it can ever take for the user’s hardware to send a mes-
sage from D to F and send the answer back to D is
t
min
, we can be sure that (t
DA
2
+ t
FA
1
) = t
min
is the
minimum value that can be achieved. As such, our
scheme is secure as far as the attackers are not able to
achieve the following statement:
t
DA
2
+t
A
2
A
1
+t
A
1
F
+t
FA
1
+t
A
1
A
2
+t
A
2
D
≤ γ
(t
A
2
A
1
+t
A
1
F
+t
A
1
A
2
+t
A
2
D
) ≤ γ − (t
DA
2
+t
FA
1
)
(2)
Figure 7: PRKE relay attack scenario.
As detailed in Section 2, the bridge between A
1
and A
2
can be done through an LTE network or sim-
ilar. Knowing that the average uplink latency in LTE
networks is 10.5 ms (Amjad et al., 2018), we could
assume two attackers getting lower values for t
A
1
A
2
and t
A
2
A
1
. Even so, assuming that a relay attack can
be successful against LASER is a strong premise.
6 CONCLUSION
In this paper we have introduced LASER, a
lightweight and secure scheme for both RKE and
PRKE systems. LASER solves the security is-
sues present into these systems, completely avoid-
ing jamming-and-replay and relay attacks without us-
ing complex cryptographic schemes. Furthermore, it
mitigates DoS attacks thanks to a simple frequency-
hopping protocol. LASER is easy-to-implement and
we demonstrated it by implementing a prototype us-
ing non-expensive hardware. Last but not least, we
proved the effectiveness and robustness of our solu-
tion through different experiments we performed.
ACKNOWLEDGEMENTS
This work was supported by Project RTI2018-
102112-B-I00 and by the European Research Council
under the H2020 Framework Programme/ERC grant
agreement 694974.
REFERENCES
Amjad, Z., Sikora, A., Lauffenburger, J.-P., and Hilt, B.
(2018). Latency reduction in narrowband 4g lte net-
works. In 2018 15th International Symposium on
Wireless Communication Systems (ISWCS).
Aumasson, J. P., Neves, S., Wilcox-O’Hearn, Z., and Win-
nerlein, C. (2013). BLAKE2: simpler, smaller, fast as
MD5. https://blake2.net/.
Daza, V. and Salleras, X. (2019). LASER: Lightweight And
SEcure Remote keyless entry protocol (Extended ver-
sion). arXiv:1905.05694 [cs.CR].
Francillon, A., Danev, B., and Capkun, S. (2010). Relay
attacks on passive keyless entry and start systems in
modern cars. https://eprint.iacr.org/2010/332.
Garcia, F. D. and Oswald, D. (2016). Lock It and Still Lose
It-On the (In)Security of Automotive Remote Keyless
Entry Systems. 25th USENIX Security Symposium
(USENIX Security 16).
Glocker, T., Mantere, T., and Elmusrati, M. (2017). A pro-
tocol for a secure remote keyless entry system appli-
cable in vehicles using symmetric-key cryptography.
In 2017 8th International Conference on Information
and Communication Systems (ICICS), pages 310–315.
Ibrahim, O. A., Hussain, A. M., Oligeri, G., and Di Pietro,
R. (2018). Key is in the air: Hacking remote keyless
entry systems. In Proc. of the International Workshop
on Cyber Security for Intelligent Transportation Sys-
tems (CSITS2018).
Jeong, H. and So, J. (2018). Channel correlation-based re-
lay attack avoidance in vehicle keyless-entry systems.
Electronics Letters, 54(6):395–397.
Kamkar, S. (2015). Drive it like you hacked it: New attacks
and tools to wirelessly steal cars. DEFCON 23.
Karani, R., Dhote, S., Khanduri, N., Srinivasan, A., Sawant,
R., Gore, G., and Joshi, J. (2016). Implementation
and design issues for using bluetooth low energy in
passive keyless entry systems. In 2016 IEEE Annual
India Conference (INDICON).
King, J. D. (1998). Passive remote keyless entry system.
US6236333B1.
Lv, X. and Xu, L. (2012). AES encryption algorithm key-
less entry system. In 2012 2nd International Confer-
ence on Consumer Electronics, Communications and
Networks (CECNet), pages 3090–3093.
Microchip Technology Inc. (1996). TB003 An Introduction
to KEELOQ Code Hopping.
Ni, X., Shi, W., and Fook, V. F. S. (2007). AES security pro-
tocol implementation for automobile remote keyless
system. IEEE 65th Vehicular Technology Conference.
NXP Semiconductors N.V. (2012). NXP keyless entry/go
solutions: Advancing keyless entry/go.
Ranganathan, A. and Capkun, S. (2018). Are we really
close? verifying proximity in wireless systems. IEEE
Security Privacy, pages 1–1.
Thakur, N. and Sankaralingam, A. (2013). Introduction to
jamming attacks and prevention techniques using hon-
eypots in wireless networks. IRACST - International
Journal of Computer Science and Information Tech-
nology and Security (IJCSITS).
LASER: Lightweight and Secure Remote Keyless Entry Protocol
377