Washington (July 20, 2022) – Senator Edward J. Markey (D-Mass.), a member of the Commerce, Science, and Transportation Committee, sent letters to 17 major automakers today urging them to review information and standards for their keyless entry systems, which allow users to enter a vehicle and start its engine without inserting and turning a key. Mounting evidence suggests these systems may be contributing to rising rates of vehicle theft across the country, including through ‘relay attacks’ in which a thief uses a signal amplifier to fool the car into believing the owner is nearby.

“Keyless entry systems — which allow users to enter a vehicle and start its engine without inserting and turning a key — likely helped reduce vehicle thefts since the 1990s, but the dramatic 30-year decline has suddenly gone into reverse,” wrote Senator Markey. “Although the exact cause of this turnaround is unclear, a growing body of evidence suggests that keyless entry systems may play a role. We therefore urge [you] to take all necessary steps to ensure that keyless entry systems, once a security innovation that deterred thieves, do not become a security liability for them to exploit.”

The letters were sent to the following automakers: BMW of North America, Ford Motor Company, General Motors Company, American Hondo Motor Co., Hyundai Motor America, Jaguar Land Rover North America, Kia America, Mazda Motor of America, Mercedes-Benz USA, Mitsubishi Motors North America, Nissan North America, Stellantis North America, Subaru of America, Tesla, Toyota Motor North America, Volkswagen Group of America, and Volvo Car USA.

A copy of the letters to major automakers can be found HERE.

The letters request that the automakers provide the following information by August 10th:

  1. Data, as available, on thefts of vehicles manufactured by the company:
    1. How many vehicles manufactured by the company were stolen in 2019, 2020, 2021, and through the first six months of 2022.
    2. Of those vehicle thefts, how many were caused by thieves taking advantage of key fobs left in vehicles.
    3. Of those vehicle thefts, how many were caused by relay attacks.
  2. The type of transponder and the technology standard that vehicles manufactured by the company use to communicate with key fobs and other devices.
  3. The testing that the company has done to assess the security of its keyless entry systems.
  4. Specific steps the company has taken to reduce the vulnerability of its keyless entry system.
    1. Whether or not the company has considered making the keyless entry system motion activated.
    2. Whether or not the company has considered adopting Ultra-Wide-Band technology.
    3. Whether or not the company has considered creating mechanisms to alert owners if their key fob is left inside the vehicle.
  5. Whether or not the company plans to take any further steps to reduce any vulnerability of its keyless entry system.

###