Single-Frame-Based Data Compression for CAN Security
Abstract
:1. Introduction
- -
- By proposing a CAN data compression method using only a single frame, unlike other compression methods, it is possible to prevent the propagation of errors in the CAN system to subsequent frames.
- -
- An entropy-based signal grouping method is proposed to easily create space for MAC data in the CAN data field. Using the proposed entropy-based signal grouping method, the latency for data authentication can be significantly reduced.
- -
- The proposed entropy-based signal grouping method can be used as a new technique for allocating CAN parameters for each ID to increase the security of the CAN system.
- -
- The mapping table of the proposed algorithm is created only once during system design. When driving a car, compression is performed using the prepared mapping table. However, in difference-based compression (DBC) methods, a CAS map must be created every time a frame is sent. Therefore, the actual execution time of the proposed algorithm during online operation is only about 27.39% of that of the CAS map-based algorithm.
2. Related Work
2.1. Research on Vehicular Hacking
- (a)
- Hacking into a vehicle’s E/E system (ECU forced actuation attack);
- (b)
- Hacking into a vehicle’s smart key (smart key copy);
- (c)
- Hacking into a vehicle’s sensor (sensor malfunction).
- -
- -
- -
2.2. Research on Security Solutions for In-Vehicle CAN
- -
- Message authentication code (MAC);
- -
- Intrusion detection system (IDS);
- -
- Moving target defense (MTD).
- -
- Truncated MAC [15]: Woo et al. proposed a method using a 32-bit truncated MAC for CAN data frame authentication. They used an Extended ID field and a CRC field to transmit the 32-bit truncated MAC. Their proposed data frame authentication method does not generate an additional data frame, so the bus load does not increase. However, the CAN standard must be modified to use their proposed method.
- -
- Mini-MAC [11]: Jackson et al. proposed a method for CAN data frame authentication using a truncated MAC. Their proposed data frame authentication method uses a portion of the data field for MAC transmission. They suggested a method where the unused portion of the 8-byte data field is employed for MAC transmission. They analyzed CAN data frames generated during the driving of a Toyota Prius. Their analytic findings showed that approximately 40% of the total data frames in the analysis used a greater-than-4-byte data field. Hence, their proposed method increases the amount of data transmitted and can increase the bus load.
- -
- SecOC [14]: In AUTOSAR (Automotive Open System Architecture), SecOC (Secure Onboard Communication) was suggested for the security of the In-Vehicle Network. In SecOC, a truncated MAC and counter are used to construct a secure communication environment. SecOC has the same problem as Mini-MAC.
3. CAS-Map-Based Compression Algorithm and Data Authentication
3.1. ICANDR Algorithm
3.2. MLDA Algorithm
3.3. VMLDA Algorithm
3.4. Error Propagation by Difference-Based Compression
3.5. CAN Data Authentication
4. SF-Based Compression and Entropy-Based Signal Grouping
4.1. Basic Concept of the Proposed Algorithm
- -
- The occurrence of bit 1 should be suppressed if possible.
- -
- Bit 1 should be placed as far as possible from the bottom of the 8 × 8-bit arrangement matrix.
