When Human cognitive modeling meets PINs: User-independent inter-keystroke timing attacks

10/17/2018
by   Ximing Liu, et al.
0

This paper proposes the first user-independent inter-keystroke timing attacks on PINs. Our attack method is based on an inter-keystroke timing dictionary built from a human cognitive model whose parameters can be determined by a small amount of training data on any users (not necessarily the target victims). Our attacks can thus be potentially launched on a large scale in real-world settings. We investigate inter-keystroke timing attacks in different online attack settings and evaluate their performance on PINs at different strength levels. Our experimental results show that the proposed attack performs significantly better than random guessing attacks. We further demonstrate that our attacks pose a serious threat to real-world applications and propose various ways to mitigate the threat.

READ FULL TEXT
research
05/21/2019

Your PIN Sounds Good! On The Feasibility of PIN Inference Through Audio Leakage

Personal Identification Numbers (PIN) are widely used as authentication ...
research
11/16/2021

Practical Timing Side Channel Attacks on Memory Compression

Compression algorithms are widely used as they save memory without losin...
research
10/19/2022

Hope of Delivery: Extracting User Locations From Mobile Instant Messengers

Mobile instant messengers such as WhatsApp use delivery status notificat...
research
05/06/2019

Cognitive Triaging of Phishing Attacks

In this paper we employ quantitative measurements of cognitive vulnerabi...
research
02/09/2023

Forensic Log Based Detection For Keystroke Injection "BadUsb" Attacks

This document describes an experiment with main purpose to detect BadUSB...
research
06/21/2019

Quantitative Mitigation of Timing Side Channels

Timing side channels pose a significant threat to the security and priva...

Please sign up or login with your details

Forgot password? Click here to reset