Algebraic attacks on the crypto-1 stream cipher in mifare classic and oyster cards

NT Courtois, K Nohl, S O'Neil - Cryptology ePrint Archive, 2008 - eprint.iacr.org
MiFare Crypto 1 is a lightweight stream cipher used in London’s Oyster card, Netherland’s
OV-Chipcard, US … We have examined MiFare from the point of view of the so called algebraic

A Practical Attack on Patched MIFARE Classic

YH Chiu, WC Hong, LP Chou, J Ding, BY Yang… - Information Security and …, 2014 - Springer
… by the proprietary Crypto-1 stream cipher. However, it proved … and implementation of
Crypto-1 and MIFARE Classic started … a new card-only attack based on state-of-the-art algebraic

Cryptanalytic attacks on MIFARE classic protocol

JD Golić - Topics in Cryptology–CT-RSA 2013: The …, 2013 - Springer
stream cipher algorithm known as CRYPTO1, both of which have been reverse engineered.
The existing attacks … the same CPU by an algebraic attack. More detailed descriptions of the …

[PDF][PDF] Strengthening Crypto-1 cipher against algebraic attacks

F Afianti, AM Barmawi - Journal of ICT Research and …, 2015 - pdfs.semanticscholar.org
… called Mifare Plus to replace Mifare Classic. However, Karsten Nohl [10] found that … Crypto-1
is a proprietary stream cipher produced by NXP Semiconductors. The input of the Crypto-1

[PDF][PDF] Ciphertext-only cryptanalysis on hardened mifare classic cards extended

C Meijer, R VERDULT, B SKORI - Master's thesis, Radboud University …, 2015 - pure.tue.nl
… Examples of such systems include the Oyster Card1 in London, the Charlie Card in … attack
to be mounted. Finally, more recently, various algebraic attacks on general stream ciphers

Wirelessly pickpocketing a Mifare Classic card

FD Garcia, P Van Rossum, R Verdult… - 2009 30th IEEE …, 2009 - ieeexplore.ieee.org
… payment systems such as the Oyster card2 in London, … , the Mifare Classic uses the proprietary
stream cipher CRYPTO1 … that the CRYPTO1 cipher is susceptible to algebraic attacks and …

Attacking crypto-1 cipher based on parallel computing using GPU

W Gu, Y Huang, R Qian, Z Liu, R Gu - International Conference on …, 2018 - Springer
… Nohl announced the first cryptographic attack on the MIFARE Classic system [8,9,10]. Courtois
et al. proposed algebraic attacks on the Crypto-1 stream cipher in MIFARE Classic system …

[PDF][PDF] Introduction to cryptanalysis: attacking stream ciphers

R Verdult - Institute for Computing and Information Sciences …, 2001 - cs.ru.nl
… The memory contents of a MIFARE Classic smartcard can be revealed even without any …
Algebraic attacks on the crypto-1 stream cipher in MIFARE Classic and oyster cards. IACR …

Algebraic side channel attack on trivium and grain ciphers

AR Kazmi, M Afzal, MF Amjad, H Abbas, X Yang - IEEE Access, 2017 - ieeexplore.ieee.org
… A comparison drawn between ASCA and algebraic attack on Crypto-1 stream cipher, as …
O’Neil, “Algebraic attacks on the crypto-1 stream cipher in mifare classic and oyster cards.” …

Cryptanalytic attacks on cyber-physical systems

M Novotný - Microprocessors and Microsystems, 2017 - Elsevier
… For example, obsolete Mifare cards with Crypto-1 cipher used … Hitag-2 is a stream cipher
that is allegedly used in car … ), algebraic attack [25] would require 45 h. The fastest reported …