4.2. Mapping and Inverse Mapping Rules
Algorithm 1 CAN data frame mapping algorithm (0x43F: Frame ID) | |
No. | |
1 | T = Threshold (T) [Sufficient number of CAN frames obtained from actual operation] |
2 | CTR = CAN data frame receive counter |
3 | 0x43F = CAN data frame ID used by the sender ECU |
4 | procedure |
5 | initialize Conversion of CAN data field to matrix form as in Figure 5 |
6 | while(CTR0x43F < T) |
7 | receives CAN Data Frame if(ID = 0x43F) then increments CTR0x43F (CTR0x43F + 1) |
8 | end while |
9 | calculation of the probability of 1 for each bit position as in Table 6 |
10 | inversion of bits with a bit 1 probability of 50% or more as in Table 7) |
11 | data sorting according to the modified probability as in Table 8 |
12 | mapping rule determination as in Table 9 |
13 | End |
4.3. Operation of the Proposed Compression Algorithm
4.4. Entropy-Based Signal Grouping
5. Simulation Using Automobile and Tractor CAN Signals
6. Security Analysis
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Jo, H.J.; Choi, W. A survey of attacks on controller area networks and corresponding countermeasures. IEEE Trans. Intell. Transp. Syst. 2022, 23, 6123–6141. [Google Scholar] [CrossRef]
- Ben, L.N.M.; Nasri, O.; Adouane, L. Controller area network reliability: Overview of design challenges and safety related perspectives of future transportation systems. IET Intell. Transp. Syst. 2020, 14, 1727–1739. [Google Scholar]
- Valasek, C.; Miller, C. Adventures in Automotive Networks and Control Units. Def. Con. Available online: https://ioactive.com/pdfs/IOActive_Adventures_in_Automotive_Networks_and_Control_Units.pdf (accessed on 1 February 2024).
- Checkoway, S.; McCoy, D.; Kantor, B.; Anderson, D.; Shacham, H.; Savage, S. Comprehensive experimental analyses of automotive attack surfaces. In Proceedings of the 20th USENIX Security Symposium, San Francisco, CA, USA, 8–12 August 2011; pp. 8–12. [Google Scholar]
- Evenchick, E. An Introduction to the CANard Toolkit. Black Hat USA. Available online: https://blackhat.com/docs/asia-15/materials/asia-15-Evenchick-Hopping-On-The-Can-Bus-wp.pdf (accessed on 1 February 2024).
- Wen, S.; Zhao, Q.; Chen, Q.A.; Lin, Z. Automated cross-platform reverse engineering of CAN bus commands from mobile apps. In Proceedings of the 2020 Network and Distributed System Security Symposium, San Diego, CA, USA, 23–26 February 2020; pp. 1–17. [Google Scholar]
- Mandal, A.K.; Panarotto, F.; Cortesi, A.; Ferrara, P.; Spoto, F. Static analysis of Android Auto infotainment and on-board diagnostics II apps. Softw. Pract. Exp. 2019, 49, 1131–1161. [Google Scholar] [CrossRef]
- Nie, S.; Liu, L.; Du, Y. Free-fall: Hacking TESLA from Wireless to CAN Bus. Black Hat USA. Available online: https://www.blackhat.com/docs/us-17/thursday/us-17-Nie-Free-Fall-Hacking-Tesla-From-Wireless-To-CAN-Bus-wp.pdf (accessed on 1 February 2024).
- Miller, C.; Valasek, C. Remote Exploitation of an Unaltered Passenger Vehicle. Black Hat USA. Available online: https://www.blackhat.com/us-15. (accessed on 1 February 2024).
