[HTML][HTML] To (US) Be or Not to (US) Be: Discovering Malicious USB Peripherals through Neural Network-Driven Power Analysis

KA Koffi, C Smiliotopoulos, C Kolias, G Kambourakis - Electronics, 2024 - mdpi.com
Nowadays, The Universal Serial Bus (USB) is one of the most adopted communication
standards. However, the ubiquity of this technology has attracted the interest of attackers …

Plug and power: Fingerprinting usb powered peripherals via power side-channel

R Spolaor, H Liu, F Turrin, M Conti… - IEEE INFOCOM 2023 …, 2023 - ieeexplore.ieee.org
The literature and the news regularly report cases of exploiting Universal Serial Bus (USB)
devices as attack tools for malware injections and private data exfiltration. To protect against …

[HTML][HTML] USB powered devices: A survey of side-channel threats and countermeasures

H Liu, R Spolaor, F Turrin, R Bonafede… - High-Confidence …, 2021 - Elsevier
Recent technological innovations lead to the rise of a plethora of portable electronic devices
such as smartphones, small household appliances, and other IoT devices. To power or …

Dynamically detecting usb attacks in hardware: Poster

K Denney, E Erdin, L Babun, AS Uluagac - Proceedings of the 12th …, 2019 - dl.acm.org
Malicious USB devices can disguise themselves as benign devices (eg, keyboard, mouse,
etc.) to insert malicious commands on end devices. Advanced software-based detection …

USB-watch: A dynamic hardware-assisted USB threat detection framework

K Denney, E Erdin, L Babun, M Vai… - Security and Privacy in …, 2019 - Springer
The USB protocol is among the most widely adopted protocols today thanks to its plug-and-
play capabilities and the vast number of devices which support the protocol. However, this …

Deep learning based approach for classifying power signals and detecting anomalous behavior of wireless devices

A Albasir, R Manzano, K Naik - 2019 IEEE World Congress on …, 2019 - ieeexplore.ieee.org
The problem of extracting insights from signals is a very interesting and challenging task.
This problem finds its way into the task of detecting malware in wireless devices by …

Leveraging usb power delivery implementations for digital forensic acquisition

G Alendal, S Axelsson, GO Dyrkolbotn - … in Digital Forensics XVII: 17th IFIP …, 2021 - Springer
Modern consumer devices present major challenges in digital forensic investigations due to
security mechanisms that protect user data. The entire physical attack surface of a seized …

Usblock: Blocking usb-based keypress injection attacks

S Neuner, AG Voyiatzis, S Fotopoulos… - Data and Applications …, 2018 - Springer
Abstract The Universal Serial Bus (USB) is becoming a prevalent attack vector. Rubber
Ducky and BadUSB are two recent classes of a whole spectrum of attacks carried out using …

SandUSB: An installation-free sandbox for USB peripherals

EL Loe, HC Hsiao, THJ Kim, SC Lee… - 2016 IEEE 3rd World …, 2016 - ieeexplore.ieee.org
This work investigates two emerging attacks-Human Interface Device (HID) attack and Juice
Jacking attack-that leverage USB peripherals, and proposes countermeasures to defend …

Unsupervised detection of security threats in cyberphysical system and IoT devices based on power fingerprints and RBM autoencoders

A Albasir, Q Hu, K Naik, N Naik - Journal of Surveillance …, 2021 - research.aston.ac.uk
Aim: A major problem in the Internet of Things (IoT) and Cyber-Physical System (CPS)
devices is the detection of security threats in an efficient manner. Several recent incidents …