Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021
DOI: 10.1145/3460120.3484549
|View full text |Cite
|
Sign up to set email alerts
|

Periscope: A Keystroke Inference Attack Using Human Coupled Electromagnetic Emanations

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 12 publications
(9 citation statements)
references
References 45 publications
0
6
0
Order By: Relevance
“…Acoustic Keystroke Inference Attacks. Keystroke inference attacks have been conducted through side channels such as network traffic [63], videos [56], [11], electromagnetic signals [26], device motion [64], [37], [33], and ambient light variation [55]. Acoustic attacks are practical due to their stealthiness and easy access to sound signals.…”
Section: Related Workmentioning
confidence: 99%
“…Acoustic Keystroke Inference Attacks. Keystroke inference attacks have been conducted through side channels such as network traffic [63], videos [56], [11], electromagnetic signals [26], device motion [64], [37], [33], and ambient light variation [55]. Acoustic attacks are practical due to their stealthiness and easy access to sound signals.…”
Section: Related Workmentioning
confidence: 99%
“…Prior work uses side-channels such as electromagnetic emanations [24], [60], reflections [7], smartphone accelerometers [37], [45], timing [58], and performance counters [67] to infer keystrokes on personal computers and mobile devices.…”
Section: Related Work a Keystroke Side-channel Attacksmentioning
confidence: 99%
“…One may consider keyboard randomization [34] as an indirect defense strategy, where a randomly keyboard layout is generated whenever a user attempts to enter password. By shifting the trouble to user side, this strategy, as indicated by [31], forces users to pay more effort when searching for keys on random keyboards, especially affects those used to relying on muscle memory to enter passwords without much visual aid.…”
Section: Defense Strategiesmentioning
confidence: 99%
“…Vuagnoux et al [60] propose to eavesdrop on keystrokes from wired and wireless keyboards by capturing electromagnetic emissions during their communications. A later work Periscope [31] extends this idea to a broader range of mobile devices by exploiting human-coupled emission from touchscreens to estimate finger movement trajectories and infer numerical passwords. Vulnerabilities in USB data transfers have also been exploited for password-stealing [44] and malicious command execution [58].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation