RollJam, a $30 device to unlock the majority of car doors (2024)

RollJam is a $30 device designed to exploit a design flaw in the protocol that determines how keys communicate with car and unlock the majority of car doors.

The recent hacks of theJeep Cherokeeand the security patch issued byTeslafor its model S have raised the discussion on thecar hacking.

Now, security experts have revealed a new type of car hack that could allow an attacker to unlock almost every car or garage door.The researchers presentedRollJam, a cheap device composed of a microcontroller and a battery. RollJam is capable to unlock any car or garage door,it is easy to use and costs under $30.

RollJam exploits security vulnerabilities in the wireless unlocking technology that is currently implemented by the majority of car manufacturers.

RollJam, a $30 device to unlock the majority of car doors (1)

Keyless entry systemsallowcar owners to unlock the vehicle remotelywithin a range of 20 metres.

RollJam was designed to steal the secret codes, also known as Rolling Code, that is generated by Keyless entry systems when the car owner presses the unlock or lock button on his wireless key. The Rolling code is a one-time code randomly generated and sent over a radio frequency to the car when the car owner presses the button of its key fob.

When the Rolling code is used the cargenerates a new one to use for the next time.

How doesRollJam work?

The principle is simple, when the car owner presses the key fob to unlock the car, RollJam used its radio frequency to block the signal and then records it.

The car will never receive the code and the car owner likely will press the button again. When the button is pressed the second time, the RollJam again jams the signal and record also this second code, meantime it reply to the challenge mechanism by providing the first code it intercepted, unlocking the car.

When the victim parks the vehicle in his/her car, you can use that stolen signal to unlock the car. “Because I jammed two signals,” Kamkar said, “I still have one that I can use in the future.

Who is behindRollJam?

Of course one of the most talented hackers,Samy Kamkar, which invented numerous hacks in the past like theCombo Breaker,OpenSesameandKeySweeper.

As confirmed by the notorious hacker, theRollJam works on several carshe discovered that the attack works against widely adopted chips, including the High-Security Rolling Code Generator made by National Semiconductor and the KeeLoq access control system from Microchip Technology.

Among the car makers vulnerable to theRollJam device there areChrysler, Fiat, Honda, Toyota, Daewoo, GM, Volvo, Volkswagen Group, and Jaguar.

As we have anticipated at the beginning of this post,RollJam also works against some garage-door openers, including the Rolling Code Garage Door Opener manufactured by King Cobra.

As explained by the expert, in order to secure the Rolling code have to implement the code expiration after a specific amount of time. In alternative, it is suggested tomitigate RollJam by using a unique chip for every different car. Kamkar will provide details of it hack at the hacker conference DefCon in Las Vegas.

PierluigiPaganini

Subscribe to Cyber Defense Magazine

Join our mailing list, no strings attached. We never sell your data. We'll send you monthly e-magazines, webinar invites from us and our partners, cybersecurity trade show updates, awards, infosec news, cybersecurity tips and so much more on all things cyber defense.

Subscribe

Related News

No related posts.

RollJam, a $30 device to unlock the majority of car doors (2024)

FAQs

What is a RollJam device? ›

The rolljam attack works by recording and blocking the radio signal from the key fob. Because the signal was blocked, the car doesn't unlock and the owner will naturally try again. That creates a second signal that is also recorded and blocked, but this time the attacker replays the first code to unlock the door.

How much is the RollJam device? ›

The researchers presented RollJam, a cheap device composed of a microcontroller and a battery. RollJam is capable to unlock any car or garage door, it is easy to use and costs under $30.

What is the new gadget to unlock cars? ›

A Flipper Zero is a portable scanning device, similar in size to a key fob. Police say the devices are capable of emulating, copying and transferring “a variety of different types of frequency and code to open cars, garage doors and safes”.

What are the components of the RollJam? ›

The RollJam hardware currently consists of a Teensy 3.1 microcontroller and two CC1101 433 MHz RF transceiver modules. It works by recording the wireless key signal, but at the same time jamming it so that the car does not receive the signal.

Can rolling code garage door openers be hacked? ›

Hacking into a garage door opener secured by rolling code technology is a difficult task. There are millions of possible combinations, and one would need a very expensive and advanced technology to pull it off.

What is a ghost car key? ›

The Ghost has no key-fobs or LED indications to give away its location. The Ghost uses the buttons in your vehicle such as those on the steering wheel, door panels or centre console, to allow you to make a unique, changeable, disarm sequence (like a PIN code) that must first be entered before you can drive your car.

Is there an app that can unlock your car? ›

CAR CONNECT - MY CAR KEYS is a mobile app that allows you to track, monitor, and unlock your car from your phone. With Car Connect, you can see fuel reserves, engine oil level, tire pressure, and more - all with a tap.

What is the tool called to unlock your car? ›

A slim jim (more technically known as a lockout tool) is a thin strip of metal (usually spring steel) roughly 60 centimetres (24 in) long and about 2–4 centimetres (0.79–1.57 in) wide originally marketed under that name by HPC Inc., a manufacturer and supplier of specialty locksmithing tools.

Are RFID car keys safe? ›

But, like contactless debit and credit cards, keyless technology can sometimes be vulnerable to illegal cloning. This is when thieves trick your car into believing the digital key is being used, when in actual fact, they've just created a clone.

What is the box to prevent keyless car theft? ›

Protect your car with our signal blocking faraday box, which can prevent thieves from using key fob skimming tools to replicate your key fob encrypted signal code to gain access to your vehicle and keyless entry system. Simple way to keep your car safe, give peace of mind when you sleep at night.

What are rolling codes car keys? ›

A rolling code (or sometimes called a hopping code) is used in keyless entry systems to prevent a simple form of replay attack, where an eavesdropper records the transmission and replays it at a later time to cause the receiver to 'unlock'.

What device do thieves use to steal keyless cars? ›

If the keys lack a signal-blocker shield (called an RFID blocker), thieves can use a transponder device, which you can pick up online on the cheap. That electronic device can capture the keyless entry code as it's sent from the fob to the car.

What is a rolling jammer? ›

The device transmits a jamming signal to block the vehicle's reception of rolling code signals from the owner's fob, while recording these signals from both of his two attempts needed to unlock the vehicle.

How do I stop thieves scanning my car keys? ›

How to protect your keyless entry car
  1. When at home keep your car key (and the spare) away from the car, doors and windows.
  2. Put your keys in a signal-blocking pouch, such as a Faraday Bag.
  3. Turn off wireless signals on your fob when it's not being used.
  4. Use a steering wheel lock or car alarm.

How do thieves steal key fob signals? ›

The Relay Attack, a two-person attack, is when a thief walks up to the victim's home with a piece of equipment that captures the signal from the key fob and then transmits the signal from a car key fob.

Top Articles
Latest Posts
Article information

Author: Frankie Dare

Last Updated:

Views: 5549

Rating: 4.2 / 5 (73 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Frankie Dare

Birthday: 2000-01-27

Address: Suite 313 45115 Caridad Freeway, Port Barabaraville, MS 66713

Phone: +3769542039359

Job: Sales Manager

Hobby: Baton twirling, Stand-up comedy, Leather crafting, Rugby, tabletop games, Jigsaw puzzles, Air sports

Introduction: My name is Frankie Dare, I am a funny, beautiful, proud, fair, pleasant, cheerful, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.