Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars



Similar documents
Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

How To Attack A Key Card With A Keycard With A Car Key (For A Car)

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

RFID Penetration Tests when the truth is stranger than fiction

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

Security and Privacy of RFID Systems. Claude Castelluccia

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, Developed by: Smart Card Alliance Identity Council

Security and Privacy Vulnerabilities of In-Car Wireless Networks: A Tire Pressure Monitoring System Case Study

For Auto Locksmit Association only!!! Key Programmer User s Manual

Special Topics in Security and Privacy of Medical Information. Reminders. Medical device security. Sujata Garera

RFID Security. April 10, Martin Dam Pedersen Department of Mathematics and Computer Science University Of Southern Denmark

In the first part of the talk, some common location-based security vulnerabilities will be presented. In the second part, the state-of-the-art

Security in Near Field Communication (NFC)

GPS Vehicle and personal location tracker. User manual

Localization System for Roulette and other Table Games

Radio Frequency Identification (RFID)

Using RFID Techniques for a Universal Identification Device

International Journal of Engineering Research & Management Technology

GETTING TO KNOW YOUR PRE-PAID TELSTRA WI-FI 4G

REAL TIME MONITORING AND TRACKING SYSTEM FOR AN ITEM USING THE RFID TECHNOLOGY

Karsten Nohl University of Virginia. Henryk Plötz HU Berlin

Security in RFID Networks and Protocols

Advancements in Wireless Access-Control Security. By Vivien Delport Director of Applications. And

OBID RFID by FEIG ELECTRONIC. OBID classic / OBID classic-pro. RFID Reader Technology for Security Applications

RFID Security and Privacy: A Research Survey. Vincent Naessens Studiedag Rabbit project

Video eavesdropping- RF

Guide for Performing a Wireless Site Survey. 2.4 GHz IEEE g/802.11b/

The Study on RFID Security Method for Entrance Guard System

Security Issues in RFID systems. By Nikhil Nemade Krishna C Konda

Zigbee-Based Wireless Distance Measuring Sensor System

Why WireFree: Wireless Gas Detection System Basics and Benefits

Design And Implementation Of Bank Locker Security System Based On Fingerprint Sensing Circuit And RFID Reader

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Verification Of Primitive Sub Ghz Rf Replay Attack Techniques Based On Visual Signal Analysis

Strengthen RFID Tags Security Using New Data Structure

RF & GPS Tracking. American Sales: 150 S. Adkins Way, Suite 100 Meridian, ID United States. European Sales: Ahventie 4a ESPOO Finland

GETTING TO KNOW YOUR TELSTRA PRE-PAID 3G WI-FI

USER MANUAL V5.0 ST100

Attenuation (amplitude of the wave loses strength thereby the signal power) Refraction Reflection Shadowing Scattering Diffraction

telstra.com/ppmbb visit a telstra store or partner GETTING TO KNOW YOUR

RFID BASED VEHICLE TRACKING SYSTEM

How To Understand The Power Of An Freddi Tag (Rfid) System

50 ways to break RFID privacy

WHITE PAPER. WEP Cloaking for Legacy Encryption Protection

User s Manual Model KB990W

Business Opportunities beyond Ultrabroadband: Proximity Services and LTE direct

MEMO ALARM CLOCK Operating Manual

VEHICLE TRACKING ALONG WITH THE ADVANCED RTO TECHNOLOGY

SECURITY OF PASSIVE ACCESS VEHICLE ANSAF IBRAHEM ALRABADY DISSERTATION. Submitted to the Graduate School. of Wayne State University, Detroit, Michigan

Computer and Network Security

Wireless Technologies take Personnel Safety in the Process Industries to a New Level

: Instructor

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

Electronic Access Control Security. Matteo Beccaro HackInTheBox Amsterdam, May 27 th, 2016

Aperio Online System Description

Names of Parts. English 1. Mic. Record Button. Status Indicator Micro SD Card Slot Speaker Micro USB Port Strap Hook

