Vehicle data message secure communication method

A technology of secure communication and vehicle data, applied in the field of vehicle communication, can solve the problems of heavy control logic workload, inability to judge messages, and difficult reverse analysis, etc., to achieve the effect of improving security performance, avoiding playback attacks, and avoiding the risk of eavesdropping

Pending Publication Date: 2022-04-29
ZHEJIANG GEELY HLDG GRP CO LTD +1
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

It is relatively easy to analyze a small part of the message protocol, but it is still a lot of work to analyze the control logic of the entire vehicle, which requires arduous reverse analysis
Different car manufacturers have different message protocols. It can be said that this is the most important CAN bus information security defense method in the hands of car manufacturers. However, once the message protocol is reversed, the loss to a certain car manufacturer will be huge. Huge, because the message protocol contains a lot of control logic and technical parameters
[0011] (2) camouflage
[0014] Since there is no time mark or sequence number in the message, the receiving ECU cannot judge whether the received message is sent in a valid time period, so the attack module can collect the message of the previous time period and play it back to the bus in the next time period. This will also conflict with real-time control, and the severity is no different from that of a fake message

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Vehicle data message secure communication method
  • Vehicle data message secure communication method
  • Vehicle data message secure communication method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0049] A method for safe communication of vehicle data messages, used for communication of ECUs of vehicles, where the ECUs of vehicles are connected through a communication bus, such as figure 1 As shown, the communication method includes the following steps:

[0050] S1: Obtain encryption and decryption data and write them into each of the ECUs, where the encryption and decryption data includes encryption and decryption information of each ECU.

[0051] Each ECU is assigned a corresponding encryption and decryption information, and the encryption and decryption information includes source address, identification, key seed and key. In this embodiment, the communication bus adopts the CAN-FD bus, and its corresponding data frames are shown in Table 1 below,

[0052] Table 1 Data segment division of CAN-FD data frame

[0053] source address period Identification segment message segment 1 byte 7 bytes 2 bytes 54 bytes

[0054] Correspondingly, t...

Embodiment 2

[0066] The difference between this embodiment and embodiment 1 is that, as figure 2 As shown, step S4 is also included:

[0067] When the ECU receives the message, obtain the real time, and obtain the time difference between the time information time of the time period in the plaintext message and the real time, judge whether the time difference is greater than the preset time threshold, if greater, discard the message and send a playback Attack alarm; if less than, receive the message.

[0068] The way to get the real time is:

[0069] The communication module of the vehicle obtains the current time and sends it to the vehicle gateway. The vehicle gateway randomly sends a set of key seeds to all ECUs. The ECU writes the key seeds into the encrypted and decrypted data and starts real-time timing according to the time signal.

[0070] Specifically, in this embodiment, the vehicle gateway will connect all the CAN-FD modules of the vehicle, and there will be a module with 4G c...

Embodiment 3

[0075] The difference between this embodiment and embodiment 1 is that, as image 3 As shown, step S4 is also included:

[0076] When the ECU receives the message, it searches the encrypted and decrypted data stored for the identifier according to the source address segment in the plaintext message and compares it with the identifier in the plaintext message. If the comparison is inconsistent, discard the message and issue a camouflage Alarm; if the comparison is consistent, receive the message. Specifically, the receiving ECU finds the corresponding identification parameters in its own ECU source address, identification, key seed and key through the source address segment parameters, and compares them with the identification parameters in the plaintext to see if they are the same, if not, then explain The signal may be spoofed and discarded with a spoofed alarm.

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a vehicle data message safety communication method which is used for communication of ECUs of a vehicle, the ECUs of the vehicle are communicated through a communication bus, the method comprises the following steps that encryption and decryption data are obtained and written into each ECU, and the encryption and decryption data comprise encryption and decryption information of each ECU; when the ECU sends a message, encrypting the message according to the encryption and decryption information of the ECU sending the message to form a ciphertext, and sending the ciphertext to the ECU receiving the message through a bus; and when the ECU receives the message, decrypting the received ciphertext according to the encryption and decryption information to obtain a plaintext message. Compared with the prior art, the method has the advantage of effectively preventing vehicle message eavesdropping, playback attacks and camouflage attacks.

Description

technical field [0001] The invention relates to the field of vehicle communication, in particular to a method for secure communication of vehicle data messages. Background technique [0002] The CAN (Controller Area Network) bus is the most important application bus of today's automotive high-speed network. ECUs (Electronic Control Units) related to power, body control, comfort and braking safety are connected to it. Therefore, once the CAN bus is attacked, The consequences will be disastrous. The CAN bus has not considered its information security since its design, and there are many security loopholes. Its too short data field length makes it difficult to directly apply the existing information security algorithms. CAN-FD inherits the main characteristics of the CAN bus and makes up for the lack of CAN bus bandwidth and data field length, but still does not consider its information security. [0003] Analyzing the loopholes of CAN and CAN-FD bus protocols from the perspe...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/40H04L9/08H04L41/0631H04L43/16H04L47/32H04L12/40
CPCH04L63/0428H04L63/1441H04L9/0819H04L9/0866H04L9/0869H04L43/16H04L41/0631H04L47/32H04L12/40H04L2012/40215
Inventor 王向辉潘利辉康鹏潘亚宁宋慧慧
Owner ZHEJIANG GEELY HLDG GRP CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products