Page 1 of 1

Seed Key / Challenge Response

PostPosted: Mon Dec 07, 2009 2:15 pm
by 8407
Hello Everybody,

I am looking for information on Seed-Key algorithms to open security on an ECU. Anybody have any info on this or know what the algorithms are? Thanks!

Re: Seed Key / Challenge Response

PostPosted: Tue Dec 08, 2009 11:00 am
by 8407
OK, I've visited the page

viewtopic.php?p=919#919

and found the algorithm in sourcepreview.zip. I looked through the c++ code and was able to regenerate the:

chalange set from formula WRX04 16bit ECU
0D 71 A0 04->9A 28 20 5E

from:

viewtopic.php?f=7&t=3812&p=19443&hilit=seed+key#p19443

I noticed there are tables inside this algorithm. Where did they come from? Who is in charge of the data mining for this project?

I'd like to see/discuss some of the source code so that I can figure out which algorithms go with which ECUs. Who is in charge of that?

I'm trying to open security for ECUs for another manufacturer (that has challenge-response characteristics that are very similar to these), so I'd be willing to exchange some info if it would be beneficial to somebody else here.

Re: Seed Key / Challenge Response

PostPosted: Mon Jun 17, 2013 11:05 pm
by suichuanguo
Hello everyone,

We can provide seed & key Algorithm service.If anyone interested, please contact us.
elvis030313@hotmail.com