Chaos Communication Congress

Chaos Communication Congress

Doping your Fitbit (34x45)


: 27, 2017

Speakers: jiska, DanielAW Firmware modifications faking you fitter tSecurity architectures for wearables are challenging. We take a deeper look into the widely-used Fitbit fitness trackers. The Fitbit ecosystem is interesting to analyze, because Fitbit employs security measures such as end-to-end encryption and authentication to protect user data (and the Fitbit business model). Even though this goes beyond security mechanisms offered by other fitness tracker vendors, reverse-engineering the trackers enables us to launch practical attacks against Fitbit. In our talk, we demonstrate new attacks including wireless malware flashing on trackers as well as “unlocking” the trackers to work independent from the Fitbit cloud.

  • : 2011
  • : 1118
  • : 0