Remote Keyless Entry Implementation Using Can Protocol

Year : 2024 | Volume :11 | Issue : 01 | Page : –
By

J. Ravindra

P. V. Krishna Reddy

R. UPENDRA

N. Sunil Kumar

  1. Assistant Professor Department of Electronics and Electrical Engineering , Bapatla Engineering College,GBCRD,Mahatmajipuram,Bapatla Andhra Pradesh India
  2. Student Department of Electronics and Electrical Engineering , Bapatla Engineering College,GBCRD,Mahatmajipuram,Bapatla Andhra Pradesh India
  3. Student Department of Electronics and Electrical Engineering , Bapatla Engineering College,GBCRD,Mahatmajipuram,Bapatla Andhra Pradesh India
  4. Student Department of Electronics and Electrical Engineering , Bapatla Engineering College,GBCRD,Mahatmajipuram,Bapatla Andhra Pradesh India

Abstract

The coming of the Controlling Area Network (CAN) protocol has totally transformed the car industry, enabling smooth communication between various electronical control units (ECUs) within modern vehicles. Using this strong communication framework, our project centers on the execution of a Remote Keyless Entry (RKE) system, providing improved security and ease to vehicle owners. This project aims at designing and developing a complex RKE system employing the CAN protocol, which allows wireless entry to vehicles through coded signals. By amalgamating CAN-powered ECUs like the body control unit (BCU) and the key dongle, our solution promises reliable and secure communication between the key fob and the vehicle, making user interaction simpler. The suggested RKE system consists of two prime components: the key dongle and the vehicle’s BCU. The key dongle dispatches coded signals to the BCU via the CAN bus, triggering keyless entry functions like locking, unlocking, and remote beginning. Through careful coding techniques and validation mechanisms, our system alleviates the danger of unauthorized access, securing the vehicle against theft or manipulation. Moreover, embedding the RKE system using the CAN protocol proposes scalability and intercommunication, enabling smooth integration with existing vehicle nets and future improvements. By complying with industry norms and best practices, our solution ensures compliance with a broad array of vehicle makes and manufacturers, thus enhancing its practicality and marketability. To sum up, the Remote Keyless Entry Implementation Using CAN Protocol project stands as a notable leap forward in automotive security and ease. By utilizing the power of the CAN protocol, our solution offers a strong, efficient, and user-friendly approach to remotely accessing vehicles, heralding a fresh age of clever and secure automotive systems.

Keywords: RKE, ECU, CAN communication, BCM, CAN cable, Arbitration, IVN Bed, CAN High and CAN Low.

[This article belongs to Journal of Telecommunication, Switching Systems and Networks(jotssn)]

How to cite this article: J. Ravindra, P. V. Krishna Reddy, R. UPENDRA, N. Sunil Kumar. Remote Keyless Entry Implementation Using Can Protocol. Journal of Telecommunication, Switching Systems and Networks. 2024; 11(01):-.
How to cite this URL: J. Ravindra, P. V. Krishna Reddy, R. UPENDRA, N. Sunil Kumar. Remote Keyless Entry Implementation Using Can Protocol. Journal of Telecommunication, Switching Systems and Networks. 2024; 11(01):-. Available from: https://journals.stmjournals.com/jotssn/article=2024/view=151366

Browse Figures

References

[1] A. I. Alrabady and S. M. Mahmud, “Analysis of attacks against the security of keyless-entry systems for vehicles and suggestions for improved designs,” IEEE transactions on vehicular technology, vol. 54, no. 1, pp. 41–50, 2005.

[2] F. Bersani and H. Tschofenig, “The eap-psk protocol: A pre-shared key extensible authentication protocol (eap) method,” Tech. Rep., 2007.

[3] C. Böhm, M. Hofer, and W. Pribyl, “A microcontroller sram-puf,” in 2011 5th International Conference on Network and System Security. IEEE, 2011, pp. 269–273.

[4] N. T. Courtois, G. V. Bard, and D. Wagner, “Algebraic and slide attacks on keeloq,” in Fast Software Encryption: 15th International Workshop, FSE 2008, Lausanne, Switzerland, February 10-13, 2008, Revised Selected Papers 15. Springer, 2008, pp. 97–115.

[5] T. Eisenbarth, T. Kasper, A. Moradi, C. Paar, M. Salmasizadeh, and M. T. M. Shalmani, “On the power of power analysis in the real world: A complete break of the keeloq code hopping scheme,” in Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2008. Proceedings 28. Springer, 2008, pp. 203–220.

[6] F. D. Garcia, D. Oswald, T. Kasper, and P. Pavlidès, “Lock it and still lose it—on the ({In) Security} of automotive remote keyless entry systems,” in 25th USENIX security symposium (USENIX Security 16), 2016.

[7] J.-R. Lin, T. Talty, and O. K. Tonguz, “On the potential of bluetooth low energy technology for vehicular applications,” IEEE Communications Magazine, vol. 53, no. 1, pp. 267–275, 2015.

[8] S. Ravi, A. Raghunathan, P. Kocher, and S. Hattangady, “Security in embedded systems: Design challenges,” ACM Transactions on Embedded Computing Systems (TECS), vol. 3, no. 3, pp. 461–491, 2004.

[9] N. Semiconductor, “Nrf52832 product specification,” Nordic Semiconductor, 2017.

[10] P. Smith, “Comparing low-power wireless technologies,” Tech Zone, Digikey Online Magazine, Digi-Key Corporation, vol. 701, 2011.

[11] P. Štembera and M. Novotny, “Breaking hitag2 with reconfigurable hardware,” in 2011 14th Euromicro Conference on Digital System Design. IEEE, 2011, pp. 558–563.

[12] R. Verdult, F. D. Garcia, and B. Ege, “Dismantling megamos crypto: Wirelessly lockpicking a vehicle immobilizer,” in Supplement to the Proceedings of 22nd USENIX Security Symposium (Supplement to USENIX Security 15), 2015, pp. 703–718.

[13] J. Patel, M. L. Das and S. Nandi, “On the Security of Remote Key Less Entry for Vehicles,” 2018 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), Indore, India, 2018, pp. 1-6, doi: 10.1109/ANTS.2018.8710105.

[14] Kinzig, Johannes. “Design and Implementation of a remote keyless entry system using state of the art bidirectional communication and authentication mechanisms.”


Regular Issue Subscription Original Research
Volume 11
Issue 01
Received May 12, 2024
Accepted May 24, 2024
Published June 4, 2024