Method and system for improving the data security during a communication process

Information

  • Patent Grant
  • 10680816
  • Patent Number
    10,680,816
  • Date Filed
    Wednesday, March 25, 2015
    9 years ago
  • Date Issued
    Tuesday, June 9, 2020
    4 years ago
Abstract
A system for improving the data security during a communication process, including at least one processor and a hardware security module. The communication data is authenticated prior to a transmission process, and the authenticity of the communication data is checked upon being received. The authentication is carried out by the processor, and the authentication check is carried out by the hardware security module, wherein the communication data is car-to-X messages. The processor and the hardware security module are linked via a common secret element such that at least the hardware security module cannot be coupled to another processor.
Description
CROSS REFERENCE TO RELATED APPLICATIONS

This application is the U.S. National Phase Application of PCT International Application No. PCT/EP2015/056413, filed Mar. 25, 2015, which claims priority to German Patent Application No. 10 2014 205 593.8, filed Mar. 26, 2014, the contents of such applications being incorporated by reference herein.


FIELD OF THE INVENTION

The invention relates to a method and to a system for improving the data security in a communication process.


BACKGROUND OF THE INVENTION

Vehicle-to-X communication (or V2X) is known in the prior art and is currently in the process of standardization, including with ETSI. Elliptic Curve Cryptography (ECC) is likewise known in the prior art. Also known is the Elliptic Curve Digital Signature Algorithm (ECDSA), which constitutes a Federal Information Processing Standard (FIPS) method for generating and verifying digital signatures. The use of ECDSA for signing and verifying vehicle-to-X messages has been standardized by the IEEE, ETSI and the Car2Car Communication Consortium. Using what are known as long-term certificates (LTC) and ECU keys for authenticating vehicle-to-X communication systems in a public key infrastructure (PKI) has also been standardized by the IEEE, ETSI and the Car2Car Communication Consortium.


SUMMARY OF THE INVENTION

An aspect of the invention defines an efficient design for improving the data security in a communication process, in particular in the field of vehicle-to-X communication.


Within the meaning of aspects of the invention, the term data security refers to security from unauthorized access to the data or from data misuse. Thus data security is essentially dependent on encrypting the data or protecting the integrity of the data. Since the methods described above use secret key data, then secret storage and usage of the keys is also part of data security. The terms data security and security are used synonymously within the meaning of the invention.


According to one aspect of the invention, a method for improving the data security in a communication process is provided, in which method the communication data are signed before sending and verified when received, wherein a processor performs the signing and a hardware security module performs the verification.


The signing may include or be an authentication. In addition, the verification may include or be an authenticity check.


According to another aspect of the invention, a method for improving the data security in a communication process is provided, in which method the communication data are encrypted and/or authenticated before sending and when received are decrypted and/or the authenticity thereof is checked, wherein a processor performs the encryption and/or the authentication, and a hardware security module performs the decryption and/or the authenticity check.


The hardware security module is preferably implemented as a dedicated integrated circuit separate from the processor. The hardware security module is preferably linked solely to the processor.


In an advantageous embodiment, the communication data are vehicle-to-X messages. Thus the method is preferably used to improve the data security in transmitting vehicle-to-X messages. The efficiency for encryption and authentication achieved by the method is particularly advantageous in a vehicle environment because, owing to the movement of the driver's vehicle, the communication structure is more transient than in a static environment.


In another advantageous embodiment, the hardware security module complies with a data security certification standard, in particular with an EAL4+ standard.


In another advantageous embodiment the hardware security module complies with a data security certification standard, in particular with an EAL4+ security level according to the Common Criteria standard.


In another advantageous embodiment, the processor and the hardware security module each comprise a TRNG or a key generator module.


In another advantageous embodiment, the processor and the hardware security module each comprise a non-deterministic random number generator (TRNG), which is used for the key generation.


In another advantageous embodiment, the processor and the hardware security module are linked via a shared secret such that at least the hardware security module cannot be linked to any other processor.


In another advantageous embodiment, the processor executes software that performs a secure boot procedure, in particular a hardware-assisted secure boot procedure.


