Cyber Attacks on Smart Farming Infrastructure

Author/Creator ORCID

Date

2021-01-20

Department

Program

Citation of Original Publication

Sina Sontowski et al., Cyber Attacks on Smart Farming Infrastructure, 2020 IEEE 6th International Conference on Collaboration and Internet Computing (CIC), 20 january, 2021; https://doi.org/10.1109/CIC50333.2020.00025

Rights

This item is likely protected under Title 17 of the U.S. Copyright Law. Unless on a Creative Commons license, for uses protected by Copyright Law, contact the copyright holder or the author.
© 2021 IEEE.  Personal use of this material is permitted.  Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.

Abstract

Smart farming also known as precision agriculture is gaining more traction for its promising potential to fulfill increasing global food demand and supply. In a smart farm, technologies and connected devices are used in a variety of ways, from finding the real-time status of crops and soil moisture content to deploying drones to assist with tasks such as applying pesticide spray. However, the use of heterogeneous internet-connected devices has introduced numerous vulnerabilities within the smart farm ecosystem. Attackers can exploit these vulnerabilities to remotely control and disrupt data flowing from/to on-field sensors and autonomous vehicles like smart tractors and drones. This can cause devastating consequences especially during a high-risk time, such as harvesting, where live-monitoring is critical. In this paper, we demonstrate a Denial of Service (DoS) attack that can hinder the functionality of a smart farm by disrupting deployed on-field sensors. In particular, we discuss a Wi-Fi deauthentication attack that exploits IEEE 802.11 vulnerabilities, where the management frames are not encrypted. A MakerFocus ESP8266 Development Board WiFiDeauther Monster is used to detach the connected Raspberry Pi from the network and prevent sensor data from being sent to the remote cloud. Additionally, this attack was expanded to include the entire network, obstructing all devices from connecting to the network. To this end, we urge practitioners to be aware of current vulnerabilities when deploying smart farming ecosystems and encourage the cybersecurity community to further investigate the domain-specific characteristics of smart farming.