Education, Science, Technology, Innovation and Life
Open Access
Sign In

Research on Vehicle Security Chip Application and Testing Based on Fault Injection

Download as PDF

DOI: 10.23977/acss.2023.070813 | Downloads: 18 | Views: 370

Author(s)

Yujia Li 1, Hanbing Wu 2, Xianzhao Xia 1, Ruiqing Zhai 1, Mingyang Li 1

Affiliation(s)

1 CATARC Software Testing (Tianjin) Co., Ltd., Tianjin, China
2 China Automotive Technology and Research Center Co., Ltd., Tianjin, China

Corresponding Author

Yujia Li

ABSTRACT

As an important hardware technology route for cybersecurity, vehicle security chips have been more widely utilized in the automotive field, especially in intelligent and connected vehicles. This paper analyses the technical requirements and application scenarios of vehicle security chips in the automotive environment. Voltage fault injection and electromagnetic fault injection tests are implemented on the vehicle security chip, and its anti-attack ability can be verified on the basis of the test results.

KEYWORDS

Security Chip, Vehicle Application, Physical Attack Testing, Fault Injection

CITE THIS PAPER

Yujia Li, Hanbing Wu, Xianzhao Xia, Ruiqing Zhai, Mingyang Li, Research on Vehicle Security Chip Application and Testing Based on Fault Injection. Advances in Computer, Signals and Systems (2023) Vol. 7: 113-119. DOI: http://dx.doi.org/10.23977/acss.2023.070813.

REFERENCES

[1] Secure cryptoprocessor, [online] Available: https://handwiki.org/wiki/Secure_cryptoprocessor.
[2] UN Regulation No. 155 - Cyber security and cyber security management system, 2021, [online] Available: https://unece.org/transport/documents/2021/03/standards/un-regulation-no-155-cyber-security-and-cyber-security.
[3] Failure Mechanism Based Stress Test Qualification for Integrated Circuits, 2014, [online] Available: http://www.aecouncil.com/Documents/AEC_Q100_Rev_H_Base_Document.pdf.
[4] Zhang Y, Li X, Chen K,et al. Research of hardware Trojan design and differential analysis based on fault injection[J].Journal of Huazhong University of Science and Technology(Natural Science Edition), 2014.DOI:10.13245/j.hust.140415.
[5] Skorobogatov S P. Semi-invasive attacks: a new approach to hardware security analysis [D]. [S. l.]: Citeseer, 2005.
[6] Kocher P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems[C]//Annual International Cryptology Conference. Springer, Berlin, Heidelberg, 1996: 104-113.
[7] Trouchkine T, Bukasa, Sébanjila Kevin, Escouteloup M ,et al. Electromagnetic fault injection against a System-on-Chip, toward new micro-architectural fault models[J].  2019.DOI:10.48550/arXiv.1910.11566.
[8] Yue C .Research on Vehicle Fault in Remote Diagnosis[J].Times Agricultural Machinery, 2017.
[9] Van Tilborg H C A. Encyclopedia of cryptography and security [M]. Boston, MA: Springer, 2005: 301–307.
[10] Handschuh H, Paillier P, Stern J. Probing attacks on tamper-resistant devices [C]. Cryptographic Hardware and Embedded Systems. Berlin, Heidelberg: Springer, 1999: 303–315.
[11] Brekhov O , Klimenko A .Fault Tolerant ASIC/ULA-Based Computing Systems Testing via FPGA Prototyping with Fault Injection[C]//International Conference on Dependability of Computer Systems.2018.

Downloads: 13329
Visits: 257115

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.