Six-defense zone Display Alarm System. User Manual

RFID TECHNOLOGY: A PARADIGM SHIFT IN BUSINESS PROCESSES. Alp ÜSTÜNDAĞ. Istanbul Technical University Industrial Engineering Department

Unmatched RF Spectrum Analysis

Tracking metal parts with passive UHF RFID. April 2007

WPR400 Wireless Portable Reader

Contents Chapter 1: Introduction... 3 Chapter 2: Ethernet (LAN)... 5 Chapter 3: ZigBee Wireless Connection Options... 7

Secure Active RFID Tag System

Connecting your Aiki phone to a network

BSc (Hons.) Computer Science with Network Security. Examinations for 2011/ Semester 2

Long-Range 500mW IEEE g Wireless USB Adapter. User's Guide

Gemalto Mifare 1K Datasheet

Relay attacks on card payment: vulnerabilities and defences

Cloud RFID UHF Gen 2

Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan

An Overview of ZigBee Networks

Preparing the Computers for TCP/IP Networking

5.8GHz Audio/Video Sender

Crestron Best Practices for Installation and Setup of Crestron RF Products Reference Guide

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

ACRS 2.0 User Manual 1

Remarkable achievements

Secure Semi-Passive RFID Tags Prototype and Analysis

communication over wireless link handling mobile user who changes point of attachment to network

TK400 WIRELESS TEST KIT

Dynatel 2273 Advanced Cable and Fault Locator

Breaking the Security of Physical Devices

LevelOne User Manual WPC-0600 N_One Wireless CardBus Adapter

USER MANUAL V5.0 VT300

TOWARDS STUDYING THE WLAN SECURITY ISSUES SUMMARY

Zlinx Wireless I/O. Peer-to-Peer and Modbus I/O B&B ELECTRONICS PRODUCT INFORMATION

Cellular Networks: Background and Classical Vulnerabilities

Poor reception with mobile phone or poor mobile broadband performance. What can I do?

Privacy Enhanced Active RFID Tag

COLLATED QUESTIONS: ELECTROMAGNETIC RADIATION

Best Practices for the Use of RF-Enabled Technology in Identity Management. January Developed by: Smart Card Alliance Identity Council

Basic Wireless Configuration and Security

IFI5481: RF Circuits, Theory and Design

Chapter 2 Configuring Your Wireless Network and Security Settings

915MHz RFID State of the Art RFID RFID RADIO FREQUENCY IDENTIFICATION. Asset Management & Accountability

Various Attacks and their Countermeasure on all Layers of RFID System

WUA Mbps Wireless USB Network Adapter

Ericsson W25. Mobile Networks. Quick Installation Guide

Edge Metrics Data Center User Manual

Transcription:

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars Aurélien Francillon, Boris Danev, Srdjan Čapkun 1

Modern Cars Evolution Increasing amount of electronics in cars For convenience and security and safety Entertainment Engine control Distance radar TPMS (Usenix Security 2010) Key systems On board computers and networks (S&P 2010) 2

Agenda 1. Overview of Car Key Systems 2. Passive Keyless Entry and Start Systems 3. Relay Attacks 4. Analysis on 10 models 5. Conclusion 3

4 Categories of Key Systems Metallic key Remote active open Immobilizer chips Passive Keyless Entry and Start 4

Car Keys Active Remote Open Active keys: Press a button to open the car Physical key to start the car Need to be close (<100m) Shared cryptographic key between the key and the car Previous attacks: weak crytpography e.g. Keeloq (Eurocrypt 2008, Crypto 2008, Africacrypt 2009) 5

Keys With Immobilizer Chips Immobilizer chips Passive RFID Authorizes to start the engine Close proximity: centimeters Are present in most cars today With metallic key With remote open Shared cryptographic key between the key and the car Previous attacks: weak cryptography e.g. TI DST Usenix Security 2005 6

