透過您的圖書館登入
IP:18.221.198.132
  • 學位論文

鑰匙使能之車輛安全使用與執行環境

KSAE: Key-enabled Secure Access and Execution Environment for Vehicles

指導教授 : 黃俊郎

摘要


近年來智慧車產業蓬勃發展,主要講求的兩大特點就是便利、安全。傳統機械式鑰匙啟動已經逐漸被無鑰匙進入系統(Keyless Entry System)取代,讓使用者只需按下按鈕更甚至不需要觸碰到鑰匙即可啟動車子。智慧車大廠¬特斯拉(Tesla)更是推出了智慧召喚(Smart Summon)功能,能以手機應用程式遠距召喚智慧車到車主所在的位置,更宣稱未來將提供反向智慧召喚(Reverse Summon),讓智慧車自行找車位自動停車。 但在各車廠研發追求便利的同時,安全往往無法與便利同時兼顧,本論文會針對無鑰匙進入系統常見的安全威脅(Security Threat)提出了一個創新的系統架構去抵禦這些攻擊。本論文所提出的架構是將無鑰匙進入系統整合進智慧車的安全執行環境(Secure Execution Environment, SEE),也就是將智慧車上需要安全執行的軟體以遙控鑰匙(Key Fob)作為信任根(Root of Trust, RoT)去驗證軟體的完整性(Integrity),以實現安全遠距控制智慧車。

並列摘要


Recently, the smart car industry is booming. And the most important features of smart cars are convenience and security. The traditional mechanical key has been gradu-ally replaced by Keyless Entry System. The user only needs to press the button or just brings the key to start the car. Furthermore, Tesla’s new “Smart Summon” feature enables a Tesla vehicle to leave a parking space and navigate around obstacles to its owner. And another new “Reverse Summon” could drop off their passengers and head to a parking spot without a driver. However, it’s very difficult to develop an application for smart cars that have con-venience and security at the same time. In this paper, we discuss several common security threats for keyless entry systems and propose an innovative security system to resist these attacks. The security system proposed in this thesis integrates the keyless entry system into Secure Execution Environment of the smart car. In other words, we use the key fob as the root of trust to verify the identity of the car owner and the integrity of the critical software executed by the smart car. The goal is to develop a safe remote control system for smart cars.

參考文獻


[1] Passive Keyless Entry (PKE) Reference Design User’s Manual, Microchip Tech-nology Inc, 2005.
[2] Secure Learning RKE Systems Using KEELOQ® Encoders, Microchip Technology Inc, 1996.
[3] An introduction to Keeloq code hopping, Microchip Technology Inc, 1996.
[4] T. Glocker, T. Mantere and M. Elmusrati, "A protocol for a secure remote keyless entry system applicable in vehicles using symmetric-key cryptography," in Interna-tional Conference on Information and Communication Systems, 2017, pp. 310-315.
[5] J. Patel, M. L. Das and S. Nandi, "On the Security of Remote Key Less Entry for Vehicles," in IEEE International Conference on Advanced Networks and Telecom-munications Systems, 2018, pp. 1-6.

延伸閱讀