What WiFi Probe Requests can tell you.

CCNC(2023)

引用 1|浏览11
暂无评分
摘要
Everyday, as we go about our business in a city, we carry around several devices such as smartphones, tablets or even laptops, most of them with an active WiFi interface. This interface “leaks” wireless traces, or footprints, in the form of beacon or probe packets that can be used to identify the presence of people in certain areas. In particular, the analysis of device footprints allows the detection, tracking and monitoring of people in indoor and outdoor scenarios. In this paper, we focus on the probe request messages broadcast by wireless devices and we analyze the behaviour and the characteristics of these messages from different devices, coming from various vendors, with different operating systems and features, also considering the user interaction with them. In particular, we provide a detailed picture of the adoption of MAC address randomization techniques, and on the variety of fields present within the probe request messages.
更多
查看译文
关键词
Probe request,Passive sniffing,WiFi,People counting,MAC randomization
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要