In another advantageous embodiment, the processor executes only software that is loaded in a secure boot procedure, in particular in a hardware-assisted secure boot procedure.


In another advantageous embodiment, the processor executes software that opens interfaces, in particular debugging interfaces, only after successful authentication of the communication partners.


In another advantageous embodiment, the processor executes software that performs resource protection procedures, in particular for RAM, ROM and CPU load.


In another advantageous embodiment, the software is an operating system.


In another advantageous embodiment, the processor executes basic software that performs resource protection procedures, in particular for RAM, ROM and CPU load.


In another advantageous embodiment, the basic software is an operating system.


In another advantageous embodiment, the processor comprises a special secure RAM, which can be used solely by a security module assigned to the processor.


In another advantageous embodiment, an AES module of the processor performs the encryption.


In another advantageous embodiment, encrypted data, in particular AES256-encrypted data, are stored in a non-volatile memory of the processor.


In another advantageous embodiment, the AES module is connected to a DMA.


In another advantageous embodiment, the security module assigned to the processor generates pseudonyms for the purpose of authenticating the communication data.


In another advantageous embodiment, the security module assigned to the processor generates the key pairs, in particular public and private keys, needed for the pseudonyms for the purpose of authenticating the communication data.


In another advantageous embodiment, a key of the AES module is stored in security fuses of the processor.


In another advantageous embodiment, the security fuses are a memory area of the processor that is especially protected against external data accesses.


In another advantageous embodiment, the pseudonyms are stored by the processor in encrypted form.


In another advantageous embodiment, the private pseudonyms or keys are stored by the processor in encrypted form in a non-volatile memory, in particular in a flash memory.


According to another aspect of the invention, a system is provided for improving the data security in a communication process, which system comprises at least a processor and a hardware security module, wherein the system implements the method.


According to another aspect of the invention, a system is provided for improving the data security in a communication process, which system comprises at least a processor and a hardware security module, and in which system the communication data are authenticated before sending and when received the authenticity thereof is checked, wherein the processor performs the authentication, and the preferably separate hardware security module performs the authenticity check, wherein the communication data are vehicle-to-X messages, and wherein the processor and the hardware security module are linked via a shared secret such that at least the hardware security module cannot be linked to any other processor. This achieves the advantage that a computing load on the processor can be reduced for authenticating received communication data.


In an advantageous embodiment, the processor executes only software that performs a secure boot procedure, in particular a hardware-assisted secure boot procedure. This achieves the advantage that a signed, i.e. trustworthy, bootloader can be used to start an operating system.


In another advantageous embodiment, the processor executes software that opens interfaces, in particular debugging interfaces, only after successful authentication of the communication partners. This achieves the advantage of being able to provide efficient access protection for the interfaces.


In another advantageous embodiment, an AES module of the processor performs the encryption. This achieves the advantage that the communication data can be encrypted efficiently.


In another advantageous embodiment, a key of the AES module is stored in security fuses of the processor, and the security fuses are a memory area of the processor that is especially protected against external data accesses. This achieves the advantage of being able to provide efficient access protection for the key of the AES module.


An example of a system according to an aspect of the invention consists of a powerful modern host CPU (e.g. ARM Cortex A) having integrated security functions and of a single external HSM. The HSM may be EAL4+ certified, for instance, whereas the host CPU is normally not certified because of its complexity.


Within the meaning of the invention, the term hardware security module (HSM) denotes an (internal or external) peripheral device for efficient and secure execution of cryptographic operations or applications. By this means it is possible to guarantee, for example, the trustworthiness and the integrity of data and the information associated therewith in safety-critical IT systems. In order to guarantee the required data security, it may be necessary for the cryptographic keys being used to be protected both in terms of software and from physical attacks or side channel attacks.


Both the CPU and the HSM preferably each comprise a built-in True Random Number Generator (TRNG), which can be used, and is used, for key generation.


