2018 IEEE Symposium on Security and Privacy (SP) 2018
DOI: 10.1109/sp.2018.00037
|View full text |Cite
|
Sign up to set email alerts
|

SoK: "Plug & Pray" Today – Understanding USB Insecurity in Versions 1 Through C

Abstract: USB-based attacks have increased in complexity in recent years. Modern attacks now incorporate a wide range of attack vectors, from social engineering to signal injection. To address these challenges, the security community has responded with a growing set of fragmented defenses. In this work, we survey and categorize USB attacks and defenses, unifying observations from both peer-reviewed research and industry. Our systematization extracts offensive and defensive primitives that operate across layers of commun… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
10
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
4
1

Relationship

1
8

Authors

Journals

citations
Cited by 26 publications
(18 citation statements)
references
References 34 publications
(39 reference statements)
0
10
0
Order By: Relevance
“…The USB is a communication standard [11], commonly used for connecting peripherals to computers. Introduced in the 1990s, the USB interface and protocol increased in popularity because it facilitated communication between peripherals and hosts [12]. However, according to [13], one of the major weaknesses of the USB protocol is its flexibility, and potential threats increase if the device is connected to other devices, networks or the Internet [14].…”
Section: Related Workmentioning
confidence: 99%
“…The USB is a communication standard [11], commonly used for connecting peripherals to computers. Introduced in the 1990s, the USB interface and protocol increased in popularity because it facilitated communication between peripherals and hosts [12]. However, according to [13], one of the major weaknesses of the USB protocol is its flexibility, and potential threats increase if the device is connected to other devices, networks or the Internet [14].…”
Section: Related Workmentioning
confidence: 99%
“…Also, Angel et al [20] proposed a virtualization-based solution, which attaches peripheral devices to a logically separate, untrusted machine. Recently, Tian et al [46] carried out a comprehensive survey on the research in USB security. The study suggests most of the USB attacks abuse the trust-by-default nature of the USB ecosystem and only a comprehensive defense solution expanding multiple layers would success in practice.…”
Section: Related Workmentioning
confidence: 99%
“…Tian et al [29] surveyed and categorized USB host-related attacks. On their basis, Opasiak et al [30] considered a broader spectrum of the USB-related attacks and evaluated the security of the Secure USB debugging from the USB connectivity perspective.…”
Section: Related Workmentioning
confidence: 99%