, Jonathan Petit, and Frank Kargl. 2013. Efficient and secure storage of private keys for pseudonymous vehicular communication. In Proceedings of the ACM Workshop on Security, Privacy & Dependability for Cyber Vehicles. ACM, 9–18. 10.1145/2517968.2517972
Elaine Barker and Quynh Dang. 2016. NIST Special Publication 800-57 Part 1, Revision 4. Technical Report. NIST.
James B. Wendt and Miodrag Potkonjak. 2014. Hardware obfuscation using PUF-based logic. In Proceedings of the IEEE/ACM International Conference on Computer-aided Design (ICCAD’14). IEEE, 270–271. 10.5555/2691365.2691419
Craig Costello and Patrick Longa. 2015. FourQ: Four-dimensional decompositions on a q-curve over the Mersenne prime. In Advances in Cryptology – ASIACRYPT 2015, Tetsu Iwata and Jung Hee Cheon (Eds.). Springer Berlin, 214–235. 10.1007/978-3-662-48797-6_10
Charlie Miller and Chris Valasek. 2015. Remote exploitation of an unaltered passenger vehicle. Black Hat USA 2015 (2015), 91.
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. 2010. Experimental security analysis of a modern automobile. In Proceedings of the IEEE Symposium on Security and Privacy. 447–462. 10.1109/SP.2010.34
Rafael Alvarez, Cándido Caballero-Gil, Juan Santonja, and Antonio Zamora. 2017. Algorithms for lightweight key exchange. Sensors 17, 7 (2017), 1517.
Weike Wang, Xiaobing Zhang, Qiang Hao, Zhun Zhang, Bin Xu, Haifeng Dong, Tongsheng Xia, and Xiang Wang. 2019. Hardware-enhanced protection for the runtime data security in embedded systems. Electronics 8, 1 (2019), 52.
Aishwarya, Farha Syed, Jaya Nupur, Aishwarya Vichare, and Arun Mishra. 2016. Authentication of electronic control unit using arbiter physical unclonable functions in modern automobiles. In Proceedings of the 2nd International Conference on Information and Communication Technology for Competitive Strategies (ICTCS’16). ACM, New York, NY. 10.1145/2905055.2905328
Carson Labrado, Himanshu Thapliyal, Stacy Prowell, and Teja Kuruganti. 2019. Use of thermistor temperature sensors for cyber-physical system security. Sensors 19, 18 (2019), 3905.
Andreea-Ina Radu and Flavio D. Garcia. 2016. LeiA: A lightweight authentication protocol for CAN. In Computer Security – ESORICS 2016, Ioannis Askoxylakis, Sotiris Ioannidis, Sokratis Katsikas, and Catherine Meadows (Eds.). Springer International Publishing, 283–300.
S. Woo, H. J. Jo, and D. H. Lee. 2015. A practical wireless attack on the connected car and security protocol for in-vehicle CAN. IEEE Trans. Intell. Transport. Syst. 16, 2 (Apr. 2015), 993–1006.
B. Choi, S. Lee, J. Na, and J. Lee. 2016. Secure firmware validation and update for consumer devices in home networking. IEEE Trans. Consum. Electron. 62, 1 (Feb. 2016), 39–44.
Zhao Huang and Quan Wang. 2020. A PUF-based unified identity verification framework for secure IoT hardware via device authentication. World Wide Web 23, 2 (2020), 1057–1088.
S. Dinesh Kumar and Himanshu Thapliyal. 2020. Design of adiabatic logic-based energy-efficient and reliable PUF for IoT devices. ACM J. Emerg. Technol. Comput. Syst. 16, 3 (2020), 1–18. 10.1145/3390771
Ali Shuja Siddiqui, Yutian Gui, Jim Plusquellic, and Fareena Saqib. 2017. A secure communication framework for ECUs. Adv. Sci., Technol. Eng. Syst. J. 2, 3 (2017), 1307–1313.
ISO/IEC 29192-2:2019. 2019. Information Technology – Lightweight Cryptography – Part 2: Block ciphers. Standard. International Organization for Standardization, Geneva, CH.
