International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Hacking in the Blind: (Almost) Invisible Runtime User Interface Attacks

Authors:
Luka Malisa
Kari Kostiainen
Thomas Knell
David Sommer
Srdjan Capkun
Download:
DOI: 10.1007/978-3-319-66787-4_23
Search ePrint
Search Google
Conference: CHES 2017
Abstract: We describe novel, adaptive user interface attacks, where the adversary attaches a small device to the interface that connects user input peripherals to the target system. The device executes the attack when the authorized user is performing safety-, or security-critical operations, by modifying or blocking user input, or injecting new events. Although the adversary fully controls the user input channel, to succeed he needs to overcome a number of challenges, including the inability to directly observe the state of the user interface and avoiding being detected by the legitimate user. We present new techniques that allow the adversary to do user interface state estimation and fingerprinting, and thus attack a new range of scenarios that previous UI attacks do not apply to. We evaluate our attacks on two different types of platforms: e-banking on general-purpose PCs, and dedicated medical terminals. Our evaluation shows that such attacks can be implemented efficiently, are hard for the users to detect, and would lead to serious violations of input integrity.
BibTeX
@inproceedings{ches-2017-28931,
  title={Hacking in the Blind: (Almost) Invisible Runtime User Interface Attacks},
  booktitle={Cryptographic Hardware and Embedded Systems – CHES 2017},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={10529},
  pages={468-489},
  doi={10.1007/978-3-319-66787-4_23},
  author={Luka Malisa and Kari Kostiainen and Thomas Knell and David Sommer and Srdjan Capkun},
  year=2017
}