SlideShare a Scribd company logo
1 of 31
Download to read offline
Wireless Attacks on Automotive
Remote Keyless Entry Systems
David Oswald1
joint work with: Flavio D. Garcia1,
Timo Kasper2 and Pierre Pavlidès1
1. University of Birmingham, UK
2. Kasper & Oswald GmbH, Germany
2
Remote Keyless Entry (RKE)
 Active UHF transmitter
(315 / 433 / 868 MHz)
 Unidirectional
 Sometimes integrated
with immobilizer chip
(“hybrid”), sometimes
separate
Immobilizer (Immo)
 Passive RFID at 125 kHz
 Many broken systems
(DST40, Hitag2,
Megamos)
3
Fix codes
uid, btn
Eavesdropping and
replay from
10 … 100 m
4
Examples for
fix code systems
5
Rolling codes
uid, encK(ctr’, btn)
6
uid, encK(ctr’ + 1, btn)
uid, encK(ctr’ + 2, btn)
ctr
Decrypt ctr’
if (ctr < ctr’ < ctr + Δ)
ctr := ctr’
open / close
ctr + Δ
“validity window”
Rolling codes
ctr’ incremented on
each button press,
replay fails
uid, encK(ctr’, btn)
7
Previous attacks on RKE
• 2007: Cryptanalysis of KeeLoq garage door openers
(216 plaintext/ciphertext pairs) by Biham et al.
• 2008: Side-channel attack on KeeLoq key
diversification (Eisenbarth et al.)
• 2010: Relay attacks on passive keyless entry
systems (Francillon et al.)
• 2015: “RollJam” by Spencerwhyte / Kamkar
(had been proposed before)
8
Relay Attacks
9
Question:
State of RKE security in 2016
(or: have we learnt from KeeLoq?)
Cryptographic attack surface
Option 1: Attack key
management
Option 2: Attack crypto
uid, encK(ctr’, btn)
11
The VW Group System
VW Group RKE
• > 10% worldwide market share
• Immobilizer (Megamos) and RKE separate
for most vehicles
• Proprietary RKE system, mostly 434.4 MHz
• We analyzed vehicles between ~2000 and today
• Four main schemes (VW-1 … VW-4) studied
13
VW Group RKE: signals
Step 1: Eavesdropping & decoding
14
Analyzing ECUs
Step 2: Obtain ECUs for analysis (eBay) ...
15
Reverse engineering
Step 3: Reverse-engineering ECUs
16
Example: VW-3
• AUT64 is a proprietary block cipher, no
trivial attacks known
• … but key K3 is the same in all VW-3 vehicles
• VW-2: Same cipher, different (global) key
• VW-4: Newer cipher, still a global key
• VW-1: Weak crypto (LFSR)
17
AUT64K3
(uid, ctr’, btn’), btn
VW RKE demo
18
Affected vehicles
• Audi: A1, Q3, R8, S3, TT, other types of Audi cars
(e.g. remote control 4D0 837 231)
• VW: Amarok, (New) Beetle, Bora, Caddy, Crafter, e-Up,
Eos, Fox, Golf 4, Golf 5, Golf 6, Golf Plus, Jetta, Lupo,
Passat, Polo, T4, T5, Scirocco, Sharan, Tiguan, Touran, Up
• Seat: Alhambra, Altea, Arosa, Cordoba, Ibiza, Leon,
MII, Toledo
• Škoda: City Go, Roomster, Fabia 1, Fabia 2, Octavia,
Superb, Yeti
• In summary: probably most VW group vehicles between
2000 and today not using Golf 7 (MQB) platform
19
Intermezzo
• Secure crypto ≠ secure system
• Reverse engineering ECU firmware yields a
few worldwide keys
• Attack highly practical and scalable
• MQB allegedly protected
20
The Hitag2 System
Previous work on Hitag2
• At Usenix Security ’12, Verdult et al. presented a
secret key recovery attack against Hitag2
immobilizer requiring:
– Immobilizer transponder uid
– 136 authentication attempts from the car
– 5 minutes computation
• Note: This attack is not car-only due to the
first requirement
22
RKE protocol (simplified)
Diversified keys
id1 k1 ctr1
id2 k2 ctr2
id3 k3 ctr3
uid, btn, ctr, MACk, crc
ctr1
If (ctr1 < ctr’1 < ctr1 + Δ)
then ctr1 := ctr’1 ; open
MACk is 32 bits of
keystream
23
Our novel attack requires:
• ≈ 4 to 8 traces (key presses)
• $40 Arduino board can collect them
• Speeding up trace collection:
Device also implements reactive jamming:
uid, btn, ctr, MACk, crc
24
Hitag2 RKE attack demo
25
Hitag2 RKE vehicles
Opel | Astra H | 2008
Opel | Corsa D | 2009
Fiat | Grande Punto | 2009 26
Countermeasures:
What to do?
28
Countermeasures
• For owners of affected vehicles:
– Stop using RKE (unrealistic)
– Hope for vendor upgrade (unrealistic)
– Do not leave valuables in car
– Multiple failed unlock attempts = suspicious
• For manufacturers (in general, not only RKE):
– Use secure key distribution and good crypto
– E.g. exchange keys via LF (immo) once and use AES
for RKE
29
Conclusions
• We informed VW Group of our findings in
back in Dec 2015 and NXP Semiconductors in
Jan 2016.
• Weaknesses in the Hitag2 cipher known for
many years but still used in new (2016)
vehicles
• This research may explain several mysterious
theft cases without signs of forced entry
• Unfortunately, poor crypto still common in
vehicles (and other long-lifetime systems)
30
and still
Thanks for your attention!
Questions?
d.f.oswald@bham.ac.uk

