USB-watch: A dynamic hardware-assisted USB threat detection framework

K Denney, E Erdin, L Babun, M Vai… - Security and Privacy in …, 2019 - Springer
The USB protocol is among the most widely adopted protocols today thanks to its plug-and-
play capabilities and the vast number of devices which support the protocol. However, this …

USB-watch: A generalized hardware-assisted insider threat detection framework

K Denney, L Babun, AS Uluagac - Journal of Hardware and Systems …, 2020 - Springer
Today, the USB protocol is among the most widely used protocols—mostly due to its plug-
and-play nature and number of supported devices. However, the mass-proliferation of USB …

Dynamically detecting usb attacks in hardware: Poster

K Denney, E Erdin, L Babun, AS Uluagac - Proceedings of the 12th …, 2019 - dl.acm.org
Malicious USB devices can disguise themselves as benign devices (eg, keyboard, mouse,
etc.) to insert malicious commands on end devices. Advanced software-based detection …

OS independent and hardware-assisted insider threat detection and prevention framework

E Erdin, H Aksu, S Uluagac, M Vai… - MILCOM 2018-2018 …, 2018 - ieeexplore.ieee.org
Governmental and military institutions harbor critical infrastructure and highly confidential
information. Although institutions are investing a lot for protecting their data and assets from …

Usblock: Blocking usb-based keypress injection attacks

S Neuner, AG Voyiatzis, S Fotopoulos… - Data and Applications …, 2018 - Springer
Abstract The Universal Serial Bus (USB) is becoming a prevalent attack vector. Rubber
Ducky and BadUSB are two recent classes of a whole spectrum of attacks carried out using …

[PDF][PDF] USB-undermining security barriers

A Davis - Black Hat Briefings, 2011 - cs.uno.edu
USB ports are everywhere, from laptops and phones to TVs and even microwave ovens.
They provide a convenient, reasonably fast interconnect that consumers are familiar with …

SandUSB: An installation-free sandbox for USB peripherals

EL Loe, HC Hsiao, THJ Kim, SC Lee… - 2016 IEEE 3rd World …, 2016 - ieeexplore.ieee.org
This work investigates two emerging attacks-Human Interface Device (HID) attack and Juice
Jacking attack-that leverage USB peripherals, and proposes countermeasures to defend …

Exploiting smart-phone usb connectivity for fun and profit

Z Wang, A Stavrou - Proceedings of the 26th Annual Computer Security …, 2010 - dl.acm.org
The Universal Serial Bus (USB) connection has become the de-facto standard for both
charging and data transfers for smart phone devices including Google's Android and Apple's …

USBWall: A novel security mechanism to protect against maliciously reprogrammed USB devices

M Kang, H Saiedian - Information Security Journal: A Global …, 2017 - Taylor & Francis
ABSTRACT Universal Serial Bus (USB) is a popular choice of interfacing computer systems
with peripherals. With the increasing support of modern operating systems, it is now truly …

Making {USB} great again with {USBFILTER}

DJ Tian, N Scaife, A Bates, K Butler… - 25th USENIX Security …, 2016 - usenix.org
USB provides ubiquitous plug-and-play connectivity for a wide range of devices. However,
the complex nature of USB obscures the true functionality of devices from the user, and …