SlideShare una empresa de Scribd logo
1 de 48
Descargar para leer sin conexión
AIS Exposed
New Vulnerabilities and Attacks
Marco Balduzzi & Alessandro Pasta
(Kyle Wilhoit)
[HITB AMS, 29 May 2014]
Outline
● Balduzzi et al. , October 2013, HITB KUL ++
3
Automatic Identification System
● AIS, Automatic Identification System
● Tracking system for vessels
– Ship-to-ship communication
– From/to port authorities (VTS)
● Some applications:
– Maritime security (piracy)
– Collision avoidance
– Search and rescue
– Accident investigation
– Binary messages, e.g. Weather forecasting
4
Required Installation
● Since 2002
● Introduced to supplement existing safety
systems, e.g. traditional radars
● Required on:
– ANY International ship with gross tonnage of 300+
– ALL passenger ships regardless of size
● Estimated 400,000 installations
● Expected over a million
5
6
Data Exchange
● AIS messages are exchanged in two forms:
● Radio-frequency (VHF) – 162 ± 0.25 MHz
● Online AIS Providers
7
Online Providers
● Collect and visualize
vessels information
● Data upstream via:
– Mobile Apps,
Software
– Email
– API
– Radio-frequency
gateways deployed
regionally
8
Example – Port of AMS
● MarineTraffic.com
9
Example – RF Transponder
● OpenCPN Chart Plotter + AIS Transponder
10
Identified Threats
● Grouped in two macro categories
● 1. Implementation-specific = Online Providers
[Software]
VS
● 2. Protocol-specific = AIS Transponders
[RF / VHF]
11
AIS Application Layer
● AIVDM messages, e.g.:
– Position reports
– Static reports
– Management (channel...)
– Safety-related (SART)
● NMEA sentences , as GPS
!AIVDM,1,1,,B,177KQJ5000G?tO`K>RA1wUbN0TKH,0*5C
TAG, FRAG_#, FRAG_ID, N/A, CHANNEL, PAYLOAD, PAD, CRC
12
AIVDM Encoder
13
Example
● Ship involved in Military Operations
● MMSI 247 320162 (Italy)
14
Spoofing – Online Providers
● Ships or Aids-to-Navigation
15
US to North Korea... What?!
● Wargames (1983) or cyberwar?
16
Programming a malicious route
● Tool to make a ship follow a path over time
● Programmed with Google Earth's KML/KMZ
information
17
Hijacking (Rouge Gateway)
18
Example
● “Move” a real ship – Eleanor Gordon
19
Popping Up in Dallas?
20
Radio-Frequency (VHF) Threats
21
AIS Communication over the Air
● Protocol designed in a “hardware-epoch”
● Hacking was difficult and cost expensive
● No authentication, no integrity check
● 2014
● Craft AIS signals?
● Let's do it via software!
22
SDR – Software Defined Radio
● Many applications, e.g. Radio / TV receivers,
20 USD
● Radio amateurs, SDR transmitters
● Reduced costs
● Reduced complexity
● Increased flexibility
● Accessible by many, pirates included!
23
Our Testing Lab
24
AIS Transmitter
● Built & implemented a software-based AIS transmitter
● GnuRadio, http://gnuradio.org/
● Custom block: AIS Frame Builder [Ref, HITB KUL 2013]
25
RF Spoofing
● Radio-frequency (VHF) version of spoofing
● Setup : [Attacker] – [Victim]
● Amplifier : 20+ km (modified radio)
26
Victim's Console
27
Injecting into legit AIS gateways
28
Man-in-water Spoofing
● Fake a "man-in-the-water" distress beacon
● Trigger SART (S.O.S.) alerts
● Visually and acoustically
● Lure a victim vessel into navigating to a hostile
and attacker-controller sea space
● Mandatory by legislation
29
Man-in-water Spoofing
30
Frequency Hopping (DoS++)
● Disable AIS transponders
● Switch to non-default frequency (RX and TX)
● Single or multiple target(s)
● Program a desired targeted region
– Geographically remote region applies as well
● For example: Pirates can render a ship
“invisible” upon entering Somalia
31
Frequency Hopping (DoS++)
32
CPA Alerting
● Fake a CPA alert, Closest Point of Approach
● Trigger a collision warning alert
● Possibly alter course
33
CPA Alerting
34
Malicious Weather Forecasting
35
Slot Starvation (DoS++)
● Impersonate port authority
● Base station spoofing
● Book TDMA slots
36
Slot Starvation (DoS++)
● Base Station Spoofing
37
Slot Starvation (DoS++)
● Victim's Console
38
Timing Attack (DoS++)
● Instruct an AIS transponder to delay its
transmission in time
● Default broadcast time:
– Static reports = 6 min
– Dynamic reports = 0.5 to 3 min (depending on
speed)
● Attack code:
–
39
Hardware Panic! (DoS)
● Flood the device... Noise on Channel + GPS
40
Back to the r00ts
● AIS = Attack Vector
● AIVDM messages are exchanged and
processed at application layer by back-end
software
– In VTS server installations
● Binary message, special type used for
– Crew members, Number of passengers
– Environment information
● Malicious payloads, e.g. BOF, SQLi, …
41
Back to the r00ts
● SQL Error in back-end processing
42
Attacking D-GPS
● Differential Global Positioning System (D-GPS)
● Used by port authorities to increase the precision
of traditional GPS (meters → centimeters)
● Attack = Spoof D-GPS beacons to force ships
into calculating a wrong “GPS position”!
● Message 17: GNSS broadcast binary message
43
Attacking D-GPS
● Similar to “UT Austin Researchers Spoof
Superyacht at Sea” – Monday, 29 July 2013
44
Responsible Disclosure
● Experiments conducted without interfering
with existing systems
– Messages with safety-implications tested only in
lab environment (wired connections)
● We reached out the appropriate providers and
authorities within time
– MarineTraffic, AisHub, VesselFinder, ShipFinder
– ITU-R, IALA, IMO, US Coast Guards
45
Proposed countermeasures
● Authentication
– Ensure the transmitter is the owner (spoofing)
● Time Check
– Avoid replay attack
● Integrity Monitoring
– Tamper checking of AIS message (hijacking)
● Validity Check on Data Context
– E.g., Geographical information
46
Take Home
● AIS is widely used – Mandatory installation
● AIS is a major technology in marine safety
● AIS is broken at implementation-level
● AIS is broken at protocol-level
● We hope that our work will help in raising the
issue and enhancing the existing situation!
47
Thanks!
● Dr. Marco Balduzzi – @embyte
● Alessandro Pasta – @aka_pastus
48
Bonus ;-)
● Real-World Experiment
● Simulate the operational conditions of an
attacker at sea
● Coverage experiment
● Target: AIS Gateway Installation
● No time for demo video. Visit me offline

