Bluetooth Could Be Hacked to Breach a User Privacy A New Research Shown

A recent research finding  demonstrated by a group of engineers and scientists at the Ohio State University have shown that a glitch in the design of the bluetooth  make it vulnerable to hacking to monitor a user activities. 

Bluetooth is a type of technology that enable data sharing between electronic devices using short range wireless communication. It is applicable in devices such as smartphones, health monitoring devices, stereos, smart-watches and safety trackers and so, many people use it on daily basis. 

The research findings revolve around Bluetooth Low Energy (BLE): a cheap bluetooth technology that work uses less energy and it was carried out by Yue Zhang, a Postdoctoral Scholar in the Department of Computer Science and Engineering at The Ohio State University and his adviser Professor Zhiqiang Lin of same department. 

They were able to prove the vulnerability of the technology by testing over 50 Bluetooth devices available in the market as well as four BLE development boards. 

The duo were able to identify a flaw that could allow hackers to study how the BLE devices interact with the network through MAC addresses, capturing the addresses , deploy them in replay attack then collect and analyze the data to break a user’s privacy either by identifying a user behaviour, where he has been in the past or even able to tell location of the user in real time. 

A publication by the Ohio State University stated that: 

Zhang and Lin proved the new tracking threat is real by creating a novel attack strategy they called Bluetooth Address Tracking (BAT). The researchers used a customized smartphone to hack into more than 50 Bluetooth gadgets – most of them their own devices – and showed that by using BAT attacks, an attacker could still link and replay a victim’s data, even with frequent MAC randomization. 

As of yet, BAT attacks are undefeated, but the team did create a prototype of a defensive countermeasure. Called Securing Address for BLE (SABLE), their solution involves adding an unpredictable sequence number, essentially a timestamp, to the randomized address to ensure that each MAC address can only be used once to prevent the replay attack. The study noted it was successfully able to stop attackers from linking up to the victim’s devices. 


It is reported that Zhang have presented the findings at the ACM Conference on Computer and Communications Security (ACM CCS 2022) and have reported the flaw to major stakeholders in the Bluetooth industry. 


Share This