Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
COMMUNICATIONS BUS SIGNAL FINGERPRINTING
Document Type and Number:
WIPO Patent Application WO/2018/169667
Kind Code:
A1
Abstract:
Methods are provided herein for communications bus signal fingerprinting. A security module monitors a plurality of voltage lines of at least one electronic control unit (ECU) electrically coupled to a communications bus. A voltage differential across at least two of the plurality of voltage lines of the at least one ECU is measured. The voltage differential is compared to a plurality of predetermined signal fingerprints associated with the at least one ECU. A variance in the compared voltage differential is identified relative to one or more of the plurality of predetermined signal fingerprints. Data characterizing the identified variance is provided.

Inventors:
BATHURST DONALD (US)
CAREY MARK (US)
Application Number:
PCT/US2018/019699
Publication Date:
September 20, 2018
Filing Date:
February 26, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
CYLANCE INC (US)
International Classes:
G06F21/85
Foreign References:
US20150025709A12015-01-22
US20150149083A12015-05-28
US20110258435A12011-10-20
Other References:
CHOI, WONSUK ET AL.: "Identifying ECUs Using Inimitable Characteristics of Signals in Controller Area Networks", 7 February 2016 (2016-02-07), XP080711623, Retrieved from the Internet [retrieved on 20180522]
See also references of EP 3596654A4
Attorney, Agent or Firm:
BROOKER, Stephanie, M. et al. (US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:

1. A method for implementation by one or more data processors forming one or more computing devices, the method comprising:

monitoring, by at least one data processor of at least one security module, a plurality of voltage lines of at least one electronic control unit (ECU) electrically coupled to a communications bus;

measuring, by at least one data processor, a voltage differential across at least two of the plurality of voltage lines of the at least one ECU;

comparing, by at least one data processor, the voltage differential to a plurality of predetermined signal fingerprints associated with the at least one ECU;

identifying, by at least one data processor and based on the comparing, a variance in the compared voltage differential relative to one or more of the plurality of predetermined signal fingerprints; and

providing, by at least one data processor, data characterizing the identified variance.

2. The method of claim 1, wherein the providing comprises at least one of: causing an alert to trigger, transmitting a fault state message corresponding to the data to the communications bus, or transmitting the data to a remote computing device.

3. The method of claim 1 or claim 2, wherein the plurality of predetermined signal fingerprints comprises signals of transceiver components of the at least one ECU.

4. The method of any of the preceding claims, wherein the communications bus comprises a serial communications bus.

5. The method of claim 4, wherein the serial communications bus comprises a controller area network (CAN) bus and the at least two of the plurality of voltage lines comprises either a CAN high voltage line or a CAN low voltage line and a ground line.

6. The method of any of the preceding claims, wherein a vehicle control network comprises the communications bus, the vehicle control network comprising (i) the at least one ECU electrically coupled between the communications bus and a plurality of nodes, (ii) the at least one security module electrically coupled between the at least one ECU and the communications bus, and (iii) at least a portion of the communications bus.

7. The method of any of the preceding claims, wherein the monitoring is initiated upon at least one of: during operation of the at least one security module, after replacement of the at least one security module, during a loss of clock synchronization of the at least one security module, during a predetermined clock synchronization time window, or after replacement of the at least one ECU.

8. The method of any of the preceding claims, wherein the at least one security module comprises a data processor, a microcontroller, one or more transceivers, a clock, a power regulator, a transmitter, and an analog-to-digital (AD) sampler.

9. The method of any of the preceding claims, wherein at least one of a motor vehicle, a ship, an airplane, or a train comprises the communications bus.

10. The method of any of the preceding claims, wherein in response to receiving the data characterizing the identified variance, a corrective action is taken.

11. A method for implementation by one or more data processors forming one or more computing devices, the method comprising:

measuring, by at least one data processor of a security module, a voltage line of at least one electronic control unit (ECU) during an imprint mode of the security module; determining, by at least one data processor, a signal fingerprint associated with the ECU by comparing the measured voltage line to an ideal voltage associated with the measured voltage line; and

providing, by at least one data processor, data characterizing the signal fingerprint.