More Related Content

What's hot

Stm32 f4 first touch
Stm32 f4 first touchStm32 f4 first touch
Stm32 f4 first touchBenux Wei
 
Experiment write-vhdl-code-for-realize-all-logic-gates
Experiment write-vhdl-code-for-realize-all-logic-gatesExperiment write-vhdl-code-for-realize-all-logic-gates
Experiment write-vhdl-code-for-realize-all-logic-gatesRicardo Castro
 
Ins and Outs of GPIO Programming
Ins and Outs of GPIO ProgrammingIns and Outs of GPIO Programming
Ins and Outs of GPIO ProgrammingICS
 
Functional Test Systems - Testing Days Bajío
Functional Test Systems - Testing Days BajíoFunctional Test Systems - Testing Days Bajío
Functional Test Systems - Testing Days BajíoInterlatin
 
Dsd lab Practical File
Dsd lab Practical FileDsd lab Practical File
Dsd lab Practical FileSoumya Behera
 
DIgital clock using verilog
DIgital clock using verilog DIgital clock using verilog
DIgital clock using verilog Abhishek Sainkar
 
OPAL-RT RT14: New hardware presentation
OPAL-RT RT14: New hardware presentationOPAL-RT RT14: New hardware presentation
OPAL-RT RT14: New hardware presentationOPAL-RT TECHNOLOGIES
 
برمجة الأردوينو - اليوم الثاني
برمجة الأردوينو - اليوم الثانيبرمجة الأردوينو - اليوم الثاني
برمجة الأردوينو - اليوم الثانيAhmed Sakr
 
Boundary scan for support engineers and technicians
Boundary scan for support engineers and techniciansBoundary scan for support engineers and technicians
Boundary scan for support engineers and techniciansInterlatin
 
Digital clock workshop
Digital clock workshopDigital clock workshop
Digital clock workshopKedarv
 
Embedded system course projects - Arduino Course
Embedded system course projects - Arduino CourseEmbedded system course projects - Arduino Course
Embedded system course projects - Arduino CourseElaf A.Saeed
 
Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )
Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )
Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )Jikrul Sayeed
 
Lcd module interface with xilinx software using verilog
Lcd module interface with xilinx software using verilogLcd module interface with xilinx software using verilog
Lcd module interface with xilinx software using verilogsumedh23
 
Nand and nor as a universal gates
Nand and nor as a universal gatesNand and nor as a universal gates
Nand and nor as a universal gatesKaushal Shah
 

What's hot (20)

8051
80518051
8051
 
Stm32 f4 first touch
Stm32 f4 first touchStm32 f4 first touch
Stm32 f4 first touch
 
74xxx series IC
74xxx series IC74xxx series IC
74xxx series IC
 
Experiment write-vhdl-code-for-realize-all-logic-gates
Experiment write-vhdl-code-for-realize-all-logic-gatesExperiment write-vhdl-code-for-realize-all-logic-gates
Experiment write-vhdl-code-for-realize-all-logic-gates
 
Ins and Outs of GPIO Programming
Ins and Outs of GPIO ProgrammingIns and Outs of GPIO Programming
Ins and Outs of GPIO Programming
 
Functional Test Systems - Testing Days Bajío
Functional Test Systems - Testing Days BajíoFunctional Test Systems - Testing Days Bajío
Functional Test Systems - Testing Days Bajío
 
Dsd lab Practical File
Dsd lab Practical FileDsd lab Practical File
Dsd lab Practical File
 
Nano5 features
Nano5 featuresNano5 features
Nano5 features
 
DIgital clock using verilog
DIgital clock using verilog DIgital clock using verilog
DIgital clock using verilog
 
OPAL-RT RT14: New hardware presentation
OPAL-RT RT14: New hardware presentationOPAL-RT RT14: New hardware presentation
OPAL-RT RT14: New hardware presentation
 
برمجة الأردوينو - اليوم الثاني
برمجة الأردوينو - اليوم الثانيبرمجة الأردوينو - اليوم الثاني
برمجة الأردوينو - اليوم الثاني
 
Traffic signal design study
Traffic signal design studyTraffic signal design study
Traffic signal design study
 
Boundary scan for support engineers and technicians
Boundary scan for support engineers and techniciansBoundary scan for support engineers and technicians
Boundary scan for support engineers and technicians
 
Digital clock workshop
Digital clock workshopDigital clock workshop
Digital clock workshop
 
Embedded system course projects - Arduino Course
Embedded system course projects - Arduino CourseEmbedded system course projects - Arduino Course
Embedded system course projects - Arduino Course
 
Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )
Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )
Logic gate tester for IC's ( Digital Electronics and Logic deisgn EE3114 )
 
Y Cam Roadmap 2009
Y Cam Roadmap 2009Y Cam Roadmap 2009
Y Cam Roadmap 2009
 
Lcd module interface with xilinx software using verilog
Lcd module interface with xilinx software using verilogLcd module interface with xilinx software using verilog
Lcd module interface with xilinx software using verilog
 
Direct analog
Direct analogDirect analog
Direct analog
 
Nand and nor as a universal gates
Nand and nor as a universal gatesNand and nor as a universal gates
Nand and nor as a universal gates
 

Similar to HIS 2017 David Oswald- Your car is not a safe box - breaking automotive keyless entry systems

1300 david oswald id and ip theft with side-channel attacks
1300 david oswald   id and ip theft with side-channel attacks1300 david oswald   id and ip theft with side-channel attacks
1300 david oswald id and ip theft with side-channel attacksPositive Hack Days
 
Automatic room light controller with visible counter
Automatic room light controller with visible counterAutomatic room light controller with visible counter
Automatic room light controller with visible counterMafaz Ahmed
 
Grand theft-auto-digital-key-hacking
Grand theft-auto-digital-key-hackingGrand theft-auto-digital-key-hacking
Grand theft-auto-digital-key-hackingKevin2600
 
Alessandro Abbruzzetti - Kernal64
Alessandro Abbruzzetti - Kernal64Alessandro Abbruzzetti - Kernal64
Alessandro Abbruzzetti - Kernal64Scala Italy
 
This chapter gives an outline of the security.
This chapter gives an outline of the security.This chapter gives an outline of the security.
This chapter gives an outline of the security.RoshniIsrani1
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104pgmaynard
 
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdfmicrocontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdfadfadfadf
 
How Triton can help to reverse virtual machine based software protections
How Triton can help to reverse virtual machine based software protectionsHow Triton can help to reverse virtual machine based software protections
How Triton can help to reverse virtual machine based software protectionsJonathan Salwan
 
Bluetooth Low Energy - A Case Study
Bluetooth Low Energy - A Case StudyBluetooth Low Energy - A Case Study
Bluetooth Low Energy - A Case StudyFReeze FRancis
 
Cyclone II FPGA Overview
Cyclone II FPGA OverviewCyclone II FPGA Overview
Cyclone II FPGA OverviewPremier Farnell
 
Ieeepro techno solutions ieee 2014 embedded project design and implement...
Ieeepro techno solutions    ieee 2014  embedded project  design and implement...Ieeepro techno solutions    ieee 2014  embedded project  design and implement...
Ieeepro techno solutions ieee 2014 embedded project design and implement...srinivasanece7
 
Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Alexander Bolshev
 
Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Riscure
 
Obstacle avoiding Robot
Obstacle avoiding RobotObstacle avoiding Robot
Obstacle avoiding RobotRasheed Khan
 
