谷歌浏览器插件
订阅小程序
在清言上使用

Evaluating Physical-Layer BLE Location Tracking Attacks on Mobile Devices

2022 IEEE Symposium on Security and Privacy (SP)(2022)

引用 28|浏览2
暂无评分
摘要
Mobile devices increasingly function as wireless tracking beacons. Using the Bluetooth Low Energy (BLE) protocol, mobile devices such as smartphones and smartwatches continuously transmit beacons to inform passive listeners about device locations for applications such as digital contact tracing for COVID-19, and even finding lost devices. These applications use cryptographic anonymity that limit an adversary’s ability to use these beacons to stalk a user. However, attackers can bypass these defenses by fingerprinting the unique physical-layer imperfections in the transmissions of specific devices.We empirically demonstrate that there are several key challenges that can limit an attacker’s ability to find a stable physical layer identifier to uniquely identify mobile devices using BLE, including variations in the hardware design of BLE chipsets, transmission power levels, differences in thermal conditions, and limitations of inexpensive radios that can be widely deployed to capture raw physical-layer signals. We evaluated how much each of these factors limits accurate fingerprinting in a large-scale field study of hundreds of uncontrolled BLE devices, revealing that physical-layer identification is a viable, although sometimes unreliable, way for an attacker to track mobile devices.
更多
查看译文
关键词
mobile devices,wireless tracking beacons,physical-layer imperfections,raw physical-layer signals,physical-layer identification,physical-layer BLE location tracking attacks,Bluetooth low energy protocol,passive listeners,cryptographic anonymity,physical layer identifier,hardware design,BLE chipsets,transmission power levels,inexpensive radios,accurate fingerprinting
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要