SlideShare ist ein Scribd-Unternehmen logo
1 von 41
Downloaden Sie, um offline zu lesen
1
Hack an IoT device,
break them all:
Escalating hardware
attacks
Rafael Boix Carpi
Principal Trainer & Security Specialist
2
About me
• Principal Trainer & Security specialist at
Riscure (The Netherlands)
• Riscure provides training, tooling, security
evaluations and consultancy on hardware
and software solutions
• Automotive
• Smart-cards / secure elements / …
• Hardened cryptographic
implementations
• Mobile payment solutions
• Pay-TV / Content-Protection / …
• TEEs / White-box-crypto / secure
boot…
3
A couple stories about
IoT (in)security
4
A couple stories about IoT (in)security
Intro
2017: Over 8.4 billion “things” connected to internet
5
A couple stories about IoT (in)security
Intro
Fish tank
Img src: https://www.bitdefender.com/box/blog/iot-news/attacker-uses-smart-fish-tank-steal-casino-data/
2018: IoT fish tank
6
A couple stories about IoT (in)security
Intro
Fish tank
Img src: https://www.bitdefender.com/box/blog/iot-news/attacker-uses-smart-fish-tank-steal-casino-data/
https://www.quora.com/What-is-the-difference-between-the-thinking-of-Programmer-and-Hacker
2018: IoT fish tank
7
A couple stories about IoT (in)security
Intro
9
Img src: https://www.amazon.com/FoxDen-IoT-Multi-color-Smart-Bulb/dp/B01MQQHR00
2018: IoT light bulb
A couple stories about IoT (in)security
Intro
Light bulb
10
A couple stories about IoT (in)security
Images/video from full report:
http://iotworm.eyalro.net/iotworm.pdf
Intro
12
13
Why does
security go wrong
in IoT devices?
14
X-ray of an IoT device
Typical IoT device:
Heart of the device:
• general purpose microcontroller (MCU)
TON of features for extremely low $$$
• WiFi / Bluetooth / ZigBee / memory / …
• Lots of interfaces & sensors
• Feature-packed devkit typically < 20$
IoT Achilles heel: hardware (physical) attacks
• All general purpose MCUs quite vulnerable
to hardware attacks (SCA/FI/…)
• Yes, all general purpose MCUs
• Chip vendors know: also offer secure
MCUs 
15
The challenge of IoT developers
Putting proper security in devices is not free
• Secure MCUs/protocols/coding standards/… cost money and time
The IoT doom pattern
Time pressure + limited budget + design tradeoffs == bad security
practices
IoT
Developers
Security Eng.
16
How fast can
security issues escalate
in IoT devices?
17
Escalating a hardware attack
General purpose MCUs are vulnerable to hardware attacks
Hardware attacks reveal secrets/information about a device
• What if that secret information affects all devices?
• What if that secret information exposes a remote attack path?
• If yes to both: attack SCALES VERY FAST
Repeat
forever
18
Escalating hardware attacks on a generic
ES
Hardware
attacks expose
flaws
• Reverse Engineer
• SCA/FI
• …
Find a
remote way
to access
the flaw
Remote
exploitation
of flaw
19
Escalating hardware attacks on IoT devices
Hardware
attacks expose
flaws
• Reverse Engineer
• SCA/FI
• …
Find a
remote way
to access
the flaw
Remote
exploitation
of flaw
Achilles
heel of
IoT
I in IoT
stands for
internet
Bad
security
practices
20
Case 1:
IoT camera
21
Case 1: IoT camera
• IoT camera bought from China
• 17 euros ( ~1500 rupee)
• Tons of features
• Wi-Fi connection
• 2-way audio
• HD image
• Motors for rotating the camera
• IR light for night imaging
• Logs data to microSD card
• Phone app for Android & iOS
• ….
What can go wrong?
Case 1: IoT camera
22
Case 1: IoT camera
Let’s open the camera and
identify interfaces
Case 1: IoT camera
23
Case 1: IoT camera
Let’s open the camera
and identify interfaces
Case 1: IoT camera
Google + a bit of RE:
• Ingenic T10 SoC
• Heart of the system
• MediaTek MT7601 SoM
• Wifi comms
• DoSilicon FM25Q64A
• Storage for OS
(linux)
• Atmel AT24C02 I2C flash
• Storing camera
model
• MAC address
• Transistor array
• Powering the motors
24
Case 1: IoT camera
The camera runs an OS… can we see it?
• Most embedded systems still have a
UART
• Of course, this camera too
Case 1: IoT camera
UART TX
UART RX
25
Demo:
From local attack
to remote
worldwide attack
34
Case 1: recap
Camera security fully bypassed & backdoor for free
• These cameras are used typically as baby monitors: privacy violation
• Linux system: can be used for illicit activities, e.g. bitcoin miners
• IoT botnet Mirai almost brought down DNS in parts of the world
Remark: don’t access other people cameras without permission, it is illegal
Case 1: consequences
HW attack:
Serial port reveals root
password
Found telnet:
users & config
