Attacks and Defenses in Crowdsourced Mapping Services

Compared to traditional online maps, crowdsourced maps such as Waze are unique in providing real-time updates on traffic, congestion, accidents and points of interest. In this paper, we explore the practical impact of attacks against crowdsourced map systems, and develop robust defenses against them. Our experiments show that a single attacker with limited resources can cause havoc on Waze, reporting false congestion and accidents and automatically rerouting user traffic. We describe techniques to emulate Waze-enabled vehicles using lightweight scripts, and how to use these "ghost riders" to compromise user privacy by remotely tracking precise user movements while avoiding detection. A single attacker can control groups of ghost riders, overwhelming data from legitimate users and magnifying the impact of attacks. As defense, we propose a new approach based on {\em co-location edges}, authenticated records that attest to the one-time physical co-location of a pair of devices. Over time, co-location edges combine to form large {\em proximity graphs}, network that attest to physical interactions between devices. "Ghost-riders" cannot physically interact with real devices and can be detected using graph algorithms. We demonstrate the efficacy of this approach using large simulations, and discuss how they can be used to dramatically reduce the impact of attacks against crowdsourced mapping services.

[1]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[2]  Roberto Tamassia,et al.  Haze: privacy-preserving real-time traffic statistics , 2013, SIGSPATIAL/GIS.

[3]  Eran Yahav,et al.  Exploiting Social Navigation , 2014, ArXiv.

[4]  Xin Liu,et al.  Exploring social properties in vehicular ad hoc networks , 2012, Internetware.

[5]  N. Asokan,et al.  The Untapped Potential of Trusted Execution Environments on Mobile Devices , 2014, IEEE Secur. Priv..

[6]  Sebastien Ardon,et al.  EMO: A statistical encounter-based mobility model for simulating delay tolerant networks , 2008, 2008 International Symposium on a World of Wireless, Mobile and Multimedia Networks.

[7]  Damon McCoy,et al.  Dialing Back Abuse on Phone Verified Accounts , 2014, CCS.

[8]  Bogdan Carbunar,et al.  You unlocked the Mt. Everest badge on foursquare! Countering location fraud in Geosocial Networks , 2012, 2012 IEEE 9th International Conference on Mobile Ad-Hoc and Sensor Systems (MASS 2012).

[9]  Feng Xiao,et al.  SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[10]  George Danezis,et al.  SybilInfer: Detecting Sybil Nodes using Social Networks , 2009, NDSS.

[11]  Jan Magne Tjensvold Comparison of the IEEE 802.11, 802.15.1, 802.15.4 and 802.15.6 wireless standards , 2007 .

[12]  Michael Kaminsky,et al.  SybilGuard: defending against sybil attacks via social networks , 2006, SIGCOMM.

[13]  Arun Raghuramu,et al.  STAMP: Ad hoc spatial-temporal provenance assurance for mobile users , 2013, 2013 21st IEEE International Conference on Network Protocols (ICNP).

[14]  Michael Kaminsky,et al.  SybilGuard: Defending Against Sybil Attacks via Social Networks , 2008, IEEE/ACM Transactions on Networking.

[15]  Gang Wang,et al.  On the validity of geosocial mobility traces , 2013, HotNets.

[16]  Matthew Smith,et al.  Rethinking SSL development in an appified world , 2013, CCS.

[17]  Xue Liu,et al.  Location Cheating: A Security Challenge to Location-Based Social Network Services , 2011, 2011 31st International Conference on Distributed Computing Systems.

[18]  Claudio Soriente,et al.  Smartphones as Practical and Secure Location Verification Tokens for Payments , 2014, NDSS.

[19]  Alec Wolman,et al.  Enabling new mobile applications with location proofs , 2009, HotMobile '09.

[20]  Reza Curtmola,et al.  LINK: Location Verification through Immediate Neighbors Knowledge , 2010, MobiQuitous.

[21]  Tobias Jeske Floating Car Data from Smartphones : What Google and Waze Know About You and How Hackers Can Control Traffic , 2013 .

[22]  Voratas Kachitvichyanukul,et al.  Binomial random variate generation , 1988, CACM.

[23]  Swarat Chaudhuri,et al.  A Study of Android Application Security , 2011, USENIX Security Symposium.

[24]  Latifur Khan,et al.  SMV-Hunter: Large Scale, Automated Detection of SSL/TLS Man-in-the-Middle Vulnerabilities in Android Apps , 2014, NDSS.

[25]  Albert,et al.  Emergence of scaling in random networks , 1999, Science.

[26]  Jack Brassil,et al.  Traffic Signature-Based Mobile Device Location Authentication , 2014, IEEE Transactions on Mobile Computing.

[27]  Krishna P. Gummadi,et al.  Exploiting Social Interactions in Mobile Systems , 2007, UbiComp.

[28]  Antonio Alfredo Ferreira Loureiro,et al.  Is it possible to find social properties in vehicular networks? , 2014, 2014 IEEE Symposium on Computers and Communications (ISCC).

[29]  Lakshminarayanan Subramanian,et al.  Sybil-Resilient Online Content Voting , 2009, NSDI.

[30]  Michael Kaminsky,et al.  SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks , 2008, S&P 2008.

[31]  Alec Wolman,et al.  I am a sensor, and I approve this message , 2010, HotMobile '10.

[32]  Michael Sirivianos,et al.  Aiding the Detection of Fake Accounts in Large Scale Social Online Services , 2012, NSDI.

[33]  Krishna P. Gummadi,et al.  An analysis of social network-based Sybil defenses , 2010, SIGCOMM '10.

[34]  Justin Manweiler,et al.  SMILE: encounter-based trust for mobile social services , 2009, CCS.

[35]  Carl D. Meyer,et al.  Deeper Inside PageRank , 2004, Internet Math..

[36]  Thrasyvoulos Spyropoulos,et al.  Know Thy Neighbor: Towards Optimal Mapping of Contacts to Social Graphs for DTN Routing , 2010, 2010 Proceedings IEEE INFOCOM.

[37]  Dan Boneh,et al.  Location Privacy via Private Proximity Testing , 2011, NDSS.

[38]  Vitaly Shmatikov,et al.  Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations , 2014, 2014 IEEE Symposium on Security and Privacy.

[39]  Guohong Cao,et al.  Toward Privacy Preserving and Collusion Resistance in a Location Proof Updating System , 2013, IEEE Transactions on Mobile Computing.

[40]  Iyad Rahwan,et al.  Error and attack tolerance of collective problem solving: The DARPA Shredder Challenge , 2014, EPJ Data Science.

[41]  César A. Hidalgo,et al.  Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.

[42]  N. Asokan,et al.  The Untapped Potential of Trusted Execution Environments on Mobile Devices , 2013, IEEE Security & Privacy.

[43]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[44]  Urs Hengartner,et al.  Proving your location without giving up your privacy , 2010, HotMobile '10.

[45]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[46]  Mark E. J. Newman,et al.  Power-Law Distributions in Empirical Data , 2007, SIAM Rev..