Re: [Cfrg] SHE Key Update Protocol

Henry B Hotz <hbhotz@oxy.edu> Fri, 13 April 2018 13:57 UTC

Return-Path: <hbhotz@oxy.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51385120721 for <cfrg@ietfa.amsl.com>; Fri, 13 Apr 2018 06:57:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.536
X-Spam-Level:
X-Spam-Status: No, score=-3.536 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H2=-0.001, SPF_SOFTFAIL=0.665] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RlC4zj13U6xw for <cfrg@ietfa.amsl.com>; Fri, 13 Apr 2018 06:57:22 -0700 (PDT)
Received: from mailout.easymail.ca (mailout.easymail.ca [64.68.200.34]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 054BA120724 for <cfrg@irtf.org>; Fri, 13 Apr 2018 06:57:21 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mailout.easymail.ca (Postfix) with ESMTP id 6524E21092; Fri, 13 Apr 2018 13:57:21 +0000 (UTC)
Received: from mailout.easymail.ca ([127.0.0.1]) by localhost (emo02-pco.easydns.vpn [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O-MHekEl7d1q; Fri, 13 Apr 2018 13:57:21 +0000 (UTC)
Received: from [100.112.166.68] (182.sub-174-210-14.myvzw.com [174.210.14.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mailout.easymail.ca (Postfix) with ESMTPSA id C381420F91; Fri, 13 Apr 2018 13:57:18 +0000 (UTC)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (1.0)
From: Henry B Hotz <hbhotz@oxy.edu>
X-Mailer: iPhone Mail (15D100)
In-Reply-To: <4075eab5-65e2-e635-d9fb-408529ae4632@KingsMountain.com>
Date: Fri, 13 Apr 2018 06:57:17 -0700
Cc: cfrg@irtf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <576984EE-DBE5-4615-A699-EE383A7A8616@oxy.edu>
References: <4075eab5-65e2-e635-d9fb-408529ae4632@KingsMountain.com>
To: =JeffH <Jeff.Hodges@KingsMountain.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UVx3BJl9na6zjrXzWXETsczU9Us>
Subject: Re: [Cfrg] SHE Key Update Protocol
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Apr 2018 13:57:24 -0000

Thanks. 

Personal email. hbhotz@oxy.edu

> On Apr 11, 2018, at 1:49 PM, =JeffH <Jeff.Hodges@KingsMountain.com> wrote:
> 
> > Anyone know of any published formal analysis/modeling of it?
> 
> hm, I get only one hit when searching goog scholar for [ "SHE Key Update" Protocol ]:
> 
> Approaches for secure and efficient in-vehicle key management
> T Sugashima, DK Oka, C Vuillaume - SAE International Journal of …, 2016 - papers.sae.org
> https://www.denso.com/jp/ja/innovation/technology/dtr/v21/paper-16.pdf
> 
> ..which contains some modest threat analysis.
> 
> In it, they say in part:
> 
> HIS,  a  car  consortium  consisting  of  several  major
> German  auto  manufacturers,  has  developed  an
> implementation  specification  for  secure  hardware
> called  SHE  (secure  hardware  extension).  SHE
> provides  various  security  functionalities  such  as  MAC
> generation  and  verification  based  on  a  hardware  AES
> engine  and  loading  of  symmetric  keys  into  secure
> key  storage.  To  be  able  to  support  security  use  cases
> where  SHE  functionality  is  not  sufficient,  Bosch  has
> developed  a  Bosch  HSM  (hardware  security  module)
> specification.  HSM  provides  further  support  for
> security  functionalities  as  it  has  in  addition  to  a
> hardware  AES  engine,  a  dedicated  secure  CPU  and
> secure  memory  allowing  it  to  be  programmable  to
> support  a  vast  range  of  use  cases.  The  AUTOSAR
> specification  4.2.1  includes  CSM  (crypto  services
> manager)  and  describes  how  cryptographic  keys
> can  be  used  to  support  use  cases  such  as  to  protect
> the  in-vehicle  communication.
> 
> 
> tho search goog scholar for [ SHE  "Secure hardware extension" analysis ] yields some further hits, including:
> 
> Design, implementation, and evaluation of a vehicular hardware security module
> M Wolf, T Gendrullis - … Conference on Information Security and Cryptology, 2011 - Springer
> http://www.marko-wolf.de/files/WoGe12_Automotive_HSM.pdf
> 
> ..also containing some modest security analysis.
> 
> HTH,
> 
> =JeffH
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg