2018 IEEE 11th International Conference on Software Testing, Verification and Validation (ICST) 2018
DOI: 10.1109/icst.2018.00045
|View full text |Cite
|
Sign up to set email alerts
|

Bluetooth Low Energy Devices Security Testing Framework

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(10 citation statements)
references
References 6 publications
0
10
0
Order By: Relevance
“…Many IoT devices available in the market are vulnerable to MITM attacks, and so data integrity and confidentiality are compromised. Recent studies [105] found that most of the industrial IoT automation tools use BLE devices with Just works and no further security measures. This makes it easy for the attacker to clone the device, and attackers can have unauthorized access to the peripheral devices.…”
Section: B Active Eavesdroppingmentioning
confidence: 99%
See 3 more Smart Citations
“…Many IoT devices available in the market are vulnerable to MITM attacks, and so data integrity and confidentiality are compromised. Recent studies [105] found that most of the industrial IoT automation tools use BLE devices with Just works and no further security measures. This makes it easy for the attacker to clone the device, and attackers can have unauthorized access to the peripheral devices.…”
Section: B Active Eavesdroppingmentioning
confidence: 99%
“…A slave device sends LL Reject Ind signal to tell the master device that the previously saved LTK is lost or no longer valid. Thus attacker forcefully compels the victim device to go through the vulnerable bonding process with the original device or with the attacker [105].…”
Section: Device Cloningmentioning
confidence: 99%
See 2 more Smart Citations
“…Both studies have provided foundational insight concerning devices’ security implementations. Ray et al [ 18 ] discuss possible attacks on BLE field devices relevant for industrial automation and present a framework for defining and executing security attacks. They evaluate their framework on three BLE devices (SensorTag from Texas Instrument, Waspmote from Libelium, and a product prototype developed in-house) and conclude all three to be vulnerable.…”
Section: Bluetooth Low Energy Protocol and Securitymentioning
confidence: 99%