Proceedings 2016 Network and Distributed System Security Symposium 2016
DOI: 10.14722/ndss.2016.23060
|View full text |Cite
|
Sign up to set email alerts
|

VISIBLE: Video-Assisted Keystroke Inference from Tablet Backside Motion

Abstract: The deep penetration of tablets in daily life has made them attractive targets for keystroke inference attacks that aim to infer a tablet user's typed inputs. This paper presents VISIBLE, a novel video-assisted keystroke inference framework to infer a tablet user's typed inputs from surreptitious video recordings of tablet backside motion. VISIBLE is built upon the observation that the keystrokes on different positions of the tablet's soft keyboard cause its backside to exhibit different motion patterns. VISIB… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
51
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 51 publications
(51 citation statements)
references
References 32 publications
(37 reference statements)
0
51
0
Order By: Relevance
“…In this case, an attacker knows certain digits of a target PIN before launching inter-keystroke timing attacks (e.g., through other side channel attacks [18,75,54,37,65,59] or shoulder surfing attacks [60]). Hence, he/she can reduce the size of his/her timing dictionary.…”
Section: Known Digits Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…In this case, an attacker knows certain digits of a target PIN before launching inter-keystroke timing attacks (e.g., through other side channel attacks [18,75,54,37,65,59] or shoulder surfing attacks [60]). Hence, he/she can reduce the size of his/her timing dictionary.…”
Section: Known Digits Attacksmentioning
confidence: 99%
“…We further examine the scenario in which an attacker happens to know the values of certain digits of the target PIN before launching inter-keystroke timing attacks. It is reasonable to assume that an attacker may attain such knowledge about PIN digits due to the existence of many side-channel attacks (e.g., [18,75,54,37,65,59]) and shoulder surfing attacks [60] to the PIN entry. Unsurprisingly, the success rate of our attacks is significantly improved due to the shrink of timing dictionary in our attacks.…”
Section: Introductionmentioning
confidence: 99%
“…By observing the motion of the user's hand, the path of the finger across the screen can be reconstructed, which yields the typed text. In a similar attack, Sun et al [24] successfully reconstructed text typed on tablets by recording and analyzing the tablet's movements, rather than movements of the user's hands.…”
Section: Related Workmentioning
confidence: 99%
“…Roth, et al [24] utilized video imaging to classify keystroke behavior, while Roth, et al [25] utilized the sound of a keyboard to achieve similar results. Further, Sun, et al [32] utilized the motion of the backside of a tablet computer to capture keystroke data.…”
Section: Accepted Manuscriptmentioning
confidence: 99%