We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

cs.CR

Change to browse by:

cs

References & Citations

DBLP - CS Bibliography

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Computer Science > Cryptography and Security

Title: S0-No-More: A Z-Wave NonceGet Denial of Service Attack utilizing included but offline NodeIDs

Abstract: In this paper a vulnerability in the Z-Wave protocol specification, especially in the S0 Z-Wave protocol is presented. Devices supporting this standard can be blocked (denial of service) through continuous S0 NonceGet requests. This way a whole network can be blocked if the attacked devices are Z-Wave network controller. This also effects S2 network controller as long as they support S0 NonceGet requests. As only a minimal amount of nonce requests (1 per ~2 seconds) is required to conduct the attack it cannot be prevented by standard countermeasures against jamming.
Subjects: Cryptography and Security (cs.CR)
Cite as: arXiv:2205.00781 [cs.CR]
  (or arXiv:2205.00781v1 [cs.CR] for this version)

Submission history

From: Frederik Gosewehr MEng [view email]
[v1] Mon, 2 May 2022 10:02:40 GMT (10298kb,D)

Link back to: arXiv, form interface, contact.