Friday, March 29, 2024

New Research Shows Smart Light Can Be Used To Steal User’s Private Data Invisibly

New research shows that connected smart light can be used as a covert-channel to exfiltrate the user’s private data by taking advantage of light emitted by modern smart bulbs.

Researchers from the University of Texas published a paper on evaluating the novel attacks that take advantage these connected lights create a new attack surface, which can be maliciously used to violate users privacy.

The research paper evaluates the feasibility of exploiting smart light’s infrared lighting functionality of and to exfiltrate the user private data invisibility from the secured personal device.

Attackers can launch such a novel attack by carefully manipulating the infrared light by creating a covert-channel communication between the smart lights and the device that senses the infrared light. By having a malicious agent installed on the phone the attackers can encode the private data and transfer them through the infrared covert channel.
smart lights

Researchers have taken the two popular LIFX and Phillips Hue smart light systems that support millions of colors for examination.

Threats Taking Advantage of Audio and Video Visualizing

The smart bulbs react based on the high and low audio tones by fluctuating its output light brightness, it fluctuates more with higher audio amplitudes and less with lower audio amplitudes. Researchers observed luminance-profile suffers minor distortions across multiple recordings.

When video-visualization is turned on in the mobile app, the smart bulb reacts to the colors present in the input video stream by changing its output light color to the average RGB composition of the current frame in the video.

smart lights

The inference attack starts with the adversary recording the observed luminance-profile. To evaluate the audio and video inference and data to exfiltrate research done an experimental setup with an internal and an external observation point.

Covert Data Exfiltration

Researchers present an adversary can actively and covertly exfiltrate private data from within a smart light user’s personal device or network. This attack possible with the smart lights(LIFX) that connected through the hub with lack of permission controls.

Whereas with the Phillips Hue ecosystem with permission controls can be used in the attack only if the malicious application installed on the user’s smartphone.

smart lights

The infrared spectrum remains undetected to human eyes and it for longer durations and the channel bandwidth be a deciding factor for such type of attacks.

Mitigations for proposed threats

By reducing the light transmittance causes the attacks to perform poorly, the brightness of the bulbs can be reduced to minimize the inference attacks and to prevent the exfiltration attack, strong network rules can be enforced.

Also Read

Famous Indian Bank SWIFT/ATM System Hacked – Hackers Stolen US$13.5 Million – A High Profile Cyber Attack

A New Ransomware Attack Posed as Windows Activator Emerging in Wild With Hidden Functions

Kali Linux 2018.3 Released With lots of Hacking Tool Updates for Security Assessments

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles