The SAE J1939, a higher-layer broadcast communication protocol with ISO 11898-1 specification at its lower layer, has significantly impacted the automobile industry. However, the SAE J1939 frames lack authenticity and secrecy, rendering it vulnerable to denial-of-service (DoS) attacks. While current authentications establish keys among electronic control units (ECUs), they abort ongoing sessions to re-initiate fresh sessions. We present DSR-CAAP, a robust authenticated key exchange protocol that establishes session keys among ECUs without aborting ongoing sessions during DoS and adaptive DoS. DSR-CAAP offers channel-aware key establishment using a hierarchical-challenge response mechanism. It is provably secure under the random oracle model and verified using the Tamarin. The empirical analysis reveals that DSR-CAAP supports comprehensive security attributes with enhanced 3R (robustness, reliability, and resilience) and reduces bus load, communication, computation, and energy costs. Besides, simulation in MATLAB 2023a reveals that DSR-CAAP outperforms existing protocols in communication response time. Thus, DSR-CAAP provides lightweight, secure solutions for in-vehicle heavy-duty vehicles.