Said TRNG is a key generation module, where a key is a digital data sequence that allows encryption of a data set and/or verification of the authenticity thereof. If the sender of the dataset and the recipient of the data set have the same key, the recipient can thereby decrypt the data record and/or verify the authenticity thereof.


The HSM is advantageously locked by the CPU by means of a shared secret such that it can work only with precisely this CPU. The shared secret is in this case a particular data sequence and a form of hard-wired key, the existence of which is checked in the counterpart station before transmission of the actual data, thus for example in the CPU and in the HSM. If the CPU or the HSM does not have the shared secret, the counterpart station declines communication.


An operating system (OS) that supports all the mechanisms and/or functions mentioned preferably runs on the CPU, so that an example system according to the invention can be CC-certified. The mechanisms and/or functions required for this purpose are e.g. hardware-assisted secure boot, opening the debugging interfaces only after authentication of the communication partners, resource protection for RAM, ROM and CPU load. Other suitable mechanisms and/or functions known to a person skilled in the art can also be provided.


The CPU is preferably assigned a special secure RAM, which can be used only by the assigned security module.


Data, preferably encrypted in accordance with AES256, are stored in the non-volatile memory of the CPU. In this case, the encryption is performed e.g. automatically by using an Advanced Encryption Standard (AES) module, which is incorporated in the Direct Memory Access (DMA) transfer.


The AES key is preferably stored inaccessibly in security fuses.


The HSM module is preferably protected against side channel attacks.


The HSM preferably additionally contains an ECC accelerator, which in a first configuration level is designed particularly preferably such that it can handle 20 verifications and/or signings per second. According to a second configuration level, the ECC accelerator is designed particularly preferably such that it can handle up to 400 verifications and/or signings per second.


According to one embodiment, the ECC and ECDSA can be implemented in hardware or software. According to another embodiment, hardware security modules (HSM) can be used for secure i.e. secure from unauthorized access, storage and use of cryptographic materials (e.g. what are known as keys or private keys).





BRIEF DESCRIPTION OF THE DRAWINGS

Further preferred embodiments are given in the dependent claims and in the following description of an exemplary embodiment with reference to FIGURES, in which:





DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS


FIG. 1 shows an example use of a security infrastructure according to the invention and of a possible system according to the invention in the form of function blocks and hardware blocks.



FIG. 1 shows an example use of a security infrastructure according to the invention and of a possible system according to the invention in the form of function blocks and hardware blocks. The system comprises a processor 4, which is formed by a CPU, and a hardware security module 3, which is separate from said processor.


The system for improving the data security in a communication process can comprise the processor 4 and hardware security model (HSM) 3, in which system the communication data is authenticated before sending and when received the authenticity thereof is checked, wherein the processor 4 performs the authentication, and the hardware security module 3 performs the authenticity check, wherein the communication data are vehicle-to-X messages, and wherein the processor 4 and the hardware security module 3 are linked via a shared secret such that at least the hardware security module 3 cannot be linked to any other processor.


A Private Key for an ECU, which is referred to as the ECU key 2, and a long-term certificate, which is referred to as the LTC 1, for example are generated and stored in HSM 3 and also used only there, which means that the corresponding private keys (ECU key 2 and LTC 1) never leave HSM 3 and that HSM 3 itself cannot be misused by removal from the associated hardware circuit board, e.g. by soldering, because it is linked to CPU 4. Security module 5 of CPU 4 generates and stores in encrypted form pseudonyms. In addition, all message signings are performed in CPU 4, because there a signing takes only about 2 ms, which for the required end-to-end latencies of <100 ms is far more advantageous than using HSM 3, which needs about 50 ms for this operation. Using non-volatile memory 6 of CPU 4 for the instruction counter storage, also known as program counter storage (PC), has the advantage that program counts of 3000 or even more are thereby easily and economically possible. Alternatively, the non-volatile memory 6 of CPU 4 can be used for security-relevant data such as pseudonyms, which has the advantage that several thousand pseudonyms or other security certificates can thereby be stored easily and economically.


Verification of incoming messages is performed for all messages to be forwarded (known as multihop messages) (max. 10/s). In addition, “on demand” verification is performed (max. 5/s), or all incoming messages are Verified if there is enough computing power available for this.


