skip to main content
10.1145/3447993.3448620acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
research-article

A nationwide census on wifi security threats: prevalence, riskiness, and the economics

Published:09 September 2021Publication History

ABSTRACT

Carrying over 75% of the last-mile mobile Internet traffic, WiFi has inevitably become an enticing target for various security threats. In this work, we characterize a wide variety of real-world WiFi threats at an unprecedented scale, involving 19 million WiFi access points (APs) mostly located in China, by deploying a crowdsourced security checking system on 14 million mobile devices in the wild. Leveraging the collected data, we reveal the landscape of nationwide WiFi threats for the first time. We find that the prevalence, riskiness, and breakdown of WiFi threats deviate significantly from common understandings and prior studies. In particular, we detect attacks at around 4% of all WiFi APs, uncover that most WiFi attacks are driven by an underground economy, and provide strong evidence of web analytics platforms being the bottleneck of its monetization chain. Further, we provide insightful guidance for defending against WiFi attacks at scale, and some of our efforts have already yielded real-world impact---effectively disrupted the WiFi attack ecosystem.

References

  1. 360zlzq.cn. 360zlzq: Providing Reliable Web Analytics. http://www.360zlzq.cn, 2019. (Now inaccessible. Last accessed on Nov. 25, 2019).Google ScholarGoogle Scholar
  2. C. L. Abad and R. I. Bonilla. An Analysis on the Schemes for Detecting and Preventing ARP Cache Poisoning Attacks. In Proc. of IEEE ICDCS, pages 60--60, 2007.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Adblock-Plus.org. Adblock Plus: Surf the Web with No Annoying Ads, 2020. https://adblockplus.org/.Google ScholarGoogle Scholar
  4. M. D. Aime et al. Dependability in Wireless Networks: Can We Rely on WiFi? IEEE Security & Privacy, 5(1):23--29, 2007.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Alexa.com. Alexa Traffic Ranking for Websites, 2020. https://www.alexa.com/.Google ScholarGoogle Scholar
  6. Android.org. Android Privacy: MAC Randomization, 2020. https://source.android.com/devices/tech/connect/wifi-mac-randomization.Google ScholarGoogle Scholar
  7. J. B. and S. S. 802.11 Denial-of-Service Attacks: Real Vulnerabilities and Practical Solutions. In Proc. of USENIX Security, pages 2--2, 2003.Google ScholarGoogle Scholar
  8. P. Bahl, R. Chandra, J. Padhye, L. Ravindranath, M. Singh, A. Wolman, and B. Zill. Enhancing the Security of Corporate Wi-Fi Networks Using DAIR. In Proc. of ACM MobiSys, pages 1--14, 2006.Google ScholarGoogle Scholar
  9. Baidu.com. Baidu Analytics: Web Statistics Platform (in Chinese). https://tongji.baidu.com/, 2020.Google ScholarGoogle Scholar
  10. K. Balakrishnan. Exponential Distribution: Theory, Methods and Applications. Routledge, 2018.Google ScholarGoogle Scholar
  11. BBC.com. BBC, 2020. https://www.bbc.com/.Google ScholarGoogle Scholar
  12. A. Bouch, A. Kuchinsky, and N. Bhatti. Quality is in the Eye of the Beholder: Meeting Users' Requirements for Internet Quality of Service. In Proc. of ACM CHI, pages 297--304, 2000.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Bruschi, A. Ornaghi, and E. Rosti. S-ARP: A Secure Address Resolution Protocol. In Proc. of IEEE ACSAC, pages 66--74, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  14. J. Caballero, C. Grier, C. Kreibich, and V. Paxson. Measuring Pay-per-Install: The Commoditization of Malware Distribution. In Proc. of USENIX Security, volume 13, 2011.Google ScholarGoogle Scholar
  15. C. Cimpanu. Hacker Group Has Been Hijacking DNS Traffic on D-Link Routers for Three Months, 2019. https://www.zdnet.com/article/hacker-group-has-been-hijacking-dns-traffic-on-d-link-routers-for-three-months.Google ScholarGoogle Scholar