- Cui, J.; Chen, Y.; Zhong, H.; He, D.; Wei, L.; Bolodurina, I.; Liu, L. Lightweight encryption and authentication for controller area network of autonomous vehicles. IEEE Trans. Veh. Technol. 2023, 11, 14756–14770. [Google Scholar] [CrossRef]
- Schmandt, J.; Sherman, A.T.; Banerjee, N. Mini-MAC: Raising the bar for vehicular security with a lightweight message authentication protocol. Veh. Commun. 2017, 9, 188–196. [Google Scholar] [CrossRef]
- Kim, Y.J.; Woo, S.; Chung, J.G. Triple ID flexible MAC for CAN security improvement. IEEE Access 2021, 9, 126388–126399. [Google Scholar] [CrossRef]
- Koscher, K.; Czeskis, A.; Roesner, F.; Patel, S.; Kohno, T.; Checkoway, S.; Savage, S. Experimental security analysis of a modern automobile. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, 16–19 May 2010; pp. 447–462. [Google Scholar]
- Bella, G.; Biondi, P.; Costantino, G.; Matteucci, I. CINNAMON: A module for AUTOSAR secure onboard communication. In Proceedings of the 16th European Dependable Computing Conference (EDCC), Munich, Germany, 7–10 September 2020; pp. 103–110. [Google Scholar]
- Woo, S.; Jo, H.J.; Lee, D.H. A practical wireless attack on the connected car and security protocol for in-vehicle CAN. IEEE Trans. Intell. Transp. Syst. 2015, 16, 993–1006. [Google Scholar] [CrossRef]
- Fowler, D.S.; Bryans, J.; Shaikh, S.A.; Wooderson, P. Fuzz testing for automotive cyber-security. In Proceedings of the 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN-W), Luxembourg, 25–28 June 2018; pp. 239–246. [Google Scholar]
- Yu, L.; Deng, J.; Brooks, R.R.; Yun, S.B. Automobile ECU design to avoid data tampering. In Proceedings of the 10th Annual Cyber and Information Security Research Conference, New York, NY, USA, 7–9 April 2015; pp. 10:1–10:4. [Google Scholar]
- Cheng, K.; Bai, Y.; Zhou, Y.; Tang, Y.; Sanan, D.; Liu, Y. CANeleon: Protecting CAN bus with frame ID chameleon. IEEE Trans. Veh. Technol. 2020, 69, 7116–7130. [Google Scholar] [CrossRef]
- Olufowobi, H.; Young, C.; Zambreno, J.; Bloom, G. SAIDuCANT: Specification-based automotive intrusion detection using controller area network (CAN) timing. IEEE Trans. Veh. Technol. 2020, 69, 1484–1494. [Google Scholar] [CrossRef]
- Katragadda, S.; Darby, P.J.; Roche, A.; Gottumukkala, R. Detecting low-rate replay-based injection attacks on in-vehicle networks. IEEE Access 2020, 8, 54979–54993. [Google Scholar] [CrossRef]
- Lee, S.; Choi, W.; Jo, H.J.; Lee, D.H. T-Box: A forensics-enabled trusted automotive data recording method. IEEE Access 2019, 7, 49738–49755. [Google Scholar] [CrossRef]
- Steger, M.; Boano, C.A.; Niedermayr, T.; Karner, M.; Hillebrand, J.; Roemer, K.; Rom, W. An efficient and secure automotive wireless software update framework. IEEE Trans. Ind. Inform. 2018, 14, 2181–2193. [Google Scholar] [CrossRef]
