Spoofing attack

In the context of information security, and especially network security, a spoofing attack is a situation in which a person or program successfully identifies as another by falsifying data, to gain an illegitimate advantage.

Spoofing and TCP/IP

Many of the protocols in the TCP/IP suite do not provide mechanisms for authenticating the source or destination of a message, and are thus vulnerable to spoofing attacks when extra precautions are not taken by applications to verify the identity of the sending or receiving host. IP spoofing and ARP spoofing in particular may be used to leverage man-in-the-middle attacks against hosts on a computer network. Spoofing attacks which take advantage of TCP/IP suite protocols may be mitigated with the use of firewalls capable of deep packet inspection or by taking measures to verify the identity of the sender or recipient of a message.

Referrer spoofing

Some websites, especially pornographic paysites, allow access to their materials only from certain approved (login-) pages. This is enforced by checking the referrer header of the HTTP request. This referrer header however can be changed (known as "referrer spoofing" or "Ref-tar spoofing"), allowing users to gain unauthorized access to the materials.

Poisoning of file-sharing networks

"Spoofing" can also refer to copyright holders placing distorted or unlistenable versions of works on file-sharing networks.

Caller ID spoofing

Public telephone networks often provide caller ID information, which includes the caller's number and sometimes the caller's name, with each call. However, some technologies (especially in Voice over IP (VoIP) networks) allow callers to forge caller ID information and present false names and numbers. Gateways between networks that allow such spoofing and other public networks then forward that false information. Since spoofed calls can originate from other countries, the laws in the receiver's country may not apply to the caller. This limits laws' effectiveness against the use of spoofed caller ID information to further a scam.[1]

E-mail address spoofing

The sender information shown in e-mails (the From: field) can be spoofed easily. This technique is commonly used by spammers to hide the origin of their e-mails and leads to problems such as misdirected bounces (i.e. e-mail spam backscatter).

E-mail address spoofing is done in quite the same way as writing a forged return address using snail mail. As long as the letter fits the protocol, (i.e. stamp, postal code) the SMTP protocol will send the message. It can be done using a mail server with telnet.[2]

Geolocation spoofing

Geolocation spoofing occurs when a user applies technologies to make them appear to be located somewhere other than where they are actually located. The most common geolocation spoofing is through the use of a Virtual Private Network (VPN) or DNS Proxy in order for the user to appear to be located in a different country, state or territory other than where they are actually located. According to a study by GlobalWebIndex, 49% of global VPN users utilize VPNs primarily to access territorially restricted entertainment content.[3] This type of geolocation spoofing is also referred to as geo-piracy, since the user is illicitly accessing copyrighted materials via geolocation spoofing technology. Another example of geolocation spoofing occurred when an online poker player in California used geolocation spoofing techniques to play online poker in New Jersey, in contravention of both California and New Jersey state law.[4] Forensic geolocation evidence proved the geolocation spoofing and the player forfeited more than $90,000 in winnings.

GPS spoofing

A GPS spoofing attack attempts to deceive a GPS receiver by broadcasting fake GPS signals, structured to resemble a set of normal GPS signals, or by rebroadcasting genuine signals captured elsewhere or at a different time. These spoofed signals may be modified in such a way as to cause the receiver to estimate its position to be somewhere other than where it actually is, or to be located where it is but at a different time, as determined by the attacker. One common form of a GPS spoofing attack, commonly termed a carry-off attack, begins by broadcasting signals synchronized with the genuine signals observed by the target receiver. The power of the counterfeit signals is then gradually increased and drawn away from the genuine signals. It has been suggested that the capture of a Lockheed RQ-170 drone aircraft in northeastern Iran in December, 2011 was the result of such an attack.[5] GPS spoofing attacks had been predicted and discussed in the GPS community previously, but no known example of a malicious spoofing attack has yet been confirmed.[6][7][8] A "proof-of-concept" attack was successfully performed in June, 2013, when the luxury yacht White Rose of Drachs was misdirected with spoofed GPS signals by a group of aerospace engineering students from the Cockrell School of Engineering at the University of Texas in Austin. The students were aboard the yacht, allowing their spoofing equipment to gradually overpower the signal strengths of the actual GPS constellation satellites, altering the course of the yacht.[9][10][11]