The messages are hashed in CPU 4, and the hash and the public key of the attached PC transmitted to HSM 3, where the ECC operation is performed. This manages to remove a significant load from CPU 4, as a result of which it is possible to dispense with a multicore CPU here, for example. The ECC operation is evaluated in CPU 4.


According to one embodiment, the messages to be verified are hashed in CPU 4 using a secure hash function, in particular using SHA256 for ECDSA256, and the hash and the public key of the attached pseudonym (PC) transmitted to HSM 3, where the ECC operation is performed. This manages to remove a significant load from CPU 4, as a result of which it is possible to dispense with a multicore CPU here, for example. The ECC operation is evaluated in CPU 4.


CPU 4, for example, is an iMX6solo processor from the Freescale company. An ATECC108 chip from the Atmel company is used for HSM 3, for example. PikeOS from the Sysgo company, for example, is used as the operating system on CPU 4.


In addition, the system shown by way of example comprises RAM 7, flash memory 8, DMA 9, logic module 10, combined ECC, SMA, AES, TRNG and ID module 11.


LIST OF REFERENCES




  • 1 LTC


  • 2 ECC key


  • 3 hardware security module, HSM


  • 4 processor, CPU


  • 5 security module


  • 6 memory


  • 7 RAM


  • 8 flash memory


  • 9 DMA


  • 10 logic module


  • 11 combined ECC, SMA, AES, TRNG and ID module


Claims
  • 1. A vehicle executed method for improving data security in a communication process in vehicle-to-X communication, comprising: in response to an outgoing message from a vehicle: 1) signing, by a processor of the vehicle, the outgoing message to produce an authenticated outgoing message by hashing the outgoing message and encrypting the hashed outgoing message, and2) transmitting, by the processor, the authenticated outgoing message and an outgoing certificate having an outgoing public key; andin response to receiving from a sender, by the processor, an unencrypted incoming message containing communication data, an encrypted first hash and an incoming certificate having an incoming public key, and a hardware security module as a dedicated integrated circuit of the vehicle separate from the processor, being electrically coupled to the processor in order to check an authenticity of the unencrypted incoming message: 1) hashing, by the processor, the unencrypted incoming message to create a second hash,2) sending, by the processor, the encrypted first hash and the incoming public key to the hardware security module,3) decrypting, by the hardware security module, the encrypted first hash using the incoming public key to create a decrypted first hash,4) sending, by the hardware security module, the decrypted first hash to the processor, and5) authenticating, by the processor, the unencrypted incoming message when the decrypted first hash matches the second hash,wherein the processor is configured to perform a boot procedure.
  • 2. The method as claimed in claim 1, wherein the communication data are vehicle-to-X messages.
  • 3. The method as claimed in claim 2, wherein the processor and the hardware security module each comprise a true random number generator (TRNG) or a key generator module.
  • 4. The method as claimed in claim 1, wherein the processor and the hardware security module each comprise a true random number generator (TRNG) or a key generator module.
  • 5. The method as claimed in claim 1, wherein the processor and the hardware security module are linked via a shared secret such that at least the hardware security module cannot be linked to any other processor.
