Anti-theft Protection: Electronic Immobilizers

The automotive industry has been developing electronic immobilizers to reduce the number of car thefts since the mid-1990s. However, there is not much information on the current solutions in the public domain, and the annual number of stolen cars still causes a significant loss. This generates other costs particularly regarding the increased insurance fees each individual has to pay.

[1]  Yvo Desmedt,et al.  Identification Tokens - or: Solving the Chess Grandmaster Problem , 1990, CRYPTO.

[2]  Christof Paar,et al.  Automotive digital rights management systems , 2006 .

[3]  Bruce Schneier,et al.  Side channel cryptanalysis of product ciphers , 2000 .

[4]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[5]  Sandra Dominikus,et al.  Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.

[6]  Colin Boyd,et al.  Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.

[7]  Ahmad-Reza Sadeghi,et al.  An Open Approach for Designing Secure Electronic Immobilizers , 2005, ISPEC.

[8]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[9]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[10]  Matthew Green,et al.  Security Analysis of a Cryptographically-Enabled RFID Device , 2005, USENIX Security Symposium.

[11]  David Chaum,et al.  Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.

[12]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[13]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[14]  Kerstin Lemke,et al.  Embedded Security: Physical Protection against Tampering Attacks , 2006 .

[15]  Christof Paar,et al.  Embedded Cryptography: Side Channel Attacks , 2006 .