Russian GPS spoofing

In June 2017, approximately twenty ships in the Black Sea complained of GPS anomalies, showing vessels to be transpositioned miles from their actual location, in what Professor Todd Humphreys believed was most likely a spoofing attack.[11][12] GPS anomalies around Putin's Palace and the Moscow Kremlin have led researchers to believe that Russian authorities use GPS spoofing wherever Vladimir Putin is located, affecting maritime traffic.[11][13] There were additional incidents involving Russian GPS spoofing including Norway spoofing during NATO exercise that lead to ship collision (unconfirmed by authorities) [14] and spoofing from Syria by the Russian military that affected Israeli main airport in Tel Aviv. [15]

GPS Spoofing with SDR

Since the advent of Software Defined Radio, GPS simulator applications have been made available to the general public. This has made GPS spoofing much more accessible, meaning it can be performed at limited expense and with a modicum of technical knowledge.[16]

Preventing GPS spoofing

There are different ways to prevent GPS spoofing. Some hardware and some software-based systems already exist. A simplified approach to improve the resiliency of GPS equipment against spoofing attacks that does not require changes to the hardware and is agnostic to the varying GPS receivers and architecture of each system is using anti-spoofing software. An anti-spoofing software, similar to an anti-virus solution, can be added to any part of a system where GPS data is processed. Such a seamless anti-spoofing technology is able to detect false GPS signals and can warn or stop a system from using the fabricated input for further processing. A software-based detection functionality can prevent effects of spoofing attacks without manually modifying GPS equipment hardware such as antennas. Additionally a connected software solution allows regular updates in order to stay up-to-date, just like an anti-virus, with ever evolving attack methods. The Department of Homeland Security, in collaboration with the National Cybersecurity and Communications Integration Center (NCCIC) and the National Coordinating Center for Communications (NCC), released a paper which lists methods to prevent this type of spoofing. Some of the most important and most recommended to use are:[17]

  1. Obscure antennas. Install antennas where they are not visible from publicly accessible locations or obscure their exact locations by introducing impediments to hide the antennas.
  2. Add a sensor/blocker. Sensors can detect characteristics of interference, jamming, and spoofing signals, provide local indication of an attack or anomalous condition, communicate alerts to a remote monitoring site, and collect and report data to be analyzed for forensic purposes .
  3. Extend data spoofing whitelists to sensors. Existing data spoofing whitelists have been and are being implemented in government reference software, and should also be implemented in sensors.
  4. Use more GPS signal types. Modernized civil GPS signals are more robust than the L1 signal and should be leveraged for increased resistance to interference, jamming, and spoofing.
  5. Reduce latency in recognition and reporting of interference, jamming, and spoofing. If a receiver is misled by an attack before the attack is recognized and reported, then backup devices may be corrupted by the receiver before hand-over.

These installation and operation strategies and development opportunities described herein can significantly enhance the ability of GNSS receivers and associated equipment to defend against a range of interference, jamming, and spoofing attacks. A system and receiver agnostic detection software offers applicability as cross-industry solution. Software implementation can be performed in different places within the system, depending on where the GPS data is being used, for example as part of the device's firmware, operating system, or on the application level.

A method proposed by researchers from the Department of Electrical and Computer Engineering at the University of Maryland, College Park and the School of Optical and Electronic Information at Huazhong University of Science and Technology that aims to help mitigate the effects of GPS spoofing attacks by using data from a vehicles controller area network (CAN) bus. The information would be compared to that of received GPS data and compared in order to detect the occurrence of a spoofing attack and to reconstruct the driving path of the vehicle using that collected data. Properties such as the vehicles speed and steering angle would be amalgamated and regression modeled in order to achieve a minimum error in position of 6.25 meters.[18] Similarly, a method outlined by researchers in a 2016 IEEE Intelligent Vehicles Symposium conference paper discuss the idea of using cooperative adaptive cruise control (CACC) and vehicle to vehicle (V2V) communications in order to achieve a similar goal. In this method, the communication abilities of both cars and radar measurements are used to compare against the supplied GPS position of both cars to determine the distance between the two cars which is then compared to the radar measurements and checked to make sure they match. If the two lengths match within a threshold value, then no spoofing has occurred, but above this threshold, the user is alarmed so that they can take action.[19]

