• fmstratA
    link
    English
    1875 months ago

    Read everyone, this is hype, and Canada is being dumb on this one.

    The Flipper Zero is also incapable of defeating keyless systems that rely on rolling codes, a protection that’s been in place since the 1990s that essentially transmits a different electronic key signal each time a key is pressed to lock or unlock a door.

    Most of this reaction is due to staged videos on TikTok and politicians not understanding technology. Maybe they’ll stop a few joyriding kids, but car thiefs aren’t using F0s.

    • Billiam
      link
      fedilink
      English
      745 months ago

      Politicians passing laws based on things they don’t understand?

      Quelle surprise.

      But also:

      a protection that’s been in place since the 1990s

      That’s not necessarily a guarantee, c.f. Hyundai and Kia’s lack of ignition locks.

      • @centof@lemm.ee
        link
        fedilink
        English
        185 months ago

        Politicians passing laws based on things they don’t understand?

        aka virtue signaling

        • @BearOfaTime@lemm.ee
          link
          fedilink
          English
          85 months ago

          Another way of saying that is moral grandstanding, which I kind of like better. I like the imagery of grandstanding, especially when describing politicians.

      • Baggins [he/him]
        link
        fedilink
        English
        65 months ago

        That’s not a thing in Canada. Our motor vehicle standards require immobilizers.

        • Billiam
          link
          fedilink
          English
          45 months ago

          That’s because you all up there in America Lite hate capitalism, freedom, democracy, eagles, and baby Jesus.

    • Aatube
      link
      fedilink
      7
      edit-2
      5 months ago

      Isn’t it possible for someone to code a code-roller onto the flipper zero app store?

    • @Player2@lemm.ee
      link
      fedilink
      English
      65 months ago

      With a jammer it’s definitely possible to bypass rolling codes with Flipper, but it’s only temporary and has limited usefulness

      • @KairuByte@lemmy.dbzer0.com
        link
        fedilink
        English
        155 months ago

        That isn’t bypassing rolling codes, that’s capturing a single code while preventing it from reaching the car.

        And once the code is used once, or the fob gets a new code to the car, the previously captured code is useless.

        This isn’t the same thing as bypassing rolling codes.

        • @Player2@lemm.ee
          link
          fedilink
          English
          15 months ago

          Hmm, I don’t know the precise terminology, I meant bypass as a way to temporarily get around the rolling code system without actually breaking the code itself. You’re probably right though

      • @Takumidesh@lemmy.world
        link
        fedilink
        English
        65 months ago

        It’s pretty difficult, you need to get the rolling code from the fob, but you also need to jam it so it doesn’t reach the car.

        Then you have one opportunity to replay the code before the holder of the fob hits the button in range and rolls the code over.

        So even if you manage to set that up that only gets you in the car, it doesn’t get it started.

        • @Player2@lemm.ee
          link
          fedilink
          English
          25 months ago

          Yes correct, just pointing out that it is technically possible to get around the system