Más contenido relacionado

La actualidad más candente

Pressbrief GlobalEye Singapore Airshow
Pressbrief GlobalEye Singapore AirshowPressbrief GlobalEye Singapore Airshow
Pressbrief GlobalEye Singapore AirshowSaab AB
 
SDR101-presentation-distro
SDR101-presentation-distroSDR101-presentation-distro
SDR101-presentation-distroMike Saunders
 
General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...
General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...
General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...ICSA, LLC
 
SigfoxGettingStarted TechshopParis
SigfoxGettingStarted TechshopParisSigfoxGettingStarted TechshopParis
SigfoxGettingStarted TechshopParisAurelien Lequertier
 
Saab Airborne Surveillance Media Brief Farnborough 2014
Saab Airborne Surveillance Media Brief Farnborough 2014Saab Airborne Surveillance Media Brief Farnborough 2014
Saab Airborne Surveillance Media Brief Farnborough 2014Saab AB
 
SDR 101 - NDSU CyberSecurity 2017
SDR 101 - NDSU CyberSecurity 2017SDR 101 - NDSU CyberSecurity 2017
SDR 101 - NDSU CyberSecurity 2017Mike Saunders
 
Vsat 2011 gilat_ka band
Vsat 2011 gilat_ka bandVsat 2011 gilat_ka band
Vsat 2011 gilat_ka bandSSPI Brasil
 
Satellite and Cellular Communications for Aviation
Satellite and Cellular Communications for AviationSatellite and Cellular Communications for Aviation
Satellite and Cellular Communications for AviationFlightcell International
 
ComNet NWKED Data Sheet
ComNet NWKED Data SheetComNet NWKED Data Sheet
ComNet NWKED Data SheetJMAC Supply
 
