|
[1] “How Remote Entry Works | HowStuffWorks.” https://auto.howstuffworks.com/remote-entry.htm (accessed May 09, 2020). [2] R. Verdult, F. D. Garcia, and J. Balasch, “Gone in 360 Seconds: Hijacking with Hitag2.” Accessed: May 09, 2020. [Online]. Available: http://www.copacobana.org. [3] S. Tillich and M. Wójcik, “Security analysis of an open car immobilizer protocol stack,” in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Dec. 2012, vol. 7711 LNCS, pp. 83–94, doi: 10.1007/978-3-642-35371-0_8. [4] ADAC, “Keyless: Gefahr Autoklau | ADAC,” Aug. 2019. https://www.adac.de/rund-ums-fahrzeug/ausstattung-technik-zubehoer/assistenzsysteme/keyless/ (accessed Apr. 28, 2020). [5] ABI, “‘Car thieves have been having a field day.’ ABI responds to new keyless access security rating ABI,” 2019. https://www.abi.org.uk/news/news-articles/2019/03/thatcham-research-release-comment/ (accessed Apr. 28, 2020). [6] B. Slater, “How easy is it to steal your car? – Which? News,” Which?, 2019. https://www.which.co.uk/news/2019/01/how-easy-is-your-car-to-steal/?wgu=5665_54264_15880598275511_9cec346c1c&wgexpiry=1595835827&utm_source=webgains&utm_medium=affiliates&utm_content=22278&source_code=314AGJ (accessed May 09, 2020). [7] S. C. Aurelien Francillon , Boris Danev, “Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars – NDSS Symposium,” 2011. Accessed: Jun. 17, 2019. [Online]. Available: https://www.ndss-symposium.org/ndss2011/relay-attacks-on-passive-keyless-entry-and-start-systems-in-modern-cars/. [8] S. Brands, S. Brands, and D. Chaum, “Distance-Bounding Protocols (Extended Abstract),” EUROCRYPT’93, Lect. NOTES Comput. Sci. 765, vol. 765, pp. 344--359, 1993, Accessed: May 10, 2020. [Online]. Available: https://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.51.6437. [9] C. Cremers, K. B. Rasmussen, B. Schmidt, and S. Capkun, “Distance hijacking attacks on distance bounding protocols,” in Proceedings - IEEE Symposium on Security and Privacy, 2012, pp. 113–127, doi: 10.1109/SP.2012.17. [10] H. Oguma, N. Nobata, K. Nawa, T. Mizota, and M. Shinagawa, “Passive keyless entry system for long term operation,” in 2011 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks, WoWMoM 2011 - Digital Proceedings, 2011, doi: 10.1109/WoWMoM.2011.5986125. [11] Ahmer Khan Jadoon ; Licheng Wang ; Muhammad Azam Zia, “HB-protocol based advance security system for PKES using multiple antennas - IEEE Journals & Magazine.” https://ieeexplore.ieee.org/document/8594720 (accessed Jul. 07, 2020). [12] W. Choi, M. Seo, and D. H. Lee, “Sound-Proximity: 2-Factor Authentication against Relay Attack on Passive Keyless Entry and Start System,” J. Adv. Transp., vol. 2018, p. 1935974, 2018, doi: 10.1155/2018/1935974. [13] S. Rizvi, J. Imler, L. Ritchey, and M. Tokar, “Securing PKES against Relay Attacks using Coordinate Tracing and Multi-Factor Authentication,” in 2019 53rd Annual Conference on Information Sciences and Systems (CISS), Mar. 2019, pp. 1–6, doi: 10.1109/CISS.2019.8692790. [14] K. Joo, W. Choi, and D. H. Lee, “Hold the Door! Fingerprinting Your Car Key to Prevent Keyless Entry Car Theft,” Feb. 2020, doi: 10.14722/ndss.2020.23107. [15] W. Tang, “A simple three party password based key exchange protocol,” in ICMET 2010 - 2010 International Conference on Mechanical and Electrical Technology, Proceedings, 2010, pp. 730–732, doi: 10.1109/ICMET.2010.5598460. [16] Y. Wang and Y. Chen, “Multi-party fair ring-exchange scheme based on group signcryption,” Jun. 2011, doi: 10.1109/CSSS.2011.5972167. [17] X. Liu, J. Liu, and G. Chang, “A four-party password-based authentication key exchange protocol,” in Proceedings - 2012 6th International Conference on Genetic and Evolutionary Computing, ICGEC 2012, 2012, pp. 280–283, doi: 10.1109/ICGEC.2012.14. [18] V. Venukumar and V. Pathari, “Multi-factor authentication using threshold cryptography,” in 2016 International Conference on Advances in Computing, Communications and Informatics, ICACCI 2016, Nov. 2016, pp. 1694–1698, doi: 10.1109/ICACCI.2016.7732291. [19] “How Many People Have Smartphones Worldwide (July 2020).” https://www.bankmycell.com/blog/how-many-phones-are-in-the-world (accessed Jul. 08, 2020). [20] “Compare Pixel 4 & Pixel 4 XL Tech Specs - Google Store.” https://store.google.com/us/product/pixel_4_specs?hl=en-US (accessed Jul. 08, 2020). [21] “iPhone 11 - Technical Specifications - Apple.” https://www.apple.com/iphone-11/specs/ (accessed Jul. 08, 2020). [22] “Specifications | Samsung Galaxy S10e, S10 & S10+ – The Official Samsung Galaxy Site.” https://www.samsung.com/global/galaxy/galaxy-s10/specs/ (accessed Jul. 08, 2020). [23] “Cathedrow/Cryptosuite: Cryptographic suite for Arduino (SHA, HMAC-SHA).” https://github.com/Cathedrow/Cryptosuite (accessed Jul. 08, 2020). [24] “Cryptography | Android 開發人員 | Android Developers.” https://developer.android.com/guide/topics/security/cryptography (accessed Jul. 08, 2020). [25] Eduard Kovacs, “Hackers Can Clone Tesla Key Fobs in Seconds | SecurityWeek.Com,” Security Week. https://www.securityweek.com/hackers-can-clone-tesla-key-fobs-seconds (accessed Jun. 26, 2019).
|