TU Darmstadt / ULB / TUprints

Who Can Find My Devices? Security and Privacy of Apple’s Crowd-Sourced Bluetooth Location Tracking System

Heinrich, Alexander ; Stute, Milan ; Kornhuber, Tim ; Hollick, Matthias (2022)
Who Can Find My Devices? Security and Privacy of Apple’s Crowd-Sourced Bluetooth Location Tracking System.
The 21st Privacy Enhancing Technologies Symposium. Online (12.-16.07.2021)
doi: 10.26083/tuprints-00020598
Conference or Workshop Item, Secondary publication, Publisher's Version

[img] Text
10.2478_popets-2021-0045.pdf
Copyright Information: CC BY-NC-ND 4.0 International - Creative Commons, Attribution NonCommercial, NoDerivs.

Download (2MB)
Item Type: Conference or Workshop Item
Type of entry: Secondary publication
Title: Who Can Find My Devices? Security and Privacy of Apple’s Crowd-Sourced Bluetooth Location Tracking System
Language: English
Date: 2022
Place of Publication: Darmstadt
Event Title: The 21st Privacy Enhancing Technologies Symposium
Event Location: Online
Event Dates: 12.-16.07.2021
DOI: 10.26083/tuprints-00020598
Corresponding Links:
Origin: Secondary publication service
Abstract:

Overnight, Apple has turned its hundreds-of-million-device ecosystem into the world’s largest crowd-sourced location tracking network called o~ine finding (OF). OF leverages online finder devices to detect the presence of missing o~ine devices using Bluetooth and report an approximate location back to the owner via the Internet. While OF is not the first system of its kind, it is the first to commit to strong privacy goals. In particular, OF aims to ensure finder anonymity, prevent tracking of owner devices, and confidentiality of location reports. This paper presents the first comprehensive security and privacy analysis of OF. To this end, we recover the specifications of the closed-source OF protocols by means of reverse engineering. We experimentally show that unauthorized access to the location reports allows for accurate device tracking and retrieving a user’s top locations with an error in the order of 10 meters in urban areas. While we find that OF’s design achieves its privacy goals, we discover two distinct design and implementation flaws that can lead to a location correlation attack and unauthorized access to the location history of the past seven days, which could deanonymize users. Apple has partially addressed the issues following our responsible disclosure. Finally, we make our research artifacts publicly available.

Status: Publisher's Version
URN: urn:nbn:de:tuda-tuprints-205985
Additional Information:

Keywords: Apple, Bluetooth, location privacy, reverse engineering, trackings tags, user identification

Erscheint auch in: Proceedings on Privacy Enhancing Technologies, Volume 2021, Issue 3, pages 227-245, eISSN: 2299-0984

Presentation video: https://youtu.be/unXQwBrcUSw

Classification DDC: 000 Generalities, computers, information > 004 Computer science
Divisions: 20 Department of Computer Science > Sichere Mobile Netze
Profile Areas > Cybersecurity (CYSEC)
LOEWE > LOEWE-Zentren > emergenCITY
TU-Projects: HMWK|III L6-519/03/05.001-(0016)|emergenCity TP Bock
HMWK|LOEWE|emergenC TP Gurevych
Date Deposited: 20 Jun 2022 12:07
Last Modified: 14 Dec 2022 08:28
URI: https://tuprints.ulb.tu-darmstadt.de/id/eprint/20598
PPN: 496568647
Export:
Actions (login required)
View Item View Item