首页> 外文会议>Fuzzy Systems and Knowledge Discovery (FSKD), 2012 9th International Conference on >Resisting relay attacks on vehicular Passive Keyless Entry and start systems
【24h】

Resisting relay attacks on vehicular Passive Keyless Entry and start systems

机译:抵抗车辆被动无钥匙进入和启动系统的中继攻击

获取原文

摘要

Passive Keyless Entry and Start (PKES) systems are popularly embed in modern cars, which allow users to open and start their cars while having their car keys' in their pockets. They bring convenience to users but are vulnerable to relay attacks. A relay attack to PKES is a widely known attack against the challenge- response technique used in the passive keyless vehicle system, which allows to open and start the car while the true distance between the key and car remained large. The main countermeasure against relay attacks is the use of distance bounding protocols measuring the round-trip time between the car and the key. However, most schemes tend to a more complex design to decrease adversary's success probability. In this paper, we propose a novel distance bounding protocol to resist relay attacks in PKES systems, using only 2n bits of memory, which, to our best knowledge, is equal to Hancke and Kuhn's protocol and less than any existing protocols. In addition, by using our protocol, the key is able to detect adversary's malicious queries. We also make a comparison with typical previous distance bounding protocols in both memory and mafia fraud success probability.
机译:被动无钥匙进入和启动(PKES)系统广泛地嵌入现代汽车中,该系统使用户可以将汽车钥匙放在口袋里来打开和启动汽车。它们为用户带来了便利,但容易受到中继攻击。 PKES的中继攻击是针对被动无钥匙车辆系统中使用的质询响应技术的一种广为人知的攻击,该技术可在钥匙与轿厢之间的真实距离保持较大的情况下打开和启动轿厢。对抗中继攻击的主要对策是使用距离限制协议来测量汽车与钥匙之间的往返时间。但是,大多数方案倾向于采用更复杂的设计来降低对手的成功概率。在本文中,我们提出了一种新颖的距离限制协议,以仅使用2n位内存来抵抗PKES系统中的中继攻击,据我们所知,该内存等于Hancke和Kuhn的协议,并且少于任何现有协议。此外,通过使用我们的协议,密钥可以检测到对手的恶意查询。我们还比较了内存​​和黑手党欺诈成功概率方面的典型的以前的距离限制协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号