R. Buttigieg, M. Farrugia, and C. Meli. 2017. Security issues in controller area networks in automobiles. In Proceedings of the 18th International Conference on Sciences and Techniques of Automatic Control and Computer Engineering (STA’17). 93–98.
Jungwon Lee, Seoyeon Choi, Dayoung Kim, Yunyoung Choi, and Wookyung Sun. 2020. A novel hardware security architecture for IoT device: PD-CRP (PUF database and challenge–response pair) bloom filter on memristor-based PUF. Appl. Sci. 10, 19 (2020), 6692.
B. Chatterjee, D. Das, S. Maity, and S. Sen. 2019. RF-PUF: Enhancing IoT security through authentication of wireless nodes using in-situ machine learning. IEEE Internet Things J. 6, 1 (Feb. 2019), 388–398.
Bogdan Groza, Stefan Murvay, Anthony van Herrewege, and Ingrid Verbauwhede. 2012. LiBrA-CAN: A lightweight broadcast authentication protocol for controller area networks. In Cryptology and Network Security. Springer Berlin, 185–200.
Ramao Tiago Tiburski, Carlos Roberto Moratelli, Sergio F. Johann, Marcelo Veiga Neves, Everton de Matos, Leonardo Albernaz Amaral, and Fabiano Hessel. 2019. Lightweight security architecture based on embedded virtualization and trust mechanisms for IoT edge devices. IEEE Commun. Mag. 57, 2 (2019), 67–73. 10.1109/MCOM.2018.1701047
Y. Wu, Yeon-Jin Kim, Zheyan Piao, J. Chung, and Yong-En Kim. 2016. Security protocol for controller area network using ECANDC compression algorithm. In Proceedings of the IEEE International Conference on Signal Processing, Communications and Computing (ICSPCC’16). 1–4.
M. R. Moore, R. A. Bridges, F. L. Combs, and A. L. Anderson. 2019. Data-driven extraction of vehicle states from can bus traffic for cyberprotection and safety. IEEE Consum. Electron. Mag. 8, 6 (Nov. 2019), 104–110.
A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe. 2007. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems - CHES 2007. Springer Berlin, 450–466. 10.1007/978-3-540-74735-2_31
Robert I. Davis, Alan Burns, Reinder J. Bril, and Johan J. Lukkien. 2007. Controller area network (CAN) schedulability analysis: Refuted, revisited and revised. Real-Time Syst. 35, 3 (01 Apr. 2007), 239–272. 10.1007/s11241-007-9012-7
The National Institute of Standards and Technology (NIST) Computer Security Resource Center (CSRC). 2017. Lightweight Cryptography. Retrieved from https://csrc.nist.gov/projects/lightweight-crypt ography.
Yusuke Nozaki and Masaya Yoshikawa. 2019. Energy Harvesting PUF Oriented ID generation method and its evaluation system. In Proceedings of the International Conference on Information Technology and Computer Communications (ITCC’19). ACM, New York, NY, 119–124. 10.1145/3355402.3355414
S. Parkinson, P. Ward, K. Wilson, and J. Miller. 2017. Cyber threats facing autonomous and connected vehicles: Future challenges. IEEE Trans. Intell. Transport. Syst. 18, 11 (2017), 2898–2915.
Sajid Khan, Ambika Prasad Shah, Neha Gupta, Shailesh Singh Chouhan, Jai Gopal Pandey, and Santosh Kumar Vishvakarma. 2019. An ultra-low power, reconfigurable, aging resilient RO PUF for IoT applications. Microelectron. J. 92 (2019), 104605.
Yohei Hori, Takahiro Yoshida, Toshihiro Katashita, and Akashi Satoh. 2010. Quantitative and statistical performance evaluation of arbiter physical unclonable functions on FPGAs. In Proceedings of the International Conference on Reconfigurable Computing and FPGAs (ReConFig’10). IEEE, 298–303. 10.1109/ReConFig.2010.24
Jian Guo, Thomas Peyrin, and Axel Poschmann. 2011. The PHOTON family of lightweight hash functions. In Advances in Cryptology – CRYPTO 2011, Phillip Rogaway (Ed.). Springer Berlin, 222–239. 10.5555/2033036.2033053
ISO/IEC 29192-5:2016. 2016. Information Technology – Security Techniques – Lightweight Cryptography – Part 5: Hash-functions. Standard. International Organization for Standardization, Geneva, CH.
Dominik Merli, Frederic Stumpf, and Claudia Eckert. 2010. Improving the quality of ring oscillator PUFs on FPGAs. In Proceedings of the 5th Workshop on Embedded Systems Security. ACM, 9. 10.1145/1873548.1873557
Mesbah Uddin, Aysha S. Shanta, Md Badruddoja Majumder, Md Sakib Hasan, and Garrett S. Rose. 2019. Memristor crossbar PUF based lightweight hardware security for IoT. In Proceedings of the IEEE International Conference on Consumer Electronics (ICCE’19). IEEE, 1–4.
Z. King and Shucheng Yu. 2017. Investigating and securing communications in the Controller Area Network (CAN). In Proceedings of the International Conference on Computing, Networking and Communications (ICNC’17). 814–818.
V. P. Yanambaka, S. P. Mohanty, E. Kougianos, and D. Puthal. 2019. PMsec: Physical unclonable function-based robust and lightweight authentication in the internet of medical things. IEEE Trans. Consum. Electron. 65, 3 (Aug. 2019), 388–397.
H. Ju, Y. Kim, Y. Jeon, and J. Kim. 2015. Implementation of a hardware security chip for mobile devices. IEEE Trans. Consum. Electron. 61, 4 (Nov. 2015), 500–506.
S. Chen, J. Hu, Y. Shi, Y. Peng, J. Fang, R. Zhao, and L. Zhao. 2017. Vehicle-to-Everything (v2x) services supported by LTE-based systems and 5G. IEEE Commun. Stand. Mag. 1, 2 (2017), 70–76.
Woo S. (e_1_2_1_37_1) 2015; 16
IEC (e_1_2_1_17_1)
IEC (e_1_2_1_16_1)
e_1_2_1_20_1
e_1_2_1_23_1
e_1_2_1_24_1
e_1_2_1_21_1
e_1_2_1_22_1
e_1_2_1_27_1
e_1_2_1_28_1
e_1_2_1_25_1
Groza Bogdan (e_1_2_1_12_1)
e_1_2_1_29_1
Uddin Mesbah (e_1_2_1_34_1)
Miller Charlie (e_1_2_1_26_1) 2015
e_1_2_1_7_1
e_1_2_1_31_1
e_1_2_1_8_1
e_1_2_1_6_1
e_1_2_1_35_1
e_1_2_1_4_1
e_1_2_1_13_1
e_1_2_1_1_1
e_1_2_1_10_1
Radu Andreea-Ina (e_1_2_1_30_1) 2016
e_1_2_1_33_1
e_1_2_1_2_1
e_1_2_1_11_1
e_1_2_1_32_1
e_1_2_1_39_1
e_1_2_1_38_1
e_1_2_1_14_1
e_1_2_1_15_1
e_1_2_1_36_1
Buttigieg R. (e_1_2_1_5_1)
e_1_2_1_9_1
e_1_2_1_18_1
e_1_2_1_19_1
References_xml – reference: V. P. Yanambaka, S. P. Mohanty, E. Kougianos, and D. Puthal. 2019. PMsec: Physical unclonable function-based robust and lightweight authentication in the internet of medical things. IEEE Trans. Consum. Electron. 65, 3 (Aug. 2019), 388–397.
– reference: S. Chen, J. Hu, Y. Shi, Y. Peng, J. Fang, R. Zhao, and L. Zhao. 2017. Vehicle-to-Everything (v2x) services supported by LTE-based systems and 5G. IEEE Commun. Stand. Mag. 1, 2 (2017), 70–76.
– reference: S. Parkinson, P. Ward, K. Wilson, and J. Miller. 2017. Cyber threats facing autonomous and connected vehicles: Future challenges. IEEE Trans. Intell. Transport. Syst. 18, 11 (2017), 2898–2915.
– reference: Z. King and Shucheng Yu. 2017. Investigating and securing communications in the Controller Area Network (CAN). In Proceedings of the International Conference on Computing, Networking and Communications (ICNC’17). 814–818.
