SlideShare a Scribd company logo
1 of 48
Download to read offline
A Study of the Feasibility of Co-located App Attacks
against BLE
and a
Large-Scale Analysis of the Current Application-
Layer Security Landscape
USENIX Security
Pallavi Sivakumaran, Jorge Blasco
August 14th, 2019
Centre for Doctoral Training in Cyber Security
Information Security Group
Royal Holloway University of London
Background: Bluetooth Low Energy
Data Access and Pairing
2
Handle Attribute Type Attribute Value
… … …
0x00AB Primary Service Heart Rate Service
0x00AC Characteristic Heart Rate Measurement
0x00AD Heart Rate Measurement 80bpm
0x00AE Characteristic Heart Rate Control Point
0x00AF Heart Rate Control Point
… … …
3
Attributes
Handle Attribute Type Attribute Value
… … …
0x00AB Primary Service Heart Rate Service
0x00AC Characteristic Heart Rate Measurement
0x00AD Heart Rate Measurement 80bpm
0x00AE Characteristic Heart Rate Control Point
0x00AF Heart Rate Control Point
… … …
4
Attributes
Read Request for Handle 0x00AD
(“Heart Rate Measurement”)
Read Response for Handle
0x00AD = 80bpm
5
0x00AD Heart Rate Measurement 80bpm
0x0005 Lock status 0x01
0x001D Glucose Measurement 135mg/dL
0x002E Travel speed 70kmph
0x0011 Gas valve 0x01
6
 Permissions
– Access
– Authentication (pairing)
– Authorization
7
8
Q1: Can an Unauthorised App Access
Protected Data?
9
10
Co-located App
Data Access Scenario #1
11
Connect GATT, Read Request for Handle 0x00AD
Scan and Connect
12
Connect GATT, Read Request for Handle 0x00AD
ERROR: Insufficient Authentication
Scan and Connect
Pairing Exchange
Connect GATT, Read Request for Handle 0x00AD
ERROR: Insufficient Authentication
Scan and Connect
14
Connect GATT, Read Request for Handle 0x00AD
Pairing Exchange
ERROR: Insufficient Authentication
Scan and Connect
15
Bluetooth pairing request
Device
TestBLE
Pairing code
147632
CANCEL PAIR
 Bluetooth

⋮
On
Bluetoothpairing request
Device
TestBLE
Pairing code
147632
Pairing grants access to
every aspect of your life.
CANCEL PAIR
Pairing Exchange
Encrypted link
Connect GATT, Read Request for Handle 0x00AD
ERROR: Insufficient Authentication
Scan and Connect
16
Read/Write Request for Handle 0x00AD
Response for Handle 0x00AD
Scan and Connect
17
Scan and Connect
Link Encryption Using Stored Credentials
Encrypted link
Connect GATT, Read/Write Request for Handle 0x00AD
Response for Handle 0x00AD
18
Scan and Connect
Link Encryption Using Stored Credentials
Encrypted link
User is not aware
19
Connect GATT, Read/Write Request for Handle 0x00AD
Response for Handle 0x00AD
HAL
Bluetooth Process
App1 App2 …
BLE Stack BLE Stack
20
HAL
Bluetooth Process
App1 App2 …
BLE Stack BLE Stack
21
Co-located App
Data Access Scenario #2
22
Pairing Exchange
Encrypted link
…
Scan and Connect
23
Get Connected Devices
24
Get Connected Devices
Encrypted link
Read/Write Request for Handle 0x00AD
Response for Handle 0x00AD
Opportunistic data access
(not possible in Classic Bluetooth)
Connect to GATT Server
25
Get Connected Devices
Encrypted link
Connect to GATT Server
26
Read/Write Request for Handle 0x00AD
Response for Handle 0x00AD
No scanning required
Allow GoodApp to
access your location?
DENY ALLOW

27
Install
time
First
run
GoodApp
needs access to
Bluetooth ˅
Bluetooth Admin ˅
Location ˅
Internet ˅
Google Play ACCEPT

GoodApp
needs access to
Bluetooth ˅
Bluetooth Admin ˅
Location ˅
Internet ˅
Google Play ACCEPT
Allow GoodApp to
access your location?
DENY ALLOW


