scispace - formally typeset
Proceedings ArticleDOI

WALNUT: Waging Doubt on the Integrity of MEMS Accelerometers with Acoustic Injection Attacks

Reads0
Chats0
TLDR
This work investigates how analog acoustic injection attacks can damage the digital integrity of a popular type of sensor: the capacitive MEMS accelerometer, and introduces two low-cost software defenses that mitigate output biasing attacks: randomized sampling and 180 degree out-of-phase sampling.
Abstract
Cyber-physical systems depend on sensors to make automated decisions. Resonant acoustic injection attacks are already known to cause malfunctions by disabling MEMS-based gyroscopes. However, an open question remains on how to move beyond denial of service attacks to achieve full adversarial control of sensor outputs. Our work investigates how analog acoustic injection attacks can damage the digital integrity of a popular type of sensor: the capacitive MEMS accelerometer. Spoofing such sensors with intentional acoustic interference enables an out-of-spec pathway for attackers to deliver chosen digital values to microprocessors and embedded systems that blindly trust the unvalidated integrity of sensor outputs. Our contributions include (1) modeling the physics of malicious acoustic interference on MEMS accelerometers, (2) discovering the circuit-level security flaws that cause the vulnerabilities by measuring acoustic injection attacks on MEMS accelerometers as well as systems that employ on these sensors, and (3) two software-only defenses that mitigate many of the risks to the integrity of MEMS accelerometer outputs. We characterize two classes of acoustic injection attacks with increasing levels of adversarial control: output biasing and output control. We test these attacks against 20 models of capacitive MEMS accelerometers from 5 different manufacturers. Our experiments find that 75% are vulnerable to output biasing, and 65% are vulnerable to output control. To illustrate end-to-end implications, we show how to inject fake steps into a Fitbit with a $5 speaker. In our self-stimulating attack, we play a malicious music file from a smartphone's speaker to control the on-board MEMS accelerometer trusted by a local app to pilot a toy RC car. In addition to offering hardware design suggestions to eliminate the root causes of insecure amplification and filtering, we introduce two low-cost software defenses that mitigate output biasing attacks: randomized sampling and 180 degree out-of-phase sampling. These software-only approaches mitigate attacks by exploiting the periodic and predictable nature of the malicious acoustic interference signal. Our results call into question the wisdom of allowing microprocessors and embedded systems to blindly trust that hardware abstractions alone will ensure the integrity of sensor outputs.

read more

Citations
More filters
Proceedings ArticleDOI

DolphinAttack: Inaudible Voice Commands

TL;DR: A totally inaudible attack, DolphinAttack, that modulates voice commands on ultrasonic carriers to achieve inaudibility and is validated on popular speech recognition systems, including Siri, Google Now, Samsung S Voice, Huawei HiVoice, Cortana and Alexa.
Proceedings ArticleDOI

DolphinAtack: Inaudible Voice Commands

TL;DR: DolphinAttack as discussed by the authors is a completely inaudible attack that modulates voice commands on ultrasonic carriers (e.g., f > 20 kHz) to achieve inaudibility.
Proceedings ArticleDOI

Continuous Authentication for Voice Assistants

TL;DR: VAuth as mentioned in this paper is a system that provides continuous authentication for voice assistants by collecting the body-surface vibrations of the user and matching it with the speech signal received by the voice assistant's microphone.
Book ChapterDOI

Illusion and Dazzle: Adversarial Optical Channel Exploits Against Lidars for Automotive Applications

TL;DR: A spoofing by relaying attack is presented, which can not only induce illusions in the lidar output but can also cause the illusions to appear closer than the location of a spoofing device.
Proceedings ArticleDOI

Detecting Attacks Against Robotic Vehicles: A Control Invariant Approach

TL;DR: This paper presents a novel attack detection framework to identify external, physical attacks against RVs on the fly by deriving and monitoring Control Invariants (CI), and proposes a method to extract such invariants by jointly modeling a vehicle's physical properties, its control algorithm and the laws of physics.
References
More filters
Proceedings Article

On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract).

TL;DR: A sound pressure level meter adapted for use in monitoring noise levels, particularly for use by law enforcement agencies wherein the device includes means for providing a logarithmic indication of the root mean square value of ambient sound pressure levels.
Book ChapterDOI

On the importance of checking cryptographic protocols for faults

TL;DR: In this article, the authors present a theoretical model for breaking various cryptographic schemes by taking advantage of random hardware faults, including RSA and Rabin signatures, and also show how various authentication protocols, such as Fiat-Shamir and Schnorr, can be broken using hardware faults.
Proceedings ArticleDOI

ACCessory: password inference using accelerometers on smartphones

TL;DR: It is shown that accelerometer measurements can be used to extract 6-character passwords in as few as 4.5 trials (median) and unlike many other sensors found on smartphones, the accelerometer does not require special privileges to access on current smartphone OSes.
Proceedings ArticleDOI

Ghost Talk: Mitigating EMI Signal Injection Attacks against Analog Sensors

TL;DR: This work measures the susceptibility of analog sensor systems to signal injection attacks by intentional, low-power emission of chosen electromagnetic waveforms, and proposes defense mechanisms to reduce the risks.
Proceedings ArticleDOI

(sp)iPhone: decoding vibrations from nearby keyboards using mobile phone accelerometers

TL;DR: It is demonstrated that an application with access to accelerometer readings on a modern mobile phone can use such information to recover text entered on a nearby keyboard, and the potential to recover significant information from the vicinity of a mobile device without gaining access to resources generally considered to be the most likely sources of leakage.
Related Papers (5)