– reference: Yusuke Nozaki and Masaya Yoshikawa. 2019. Energy Harvesting PUF Oriented ID generation method and its evaluation system. In Proceedings of the International Conference on Information Technology and Computer Communications (ITCC’19). ACM, New York, NY, 119–124. 10.1145/3355402.3355414
– reference: Bogdan Groza, Stefan Murvay, Anthony van Herrewege, and Ingrid Verbauwhede. 2012. LiBrA-CAN: A lightweight broadcast authentication protocol for controller area networks. In Cryptology and Network Security. Springer Berlin, 185–200.
– reference: H. Ju, Y. Kim, Y. Jeon, and J. Kim. 2015. Implementation of a hardware security chip for mobile devices. IEEE Trans. Consum. Electron. 61, 4 (Nov. 2015), 500–506.
– reference: M. R. Moore, R. A. Bridges, F. L. Combs, and A. L. Anderson. 2019. Data-driven extraction of vehicle states from can bus traffic for cyberprotection and safety. IEEE Consum. Electron. Mag. 8, 6 (Nov. 2019), 104–110.
– reference: S. Woo, H. J. Jo, and D. H. Lee. 2015. A practical wireless attack on the connected car and security protocol for in-vehicle CAN. IEEE Trans. Intell. Transport. Syst. 16, 2 (Apr. 2015), 993–1006.
– reference: Michael Feiri, Jonathan Petit, and Frank Kargl. 2013. Efficient and secure storage of private keys for pseudonymous vehicular communication. In Proceedings of the ACM Workshop on Security, Privacy & Dependability for Cyber Vehicles. ACM, 9–18. 10.1145/2517968.2517972
– reference: ISO/IEC 29192-2:2019. 2019. Information Technology – Lightweight Cryptography – Part 2: Block ciphers. Standard. International Organization for Standardization, Geneva, CH.
– reference: Mesbah Uddin, Aysha S. Shanta, Md Badruddoja Majumder, Md Sakib Hasan, and Garrett S. Rose. 2019. Memristor crossbar PUF based lightweight hardware security for IoT. In Proceedings of the IEEE International Conference on Consumer Electronics (ICCE’19). IEEE, 1–4.
– reference: Jian Guo, Thomas Peyrin, and Axel Poschmann. 2011. The PHOTON family of lightweight hash functions. In Advances in Cryptology – CRYPTO 2011, Phillip Rogaway (Ed.). Springer Berlin, 222–239. 10.5555/2033036.2033053
– reference: Elaine Barker and Quynh Dang. 2016. NIST Special Publication 800-57 Part 1, Revision 4. Technical Report. NIST.
– reference: B. Choi, S. Lee, J. Na, and J. Lee. 2016. Secure firmware validation and update for consumer devices in home networking. IEEE Trans. Consum. Electron. 62, 1 (Feb. 2016), 39–44.
– reference: Sajid Khan, Ambika Prasad Shah, Neha Gupta, Shailesh Singh Chouhan, Jai Gopal Pandey, and Santosh Kumar Vishvakarma. 2019. An ultra-low power, reconfigurable, aging resilient RO PUF for IoT applications. Microelectron. J. 92 (2019), 104605.
– reference: Charlie Miller and Chris Valasek. 2015. Remote exploitation of an unaltered passenger vehicle. Black Hat USA 2015 (2015), 91.
– reference: Aishwarya, Farha Syed, Jaya Nupur, Aishwarya Vichare, and Arun Mishra. 2016. Authentication of electronic control unit using arbiter physical unclonable functions in modern automobiles. In Proceedings of the 2nd International Conference on Information and Communication Technology for Competitive Strategies (ICTCS’16). ACM, New York, NY. 10.1145/2905055.2905328
– reference: Rafael Alvarez, Cándido Caballero-Gil, Juan Santonja, and Antonio Zamora. 2017. Algorithms for lightweight key exchange. Sensors 17, 7 (2017), 1517.
– reference: Jungwon Lee, Seoyeon Choi, Dayoung Kim, Yunyoung Choi, and Wookyung Sun. 2020. A novel hardware security architecture for IoT device: PD-CRP (PUF database and challenge–response pair) bloom filter on memristor-based PUF. Appl. Sci. 10, 19 (2020), 6692.
