Physical Security for Fleet Management Systems

Fleet Management (FM) deals with the management of transport, distribution, and logistics of national and international goods exchange, in which many operators worldwide are involved. Fleet management involves many security-relevant participating entities, such as vehicles, FM mobile clients, smart...

Full description

Bibliographic Details
Main Authors: Emad Hamadaqa, Ayoub Mars, Wael Adi
Format: Article
Language:English
Published: MDPI AG 2019-12-01
Series:Cryptography
Subjects:
Online Access:https://www.mdpi.com/2410-387X/4/1/1
_version_ 1798004865224409088
author Emad Hamadaqa
Ayoub Mars
Wael Adi
author_facet Emad Hamadaqa
Ayoub Mars
Wael Adi
author_sort Emad Hamadaqa
collection DOAJ
description Fleet Management (FM) deals with the management of transport, distribution, and logistics of national and international goods exchange, in which many operators worldwide are involved. Fleet management involves many security-relevant participating entities, such as vehicles, FM mobile clients, smart trackers with goods, drivers, etc. Existing automated fleet management systems are basically vulnerable to physical replacement attacks when managed by mass-produced electronic identities. Analog Physical Unclonable Functions (PUFs) failed to serve as unclonable electronic identities due to being costly, unstable and inefficient for such mass-usage. We propose in this paper to deploy the Secret Unknown Ciphers (SUCs) techniques introduced a decade ago as digital low-cost clone-resistant identities to be embedded in selected participating electronic Fleet Management System (FMS) units. SUCs, as stable self-created digital modules to be embedded in future smart non-volatile (NV)-FPGA devices, are expected to cover all emerging FMS physical security requirements. Such information-retaining units (when switched-off) are emerging to become widely used as ultra-low-power mass-products in automotive environment. We propose a new FMS security architecture based on embedding SUC modules in each security-relevant entity in the FMS such as vehicles, mobile clients, smart trackers and goods. This paper investigates the expected technical impacts when using SUCs technology as physical security anchors in a standard FMS configuration. Several SUC-related generic security protocols adapted to the FM environment show how to securely-link tracing of goods, tracks routing, and personnel in such FM system. It is also shown how to combine other biometric fingerprints to simplify personal liability and enhance the security management in such globally-operating automated procedures. The presented security analysis of the resulting FMS shows that the major security concerns in existing FMSs can be resolved. One major advantage of SUC technique, is that device-manufacturers can be largely-excluded as security players. The FPGA technology required for the SUC solution is currently not available and is thought for future use. The concept is ultimately applicable if the future electronic mass products would deploy self-reconfiguring non-volatile (flash-based) System on Chip smart units. Such units are expected to dominate future Internet of Things (IoT) ultra-low-energy applications, as power-off does not lose any information. The proposed SUC strategy is highly flexible, scalable, and applicable to cover a large class of globally operating protection mechanisms similar to those of the addressed FMS scenarios.
first_indexed 2024-04-11T12:30:18Z
format Article
id doaj.art-901c942e9fde4c38b7f4dff4762e47f5
institution Directory Open Access Journal
issn 2410-387X
language English
last_indexed 2024-04-11T12:30:18Z
publishDate 2019-12-01
publisher MDPI AG
record_format Article
series Cryptography
spelling doaj.art-901c942e9fde4c38b7f4dff4762e47f52022-12-22T04:23:46ZengMDPI AGCryptography2410-387X2019-12-0141110.3390/cryptography4010001cryptography4010001Physical Security for Fleet Management SystemsEmad Hamadaqa0Ayoub Mars1Wael Adi2Institute of Computer and Network Engineering, Technical University of Braunschweig, Hans-Sommer Str. 66, D-38106 Braunschweig, GermanyInstitute of Computer and Network Engineering, Technical University of Braunschweig, Hans-Sommer Str. 66, D-38106 Braunschweig, GermanyInstitute of Computer and Network Engineering, Technical University of Braunschweig, Hans-Sommer Str. 66, D-38106 Braunschweig, GermanyFleet Management (FM) deals with the management of transport, distribution, and logistics of national and international goods exchange, in which many operators worldwide are involved. Fleet management involves many security-relevant participating entities, such as vehicles, FM mobile clients, smart trackers with goods, drivers, etc. Existing automated fleet management systems are basically vulnerable to physical replacement attacks when managed by mass-produced electronic identities. Analog Physical Unclonable Functions (PUFs) failed to serve as unclonable electronic identities due to being costly, unstable and inefficient for such mass-usage. We propose in this paper to deploy the Secret Unknown Ciphers (SUCs) techniques introduced a decade ago as digital low-cost clone-resistant identities to be embedded in selected participating electronic Fleet Management System (FMS) units. SUCs, as stable self-created digital modules to be embedded in future smart non-volatile (NV)-FPGA devices, are expected to cover all emerging FMS physical security requirements. Such information-retaining units (when switched-off) are emerging to become widely used as ultra-low-power mass-products in automotive environment. We propose a new FMS security architecture based on embedding SUC modules in each security-relevant entity in the FMS such as vehicles, mobile clients, smart trackers and goods. This paper investigates the expected technical impacts when using SUCs technology as physical security anchors in a standard FMS configuration. Several SUC-related generic security protocols adapted to the FM environment show how to securely-link tracing of goods, tracks routing, and personnel in such FM system. It is also shown how to combine other biometric fingerprints to simplify personal liability and enhance the security management in such globally-operating automated procedures. The presented security analysis of the resulting FMS shows that the major security concerns in existing FMSs can be resolved. One major advantage of SUC technique, is that device-manufacturers can be largely-excluded as security players. The FPGA technology required for the SUC solution is currently not available and is thought for future use. The concept is ultimately applicable if the future electronic mass products would deploy self-reconfiguring non-volatile (flash-based) System on Chip smart units. Such units are expected to dominate future Internet of Things (IoT) ultra-low-energy applications, as power-off does not lose any information. The proposed SUC strategy is highly flexible, scalable, and applicable to cover a large class of globally operating protection mechanisms similar to those of the addressed FMS scenarios.https://www.mdpi.com/2410-387X/4/1/1fleet managementvehicular securityvehicle trackerclone-resistant entitiessecured electronic logging device
spellingShingle Emad Hamadaqa
Ayoub Mars
Wael Adi
Physical Security for Fleet Management Systems
Cryptography
fleet management
vehicular security
vehicle tracker
clone-resistant entities
secured electronic logging device
title Physical Security for Fleet Management Systems
title_full Physical Security for Fleet Management Systems
title_fullStr Physical Security for Fleet Management Systems
title_full_unstemmed Physical Security for Fleet Management Systems
title_short Physical Security for Fleet Management Systems
title_sort physical security for fleet management systems
topic fleet management
vehicular security
vehicle tracker
clone-resistant entities
secured electronic logging device
url https://www.mdpi.com/2410-387X/4/1/1
work_keys_str_mv AT emadhamadaqa physicalsecurityforfleetmanagementsystems
AT ayoubmars physicalsecurityforfleetmanagementsystems
AT waeladi physicalsecurityforfleetmanagementsystems