Secure FM

hardware radio FCSC 2024 solved on

star star

Description

In your laboratory, an old veteran explains that you don’t need cryptography to protect a radio signal, and that fast frequency hopping is unbreakable. What do you think?

Here you have a GNURadio graph and the resulting signal.

Signal design graph

Note: The file is in IQ format, which is GNURadio’s usual output format. Several other tools can read this file format, such as Inspectrum, Gqrx, Universal Radio Hacker, …

Files

  • secure-fm.iq.tar.xz
    18.29 MiB – 416d46c4d7c2e8c87e4d2db3a1ee7bc64c9d0f94a0bac52bc5189616650512cc

Author

ElyKar

Flag

Share my success on Fediverse, Twitter, Linkedin, Facebook, or via email.

Submit your solution

You can submit your writeup for this challenge. Read the FAQ to learn how to proceed.

You need to be logged in to submit a writeup.

Writeups

There are no public solutions for this challenge yet, but you can submit yours after getting the flag.