Paper 2016/1047

IoT Goes Nuclear: Creating a ZigBee Chain Reaction

Eyal Ronen, Colin O’Flynn, Adi Shamir, and Achi-Or Weingarten

Abstract

Within the next few years, billions of IoT devices will densely populate our cities. In this paper we describe a new type of threat in which adjacent IoT devices will infect each other with a worm that will spread explosively over large areas in a kind of nuclear chain reaction, provided that the density of compatible IoT devices exceeds a certain critical mass. In particular, we developed and verified such an infection using the popular Philips Hue smart lamps as a platform. The worm spreads by jumping directly from one lamp to its neighbors, using only their built-in ZigBee wireless connectivity and their physical proximity. The attack can start by plugging in a single infected bulb anywhere in the city, and then catastrophically spread everywhere within minutes, enabling the attacker to turn all the city lights on or off, permanently brick them, or exploit them in a massive DDOS attack. To demonstrate the risks involved, we use results from percolation theory to estimate the critical mass of installed devices for a typical city such as Paris whose area is about 105 square kilometers: The chain reaction will fizzle if there are fewer than about 15,000 randomly located smart lights in the whole city, but will spread everywhere when the number exceeds this critical mass (which had almost certainly been surpassed already). To make such an attack possible, we had to find a way to remotely yank already installed lamps from their current networks, and to perform over-the-air firmware updates. We overcame the first problem by discovering and exploiting a major bug in the implementation of the Touchlink part of the ZigBee Light Link protocol, which is supposed to stop such attempts with a proximity test. To solve the second problem, we developed a new version of a side channel attack to extract the global AES-CCM key (for each device type) that Philips uses to encrypt and authenticate new firmware. We used only readily available equipment costing a few hundred dollars, and managed to find this key without seeing any actual updates. This demonstrates once again how difficult it is to get security right even for a large company that uses standard cryptographic techniques to protect a major product.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
IoT
Contact author(s)
eyal ronen @ weizmann ac il
History
2017-04-06: revised
2016-11-07: received
See all versions
Short URL
https://ia.cr/2016/1047
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1047,
      author = {Eyal Ronen and Colin O’Flynn and Adi Shamir and Achi-Or Weingarten},
      title = {IoT Goes Nuclear: Creating a ZigBee Chain Reaction},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1047},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1047}},
      url = {https://eprint.iacr.org/2016/1047}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.