See also

References

  1. Schneier, Bruce (3 March 2006). "Caller ID Spoofing". schneier.com. Retrieved 16 January 2011.
  2. Gantz, John; Rochester, Jack B. (2005). Pirates of the Digital Millennium. Upper Saddle River, NJ 07458: Prentice Hall. ISBN 0-13-146315-2.CS1 maint: location (link)
  3. "VPNs Are Primarily Used to Access Entertainment". GlobalWebIndex Blog. 2018-07-06. Retrieved 2019-04-12.
  4. Hintze, Haley (2019-03-09). "California Online Poker Pro Forfeits Over $90,000 for Geolocation-Evading New Jersey Play". Flushdraw.net. Retrieved 2019-04-12.
  5. Scott Peterson; Payam Faramarzi (December 15, 2011). "Exclusive: Iran hijacked US drone, says Iranian engineer". Christian Science Monitor.
  6. Wen, Hengqing; Huang, Peter; Dyer, John; Archinal, Andy; Fagan, John (2004). "Countermeasures for GPS signal spoofing" (PDF). University of Oklahoma. Archived from the original (PDF) on 15 March 2012. Retrieved 16 December 2011.
  7. Humphreys, T.E.; Ledvina, B. M.; Psiaki, M.; O'Hanlon, B. W.; Kintner, P.M. (2008). "Assessing the Spoofing Threat: Development of a Portable GPS Civilian Spoofer" (PDF). ION GNSS. Retrieved 16 December 2011.
  8. Jon S. Warner; Roger G. Johnston (December 2003). "GPS Spoofing Countermeasures". homelandsecurity.org. Archived from the original on 7 February 2012. Retrieved 16 December 2011. Cite journal requires |journal= (help)
  9. "Students Hijack Luxury Yacht". Secure Business Intelligence Magazine.
  10. "UT Austin Researchers Successfully Spoof an $80 million Yacht at Sea". The University of Texas at Austin. Retrieved 5 February 2015.
  11. Lied, Henrik (September 18, 2017). "GPS freaking out? Maybe you're too close to Putin". Norwegian Broadcasting Corporation. Archived from the original on September 25, 2017.
  12. Goward, Dana A. (July 11, 2017). "Mass GPS Spoofing Attack in Black Sea?". The Maritime Executive. An apparent mass and blatant, GPS spoofing attack involving over 20 vessels in the Black Sea last month has navigation experts and maritime executives scratching their heads.
  13. Norwegian Broadcasting Corporation (September 14, 2017). "Moscow correspondent Morten Jentoft shows GPS trouble near Kremlin". YouTube. Retrieved September 25, 2017.
  14. BBC News (12 November 2018). "Russia suspected of jamming GPS signal in Finland". Retrieved 28 December 2019 via BBC.
  15. Times Of Israel (5 August 2019). "Disruption of GPS systems at Ben Gurion Airport resolved after 2 months". Retrieved 29 December 2019 via Times of Israel.
  16. DEFCONConference (27 October 2017). "DEF CON 25 - David Robinson - Using GPS Spoofing to control time". Retrieved 7 April 2018 via YouTube.
  17. The Department of Homeland Security. "Improving the Operation and Development of Global Positioning System (GPS) Equipment Used by Critical Infrastructure". Retrieved November 12, 2017.
  18. Wang, Qian & Lu, Zhaojun & Qu, Gang. (2018). Edge Computing based GPS Spoofing Detection Methods. 10.1109/ICDSP.2018.8631600.
  19.   Carson, N., Martin, S., Starling, J., & Bevly, D. (2016). GPS spoofing detection and mitigation using Cooperative Adaptive Cruise Control system. 2016 IEEE Intelligent Vehicles Symposium (IV), 2016-, 1091–1096. https://doi.org/10.1109/IVS.2016.7535525
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.