  • 6. The method as claimed in claim 1, further comprising the step of executing, by the processor, software that performs a secure boot procedure.
  • 7. The method as claimed in claim 1, further comprising the step of executing, by the processor, software that opens debugging interfaces only after successful authentication of the communication partners.
  • 8. The method as claimed in claim 1, wherein the processor comprises a special secure RAM, further comprising using the special secure RAM solely by a security module assigned to the processor.
  • 9. The method as claimed in claim 1, further comprising the step of performing, by an advanced encryption standard (AES) module of the processor, the encryption.
  • 10. The method as claimed in claim 9, wherein a key of the AES module is stored in security fuses of the processor.
  • 11. The method as claimed in claim 1, further comprising the step of executing, by the processor, software that performs a hardware-assisted secure boot procedure.
  • 12. A system for improving the data security in a communication process in vehicle-to-X communication, comprising: a processor of a vehicle; anda hardware security module as a dedicated integrated circuit of the vehicle separate from the processor,wherein in response to an outgoing message from the system: 1) the processor is configured to sign the outgoing message to produce an authenticated outgoing message by hashing the outgoing message and encrypting the hashed outgoing message, and2) the processor is configured to transmit the authenticated outgoing message and an outgoing certificate having an outgoing public key, andwherein in response to receiving from a sender, by the processor, an unencrypted incoming message containing communication data, an encrypted first hash and an incoming certificate having an incoming public key, and the hardware security module being electrically coupled to the processor in order to check an authenticity of the unencrypted incoming message: 1) the processor is configured to hash the unencrypted incoming message to create a second hash,2) the processor is further configured to send the encrypted first hash and the incoming public key to the hardware security module,3) the hardware security module is configured to decrypt the encrypted first hash using the incoming public key to create a decrypted first hash,4) the hardware security module is further configured to send the decrypted first hash to the processor, and5) the processor is further configured to authenticate the unencrypted incoming message when the decrypted first hash matches the second hash,wherein the processor is configured to perform a boot procedure.
  • 13. The system of claim 12, wherein the processor is further configured to forward the authenticated message, and the processor and hardware security module are linked via a shared secret such that the hardware security module cannot be linked to any other processor.
  • 14. The system as claimed in claim 13, wherein the processor is configured to execute only software that performs a secure boot procedure.
  • 15. The system as claimed in claim 14, wherein the processor is configured to execute software that opens debugging interfaces only after successful authentication of the communication partners.
  • 16. The system as claimed in claim 13, wherein the processor is configured to execute software that opens debugging interfaces only after successful authentication of the communication partners.
  • 17. The system as claimed in claim 13, wherein the processor is configured to execute only software that performs a hardware-assisted secure boot procedure.
Priority Claims (1)
Number Date Country Kind