exposed
Access remotely
video stream &
all config
35
Case 1: takeaways
Takeaway 1: bad security practices + hardware attack == scalability
• Use strong passwords
• Do a little pentesting, including hardware attacks
• Put firewalls
Takeaway 2: flawed IoT devices == stepping stone for bigger attacks
• Root access to Linux system: enemy in-house
Takeaway 3: proper security is not free; demand proof of security work
done
• Evaluation labs are like doctors:
• You can choose not to go
• But if you don’t go, prepare for the consequences
• In the IoT realm: consequences can scale really fastCase 1: takeaways
36
Case 2:
AES on IoT device
37
Case 2: AES on IoT device
In a much better world…
• IoT devices have a Secure Development Life Cycle (SDLC)
• Follow security best-practices
• Use strong crypto & protocols
Is it still enough?
Case 2: AES password on IoT
3838
39
Case 2: AES on IoT device
Lots of people solved the software challenges
But very few attempted the SCA and FI challenges 
Typical reasons given:
• “The SCA equipment is very expensive”
• “SCA and FI are too difficult”
• “These attacks are only for evaluation labs”
• “I’m allergic to mathematics”
• “I will destroy my device”
Case 2: AES password on IoT
40
Case 2: AES on IoT device
Challenge: Piece of SCAke (available on
riscure.com/Github)
Goal
• Get the AES key from the device
Info
• Device has no logic flaws
• The device performs AES encryption of a message
• Then replies the encrypted message
Case 2: AES password on IoT
Plain text Encrypted
41
Case 2: AES on IoT device
Note: there are SCA/FI attacks for all sorts of crypto
Case 2: AES password on IoT
42
Case 2: AES on IoT device
Side-Channel Attacks (SCA) recipe:
1 – Talk or listen to a device doing crypto (e.g. AES)
2 – Measure power consumption of device doing crypto
3 – SCA program “computes math” with collected data
4 – You get the crypto key
Full detailed walkthrough of this attack using only Open Source software and cheap
tools: http://www.riscure.com/gocheap
Case 2: AES password on IoT
43
Case 2: AES on IoT device
INTRODUCTION
Computer
Resistor
Power measurement
Power trace:
- Measured power
- I/O data
44
Demo: SCA attack
45
Case 2: recap
AES cryptographic key revealed
• This allows to impersonate manufacturer / authorized users
• Malicious updates will be indistinguishable from legit updates
• Update a malicious firmware: IoT device as attack tool
• This can also allow to decrypt IoT device communications
Case 2: consequences
HW attack:
SCA reveals AES master key
from devices
All devices share
the same master
key
Forge signatures,
intercept&decrypt
traffic, MitM
attacks …
46
Case 2: takeaways
Takeaway 1: sophisticated hardware attacks now affordable for
anyone
• Full setup costs less than 50 euro (~4000 rupees)
Takeaway 2: problems are much more persistent than they seem
• Even with good practices, there can be security issues
• But good practices make attack scalability (much) harder 
Case 2: takeaways
47
Wrap-up:
Is there any hope?
48
Wrap-up: is there any hope?
The IoT doom pattern will chase us for a long time
• Time pressure + low budget + design tradeoffs == doom 
• Bad security practices often lead hardware attacks to global scale
Can you do something now?
Apply mitigations until good security is forced into all IoT devices
• Firewalls, IDS, network segmentation, firmware updates…
• Holistic view for security: look at a system level, not device-level
More info: Thread group, OWASP IoT Project, “Security Engineering”
book…
Conclusions
49
Wrap-up: is there any hope?
Perfect security does not exist, but good enough security does
• Other markets have achieved good security: it is possible
Can you do something now?
• Follow good security practices
• Strong, per-device passwords/keys; proper crypto & protocols
• Don’t use broken stuff
• Follow a good security training course and ask the experts for
help
• If you already follow good practices: keep & step up your security
game
• Defensive coding, hw protections, …
Conclusions
50
Q&A
Q&A
51
Challenge your security
Riscure B.V.
Frontier Building, Delftechpark 49
2628 XJ Delft
The Netherlands
Phone: +31 15 251 40 90
www.riscure.com
Riscure North America
550 Kearny St., Suite 330
San Francisco, CA 94108 USA
Phone: +1 650 646 99 79
inforequest@riscure.com
Riscure China
Room 2030-31, No. 989, Changle Road, Shanghai 200031
China
Phone: +86 21 5117 5435
inforcn@riscure.com
Further questions/information:
Rafael Boix
Principal Security Specialist
📩 rafael@Riscure.com

