IoT collars for cows were vulnerable to hacker attacks

Brother

Professional
Messages
2,565
Reputation
3
Reaction score
362
Points
83
Malefactors can ruin dairy production across Europe, simply by influencing the sensor readings.

Internet of Things (IoT) devices are increasingly being used in agriculture, helping farmers improve their business performance. They are used in crop management, greenhouse automation, and even fully autonomous milking parlors. This allows farms to expand, reducing the need for manual labor and other resources. However, the introduction of technology also increases the risk of cyber attacks, which can have very serious consequences.

A team of researchers from the University of Bristol recently conducted a comprehensive safety analysis of one of Europe's most widespread cow health monitoring systems on dairy farms and found vulnerabilities that threaten not only the efficiency of milking parlors, but even the health and life of animals.

The considered monitoring system consists of collars with built-in sensors that transmit data on the motor activity of cows to the receiving device every 5 minutes via a radio signal at a frequency of 434 MHz. This information allows you to track possible mammalian health problems.

In the course of the study, experts managed to completely hack the wireless data transmission protocol using a software-defined radio system. The experts were able to successfully decode and demodulate the signal and gain access to the transmitted information.

In addition, the ability was demonstrated not only to intercept data, but also to introduce arbitrary false information into the system, indistinguishable from information from real sensors. To do this, an attacker just needs to intercept the ID of a specific collar from the camera.

The substitution of data on animal health and activity can lead to incorrect diagnosis by veterinarians and erroneous actions of farmers when raising, breeding and treating livestock. This can lead to financial losses and even the death of animals.

According to the researchers, the collar manufacturer was informed about the detected vulnerabilities, but it is not possible to fix them in current device models due to hardware design features. In future versions, it is planned to implement traffic encryption to eliminate the physical possibility of attacks.

Experts emphasize that the study is the first of its kind practical analysis of the safety of such devices, which are actively used in agriculture.

Given the serious vulnerabilities identified, producers should pay increased attention to safety issues when developing precision livestock technologies, which directly affect both the health and life of livestock, as well as the stable operation of agricultural enterprises.
 
Top