Passive Keyless Entry and Start PKES Need to be close (<2m) and the car opens Need to be in the car to start the engine No need for human action on the key 7

Passive Keyless Entry and Start 1. Periodic scan (LF) 2. Acknowledge proximity (UHF) 3. Car ID Challenge (LF) 4. Key Response (UHF) LF (120 135 KHz), UHF (315 433 MHz), (1-2 meters) (50-100 meters) 8

Main Idea of PKES systems Cryptographic key authentication with challenge response Replaying old signals impossible Timeouts, freshness Car to Key: inductive low frequency signals Signal strength ~ d -3 Physical proximity Detected by reception of messages Induced in key s antenna The system is vulnerable to relay attacks 9

Relay-over-cable Attack on PKES Very low cost attack (~50 ) Authentication do not prevent it 10

Physical Layer Relay With Cable 11

Relay Over the Air Attack Tested up to 50 m Higher cost, (~1000 $) Fast and difficult to detect Authentication do not prevent it 12

Physical Layer Wireless Relay 2.5 GHz 13

Analysis on 10 Models Car models with PKES 10 models from 8 manufacturers All use LF/UHF technology None uses the exact same protocol Form recorded traces Some use longer messages Strong crypto? 14

Relay Over Cable vs. Model Cables 10, 30 and 60m Longer distances Depend on the setup M9 M8 M7 M6 M5 M3 M2 M1 No Amplification Amplification 10 30 60 Distance [m] Monday, February 07, 2011 System Security Group 15

Key to Antenna Distance Open - Key to Antenna Distance vs. Model Go - Key to Antenna Distance vs. Model M9 M8 M7 M6 M5 M2 No Amplification Amplification 0 2 4 6 8 Distance [m] M9 M8 M7 M6 M5 M2 No Amplification Amplification 0 2 4 6 8 Distance [m] 16

How Much Delay is Accepted by the Car? The maximum distance of relay depends on Acceptable delay Speed of radio waves (~ speed of light ) Possibility to relay at higher levels? E.g. relay over IP? To know that we need to delay radio signals Various lengths of cable: Scope/signal generator: Software Defined Radios: not practical too slow still too slow 17

Inserting a Tunable Delay We used a Software Defined Radio: USRP/Gnuradio Minimum delay 15ms Samples processed by a computer Delays added by the USB bus We modified the USRP s FPGA to add tunable delays From 5µs to 10ms Buffering samples on the device Samples directly replayed Without processing on the computer 18

Maximum Accepted Delay vs. Model Maximum Accepted Delay vs. Model M10 M9 M8 M7 M6 M5 M4 M2 M1 0.5 2 4 6 8 10 Delay [ms] 35 µs => 5 Km 10 ms => 1500 Km Non physical layer relays difficult with most models 19

Implications of The Attack Relay on a parking lot One antenna near the elevator Attacker at the car while car owner waits for the elevator Keys in locked house, car parked in front of the house E.g. keys left on the kitchen table Put an antenna close to the window, Open and start the car without entering the house Tested in practice 20

Additionnal Insights When started the car can be driven away without maintaining the relay It would be dangerous to stop the car when the key is not available anymore Some beep, some limit speed No trace of entry/start Legal / Insurance issues 21

Countermeasures Immediate protection mechanisms Shield the key Remove the battery Seriously reduces the convenience of use Long term Build a secure system that securely verifies proximity e.g. : Realization of RF Distance bounding Usenix Security 2010 Still some challenges to address before a usable system 22

Conclusion This is a simple concept, yet extremely efficient attack Real world use of physical layer relay attacks Relays at physical layer are extremely fast, efficient All tested systems so far are vulnerable Completely independent of Protocols, authentication, encryption Techniques to perform secure distance measurement are required, on a budget Still an open problem 23

Questions? Contact : Aurélien Francillon aurelien.francillon@inf.ethz.ch Boris Danev bdanev@inf.ethz.ch Srdjan Capkun capkuns@inf.ethz.ch 24