skip to main content
10.1145/2897845.2897886acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Smart Locks: Lessons for Securing Commodity Internet of Things Devices

Published:30 May 2016Publication History

ABSTRACT

We examine the security of home smart locks: cyber-physical devices that replace traditional door locks with deadbolts that can be electronically controlled by mobile devices or the lock manufacturer's remote servers. We present two categories of attacks against smart locks and analyze the security of five commercially-available locks with respect to these attacks. Our security analysis reveals that flaws in the design, implementation, and interaction models of existing locks can be exploited by several classes of adversaries, allowing them to learn private information about users and gain unauthorized home access. To guide future development of smart locks and similar Internet of Things devices, we propose several defenses that mitigate the attacks we present. One of these defenses is a novel approach to securely and usably communicate a user's intended actions to smart locks, which we prototype and evaluate. Ultimately, our work takes a first step towards illuminating security challenges in the system design and novel functionality introduced by emerging IoT systems.

References

  1. IEEE Standard for Local and metropolitan area networks - Part 15.6: Wireless Body Area Networks, 2012. http://standards.ieee.org/findstds/standard/802.15.6--2012.html.Google ScholarGoogle Scholar
  2. August. http://august.com/.Google ScholarGoogle Scholar
  3. Lindsey Banks. Best bone conduction headphones of 2015. http://www.everydayhearing.com/hearing-technology/articles/bone-conduction-headphones/, July 2015.Google ScholarGoogle Scholar
  4. Lujo Bauer, Lorrie Faith Cranor, Michael K Reiter, and Kami Vaniea. Lessons learned from the deployment of a smartphone-based access-control system. In Symposium on Usable Privacy and Security (SOUPS), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Lujo Bauer, Scott Garriss, Jonathan M McCune, Michael K Reiter, Jason Rouse, and Peter Rutenbar. Device-enabled authorization in the grey system. In International Conference on Information Security, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Lujo Bauer, Scott Garriss, and Michael K Reiter. Detecting and resolving policy misconfigurations in access-control systems. ACM Transactions on Information and System Security (TISSEC), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ioana Boureanu and Serge Vaudenay. Challenges in distance bounding. Security & Privacy, IEEE, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  8. Eric Brewer. CAP twelve years later: How the "rules" have changed. Computer, 2012.Google ScholarGoogle Scholar
  9. Min Chen, Sergio Gonzalez, Athanasios Vasilakos, Huasong Cao, and Victor C Leung. Body area networks: A survey. Mobile networks and applications, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Danalock. http://www.danalock.com/.Google ScholarGoogle Scholar
  11. Tamara Denning and Tadayoshi Kohno. Empowering consumer electronic security and privacy choices: Navigating the modern home. In Symposium on Usable Privacy and Security (SOUPS), 2013.Google ScholarGoogle Scholar
  12. Saar Drimer and Steven J Murdoch. Keep your enemies close: Distance bounding against smartcard relay attacks. In USENIX Security, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. CES 2012: Ericsson. https://www.youtube.com/watch?v=pJ5fSWspBpo.Google ScholarGoogle Scholar
  14. NFC Forum. http://nfc-forum.org/what-is-nfc/about-the-technology/.Google ScholarGoogle Scholar
  15. Behrang Fouladi and Sahand Ghanoun. Security evaluation of the Z-Wave wireless protocol. Black Hat USA, 2013.Google ScholarGoogle Scholar
  16. Aurélien Francillon, Boris Danev, Srdjan Capkun, Srdjan Capkun, and Srdjan Capkun. Relay attacks on passive keyless entry and start systems in modern cars. In NDSS, 2011.Google ScholarGoogle Scholar
  17. Lishoy Francis, Gerhard Hancke, Keith Mayes, and Konstantinos Markantonakis. Practical NFC peer-to-peer relay attack using mobile phones. In Radio Frequency Identification: Security and Privacy Issues. 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Lishoy Francis, Gerhard P Hancke, Keith Mayes, and Konstantinos Markantonakis. Practical relay attack on contactless transactions by using NFC mobile phones. In Radio Frequency Identification: Security and Privacy Issues, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  19. Grant Ho, Derek Leung, Pratyush Mishra, Ashkan Hosseini, Dawn Song, and David Wagner. Smart locks: Lessons for securing commodity internet of things devices. Technical Report UCB/EECS-2016--11, EECS Department, University of California, Berkeley, Mar 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Kevo. http://www.kwikset.com/kevo/default.aspx.Google ScholarGoogle Scholar
