Ryan Kagin University of Illinois Fall 2007

Slides:



Advertisements
Similar presentations
Symmetric Encryption Prof. Ravi Sandhu.
Advertisements

Security Issues In Mobile IP
An Alternative Approach for Enhancing Security of WMANs using Physical Layer Encryption By Arpan Pal Wireless Group Center of Excellence for Embedded Systems.
0 - 0.
1 Pretty Good Privacy (PGP) Security for Electronic .
SECURING WIRELESS LANS PRESENTED BY VICTOR C. NWALA CS555 Department of Computer Science Old Dominion University.
RFID Access Control System March, 2003 Softrónica.
INTRUSION ALARM TECHNOLOGY
SIMS-201 The Telephone System Wired and Wireless.
TURKEY AWOS TRAINING 1.0 / ALANYA 2005 TRAINING COURSE ON AUTOMATED WEATHER OBSERVING SYSTEMS ( AWOS ) MODULE C.2: COMMUNICATION SONER KARATAŞ ELECTRONIC.
Gone in 360 Seconds: Hijacking with Hitag2
AUTHENTICATION AND KEY DISTRIBUTION
Countering DoS Attacks with Stateless Multipath Overlays Presented by Yan Zhang.
PROF. MAULIK PATEL CED, GPERI Mobile Computing Gujarat Power Engineering and Research Institute 1 Prepared By: Prof. Maulik Patel Mobile Technologies.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Off-the-Record Communication, or, Why Not To Use PGP
Lecture 5: Cryptographic Hashes
IE 419/519 Wireless Networks Lecture Notes #6 Spread Spectrum.
Spread Spectrum Chapter 7. Spread Spectrum Input is fed into a channel encoder Produces analog signal with narrow bandwidth Signal is further modulated.
1 Security in Wireless Protocols Bluetooth, , ZigBee.
NFC Security What is NFC? NFC Possible Security Attacks. NFC Security Attacks Countermeasures. Conclusion. References.
Indian Institute of Technology Hyderabad ELECTRONIC SWITCH CONTROL THROUGH RF(RADIO FREQUENCY) GROUP MEMBERS: Anil Kumar Loya ME12B1002 RITESH KUMAR CE12B1019.
Technical Issues Regarding Near Field Communication Group 16 Tyler Swofford Matthew Kotan.
An Introduction to Secure Sockets Layer (SSL). Overview Types of encryption SSL History Design Goals Protocol Problems Competing Technologies.
KAIS T Message-In-a-Bottle: User-Friendly and Secure Key Deployment for Sensor Nodes Cynthia Kuo, Mark Luk, Rohit Negi, Adrian Perrig(CMU), Sensys
Authentication attacks, causes and solutions Analyzing man in the middle and dictionary attacks against SSL/TLS and password based authentication systems.
Mar 19, 2002Mårten Trolin1 This lecture On the assignment Certificates and key management SSL/TLS –Introduction –Phases –Commands.
Feb 25, 2003Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Security in RFID Presented By… NetSecurity-Spring07
Department of Computer Science Southern Illinois University Carbondale Wireless and Network Security Lecture 9: IEEE
Chapter 2 Protocols Controlling communications of principals in systems.
SPREAD SPECTRUM In spread spectrum (SS), we combine signals from different sources to fit into a larger bandwidth, but our goals are to prevent eavesdropping.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
University of Massachusetts Amherst InteLock TM Advisor: Professor Ganz Team: Emmanuel Seguin Christos Tsiokos Josh Coffin Anh-Kiet Huynh Remote Access.
1 CMPT 371 Data Communications and Networking Spread Spectrum.
2 Way FM Car Starter Dan Owens April 12, 2005 Instructor: Dr. Pao-Lo Liu Department of Electrical Engineering University at Buffalo Course Requirement.
1 Computer Networks Course: CIS 3003 Fundamental of Information Technology.
IWD2243 Wireless & Mobile Security
Radio Frequency Identification By Bhagyesh Lodha Vinit Mahedia Vishnu Saran Mitesh Bhawsar.
ANTI THEFT PROTECTION SYSTEMS IMMOBILISER LECTURER NAME: MR
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
Comparative studies on authentication and key exchange methods for wireless LAN Authors: Jun Lei, Xiaoming Fu, Dieter Hogrefe and Jianrong Tan Src:
Modes of Operation. Topics  Overview of Modes of Operation  EBC, CBC, CFB, OFB, CTR  Notes and Remarks on each modes.
RFID Inventory Management And Tracking System Greg McDaniel Hashem Garner Adam Kesner Thomas Harris.
- 1 - RFID Security and Privacy: A Research Survey Ari Juels RSA Laboratories IEEE Journal on Selected Areas in Communication (J-SAC) in 2006 Taesung Kim.
KAIS T In-Vehicle Secure Wireless Personal Area Network (SWPAN) Reference: S. M. Mahmud and Shobhit Shanker, “In-Vehicle Secure Wireless Personal Area.
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
WEP Protocol Weaknesses and Vulnerabilities
Security Analysis of a Cryptographically- Enabled RFID Device Steve Bono, Matthew Green, Adam Stubblefield, Ari Juels, Avi Rubin, Michael Szydlo Usenix.
Practical Attacks on a Proximity Card Jonathan Westhues June
Power Door Locks. Intro Power door locks (also known as electric door locks or central locking) allow the driver or front passenger to simultaneously.
Shanti Bramhacharya and Nick McCarty. This paper deals with the vulnerability of RFIDs A Radio Frequency Identifier or RFID is a small device used to.
WLANs & Security Standards (802.11) b - up to 11 Mbps, several hundred feet g - up to 54 Mbps, backward compatible, same frequency a.
Honda Immobilizer.
Qinghan Xiao, Cam Boulet and Thomas Gibbons Second International Conference on Availability, Reliability and Security, 2007 Speaker : 黃韋綸 RFID Security.
Lecture 24 Wireless Network Security
Exam 1 Review CS461/ECE422 Fall Exam guidelines A single page of supplementary notes is allowed  8.5x11. Both sides. Write as small as you like.
National Institute of Science & Technology WIRELESS LAN SECURITY Swagat Sourav [1] Wireless LAN Security Presented By SWAGAT SOURAV Roll # EE
Focus On Bluetooth Security Presented by Kanij Fatema Sharme.
Overview of the security weaknesses in Bluetooth Dave Singelée COSIC seminar 11/06/2003.
Student Name USN NO Guide Name H.O.D Name Name Of The College & Dept.
RFID SECURITY.
E-Commerce and Security Dr. John P. Abraham Professor University of Texas Pan American.
1 Secure Key Exchange: Diffie-Hellman Exchange Dr. Rocky K. C. Chang 19 February, 2002.
Information Systems Design and Development Security Precautions Computing Science.
DATA AND COMPUTER COMMUNICATIONS Eighth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 9 – Spread Spectrum.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
HiTag2 RTLab 이재근.
ENGINE IMMOBILISER Copyright © MILE 2011 MILE / XUV500 / IMMOBILISER/ VER 01 / JUL 2011.
Automotive Technology Principles, Diagnosis, and Service
Presentation transcript:

Ryan Kagin University of Illinois Fall 2007 563.12.2 Keyless Entry Ryan Kagin University of Illinois Fall 2007

Overview History Structure Communication protocols Automobile applications Security issues Case Study: Texas Instruments Device

History 1950’s: Garage door openers used one common frequency for all garage doors 1970’s: DIP switches used to vary transceiver / transmitter codes 1993: Lectron’s passive keyless entry for Corvette 1950’s security hole: Large security hole: Anyone could open anyone’s garage door! 1970’s security hole: Not many combinations, vulnerable to replay attack Corvette: Used a motion sensor that triggers CID to transmit authorization code – problem was high cost and low battery life because of continual transmission. Brain 07, Hirano 88 3

Comparison Between Garage Doors and Automobile Systems Garage Door Openers Less security threat One-way communication Simple programming – allow garage door to receive shared key Allow multiple openers for one door Automobile Systems High security threat model Uses combination of one-way and two-way communication Shared key preprogrammed into automobile and key

Basic Structure Contains 2 parts: Current designs use: Transmitter (typically key fob) Receiver (typically automobile) Current designs use: Two way communication LF for sleeping mode 5

Communication Protocols Fixed Code Technique Transmit constant code within certain range, similar to garage door openers in the past. Typically unusued: moved away from this because of scan and replay attacks Alrabady 05 6

Communication Protocols Rolling Code Technique Initially start with 40-bit counter Each communication first transmits counter, then increments it in algorithmic fashion Automobile verifies transmitted code Precautions: padding and “resynchronizing” Padding: the automobile can accept up to 200 future codes based on the shared algorithm “Resynchronizing”: If pressed *201* times or more, there’s a method to sync the keyfob and the automobile Alrabady 05 7

