On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme

  • Authors:
  • Thomas Eisenbarth;Timo Kasper;Amir Moradi;Christof Paar;Mahmoud Salmasizadeh;Mohammad T. Shalmani

  • Affiliations:
  • Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany;Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany;Department of Computer Engineering and Electronic Research Center, Sharif University of Technology, Tehran, Iran;Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany;Department of Computer Engineering and Electronic Research Center, Sharif University of Technology, Tehran, Iran;Department of Computer Engineering and Electronic Research Center, Sharif University of Technology, Tehran, Iran

  • Venue:
  • CRYPTO 2008 Proceedings of the 28th Annual conference on Cryptology: Advances in Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

KeeLoqremote keyless entry systems are widely used for access control purposes such as garage openers or car door systems. We present the first successful differential power analysis attacks on numerous commercially available products employing KeeLoqcode hopping. Our new techniques combine side-channel cryptanalysis with specific properties of the KeeLoqalgorithm. They allow for efficiently revealing both the secret key of a remote transmitter and the manufacturer key stored in a receiver. As a result, a remote control can be cloned from only ten power traces, allowing for a practical key recovery in few minutes. After extracting the manufacturer key once, with similar techniques, we demonstrate how to recover the secret key of a remote control and replicate it from a distance, just by eavesdropping on at most two messages. This key-cloning without physical access to the device has serious real-world security implications, as the technically challenging part can be outsourced to specialists. Finally, we mount a denial of service attack on a KeeLoqaccess control system. All proposed attacks have been verified on several commercial KeeLoqproducts.