2017 8th International Conference on Information and Communication Systems (ICICS) 2017
DOI: 10.1109/iacs.2017.7921990
|View full text |Cite
|
Sign up to set email alerts
|

A protocol for a secure remote keyless entry system applicable in vehicles using symmetric-key cryptography

Abstract: In our modern society comfort became a standard. This comfort, especially in cars can only be achieved by equipping the car with more electronic devices. Some of the electronic devices must cooperate with each other and thus they require a communication channel, which can be wired or wireless. In these days, it would be hard to sell a new car operating with traditional keys. Almost all modern cars can be locked or unlocked with a Remote Keyless System. A Remote Keyless System consists of a key fob that communi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 20 publications
(5 citation statements)
references
References 2 publications
0
5
0
Order By: Relevance
“…These countermeasures carried against the attack itself act as a hindrance to the keyless operation [9]. In [10] Here, a maximum of 128-bit AES is used for encryption, which could provide effective security against three types of attacks [14]. But, they are implemented in an 8-bit ATMega128L microcontroller, which has a very low speed of operation.…”
Section: Rolljam Attackmentioning
confidence: 99%
“…These countermeasures carried against the attack itself act as a hindrance to the keyless operation [9]. In [10] Here, a maximum of 128-bit AES is used for encryption, which could provide effective security against three types of attacks [14]. But, they are implemented in an 8-bit ATMega128L microcontroller, which has a very low speed of operation.…”
Section: Rolljam Attackmentioning
confidence: 99%
“…Many secure schemes (Lv and Xu, 2012), (Glocker et al, 2017) have been designed to increase the security of RKE and PRKE systems. The main problem they present is their complexity, so they use cryptographic schemes which are hard to implement into cheap key fobs.…”
Section: Proposed Solutionsmentioning
confidence: 99%
“…Furthermore, the proposed protocols usually need more than one message to exchange some private information or instruction command. For example, some solutions (Glocker et al, 2017) require to use a 4-way handshake before sending an instruction command, which increases the complexity of the protocol.…”
Section: Introductionmentioning
confidence: 99%
“…As a result of RFID technology, keyless entry systems are becoming more vulnerable to several security threats [3]. It is vulnerable to a Scan Attack, Playback Attack, Two-Thief Attack, Challenge Forward Prediction Attack, and Dictionary Attack [4]. Also, On-Board-Diagnose (OBD) key programmers are another risk to Remote Keyless Entry Systems (RKES).…”
Section: Introductionmentioning
confidence: 99%
“…So, hackers will try to break the encryption and clone the RKES. Glocker et al [4] proposed the symmetric encryption algorithms as a solution to the keyless system. As a result, the use of symmetric encryption algorithms in the keyless system gives a good level of security to protect private data.…”
Section: Introductionmentioning
confidence: 99%