- Oh, S.B.; Do, Y.S.; Lee, M.J.; Kim, J.H.; Jeon, J.W. Performance enhancement of CAN/Ethernet automotive gateway with a CAN data reduction algorithm. Electronics 2023, 12, 2777. [Google Scholar] [CrossRef]
- Mun, H.; Han, K.; Lee, D.H. Ensuring Safety and security in CAN-based automotive embedded systems: A combination of design optimization and secure communication. IEEE Trans. Veh. Technol. 2020, 69, 7078–7091. [Google Scholar] [CrossRef]
- Jo, H.J.; Kim, J.H.; Choi, H.Y.; Choi, W.; Lee, D.H.; Lee, I. MAuth-CAN: Masquerade-attack-proof authentication for in-vehicle networks. IEEE Trans. Veh. Technol. 2020, 69, 2204–2218. [Google Scholar] [CrossRef]
- Misbahuddin, S.; Mahmud, S.M.; Holou, N.A. Development and performance analysis of a data-reduction algorithm for automotive multiplexing. IEEE Trans. Veh. Technol. 2001, 50, 162–169. [Google Scholar] [CrossRef]
- Ramteke, P.R.; Mahmud, S.M. An adaptive data-reduction protocol for the future in-vehicle networks. SAE Trans. 2005, 114, 1540–1554. [Google Scholar]
- Miucic, R.; Mahmud, S.M. An improved adaptive data reduction protocol for in-vehicle networks. SAE Trans. 2006, 115, 650–658. [Google Scholar]
- Miucic, R.; Mahumd, S.M.; Popovic, Z. An enhanced data-reduction algorithm for event-triggered networks. IEEE Trans. Veh. Technol. 2009, 56, 2663–2678. [Google Scholar] [CrossRef]
- Kelkar, S.; Kamal, R. Boundary of fifteen compression algorithm for controller are network based automotive applications. In Proceedings of the International Conference on Circuits, Systems, Communication and Information Technology Applications (CSCITA), Mumbai, India, 4–5 April 2014; pp. 162–167. [Google Scholar]
- Oh, S.B.; Kim, J.H. Comparison and Analysis of Controller Area Network Compression Algorithms. Trans. Korean Soc. Automot. Eng. 2020, 28, 629–636. [Google Scholar] [CrossRef]
- Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
No. | Publication | Wired/Wireless | Research Content | Vulnerability |
---|---|---|---|---|
1 | K. Koscher et al. [13] | Wired | Conducted the first hacking experiment using a real car; first published an analysis of vulnerabilities of In-Vehicle CAN | In-Vehicle CAN |
2 | S. Checkoway et al. [4] | Wireless | Proposed a wireless attack model targeting a vehicle; conducted a wireless attack experiment using a real car | In-Vehicle CAN |
3 | C. Valasek et al. [3] | Wired | Researched based on Study 1; disclosed In-Vehicle CAN hacking methods in detail | Wireless interface |
4 | C. Valasek et al. [9] | Wireless | Succeeded in wireless attack targeting a Jeep Cherokee; introduced the most practical hacking technique | In-Vehicle CAN |
5 | S. Woo et al. [15] | Wireless | Research based on Study 1; succeeded in wireless attack using the driver’s smartphone | In-Vehicle CAN |
Signal | Sig A | Sig B | Sig C |
---|---|---|---|
Previous frame () | |||
Current frame () | |||
Header bit | 1 | 1 | 0 |
Signal | Bit23–Bit7 | Bit6 | Bit5 | Bit4 | Bit3 | Bit2 | Bit1 | Bit0 |
---|---|---|---|---|---|---|---|---|
Header (HA) | 1 | |||||||
Header (HB) | 1 | |||||||
Header (HC) | 0 | |||||||
SA | 0 | 1 | 1 | 0 | 1 | 0 | 1 | 1 |
SB | 0 | 0 | 0 | 0 | 0 | 1 | 0 | 0 |
SC | - | - | - | - | - | - | - | - |
Bit 7 | Bit 6 | Bit 5 | Bit 4 | Bit 3 | Bit 2 | Bit 1 | Bit 0 | |
---|---|---|---|---|---|---|---|---|
Byte 0 | SA [2] | SB [1] | SA [1] | SB [0] | SA [0] | HC | HB | HA |
Byte 1 | SA [6] | SB [5] | SA [5] | SB [4] | SA [4] | SB [3] | SA [3] | SB [2] |
Byte 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | SB [6] |
Frame | B(0) | B(1) | B(2) | B(3) | B(4) | B(5) | B(6) | B(7) | |
---|---|---|---|---|---|---|---|---|---|
AF | FF | BF | CF | FF | FF | 3F | FF | ||
AD | FD | BC | CB | FA | F9 | 3E | FF | ||
AC | FF | BF | CF | FF | FF | 3E | FF | ||
MV (FV) | 02 (1) | 02 (1) | 03 (1) | 04 (1) | 05 (1) | 06 (1) | 01 (1) | 00 (0) | |
MV (FV) | 01 (1) | 02 (1) | 03 (1) | 04 (1) | 05 (1) | 06 (1) | 00 (0) | 00 (0) | |
Sm(n) | 3 | 4 | 6 | 8 | 10 | 12 | 1 | 0 | |
Sf(n) | 2 | 2 | 2 | 2 | 2 | 2 | 1 | 0 | |
8 | 10 | 14 | 18 | 22 | 26 | 3 | 0 |
b7 | b6 | b5 | b4 | b3 | b2 | b1 | b0 | |
---|---|---|---|---|---|---|---|---|
B0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B1 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B2 | 0 | 23.55 | 42.09 | 44.16 | 41.84 | 31.99 | 32.16 | 95.50 |
B3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 100 |
B4 | 99.98 | 99.98 | 99.99 | 99.99 | 99.99 | 99.99 | 100 | 100 |
B5 | 0 | 24.94 | 36.58 | 42.10 | 45.27 | 47.43 | 48.06 | 96.08 |
B6 | 0 | 0 | 3.86 | 43.34 | 44.18 | 38.08 | 53.74 | 96.53 |
B7 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
b7 | b6 | b5 | b4 | b3 | b2 | b1 | b0 | |
---|---|---|---|---|---|---|---|---|
B0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B1 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B2 | 0 | 23.55 | 42.09 | 44.16 | 41.84 | 31.99 | 32.16 | 4.50 |
B3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B4 | 0.02 | 0.02 | 0.01 | 0.01 | 0.01 | 0.01 | 0 | 0 |
B5 | 0 | 24.94 | 36.58 | 42.10 | 45.27 | 47.43 | 3.92 | |
B6 | 0 | 0 | 3.86 | 43.34 | 44.18 | 38.08 | 46.26 | 3.47 |
B7 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
b7 | b6 | b5 | b4 | b3 | b2 | b1 | b0 | |
---|---|---|---|---|---|---|---|---|
B0 | 42.10 | 43.34 | 44.16 | 44.18 | 45.27 | 46.26 | 47.43 | |
B1 | 23.55 | 24.94 | 31.99 | 32.16 | 36.58 | 38.08 | 41.84 | 42.09 |
B2 | 0.01 | 0.01 | 0.02 | 0.02 | 3.47 | 3.86 | 3.92 | 4.50 |
B3 | 0 | 0 | 0 | 0 | 0 | 0 | 0.01 | 0.01 |
B4 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B5 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B6 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
B7 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
b7 | b6 | b5 | b4 | b3 | b2 | b1 | b0 | |
---|---|---|---|---|---|---|---|---|
B0 | (5,4) | (6,4) | (2,4) | (6,3) | (5,3) | (6,1) | (5,2) | (5,1) |
B1 | (2,6) | (5,6) | (2,2) | (2,1) | (5,5) | (6,2) | (2,3) | (2,5) |
B2 | (4,3) | (4,2) | (4,6) | (4,7) | (6,0) | (6,5) | (5,0) | (2,0) |
B3 | (0,4) | (0,3) | (0,2) | (0,1) | (0,0) | (4,1) | (4,5) | (4,4) |
B4 | (1,4) | (1,3) | (1,2) | (1,1) | (1,0) | (0,7) | (0,6) | (0,5) |
B5 | (3,3) | (3,2) | (3,1) | (3,0) | (2,7) | (1,7) | (1,6) | (1,5) |
B6 | (6,7) | (6,6) | (5,7) | (4,0) | (3,7) | (3,6) | (3,5) | (3,4) |
B7 | (7,7) | (7,6) | (7,5) | (7,4) | (7,3) | (7,2) | (7,1) | (7,0) |
Compressed Length (Byte) | ID | Transmitted Data Type |
---|---|---|
i | Compressed data and 4-byte MAC transmitted in the same data field | |
Original data transmitted | ||
4-byte MAC transmitted |
ID | Number of Occurrences by Compressed Length (Byte) | Entropy | Comp. Ratio (%) | ||||
---|---|---|---|---|---|---|---|
1 | 2 | 3 | 4 | 5 or More | |||
0x260 | 163,078 (100%) | 0 (0.00%) | 0 (0.00%) | 0 (0.00%) | 0 (0.00%) | 7.44 | 87.50% |
0x2A0 | 163,078 (100%) | 0 (0.00%) | 0 (0.00%) | 0 (0.00%) | 0 (0.00%) | 5.04 | 87.50% |
0x316 | 0 (0.00%) | 0 (0.00%) | 0 (0.00%) | 4313 (2.64%) | 158,765 (97.36%) | 46.25 | 27.60% |
0x329 | 7553 (4.63%) | 18,959 (11.63%) | 135,917 (83.34%) | 649 (0.40%) | 0 (0.00%) | 19.15 | 65.06% |
0x43F | 6086 (3.05%) | 61,990 (31.07%) | 131,141 (65.72%) | 314 (0.16%) | 0 (0.00%) | 19.76 | 67.13% |
0x440 | 0 (0.00%) | 55,508 (27.82%) | 143,950 (72.14%) | 73 (0.04%) | 0 (0.00%) | 20.74 | 65.97% |
0x545 | 636 (3.70%) | 157,042 (96.30%) | 0 (0.00%) | 0 (0.00%) | 0 (0.00%) | 13.31 | 75.46% |
0x580 | 3112 (3.82%) | 1444 (1.77%) | 5197 (6.38%) | 37,535 (46.07%) | 34,180 (41.96%) | 34.65 | 47.43% |
Total (Avg.) | 348,943 (26.93%) | 294,944 (22.76%) | 416,205 (32.12%) | 42,884 (3.30%) | 192,945 (14.89%) | 19.89 | 66.65% |
ID | Less than 5 Bytes | 5 or More Bytes | Total Frames |
---|---|---|---|
0x260 | 163,078 | 0 | 163,078 |
(100.00%) | (0.00%) | ||
0x2A0 | 163,078 | 0 | 163,078 |
(100.00%) | (0.00%) | ||
0x316 | 321,843 | 0 | 321,843 |
(ID split) | (100.00%) | (0.00%) | |
0x329 | 163,078 | 0 | 163,078 |
(100.00%) | (0.00%) | ||
0x43F | 199,531 | 0 | 199,531 |
(100.00%) | (0.00%) | ||
0x440 | 199,531 | 0 | 199,531 |
(99.98%) | (0.00%) | ||
0x545 | 163,078 | 0 | 163,078 |
(100.00%) | (0.00%) | ||
0x580 | 115,648 | 0 | 115,648 |
(ID split) | (100.00%) | (0.00%) | |
Total | 1,488,865 | 0 | 1,488,865 |
(100.00%) | (0.00%) |
ID | Less than 5 Bytes | 5 or More Bytes | Total Frames |
---|---|---|---|
0x260 | 163,078 | 0 | 163,078 |
