Trust The Wire, They Always Told Me!: On Practical Non-Destructive Wire-Tap Attacks Against Ethernet

Ethernet technology dominates enterprise and home network installations and is present in datacenters as well as parts of the backbone of the Internet. Due to its wireline nature, Ethernet networks are often assumed to intrinsically protect the exchanged data against attacks carried out by eavesdroppers and malicious attackers that do not have physical access to network devices, patch panels and network outlets. In this work, we practically evaluate the possibility of wireless attacks against wired Ethernet installations with respect to resistance against eavesdropping by using off-the-shelf software-defined radio platforms. Our results clearly indicate that twisted-pair network cables radiate enough electromagnetic waves to reconstruct transmitted frames with negligible bit error rates, even when the cables are not damaged at all. Since this allows an attacker to stay undetected, it urges the need for link layer encryption or physical layer security to protect confidentiality.

[1]  Markus G. Kuhn,et al.  Electromagnetic Eavesdropping Risks of Flat-Panel Displays , 2004, Privacy Enhancing Technologies.

[2]  Amarjeet Singh,et al.  An in depth study into using EMI signatures for appliance identification , 2014, BuildSys@SenSys.

[3]  Markus G. Kuhn,et al.  Soft Tempest { An Opportunity for NATO , 1999 .

[4]  Wim van Eck,et al.  Electromagnetic radiation from video display units: An eavesdropping risk? , 1985, Comput. Secur..

[5]  Flavia Grassi,et al.  The Concept of Weak Imbalance and Its Role in the Emissions and Immunity of Differential Lines , 2013, IEEE Transactions on Electromagnetic Compatibility.

[6]  Reinhard Stolle,et al.  Electromagnetic coupling of twisted pair cables , 2002, IEEE J. Sel. Areas Commun..

[7]  Yu-ichi Hayashi,et al.  A Threat for Tablet PCs in Public Space: Remote Visualization of Screen Images Using EM Emanation , 2014, CCS.

[8]  Masao Masugi,et al.  EMC ’ 09 / Kyoto Countermeasure Technique for Preventing Information Leakage Caused by Unintentional PC Display Emanations , 2009 .

[9]  Milos Prvulovic,et al.  Experimental Demonstration of Electromagnetic Information Leakage From Modern Processor-Memory Systems , 2014, IEEE Transactions on Electromagnetic Compatibility.

[10]  Martin Vuagnoux,et al.  Compromising Electromagnetic Emanations of Wired and Wireless Keyboards , 2009, USENIX Security Symposium.

[11]  Shwetak N. Patel,et al.  Televisions, video privacy, and powerline electromagnetic interference , 2011, CCS '11.

[12]  Daniel Genkin,et al.  Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation , 2015, CHES.

[13]  Peter Smulders,et al.  The threat of information theft by reception of electromagnetic radiation from RS-232 cables , 1990, Comput. Secur..

[14]  Nozomu Hasebe,et al.  Analysis of the induced voltage on a twisted pair cable in an electromagnetic field , 1999 .

[15]  Markus G. Kuhn,et al.  Optical time-domain eavesdropping risks of CRT displays , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[16]  Markus G. Kuhn,et al.  Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations , 1998, Information Hiding.

[17]  Yasunao Suzuki,et al.  Jamming technique to prevent information leakage caused by unintentional emissions of PC video signals , 2010, 2010 IEEE International Symposium on Electromagnetic Compatibility.

[18]  Martine Lienard,et al.  Power line communication and compromising radiated emission , 2010, SoftCOM 2010, 18th International Conference on Software, Telecommunications and Computer Networks.