4 research outputs found

    Chemical Combinatorial Attacks on Keyboards

    Get PDF
    This paper presents a new attack on keyboards. \smallskip The attack consists in depositing on each keyboard key a small ionic salt quantity ({\sl e.g.} some NaCl on key 0, some KCl on key 1, LiCl on key 2, SrCl2_2 on key 3, BaCl2_2 on key 4, CaCl2_2 on key 5...). As the user enters his PIN, salts get mixed and leave the keyboard in a state that leaks secret information. Nicely enough, evaluating the entropy loss due to the chemical trace turns out to be a very interesting combinatorial exercise. \smallskip Under the assumption that mass spectroscopic analysis can reveal with accuracy the mixture of chemical compounds generated by the user, we show that, for moderate-size decimal PINs, the attack would generally disclose the PIN. \smallskip The attack may apply to door PIN codes, phone numbers dialed from a hotel rooms, computer keyboards or even ATMs. \ss While we did not implement the chemical part of the attack, a number of mass spectrometry specialists confirmed to the authors its feasibility

    Класифікація сучасних атак спеціального виду на реалізацію

    Get PDF
    В данной статье проведена классификация каналов утечки и перехвата информации, полученной на основе анализа современных исследований в данной области. Дан анализ возможных причин их возникновения. Проведена классификация современных атак специального вида на устройства защиты информации.Анализ описанных в статье каналов утечки секретной информации и возможных атак на криптосистемы позволяет построить устойчивые системы защиты информации.У даній статті проведено класифікацію каналів витоку та перехвату інформації, отриману на основі аналізу сучасних досліджень у даній галузі. Подано аналіз можливих причин їх виникнення. Проведено класифікацію сучасних атак спеціального виду на пристрої захисту інформації.Аналіз описаних у статті каналів витоку таємної інформації та можливих атак на криптосистеми дозволяє побудувати стійкі системи захисту інформації

    A new emergency control method and a preventive mechanism against cascaded events to avoid large-scale blackouts

    Get PDF
    Cascaded events may cause a major blackout which will lead to a massive economic loss and even fatalities. Significant research efforts have been made to address the issue systematically: preventive mechanisms are designed to mitigate the impact of initiating events on power systems; emergency control methods are proposed to prevent power systems from entering an unstable state; restorative control methods are developed to stop the propagation of power system instability and to prevent widespread blackouts. This work contributes to the development of new emergency control methods and preventive mechanisms. First, a new emergency control scheme is proposed for preventing power systems from a loss of synchronism. Traditional out-of-step relays may fail to predict losses of synchronism as the dynamics of power systems become more and more complex. In recent years, the installation of the Phasor Measurement Units (PMUs) on power grids has increased significantly and, therefore, a large amount of real-time data is available for on-line monitoring of power system dynamics. This research proposes a PMU-based application for on-line monitoring of rotor angle stability. The Lyapunov Exponents are used to predict a loss of synchronism within large power systems. The relationship between rotor angle stability and the Maximal Lyapunov Exponent (MLE) is established. A computational algorithm is developed for the calculation of MLE in an operational environment. The effectiveness of the monitoring scheme is illustrated with a 3-machine system and a 200-bus system model. Then, a preventive mechanism against cyber attacks is developed. Cyber threats are serious concerns for power systems. For example, hackers may attack power control systems via the interconnected enterprise networks. This research proposes a risk assessment framework to enhance the resilience of power systems against cyber attacks. The Duality Element Relative Fuzzy Evaluation Method (DERFEM) is employed to evaluate identified security vulnerabilities within cyber systems of power systems quantitatively; The Attack Graph is used to identify possible intrusion scenarios that exploit multiple vulnerabilities; an Intrusion Response system (IRS) is developed to monitor the impact of intrusion scenarios on power system dynamics in real time. IRS calculates the Conditional Lyapunov Exponents (CLEs) on line based on PMU data. Power system stability is predicted through values of CLEs. Control actions based on CLEs will be suggested if power system instability is likely to happen. A generic wind farm control system is used for case study. The effectiveness of IRS is illustrated with the IEEE 39 bus system model

    Chemical Combinatorial Attacks on Keyboards

    No full text
    Under the assumption that mass spectroscopic analysis can reveal with accuracy the mixture of chemical compounds generated by the user, we show that, for moderate-size decimal PINs, the attack would generally disclose the PIN. The attack may apply to door PIN codes, phone numbers dialed from a hotel rooms, computer keyboards or even ATMs. While we did not implement the chemical part of the attack, a number of mass spectrometry specialists confirmed to the authors its feasibility. 1 Introduction This paper presents a new attack on keyboards and PIN-pads. The attack consists in depositing on each keyboard key a small ionic saltquantity
    corecore