Communication Protocols Challenge-Response Technique Automobile challenges key fob by sending random number Key fob encrypts it and sends it back to automobile Automobile compares for validity Used in remote keyless entry Alrabady 05 8

Applications in Automobiles Three main components: Remote Keyless Entry System (RKE) Also includes passive keyless entry Remote Keyless Ignition System (RKI) Immobilizer (Im) 9

Remote Keyless Entry System A system designed to remotely permit or deny access to premises or automobiles. Typically uses rolling code technique When button is pressed, function code and counter is sent Automobile verifies counter and performs function if correct Alrabady 03 10

Passive Keyless Entry Typically uses challenge-response technique When reaching for door handle, automobile wakes key fob with LF signal Communication begins when pulling commences. Requires fast protocol to prevent mechanical jam. Alrabady 03, 05 11

Passive Keyless Entry The key to the protocol: User pulls door handle Challenge with pseudorandom number Automobile computes expected response Key fob computes response Challenge is done with LF to wake the CID from it’s low power consumption state. If response is valid, automobile performs requested function. Time The key to the protocol: it needs to be fast to prevent mechanical jam 12

Remote Keyless Ignition A system that allows remote communication to start or turn off a car. Also typically uses challenge-response technique Alrabady 03 13

Immobilizer An electronic device fitted to an automobile which prevents the engine from running unless the correct key is present. If key fob is not present, then fuel does not get injected into the engine. 14

Security Issues Types of attacks: Scan attack – generic brute force Playback attack – record old messages Two-thief attack – generic man-in-the-middle attack Challenge forward prediction attack – predict future answer from previous Dictionary attack – compile valid pairs Scan attack: Have a fixed code, go up to the car, and try the code after pulling the handle. Playback attack: Record transmitted messages when user initiates communication, and play them back to the car later. Two-thief attack: One next to key fob, one next to car. Pull the handle, get the challenge, send it to the other thief, get the response, send it to the first thief, and open the car. Challenge forward prediction attack: Generate the predicted challenge, go to key fob, get the response, and then go to car and receive the challenge and break in. Dictionary attack: Spam key fob with random challenges and get valid pairs. Then get challenge from car and try hash lookup. Alrabady 05

Case Study: TRC1300 Texas Instruments Remote Control Encoders/Decoders Uses 40-bit rolling code  ~1.1 trillion different potential codes Transmitter sends 40-bit code and function code (up to 15 different codes) Both transmitter and receiver use same pseudorandom number generator

Case Study: TRC1300 Precode used to sync decoder and encoder to pick up the clock cycles. Security code used to verify CID. Function code used to determine if two buttons are pressed down or not. Blank time to delineate between frames. 360 frames used to limit power consumption.

References Marshall Brian, “How Remote Entry Works”, http://auto.howstuffworks.com/remote-entry.htm, accessed 11 Nov 2007. Ansaf Ibrahem Alrabady and Syed Masud Mahmud, “Some Attacks Against Vehicles’ Passive Entry Systems and Their Solutions”. IEEE Transactions on Vehicular Technology, vol. 52, no. 2, pp. 431-439 , March 2003. Ansaf Ibrahem Alrabady and Syed Masud Mahmud, “Analysis of Attacks Against the Security of Keyless-Entry Systems for Vehicles and Suggestions for Improved Designs. IEEE Transactions on Vehicular Technology, vol. 54, no. 1, pp. 41-50, January 2005. Xiao Ni and Victor Foo Siang Fook, “AES Security Protocol Implementation for Automobile Remote Keyless System”. IEEE Transactions on Vehicular Technology, vol. 56, no. 3, pp. 2526-2529 , April 2007. Steve Bono, Matthew Green, Adam Stubblefield, and Avi Rubin, “Analysis of the Texas Instruments DST RFID”, http://web.archive.org/web/20061013023542/http://rfid-analysis.org/ accessed 11 Nov 2007. Texas Instruments, “TRC1300 Specifications”, http://focus.ti.com/lit/ds/slws011d/slws011d.pdf accessed 11 Nov 2007. M. Hirano, M. Takeuchi, T. Tomoda, and K. Nakano, “Keyless entry system with radio card transponder”, IEEE Transactions on Industrial Electronics and Control, vol. 35, no. 2, pp. 208-216, March 2007. 18