Cybercriminals can hack e-bikes to eavesdrop on riders

Computer science experts at the university have published the first review of the security and privacy risks posed by e-scooters and their related sof
...
Image used for representational purpose.
Image used for representational purpose.

As governments including in India plan more e-bikes on roads to help tackle traffic congestion, like any Internet-connected device, hackers can cause a series of attacks in e-scooters, including eavesdropping on users and even spoof GPS systems to direct riders to unintended locations, warn researchers including some of Indian-origin.

Vendors of Micromobility vehicles can also suffer denial-of-service (DoS) attacks and data leaks, said researchers from University of Texas at San Antonio.

"We have identified and outlined a variety of weak points or attack surfaces in the current ride-sharing, or micromobility, ecosystem that could potentially be exploited by malicious adversaries right from inferring the riders' private data to causing economic losses to service providers and remotely controlling the vehicles' behaviour and operation," said Jadliwala.

Also check these Bikes

Find more Bikes
Compare
Odysse Electric Odysse Electric Hawk (HT Auto photo)
BatteryCapacity Icon2.96 kWh Range Icon170 Km
₹ 73,999 - 98,500
Compare
View Offers
Compare
Compare
Compare
Odysse Electric Evoqis (HT Auto photo)
BatteryCapacity Icon4.32 kWh Range Icon140 km/charge
₹ 1.50 - 1.57 Lakhs
Compare
View Offers

The micromobility e-scooter analysis was conducted by Jadliwala alongside graduate students Nisha Vinayaga-Sureshkanth, Raveen Wijewickrama and post-doctoral fellow Anindya Maiti.

The global e-Bike market is projected to grow at a CAGR of 9.01 per cent to reach $38.6 billion by 2025 from an estimated $21.1 billion in 2018, according to marketsandmarkets research firm.

Computer science experts at the university have published the first review of the security and privacy risks posed by e-scooters and their related software services and applications.

According to the review, to appear in the proceedings of the 2nd ACM Workshop on Automotive and Aerial Vehicle Security (AutoSec 2020), hackers can cause a series of attacks.

Some e-scooter models communicate with the rider's smartphone over a Bluetooth Low Energy channel.

Someone with malicious intent could eavesdrop on these wireless channels and listen to data exchanges between the scooter and riders' smartphone app by means of easily and cheaply accessible hardware and software tools such as Ubertooth and WireShark.

Those who sign up to use e-scooters also offer up a great deal of personal and sensitive data beyond just billing information.

According to the study, providers automatically collect other analytics, such as location and individual vehicle information.

This data can be pieced together to generate an individual profile that can even include a rider's preferred route, personal interests, and home and work locations.

"Cities are experiencing explosive population growth. Micromobility promises to transport people in a more sustainable, faster and economical fashion," said Jadliwala.

To ensure that this industry stays viable, companies should think not only about rider and pedestrian safety but also how to protect consumers and themselves from significant cybersecurity and privacy threats enabled by this new technology," the authors noted.

First Published Date: 29 Jan 2020, 12:10 PM IST
NEXT ARTICLE BEGINS

Please provide your details to get Personalized Offers on

Choose city
+91 | Choose city
Choose city
Choose city

Want to get the best price for your existing car?

Powered by: Spinny Logo
By clicking "View Offers" you Agree to our Terms and Privacy Policy
Dear Name

Please verify your mobile number.

+91 | Choose city
Couldn't verify the OTP.
It's either expired or it's incorrect.