(100.00%) | (0.00%) | ||
0x2A0 | 163,078 | 0 | 163,078 |
(100.00%) | (0.00%) | ||
0x316 | 156,250 | 6828 | 163,078 |
(95.81%) | (4.19%) | ||
0x329 | 163,074 | 4 | 163,078 |
(100.00%) | (0.00%) | ||
0x43F | 199,507 | 24 | 199,531 |
(99.99%) | (0.01%) | ||
0x440 | 199,489 | 42 | 199,531 |
(99.98%) | (0.02%) | ||
0x545 | 163,078 | 0 | 163,078 |
(100.00%) | (0.00%) | ||
0x580 | 80,129 | 1339 | 81,468 |
(98.36%) | (1.64%) | ||
Total | 1,287,683 | 8237 | 1,295,920 |
(99.36%) | (0.64%) |
Less than 5 Bytes | More than 4 Bytes | |
---|---|---|
VMLDA | 99.36% | 0.64% |
Proposed (w/o ID split) | 85.11% | 14.89% |
Proposed (w/ ID split) | 100.00% | 0.00% |
ID | Number of Occurrences by Compressed Length (Byte) | Entropy | Compression Ratio (%) | ||||
---|---|---|---|---|---|---|---|
1 | 2 | 3 | 4 | >4 | |||
0xC000027 | 0 | 33,064 | 7847 | 0 | 0 | 15.64 | 72.60% |
(0.00%) | (80.82%) | (19.18%) | (0.00%) | (0.00%) | |||
0xC000127 | 40,900 | 0 | 0 | 0 | 0 | 5.86 | 87.50% |
(100.00%) | (0.00%) | (0.00%) | (0.00%) | (0.00%) | |||
0xCF00300 | 0 | 610 | 3329 | 4295 | 0 | 27.22 | 56.91% |
(0.00%) | (7.41%) | (40.43%) | (52.16%) | (0.00%) | |||
0xCF00400 | 0 | 0 | 103 | 18,295 | 2190 | 31.63 | 48.73% |
(0.00%) | (0.00%) | (0.50%) | (88.86%) | (10.64%) | |||
0xCFF0027 | 8182 | 0 | 0 | 0 | 0 | 0.01 | 87.50% |
(100.00%) | (0.00%) | (0.00%) | (0.00%) | (0.00%) | |||
0x18F02300 | 1571 | 5917 | 746 | 0 | 0 | 14.31 | 76.25% |
(19.08%) | (71.86%) | (9.06%) | (0.00%) | (0.00%) | |||
0x18FEDF00 | 0 | 46 | 8182 | 6 | 0 | 22.65 | 62.56% |
(0.00%) | (0.56%) | (99.37%) | (0.07%) | (0.00%) | |||
0x18FF2100 | 8234 | 0 | 0 | 0 | 0 | 0.23 | 87.50% |
(100.00%) | (0.00%) | (0.00%) | (0.00%) | (0.00%) | |||
0x18FF6121 | 8181 | 0 | 0 | 0 | 0 | 0.01 | 87.50% |
(100.00%) | (0.00%) | (0.00%) | (0.00%) | (0.00%) | |||
0x18FF9521 | 4090 | 0 | 0 | 0 | 0 | 0.01 | 87.50% |
(100.00%) | (0.00%) | (0.00%) | (0.00%) | (0.00%) | |||
0x18FF9E21 | 7967 | 215 | 0 | 0 | 0 | 4.66 | 87.17% |
(97.37%) | (2.63%) | (0.00%) | (0.00%) | (0.00%) | |||
0x19FFA000 | 65 | 6351 | 3817 | 0 | 0 | 18.43 | 70.42% |
(0.64%) | (62.06%) | (37.30%) | (0.00%) | (0.00%) | |||
0x19FFA010 | 7853 | 353 | 0 | 0 | 0 | 4.41 | 86.96% |
(95.70%) | (4.30%) | (0.00%) | (0.00%) | (0.00%) | |||
Total | 87,043 | 46,557 | 24,024 | 22,596 | 2190 | 12.77 | 75.77% |
(Average) | (47.72%) | (25.52%) | (13.17%) | (12.39%) | (1.20%) |
ID | Entropy | Less than 5 Bytes | Total Frames | |
---|---|---|---|---|
VMLDA | Proposed (w/o ID Split) | |||
0xC000027 | 15.64 | 40,911 | 40,911 | 40,911 |
(100%) | (100%) | |||
0xC000127 | 5.86 | 40,900 | 40,900 | 40,900 |
(100%) | (100%) | |||
0xCF00300 | 27.22 | 7227 | 8234 | 8234 |
(87.77) | (100%) | |||
0xCF00400 | 31.63 | 19,119 | 18,397 | 20,588 |
(92.87%) | (89.36%) | |||