Презентация и брошюра компании «Ukrspecsystems»
Презентация и брошюра компании «Ukrspecsystems»Презентация и брошюра компании «Ukrspecsystems»
Презентация и брошюра компании «Ukrspecsystems»CHAOS - Digital Design Studio
 
Swordfish MPAa Media Presentation singapore airshow 2016
Swordfish MPAa Media Presentation singapore airshow 2016Swordfish MPAa Media Presentation singapore airshow 2016
Swordfish MPAa Media Presentation singapore airshow 2016Saab AB
 
USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)
USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)
USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)Sharat Sawhney
 
MTXM2M modem catalog 2015
MTXM2M modem catalog 2015MTXM2M modem catalog 2015
MTXM2M modem catalog 2015Jesus Santos
 
MTX M2M IoT, Internet of Things, 2015
MTX M2M IoT, Internet of Things, 2015MTX M2M IoT, Internet of Things, 2015
MTX M2M IoT, Internet of Things, 2015MTX M2M
 
A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...
A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...
A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...Omid Abolghasemi
 
Thotcon 0xA-fun-with-sdrs-sorry-no-profit - final
Thotcon 0xA-fun-with-sdrs-sorry-no-profit - finalThotcon 0xA-fun-with-sdrs-sorry-no-profit - final
Thotcon 0xA-fun-with-sdrs-sorry-no-profit - finalpricemcdonald
 
AeroGear Linecard 2015
AeroGear Linecard 2015AeroGear Linecard 2015
AeroGear Linecard 2015Zenie Noon
 

La actualidad más candente (19)

Pressbrief GlobalEye Singapore Airshow
Pressbrief GlobalEye Singapore AirshowPressbrief GlobalEye Singapore Airshow
Pressbrief GlobalEye Singapore Airshow
 
SDR101-presentation-distro
SDR101-presentation-distroSDR101-presentation-distro
SDR101-presentation-distro
 
SigfoxGettingStarted
SigfoxGettingStartedSigfoxGettingStarted
SigfoxGettingStarted
 
General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...
General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...
General Atomics Presentation to Williams Foundation Seminar on Air-Land Integ...
 
SigfoxGettingStarted TechshopParis
SigfoxGettingStarted TechshopParisSigfoxGettingStarted TechshopParis
SigfoxGettingStarted TechshopParis
 
Saab Airborne Surveillance Media Brief Farnborough 2014
Saab Airborne Surveillance Media Brief Farnborough 2014Saab Airborne Surveillance Media Brief Farnborough 2014
Saab Airborne Surveillance Media Brief Farnborough 2014
 
SDR 101 - NDSU CyberSecurity 2017
SDR 101 - NDSU CyberSecurity 2017SDR 101 - NDSU CyberSecurity 2017
SDR 101 - NDSU CyberSecurity 2017
 
Vsat 2011 gilat_ka band
Vsat 2011 gilat_ka bandVsat 2011 gilat_ka band
Vsat 2011 gilat_ka band
 
Satellite and Cellular Communications for Aviation
Satellite and Cellular Communications for AviationSatellite and Cellular Communications for Aviation
Satellite and Cellular Communications for Aviation
 
Krypto500
Krypto500Krypto500
Krypto500
 
ComNet NWKED Data Sheet
ComNet NWKED Data SheetComNet NWKED Data Sheet
ComNet NWKED Data Sheet
 
Презентация и брошюра компании «Ukrspecsystems»
Презентация и брошюра компании «Ukrspecsystems»Презентация и брошюра компании «Ukrspecsystems»
Презентация и брошюра компании «Ukrspecsystems»
 
Swordfish MPAa Media Presentation singapore airshow 2016
Swordfish MPAa Media Presentation singapore airshow 2016Swordfish MPAa Media Presentation singapore airshow 2016
Swordfish MPAa Media Presentation singapore airshow 2016
 
USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)
USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)
USECASE OF SHORT RANGE DEVICES (SRDs) AND ULTRA WIDE BAND (UWB)
 
MTXM2M modem catalog 2015
MTXM2M modem catalog 2015MTXM2M modem catalog 2015
MTXM2M modem catalog 2015
 
MTX M2M IoT, Internet of Things, 2015
MTX M2M IoT, Internet of Things, 2015MTX M2M IoT, Internet of Things, 2015
MTX M2M IoT, Internet of Things, 2015
 
A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...
A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...
A LOW-COST DESKTOP SOFTWARE DEFINED RADIO DESIGN ENVIRONMENT USING MATLAB, SI...
 
