Skip to main content

Random Permutation Statistics and an Improved Slide-Determine Attack on KeeLoq

  • Chapter
Cryptography and Security: From Theory to Applications

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6805))

Abstract

KeeLoq is a lightweight block cipher which is extensively used in the automotive industry [7,8,14,15]. Its periodic structure, and overall simplicity makes it vulnerable to many different attacks. Only certain attacks are considered as really “practical” attacks on KeeLoq: the brute force, and several other attacks which require up to 216 known plaintexts and are then much faster than brute force, developed by Courtois et al., [10] and (faster attack) by Dunkelman et al. [1].

On the other hand, due to the unusually small block size, there are yet many other attacks on KeeLoq, which require the knowledge of as much as about 232 known plaintexts but are much faster still. There are many scenarios in which such attacks are of practical interest, for example if a master key can be recovered, see Section 2 in [11] for a detailed discussion. The fastest of these attacks is an attack by Courtois, Bard and Wagner from [10] that has a very low complexity of about 228 KeeLoq encryptions on average. In this paper we will propose an improved and refined attack which is faster both on average and in the best case.

We also present an exact mathematical analysis of probabilities that arise in these attacks using the methods of modern analytic combinatorics.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. E. Biham, O. Dunkelman, S. Indesteege, N. Keller, B. Preneel: How to Steal Cars. A Practical Attack on KeeLoq, in Eurocrypt 2008, LNCS 4965, pp. 1-18, Springer, 2008.

    Chapter  Google Scholar 

  2. Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Biryukov, A., Wagner, D.: Slide Attacks. In: Wang, J., Lemoine, M. (eds.) FSE 1999. LNCS, vol. 1636, pp. 245–259. Springer, Heidelberg (1999)

    Google Scholar 

  4. Bogdanov, A.: Cryptanalysis of the KeeLoq block cipher, http://eprint.iacr.org/2007/055

  5. Bogdanov, A.: Attacks on the KeeLoq Block Cipher and Authentication Systems. In: 3rd Conference on RFID Security, RFIDSec 2007 (2007)

    Google Scholar 

  6. Bogdanov, A.: Linear slide attacks on the keeLoq block cipher. In: Pei, D., Yung, M., Lin, D., Wu, C. (eds.) Inscrypt 2007. LNCS, vol. 4990, pp. 66–80. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Keeloq wikipedia article. The specification given here was incorrect but was updated since (January 25, 2007), http://en.wikipedia.org/wiki/KeeLoq

  8. Keeloq C source code by Ruptor, http://cryptolib.com/ciphers/

  9. Courtois N.: Examples of equations generated for experiments with algebraic cryptanalysis of KeeLoq, http://www.cryptosystem.net/aes/toyciphers.html

  10. Courtois, N.T., Bard, G.V., Wagner, D.: Algebraic and Slide Attacks on KeeLoq. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 97–115. Springer, Heidelberg (2008), eprint.iacr.org/2007/062/

    Chapter  Google Scholar 

  11. Courtois, N., Bard, G.V., Bogdanov, A.: Periodic Ciphers with Small Blocks and Cryptanalysis of KeeLoq. In: Post-Proceedings of Tatracrypt 2007 Conference, The 7th Central European Conference on Cryptology, Smolenice, Slovakia, June 22-24, Tatra Mountains Mathematic Publications (2007)

    Google Scholar 

  12. Flajolet, P., Sedgewick, R.: Analytic Combinatorics, p. 807. Cambridge University Press, Cambridge (2008) Available full on the Internet, http://algo.inria.fr/flajolet/Publications/book.pdf

    Google Scholar 

  13. Gemplus combats SIM Card Cloning with Strong Key Security Solution, Paris, (November 5, 2002), http://www.gemalto.com/press/gemplus/2002/r_d/strong_key_05112002.htm

  14. Microchip. An Introduction to KeeLoq Code Hopping (1996), http://ww1.microchip.com/downloads/en/AppNotes/91002a.pdf

  15. Microchip. Hopping Code Decoder using a PIC16C56, AN642 (1998), http://www.keeloq.boom.ru/decryption.pdf

  16. Riedel, M.R.: Random Permutation Statistics, http://www.geocities.com/markoriedelde/papers/randperms.pdf

  17. Vaudenay, S.: Communication Security: An Introduction to Cryptography, textbok, Ecole Polytechnique Fédérale de Lausanne, Swiss Federal Institute of Technology (2004)

    Google Scholar 

  18. Eisenbarth, T., Kasper, T., Moradi, A., Paar, C., Salmasizadeh, M., Shalmani, M.T.M.: On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 203–220. Springer, Heidelberg (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Courtois, N.T., Bard, G.V. (2012). Random Permutation Statistics and an Improved Slide-Determine Attack on KeeLoq. In: Naccache, D. (eds) Cryptography and Security: From Theory to Applications. Lecture Notes in Computer Science, vol 6805. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28368-0_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-28368-0_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-28367-3

  • Online ISBN: 978-3-642-28368-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics