摘 要
引 言
什么是无线电磁信号耦合攻击
“后门耦合”电磁波攻击
图1 系统模型:恶意信号v(t)进入电路,通过传递函数HC进行变换。它通过ADC特定的传递函数HA与传感器信号s(t)和噪声n(t)一起转换为数字信号
图2 无人机PWM占空比与运动方向的关系示意图。(a)合法的PWM占空比的范围;(b)当高电平持续时间为1ms时,无人机向左45°飞行;(c)当高电平持续时间为1.5ms时,无人机保持直线飞行;(d)当高电平持续时间为2ms时,无人机向右45°飞行。
“前门耦合”电磁波攻击
图3 攻击场景的例子:(a)将超薄的对抗线圈粘在充电器上表面;(b)将恶意的攻击线圈隐藏在充电器的下方
磁信号攻击
无线电磁耦合窃听攻击
图4 造成高频信号(如时钟同步信号)泄漏的原因,泄漏的位置(内部和外部)以及捕获的电磁泄漏频谱图。列举了三种泄漏源:(a)连接器;(b)线缆;(c)共地线
图5 实际应用场景
总 结
参考文献
[1] “An incisive, in-depth analysis on the cyber physical systems market,”April 2018. [Online]. Available: https://www.futuremarketinsights.com/reports/cyber-physical-systems-market
[2] Dayanıklı G Y, Sinha S, Muniraj D, et al, “ Physical-Layer Attacks Against Pulse Width Modulation-Controlled Actuators”, 31st USENIX Security Symposium (USENIX Security 22). pp. 953-970, 2022.
[3] M. G. Bäckström and K. G. Lovstrand, “Susceptibility of electronic systems to high-power microwaves: Summary of test experience,” IEEE Transactions on Electromagnetic Compatibility (TEMC), vol. 46, no. 3, pp. 396–403, Aug 2004.
[4] T. Woldgramm, A. Manicke, and H. G. Krauthäuser, “Field coupling to nonlinear circuits in resonating structures“, in Proc. IEE Int. Symp. Electromagn. Compatibility, 2015, pp. 785-790.
[5] Akyildiz, Ian F and Su, Weilian and Sakarasubramaniam, Yogesh and Cayirci, Erdal,“ A survey on sensor networks“, IEEE Communications magazine, vol. 40, no. 8, pp. 102-114, 2002.
[6] Giechaskiel l, Zhang Y, Rasmussen K B, “A framework for evaluating security in the presence of signal injection attacks“, in European Symposium on Research in Computer Security, Springer, Cham, pp. 512-532 , 2019.
[7] Y . Tu, S. Rampazzi, B. Hao, A. Rodriguez, K. Fu, and X. Hei, “Trick or heat? Manipulating critical temperature-based control systems using rectification attacks“, in ACM Conference on Computer and Communications Security (CCS), 2019.
[8] D. F. Kune et al. "Ghost talk: Mitigating EMI signal injection attacks against analog sensors," in Proc. IEEE Symp. Security Privacy (S&P), 2013, pp. 145-159.
[9] Li, Zhengxiong, Baicheng Chen, Xingyu Chen, Huining Li, Chenhan Xu, Feng Lin, Chris Xiaoxuan Lu, Kui Ren and Wenyao Xu. “SpiralSpy: Exploring a Stealthy and Practical Covert Channel to Attack Air-gapped Computing Devices via mmWave Sensing.” Proceedings 2022 Network and Distributed System Security Symposium (2022): n. pag.
[10] Wu, Yi, et al. "Time to rethink the design of qi standard? security and privacy vulnerability analysis of qi wireless charging." Annual Computer Security Applications Conference. 2021.
[11] Y . Shoukry, P . Martin, P . Tabuada, and M. Srivastava, “Non-invasivespoofing attacks for anti-lock braking systems,” in International Workshop on Cryptographic Hardware and Embedded Systems (CHES),2013.
[12] J. Selvaraj, G. Y . Dayanıklı, N. P . Gaunkar, D. Ware, R. M. Gerdes, and M. Mina, “Electromagnetic induction attacks against embedded systems,” in ACM ASIA Conference on Computer and Communications Security (ASIACCS), 2018.
[13] Ramesh, Soundarya, et al. "TickTock: Detecting Microphone Status in Laptops Leveraging Electromagnetic Leakage of Clock Signals." arXiv preprint arXiv:2209.03197 (2022).
[14] Cronin, Patrick, Xing Gao, Chengmo Yang, and Haining Wang. "Charger-Surfing: Exploiting a Power Line Side-Channel for Smartphone Information Leakage." In 30th USENIX Security Symposium (USENIX Security 21), pp. 681-698. 2021.
中国保密协会
科学技术分会
长按扫码关注我们
作者:刘建铄
责编:高琪
2022年精彩文章TOP5回顾
近期精彩文章回顾
原文始发于微信公众号(中国保密协会科学技术分会):针对无线电磁信号的物理攻击的挑战调研
- 左青龙
- 微信扫一扫
-
- 右白虎
- 微信扫一扫
-
评论