Enabling secure communication to and from endpoint-ECUs in automotive E/E architectures is crucial, as e.g. shown by recent attacks such as CAN injection. Cost-efficient and resource-saving in-vehicle solutions are currently missing. Emerging network technologies for upcoming zone-based architectures require bandwidths of 10 Mbit/s for nodes at the edge of the internal vehicle network. The new security protocol CANsec, achieving Authenticated Encryption with Associated Data (AEAD) for CAN XL frames, aims to satisfy the new requirements. The industry encryption standard for AEAD is AES-GCM, the Advanced Encryption Standard used in the Galois Counter Mode. However, AES-GCM exhibits severe drawbacks when it comes to so-called nonce misuses. In this paper, we study an alternative cipher suite for automotive in-vehicle networks with a focus on two properties. First, to allow applications in resource-constrained endpoint-ECUs in automotive networks to additionally execute CANsec, we propose an alternative solution to AES: the lightweight algorithm Ascon. Second, the nonce misuse behaviour of Ascon in the particular application of CANsec should improve on the AES-GCM case. Here, we compare already known attacks and their implications for the different choices of cipher suites. In particular, we look at GCM decryption and forgery attacks, as well as at decryption and forgery attacks on generic sponge constructions. Besides these attacks, we also analyse the behaviour of AES-GCM-SIV and Ascon with respect to nonce misuses. We conclude the study by suggesting Ascon as an additional, optional cipher suite for CANsec.