RIT 2nd ARM Developer Day - Texas Instruments Presentation
RIT 2nd ARM Developer Day - Texas Instruments PresentationRIT 2nd ARM Developer Day - Texas Instruments Presentation
RIT 2nd ARM Developer Day - Texas Instruments PresentationAntonio Mondragon
 
04 Mcu Day Stellaris 8 12b Editado
04   Mcu Day   Stellaris 8 12b   Editado04   Mcu Day   Stellaris 8 12b   Editado
04 Mcu Day Stellaris 8 12b EditadoTexas Instruments
 

Similar to HIS 2017 David Oswald- Your car is not a safe box - breaking automotive keyless entry systems (20)

Embedded system
Embedded  systemEmbedded  system
Embedded system
 
1300 david oswald id and ip theft with side-channel attacks
1300 david oswald   id and ip theft with side-channel attacks1300 david oswald   id and ip theft with side-channel attacks
1300 david oswald id and ip theft with side-channel attacks
 
Automatic room light controller with visible counter
Automatic room light controller with visible counterAutomatic room light controller with visible counter
Automatic room light controller with visible counter
 
Grand theft-auto-digital-key-hacking
Grand theft-auto-digital-key-hackingGrand theft-auto-digital-key-hacking
Grand theft-auto-digital-key-hacking
 
Alessandro Abbruzzetti - Kernal64
Alessandro Abbruzzetti - Kernal64Alessandro Abbruzzetti - Kernal64
Alessandro Abbruzzetti - Kernal64
 
This chapter gives an outline of the security.
This chapter gives an outline of the security.This chapter gives an outline of the security.
This chapter gives an outline of the security.
 
Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104Man in the middle attacks on IEC 60870-5-104
Man in the middle attacks on IEC 60870-5-104
 
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdfmicrocontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
microcontrollersstm32wlseriesproductwebinarpresentation1625231766205.pdf
 
How Triton can help to reverse virtual machine based software protections
How Triton can help to reverse virtual machine based software protectionsHow Triton can help to reverse virtual machine based software protections
How Triton can help to reverse virtual machine based software protections
 
8051 basics
8051 basics8051 basics
8051 basics
 
amrapali builders@@sub way hacking.pdf
amrapali builders@@sub way hacking.pdfamrapali builders@@sub way hacking.pdf
amrapali builders@@sub way hacking.pdf
 
Spark
SparkSpark
Spark
 
Bluetooth Low Energy - A Case Study
Bluetooth Low Energy - A Case StudyBluetooth Low Energy - A Case Study
Bluetooth Low Energy - A Case Study
 
Cyclone II FPGA Overview
Cyclone II FPGA OverviewCyclone II FPGA Overview
Cyclone II FPGA Overview
 
Ieeepro techno solutions ieee 2014 embedded project design and implement...
Ieeepro techno solutions    ieee 2014  embedded project  design and implement...Ieeepro techno solutions    ieee 2014  embedded project  design and implement...
Ieeepro techno solutions ieee 2014 embedded project design and implement...
 
Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...Practical reverse engineering and exploit development for AVR-based Embedded ...
Practical reverse engineering and exploit development for AVR-based Embedded ...
 
Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?Why are we still vulnerable to Side Channel Attacks?
Why are we still vulnerable to Side Channel Attacks?
 
Obstacle avoiding Robot
Obstacle avoiding RobotObstacle avoiding Robot
Obstacle avoiding Robot
 
RIT 2nd ARM Developer Day - Texas Instruments Presentation
RIT 2nd ARM Developer Day - Texas Instruments PresentationRIT 2nd ARM Developer Day - Texas Instruments Presentation
RIT 2nd ARM Developer Day - Texas Instruments Presentation
 
04 Mcu Day Stellaris 8 12b Editado
04   Mcu Day   Stellaris 8 12b   Editado04   Mcu Day   Stellaris 8 12b   Editado
04 Mcu Day Stellaris 8 12b Editado
 

More from jamieayre

HIS 2017 Mark Batty-Industrial concurrency specification for C/C++
HIS 2017 Mark Batty-Industrial concurrency specification for C/C++HIS 2017 Mark Batty-Industrial concurrency specification for C/C++
HIS 2017 Mark Batty-Industrial concurrency specification for C/C++jamieayre
 
HIS 2017 Paul Sherwood- towards trustable software
HIS 2017 Paul Sherwood- towards trustable software HIS 2017 Paul Sherwood- towards trustable software
HIS 2017 Paul Sherwood- towards trustable software jamieayre
 