– reference: Andreea-Ina Radu and Flavio D. Garcia. 2016. LeiA: A lightweight authentication protocol for CAN. In Computer Security – ESORICS 2016, Ioannis Askoxylakis, Sotiris Ioannidis, Sokratis Katsikas, and Catherine Meadows (Eds.). Springer International Publishing, 283–300.
– reference: Weike Wang, Xiaobing Zhang, Qiang Hao, Zhun Zhang, Bin Xu, Haifeng Dong, Tongsheng Xia, and Xiang Wang. 2019. Hardware-enhanced protection for the runtime data security in embedded systems. Electronics 8, 1 (2019), 52.
– reference: S. Dinesh Kumar and Himanshu Thapliyal. 2020. Design of adiabatic logic-based energy-efficient and reliable PUF for IoT devices. ACM J. Emerg. Technol. Comput. Syst. 16, 3 (2020), 1–18. 10.1145/3390771
– reference: Ramao Tiago Tiburski, Carlos Roberto Moratelli, Sergio F. Johann, Marcelo Veiga Neves, Everton de Matos, Leonardo Albernaz Amaral, and Fabiano Hessel. 2019. Lightweight security architecture based on embedded virtualization and trust mechanisms for IoT edge devices. IEEE Commun. Mag. 57, 2 (2019), 67–73. 10.1109/MCOM.2018.1701047
– reference: Carson Labrado, Himanshu Thapliyal, Stacy Prowell, and Teja Kuruganti. 2019. Use of thermistor temperature sensors for cyber-physical system security. Sensors 19, 18 (2019), 3905.
– reference: Ali Shuja Siddiqui, Yutian Gui, Jim Plusquellic, and Fareena Saqib. 2017. A secure communication framework for ECUs. Adv. Sci., Technol. Eng. Syst. J. 2, 3 (2017), 1307–1313.
– reference: ISO/IEC 29192-5:2016. 2016. Information Technology – Security Techniques – Lightweight Cryptography – Part 5: Hash-functions. Standard. International Organization for Standardization, Geneva, CH.
– reference: R. Buttigieg, M. Farrugia, and C. Meli. 2017. Security issues in controller area networks in automobiles. In Proceedings of the 18th International Conference on Sciences and Techniques of Automatic Control and Computer Engineering (STA’17). 93–98.
– reference: Zhao Huang and Quan Wang. 2020. A PUF-based unified identity verification framework for secure IoT hardware via device authentication. World Wide Web 23, 2 (2020), 1057–1088.
– reference: James B. Wendt and Miodrag Potkonjak. 2014. Hardware obfuscation using PUF-based logic. In Proceedings of the IEEE/ACM International Conference on Computer-aided Design (ICCAD’14). IEEE, 270–271. 10.5555/2691365.2691419
– reference: Y. Wu, Yeon-Jin Kim, Zheyan Piao, J. Chung, and Yong-En Kim. 2016. Security protocol for controller area network using ECANDC compression algorithm. In Proceedings of the IEEE International Conference on Signal Processing, Communications and Computing (ICSPCC’16). 1–4.
– reference: Yohei Hori, Takahiro Yoshida, Toshihiro Katashita, and Akashi Satoh. 2010. Quantitative and statistical performance evaluation of arbiter physical unclonable functions on FPGAs. In Proceedings of the International Conference on Reconfigurable Computing and FPGAs (ReConFig’10). IEEE, 298–303. 10.1109/ReConFig.2010.24
– reference: The National Institute of Standards and Technology (NIST) Computer Security Resource Center (CSRC). 2017. Lightweight Cryptography. Retrieved from https://csrc.nist.gov/projects/lightweight-crypt ography.
– reference: A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe. 2007. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems - CHES 2007. Springer Berlin, 450–466. 10.1007/978-3-540-74735-2_31
– reference: B. Chatterjee, D. Das, S. Maity, and S. Sen. 2019. RF-PUF: Enhancing IoT security through authentication of wireless nodes using in-situ machine learning. IEEE Internet Things J. 6, 1 (Feb. 2019), 388–398.