  21. Ziv Kfir and Avishai Wool. Picking virtual pockets using relay attacks on contactless smartcard. In Security and Privacy for Emerging Areas in Communications Networks (SecureComm), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Tiffany Hyun-Jin Kim, Lujo Bauer, James Newsome, Adrian Perrig, and Jesse Walker. Challenges in access right assignment for secure home networks. In HotSec, 2010.Google ScholarGoogle Scholar
  23. Benoıt Latré, Bart Braem, Ingrid Moerman, Chris Blondia, and Piet Demeester. A survey on wireless body area networks. Wireless Networks, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Albert Levi, Erhan Çetintaş, Murat Aydos, Cetin Kaya Koç, and M Ufuk Çuglayan. Relay attacks on Bluetooth authentication and solutions. In Computer and Information Sciences (ISCIS). 2004.Google ScholarGoogle Scholar
  25. Lockitron. https://lockitron.com/.Google ScholarGoogle Scholar
  26. Farhad Manjoo. The August Smart Lock Shows Why You Should Stick with Dumb Keys. http://bits.blogs.nytimes.com/2014/10/14/the-august-smartlock-shows-why-you-should-stick-with-dumb-keys/, Oct 2014.Google ScholarGoogle Scholar
  27. Mercedes-Benz. http://techcenter.mercedes-benz.com/en/keylessgo/detail.html.Google ScholarGoogle Scholar
  28. Elinor Mills. Drones can be hijacked via GPS spoofing attack. http://www.cnet.com/news/drones-can-be-hijacked-via-gps-spoofing-attack/, June 2012.Google ScholarGoogle Scholar
  29. Nest. https://nest.com/.Google ScholarGoogle Scholar
  30. Okidokeys. https://www.okidokeys.com/.Google ScholarGoogle Scholar
  31. Yossef Oren and Angelos D Keromytis. From the aether to the ethernet--attacking the internet using broadcast digital television. In USENIX Security, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Kasper Bonne Rasmussen and Srdjan Capkun. Realization of RF distance bounding. In USENIX Security, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Mike Ryan. Bluetooth: With low energy comes low security. In WOOT, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. M Seyedi, Behailu Kibret, Daniel TH Lai, and Michael Faulkner. A survey on intrabody communications for body area network applications. IEEE Transactions on Biomedical Engineering, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  35. Nils Ole Tippenhauer, Christina Pöpper, Kasper Bonne Rasmussen, and Srdjan Capkun. On the requirements for successful GPS spoofing attacks. In ACM Conference on Computer & Communications Security (CCS), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Nils Ole Tippenhauer, Kasper Bonne Rasmussen, Christina Pöpper, and Srdjan-Capkun. Attacks on public WLAN-based positioning systems. In Proceedings of the 7th International Conference on Mobile systems, applications, and services, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Blase Ur, Jaeyeon Jung, and Stuart Schechter. The current state of access control for smart devices in homes. In Workshop on Home Usable Privacy and Security (HUPS), 2013.Google ScholarGoogle Scholar
  38. Blase Ur, Jaeyeon Jung, and Stuart Schechter. Intruders versus intrusiveness: teens' and parents' perspectives on home-entryway surveillance. In ACM International Joint Conference on Pervasive and Ubiquitous Computing, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Lin Zhong, Dania El-Daye, Brett Kaufman, Nick Tobaoda, Tamer Mohamed, and Michael Liebschner. Osteoconduct: Wireless body-area communication based on bone conduction. In Proceedings of the ICST 2nd International Conference on Body Area Networks, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Smart Locks: Lessons for Securing Commodity Internet of Things Devices

                      Recommendations

                      Comments

                      Login options

                      Check if you have access through your login credentials or your institution to get full access on this article.

                      Sign in
                      • Published in

                        cover image ACM Conferences
                        ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
                        May 2016
                        958 pages
                        ISBN:9781450342339
                        DOI:10.1145/2897845

                        Copyright © 2016 ACM

                        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                        Publisher

                        Association for Computing Machinery

                        New York, NY, United States

                        Publication History

                        • Published: 30 May 2016

                        Permissions

                        Request permissions about this article.

                        Request Permissions

                        Check for updates

                        Qualifiers

                        • research-article

                        Acceptance Rates

                        ASIA CCS '16 Paper Acceptance Rate73of350submissions,21%Overall Acceptance Rate418of2,322submissions,18%

                      PDF Format

                      View or Download as a PDF file.

                      PDF

                      eReader

                      View online with eReader.

                      eReader