Thotcon 0xA-fun-with-sdrs-sorry-no-profit - final
Thotcon 0xA-fun-with-sdrs-sorry-no-profit - finalThotcon 0xA-fun-with-sdrs-sorry-no-profit - final
Thotcon 0xA-fun-with-sdrs-sorry-no-profit - final
 
AeroGear Linecard 2015
AeroGear Linecard 2015AeroGear Linecard 2015
AeroGear Linecard 2015
 

Destacado

Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Marco Balduzzi
 
Softworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateSoftworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateEnterprise Softworx Solutions
 
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyAvian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyMariangeles Rivera
 
600.412.Lecture02
600.412.Lecture02600.412.Lecture02
600.412.Lecture02ragibhasan
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...Marco Balduzzi
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedMazin Ahmed
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime InvestigationsMarco Balduzzi
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Marco Balduzzi
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)Marco Balduzzi
 
Abusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingAbusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingMarco Balduzzi
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd passwordartisriva
 
TUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEMTUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEMika aprilia
 
Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...Venkatesh Prabhu
 
A New Form of Dos attack in Cloud
A New Form of Dos attack in CloudA New Form of Dos attack in Cloud
A New Form of Dos attack in CloudSanoj Kumar
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов SmallKamchibekova Rakia
 

Destacado (20)

Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016
 
Softworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateSoftworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation Template
 
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyAvian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
 
Presentation1
Presentation1Presentation1
Presentation1
 
600.412.Lecture02
600.412.Lecture02600.412.Lecture02
600.412.Lecture02
 
Personal informatic
Personal informaticPersonal informatic
Personal informatic
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)
 
Adauga un text
Adauga un textAdauga un text
Adauga un text
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
 
Possessive adjectives
Possessive adjectivesPossessive adjectives
Possessive adjectives
 
Why AIS is not always enough
Why AIS is not always enoughWhy AIS is not always enough
Why AIS is not always enough
 
Abusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingAbusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User Profiling
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd password
 
TUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEMTUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEM
 
Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...
 
A New Form of Dos attack in Cloud
A New Form of Dos attack in CloudA New Form of Dos attack in Cloud
A New Form of Dos attack in Cloud
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов Small
 

Similar a AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)

Automatic-identification system gr1.pptx
Automatic-identification system gr1.pptxAutomatic-identification system gr1.pptx
Automatic-identification system gr1.pptxMarkFrenlyLompot
 
presentations-amp_imo_presentation
presentations-amp_imo_presentationpresentations-amp_imo_presentation
presentations-amp_imo_presentationJeff Douglas
 
Maritime cyber security threats & consequence part 2
Maritime cyber security  threats & consequence part 2Maritime cyber security  threats & consequence part 2
Maritime cyber security threats & consequence part 2pankaj kapoor
 
"Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive...
"Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive..."Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive...
"Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive...Agencia Andaluza del Conocimiento
 
The Pegasus Mission - The Making of Pegasus II
The Pegasus Mission - The Making of Pegasus IIThe Pegasus Mission - The Making of Pegasus II
The Pegasus Mission - The Making of Pegasus IIMatt Long
 
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET Journal
 
20th kabandconference 2014_lisi_v03
20th kabandconference 2014_lisi_v0320th kabandconference 2014_lisi_v03
20th kabandconference 2014_lisi_v03Marco Lisi
 
GLONASS and GSM based Vehicle Tracking System
GLONASS and GSM based Vehicle Tracking SystemGLONASS and GSM based Vehicle Tracking System
GLONASS and GSM based Vehicle Tracking SystemIRJET Journal
 
VESSEL TRAFFIC MANAGEMENT SYSTEM
VESSEL TRAFFIC MANAGEMENT SYSTEMVESSEL TRAFFIC MANAGEMENT SYSTEM
VESSEL TRAFFIC MANAGEMENT SYSTEMSHAILESH SHUKLA
 
Mini RadaScan Brochure
Mini RadaScan BrochureMini RadaScan Brochure
Mini RadaScan BrochureS H Vazifdar
 