– reference: Dominik Merli, Frederic Stumpf, and Claudia Eckert. 2010. Improving the quality of ring oscillator PUFs on FPGAs. In Proceedings of the 5th Workshop on Embedded Systems Security. ACM, 9. 10.1145/1873548.1873557
– reference: Craig Costello and Patrick Longa. 2015. FourQ: Four-dimensional decompositions on a q-curve over the Mersenne prime. In Advances in Cryptology – ASIACRYPT 2015, Tetsu Iwata and Jung Hee Cheon (Eds.). Springer Berlin, 214–235. 10.1007/978-3-662-48797-6_10
– reference: Robert I. Davis, Alan Burns, Reinder J. Bril, and Johan J. Lukkien. 2007. Controller area network (CAN) schedulability analysis: Refuted, revisited and revised. Real-Time Syst. 35, 3 (01 Apr. 2007), 239–272. 10.1007/s11241-007-9012-7
– reference: K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. 2010. Experimental security analysis of a modern automobile. In Proceedings of the IEEE Symposium on Security and Privacy. 447–462. 10.1109/SP.2010.34
– ident: e_1_2_1_10_1
  doi: 10.1007/s11241-007-9012-7
– ident: e_1_2_1_32_1
– ident: e_1_2_1_36_1
  doi: 10.5555/2691365.2691419
– ident: e_1_2_1_6_1
  doi: 10.1109/JIOT.2018.2849324
– ident: e_1_2_1_1_1
  doi: 10.1145/2905055.2905328
– ident: e_1_2_1_27_1
  doi: 10.1109/MCE.2019.2928577
– ident: e_1_2_1_29_1
  doi: 10.1109/TITS.2017.2665968
– ident: e_1_2_1_38_1
  doi: 10.1109/ICSPCC.2016.7753631
– ident: e_1_2_1_7_1
  doi: 10.1109/MCOMSTD.2017.1700015
– volume-title: Information Technology – Lightweight Cryptography – Part 2: Block ciphers. Standard
  ident: e_1_2_1_16_1
– volume-title: Cryptology and Network Security
  ident: e_1_2_1_12_1
– ident: e_1_2_1_24_1
  doi: 10.3390/app10196692
– volume: 16
  start-page: 2
  year: 2015
  ident: e_1_2_1_37_1
  article-title: A practical wireless attack on the connected car and security protocol for in-vehicle CAN
  publication-title: IEEE Trans. Intell. Transport. Syst.
– ident: e_1_2_1_23_1
  doi: 10.3390/s19183905
– ident: e_1_2_1_4_1
  doi: 10.1007/978-3-540-74735-2_31
– ident: e_1_2_1_28_1
  doi: 10.1145/3355402.3355414
– volume-title: Garcia
  year: 2016
  ident: e_1_2_1_30_1
– ident: e_1_2_1_21_1
  doi: 10.1109/SP.2010.34
– ident: e_1_2_1_9_1
  doi: 10.1007/978-3-662-48797-6_10
– volume-title: Black Hat USA 2015
  year: 2015
  ident: e_1_2_1_26_1
– ident: e_1_2_1_11_1
  doi: 10.1145/2517968.2517972
– volume-title: Proceedings of the IEEE International Conference on Consumer Electronics (ICCE’19)
  ident: e_1_2_1_34_1
– ident: e_1_2_1_18_1
  doi: 10.1109/TCE.2015.7389805
– ident: e_1_2_1_2_1
  doi: 10.3390/s17071517
– ident: e_1_2_1_35_1
  doi: 10.3390/electronics8010052
– ident: e_1_2_1_8_1
  doi: 10.1109/TCE.2016.7448561
– ident: e_1_2_1_33_1
  doi: 10.1109/MCOM.2018.1701047
– ident: e_1_2_1_20_1
  doi: 10.1109/ICCNC.2017.7876236
– ident: e_1_2_1_14_1
  doi: 10.1109/ReConFig.2010.24
– ident: e_1_2_1_15_1
  doi: 10.1007/s11280-019-00677-x
– ident: e_1_2_1_13_1
  doi: 10.5555/2033036.2033053
– ident: e_1_2_1_22_1
  doi: 10.1145/3390771
– ident: e_1_2_1_19_1
  doi: 10.1016/j.mejo.2019.104605
– volume-title: Information Technology – Security Techniques – Lightweight Cryptography – Part 5: Hash-functions. Standard
  ident: e_1_2_1_17_1
– ident: e_1_2_1_25_1
  doi: 10.1145/1873548.1873557
– ident: e_1_2_1_31_1
  doi: 10.25046/aj0203165
– ident: e_1_2_1_39_1
  doi: 10.1109/TCE.2019.2926192
– volume-title: Proceedings of the 18th International Conference on Sciences and Techniques of Automatic Control and Computer Engineering (STA’17)
  ident: e_1_2_1_5_1
SSID ssj0037979
Score 2.3047464
Snippet Within vehicles, the Controller Area Network (CAN) allows efficient communication between the electronic control units (ECUs) responsible for controlling the...
