Designing Wireless Automotive Keys with Rights Sharing Capabilities on the MSP430 Microcontroller

Bogdan Groza, Tudor Andreica, Pal-Stefan Murvay

2017

Abstract

We explore the ultra-low-power microcontroller MSP430 from Texas Instruments as potential platform for developing vehicle keys. Radio frequency (RF) keys are still a relevant research subject as they are a common target for adversaries while automotive manufacturers show an increased interest in adding new functionalities to traditional keys while keeping them inexpensive. MSP430 is a low-cost, ultra-low-power, 16-bit capable microcontroller which can handle some cryptographic primitives that can be further used for designing secure authentication protocols. In this work we do explore the design and implementation options for a protocol that can be deployed in a car-sharing scenario where multiple users can share or gain access rights to the same vehicle. Due to inherent constraints of our platform, we keep the protocol simple and rely on inexpensive symmetric key primitives while still providing advanced options, e.g., rights sharing capabilities.

References

  1. Buhrow, B., Riemer, P., Shea, M., Gilbert, B., and Daniel, E. (2014). Block cipher speed and energy efficiency records on the MSP430: System design trade-offs for 16-bit embedded applications. In International Conference on Cryptology and Information Security in Latin America, pages 104-123. Springer.
  2. Busold, C., Taha, A., Wachsmann, C., Dmitrienko, A., Seudié, H., Sobhani, M., and Sadeghi, A.-R. (2013). Smart keys for cyber-cars: Secure smartphone-based NFC-enabled car immobilizer. In 3rd ACM Conference on Data and Application Security and Privacy, pages 233-242. ACM.
  3. Francillon, A., Danev, B., Capkun, S., Capkun, S., and Capkun, S. (2011). Relay attacks on passive keyless entry and start systems in modern cars. In NDSS.
  4. Hinterwälder, G., Moradi, A., Hutter, M., Schwabe, P., and Paar, C. (2014). Full-size high-security ECC implementation on MSP430 microcontrollers. In International Conference on Cryptology and Information Security in Latin America, pages 31-47. Springer.
  5. Hong, J., Shin, J., and Lee, D. (2016). Strategic management of next-generation connected life: Focusing on smart key and car-home connectivity. Technological Forecasting and Social Change, 103:11-20.
  6. Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A. (1996). Handbook of Applied Cryptography. CRC Press.
  7. Merkle, R. C. (1988). A digital signature based on a conventional encryption function. In A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, CRYPTO 7887, pages 369- 378, London, UK. Springer-Verlag.
  8. Murvay, P.-S., Matei, A., Solomon, C., and Groza, B. (2016). Development of an AUTOSAR Compliant Cryptographic Library on State-of-the-Art Automotive Grade Controllers. In Proceedings of the 11th International Conference on Availability, Reliability and Security, ARES.
  9. Romann, R. and Salomon, R. (2014). Salted hashes for message authentication-proof of concept on tiny embedded systems. In Intelligent Embedded Systems (IES), 2014 IEEE Symposium on, pages 42-46. IEEE.
  10. Shoukry, Y., Martin, P., Tabuada, P., and Srivastava, M. (2013). Non-invasive spoofing attacks for anti-lock braking systems. In Cryptographic Hardware and Embedded Systems-CHES 2013, pages 55-72. Springer.
  11. Szczechowiak, P., Oliveira, L. B., Scott, M., Collier, M., and Dahab, R. (2008). NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks, pages 305-320. Springer Berlin Heidelberg.
  12. Tillich, S. and Wójcik, M. (2012). Security analysis of an open car immobilizer protocol stack. In Trusted Systems, pages 83-94. Springer.
  13. Timpner, J., Schürmann, D., and Wolf, L. (2013). Secure smartphone-based registration and key deployment for vehicle-to-cloud communications. In Proceedings of the 2013 ACM Workshop on Security, Privacy and Dependability for CyberVehicles, pages 31- 36. ACM.
  14. Verdult, R., Garcia, F. D., and Balasch, J. (2012). Gone in 360 seconds: Hijacking with hitag2. In Proceedings of the 21st USENIX conference on Security symposium, pages 37-37. USENIX Association.
  15. Wenger, E. and Werner, M. (2011). Evaluating 16-bit processors for elliptic curve cryptography. In International Conference on Smart Card Research and Advanced Applications, pages 166-181. Springer.
  16. Wetzels, J. (2014). Broken keys to the kingdom: Security and privacy aspects of rfid-based car keys. arXiv preprint arXiv:1405.7424.
Download


Paper Citation


in Harvard Style

Groza B., Andreica T. and Murvay P. (2017). Designing Wireless Automotive Keys with Rights Sharing Capabilities on the MSP430 Microcontroller . In Proceedings of the 3rd International Conference on Vehicle Technology and Intelligent Transport Systems - Volume 1: VEHITS, ISBN 978-989-758-242-4, pages 173-180. DOI: 10.5220/0006280601730180


in Bibtex Style

@conference{vehits17,
author={Bogdan Groza and Tudor Andreica and Pal-Stefan Murvay},
title={Designing Wireless Automotive Keys with Rights Sharing Capabilities on the MSP430 Microcontroller},
booktitle={Proceedings of the 3rd International Conference on Vehicle Technology and Intelligent Transport Systems - Volume 1: VEHITS,},
year={2017},
pages={173-180},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006280601730180},
isbn={978-989-758-242-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Vehicle Technology and Intelligent Transport Systems - Volume 1: VEHITS,
TI - Designing Wireless Automotive Keys with Rights Sharing Capabilities on the MSP430 Microcontroller
SN - 978-989-758-242-4
AU - Groza B.
AU - Andreica T.
AU - Murvay P.
PY - 2017
SP - 173
EP - 180
DO - 10.5220/0006280601730180