0xCFF0027 | 0.01 | 8182 | 8182 | 8182 |
(100%) | (100%) | |||
0x18F02300 | 14.31 | 8234 | 8234 | 8234 |
(100%) | (100%) | |||
0x18FEDF00 | 22.65 | 8127 | 8234 | 8234 |
(98.70%) | (100%) | |||
0x18FF2100 | 0.23 | 8234 | 8234 | 8234 |
(99.99%) | (100%) | |||
0x18FF6121 | 0.01 | 8181 | 8181 | 8181 |
(100%) | (100%) | |||
0x18FF9521 | 0.01 | 4090 | 4090 | 4090 |
(100%) | (100%) | |||
0x18FF9E21 | 4.66 | 8182 | 8182 | 8182 |
(100%) | (100%) | |||
0x19FFA000 | 18.43 | 10,233 | 10,233 | 10,233 |
(100%) | (100%) | |||
0x19FFA010 | 4.41 | 8206 | 8206 | 8206 |
(100%) | (100%) | |||
Total (Average) | 12.77 | 179,826 | 180,218 | 182,409 |
(98.58%) | (98.80%) |
Less than 5 Bytes | 5 or More Bytes | |
---|---|---|
VMLDA | 98.58% | 1.42% |
Proposed (w/o ID split) | 98.80% | 1.20% |
Proposed (w/ ID split) | 100% | 0% |
Peak Load | Frames/s | Total Frames | |
---|---|---|---|
Original | 19.38% | 795 | 1,295,928 |
without MAC | (1) | (1) | (1) |
Proposed | 11.80% | 795 | 1,295,928 |
without MAC | (0.608) | (1) | (1) |
Proposed | 19.45% | 914 | 1,488,875 |
with MAC (ID split) | (1.004) | (1.14) | (1.14) |
ID (Entropy) | Proposed | VMLDA | ||
---|---|---|---|---|
Average Clock Cycles | Compression Time (μs) | Average Clock Cycles | Compression Time (μs) | |
0x260 | 105 | 1.05 | 555 | 5.55 |
(7.44) | ||||
0x2A0 | 119 | 1.19 | 536 | 5.36 |
(5.04) | ||||
0x316 | 299 | 2.99 | 752 | 7.52 |
(46.25) | ||||
0x329 | 172 | 1.72 | 683 | 6.83 |
(19.15) | ||||
0x43F | 213 | 2.13 | 628 | 6.28 |
(19.76) | ||||
0x440 | 220 | 2.20 | 726 | 7.26 |
(20.74) | ||||
0x545 | 158 | 1.58 | 1063 | 10.63 |
(13.31) | ||||
0x580 | 240 | 2.40 | 629 | 6.29 |
(34.65) | ||||
Average | 190.75 | 1.9075 | 696.5 | 6.965 |
Proposed | Truncated-MAC | Mini-MAC | SecOC | |
---|---|---|---|---|
No standard change | Y | N | Y | Y |
No communication overhead | Y | Y | Y | N |
Prevent impersonation attack | Y | Y | Y | Y |
Prevent replay attack | Y | Y | Y | Y |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jin, S.-Y.; Seo, D.-H.; Kim, Y.-J.; Kim, Y.-E.; Woo, S.; Chung, J.-G. Single-Frame-Based Data Compression for CAN Security. Information 2024, 15, 132. https://doi.org/10.3390/info15030132
Jin S-Y, Seo D-H, Kim Y-J, Kim Y-E, Woo S, Chung J-G. Single-Frame-Based Data Compression for CAN Security. Information. 2024; 15(3):132. https://doi.org/10.3390/info15030132
Chicago/Turabian StyleJin, Shi-Yi, Dong-Hyun Seo, Yeon-Jin Kim, Yong-Eun Kim, Samuel Woo, and Jin-Gyun Chung. 2024. "Single-Frame-Based Data Compression for CAN Security" Information 15, no. 3: 132. https://doi.org/10.3390/info15030132
APA StyleJin, S. -Y., Seo, D. -H., Kim, Y. -J., Kim, Y. -E., Woo, S., & Chung, J. -G. (2024). Single-Frame-Based Data Compression for CAN Security. Information, 15(3), 132. https://doi.org/10.3390/info15030132