12. A non-transitory computer program product storing instructions which, when executed by at least one programmable data processor forming part of at least one computing device, implement a method as in any of the preceding claims.

13. A system comprising:

at least one programmable data processor; and

memory storing instructions which, when executed by the at least one programmable data processor, implement a method as in any of the claims 1 to 11.

Description:
Communications Bus Signal Fingerprinting

CROSS REFERENCE TO RELATED APPLICATION

[0001] This application claims priority to U.S. Utility Application No.

15/462,591, filed on March 17, 2017, the content of which is hereby fully incorporated by reference.

BACKGROUND

[0002] With the increase in connectivity and data requirements being placed on forms of non-traditional computing platforms, vehicles of different modalities such as planes, trains, motor vehicles, ships, and satellites are exchanging data between themselves and the internet at large. These external communications are known as vehicle-to- vehicle (V2V) communications or vehicle-to-any (V2X) communications. Increase in such communications can pose security risks by exposing the vehicle control networks (VCNs) of these non-traditional computing platforms to potential security breaches and other types of unauthorized access attempts. VCNs having a single point network gateway and/or software based solutions can be susceptible to such security risks remotely. In addition to vehicle applications, there are many other non-vehicle environments which utilize communications buses to send and receive information amongst components within and/or outside. Such applications can range from medical devices to industrial control systems.

SUMMARY

[0003] In one aspect, a plurality of voltage lines of at least one electronic control unit (ECU) are monitored. The ECU is electrically coupled to a communications bus. At least one of a motor vehicle, a ship, an airplane, or a train can comprise the communications bus. A voltage differential across at least two of the plurality of voltage lines of the at least one ECU is measured. The voltage differential is compared to a plurality of predetermined signal fingerprints associated with the at least one ECU.

Based on the comparing, a variance in the compared voltage differential relative to one or more of the plurality of predetermined signal fingerprints is identified. Data

characterizing the identified variance can be provided by causing an alert to trigger, transmitting a fault state message corresponding to the data to the communications bus, causing the blockage of communication between the communications bus and the at least one ECU, or transmitting the data to a remote computing device.

[0004] In some variations, during an imprint mode of the at least one security module, a voltage line can be measured. A signal fingerprint associated with one ECU can be determined by comparing the measured voltage line to an ideal voltage associated with the measure voltage line. The signal fingerprint can be provided and stored into memory. The plurality of predetermined signal fingerprints comprises signals of transceiver components of the at least one ECU.

[0005] In other variations, the communications bus comprises a serial communications bus. The serial communications bus can be a controller area network (CAN) bus and the at least two of the plurality of voltage lines can be, for example, either a CAN high voltage line or a CAN low voltage line and a ground line.

[0006] In some variations, a vehicle control network comprises the communications bus. The vehicle control network can include (i) at least one ECU electrically coupled between the communications bus and a plurality of nodes, (ii) at least one security module electrically coupled between the at least one ECU and the communications bus, and (iii) at least a portion of the communications bus.

[0007] In other variations, the monitoring is initiated upon at least one of during operation of the at least one security module, after replacement of the at least one security module, during a loss of clock synchronization of the at least one security module, during a predetermined clock synchronization time window, or after replacement of the at least one ECU.

[0008] In some variations, the at least one security module comprises a data processor, a microcontroller, one or more transceivers, a clock, a power regulator, a transmitter, and an analog-to-digital (AD) sampler.

[0009] Non-transitory computer program products (i.e., physically embodied computer program products) are also described that store instructions, which when executed by one or more data processors of one or more computing systems, cause at least one data processor to perform operations described herein. The memory may temporarily or permanently store instructions that cause at least one processor to perform one or more of the operations described herein. In addition, methods can be implemented by one or more data processors either within a single computing system or distributed among two or more computing systems. Such computing systems can be connected and can exchange data and/or commands or other instructions or the like via one or more connections, including but not limited to a connection over a network (e.g., the Internet, a wireless wide area network, a local area network, a wide area network, a wired network, or the like), via a direct connection between one or more of the multiple computing systems, etc. [0010] The subject matter described herein provides many technical advantages. For example, the current subject matter provides an un-modifiable trusted hardware unit for the analysis and defense of a connected network that compromised controllers which belong to that network may otherwise be unable to access or affect. This platform can be utilized, for example, by vehicle manufacturers to provide a flexible, modular, and scalable security capability for use across their models without the need to design security solutions for each vehicle platform. Moreover, the security platform can utilize encrypted and signed over-the-air (OTA) or V2X communications methods to allow original equipment manufacturers (OEMs) to change or update the security features and capabilities of the vehicle platform without the need to recall the vehicle or change hardware in depot. Alternatively, there are many other non-vehicle environments which utilize communications buses to send and receive information amongst components within and/or outside, ranging from medical devices to industrial control systems, that can provide for identification of and protection from compromises such as malicious attacks.

[0011] The details of one or more variations of the subject matter described herein are set forth in the accompanying drawings and the description below. Other features and advantages of the subject matter described herein will be apparent from the description and drawings, and from the claims.

DESCRIPTION OF DRAWINGS

[0012] FIG. 1 is a system diagram illustrating an example logical system architecture for use in connection with the current subject matter; [0013] FIG. 2 is a system diagram illustrating another example logical system architecture for use in connection with the current subject matter;

[0014] FIG. 3 is a system diagram illustrating a logical integration of security module integration with one ECU of a vehicle;

[0015] FIG. 4 is an example amplitude versus time plot of an ECU signal fingerprint of a vehicle;

[0016] FIG. 5 is an example process flow diagram for monitoring communications signal bus fingerprints; and

[0017] FIG. 6 is an example process flow diagram for communications signal bus fingerprinting.

[0018] Like reference symbols in the various drawings indicate like elements.

DETAILED DESCRIPTION

[0019] The current subject matter is directed to techniques for protecting vehicle control and/or communications equipment and networks from alteration or malicious modification, through hardware and software platforms connected to one or more ECUs. A hardware module can be connected to or embedded on the ECU whereby creating a point for communications centralization and security posture assessment. Such a platform can provide defensive capabilities such as communications encryption, attack detection and prevention, ECU fingerprinting and authentication, message modification prevention, message activity recording, and a next-generation firewall. The platform can also provide awareness of an attack or compromise, control communications from the affected module to the network, and defend other ECUs on the network. In addition, the security platform can be used to monitor human-machine interfaces and third party firmware within the vehicle for integrity and malicious modification, reporting this to the user or external security personnel.

[0020] FIG. 1 is a system diagram 100 illustrating an example logical system architecture for use in connection with the current subject matter. A network 110 can include one or more ECUs 120. Each ECU 120 can communicate with one or more nodes 130. Nodes 130 can be, for example, external communication nodes (i.e.,

Bluetooth, Wi-Fi, Cellular, NFC, etc.), and/or vehicle sensors or actuators within the physical boundaries of the vehicle frame. In addition, a vehicle may also utilize connections to OEM or secondary monitoring services over the Internet via nodes 130. Each ECU can be electrically coupled to a communications bus / network interface 140.

[0021] The hardware protection framework can be used for a variety of different applications for protection of a network. One example is in connection with motor vehicles. Modern motor vehicles, for example, utilize an on-board diagnostics (OBD) standard to monitor, control, and/or diagnose a variety of vehicle aspects from engine control to accessory components. A CAN bus is a serial communications network bus used by some motor vehicles that allows for microcontrollers and other devices within the vehicle to communicate with one another.

[0022] Security zones can be established to provide a protection framework for one or more ECUs 120 and one or more nodes 130. A single security module 150 can be electrically coupled to a single ECU 120. That single ECU 120 can be connected to one or more nodes 130. A security zone can be established by grouping together multiple security modules 150 having a one to one correlation with a corresponding ECU 120 (i.e., security zone Z). Alternatively, a security zone can be established to include a single security module 150 correlated to a single ECU 120 (i.e., security zone Y). Establishing of security zones can occur during installation of the one or more security modules 150 and can be based on the aspects of the security protection framework.

[0023] Message traffic on data bus 140 can be encrypted such that the message security zone origination or destination can be identified. For example, the message traffic along communications bus / network interface 140 can identify if the origin of such traffic is from an ECU 120 belonging to security zone X or alternatively from ECU 120 belonging to security zone Y.

[0024] In one variation, security module 150 can be integrated within the ECU (not shown). The physical connection between security module 150 and ECU 120 can differ based on the particular ECU being connected. However, the logical connections between security module 150 and ECU 120 can be uniform across varying ECU types.

[0025] Alternatively, in another variation, security module 150 can be an external interposer board electrically coupled external to the ECU 120, between the ECU 120 and communications bus / network interface 140. In this variation, the ECU 120 can be physically disconnected from its communication bus 140 connection as security module 150 has a physical connection between the communications bus / network interface 140 and ECU 120.

[0026] One or more security modules 150 can communicate with each other via message traffic along path A. Security modules 150 can communication with communications bus / network interface 140 via path B. Each ECU can communicate with its respective connected security module 150 via path C. The communication between one or more security modules 150 can be an out of band communication along communications bus / network interface 140. Path A indicates a logical connection that is routed over the physical communication bus 140. Cross-communication information (i.e., information decipherable by the security modules) between one or more security modules 150 can be exchanged along path A. Path B represents a physical connection to communications bus / network interface 140. Path C indicates a logical connection between one or more security module 150 and one or more ECUs 120.

[0027] FIG. 2 is a system diagram 200 illustrating another example logical system architecture for use in connection with the current subject matter. In some variations, a single security module 150 can be configured to communicate with multiple ECUs 120 using a cryptographic interface of security module 150. This one to many mapping can form part of a security zone (i.e., security zone Z).

[0028] FIG. 3 is a system diagram 300 illustrating a logical integration of security module 150 with one ECU of a system 350. Security module 150 can include a variety of components which can monitor, interpret, and/or inject data of communications bus / network interface 140. The components of security module 150 can include, for example, a processor 302, a hashing encryption chip 304, a memory 306, a clock 308, a microcontroller 310, one or more transceivers 312, 316, a failsafe module 314, a power regulator 318, a sideband transmitter 322, and an AD sampler 320. Processor 302 can be a general-purpose security processor that can perform calculations and logic operations required to execute operations described herein. A non-transitory processor-readable storage medium, such as memory 306 which can be an encrypted flash memory, can be in communication with the microcontroller 310 and can include one or more programming instructions for the operations specified herein. For example, memory 306 can store one or more signal fingerprints of ECU 120. Programming instructions can be encrypted using hashing encryption chip 304. Hashing encryption chip 304 can also encrypt message traffic along paths A, B, and/or C. Microcontroller 310 can be regulated by clock 308. Clock 308 can be a high-precision clock that is synchronized based on bus initialization or upon determining that synchronization has been lost. A predetermined time synchronization window can be set for clock 308. Microcontroller 310 can also include a memory (not shown) for performing various operations specified herein.

[0029] Microcontroller 310 can receive instructions provided by processor 302 in order to operate the one or more transceivers 312, 316. Transceiver 312 can be a CAN transceiver that receives data bus information from communications bus / network interface 140 that is first filtered through an AD sampler 320. The AD sampler 320 can obtain a high-resolution fingerprint of a sending transceiver of one or more ECUs 120. Transceiver 316 can also be a CAN transceiver. Transceiver 316 can be electrically coupled to the ECU 120 and can received data bus information from communications bus / network interface 140 that is first filtered through an AD sampler 320. Transceivers 314, 316 can be discrete and can each communicate with failsafe module 314. Sideband transmitter 322 can communication with microcontroller 310 and transceiver 312.

[0030] Some components of security module 150 can be interconnected with system 350. In one example, system 350 can be a vehicle such as a motor vehicle, plane, train, and/or a ship. System 350 can also be any other non-traditional system having a communications bus / network interface 140. System 350 can include communications bus / network interface 140, one or more ECUs 120, can have a battery voltage (VBAT) 352 and a ground (GND) 354. Transceiver 216 can be electrically coupled to ECU 120 in order to exchange message traffic with ECU 120. AD sampler 320 can be electrically coupled to communications bus / network interface 140. Security module 150 can be powered through electrical couplings with system 350. For example, power regulator 318 can be electrically coupled to the battery voltage 352 and grounded by ground 354. As a result, security module 150 can be operative based on the power provided by the system 350.

[0031] FIG. 4 is an example amplitude versus time plot 400 of an ECU signal fingerprint of a vehicle. For visual purposes only, the time axis (i.e. x-axis) of plot 400 is arbitrary and has no associated units. ECU 120 can include a CAN high voltage line and a CAN low voltage line which are each electrically coupled to a CAN bus (i.e., communications bus / network interface 140). The nominal voltage of an example CAN high voltage line is illustrated as plot line 410. The nominal voltage of an example CAN low voltage line is illustrated as plot line 420. ECU 120 can contain a transceiver which communicates with communications bus / network interface 140. A voltage differential across the CAN high voltage line and the CAN low voltage line relative to a ground line of ECU 120 can be measured to determine a unique transceiver identity. Such a unique transceiver identity can be, for example, of a transmitter within the transceiver. While the ideal model of the CAN bus' signaling is a direct differential voltage separation of either 0 V or 2 V on the CAN high and CAN low lines, each transceiver of one or more ECUs 120 on the communications bus / network interface 140 has unique transmission elements. For example, the transceiver contains electrical components such as resistors and capacitors which have unique electrical characteristics. The excitation phase of the transmission has a unique charge, discharge, and associated waveform characteristics that can be used to generate a signal fingerprinting of the transceivers of each ECU 120 on the communications bus / network interface 140.

[0032] Based on tolerance values of the transceiver components, the micro- excitation values are unique within a tolerance of about 5 to 10 percent. The excitation time of a given transceiver is relatively unique on a given communications bus / network interface 140. Signal fingerprints of each transceiver can be defined in terms of signal changes in amplitude relative to time on the communications bus / network interface 140. For a CAN bus application, the CAN bus does not look at these micro-excitation states as they are relatively unique to each transceiver and bus configuration. As a result, these micro-excitation states can be used to identify and determine which transceiver of one or more ECUs 120 is actively transmitting.

[0033] Signal fingerprints can be predetermined by security module 150 during an imprint mode. For example, the imprint mode can be entered during replacement of one or more ECUs 120. Security module 150 can measure actual voltages associated with the CAN high (i.e., plot line 430) and CAN low (i.e., plot line 440) voltage lines. As depicted in FIG. 4, comparing the measured voltages of CAN high (i.e., plot line 430) with the ideal voltage associated with the CAN low (i.e., plot line 410), the micro-excitations can be seen as small variances are present in the excitation and drain states. Similar variances can be observed when comparing the measured voltage of the CAN low (i.e., plot line 440) and the ideal voltage of the CAN low (i.e., plot line 420) voltage lines. These variances determine a signal fingerprint and are stored into memory (i.e., memory 306) for later comparisons. [0034] During a monitoring mode, the CAN high and CAN low voltages lines can be continuously monitored while ECU 120 and/or security module 150 is energized. Such monitoring, for example, can be initiated during start-up of a vehicle, during operation of the security module 150, during a loss of clock synchronization of the at least one security module, during a predetermined clock synchronization time window, after replacement of security module 150, or after replacement of ECU 120 once imprint mode has completed. A measured voltage differential across the CAN high and CAN low voltages lines relative to a ground of ECU 120 can be compared to the predetermined signal fingerprint that was measured and stored during imprint mode. Variances within this comparison can identify, for example, that signal transmission between ECU 120 and communications bus / network interface 140 has been compromised (i.e., via an internal or external attack). Based on this compromised determination, security module 150 can block signal transmissions to ECU 120, cause an in-vehicle alert to trigger, transmit a fault state message corresponding to the compromise determination to the

communications bus / network interface 140, and/or transmit the compromise

determination to a remote computing device.

[0035] Data characterizing this variance can be provided in a variety of ways. For example, the data can cause an in-vehicle alert to trigger and/or a fault state message can be transmitted to communications bus / network interface 140. A remote computing device external to the vehicle (i.e., external source monitoring the state of the vehicle) can also be sent data characterizing the variance.

[0036] FIG. 5 is an example process flow diagram 500 for monitoring communications signal bus fingerprints. A plurality of voltage lines of at least one ECU electrically coupled to a communications bus can be monitored, at 510. A voltage differential across at least two of the plurality of voltage lines of at least one ECU can be measured, at 520. One of the at least two voltage lines can include a ground line. The measured voltage differential can be compared, at 530, to a plurality of predetermined signal fingerprints associated with the at least one ECU. A variance in the compared voltage differential can be identified, at 540, relative to one or more of the plurality of predetermined signal fingerprints. Data characterizing the identified variance can be provided, at 550.

[0037] FIG. 6 is an example process flow diagram 600 for communications signal bus fingerprinting. A voltage line of at least one ECU is measured, at 610, during an imprint mode of the security module. A signal fingerprint associated with the ECU is determined, at 620, by comparing the measured voltage line to an ideal voltage associated with the measured voltage line. Data characterizing the signal fingerprint is provided, at 630.

[0038] One or more aspects or features of the subject matter described herein can be realized in digital electronic circuitry, integrated circuitry, specially designed application specific integrated circuits (ASICs), field programmable gate arrays (FPGAs) computer hardware, firmware, software, and/or combinations thereof. These various aspects or features can include implementation in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which can be special or general purpose, coupled to receive data and instructions from, and to transmit data and instructions to, a storage system, at least one input device, and at least one output device. The programmable system or computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.

[0039] These computer programs, which can also be referred to as programs, software, software applications, applications, components, or code, include machine instructions for a programmable processor, and can be implemented in a high-level procedural language, an object-oriented programming language, a functional

programming language, a logical programming language, and/or in assembly/machine language. As used herein, the term "computer-readable medium" refers to any computer program product, apparatus and/or device, such as for example magnetic discs, optical disks, memory, and Programmable Logic Devices (PLDs), used to provide machine instructions and/or data to a programmable processor, including a computer-readable medium that receives machine instructions as a computer-readable signal. The term "computer-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor. The computer-readable medium can store such machine instructions non-transitorily, such as for example as would a non-transient solid- state memory or a magnetic hard drive or any equivalent storage medium. The computer- readable medium can alternatively or additionally store such machine instructions in a transient manner, for example as would a processor cache or other random access memory associated with one or more physical processor cores.

[0040] In the descriptions above and in the claims, phrases such as "at least one of or "one or more of may occur followed by a conjunctive list of elements or features. The term "and/or" may also occur in a list of two or more elements or features. Unless otherwise implicitly or explicitly contradicted by the context in which it is used, such a phrase is intended to mean any of the listed elements or features individually or any of the recited elements or features in combination with any of the other recited elements or features. For example, the phrases "at least one of A and Β;" "one or more of A and Β;" and "A and/or B" are each intended to mean "A alone, B alone, or A and B together." A similar interpretation is also intended for lists including three or more items. For example, the phrases "at least one of A, B, and C;" "one or more of A, B, and C;" and "A, B, and/or C" are each intended to mean "A alone, B alone, C alone, A and B together, A and C together, B and C together, or A and B and C together." In addition, use of the term "based on," above and in the claims is intended to mean, "based at least in part on," such that an unrecited feature or element is also permissible.

[0041] The subject matter described herein can be embodied in systems, apparatus, methods, and/or articles depending on the desired configuration. The implementations set forth in the foregoing description do not represent all

implementations consistent with the subject matter described herein. Instead, they are merely some examples consistent with aspects related to the described subject matter. Although a few variations have been described in detail above, other modifications or additions are possible. In particular, further features and/or variations can be provided in addition to those set forth herein. For example, the implementations described above can be directed to various combinations and subcombinations of the disclosed features and/or combinations and subcombinations of several further features disclosed above. In addition, the logic flows depicted in the accompanying figures and/or described herein do not necessarily require the particular order shown, or sequential order, to achieve desirable results. Other implementations may be within the scope of the following claims.