Advances in Cryptology – EUROCRYPT 2008
DOI: 10.1007/978-3-540-78967-3_1
|View full text |Cite
|
Sign up to set email alerts
|

A Practical Attack on KeeLoq

Abstract: Abstract. KeeLoq is a lightweight block cipher with a 32-bit block size and a 64-bit key. Despite its short key size, it is widely used in remote keyless entry systems and other wireless authentication applications. For example, authentication protocols based on KeeLoq are supposedly used by various car manufacturers in anti-theft mechanisms. This paper presents a practical key recovery attack against KeeLoq that requires 2 16 known plaintexts and has a time complexity of 2 44.5 KeeLoq encryptions. It is based… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
43
0

Publication Types

Select...
9
1

Relationship

0
10

Authors

Journals

citations
Cited by 66 publications
(43 citation statements)
references
References 9 publications
0
43
0
Order By: Relevance
“…It was initially formulated as early as 1949 by Shannon [29]. Algebraic attacks, since the controversial paper of [11], have been applied to several stream ciphers [1,9,10] and is able to break some of them but it has not been successful in breaking real-life block ciphers, except Keeloq [7,21]. Compared to statistical analysis, such as linear and differential cryptanalysis, algebraic attacks require a comparatively small number of text pairs.…”
Section: Algebraic Attacks Using Sat Solversmentioning
confidence: 99%
“…It was initially formulated as early as 1949 by Shannon [29]. Algebraic attacks, since the controversial paper of [11], have been applied to several stream ciphers [1,9,10] and is able to break some of them but it has not been successful in breaking real-life block ciphers, except Keeloq [7,21]. Compared to statistical analysis, such as linear and differential cryptanalysis, algebraic attacks require a comparatively small number of text pairs.…”
Section: Algebraic Attacks Using Sat Solversmentioning
confidence: 99%
“…There are some applications of MITM principles to block ciphers like DES or AES, see e.g. [7,11,12,14,15,20] for dedicated attacks, and e.g. [25,26] for meet-in-the-middle attacks on a higher level.…”
Section: Basic Mitm Attackmentioning
confidence: 99%
“…Converting these equations to Boolean expressions in Conjunctive Normal Form (CNF) [9] and deploying various SAT-solver programs is another strategy [14]. Algebraic attacks since the controversial paper of [7] has gotten considerable attention, has been applied to several stream ciphers (see [8]) and is able to break some of them but it has not been successful in breaking real life block ciphers, except Keeloq [11,18].…”
Section: Algebraic Analysismentioning
confidence: 99%