28
Install
time
First
run
EvilApp
needs access to
Bluetooth ˅
Internet ˅
NFC ˅
Other ˅
Google Play ACCEPT
?
 Summary of unauthorised data access scenarios:
– Scenario #1
 Malicious app can access data at any time (as long as Bluetooth is on
and BLE device is nearby, of course!).
 Malicious app requires BLUETOOTH, BLUETOOTH_ADMIN, LOCATION
permissions (user may view the app as being intrusive).
– Scenario #2
 Malicious app can only access data when good app is connected.
 Malicious app requires only BLUETOOTH permission (activity less visible
to user/app appears more benign).
29
Protecting BLE Data
30
HAL
Bluetooth Process
App1 App2 …
BLE Stack BLE Stack
31
 Several stakeholders
– Android (and other OSs)
 Don’t allow multiple apps to share a BLE connection.
 Associate pairing credentials with the app that triggered pairing?
– Bluetooth SIG
 Add application layer protection+modify sensitive profiles. Flexibility?
– Developers
 Implement application-layer security 
 Awareness? (We informed the Android Security Team and the
Bluetooth SIG of the need for documentation regarding this issue.) 32
Q2: What Proportion of Devices Have
End-to-End Protection for BLE Data?
33
Data
34
35
Firmware Analysis
APK Analysis
Data
 BLECryptracer:
– Tool to identify the presence of cryptographically-processed
BLE data.
– Analyses Android APKs:
1. Use Androguard to obtain smali.
2. Identify BLE data access methods.
3. Perform “slicing” to trace through smali code, and see if we hit
cryptographic libraries.
36
 If cryptographically-processed BLE data is identified,
BLECryptracer assigns the result a “confidence level”:
– High: If BLE-crypto link is identified via direct register value
transfers and/or immediate method invocations.
– Medium: If BLE-crypto link is identified by considering
abstract/interface methods and/or associated registers.
– Low: If crypto is identified in any instruction within any
previously encountered method (originating from BLE data
access call). 37
Access Tool
Conf.
Level
App
Set
Detected TP FP TN FN Precision Recall F-Measure
Read
Aman-
droid
N/A 92 49 44 5 10 33 90% 57% 70%
BLE
Crypt-
racer
High 92 62 58 4 11 19 94% 75% 83%
Med 30 11 7 4 7 12 64% 37% 47%
Low 19 12 8 4 3 4 67% 67% 67%
Write
Aman-
droid
N/A 92 56 49 7 8 28 88% 64% 74%
BLE
Crypt-
racer
High 92 50 46 4 11 31 92% 60% 72%
Med 42 22 19 3 8 12 86% 61% 72%
Low 20 10 5 5 3 7 50% 42% 45%
38
 Real-world APKs
– Executed against 18,929 APKs (from Androzoo) that have
BLE data access calls.
39
BLE Reads
High
Medium
Low
None
BLE Writes
46%
24.5%
28.5%
1%
54%
25%
19%
2%
BLECryptracer Results
40
 Several APKs implement BLE functionality via 3rd party
libraries.
– Beacon, DFU, BLE “helper”/wrappers…
– BLE writes: 63% APKs solely use libraries.
– BLE reads: 58% use only libraries.
 App-specific BLE data access methods less likely to
incorporate crypto.
41
0%
10%
20%
30%
40%
50%
60%
70%
80%
90%
100%
Health &
Fitness
Lifestyle Business Travel &
Local
Shopping Maps &
Navigation
Medical
% APKs with Cryptographically Processed BLE Data
High Medium Low
42
0%
10%
20%
30%
40%
50%
60%
70%
80%
90%
100%
Health &
Fitness
Lifestyle Business Travel &
Local
Shopping Maps &
Navigation
Medical
% APKs with Cryptographically Processed BLE Data
High Medium Low
43
 Cryptographical correctness (CogniCrypt)
– ECB or other bad mode
– Hardcoded keys
– Non-random IVs
– Incomplete operations
44
In Summary…
45
 Pairing-protected attributes on the BLE device can be
read and written by any application on the Android
device.
 Regardless of pairing method.
 Opportunistic data access enables malicious apps to
request fewer permissions than legitimate apps.
46
 Different stakeholders involved. Difficult to determine
responsibility.
 Currently, security is in the hands of developers.
 Almost half of all BLE APKs don’t protect BLE
reads/writes. Also, bad crypto practices in some that do.
 70% of “Medical” apps don’t protect BLE data.
https://github.com/projectbtle/BLECryptracer
47
Thank You
48

