Skip to main content
Top

2019 | OriginalPaper | Chapter

Managing Cybersecurity Break-ins Using Bluetooth Low Energy Devices to Verify Attackers: A Practical Study

Authors : Kenneth C. K. Wong, Aaron Hunter

Published in: Information Systems Security and Privacy

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We present a novel solution in tracking the behaviour of an attacker and limiting their ability to compromise a cybersecurity system. The solution is based on combining a decoy with a real system, in which a BLE controller will be embedded in the middle of the system, thereby acting like a fob that opens and closes the access of the server’s BLE. If the first server wants to communicate with the second server, the BLE must be activated by the BLE controller in order for both servers to communicate with one another. This is a relatively low-cost solution and our aim is to lower the interruption to the live system, capture the attacker’s position, and limit the damages the attacker can do to a live system. A second related goal is to lower the attacker’s opportunity to detect that they are being monitored. A third goal is to gather evidence of the attacker’s actions that can be used for further investigation. This work is significant in that it is implemented within a real physical system for testing and evaluation using Raspberry PI and Arduino boards to replicate servers that communicate wirelessly. Adding a specifically-designed Encryption Block Cycle Cipher can protect legitimate users and redirect attackers to a honeypot system. Several custom programs were written from scratch to monitor the attacker’s behaviour and Bluetooth Low Energy is enlisted to verify users. When the device was disassembled, all of the Raspberry PI, which run the Linux servers, were discontinued and unable to communicate with other devices.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Brown, A., Andel, T.: What’s in your honeypot? In: The 11th International Conference on Cyber Warfare and Security, Boston, USA, pp. 370–377 (2016) Brown, A., Andel, T.: What’s in your honeypot? In: The 11th International Conference on Cyber Warfare and Security, Boston, USA, pp. 370–377 (2016)
2.
go back to reference Cho, K., et al.: Analysis of latency performance of Bluetooth Energy (BLE) networks. Nat. Cent. Biotechnol. Inform. 15(1), 59–78 (2015) Cho, K., et al.: Analysis of latency performance of Bluetooth Energy (BLE) networks. Nat. Cent. Biotechnol. Inform. 15(1), 59–78 (2015)
3.
go back to reference Fawaz, K.: Protecting privacy of BLE device users. In: The 25th USNIX Security Symposium, Austin, USA, pp. 1205–1221 (2016) Fawaz, K.: Protecting privacy of BLE device users. In: The 25th USNIX Security Symposium, Austin, USA, pp. 1205–1221 (2016)
4.
go back to reference Gogic, A., Mujcic, A., Ibric, S., Suljanovic, N.: Performance analysis of Bluetooth low energy mesh routing algorithms in case of disaster prediction. Int. J. Comput. Electr. Autom. Control Inform. Eng. 10(6), 929–935 (2016). World Academy of Science, Engineering and Technology Gogic, A., Mujcic, A., Ibric, S., Suljanovic, N.: Performance analysis of Bluetooth low energy mesh routing algorithms in case of disaster prediction. Int. J. Comput. Electr. Autom. Control Inform. Eng. 10(6), 929–935 (2016). World Academy of Science, Engineering and Technology
5.
go back to reference Hiller, J., Russell, R.: Modalities for cyber security and privacy resilience: the NIST approach. Int. J. Disaster Risk Reduct. 10, 213–215 (2015) Hiller, J., Russell, R.: Modalities for cyber security and privacy resilience: the NIST approach. Int. J. Disaster Risk Reduct. 10, 213–215 (2015)
6.
go back to reference Hunter, A., Wong, K.: Decoy systems with low energy Bluetooth communication. In: Proceedings of the 4th International Conference on Information Security and Privacy (ICISSP), Madeira, Portugal, pp. 404–409 (2018) Hunter, A., Wong, K.: Decoy systems with low energy Bluetooth communication. In: Proceedings of the 4th International Conference on Information Security and Privacy (ICISSP), Madeira, Portugal, pp. 404–409 (2018)
7.
go back to reference Lazar, D., Chen, H., Wang, X., Zeldovich, N.: Why does crypto-graphic software fail? A case study and open problems. In: The 5th Asia-Pacific Workshop on Systems, New York, USA, pp. 1–7 (2014) Lazar, D., Chen, H., Wang, X., Zeldovich, N.: Why does crypto-graphic software fail? A case study and open problems. In: The 5th Asia-Pacific Workshop on Systems, New York, USA, pp. 1–7 (2014)
8.
go back to reference Nam, J., Choo, K-K.R., Paik, J., Won, D.: Two-round password-only authenticated key exchange in the three party setting. In: Multidisciplinary Digital Publishing Institute (MDPI), pp. 393–396 (2014) Nam, J., Choo, K-K.R., Paik, J., Won, D.: Two-round password-only authenticated key exchange in the three party setting. In: Multidisciplinary Digital Publishing Institute (MDPI), pp. 393–396 (2014)
9.
go back to reference Rutherford, J., White, G.: Using as improved cybersecurity kill chain to develop an improved honey community. In: 49th Hawaii International Conference on System Science, pp. 2624–2632 (2016) Rutherford, J., White, G.: Using as improved cybersecurity kill chain to develop an improved honey community. In: 49th Hawaii International Conference on System Science, pp. 2624–2632 (2016)
10.
go back to reference Kapoor, V., Yadav, R.: A hybrid cryptography technique to support cyber security infrastructure. Int. J. Adv. Res. Comput. Eng. Technol. 4(11), 3995–4002 (2015) Kapoor, V., Yadav, R.: A hybrid cryptography technique to support cyber security infrastructure. Int. J. Adv. Res. Comput. Eng. Technol. 4(11), 3995–4002 (2015)
Metadata
Title
Managing Cybersecurity Break-ins Using Bluetooth Low Energy Devices to Verify Attackers: A Practical Study
Authors
Kenneth C. K. Wong
Aaron Hunter
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-25109-3_11

Premium Partner