Skip to main content

Automotive Embedded Systems Applications and Platform Embedded Security Requirements

  • Chapter
  • First Online:
Secure Smart Embedded Devices, Platforms and Applications

Abstract

Contemporary security solutions in the automotive domain usually have been implemented only in particular applications such as electronic immobilizers, access control, secure flashing, and secure activation of functions or protection of mileage counter. With cars, which become increasingly smart, automotive security will play a crucial role for the reliability and trustworthiness of modern automotive systems. In this chapter, we will introduce the topic of automotive security and provide motivation for security in embedded automotive platforms.

An erratum to this chapter can be found at http://dx.doi.org/10.1007/978-1-4614-7915-4_25

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    dm-crypt is a Linux device-mapper target that provides transparent encryption of block devices using the new Linux 2.6 crypto API (cf. http://www.saout.de/misc/dm-crypt/).

References

  1. K. Finkenzeller, RFID Handbook: Radio-Frequency identification fundamentals and applications, Wiley, 1999.

    Google Scholar 

  2. European Technical Standards Institute (ETSI), http://www.etsi.org.

  3. M. Mouly, M-B Pautet, The GSM System for Mobile Communications, Cell & Sys. Correspondence 1992.

    Google Scholar 

  4. Third Generation Partnership project (3GPP), http://www.3gpp.org

  5. ETSI SAGE Group (originally), 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: General, 3GPP TS 35.205.

    Google Scholar 

  6. Security Algorithms Group of Experts (SAGE), www.portal.etsi.org/sage/.

  7. NIST, Advanced Encryption Standard, FIPS 197, 2001, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  8. 3GPP, Specification of the SIM Application Toolkit for the Subscriber Identity Module - Mobile Equipment (SIM - ME) interface (Release 1999) 3GPP TS 11.14 V8.18.0, 2007–06.

    Google Scholar 

  9. The Java Card Forum http://www.JavaCardforum.org/

  10. 3GPP, Security mechanisms for the (U)SIM application toolkit; Stage 2 (Release 5) TS 23.048 V5.9.0, 2005–06.

    Google Scholar 

  11. GlobalPlatform, GlobalPlatform Card Specification, 2006.

    Google Scholar 

  12. 3GPP, Specification of the Subscriber Identity Module -Mobile Equipment (SIM - ME) interface (Release 1999) TS 11.11 V8.14.0 (2007–06).

    Google Scholar 

  13. International Standard Organisation, “ISO/IEC 7816, Information technology - Identification cards - Integrated circuit(s) cards with contacts- Part 4 Interindustry commands for interchange”, http://www.iso.org, 1995

  14. David Wagner and Ian Goldberg, “GSM Cloning”, ISAAC Berkley, http://www.isaac.cs.berkeley.edu/isaac/gsm.html, 1998

  15. Anderson Ross, Kuhn Markus, “Tamper resistance - a cautionary note ”, second USENIX workshop on electronic Commerce Nov 1996.

    Google Scholar 

  16. Paul Kocher, “Timing Attacks on Implementations of Diffie-Hellman RSA DSS and Other Systems”, Advances in Cryptology - CRYPTO ’96, LNCS 1109, 104–113, 1996.

    Google Scholar 

  17. Paul Kocher, Joshua Jaffe and Benjamin Jun,“Differntial Power Analysis, Advances in Cryptology - CRYPTO ’99, LNCS1666, 388–397, 1999.

    Google Scholar 

  18. E. Biham, A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology”, Vol. 4 No. 1, 1991.

    Google Scholar 

  19. Kumar Sandeep et al, “How to break DES for €8,980 ”, CHES 2006, http://www.crypto.ruhr-uni-bochum.de

  20. Eli Biham, Adi Shamir, “Differential Fault Analusis of Secret Key Cryptosystems”, Technicon Computer science dept - Technical report CS0910.revised, 1997.

    Google Scholar 

  21. Tiago Alves and Don Felton. TrustZone: Integrated hardware and software security: Enabling trusted computing in embedded systems. www.arm.com, July 2004.

    Google Scholar 

  22. Mayes Keith and Markantonakis Konstantinos, On the potential of high density smart cards, Elsevier, Information Security Technical Report Vol11 No3 2006.

    Google Scholar 

  23. Universal Serial Bus (USB) Forum, http://www.usb.org

  24. Etsi, SCP Group, SCP Specifications, http://docbox.etsi.org/scp/scp/Specs/

  25. Near Field Communication (NFC) Forum http://www.nfc-forum.org/

  26. GSM Association, http://www.gsmworld.com

  27. Trusted Computing Group, http://www.trustedcomputinggroup.org

  28. TCG. TCG Specification Architecture Overview. Trusted Computing Group, 1.2 edition, April 2004.

    Google Scholar 

  29. R. L. Rivest, A. Shamir, L. M. Adelman. A method for obtaining digital signatures and public key cryptosystems. Technical, Report MIT/LCS/TM-82, 1977.

    Google Scholar 

  30. National Institute of Standards. Secure hash standard. Federal Information Processing Standards (FIPS) 180–1, 1995.

    Google Scholar 

  31. ISO/IEC. ISO/IEC 10118–3 Information technology - Security techniques - Hash-functions - Part 3: Dedicated hash-functions. International Organization for Standardization, http://www.iso.org, 2004

  32. Berk Sunar, William J. Martin, and Douglas R. Stinson. A provably secure true random number generator with built-in tolerance to active attacks. IEEE Transactions on Computers, 56(1):109–119, 2007.

    Article  MathSciNet  Google Scholar 

  33. C J Mitchell, editor. Trusted Computing. IEE Press, 2005.

    Google Scholar 

  34. Roger L. Kay. How to implement trusted computing, a guide to tighter enterprise security. https://www.trustedcomputinggroup.org/news/Industry_Data/Implementing_Trusted_Computing_RK.pdf. Endpoint Technologies Associates

  35. Roger L. Kay. Trusted computing is real and it’s here. https://www.trustedcomputinggroup.org/news/Industry_Data/Endpoint_Technologies_Associates_TCG_report_Jan_29_2007.pdf

  36. Trusted Computing Group. Embedded systems and trusted computing security. https://www.trustedcomputinggroup.org/groups/tpm/embedded_bkgdr_final_sept_14_2005.pdf

  37. International Organization for Standardization. ISO/IEC 15408: Information Technology- Security Techniques- Evaluation Criteria for IT, Security, 1999.

    Google Scholar 

  38. Trusted Computer Group, Mobile Trusted Module Specification 1.0. June 2007.

    Google Scholar 

  39. Trusted Computing Group. Mobile Trusted Module Specification faq - general overview. www.trustedcomputinggroup.org, June 2007.

    Google Scholar 

  40. Mobile Phone Working Group. Use case scenarios v 2.7. https://www.trustedcomputinggroup.org/groups/mobile/Final_use_cases_sept_22_%2005.pdf, 2005.

  41. DELL. Securing network-based client computing: User and machine security. Dell’s Technology White Papers, 2004.

    Google Scholar 

  42. Eimear Gallery, “Trusted computing technologies and their use in the provision of high assurance SDR platforms”, SDR Technical Conference, Orlando, USA, 13–17 November, 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan Pelzl .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer Science+Business Media New York

About this chapter

Cite this chapter

Pelzl, J., Wolf, M., Wollinger, T. (2014). Automotive Embedded Systems Applications and Platform Embedded Security Requirements. In: Markantonakis, K., Mayes, K. (eds) Secure Smart Embedded Devices, Platforms and Applications. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-7915-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-7915-4_12

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-7914-7

  • Online ISBN: 978-1-4614-7915-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics