当前位置: X-MOL 学术Secur. Commun. Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Lightweight Crypto Stack for TPMS Using Lesamnta-LW
Security and Communication Networks Pub Date : 2020-09-24 , DOI: 10.1155/2020/5738215
Yuhei Watanabe 1, 2 , Hideki Yamamoto 1, 3 , Hirotaka Yoshida 1, 2
Affiliation  

Modern vehicles which have internal sensor networks are one of the examples of a cyberphysical system (CPS). The tire pressure monitoring system (TPMS) is used to monitor the pressure of the tires and to inform the driver of them. This system is mandatory for vehicles in the US and EU. To ensure the security of TPMS, it is important to reduce the cost of the cryptographic mechanisms implemented in resource-constrained devices. To address this problem, previous works have proposed countermeasures employing lightweight block ciphers such as PRESENT, SPECK, or KATAN. However, it is not clear to us that any of these works have addressed the issues of software optimization that considers TPMS packet protection as well as session key updates for architectures consisting of the vehicle TPMS ECU and four low-cost TPMS sensors equipped with the tires. In this paper, we propose the application of ISO/IEC 29192-5 lightweight hash function Lesamnta-LW to address these issues. When we apply cryptographic mechanisms to a practical system, we consider the lightweight crypto stack which contains cryptographic mechanisms, specifications for the implementation, and performance evaluation. Our approach is to apply the known method of converting Lesamnta-LW to multiple independent pseudorandom functions (PRFs) in TPMS. In our case, we generate five PRFs this way and then use one PRF for MAC generation and four for key derivation. We use the internal AES-based block cipher of Lesamnta-LW for encryption. Although we follow the NIST SP 800-108 framework of converting PRFs to key derivation functions, we confirm the significant advantage of Lesamnta-LW-based PRFs over HMAC-SHA-256 by evaluating the performance on AVR 8-bit microcontrollers, on which we consider simulating TPMS sensors. We expect that our method to achieve multiple purposes with a single cryptographic primitive will help us to reduce the total implementation cost required for TPMS security.

中文翻译:

使用Lesamnta-LW的TPMS的轻量级加密堆栈

具有内部传感器网络的现代车辆是网络物理系统(CPS)的示例之一。轮胎压力监测系统(TPMS)用于监测轮胎压力并将轮胎情况告知驾驶员。对于美国和欧盟的车辆,此系统是必需的。为了确保TPMS的安全性,重要的是减少在资源受限的设备中实施的加密机制的成本。为了解决这个问题,以前的工作提出了使用轻量级分组密码(例如PRESENT,SPECK或KATAN)的对策。但是,我们不清楚这些工作中的任何一项都解决了考虑TPMS数据包保护以及针对由车辆TPMS ECU和四个配备轮胎的低成本TPMS传感器组成的体系结构的会话密钥更新的软件优化问题。 。在本文中,我们提出了应用ISO / IEC 29192-5轻量级哈希函数Lesamnta-LW来解决这些问题的建议。当我们将加密机制应用于实际系统时,我们考虑了轻量级的加密堆栈,其中包含了加密机制,实施规范和性能评估。我们的方法是将已知的将Lesamnta-LW转换为TPMS中的多个独立伪随机函数(PRF)的方法。在我们的情况下,我们以这种方式生成五个PRF,然后将一个PRF用于MAC生成,而将四个PRF用于密钥派生。我们使用Lesanmnta-LW的基于内部AES的分组密码进行加密。尽管我们遵循NIST SP 800-108框架将PRF转换为关键推导函数,我们通过评估AVR 8位微控制器的性能来确认基于Lesamnta-LW的PRF相对于HMAC-SHA-256的显着优势,我们在此基础上考虑模拟TPMS传感器。我们希望我们的方法可以用一个加密原语实现多个目的,这将有助于我们减少TPMS安全所需的总实施成本。
更新日期:2020-09-24
down
wechat
bug