File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Harvesting Smartphone Privacy Through Enhanced Juice Filming Charging Attacks

TitleHarvesting Smartphone Privacy Through Enhanced Juice Filming Charging Attacks
Authors
KeywordsOCR technology
Android and iOS
Charging threat
Juice filming charging attack
Mobile privacy and security
Issue Date2017
Citation
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2017, v. 10599 LNCS, p. 291-308 How to Cite?
Abstract© 2017, Springer International Publishing AG. The increasingly high demand for smartphone charging in people’s daily lives has apparently encouraged much more public charging stations to be deployed in various places (e.g., shopping malls, airports). However, these public charging facilities may open a hole for cyber-criminals to infer private information and data from smartphone users. Juice filming charging (JFC) attack is a particular type of charging attacks, which is capable of stealing users’ sensitive information from both Android OS and iOS devices, through automatically monitoring and recording phone screen during the whole charging period. The rationale is that phone screen can be leaked through a standard micro USB connector, which adopts the Mobile High-Definition Link (MHL) standard. In practice, we identify that how to efficiently extract information from the captured videos remains a challenge for current JFC attack. To further investigate its practical influence, in this work, we focus on enhancing its performance in the aspects of extracting texts from images and correlating information, and then conducting a user study in a practical scenario. The obtained results demonstrate that our enhanced JFC attack can outperform the original one in collecting users’ information at large and extracting sensitive data with a higher accuracy. Our work aims to complement existing results and stimulate more efforts in defending smartphones against charging threats.
Persistent Identifierhttp://hdl.handle.net/10722/280859
ISSN
2020 SCImago Journal Rankings: 0.249

 

DC FieldValueLanguage
dc.contributor.authorMeng, Weizhi-
dc.contributor.authorFei, Fei-
dc.contributor.authorLi, Wenjuan-
dc.contributor.authorAu, Man Ho-
dc.date.accessioned2020-02-17T14:35:07Z-
dc.date.available2020-02-17T14:35:07Z-
dc.date.issued2017-
dc.identifier.citationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2017, v. 10599 LNCS, p. 291-308-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/280859-
dc.description.abstract© 2017, Springer International Publishing AG. The increasingly high demand for smartphone charging in people’s daily lives has apparently encouraged much more public charging stations to be deployed in various places (e.g., shopping malls, airports). However, these public charging facilities may open a hole for cyber-criminals to infer private information and data from smartphone users. Juice filming charging (JFC) attack is a particular type of charging attacks, which is capable of stealing users’ sensitive information from both Android OS and iOS devices, through automatically monitoring and recording phone screen during the whole charging period. The rationale is that phone screen can be leaked through a standard micro USB connector, which adopts the Mobile High-Definition Link (MHL) standard. In practice, we identify that how to efficiently extract information from the captured videos remains a challenge for current JFC attack. To further investigate its practical influence, in this work, we focus on enhancing its performance in the aspects of extracting texts from images and correlating information, and then conducting a user study in a practical scenario. The obtained results demonstrate that our enhanced JFC attack can outperform the original one in collecting users’ information at large and extracting sensitive data with a higher accuracy. Our work aims to complement existing results and stimulate more efforts in defending smartphones against charging threats.-
dc.languageeng-
dc.relation.ispartofLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)-
dc.subjectOCR technology-
dc.subjectAndroid and iOS-
dc.subjectCharging threat-
dc.subjectJuice filming charging attack-
dc.subjectMobile privacy and security-
dc.titleHarvesting Smartphone Privacy Through Enhanced Juice Filming Charging Attacks-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-319-69659-1_16-
dc.identifier.scopuseid_2-s2.0-85035148802-
dc.identifier.volume10599 LNCS-
dc.identifier.spage291-
dc.identifier.epage308-
dc.identifier.eissn1611-3349-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats