FIGURE 8 - uploaded by Mahmoud Ammar
Content may be subject to copyright.
OBD-II device authentication and key agreement.

OBD-II device authentication and key agreement.

Source publication
Conference Paper
Full-text available
Modern vehicles integrate Internet of Things (IoT) components to bring value-added services to both drivers and passengers. These components communicate with the external world through different types of interfaces including the on-board diagnostics port (OBD-II), a mandatory interface in all vehicles in the U.S. and Europe. While this transformati...

Contexts in source publication

Context 1
... to the guard gateway 6 , as shown in Figure 8. As a response, the gateway generates a short-term key pair [i.e., KPGen(.)] and sends the public key to the OBD-II device, which further propagates it to the OEM Certification Authority (CA) (the OEM back-end server). ...
Context 2
... the OEM CA transmits the secret session key to the OBD-II device over a previously established secure communication channel. See Figure 8. ...
Context 3
... principle, our security protocol can be easily implemented without a gateway. If so, each connected ECU to the CAN bus has to implement the gateway part in the authentication procedure that is visualized in Figure 8 and only maintains a permissions table that constitutes roles regarding its functionality. This means that the records of the permissions table will be distributed over the participating ECUs. ...
Context 4
... OEM server checks whether the corresponding vehicle holds the latest updated VCN. If so, the authentication procedure continues as visualized in Figure 8. Otherwise, it enforces the needed updates first, updates the VCN, and then proceeds with the authentication part. ...

Similar publications

Article
Full-text available
Commodity operating systems are considered vulnerable. Therefore, when an application handles security-sensitive data, it is highly recommended to run the application in a trusted execution environment. In response to this demand, hardware-based trusted execution environments such as Intel SGX and ARM TrustZone have been developed in commodity comp...
Article
Full-text available
As the internet-of-things (IoT) era begins, there is a significant need for low-cost access control schemes that allow humans to activate and maintain IoT systems.Traditional biometric access control systems remain, however, vulnerable to physical attacks resulting in template theft/privacy, illegal access, etc. This paper aimed to address this by...