"RIV/68407700:21240/11:00184488" . . . "[A385CB590ACB]" . . . . . . "RIV/68407700:21240/11:00184488!RIV12-MSM-21240___" . . "The Hitag2 stream cipher is used in many realworld applications, such as car immobilizers and door opening systems, as well as for the access control of buildings. The short length of the 48-bit secret key employed makes the cipher vulnerable to a brute-force attack, i.e., exhaustive key search. In this paper we develop the first hardware architecture for the cryptanalysis of Hitag2 by means of exhaustive key search. Our implementation on the Cost-Optimized Parallel Code-Breaker COPACOBANA is able to reveal the secret key of a Hitag2 transponder in less than 2 hour (103.5 minutes) in the worst case. The speed of our approach outperforms all previously proposed attacks and requires only 2 sniffed communications between a car and a tag. Our findings thus define a new lower limit for the cloning of car keys in practice. Moreover, the attack is arbitrarily parallelizable and could thus be run on multiple COPACOBANAs to decrease the time to find the secret key."@en . "S, Z(MSM6840770014)" . "Novotn\u00FD, Martin" . . . "Novotn\u00FD-DP-2011.01" . . "2"^^ . "Cryptanalysis of Hitag-2 Cipher"@en . "IP core. Vlastn\u00EDkem v\u00FDsledku je \u010CVUT v Praze, I\u010C 68407700." . . "Cryptanalysis of Hitag-2 Cipher"@en . . . "The Hitag2 stream cipher is used in many realworld applications, such as car immobilizers and door opening systems, as well as for the access control of buildings. The short length of the 48-bit secret key employed makes the cipher vulnerable to a brute-force attack, i.e., exhaustive key search. In this paper we develop the first hardware architecture for the cryptanalysis of Hitag2 by means of exhaustive key search. Our implementation on the Cost-Optimized Parallel Code-Breaker COPACOBANA is able to reveal the secret key of a Hitag2 transponder in less than 2 hour (103.5 minutes) in the worst case. The speed of our approach outperforms all previously proposed attacks and requires only 2 sniffed communications between a car and a tag. Our findings thus define a new lower limit for the cloning of car keys in practice. Moreover, the attack is arbitrarily parallelizable and could thus be run on multiple COPACOBANAs to decrease the time to find the secret key." . . "Cryptanalysis, Hitag-2, car immobilizer, Brute-Force Attack, FPGA, COPACOBANA"@en . "Cryptanalysis of Hitag-2 Cipher" . "21240" . "1"^^ . "Cryptanalysis of Hitag-2 Cipher" . . "nejsou stanoveny" . . "\u0160tembera, Petr" . . . . "192328" . . . . "HW laborato\u0159 \u010CVUT FIT" . .