More Related Content

Similar to sec19_slides_sivakumaran.pdf

IRJET - Effective Authentication of Medical IoT Devices using Authentication ...
IRJET - Effective Authentication of Medical IoT Devices using Authentication ...IRJET - Effective Authentication of Medical IoT Devices using Authentication ...
IRJET - Effective Authentication of Medical IoT Devices using Authentication ...IRJET Journal
 
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Denis Gorchakov
 
Comodo my dlp_techpresentation_060615_v3
Comodo my dlp_techpresentation_060615_v3Comodo my dlp_techpresentation_060615_v3
Comodo my dlp_techpresentation_060615_v3Truong Minh Yen
 
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summerDEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summerFelipe Prado
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationTom Eston
 
AUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoT
AUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoTAUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoT
AUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoTIRJET Journal
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesCisco Canada
 
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...Open Networking Perú (Opennetsoft)
 
17.security level of services
17.security level of services17.security level of services
17.security level of servicesPramod Rathore
 
Android Hacking
Android HackingAndroid Hacking
Android Hackingantitree
 
Cyber security & network attack6
Cyber security & network attack6Cyber security & network attack6
Cyber security & network attack6HCL Technologies
 
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...Adam Pennington
 
Mobile security
Mobile securityMobile security
Mobile securityStefaan
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsCognizant
 
42crunch-API-security-workshop
42crunch-API-security-workshop42crunch-API-security-workshop
42crunch-API-security-workshop42Crunch
 
Identity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading andIdentity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading andKamal Spring
 
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014Brian Knopf
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceJames581435
 

Similar to sec19_slides_sivakumaran.pdf (20)

IRJET - Effective Authentication of Medical IoT Devices using Authentication ...
IRJET - Effective Authentication of Medical IoT Devices using Authentication ...IRJET - Effective Authentication of Medical IoT Devices using Authentication ...
IRJET - Effective Authentication of Medical IoT Devices using Authentication ...
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
 
Comodo my dlp_techpresentation_060615_v3
Comodo my dlp_techpresentation_060615_v3Comodo my dlp_techpresentation_060615_v3
Comodo my dlp_techpresentation_060615_v3
 
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summerDEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
AUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoT
AUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoTAUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoT
AUTOMATIC DOOR UNLOCK WITH FACIAL RECOGNITION USING IoT
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best Practices
 
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
 
17.security level of services
17.security level of services17.security level of services
17.security level of services
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
Cyber security & network attack6
Cyber security & network attack6Cyber security & network attack6
Cyber security & network attack6
 
6620handout5o
6620handout5o6620handout5o
6620handout5o
 
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
 
Mobile security
Mobile securityMobile security
Mobile security
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, Solutions
 
42crunch-API-security-workshop
42crunch-API-security-workshop42crunch-API-security-workshop
42crunch-API-security-workshop
 
Identity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading andIdentity based proxy-oriented data uploading and
Identity based proxy-oriented data uploading and
 
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014
IoT_and_the_Impact_on_Security_Brian_Knopf_ISSA-OC_July-2014
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 

Recently uploaded

Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...panagenda
 
ERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage IntacctERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage IntacctBrainSell Technologies
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxFIDO Alliance
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptxFIDO Alliance
 
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)Paige Cruz
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc
 
Syngulon - Selection technology May 2024.pdf
Syngulon - Selection technology May 2024.pdfSyngulon - Selection technology May 2024.pdf
Syngulon - Selection technology May 2024.pdfSyngulon
 
Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxjbellis
 
Portal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russePortal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russe中 央社
 
ADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxFIDO Alliance
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!Memoori
 
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptxCyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptxMasterG
 
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdfMuhammad Subhan
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data SciencePaolo Missier
 
Microsoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - QuestionnaireMicrosoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - QuestionnaireExakis Nelite
 
Revolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial IntelligenceRevolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial IntelligencePrecisely
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfSrushith Repakula
 
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?Paolo Missier
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxFIDO Alliance
 

Recently uploaded (20)

Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
 
ERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage IntacctERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage Intacct
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptx
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
 
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
Syngulon - Selection technology May 2024.pdf
Syngulon - Selection technology May 2024.pdfSyngulon - Selection technology May 2024.pdf
Syngulon - Selection technology May 2024.pdf
 
Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptx
 
Portal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russePortal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russe
 
ADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptx
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!
 
