AUTOSAR (7) - CryptoStack basics

AUTOSAR CryptoStack general description

 
AUTOSAR CryptoStack is a set of SW components, which was introduced to standardized the security of the communication, application authentication and  key/certificates management (keys or certificates saved in a secured non volatile memory). CryptoStack  assure interface for cryptographic services:
  • CSM (crypto service manager) and CAL (crypto abstraction layer) define the same cryptographic functionality
  • Support for hardware security modules
  • Secure on-board communication by using APIs provided by CSM or CAL

AUTOSAR with Cryptostack layers, bird eye view

AUTOSAR CryptoStack general description

 AUTOSAR complete layer architecure

AUTOSAR complete layer architecure released for ASR4.3, which contain also Cryptostack:
 

Crypto service manager (CSM)

 CSM provides access to cryptography services, based on a software library and/or a hardware module (“crypto library”), also parallel access to different services possible incorporated crypto libraries. CSM provides the implementation of cryptographic routines,e.g. MD5, SHA-1, RSA, AES.
 
CSM HW channels for accessing the HW-AES and HW-RSA:

  Supported cryptographic services:

 Crypto service manager component data flow:

 Crypto service manager includes structure:

 

Secure On-board Communication  (SecOC)  

  • SecOC was standardized to assure a secure communication inside and outside of ECU. SecOC provides PDU (message) integrity and autentification, and also ensures the “freshness” of the PDU (protecting against replay attacks). SecOC features will safeguard against injection, altering, and replay of secure I-PDUs. 

    Basically at the end the SecOC will secure the information (PDU) which is received or transmitted by ECU (all the signals will be protected). 

    Secure on board communication integration in ComStack:

CSM = Crypto Service Manager
CAL = Crypto Abstraction Library
SecOC = Secure On-board Communication

 Security data will be added to the payload:

  • Authentication code to protect the payload - can be truncated
  • Freshness value – truncated, transmission is optional

Authentication code is created by using  payload freshness value and secret key, and can be generated by symmetric or asymmetric cryptographic algorithms 

Freshness value is part of the authentication code calculation and prevents replay attacks, can either be a simple counter or a time value.

  • Freshness value must be synchronized between sender and receiver in a secure way (not part of the standard)
  •  Freshness value must never overflow except after the secret keys have been replaced

A message authentication code (MAC) is a short piece of information used to authenticate a message. A MAC algorithm accepts as input a secret key and an arbitrary-length message to be authenticated, and outputs a MAC. The MAC value protects both a message's data integrity as well as its authenticity, by allowing verifiers (who also possess the secret key) to detect any changes to the message content.

SecOC includes structure:


 

 

 Documentation:

 

AUTOSAR articles (for articles written in Romanian please select your language from right part of webpage)

 Thank you for attention !

For questions please contact me on email: simedruflorin@automatic-house.ro

Have a nice day ! 

 Back to top of page

Etichete

Afișați mai multe

Arhiva

Afișați mai multe