  16. P. Congdon, B. Aboba, A. Smith, G. Zorn, and J. Roese. IEEE 802.1X Remote Authentication Dial In User Service (RADIUS) Usage Guidelines. RFC, 3580:1--30, 2003.Google ScholarGoogle Scholar
  17. M. Conti, N. Dragoni, and V. Lesyk. A Survey of Man In the Middle Attacks. IEEE Communications Surveys & Tutorials, 18(3):2027--2051, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. H. M. Demoulin, T. Vaidya, I. Pedisich, B. DiMaiolo, J. Qian, C. Shah, Y. Zhang, A. Chen, A. Haeberlen, B. T. Loo, et al. DeDOS Declarative Dispersion Oriented Software. In Proc. of ACSAC, pages 712--722, 2018.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Fahl et al. Why Eve and Mallory Love Android: An Analysis of Android SSL (In)Security. In Proc. of ACM CCS, pages 50--61, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. B. Fleck and J. Dimov. Wireless Access Points and ARP Poisoning, 2001. https://digilander.libero.it/SNHYPER/files/arppoison.pdf.Google ScholarGoogle Scholar
  21. J. Franklin, D. McCoy, P. Tabriz, V. Neagoe, J. V. Randwyk, and D. Sicker. Passive Data Link Layer 802.11 Wireless Device Driver Fingerprinting. In Proc. of USENIX Security, volume 3, pages 16--89, 2006.Google ScholarGoogle Scholar
  22. A. Goldfarb and C. Tucker. Online Display Advertising: Targeting and Obtrusiveness. INFORMS Marketing Science, 30(3):389--404, 2011.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Google.com. Clickthrough Rate (CTR): Definition, 2020. https://support.google.com/google-ads/answer/2615875?hl=en.Google ScholarGoogle Scholar
  24. A. Greenberg. Researchers Found They Could Hack Entire Wind Farms, 2017. https://www.wired.com/story/wind-turbine-hack/.Google ScholarGoogle Scholar
  25. I. W. Group et al. IEEE Standard for Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications. IEEE Std 802.11-2016 (Revision of IEEE Std 802.11-2012), 802(11):1--3534, Dec 2016.Google ScholarGoogle Scholar
  26. L. N. R. Group. Arpwatch, the Ethernet Monitor Program; For Keeping Track of Ethernet/IP Address Pairings, 2016. https://ee.lbl.gov/.Google ScholarGoogle Scholar
  27. HACKERNOON. A hacker intercepted your WiFi traffic, stole your contacts, passwords, & financial data., 2019. https://hackernoon.com/a-hacker-intercepted-your-wifi-traffic-stole-your-contacts-passwords-financial-data-heres-how-4fc0df9ff152.Google ScholarGoogle Scholar
  28. H. Han, B. Sheng, C. C. Tan, Q. Li, and S. Lu. A Timing-based Scheme for Rogue AP Detection. IEEE Transactions on Parallel and Distributed Systems, 22(11):1912--1925, 2011.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. C. Hetting. New Numbers: Wi-Fi Share of US Mobile Data Traffic Lingers at Around 75% in Q2, 2018. https://wifinowevents.com/news-and-blog/new-numbers-wi-fi-share-of-us-mobile-traffic-lingers-at-around-75/.Google ScholarGoogle Scholar
  30. J. Hodges, C. Jackson, and A. Barth. HTTP Strict Transport Security (HSTS). RFC, 6797, 2012.Google ScholarGoogle Scholar
  31. A. Houmansadr, G. T. Nguyen, M. Caesar, and N. Borisov. Cirripede: Circumvention Infrastructure Using Router Redirection with Plausible Deniability. In Proc. of ACM CCS, pages 187--200, 2011.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. H. Hu, S. Myers, V. Colizza, and A. Vespignani. WiFi Networks and Malware Epidemiology. Proceedings of the National Academy of Sciences, 106(5):1318--1323, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  33. Y.-W. Huang, F. Yu, C. Hang, C.-H. Tsai, D.-T. Lee, and S.-Y. Kuo. Securing Web Application Code by Static Analysis and Runtime Protection. In Proc. of WWW, pages 40--52, 2004.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. IANA. Special-Use IPv4 Addresses, RFC3330. Technical report, 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. D. K. and R. D. Application of S-shaped Curves. Procedia Engineering, (9):559--572, 2011.Google ScholarGoogle Scholar
  36. T. Komori and T. Saito. The Secure DHCP System with User Authentication. In Proc. of IEEE LCN, pages 123--131, 2002.Google ScholarGoogle ScholarCross RefCross Ref
  37. J. Korhonen and Y. Wang. Effect of Packet Size on Loss Rate and Delay in Wireless Links. In Proc. of IEEE WCNC, pages 1608--1613. IEEE, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  38. K. Levchenko, A. Pitsillidis, N. Chachra, B. Enright, M. Félegyházi, C. Grier, T. Halvorson, C. Kanich, C. Kreibich, H. Liu, et al. Click Trajectories: End-to-End Analysis of the Spam Value Chain. In Proc. of IEEE S&P, pages 431--446, 2011.Google ScholarGoogle Scholar
  39. Z. Li, W. Wang, C. Wilson, J. Chen, C. Qian, T. Jung, L. Zhang, K. Liu, X. Li, and Y. Liu. FBS-Radar: Uncovering Fake Base Stations at Scale in the Wild. In Proc. of NDSS, 2017.Google ScholarGoogle ScholarCross RefCross Ref
  40. Lifewire. The Dangers of "Evil Twin" Wi-Fi Hotspots, 2019. https://www.lifewire.com/dangers-of-evil-twin-wi-fi-hotspots-2487659.Google ScholarGoogle Scholar
  41. B. Liu, C. Lu, H. Duan, Y. Liu, Z. Li, S. Hao, and M. Yang. Who is Answering My Queries: Understanding and Characterizing Interception of the DNS Resolution Path. In Proc. of USENIX Security, pages 1113--1128, 2018.Google ScholarGoogle Scholar
  42. W. Lootah, W. Enck, and P. McDaniel. TARP: Ticket-based Address Resolution Protocol. Computer Networks, 51(15):4322--4337, 2007.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. M. Maxim and D. Pollino. Wireless Security. McGraw-Hill/Osborne, 2002.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. T. Melsen and S. Blake. MAC-Forced Forwarding: A Method for Subscriber Separation on An Ethernet Access Network. Technical report, RFC 4562, June, 2006.Google ScholarGoogle Scholar
  45. J. Miley. Starbucks' Free WiFi Hijacked Computers of Customers to Mine Cryptocurrency, 2017. https://interestingengineering.com/starbucks-free-wifi-hijacked-computers-of-customers-to-mine-cryptocurrency.Google ScholarGoogle Scholar
  46. N. J. Nagelkerke et al. A Note on A General Definition of the Coefficient of Determination. Biometrika, 78(3):691--692, 1991.Google ScholarGoogle ScholarCross RefCross Ref
  47. Oeebee.com. Oeebee: A Web Analytics Platform. http://www.oeebee.com/, 2019. (Now inaccessible. Last accessed on Sept. 12, 2019).Google ScholarGoogle Scholar
  48. J. Onaolapo, E. Mariconti, and G. Stringhini. What Happens After You Are Pwnd: Understanding The Use Of Leaked Account Credentials In The Wild. In Proc. of ACM IMC, pages 65--79, 2016.Google ScholarGoogle Scholar
  49. R. Padmanabhan, P. Owen, A. Schulman, and N. Spring. Timeouts: Beware Surprisingly High Delay. In Proc. of ACM IMC, pages 303--316, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. K. Park, V. S. Pai, L. L. Peterson, and Z. Wang. CoDNS: Improving DNS Performance and Reliability via Cooperative Lookups. In Proc. of USENIX OSDI, pages 14--14, 2004.Google ScholarGoogle Scholar
  51. C. party. Free WiFi is dangerous, 2015. http://jingji.cntv.cn/2015/03/15/VIDE1426429086847804.shtml.Google ScholarGoogle Scholar
  52. P. Pearce, V. Dave, C. Grier, K. Levchenko, S. Guha, D. McCoy, V. Paxson, S. Savage, and G. M. Voelker. Characterizing Large-Scale Click Fraud in ZeroAccess. In Proc. of ACM CCS, pages 141--152, 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Phicomm.com. Phicomm: Smart WiFi Routers. http://www.phicomm.com/, 2019.Google ScholarGoogle Scholar
  54. D. C. Plummer et al. An Ethernet Address Resolution Protocol: Or Converting Network Protocol Addresses to 48.bit Ethernet Address for Transmission on Ethernet Hardware. RFC, 826:1--10, 1982.Google ScholarGoogle Scholar
  55. B. Potter. Wireless Hotspots: Petri Dish of Wireless Security. ACM Communications, 49(6):50--56, 2006.Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. W. L. Pritchett and D. De Smet. Kali Linux Cookbook. Packt Publishing Ltd, 2013.Google ScholarGoogle Scholar