HIS 2017 Robert Martin- assured software a journey and discussion-final
HIS 2017 Robert Martin- assured software  a journey and discussion-finalHIS 2017 Robert Martin- assured software  a journey and discussion-final
HIS 2017 Robert Martin- assured software a journey and discussion-finaljamieayre
 
HIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted Device
HIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted DeviceHIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted Device
HIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted Devicejamieayre
 
HIS 2017 Jonathan Pallant- Delivering quality, time after time
HIS 2017 Jonathan Pallant-  Delivering quality, time after timeHIS 2017 Jonathan Pallant-  Delivering quality, time after time
HIS 2017 Jonathan Pallant- Delivering quality, time after timejamieayre
 
HIS 2017 Peter Ladkin- Rigorous-Assurance Points in Software Development
HIS 2017 Peter Ladkin-  Rigorous-Assurance Points in Software DevelopmentHIS 2017 Peter Ladkin-  Rigorous-Assurance Points in Software Development
HIS 2017 Peter Ladkin- Rigorous-Assurance Points in Software Developmentjamieayre
 
HIS 2017 Dewi Daniels- bridging the gap between manned and unmanned
HIS 2017 Dewi Daniels- bridging the gap between manned and unmannedHIS 2017 Dewi Daniels- bridging the gap between manned and unmanned
HIS 2017 Dewi Daniels- bridging the gap between manned and unmannedjamieayre
 
HIS 2017 Roderick chapman- Secure Updates for Embedded Systems
HIS 2017 Roderick chapman- Secure Updates for Embedded SystemsHIS 2017 Roderick chapman- Secure Updates for Embedded Systems
HIS 2017 Roderick chapman- Secure Updates for Embedded Systemsjamieayre
 
AdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech Update
AdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech UpdateAdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech Update
AdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech Updatejamieayre
 
AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...
AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...
AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...jamieayre
 
AdaCore Paris Tech Day 2016: Eric Perlade - Verification Solutions
AdaCore Paris Tech Day 2016: Eric Perlade - Verification SolutionsAdaCore Paris Tech Day 2016: Eric Perlade - Verification Solutions
AdaCore Paris Tech Day 2016: Eric Perlade - Verification Solutionsjamieayre
 
AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...
AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...
AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...jamieayre
 
AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...
AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...
AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...jamieayre
 
AdaCore Paris Tech Day 2016: Cyrille Comar - Looking Ahead
AdaCore Paris Tech Day 2016: Cyrille Comar - Looking AheadAdaCore Paris Tech Day 2016: Cyrille Comar - Looking Ahead
AdaCore Paris Tech Day 2016: Cyrille Comar - Looking Aheadjamieayre
 
AdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers Library
AdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers LibraryAdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers Library
AdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers Libraryjamieayre
 
AdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro Roadmap
AdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro RoadmapAdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro Roadmap
AdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro Roadmapjamieayre
 
AdaCore Paris Tech Day 2016: Jamie Ayre - Market Perspective
AdaCore Paris Tech Day 2016: Jamie Ayre - Market PerspectiveAdaCore Paris Tech Day 2016: Jamie Ayre - Market Perspective
AdaCore Paris Tech Day 2016: Jamie Ayre - Market Perspectivejamieayre
 

More from jamieayre (17)

HIS 2017 Mark Batty-Industrial concurrency specification for C/C++
HIS 2017 Mark Batty-Industrial concurrency specification for C/C++HIS 2017 Mark Batty-Industrial concurrency specification for C/C++
HIS 2017 Mark Batty-Industrial concurrency specification for C/C++
 
HIS 2017 Paul Sherwood- towards trustable software
HIS 2017 Paul Sherwood- towards trustable software HIS 2017 Paul Sherwood- towards trustable software
HIS 2017 Paul Sherwood- towards trustable software
 
HIS 2017 Robert Martin- assured software a journey and discussion-final
HIS 2017 Robert Martin- assured software  a journey and discussion-finalHIS 2017 Robert Martin- assured software  a journey and discussion-final
HIS 2017 Robert Martin- assured software a journey and discussion-final
 
HIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted Device
HIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted DeviceHIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted Device
HIS 2017 Marie Moe- Unpatchable-Living with a Vulnerable Implanted Device
 
HIS 2017 Jonathan Pallant- Delivering quality, time after time
HIS 2017 Jonathan Pallant-  Delivering quality, time after timeHIS 2017 Jonathan Pallant-  Delivering quality, time after time
HIS 2017 Jonathan Pallant- Delivering quality, time after time
 
HIS 2017 Peter Ladkin- Rigorous-Assurance Points in Software Development
HIS 2017 Peter Ladkin-  Rigorous-Assurance Points in Software DevelopmentHIS 2017 Peter Ladkin-  Rigorous-Assurance Points in Software Development
HIS 2017 Peter Ladkin- Rigorous-Assurance Points in Software Development
 
HIS 2017 Dewi Daniels- bridging the gap between manned and unmanned
HIS 2017 Dewi Daniels- bridging the gap between manned and unmannedHIS 2017 Dewi Daniels- bridging the gap between manned and unmanned
HIS 2017 Dewi Daniels- bridging the gap between manned and unmanned
 
HIS 2017 Roderick chapman- Secure Updates for Embedded Systems
HIS 2017 Roderick chapman- Secure Updates for Embedded SystemsHIS 2017 Roderick chapman- Secure Updates for Embedded Systems
HIS 2017 Roderick chapman- Secure Updates for Embedded Systems
 
AdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech Update
AdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech UpdateAdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech Update
AdaCore Paris Tech Day 2016: Jose Ruiz - QGen Tech Update
 
AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...
AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...
AdaCore Paris Tech Day 2016: Jerome Lambourg - Cross and BareBoard Team Insid...
 
AdaCore Paris Tech Day 2016: Eric Perlade - Verification Solutions
AdaCore Paris Tech Day 2016: Eric Perlade - Verification SolutionsAdaCore Paris Tech Day 2016: Eric Perlade - Verification Solutions
AdaCore Paris Tech Day 2016: Eric Perlade - Verification Solutions
 
AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...
AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...
AdaCore Paris Tech Day 2016: Elie Richa - Integrated Unit Testing for a Trust...
 
AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...
AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...
AdaCore Paris Tech Day 2016: Pierre-Marie Rodat - Libadalang, New Generation ...
 
AdaCore Paris Tech Day 2016: Cyrille Comar - Looking Ahead
AdaCore Paris Tech Day 2016: Cyrille Comar - Looking AheadAdaCore Paris Tech Day 2016: Cyrille Comar - Looking Ahead
AdaCore Paris Tech Day 2016: Cyrille Comar - Looking Ahead
 
AdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers Library
AdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers LibraryAdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers Library
AdaCore Paris Tech Day 2016: Fabien Chouteau - Making the Ada Drivers Library
 
AdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro Roadmap
AdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro RoadmapAdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro Roadmap
AdaCore Paris Tech Day 2016: Arnaud Chalet - GNAT Pro Roadmap
 
AdaCore Paris Tech Day 2016: Jamie Ayre - Market Perspective
AdaCore Paris Tech Day 2016: Jamie Ayre - Market PerspectiveAdaCore Paris Tech Day 2016: Jamie Ayre - Market Perspective
AdaCore Paris Tech Day 2016: Jamie Ayre - Market Perspective
 

Recently uploaded

Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationkaushalgiri8080
 

Recently uploaded (20)

Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanation
 

HIS 2017 David Oswald- Your car is not a safe box - breaking automotive keyless entry systems

  • 1. Wireless Attacks on Automotive Remote Keyless Entry Systems David Oswald1 joint work with: Flavio D. Garcia1, Timo Kasper2 and Pierre Pavlidès1 1. University of Birmingham, UK 2. Kasper & Oswald GmbH, Germany
  • 2. 2
  • 3. Remote Keyless Entry (RKE)  Active UHF transmitter (315 / 433 / 868 MHz)  Unidirectional  Sometimes integrated with immobilizer chip (“hybrid”), sometimes separate Immobilizer (Immo)  Passive RFID at 125 kHz  Many broken systems (DST40, Hitag2, Megamos) 3
  • 4. Fix codes uid, btn Eavesdropping and replay from 10 … 100 m 4
  • 6. Rolling codes uid, encK(ctr’, btn) 6 uid, encK(ctr’ + 1, btn) uid, encK(ctr’ + 2, btn) ctr Decrypt ctr’ if (ctr < ctr’ < ctr + Δ) ctr := ctr’ open / close ctr + Δ “validity window”
  • 7. Rolling codes ctr’ incremented on each button press, replay fails uid, encK(ctr’, btn) 7
  • 8. Previous attacks on RKE • 2007: Cryptanalysis of KeeLoq garage door openers (216 plaintext/ciphertext pairs) by Biham et al. • 2008: Side-channel attack on KeeLoq key diversification (Eisenbarth et al.) • 2010: Relay attacks on passive keyless entry systems (Francillon et al.) • 2015: “RollJam” by Spencerwhyte / Kamkar (had been proposed before) 8
  • 10. Question: State of RKE security in 2016 (or: have we learnt from KeeLoq?)
  • 11. Cryptographic attack surface Option 1: Attack key management Option 2: Attack crypto uid, encK(ctr’, btn) 11
  • 12. The VW Group System
  • 13. VW Group RKE • > 10% worldwide market share • Immobilizer (Megamos) and RKE separate for most vehicles • Proprietary RKE system, mostly 434.4 MHz • We analyzed vehicles between ~2000 and today • Four main schemes (VW-1 … VW-4) studied 13
  • 14. VW Group RKE: signals Step 1: Eavesdropping & decoding 14
  • 15. Analyzing ECUs Step 2: Obtain ECUs for analysis (eBay) ... 15
  • 16. Reverse engineering Step 3: Reverse-engineering ECUs 16
  • 17. Example: VW-3 • AUT64 is a proprietary block cipher, no trivial attacks known • … but key K3 is the same in all VW-3 vehicles • VW-2: Same cipher, different (global) key • VW-4: Newer cipher, still a global key • VW-1: Weak crypto (LFSR) 17 AUT64K3 (uid, ctr’, btn’), btn
  • 19. Affected vehicles • Audi: A1, Q3, R8, S3, TT, other types of Audi cars (e.g. remote control 4D0 837 231) • VW: Amarok, (New) Beetle, Bora, Caddy, Crafter, e-Up, Eos, Fox, Golf 4, Golf 5, Golf 6, Golf Plus, Jetta, Lupo, Passat, Polo, T4, T5, Scirocco, Sharan, Tiguan, Touran, Up • Seat: Alhambra, Altea, Arosa, Cordoba, Ibiza, Leon, MII, Toledo • Škoda: City Go, Roomster, Fabia 1, Fabia 2, Octavia, Superb, Yeti • In summary: probably most VW group vehicles between 2000 and today not using Golf 7 (MQB) platform 19
  • 20. Intermezzo • Secure crypto ≠ secure system • Reverse engineering ECU firmware yields a few worldwide keys • Attack highly practical and scalable • MQB allegedly protected 20
  • 22. Previous work on Hitag2 • At Usenix Security ’12, Verdult et al. presented a secret key recovery attack against Hitag2 immobilizer requiring: – Immobilizer transponder uid – 136 authentication attempts from the car – 5 minutes computation • Note: This attack is not car-only due to the first requirement 22
  • 23. RKE protocol (simplified) Diversified keys id1 k1 ctr1 id2 k2 ctr2 id3 k3 ctr3 uid, btn, ctr, MACk, crc ctr1 If (ctr1 < ctr’1 < ctr1 + Δ) then ctr1 := ctr’1 ; open MACk is 32 bits of keystream 23
  • 24. Our novel attack requires: • ≈ 4 to 8 traces (key presses) • $40 Arduino board can collect them • Speeding up trace collection: Device also implements reactive jamming: uid, btn, ctr, MACk, crc 24
  • 25. Hitag2 RKE attack demo 25
  • 26. Hitag2 RKE vehicles Opel | Astra H | 2008 Opel | Corsa D | 2009 Fiat | Grande Punto | 2009 26
  • 28. 28
  • 29. Countermeasures • For owners of affected vehicles: – Stop using RKE (unrealistic) – Hope for vendor upgrade (unrealistic) – Do not leave valuables in car – Multiple failed unlock attempts = suspicious • For manufacturers (in general, not only RKE): – Use secure key distribution and good crypto – E.g. exchange keys via LF (immo) once and use AES for RKE 29
  • 30. Conclusions • We informed VW Group of our findings in back in Dec 2015 and NXP Semiconductors in Jan 2016. • Weaknesses in the Hitag2 cipher known for many years but still used in new (2016) vehicles • This research may explain several mysterious theft cases without signs of forced entry • Unfortunately, poor crypto still common in vehicles (and other long-lifetime systems) 30 and still
  • 31. Thanks for your attention! Questions? d.f.oswald@bham.ac.uk