+44 (0)161-820-3056 …file.digitalinterruption.com/iotmcr-sdr.pdf · 2020. 11. 12. · gsm disable...

46
+44 (0)161-820-3056 www.digitalinterruption.com [email protected]

Upload: others

Post on 27-Jan-2021

2 views

Category:

Documents


0 download

TRANSCRIPT

  • +44 (0)161-820-3056

    www.digitalinterruption.com

    [email protected]

  • 2

    Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and zero-power defenses

  • 3

  • WhoamiJahmel Harris

    @JayHarris_Sec

    Freelance Security

    Consultant and researcher

    @DI_Security

    Manchester Grey Hats

    @mcrgreyhats

    Mobile|Radio|Reverse

    Engineering

  • Section:Introduction to

    Software Defined Radio

    Attacking Radio

    Systems

    Reading Data from the

    air

    Common wireless

    protocols

  • Demod

    Antenna

    Preselect Filter

    LowNoiseAmp Mixer

    Oscillator

    IF Filter

    AudioAmp

    ToSpeaker

    Introduction

    to SDR

  • Antenna

    ADCDAC

    Introduction

    to SDR

  • USRP* HackRF One RTLSDR

    Frequency Range 1MHz–6000MHz

    1MHz-6000MHz 24MHz-1766MHz

    Bandwidth 16-61MHz 20MHz 2MHz

    Sample Rate 8-128 MS/s 20 MS/s 2.5 MS/s

    Rx/Tx Full Duplex Half Duplex Receive Only

    Price £600-£4500 £230 £10

  • The UK Frequency Allocations (http://www.roke.co.uk/resources/datasheets/uk-frequency-allocations.pdf)

  • Section:Introduction to

    Software Defined Radio

    Attacking Radio

    Systems

    Reading Data from the

    air

    Common wireless

    protocols

  • Replay

    Attacks

  • Replay

    Attacks

    Open Door

    Op

    en D

    oo

    r

    Op

    en D

    oo

    r

  • Replay

    Attacks

  • Replay

    Attacks

    Open Door

    Op

    en D

    oo

    r

    Op

    en D

    oo

    r

  • Data

    Recovery

    010100110111010101110000011001010111001001010011011001010110001101110010011001010111010001000100011000010111010001100001

  • Denial of

    Service

  • 01001110101011010100010100100100101001001010100101010010

    Fuzzing

  • Section:Introduction to

    Software Defined Radio

    Attacking Radio

    Systems

    Reading Data from the

    air

    Common wireless

    protocols

  • OOK(On Off

    Keying)

    Overvierw

    http://www.st-andrews.ac.uk/~www_pa/Scots_Guide/RadCom/part19/fig1.gif

    0 0 01 1 1 1

  • Identifying

    OOK

  • FSK

    (Frequency

    Shift Keying)

    Overview

    http://en.wikipedia.org/wiki/File:Fsk.svg

    1 1 10 0

  • Identifying

    FSK

  • 110010011101010

    110010011101010

  • Section:Introduction to

    Software Defined Radio

    Attacking Radio

    Systems

    Identifying Signals

    Common wireless

    protocols

  • GSM

    Victim MS

    BTS

    Enable Encryption

    Encrypted Traffic

  • GSM

    Victim MS

    BTS

    Enable Encryption

    Encrypted Traffic

  • Plaintext Traffic Attacker BTS

    Internet

    GSM

    Disable Encryption

    Victim MS

  • RAND

    SRES

    Attacker BTSVictim MS

    Cloned MS

    IMSI

    GSM

  • GSMAttack Vulnerable

    Replay✓

    Sniffing✓

    DoS✓

    Fuzzing✓

    Crypto attacks✓

  • Bluetooth

    Low Energy “Analysts forecast

    Bluetooth Smart to lead

    market share in wireless

    medical and fitness

    devices”

    http://www.bluetooth.com

    /Pages/Press-Releases-

    Detail.aspx?ItemID=165

  • Bluetooth

    Low Energy

    Just works

    Pin OOB

    TK->STK->LTK

  • Bluetooth

    Low Energy

    Attack Vulnerable

    Sniffing✓

    DoS✓

    Fuzzing✓

    Poor key exchange✓

  • ZigBee

  • KeyKeyKeyKeyKey

    Key

    Key

    Key

    ZigBee

  • ZigBeeAttack Vulnerable

    Replay✓

    Sniffing✓

    DoS✓

    Fuzzing✓

    Poor key exchange ✓

  • Section:Introduction to

    Software Defined Radio

    Attacking Radio

    Systems

    Reading Data from the

    air

    Common wireless

    protocols

  • +44 (0)161-820-3056

    www.digitalinterruption.com

    [email protected]