Thermanator: Thermal Residue-Based Post Factum Attacks On Keyboard Password Entry

06/26/2018
by   Tyler Kaczmarek, et al.
0

As a warm-blooded mammalian species, we humans routinely leave thermal residues on various objects with which we come in contact. This includes common input devices, such as keyboards, that are used for entering (among other things) secret information, such as passwords and PINs. Although thermal residue dissipates over time, there is always a certain time window during which thermal energy readings can be harvested from input devices to recover recently entered, and potentially sensitive, information. To-date, there has been no systematic investigation of thermal profiles of keyboards, and thus no efforts have been made to secure them. This serves as our main motivation for constructing a means for password harvesting from keyboard thermal emanations. Specifically, we introduce Thermanator, a new post factum insider attack based on heat transfer caused by a user typing a password on a typical external keyboard. We conduct and describe a user study that collected thermal residues from 30 users entering 10 unique passwords (both weak and strong) on 4 popular commodity keyboards. Results show that entire sets of key-presses can be recovered by non-expert users as late as 30 seconds after initial password entry, while partial sets can be recovered as late as 1 minute after entry. Furthermore, we find that Hunt-and-Peck typists are particularly vulnerable. We also discuss some Thermanator mitigation strategies. The main take-away of this work is three-fold: (1) using external keyboards to enter (already much-maligned) passwords is even less secure than previously recognized, (2) post factum (planned or impromptu) thermal imaging attacks are realistic, and finally (3) perhaps it is time to either stop using keyboards for password entry, or abandon passwords altogether.

READ FULL TEXT

page 3

page 5

page 6

page 7

page 8

page 9

page 10

research
10/05/2022

Thermal (and Hybrid Thermal/Audio) Side-Channel Attacks on Keyboard Input

To date, there has been no systematic investigation of thermal profiles ...
research
07/02/2020

DATE: Defense Against TEmperature Side-Channel Attacks in DVFS Enabled MPSoCs

Given the constant rise in utilizing embedded devices in daily life, sid...
research
05/26/2021

Perspective – On the thermodynamics of perfect unconditional security

A secure key distribution (exchange) scheme is unconditionally secure if...
research
01/22/2021

An Enhanced Passkey Entry Protocol for Secure Simple Pairing in Bluetooth

In this paper, we propose a simple enhancement for the passkey entry pro...
research
11/12/2018

Macro pose-based non-invasive thermal comfort perception for energy efficiency

Individual thermal comfort perception plays very important roles in smar...
research
03/30/2020

Hold the Door! Fingerprinting Your Car Key to Prevent Keyless Entry Car Theft

Recently, the traditional way to unlock car doors has been replaced with...

Please sign up or login with your details

Forgot password? Click here to reset