Proceedings 2020 Network and Distributed System Security Symposium 2020
DOI: 10.14722/ndss.2020.24097
|View full text |Cite
|
Sign up to set email alerts
|

Packet-Level Signatures for Smart Home Devices

Abstract: Smart home devices are vulnerable to passive inference attacks based on network traffic, even in the presence of encryption. In this paper, we present Ping-Pong, a tool that can automatically extract packetlevel signatures (i.e., simple sequences of packet lengths and directions) from the network traffic of smart home devices, and use those signatures to detect occurrences of specific device events (e.g., light bulb turning ON/OFF). We evaluated PingPong on popular smart home devices ranging from smart plugs t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

3
111
0
2

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 98 publications
(116 citation statements)
references
References 16 publications
3
111
0
2
Order By: Relevance
“…from devices, indicating that device data flow out via the hub even when they are not needed by any automation. Besides our experiment, traffic analysis researches [33], [34] also show that certain traffic patterns for transmitting device events from the SmartThings hub to the backend cloud can be observed when the corresponding events are generated by devices, which is consistent with our result.…”
Section: Motivation and Threat Modelsupporting
confidence: 90%
“…from devices, indicating that device data flow out via the hub even when they are not needed by any automation. Besides our experiment, traffic analysis researches [33], [34] also show that certain traffic patterns for transmitting device events from the SmartThings hub to the backend cloud can be observed when the corresponding events are generated by devices, which is consistent with our result.…”
Section: Motivation and Threat Modelsupporting
confidence: 90%
“…Zhang et al extracted fingerprints for several event types in order to detect misbehaving smart home applications [41]. Trimananda et al were able to infer events related to Zigbee devices by identifying packet-level signatures from the Wi-Fi and Ethernet traffic that the smartphone and smart hub generated in order to communicate with cloud servers [35]. Gu et al extracted event fingerprints in order to detect anomalies in smart home applications and discover hidden vulnerabilities [17].…”
Section: Related Workmentioning
confidence: 99%
“…To add to the challenge, there is a lack of robust security analysis tools for Zigbee networks, commercial Zigbee devices use closed-source software, and certain specification documents have not been released to the public. Previous studies that incorporate centralized Zigbee networks largely demonstrate information leakage from encrypted traffic [1,17,35,41], such as the identification of triggered events, without exploring how an attacker may use this information to disrupt the operation of centralized Zigbee networks. While several command injection attacks have been demonstrated against centralized Zigbee networks [8,21,49], these attacks require knowledge of the network key.…”
Section: Introductionmentioning
confidence: 99%
“…There are several works studying the security issues of IoT devices via public traces [70], [78]. However, as the ground truth for unknown protocols is often absent, it is difficult to use public datasets and evaluate the clustering results like what we do in Section V-B.…”
Section: F Evaluation Of Unknown Protocolsmentioning
confidence: 99%