10 2014 205 593 Mar 2014 DE national
PCT Information
Filing Document Filing Date Country Kind
PCT/EP2015/056413 3/25/2015 WO 00
Publishing Document Publishing Date Country Kind
WO2015/144764 10/1/2015 WO A
US Referenced Citations (116)
Number Name Date Kind
6275936 Kyojima Aug 2001 B1
6304658 Kocher Oct 2001 B1
6304973 Williams Oct 2001 B1
6643777 Chu Nov 2003 B1
6647493 Occhipinti Nov 2003 B1
6792536 Teppler Sep 2004 B1
7003673 Diener Feb 2006 B1
7363495 Felt Apr 2008 B2
7512234 McDonnell Mar 2009 B2
7675313 Tang Mar 2010 B1
7703128 Cross Apr 2010 B2
7809945 Kakii Oct 2010 B2
7827408 Gehringer Nov 2010 B1
7860487 Cambois Dec 2010 B2
7881474 Sun Feb 2011 B2
7882208 Akashika Feb 2011 B2
8024581 Spalka Sep 2011 B2
8972743 Wang Mar 2015 B2
9152794 Sanders Oct 2015 B1
9420008 Sputz Aug 2016 B1
9660970 Rubin May 2017 B1
20020065912 Catchpole May 2002 A1
20020143710 Liu Oct 2002 A1
20020186838 Brandys Dec 2002 A1
20030158960 Engberg Aug 2003 A1
20040221014 Tomkow Nov 2004 A1
20050010758 Landrock Jan 2005 A1
20050044363 Zimmer Feb 2005 A1
20050091545 Soppera Apr 2005 A1
20050102503 Lmai Tatsuya May 2005 A1
20050132186 Khan Jun 2005 A1
20050132194 Ward Jun 2005 A1
20060005237 Kobata Jan 2006 A1
20060088148 Frank Apr 2006 A1
20060093138 Durand May 2006 A1
20060123465 Ziegler Jun 2006 A1
20060129824 Hoff Jun 2006 A1
20060148550 Nee, Jr. Jul 2006 A1
20060265594 Kuhls Nov 2006 A1
20060280297 Fukaya Dec 2006 A1
20060288232 Ho Dec 2006 A1
20070016785 Guay Jan 2007 A1
20070070210 Piccionelli Mar 2007 A1
20070076645 VanDrunen Apr 2007 A1
20070103997 Bennett May 2007 A1
20070168652 Mylly Jul 2007 A1
20070223519 Wang Sep 2007 A1
20070250254 Kimoto Oct 2007 A1
20070256116 Kerschbaum Nov 2007 A1
20070271618 Chao Nov 2007 A1
20080109661 Sotoodeh May 2008 A1
20080207307 Cunningham, II Aug 2008 A1
20080271144 Bleumer Oct 2008 A1
20090055651 Girod Feb 2009 A1
20090063854 Parkinson Mar 2009 A1
20090080658 Waters Mar 2009 A1
20090171616 Zhang Jul 2009 A1
20090183230 Brown Jul 2009 A1
20090217031 Kuhls Aug 2009 A1
20090305673 Mardikar Dec 2009 A1
20100038424 Bashan Feb 2010 A1
20100057621 Faith Mar 2010 A1
20110055551 Oulai Mar 2011 A1
20110063093 Fung Mar 2011 A1
20110138192 Kocher Jun 2011 A1
20110191599 Chou Aug 2011 A1
20110277038 Sahita Nov 2011 A1
20120023326 Kalan Jan 2012 A1
20120030421 Chang Feb 2012 A1
20120039469 Mueller Feb 2012 A1
20120102337 Grobbel Apr 2012 A1
20120124374 Murray May 2012 A1
20120159158 Hashimoto Jun 2012 A1
20120269340 Stu Oct 2012 A1
20120281837 Arnold Nov 2012 A1
20120284505 Smith Nov 2012 A1
20120290198 Firl Nov 2012 A1
20130020389 Barnett Jan 2013 A1
20130179694 Geoffrey Jul 2013 A1
20130212671 Wang Aug 2013 A1
20130219164 Hamid Aug 2013 A1
20130238646 Maro Sep 2013 A1
20130269006 Baron Oct 2013 A1
20130305028 Mo Nov 2013 A1
20130318591 Zhu Nov 2013 A1
20140019764 Gopal Jan 2014 A1
20140089202 Bond Mar 2014 A1
20140090041 Kim Mar 2014 A1
20140108786 Kreft Apr 2014 A1
20140114500 Noh Apr 2014 A1
20140156994 Sakuma Jun 2014 A1
20140189353 Apsangi Jul 2014 A1
20140247939 Hattori Sep 2014 A1
20140281531 Phegade Sep 2014 A1
20140287683 Rankl Sep 2014 A1
20140300490 Kotz Oct 2014 A1
20150025709 Spaulding Jan 2015 A1
20150026784 Kurkure Jan 2015 A1
20150033014 McGrew Jan 2015 A1
20150067314 Strauss Mar 2015 A1
20150100793 Newell Apr 2015 A1
20150120974 Nishida Apr 2015 A1
20150207988 Tracey Jul 2015 A1
20150220319 Weiss Aug 2015 A1
20150229475 Benoit Aug 2015 A1
20150244518 Koo Aug 2015 A1
20150244690 Mossbarger Aug 2015 A1
20150254677 Huxham Sep 2015 A1
20150286754 Stahlin Oct 2015 A1
20150355870 Webb Dec 2015 A1
20160070934 Frank Mar 2016 A1
20160164868 Cunningham Jun 2016 A1
20160261686 Onishi Sep 2016 A1
20170012774 Antoni Jan 2017 A1