Weitere ähnliche Inhalte

Was ist angesagt?

Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
Bryan Len
 
Securing IoT Applications
Securing IoT Applications Securing IoT Applications
Securing IoT Applications
WSO2
 
A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...
A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...
A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...
SyedImranAliKazmi1
 

Was ist angesagt? (20)

IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
 
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
 
IoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you SpamIoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you Spam
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
 
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of ThingsMark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Securing IoT Applications
Securing IoT Applications Securing IoT Applications
Securing IoT Applications
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT security
 
Fixing the Last Missing Piece in Securing IoT
Fixing the Last Missing Piece in Securing IoTFixing the Last Missing Piece in Securing IoT
Fixing the Last Missing Piece in Securing IoT
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 
A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...
A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...
A lightweight and_robust_secure_key_establishment_protocol_for_internet_of_me...
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
 
IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay Kumar
 
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security
 
IoT Security: Cases and Methods [CON5446]
IoT Security: Cases and Methods [CON5446]IoT Security: Cases and Methods [CON5446]
IoT Security: Cases and Methods [CON5446]
 
Internet of Things Security
Internet of Things SecurityInternet of Things Security
Internet of Things Security
 
Security Aspects in IoT - A Review
Security Aspects in IoT - A Review Security Aspects in IoT - A Review
Security Aspects in IoT - A Review
 

Ähnlich wie Hack one iot device, break them all!

逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
HITCON GIRLS
 
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
sandhibhide
 
Security challenges for internet of things
Security challenges for internet of thingsSecurity challenges for internet of things
Security challenges for internet of things
Monika Keerthi
 

Ähnlich wie Hack one iot device, break them all! (20)

Who needs iot security?
Who needs iot security?Who needs iot security?
Who needs iot security?
 
The Insecurity of Industrial Things
The Insecurity of Industrial ThingsThe Insecurity of Industrial Things
The Insecurity of Industrial Things
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
 
IoT security
IoT securityIoT security
IoT security
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
 
IOT.pptx
IOT.pptxIOT.pptx
IOT.pptx
 
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
 
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
IoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintIoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital Footprint
 
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
 
Security Issues in Internet of Things
Security Issues in Internet of ThingsSecurity Issues in Internet of Things
Security Issues in Internet of Things
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
Security challenges for internet of things
Security challenges for internet of thingsSecurity challenges for internet of things
Security challenges for internet of things
 
​Understanding the Internet of Things
​Understanding the Internet of Things​Understanding the Internet of Things
​Understanding the Internet of Things
 
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st SessionBeginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
 

Kürzlich hochgeladen

Kürzlich hochgeladen (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 

Hack one iot device, break them all!

