2020 IEEE Symposium on Security and Privacy (SP) 2020
DOI: 10.1109/sp40000.2020.00026
|View full text |Cite
|
Sign up to set email alerts
|

SoK: A Minimalist Approach to Formalizing Analog Sensor Security

Abstract: Over the last six years, several papers demonstrated how intentional analog interference based on acoustics, RF, lasers, and other physical modalities could induce faults, influence, or even control the output of sensors. Damage to the availability and integrity of sensor output carries significant risks to safety-critical systems that make automated decisions based on trusted sensor measurement. Established signal processing models use transfer functions to express reliability and dependability characteristic… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
36
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 54 publications
(36 citation statements)
references
References 61 publications
0
36
0
Order By: Relevance
“…out-of-band signal injection attacks, where the injected signal is out of the intended range of receivers [12]. Yan et al [14] broaden the scope of out-of-band signal injection and consider the problem along the entire signal processing pipeline, which they call transduction attacks, where the victim sensor transduces physical signals to analog output with the possibility of combining effects from multiple processing stages. However, these works focus exclusively on signal injection attacks.…”
Section: A Existing Literaturementioning
confidence: 99%
See 2 more Smart Citations
“…out-of-band signal injection attacks, where the injected signal is out of the intended range of receivers [12]. Yan et al [14] broaden the scope of out-of-band signal injection and consider the problem along the entire signal processing pipeline, which they call transduction attacks, where the victim sensor transduces physical signals to analog output with the possibility of combining effects from multiple processing stages. However, these works focus exclusively on signal injection attacks.…”
Section: A Existing Literaturementioning
confidence: 99%
“…From the perspective of defenses, [9] focuses on attack detection and secure estimation techniques, while [10] and [11] summarize automatic intrusion detection in CPS. More recently, [12], [13], and [14] systemize the attacks that leverage physical signals to affect the electronic components (mainly sensors) in cyber-physical systems. However, one of the unique properties of cyber-physical systems is their interaction with the physical world, and it has not been the focus of existing work to analyze the security and privacy problems stemming from such interaction.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Academic literature has presented signal injection attacks against a variety of sensors and devices, such as medical devices [16,21], voice-controlled personal assistants [29,46], thermometers [47], MEMS inertial sensors [33,34], air-pressure sensors [35], and Advanced Driver Assistance Systems (ADAS) [5,18,43,45]. Depending on the target, the attack vector can range from acoustic waves over optical emission to electromagnetic emanation [8,44]. Furthermore, signal injection attacks can be differentiated based on the component they are targeting.…”
Section: Related Workmentioning
confidence: 99%
“…Some of the known attacks have realistic case scenarios in which they can be executed, some have to be implemented in a controlled setup, and some are possible in theory but have not yet been implemented in a real setup. Recently, Yan et al suggested a formalization of analog sensor security and a classification of the attacks [7]. Based on this classification, in Table 1, we categorize the previously published attacks on ultrasonic sensors as denial-of-service, spoofing, acoustic cancellation, and adversarial learning attacks, and we elaborate on each of these methods below.…”
Section: Related Work On Attacks On Ultrasonic Distance Sensorsmentioning
confidence: 99%