首页> 外文会议>International Conference on Fuzzy Systems and Knowledge Discovery >Resisting relay attacks on vehicular Passive Keyless Entry and start systems
【24h】

Resisting relay attacks on vehicular Passive Keyless Entry and start systems

机译:抵抗车辆被动无钥匙进入和启动系统的继电器攻击

获取原文

摘要

Passive Keyless Entry and Start (PKES) systems are popularly embed in modern cars, which allow users to open and start their cars while having their car keys' in their pockets. They bring convenience to users but are vulnerable to relay attacks. A relay attack to PKES is a widely known attack against the challenge- response technique used in the passive keyless vehicle system, which allows to open and start the car while the true distance between the key and car remained large. The main countermeasure against relay attacks is the use of distance bounding protocols measuring the round-trip time between the car and the key. However, most schemes tend to a more complex design to decrease adversary's success probability. In this paper, we propose a novel distance bounding protocol to resist relay attacks in PKES systems, using only 2n bits of memory, which, to our best knowledge, is equal to Hancke and Kuhn's protocol and less than any existing protocols. In addition, by using our protocol, the key is able to detect adversary's malicious queries. We also make a comparison with typical previous distance bounding protocols in both memory and mafia fraud success probability.
机译:被动无钥匙进入和启动(PKES)系统普遍存在现代汽车中,使用户在口袋里有车钥匙的同时打开并启动他们的汽车。他们为用户带来了便利,但易于中继攻击。对PKES的继电器攻击是针对被动无钥匙车辆系统中使用的挑战响应技术的广泛知识的攻击,这允许打开和启动汽车,而钥匙和汽车之间的真实距离仍然很大。反对继电器攻击的主要对策是使用距离边界协议测量汽车和钥匙之间的往返时间。然而,大多数方案倾向于更复杂的设计,以减少对手的成功概率。在本文中,我们提出了一种新颖的距离界限协议来抵抗PKES系统中的继电器攻击,仅使用2N的内存,这是我们最佳知识等于Hancke和Kuhn的协议,而不是任何现有协议。此外,通过使用我们的协议,该密钥能够检测到攻击性的恶意查询。我们还与内存和黑手党欺诈成功概率进行了比较了与内存中的典型前距离界定协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号