Home > Research > Publications & Outputs > A Video-based Attack for Android Pattern Lock

Electronic data

  • PDF29460441-549292099

    Submitted manuscript, 1.9 MB, PDF document

    Available under license: CC BY: Creative Commons Attribution 4.0 International License

  • tops18

    Rights statement: © ACM, 2018. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in ACM Transactions on Privacy and Security (TOPS) http://dx.doi.org/10.1145/3230740

    Accepted author manuscript, 1.82 MB, PDF document

    Available under license: CC BY: Creative Commons Attribution 4.0 International License

Links

Text available via DOI:

View graph of relations

A Video-based Attack for Android Pattern Lock

Research output: Contribution to Journal/MagazineJournal articlepeer-review

Published

Standard

A Video-based Attack for Android Pattern Lock. / Ye, Guixin; Tang, Zhanyong; Fang, Dingyi et al.
In: ACM Transactions on Privacy and Security, Vol. 21, No. 4, 19, 07.2018.

Research output: Contribution to Journal/MagazineJournal articlepeer-review

Harvard

Ye, G, Tang, Z, Fang, D, Chen, X, Wolff, W, Aviv, A & Wang, Z 2018, 'A Video-based Attack for Android Pattern Lock', ACM Transactions on Privacy and Security, vol. 21, no. 4, 19. https://doi.org/10.1145/3230740

APA

Ye, G., Tang, Z., Fang, D., Chen, X., Wolff, W., Aviv, A., & Wang, Z. (2018). A Video-based Attack for Android Pattern Lock. ACM Transactions on Privacy and Security, 21(4), Article 19. https://doi.org/10.1145/3230740

Vancouver

Ye G, Tang Z, Fang D, Chen X, Wolff W, Aviv A et al. A Video-based Attack for Android Pattern Lock. ACM Transactions on Privacy and Security. 2018 Jul;21(4):19. doi: 10.1145/3230740

Author

Ye, Guixin ; Tang, Zhanyong ; Fang, Dingyi et al. / A Video-based Attack for Android Pattern Lock. In: ACM Transactions on Privacy and Security. 2018 ; Vol. 21, No. 4.

Bibtex

@article{d7a5189ecc074066b317847e9c9e0f6e,
title = "A Video-based Attack for Android Pattern Lock",
abstract = "Pattern lock is widely used for identification and authentication on Android devices. This article presents a novel video-based side channel attack that can reconstruct Android locking patterns from video footage filmed using a smartphone. As a departure from previous attacks on pattern lock, this new attack does not require the camera to capture any content displayed on the screen. Instead, it employs a computer vision algorithm to track the fingertip movement trajectory to infer the pattern. Using the geometry information extracted from the tracked fingertip motions, the method can accurately infer a small number of (often one) candidate patterns to be tested by an attacker. We conduct extensive experiments to evaluate our approach using 120 unique patterns collected from 215 independent users. Experimental results show that the proposed attack can reconstruct over 95% of the patterns in five attempts. We discovered that, in contrast to most people{\textquoteright}s belief, complex patterns do not offer stronger protection under our attacking scenarios. This is demonstrated by the fact that we are able to break all but one complex patterns (with a 97.5% success rate) as opposed to 60% of the simple patterns in the first attempt.We demonstrate that this video-side channel is a serious concern for not only graphical locking patterns but also PIN-based passwords, as algorithms and analysis developed from the attack can be easily adapted to target PIN-based passwords. As a countermeasure, we propose to change the way the Android locking pattern is constructed and used. We show that our proposal can successfully defeat this video-based attack. We hope the results of this article can encourage the community to revisit the design and practical use of Android pattern lock.",
author = "Guixin Ye and Zhanyong Tang and Dingyi Fang and Xiaojiang Chen and Willy Wolff and Adam Aviv and Zheng Wang",
note = "{\textcopyright} ACM, 2018. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in ACM Transactions on Privacy and Security (TOPS) http://dx.doi.org/10.1145/3230740 ",
year = "2018",
month = jul,
doi = "10.1145/3230740",
language = "English",
volume = "21",
journal = "ACM Transactions on Privacy and Security",
publisher = "Association for Computing Machinery (ACM)",
number = "4",

}

RIS

TY - JOUR

T1 - A Video-based Attack for Android Pattern Lock

AU - Ye, Guixin

AU - Tang, Zhanyong

AU - Fang, Dingyi

AU - Chen, Xiaojiang

AU - Wolff, Willy

AU - Aviv, Adam

AU - Wang, Zheng

N1 - © ACM, 2018. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in ACM Transactions on Privacy and Security (TOPS) http://dx.doi.org/10.1145/3230740

PY - 2018/7

Y1 - 2018/7

N2 - Pattern lock is widely used for identification and authentication on Android devices. This article presents a novel video-based side channel attack that can reconstruct Android locking patterns from video footage filmed using a smartphone. As a departure from previous attacks on pattern lock, this new attack does not require the camera to capture any content displayed on the screen. Instead, it employs a computer vision algorithm to track the fingertip movement trajectory to infer the pattern. Using the geometry information extracted from the tracked fingertip motions, the method can accurately infer a small number of (often one) candidate patterns to be tested by an attacker. We conduct extensive experiments to evaluate our approach using 120 unique patterns collected from 215 independent users. Experimental results show that the proposed attack can reconstruct over 95% of the patterns in five attempts. We discovered that, in contrast to most people’s belief, complex patterns do not offer stronger protection under our attacking scenarios. This is demonstrated by the fact that we are able to break all but one complex patterns (with a 97.5% success rate) as opposed to 60% of the simple patterns in the first attempt.We demonstrate that this video-side channel is a serious concern for not only graphical locking patterns but also PIN-based passwords, as algorithms and analysis developed from the attack can be easily adapted to target PIN-based passwords. As a countermeasure, we propose to change the way the Android locking pattern is constructed and used. We show that our proposal can successfully defeat this video-based attack. We hope the results of this article can encourage the community to revisit the design and practical use of Android pattern lock.

AB - Pattern lock is widely used for identification and authentication on Android devices. This article presents a novel video-based side channel attack that can reconstruct Android locking patterns from video footage filmed using a smartphone. As a departure from previous attacks on pattern lock, this new attack does not require the camera to capture any content displayed on the screen. Instead, it employs a computer vision algorithm to track the fingertip movement trajectory to infer the pattern. Using the geometry information extracted from the tracked fingertip motions, the method can accurately infer a small number of (often one) candidate patterns to be tested by an attacker. We conduct extensive experiments to evaluate our approach using 120 unique patterns collected from 215 independent users. Experimental results show that the proposed attack can reconstruct over 95% of the patterns in five attempts. We discovered that, in contrast to most people’s belief, complex patterns do not offer stronger protection under our attacking scenarios. This is demonstrated by the fact that we are able to break all but one complex patterns (with a 97.5% success rate) as opposed to 60% of the simple patterns in the first attempt.We demonstrate that this video-side channel is a serious concern for not only graphical locking patterns but also PIN-based passwords, as algorithms and analysis developed from the attack can be easily adapted to target PIN-based passwords. As a countermeasure, we propose to change the way the Android locking pattern is constructed and used. We show that our proposal can successfully defeat this video-based attack. We hope the results of this article can encourage the community to revisit the design and practical use of Android pattern lock.

U2 - 10.1145/3230740

DO - 10.1145/3230740

M3 - Journal article

VL - 21

JO - ACM Transactions on Privacy and Security

JF - ACM Transactions on Privacy and Security

IS - 4

M1 - 19

ER -