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptxCyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
 
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
Microsoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - QuestionnaireMicrosoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - Questionnaire
 
Revolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial IntelligenceRevolutionizing SAP® Processes with Automation and Artificial Intelligence
Revolutionizing SAP® Processes with Automation and Artificial Intelligence
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
 

sec19_slides_sivakumaran.pdf

  • 1. A Study of the Feasibility of Co-located App Attacks against BLE and a Large-Scale Analysis of the Current Application- Layer Security Landscape USENIX Security Pallavi Sivakumaran, Jorge Blasco August 14th, 2019 Centre for Doctoral Training in Cyber Security Information Security Group Royal Holloway University of London
  • 2. Background: Bluetooth Low Energy Data Access and Pairing 2
  • 3. Handle Attribute Type Attribute Value … … … 0x00AB Primary Service Heart Rate Service 0x00AC Characteristic Heart Rate Measurement 0x00AD Heart Rate Measurement 80bpm 0x00AE Characteristic Heart Rate Control Point 0x00AF Heart Rate Control Point … … … 3 Attributes
  • 4. Handle Attribute Type Attribute Value … … … 0x00AB Primary Service Heart Rate Service 0x00AC Characteristic Heart Rate Measurement 0x00AD Heart Rate Measurement 80bpm 0x00AE Characteristic Heart Rate Control Point 0x00AF Heart Rate Control Point … … … 4 Attributes
  • 5. Read Request for Handle 0x00AD (“Heart Rate Measurement”) Read Response for Handle 0x00AD = 80bpm 5
  • 6. 0x00AD Heart Rate Measurement 80bpm 0x0005 Lock status 0x01 0x001D Glucose Measurement 135mg/dL 0x002E Travel speed 70kmph 0x0011 Gas valve 0x01 6
  • 7.  Permissions – Access – Authentication (pairing) – Authorization 7
  • 8. 8
  • 9. Q1: Can an Unauthorised App Access Protected Data? 9
  • 10. 10
  • 11. Co-located App Data Access Scenario #1 11
  • 12. Connect GATT, Read Request for Handle 0x00AD Scan and Connect 12
  • 13. Connect GATT, Read Request for Handle 0x00AD ERROR: Insufficient Authentication Scan and Connect
  • 14. Pairing Exchange Connect GATT, Read Request for Handle 0x00AD ERROR: Insufficient Authentication Scan and Connect 14
  • 15. Connect GATT, Read Request for Handle 0x00AD Pairing Exchange ERROR: Insufficient Authentication Scan and Connect 15 Bluetooth pairing request Device TestBLE Pairing code 147632 CANCEL PAIR  Bluetooth  ⋮ On Bluetoothpairing request Device TestBLE Pairing code 147632 Pairing grants access to every aspect of your life. CANCEL PAIR
  • 16. Pairing Exchange Encrypted link Connect GATT, Read Request for Handle 0x00AD ERROR: Insufficient Authentication Scan and Connect 16 Read/Write Request for Handle 0x00AD Response for Handle 0x00AD
  • 18. Scan and Connect Link Encryption Using Stored Credentials Encrypted link Connect GATT, Read/Write Request for Handle 0x00AD Response for Handle 0x00AD 18
  • 19. Scan and Connect Link Encryption Using Stored Credentials Encrypted link User is not aware 19 Connect GATT, Read/Write Request for Handle 0x00AD Response for Handle 0x00AD
  • 20. HAL Bluetooth Process App1 App2 … BLE Stack BLE Stack 20
  • 21. HAL Bluetooth Process App1 App2 … BLE Stack BLE Stack 21
  • 22. Co-located App Data Access Scenario #2 22
  • 25. Get Connected Devices Encrypted link Read/Write Request for Handle 0x00AD Response for Handle 0x00AD Opportunistic data access (not possible in Classic Bluetooth) Connect to GATT Server 25
  • 26. Get Connected Devices Encrypted link Connect to GATT Server 26 Read/Write Request for Handle 0x00AD Response for Handle 0x00AD No scanning required
  • 27. Allow GoodApp to access your location? DENY ALLOW  27 Install time First run GoodApp needs access to Bluetooth ˅ Bluetooth Admin ˅ Location ˅ Internet ˅ Google Play ACCEPT 