20170024962 Shenker Jan 2017 A1
20170089012 Nawrocki Mar 2017 A1
Foreign Referenced Citations (4)
Number Date Country
102010002092 Dec 2010 DE
2010160765 Jul 2010 JP
WO 9855930 Dec 1998 WO
WO-2015144764 Oct 2015 WO
Non-Patent Literature Citations (18)
Entry
Song, “Secure Location Verification for Vehicular Ad-Hoc Networks”, IEEE Communications Society, IEEE GLOBECOM 2008 proceedings, 2008, 5 pages.
Adigun, “Proof of Concept of a Security Based on Lifetime of Communication's Pseudonyms of the VANETs”, DIVANet'12, Oct. 21-22, 2012, pp. 111-114.
Alexiou, Nikolaos, Marcello Laganà, Stylianos Gisdakis, Mohammad Khodaei, and Panagiotis Papadimitratos. “Vespa: Vehicular security and privacy-preserving architecture.” In Proceedings of the 2nd ACM workshop on Hot topics on wireless network security and privacy, pp. 19-24. ACM, 2013. (Year: 2013).
Schweppe, Hendrik. “Security and privacy in automotive on-board networks.” PhD diss., Télécom ParisTech, 2012. (Year: 2012).
BiÆeyer, Norbert, Sebastian Mauthofer, Jonathan Petit, Mirko Lange, Martin Moser, Daniel Estor, Michel Sall et al. “PREparing SEcuRe VEhicle-to-X Communication Systems.” (2014). (Year: 2014).
Huang, Dijiang. “Pseudonym-based cryptography for anonymous communications in mobile ad hoc networks.” International Journal of Security and Networks 2, No. 3-4 (2007): 272-283. (Year: 2007).
Huang, Dijiang, “Pseudonym-based cryptography for anonymous communications in mobile ad hoc networks, .”  International Journal of Security and Networks 2, No. 3-4 (2007): 272-283. (Year: 2007).
Schwepp, Hendrik. “Security and privacy in automotive on-board networks.” PhD diss., Télécom ParisTech, 2012. (Year: 2012).
Bissmeyer, Norbert, Sebastian Mauthofer, Jonathan Petit, Mirko Lange, Martin Moser, Daniel Estor, Michel Sall et al. “PREparing SEcuRe VEhicle-to-X Communication Systems.” (2014). (Year: 2014).
Alexiou, Nikolaos, Marcello Laganà, Stylianos Gisdakis, Mohammad Khodaei, and Panagiotis Papadimitratos. “Vespa: Vehicular security and privacy-preserving architecture.” In Proceedings of the 2nd ACM workshop on Hot topics on wireless network security and privacy, pp. 19-24. ACM 2013 (Year: 2013).
Wu, Jung-Hsuan, Chien-Chuan Kung, Jhan-Hao Rao, Pang-Chieh Wang, Cheng-Liang Lin, and Ting-Wei Hou. “Design of an in-vehicle anti-theft component.” In 2008 Eighth International Conference on Intelligent Systems Design and Applications, vol. 1, pp. 566-569. IEEE, 2008. (Year: 2008).
Feiri, Michael, Jonathan Petit, and Frank Kargl. “Efficient and secure storage of private keys for pseudonymous vehicular communication.” In Proceedings of the 2013 ACM workshop on Security, privacy & dependability for cyber vehicles, pp. 9-18. 2013. (Year: 2013).
Wolf, M., et. al., “Design, Implementation, and Evaluation of a Vehicular Hardware Security Module,” Nov. 30, 2011, Information Security and Cryptology—ICISC2011, Springer Berlin Heidelberg, pp. 302-318.
Sander, O., et. al., “Design of a Vehicle-to-Vehicle communication system on reconfigurable hardware,” Field—Programmable Technology, FPT 2009. International Conference on IEEE, Piscataway, NJ, USA, Dec. 9, 2009, pp. 14-21.
Attridge, J., “An Overview of Hardware Security Modules”, SANS Institute InfoSec Reading Room, Jan. 14, 2002, 11 pages.
Trusted Platform Module—Wikipedia, 2013, 6 pages.
International Search Report and Written Opinion of the International Searching Authority for International Application No. PCT/EP2015/056413, dated Jul. 9, 2015, 9 pages.
German Search Report for German Application No. 10 2015 205 428.4, dated Feb. 11, 2016, including partial translation, 10 pages.
Related Publications (1)
Number Date Country
20170012774 A1 Jan 2017 US