Want to drive a Jaguar?

Peter Gutmann pgut001 at cs.auckland.ac.nz
Thu Feb 7 04:00:00 EST 2008


  http://eprint.iacr.org/2008/058
  
  Physical Cryptanalysis of KeeLoq Code Hopping Applications

  Recently, some mathematical weaknesses of the KeeLoq algorithm have been
  reported. All of the proposed attacks need at least 2^16 known or chosen
  plaintexts. In real-world applications of KeeLoq, especially in remote
  keyless entry systems using a so-called code hopping mechanism, obtaining
  this amount of plaintext-ciphertext pairs is rather impractical. We present
  the first successful DPA attacks on numerous commercially available products
  employing KeeLoq code hopping. Using our proposed techniques we are able to
  reveal not only the secret key of remote transmitters in less that one hour,
  but also the manufacturer key of receivers in less than one day. Knowing the
  manufacturer key allows for creating an arbitrary number of valid
  transmitter keys.

KeeLoq is used in large numbers of car keyless-entry systems.  Ouch.

Peter.

---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com



More information about the cryptography mailing list