Method for safety communication of ECUs (Electronic Control Unit) in CAN (controller area network) bus

A CAN bus, secure communication technology, applied in the field of in-vehicle network, key distribution, security authentication and encryption, secure communication of electronic control units in the in-vehicle CAN bus, communication protocol design, can solve the problem of stealing in-vehicle network data, Injecting illegal information and other issues to achieve the effect of ensuring high efficiency and reducing computing costs

Active Publication Date: 2017-05-31
JIANGSU UNIV
View PDF1 Cites 60 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The purpose of the present invention is to propose a method for safe communication of ECU in the CAN bus to solve security problems such as injec

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for safety communication of ECUs (Electronic Control Unit) in CAN (controller area network) bus
  • Method for safety communication of ECUs (Electronic Control Unit) in CAN (controller area network) bus
  • Method for safety communication of ECUs (Electronic Control Unit) in CAN (controller area network) bus

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0048] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the drawings in the embodiments of the present invention. The method of the present invention is based on the CAN bus of the existing vehicle, some electronic control units ECU and the gateway electronic control unit GECU, and mainly includes the following five parts,

[0049] Method of the present invention mainly comprises following five parts (all symbols in the present invention see Table 1):

[0050] Table 1 Definition of main symbols

[0051]

[0052]

[0053] 1. The gateway electronic control unit GECU loads the session key into its secure storage

[0054] When the vehicle is started or the ECU is replaced, the GECU will authenticate the key k i and the long-term symmetric key G k Load into secure storage and record the number N of ECUs installed on the vehicle.

[0055] 2. GECU distributes session key to ECU in CAN bu...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for safety communication of ECUs (Electronic Control Unit) in a CAN (controller area network) bus, which comprises the steps that: 1, a system model is established; 2, an GECU (Gateway Electronic Control Unit) loads a session key into a safety storage of the GECU; 3, the GECU carries out session key distribution on each ECU in the CAN bus; 4, a receiver ECUr carries out authentication on an encrypted data frame sent by a sender ECUs; 5, the GECU updates an encryption key and an authentication key which are used for communication, wherein update is mainly divided into two stages of in-vehicle ECU key update and key update when a connection of external equipment is released; and 6, when a vehicle is connected with the external equipment, designing an additional authentication and key distribution method so as to ensure legality of the accessed external equipment. According to the method disclosed by the invention, calculation cost can be obviously reduced, and a load of the CAN bus is reduced; and optimization is carried out for a key distribution protocol in the in-vehicle CAN bus, a key update problem generated when the external equipment is connected and released is considered, a counter is used for generating a random number to change a parameter for key generation, and a relay attack is effectively prevented.

Description

technical field [0001] The invention relates to the fields of in-vehicle network, communication protocol design, key distribution, safety authentication and encryption, and in particular relates to the field of safe communication of electronic control units in the CAN bus in the car. Background technique [0002] The existing car model is integrated with various information technologies to provide users with a comfortable driving environment. In order to apply information technology to vehicles, various intelligent application components are installed. Among these components, an electronic control unit (ECU) is the most important component that controls vehicle electronic systems. The vehicle electronic system is composed of more than 70 ECUs. These ECUs are interconnected through different communication networks such as the Controller Area Network (CAN). If an attacker injects illegal control information into the ECU, it will directly threaten the lives of passengers. Ther...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/32H04L9/08H04L9/06H04L12/40
Inventor 韩牟万爱兰马世典
Owner JIANGSU UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products