Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 18 submissions in the queue.
posted by Fnord666 on Thursday June 13 2019, @10:15AM   Printer-friendly
from the aunt-Flo-is-that-you? dept.

Submitted via IRC for AnonymousLuser

New attack creates ghost taps on modern Android smartphones

Modern Android smartphones are susceptible to a new type of attack named "Tap 'n Ghost" that can induce fake finger taps to take unwanted actions.

The attack exploits flaws at both the software and hardware level and has been proven to work even against the most recent smartphone models.

It works against most NFC-enabled smartphones with capacitive touchscreens -- which is the most common smartphone touchscreen technology today.

The Tap 'n Ghost attack -- discovered and documented by three academics from the Waseda University in Tokyo -- works using an attack rig that consists of a 5mm thick copper sheet connected to a DDS signal generator, a high-voltage transformer, a battery pack, NFC readers/writers, and a small computer (laptop, Raspberry Pi).

This rig might look bulky, but the research team says it can be embedded inside regular tables, coffee tables, or any other furniture object on which a victim might place their smartphone.

The attack itself consists of two steps. Once a user has placed their smartphone near the attack rig to be in the smartphone's NFC range (of 4 to 10cm), the NFC readers/writers can get basic info about a device and trigger one of three actions.

It can make the user's smartphone open and access a specific URL (doesn't require any interaction), it can ask the smartphone to pair a rogue Bluetooth device (requires interaction), or it can ask the user to connect to a malicious WiFi network (requires interaction).

This works because, by default, Android devices always look for nearby NFC transmissions, at all times.

At this point, the attack moves in the second phase where the attacker can use the copper plate to induce electrical disturbances into the touchscreen.

Because capacitive touchscreens are a collection of electrodes that exchange small currents between each other during a touch interaction, the extra induced noise can cause ghost taps on the screen, either on a vertical or horizontal axis.

These fake taps can be used to hijack a user's original tap on a "No" button and apply it on the "Yes" one, allowing the smartphone to connect to a rogue WiFi network, or approve a malicious Bluetooth connection.

The Waseda research team says it tested the Ghost 'n Tap attack on seven smartphone models and were successful on five.


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 2) by Rupert Pupnick on Thursday June 13 2019, @05:51PM (1 child)

    by Rupert Pupnick (7277) on Thursday June 13 2019, @05:51PM (#855218) Journal

    Haha, no, the Northeastern Megalopolis. I should have said key rings with bling. You know, a key chain with some bauble on it, emblazoned with a high end automobile logo.

    Starting Score:    1  point
    Karma-Bonus Modifier   +1  

    Total Score:   2  
  • (Score: 0) by Anonymous Coward on Friday June 14 2019, @01:51AM

    by Anonymous Coward on Friday June 14 2019, @01:51AM (#855382)

    I should have said key rings with bling. You know, a key chain with some bauble on it, emblazoned with a high end automobile logo.

    In my experience, the ladies just aren't impressed with the Nissan logo on my key fob; it goes with my beige 4-door sedan. Just so you know.