Skoltech fss workshop2014_lisi_v01
Skoltech fss workshop2014_lisi_v01Skoltech fss workshop2014_lisi_v01
Skoltech fss workshop2014_lisi_v01Marco Lisi
 
Accessing new tech. trends for the rapid tactical command rtc.
Accessing new tech. trends for the rapid tactical command   rtc.Accessing new tech. trends for the rapid tactical command   rtc.
Accessing new tech. trends for the rapid tactical command rtc.ZikweMsimang
 
INMARSAT - I SSPI Day 2017
INMARSAT - I SSPI Day 2017INMARSAT - I SSPI Day 2017
INMARSAT - I SSPI Day 2017SSPI Brasil
 
Mission Systems overview.pdf
Mission Systems overview.pdfMission Systems overview.pdf
Mission Systems overview.pdfPrestonJerry
 

Similar a AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014) (20)

Automatic-identification system gr1.pptx
Automatic-identification system gr1.pptxAutomatic-identification system gr1.pptx
Automatic-identification system gr1.pptx
 
presentations-amp_imo_presentation
presentations-amp_imo_presentationpresentations-amp_imo_presentation
presentations-amp_imo_presentation
 
Maritime cyber security threats & consequence part 2
Maritime cyber security  threats & consequence part 2Maritime cyber security  threats & consequence part 2
Maritime cyber security threats & consequence part 2
 
ΕΛΙΣΜΕ ΓΕΕΘΑ 20181127 2.2 Δημήτρης Παπαγεωργίου «Χρήση ΜΕΣ από τις Ε.Δ. και τ...
ΕΛΙΣΜΕ ΓΕΕΘΑ 20181127 2.2 Δημήτρης Παπαγεωργίου «Χρήση ΜΕΣ από τις Ε.Δ. και τ...ΕΛΙΣΜΕ ΓΕΕΘΑ 20181127 2.2 Δημήτρης Παπαγεωργίου «Χρήση ΜΕΣ από τις Ε.Δ. και τ...
ΕΛΙΣΜΕ ΓΕΕΘΑ 20181127 2.2 Δημήτρης Παπαγεωργίου «Χρήση ΜΕΣ από τις Ε.Δ. και τ...
 
"Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive...
"Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive..."Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive...
"Galileo-EGNOS as an Asset for UTM and Security", por Ángel Rodríguez - Unive...
 
The Pegasus Mission - The Making of Pegasus II
The Pegasus Mission - The Making of Pegasus IIThe Pegasus Mission - The Making of Pegasus II
The Pegasus Mission - The Making of Pegasus II
 
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
 
Dfrc perseus
Dfrc perseusDfrc perseus
Dfrc perseus
 
5.Secured By Cargo Tra#Aa847
5.Secured By Cargo Tra#Aa8475.Secured By Cargo Tra#Aa847
5.Secured By Cargo Tra#Aa847
 
EGNSS for robots - GSA special prize
EGNSS for robots - GSA special prizeEGNSS for robots - GSA special prize
EGNSS for robots - GSA special prize
 
20th kabandconference 2014_lisi_v03
20th kabandconference 2014_lisi_v0320th kabandconference 2014_lisi_v03
20th kabandconference 2014_lisi_v03
 
GLONASS and GSM based Vehicle Tracking System
GLONASS and GSM based Vehicle Tracking SystemGLONASS and GSM based Vehicle Tracking System
GLONASS and GSM based Vehicle Tracking System
 
VESSEL TRAFFIC MANAGEMENT SYSTEM
VESSEL TRAFFIC MANAGEMENT SYSTEMVESSEL TRAFFIC MANAGEMENT SYSTEM
VESSEL TRAFFIC MANAGEMENT SYSTEM
 
Lecture maritime ict - salwa
Lecture   maritime ict - salwaLecture   maritime ict - salwa
Lecture maritime ict - salwa
 
Mini RadaScan Brochure
Mini RadaScan BrochureMini RadaScan Brochure
Mini RadaScan Brochure
 
Skoltech fss workshop2014_lisi_v01
Skoltech fss workshop2014_lisi_v01Skoltech fss workshop2014_lisi_v01
Skoltech fss workshop2014_lisi_v01
 
Accessing new tech. trends for the rapid tactical command rtc.
Accessing new tech. trends for the rapid tactical command   rtc.Accessing new tech. trends for the rapid tactical command   rtc.
Accessing new tech. trends for the rapid tactical command rtc.
 
AUV based on EL - Copy
AUV based on EL - CopyAUV based on EL - Copy
AUV based on EL - Copy
 
INMARSAT - I SSPI Day 2017
INMARSAT - I SSPI Day 2017INMARSAT - I SSPI Day 2017
INMARSAT - I SSPI Day 2017
 
Mission Systems overview.pdf
Mission Systems overview.pdfMission Systems overview.pdf
Mission Systems overview.pdf
 

Más de Marco Balduzzi

Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Marco Balduzzi
 
CTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyCTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyMarco Balduzzi
 
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesSCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesMarco Balduzzi
 
Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Marco Balduzzi
 
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Marco Balduzzi
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Marco Balduzzi
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Marco Balduzzi
 
Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Marco Balduzzi
 
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Marco Balduzzi
 
The (in)security of File Hosting Services
The (in)security of File Hosting ServicesThe (in)security of File Hosting Services
The (in)security of File Hosting ServicesMarco Balduzzi
 
Stealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeStealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeMarco Balduzzi
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into ClickjackingMarco Balduzzi
 
Paper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking AttacksPaper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking AttacksMarco Balduzzi
 

Más de Marco Balduzzi (13)

Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
 
CTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyCTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards Cerimony
 
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesSCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
 
Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)
 
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
 
Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)
 
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
 
The (in)security of File Hosting Services
The (in)security of File Hosting ServicesThe (in)security of File Hosting Services
The (in)security of File Hosting Services
 
Stealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeStealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using Skype
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into Clickjacking
 
Paper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking AttacksPaper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking Attacks
 

Último

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Último (20)

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)

  • 1. AIS Exposed New Vulnerabilities and Attacks Marco Balduzzi & Alessandro Pasta (Kyle Wilhoit) [HITB AMS, 29 May 2014]
  • 2. Outline ● Balduzzi et al. , October 2013, HITB KUL ++
  • 3. 3 Automatic Identification System ● AIS, Automatic Identification System ● Tracking system for vessels – Ship-to-ship communication – From/to port authorities (VTS) ● Some applications: – Maritime security (piracy) – Collision avoidance – Search and rescue – Accident investigation – Binary messages, e.g. Weather forecasting
  • 4. 4 Required Installation ● Since 2002 ● Introduced to supplement existing safety systems, e.g. traditional radars ● Required on: – ANY International ship with gross tonnage of 300+ – ALL passenger ships regardless of size ● Estimated 400,000 installations ● Expected over a million
  • 5. 5
  • 6. 6 Data Exchange ● AIS messages are exchanged in two forms: ● Radio-frequency (VHF) – 162 ± 0.25 MHz ● Online AIS Providers
  • 7. 7 Online Providers ● Collect and visualize vessels information ● Data upstream via: – Mobile Apps, Software – Email – API – Radio-frequency gateways deployed regionally
  • 8. 8 Example – Port of AMS ● MarineTraffic.com
  • 9. 9 Example – RF Transponder ● OpenCPN Chart Plotter + AIS Transponder
  • 10. 10 Identified Threats ● Grouped in two macro categories ● 1. Implementation-specific = Online Providers [Software] VS ● 2. Protocol-specific = AIS Transponders [RF / VHF]
  • 11. 11 AIS Application Layer ● AIVDM messages, e.g.: – Position reports – Static reports – Management (channel...) – Safety-related (SART) ● NMEA sentences , as GPS !AIVDM,1,1,,B,177KQJ5000G?tO`K>RA1wUbN0TKH,0*5C TAG, FRAG_#, FRAG_ID, N/A, CHANNEL, PAYLOAD, PAD, CRC
  • 13. 13 Example ● Ship involved in Military Operations ● MMSI 247 320162 (Italy)
  • 14. 14 Spoofing – Online Providers ● Ships or Aids-to-Navigation
  • 15. 15 US to North Korea... What?! ● Wargames (1983) or cyberwar?
  • 16. 16 Programming a malicious route ● Tool to make a ship follow a path over time ● Programmed with Google Earth's KML/KMZ information
  • 18. 18 Example ● “Move” a real ship – Eleanor Gordon
  • 19. 19 Popping Up in Dallas?
  • 21. 21 AIS Communication over the Air ● Protocol designed in a “hardware-epoch” ● Hacking was difficult and cost expensive ● No authentication, no integrity check ● 2014 ● Craft AIS signals? ● Let's do it via software!
  • 22. 22 SDR – Software Defined Radio ● Many applications, e.g. Radio / TV receivers, 20 USD ● Radio amateurs, SDR transmitters ● Reduced costs ● Reduced complexity ● Increased flexibility ● Accessible by many, pirates included!
  • 24. 24 AIS Transmitter ● Built & implemented a software-based AIS transmitter ● GnuRadio, http://gnuradio.org/ ● Custom block: AIS Frame Builder [Ref, HITB KUL 2013]
  • 25. 25 RF Spoofing ● Radio-frequency (VHF) version of spoofing ● Setup : [Attacker] – [Victim] ● Amplifier : 20+ km (modified radio)
  • 27. 27 Injecting into legit AIS gateways
  • 28. 28 Man-in-water Spoofing ● Fake a "man-in-the-water" distress beacon ● Trigger SART (S.O.S.) alerts ● Visually and acoustically ● Lure a victim vessel into navigating to a hostile and attacker-controller sea space ● Mandatory by legislation
  • 30. 30 Frequency Hopping (DoS++) ● Disable AIS transponders ● Switch to non-default frequency (RX and TX) ● Single or multiple target(s) ● Program a desired targeted region – Geographically remote region applies as well ● For example: Pirates can render a ship “invisible” upon entering Somalia
  • 32. 32 CPA Alerting ● Fake a CPA alert, Closest Point of Approach ● Trigger a collision warning alert ● Possibly alter course
  • 35. 35 Slot Starvation (DoS++) ● Impersonate port authority ● Base station spoofing ● Book TDMA slots
  • 36. 36 Slot Starvation (DoS++) ● Base Station Spoofing
  • 37. 37 Slot Starvation (DoS++) ● Victim's Console
  • 38. 38 Timing Attack (DoS++) ● Instruct an AIS transponder to delay its transmission in time ● Default broadcast time: – Static reports = 6 min – Dynamic reports = 0.5 to 3 min (depending on speed) ● Attack code: –
  • 39. 39 Hardware Panic! (DoS) ● Flood the device... Noise on Channel + GPS
  • 40. 40 Back to the r00ts ● AIS = Attack Vector ● AIVDM messages are exchanged and processed at application layer by back-end software – In VTS server installations ● Binary message, special type used for – Crew members, Number of passengers – Environment information ● Malicious payloads, e.g. BOF, SQLi, …
  • 41. 41 Back to the r00ts ● SQL Error in back-end processing
  • 42. 42 Attacking D-GPS ● Differential Global Positioning System (D-GPS) ● Used by port authorities to increase the precision of traditional GPS (meters → centimeters) ● Attack = Spoof D-GPS beacons to force ships into calculating a wrong “GPS position”! ● Message 17: GNSS broadcast binary message
  • 43. 43 Attacking D-GPS ● Similar to “UT Austin Researchers Spoof Superyacht at Sea” – Monday, 29 July 2013
  • 44. 44 Responsible Disclosure ● Experiments conducted without interfering with existing systems – Messages with safety-implications tested only in lab environment (wired connections) ● We reached out the appropriate providers and authorities within time – MarineTraffic, AisHub, VesselFinder, ShipFinder – ITU-R, IALA, IMO, US Coast Guards
  • 45. 45 Proposed countermeasures ● Authentication – Ensure the transmitter is the owner (spoofing) ● Time Check – Avoid replay attack ● Integrity Monitoring – Tamper checking of AIS message (hijacking) ● Validity Check on Data Context – E.g., Geographical information
  • 46. 46 Take Home ● AIS is widely used – Mandatory installation ● AIS is a major technology in marine safety ● AIS is broken at implementation-level ● AIS is broken at protocol-level ● We hope that our work will help in raising the issue and enhancing the existing situation!
  • 47. 47 Thanks! ● Dr. Marco Balduzzi – @embyte ● Alessandro Pasta – @aka_pastus
  • 48. 48 Bonus ;-) ● Real-World Experiment ● Simulate the operational conditions of an attacker at sea ● Coverage experiment ● Target: AIS Gateway Installation ● No time for demo video. Visit me offline