  • 1. 1 Hack an IoT device, break them all: Escalating hardware attacks Rafael Boix Carpi Principal Trainer & Security Specialist
  • 2. 2 About me • Principal Trainer & Security specialist at Riscure (The Netherlands) • Riscure provides training, tooling, security evaluations and consultancy on hardware and software solutions • Automotive • Smart-cards / secure elements / … • Hardened cryptographic implementations • Mobile payment solutions • Pay-TV / Content-Protection / … • TEEs / White-box-crypto / secure boot…
  • 3. 3 A couple stories about IoT (in)security
  • 4. 4 A couple stories about IoT (in)security Intro 2017: Over 8.4 billion “things” connected to internet
  • 5. 5 A couple stories about IoT (in)security Intro Fish tank Img src: https://www.bitdefender.com/box/blog/iot-news/attacker-uses-smart-fish-tank-steal-casino-data/ 2018: IoT fish tank
  • 6. 6 A couple stories about IoT (in)security Intro Fish tank Img src: https://www.bitdefender.com/box/blog/iot-news/attacker-uses-smart-fish-tank-steal-casino-data/ https://www.quora.com/What-is-the-difference-between-the-thinking-of-Programmer-and-Hacker 2018: IoT fish tank
  • 7. 7 A couple stories about IoT (in)security Intro
  • 8. 9 Img src: https://www.amazon.com/FoxDen-IoT-Multi-color-Smart-Bulb/dp/B01MQQHR00 2018: IoT light bulb A couple stories about IoT (in)security Intro Light bulb
  • 9. 10 A couple stories about IoT (in)security Images/video from full report: http://iotworm.eyalro.net/iotworm.pdf Intro
  • 10. 12
  • 11. 13 Why does security go wrong in IoT devices?
  • 12. 14 X-ray of an IoT device Typical IoT device: Heart of the device: • general purpose microcontroller (MCU) TON of features for extremely low $$$ • WiFi / Bluetooth / ZigBee / memory / … • Lots of interfaces & sensors • Feature-packed devkit typically < 20$ IoT Achilles heel: hardware (physical) attacks • All general purpose MCUs quite vulnerable to hardware attacks (SCA/FI/…) • Yes, all general purpose MCUs • Chip vendors know: also offer secure MCUs 
  • 13. 15 The challenge of IoT developers Putting proper security in devices is not free • Secure MCUs/protocols/coding standards/… cost money and time The IoT doom pattern Time pressure + limited budget + design tradeoffs == bad security practices IoT Developers Security Eng.
  • 14. 16 How fast can security issues escalate in IoT devices?
  • 15. 17 Escalating a hardware attack General purpose MCUs are vulnerable to hardware attacks Hardware attacks reveal secrets/information about a device • What if that secret information affects all devices? • What if that secret information exposes a remote attack path? • If yes to both: attack SCALES VERY FAST Repeat forever
  • 16. 18 Escalating hardware attacks on a generic ES Hardware attacks expose flaws • Reverse Engineer • SCA/FI • … Find a remote way to access the flaw Remote exploitation of flaw
  • 17. 19 Escalating hardware attacks on IoT devices Hardware attacks expose flaws • Reverse Engineer • SCA/FI • … Find a remote way to access the flaw Remote exploitation of flaw Achilles heel of IoT I in IoT stands for internet Bad security practices
  • 19. 21 Case 1: IoT camera • IoT camera bought from China • 17 euros ( ~1500 rupee) • Tons of features • Wi-Fi connection • 2-way audio • HD image • Motors for rotating the camera • IR light for night imaging • Logs data to microSD card • Phone app for Android & iOS • …. What can go wrong? Case 1: IoT camera
  • 20. 22 Case 1: IoT camera Let’s open the camera and identify interfaces Case 1: IoT camera
  • 21. 23 Case 1: IoT camera Let’s open the camera and identify interfaces Case 1: IoT camera Google + a bit of RE: • Ingenic T10 SoC • Heart of the system • MediaTek MT7601 SoM • Wifi comms • DoSilicon FM25Q64A • Storage for OS (linux) • Atmel AT24C02 I2C flash • Storing camera model • MAC address • Transistor array • Powering the motors
  • 22. 24 Case 1: IoT camera The camera runs an OS… can we see it? • Most embedded systems still have a UART • Of course, this camera too Case 1: IoT camera UART TX UART RX
  • 23. 25 Demo: From local attack to remote worldwide attack
  • 24. 34 Case 1: recap Camera security fully bypassed & backdoor for free • These cameras are used typically as baby monitors: privacy violation • Linux system: can be used for illicit activities, e.g. bitcoin miners • IoT botnet Mirai almost brought down DNS in parts of the world Remark: don’t access other people cameras without permission, it is illegal Case 1: consequences HW attack: Serial port reveals root password Found telnet: users & config exposed Access remotely video stream & all config