SourceID crossref
acm
SourceType Enrichment Source
Index Database
Publisher
StartPage 1
SubjectTerms Computer systems organization
Embedded and cyber-physical systems
Embedded systems
Embedded systems security
Hardware security implementation
Hardware-based security protocols
Security and privacy
Security in hardware
SubjectTermsDisplay Computer systems organization -- Embedded and cyber-physical systems
Computer systems organization -- Embedded systems
Security and privacy -- Embedded systems security
Security and privacy -- Hardware security implementation
Security and privacy -- Hardware-based security protocols
Security and privacy -- Security in hardware
Title Fortifying Vehicular Security through Low Overhead Physically Unclonable Functions
URI https://dl.acm.org/doi/10.1145/3442443
Volume 18
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1Lb9NAEF5BeuHCo4AoBbQHxCVy8e76eYwKUYUaQDRFvUX7shKUxqh1hMKvZ9b7stoeACmyovV64-x8np0dz3yD0FvaEHgORJYQomSS0ZIkotY8MUy-oqCGcc64Bmafi5Pz7NNFfjF4Y2qySzpxJH_fmVfyP1KFNpCryZL9B8mGQaEBvoN84QgShuNfyXgKtvPKJip918uVDSk9cxXpQgme0_bX-Av8N1C7qq91Y-Sy3oG5KdetTZ2awuoWPXeelPZ4FoklNmOTSdxXNOq8N37VB3P1UenbPnr6ekB_3pM5wlZctS6u5Dq-8J8vOdi-O26JtFeXsFwut0H07RKkvfPu6h_b8dejoW-C0hu-iYljinaqNU-N69LqXj1ss4RNt_VxwJ1VrmSwSttOt_V_ZqgyWGbS91hc4kLgoTtzH-1R2FbQEdqbfJidnvm1m5V1z84Y7tWmWZth37tLjRUjLwdWzMAcmT9GD90-Ak8sKJ6ge3qzjx75Gh3Yqeyn6FvECA4YwR4j2GEEA0awxwiOGMERIzhg5Bk6n36cH58kro5GwuGOu6RhSlUVN1thxnVdEqVkJYpKq6JuUq5oJqgmTBe6VJwreEhlw2CrKtIsEyIn7DkabdqNfoEwF1IoomXK6iarasmpzmWaVxo-admwA7QPs7P4aZlSFm7ODtA7P1sL6ajnTQWU9cKmxeexIw4d_Rg3ury88xcO0YOIv1do1F1t9WuwFjvxxon4DxFhb9k
linkProvider EBSCOhost
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Fortifying+Vehicular+Security+through+Low+Overhead+Physically+Unclonable+Functions&rft.jtitle=ACM+journal+on+emerging+technologies+in+computing+systems&rft.au=Labrado%2C+Carson&rft.au=Thapliyal%2C+Himanshu&rft.au=Mohanty%2C+Saraju+P.&rft.date=2022-01-01&rft.pub=ACM&rft.issn=1550-4832&rft.eissn=1550-4840&rft.volume=18&rft.issue=1&rft.spage=1&rft.epage=18&rft_id=info:doi/10.1145%2F3442443&rft.externalDocID=3442443
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1550-4832&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1550-4832&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1550-4832&client=summon