  • 28. GoodApp needs access to Bluetooth ˅ Bluetooth Admin ˅ Location ˅ Internet ˅ Google Play ACCEPT Allow GoodApp to access your location? DENY ALLOW   28 Install time First run EvilApp needs access to Bluetooth ˅ Internet ˅ NFC ˅ Other ˅ Google Play ACCEPT ?
  • 29.  Summary of unauthorised data access scenarios: – Scenario #1  Malicious app can access data at any time (as long as Bluetooth is on and BLE device is nearby, of course!).  Malicious app requires BLUETOOTH, BLUETOOTH_ADMIN, LOCATION permissions (user may view the app as being intrusive). – Scenario #2  Malicious app can only access data when good app is connected.  Malicious app requires only BLUETOOTH permission (activity less visible to user/app appears more benign). 29
  • 31. HAL Bluetooth Process App1 App2 … BLE Stack BLE Stack 31
  • 32.  Several stakeholders – Android (and other OSs)  Don’t allow multiple apps to share a BLE connection.  Associate pairing credentials with the app that triggered pairing? – Bluetooth SIG  Add application layer protection+modify sensitive profiles. Flexibility? – Developers  Implement application-layer security   Awareness? (We informed the Android Security Team and the Bluetooth SIG of the need for documentation regarding this issue.) 32
  • 33. Q2: What Proportion of Devices Have End-to-End Protection for BLE Data? 33
  • 36.  BLECryptracer: – Tool to identify the presence of cryptographically-processed BLE data. – Analyses Android APKs: 1. Use Androguard to obtain smali. 2. Identify BLE data access methods. 3. Perform “slicing” to trace through smali code, and see if we hit cryptographic libraries. 36
  • 37.  If cryptographically-processed BLE data is identified, BLECryptracer assigns the result a “confidence level”: – High: If BLE-crypto link is identified via direct register value transfers and/or immediate method invocations. – Medium: If BLE-crypto link is identified by considering abstract/interface methods and/or associated registers. – Low: If crypto is identified in any instruction within any previously encountered method (originating from BLE data access call). 37
  • 38. Access Tool Conf. Level App Set Detected TP FP TN FN Precision Recall F-Measure Read Aman- droid N/A 92 49 44 5 10 33 90% 57% 70% BLE Crypt- racer High 92 62 58 4 11 19 94% 75% 83% Med 30 11 7 4 7 12 64% 37% 47% Low 19 12 8 4 3 4 67% 67% 67% Write Aman- droid N/A 92 56 49 7 8 28 88% 64% 74% BLE Crypt- racer High 92 50 46 4 11 31 92% 60% 72% Med 42 22 19 3 8 12 86% 61% 72% Low 20 10 5 5 3 7 50% 42% 45% 38
  • 39.  Real-world APKs – Executed against 18,929 APKs (from Androzoo) that have BLE data access calls. 39
  • 41.  Several APKs implement BLE functionality via 3rd party libraries. – Beacon, DFU, BLE “helper”/wrappers… – BLE writes: 63% APKs solely use libraries. – BLE reads: 58% use only libraries.  App-specific BLE data access methods less likely to incorporate crypto. 41
  • 42. 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% Health & Fitness Lifestyle Business Travel & Local Shopping Maps & Navigation Medical % APKs with Cryptographically Processed BLE Data High Medium Low 42
  • 43. 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% Health & Fitness Lifestyle Business Travel & Local Shopping Maps & Navigation Medical % APKs with Cryptographically Processed BLE Data High Medium Low 43
  • 44.  Cryptographical correctness (CogniCrypt) – ECB or other bad mode – Hardcoded keys – Non-random IVs – Incomplete operations 44
  • 46.  Pairing-protected attributes on the BLE device can be read and written by any application on the Android device.  Regardless of pairing method.  Opportunistic data access enables malicious apps to request fewer permissions than legitimate apps. 46
  • 47.  Different stakeholders involved. Difficult to determine responsibility.  Currently, security is in the hands of developers.  Almost half of all BLE APKs don’t protect BLE reads/writes. Also, bad crypto practices in some that do.  70% of “Medical” apps don’t protect BLE data. https://github.com/projectbtle/BLECryptracer 47