  57. X. Qie, R. Pang, and L. Peterson. Defensive Programming: Using an Annotation Toolkit to Build DoS-Resistant Software. In Proc. of USENIX OSDI, 2002.Google ScholarGoogle ScholarCross RefCross Ref
  58. V. Ramachandran and S. Nandi. Detecting ARP Spoofing: An Active Technique. In Proc. of ICISS, pages 239--250, 2005.Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. B. Reaves, N. Scaife, D. Tian, L. Blue, P. Traynor, and K. R. Butler. Sending out an SMS: Characterizing the Security of the SMS Ecosystem with Public Gateways. In Proc. of IEEE S&P, pages 339--356, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  60. C. Reis, S. D. Gribble, T. Kohno, and N. C. Weaver. Detecting In-Flight Page Changes with Web Tripwires. In Proc. of USENIX NSDI, volume 8, pages 31--44, 2008.Google ScholarGoogle Scholar
  61. C. Report. Phicomm: Security Vulnerabilities, 2017. https://www.cvedetails.com/vulnerability-list/vendor_id-16810/Phicomm.html.Google ScholarGoogle Scholar
  62. C. Report. Vulnerability of Phicomm Hotspots: CVE-2019-19117, 2019. https://cxsecurity.com/cveshow/CVE-2019-19117/.Google ScholarGoogle Scholar
  63. E. Rescorla et al. HTTP over TLS. 2000.Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. M. Roesch et al. Snort: Lightweight Intrusion Detection for Networks. In Proc. of USENIX LISA, number 1, pages 229--238, 1999.Google ScholarGoogle Scholar
  65. D. S. and R. L. An Empirical Study of Visual Security Cues to Prevent the SSLstripping Attack. In Proc. of ACM ACSAC, pages 287--296, 2011.Google ScholarGoogle Scholar
  66. P. Salgueiro, D. Diaz, et al. Using Constraints for Intrusion Detection: the NeMODe System. In Proc. of PADL, pages 115--129, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  67. T. Security. 2018 Mobile Security Report by Tencent Mobile Security Lab (in Chinese), 2018. https://m.qq.com/security_lab/news_detail_471.html.Google ScholarGoogle Scholar
  68. F. Seredynski and P. Bouvry. Anomaly Detection in TCP/IP Networks Using Immune Systems Paradigm. Computer Communications, 30(4):740--749, 2007.Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. O. Shijia. Security Report of China Public WiFi in 2017, 2018. http://www.chinadaily.com.cn/business/tech/2017-03/08/content_28474488.htm.Google ScholarGoogle Scholar
  70. B. Shneiderman. Response Time and Display Rate in Human Performance with Computers. ACM Computing Surveys, 16(3):265--285, 1984.Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. Shopify.com. Create an Ecommerce Website and Sell Online! Ecommerce Software by Shopify, 2020. https://www.myshopify.com/.Google ScholarGoogle Scholar
  72. A. Singh et al. Vulnerability Analysis for DNS and DHCP. In Vulnerability Analysis and Defense for the Internet, pages 111--124. 2008.Google ScholarGoogle ScholarCross RefCross Ref
  73. R. Sommer and V. Paxson. Outside the Closed World: On Using Machine Learning For Network Intrusion Detection. In Proc. of IEEE S&P, pages 305--316. IEEE, 2010.Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. K. Soska and N. Christin. Measuring the Longitudinal Evolution of the Online Anonymous Marketplace Ecosystem. In Proc. of USENIX Security, pages 33--48, 2015.Google ScholarGoogle Scholar
  75. O. Spatscheck and L. L. Peterson. Defending Against Denial of Service Attacks in Scout. In Proc. of USENIX OSDI, pages 59--72, 1999.Google ScholarGoogle Scholar
  76. K. Springborn and P. Barford. Impression Fraud in On-line Advertising via Pay-per-view Networks. In Proc. of USENIX Security, pages 211--226, 2013.Google ScholarGoogle Scholar
  77. W. Stallings, L. Brown, M. D. Bauer, and A. K. Bhattacharjee. Computer Security: Principles and Practice. Pearson Education Upper Saddle River, NJ, USA, 2012.Google ScholarGoogle Scholar