  • 25. 35 Case 1: takeaways Takeaway 1: bad security practices + hardware attack == scalability • Use strong passwords • Do a little pentesting, including hardware attacks • Put firewalls Takeaway 2: flawed IoT devices == stepping stone for bigger attacks • Root access to Linux system: enemy in-house Takeaway 3: proper security is not free; demand proof of security work done • Evaluation labs are like doctors: • You can choose not to go • But if you don’t go, prepare for the consequences • In the IoT realm: consequences can scale really fastCase 1: takeaways
  • 26. 36 Case 2: AES on IoT device
  • 27. 37 Case 2: AES on IoT device In a much better world… • IoT devices have a Secure Development Life Cycle (SDLC) • Follow security best-practices • Use strong crypto & protocols Is it still enough? Case 2: AES password on IoT
  • 28. 3838
  • 29. 39 Case 2: AES on IoT device Lots of people solved the software challenges But very few attempted the SCA and FI challenges  Typical reasons given: • “The SCA equipment is very expensive” • “SCA and FI are too difficult” • “These attacks are only for evaluation labs” • “I’m allergic to mathematics” • “I will destroy my device” Case 2: AES password on IoT
  • 30. 40 Case 2: AES on IoT device Challenge: Piece of SCAke (available on riscure.com/Github) Goal • Get the AES key from the device Info • Device has no logic flaws • The device performs AES encryption of a message • Then replies the encrypted message Case 2: AES password on IoT Plain text Encrypted
  • 31. 41 Case 2: AES on IoT device Note: there are SCA/FI attacks for all sorts of crypto Case 2: AES password on IoT
  • 32. 42 Case 2: AES on IoT device Side-Channel Attacks (SCA) recipe: 1 – Talk or listen to a device doing crypto (e.g. AES) 2 – Measure power consumption of device doing crypto 3 – SCA program “computes math” with collected data 4 – You get the crypto key Full detailed walkthrough of this attack using only Open Source software and cheap tools: http://www.riscure.com/gocheap Case 2: AES password on IoT
  • 33. 43 Case 2: AES on IoT device INTRODUCTION Computer Resistor Power measurement Power trace: - Measured power - I/O data
  • 35. 45 Case 2: recap AES cryptographic key revealed • This allows to impersonate manufacturer / authorized users • Malicious updates will be indistinguishable from legit updates • Update a malicious firmware: IoT device as attack tool • This can also allow to decrypt IoT device communications Case 2: consequences HW attack: SCA reveals AES master key from devices All devices share the same master key Forge signatures, intercept&decrypt traffic, MitM attacks …
  • 36. 46 Case 2: takeaways Takeaway 1: sophisticated hardware attacks now affordable for anyone • Full setup costs less than 50 euro (~4000 rupees) Takeaway 2: problems are much more persistent than they seem • Even with good practices, there can be security issues • But good practices make attack scalability (much) harder  Case 2: takeaways
  • 38. 48 Wrap-up: is there any hope? The IoT doom pattern will chase us for a long time • Time pressure + low budget + design tradeoffs == doom  • Bad security practices often lead hardware attacks to global scale Can you do something now? Apply mitigations until good security is forced into all IoT devices • Firewalls, IDS, network segmentation, firmware updates… • Holistic view for security: look at a system level, not device-level More info: Thread group, OWASP IoT Project, “Security Engineering” book… Conclusions
  • 39. 49 Wrap-up: is there any hope? Perfect security does not exist, but good enough security does • Other markets have achieved good security: it is possible Can you do something now? • Follow good security practices • Strong, per-device passwords/keys; proper crypto & protocols • Don’t use broken stuff • Follow a good security training course and ask the experts for help • If you already follow good practices: keep & step up your security game • Defensive coding, hw protections, … Conclusions
  • 41. 51 Challenge your security Riscure B.V. Frontier Building, Delftechpark 49 2628 XJ Delft The Netherlands Phone: +31 15 251 40 90 www.riscure.com Riscure North America 550 Kearny St., Suite 330 San Francisco, CA 94108 USA Phone: +1 650 646 99 79 inforequest@riscure.com Riscure China Room 2030-31, No. 989, Changle Road, Shanghai 200031 China Phone: +86 21 5117 5435 inforcn@riscure.com Further questions/information: Rafael Boix Principal Security Specialist 📩 rafael@Riscure.com