  78. S. Stamm, B. Sterne, and G. Markham. Reining in the Web with Content Security Policy. In Proc. of WWW, pages 921--930, 2010.Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. B. Sugavanesh, H. P. R, and S. Selvakumar. SHS-HTTPS Enforcer: Enforcing HTTPS and Preventing MITM Attacks. ACM SIGSOFT, 38(6):1--4, 2013.Google ScholarGoogle Scholar
  80. K. Thomas, E. Bursztein, C. Grier, G. Ho, N. Jagpal, A. Kapravelos, D. McCoy, A. Nappa, V. Paxson, P. Pearce, et al. Ad Injection at Scale: Assessing Deceptive Advertisement Modifications. In Proc. of IEEE S&P, pages 151--167, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. K. Thomas, J. A. E. Crespo, R. Rasti, J.-M. Picod, C. Phillips, M.-A. Decoste, C. Sharp, F. Tirelo, A. Tofigh, M.-A. Courteau, et al. Investigating Commercial Pay-Per-Install and the Distribution of Unwanted Software. In Proc. of USENIX Security, pages 721--739, 2016.Google ScholarGoogle Scholar
  82. K. Thomas, C. Grier, D. Song, and V. Paxson. Suspended Accounts in Retrospect: An Analysis of Twitter Spam. In Proc. of ACM SIGCOMM, pages 243--258, 2011.Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. TMall.com. TMall: An Online Shopping Platform, 2020. https://www.tmall.com/.Google ScholarGoogle Scholar
  84. C. Torralba. Student Admitted to ARP Spoofing His School Network through Android Device, 2012. https://www.androidauthority.com/student-admitted-to-arp-spoofing-his-school-network-through-android-device-49129/.Google ScholarGoogle Scholar
  85. Umeng.com. Umeng: A Web Analytics Solution. https://www.umeng.com/, 2020.Google ScholarGoogle Scholar
  86. L. Von Bertalanffy. General System Theory. New York, 41973(1968):40, 1968.Google ScholarGoogle Scholar
  87. Whitewinterwolf.com. DHCP Exploitation Guide, 2017. https://www.whitewinterwolf.com/posts/2017/10/30/dhcp-exploitation-guide/.Google ScholarGoogle Scholar
  88. Z. Whittaker. Thousands of Vulnerable TP-Link Routers at Risk of Remote Hijack, 2019. https://techcrunch.com/2019/05/22/tp-link-routers-vulnerable-remote-hijack/.Google ScholarGoogle Scholar
  89. Wifi8.com. Selective Broadcasting in Metro Station, 2020. http://www.wifi8.com/.Google ScholarGoogle Scholar
  90. E. Wustrow et al. Telex: Anticensorship in the Network Infrastructure. In Proc. of USENIX Security, page 45, 2011.Google ScholarGoogle Scholar
  91. J. Xiong and K. J. Securearray: Improving WiFi Security with Fine-grained Physical-layer Information. In Proc. of ACM MobiCom, pages 441--452, 2013.Google ScholarGoogle ScholarDigital LibraryDigital Library
  92. H. Yin, G. Chen, and J. Wang. Detecting Protected Layer-3 Rogue APs. In Proc. of IEEE BROADNETS, pages 449--458, 2007.Google ScholarGoogle Scholar
  93. A. Zafft and E. Agu. Malicious WiFi Networks: A First Look. In Proc. of IEEE LCN, pages 1038--1043, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  94. C. Zhang, P. Patras, and H. Haddadi. Deep Learning in Mobile and Wireless Networking: A Survey. IEEE Communications Surveys & Tutorials, 21(3):2224--2287, 2019.Google ScholarGoogle ScholarCross RefCross Ref
  95. P. Zhang, Y. Jiang, C. Lin, Y. Fan, and X. Shen. P-coding: Secure Network Coding Against Eavesdropping Attacks. In Proc. of IEEE INFOCOM, pages 1--9, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  96. L. Zhu, Z. Hu, J. Heidemann, D. Wessels, A. Mankin, and N. Somaiya. Connection-oriented DNS to Improve Privacy and Security. In Proc. of IEEE S&P, pages 171--186, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A nationwide census on wifi security threats: prevalence, riskiness, and the economics

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        MobiCom '21: Proceedings of the 27th Annual International Conference on Mobile Computing and Networking
        October 2021
        887 pages
        ISBN:9781450383424
        DOI:10.1145/3447993

        Copyright © 2021 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 9 September 2021

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate440of2,972submissions,15%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader