skip to main content
10.1145/1966913.1966954acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Rethinking about guessing attacks

Published:22 March 2011Publication History

ABSTRACT

Although various past efforts have been made to characterize and detect guessing attacks, there is no consensus on the definition of guessing attacks. Such a lack of generic definition makes it extremely difficult to evaluate the resilience of security protocols to guessing attacks.

To overcome this hurdle, we seek a new definition in this paper to fully characterize the attacker's guessing capabilities (i.e., guessability). This provides a general framework to reason about guessing attacks in a symbolic setting, independent of specific intruder models. We show how the framework can be used to analyze both passive and active guessing attacks.

References

  1. M. Abadi and V. Cortier. Deciding knowledge in security protocols under equational theories. Theor. Comput. Sci., 367(1):2--32, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Abadi and C. Fournet. Mobile values, new names, and secure communication. In POPL '01, pages 104--115. ACM, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Baudet. Deciding security of protocols against off-line guessing attacks. In CCS '05, pages 16--25. ACM, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. G. Birkhoff. On the structure of abstract algebras. Mathematical Proceedings of the Cambridge Philosophical Society, 31(04):433--454, 1935.Google ScholarGoogle ScholarCross RefCross Ref
  5. B. Blanchet. An efficient cryptographic protocol verifier based on prolog rules. In CSFW '01, page 82, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. B. Blanchet. Automatic verification of correspondences for security protocols. J. Comput. Secur., 17(4):363--434, 2009. Google ScholarGoogle ScholarCross RefCross Ref
  7. B. Blanchet, M. Abadi, and C. Fournet. Automated verification of selected equivalences for security protocols. Journal of Logic and Algebraic Programming, 75(1):3--51, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  8. M. Boreale and M. G. Buscemi. A method for symbolic analysis of security protocols. Theoretical Computer Science, 338(1--3):393--425, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Burrows, M. Abadi, and R. Needham. A logic of authentication. ACM Trans. Comput. Syst., 8(1):18--36, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. I. Cervesato, N. A. Durgin, P. D. Lincoln, J. C. Mitchell, and A. Scedrov. A meta-notation for protocol analysis. In CSFW '99, page 55, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Y. Chevalier and L. Vigneron. Automated unbounded verification of security protocols. In CAV '02, pages 324--337. Springer-Verlag, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. c. Ciobâcă, S. Delaune, and S. Kremer. Computing knowledge in security protocols under convergent equational theories. In CADE-22, pages 355--370. Springer-Verlag, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Cohen and M. Dam. A complete axiomatization of knowledge and cryptography. In LICS '07, pages 77--88, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. H. Comon-Lundh and V. Cortier. Computational soundness of observational equivalence. In CCS '08, pages 109--118. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. H. Comon-Lundh and V. Shmatikov. Intruder deductions, constraint solving and insecurity decision in presence of exclusive or. In LICS '03, pages 271--280, June 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Corin, J. Doumen, and S. Etalle. Analysing password protocol security against off-line dictionary attacks. Electron. Notes Theor. Comput. Sci., 121:47--63, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  17. R. Corin, S. Malladi, J. Alves-Foss, and S. Etalle. Guess what? here is a new tool that finds some new guessing attacks. In R. Gorrieri and R. Lucchi, editors, IFIP WG 1.7, pages 62--71, 2003.Google ScholarGoogle Scholar
  18. V. Cortier and S. Delaune. Deciding knowledge in security protocols for monoidal equational theories. In LPAR, pages 196--210, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. V. Cortier, S. Delaune, and P. Lafourcade. A survey of algebraic properties used in cryptographic protocols. J. Comput. Secur., 14(1):1--43, 2006. Google ScholarGoogle ScholarCross RefCross Ref
  20. C. J. Cremers. Unbounded verification, falsification, and characterization of security protocols by pattern refinement. In CCS '08, pages 119--128. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. S. Delaune. Easy intruder deduction problems with homomorphisms. Information Processing Letters, 97(6):213--218, 2006. Google ScholarGoogle ScholarCross RefCross Ref
  22. S. Delaune and F. Jacquemard. A theory of dictionary attacks and its complexity. In CSFW '04, page 2, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. N. Dershowitz and D. A. Plaisted. Rewriting. In Handbook of Automated Reasoning, pages 535--610. MIT Press, 2001.Google ScholarGoogle ScholarCross RefCross Ref
  24. Y. Ding and P. Horster. Undetectable on-line password guessing attacks. SIGOPS Oper. Syst. Rev., 29(4):77--86, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. D. Dolev and A. Yao. On the security of public key protocols. Information Theory, IEEE Transactions on, 29(2):198--208, Mar 1983.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. P. H. Drielsma, S. Modersheim, and L. Vigano. A formalization of off-line guessing for security protocol analysis. In Logic for Programming, Artificial Intelligence, and Reasoning, volume 3452, pages 363--379. 2005.Google ScholarGoogle Scholar
  27. N. Durgin, P. Lincoln, J. Mitchell, and A. Scedrov. Multiset rewriting and the complexity of bounded security protocols. J. Comput. Secur., 12(2):247--311, 2004. Google ScholarGoogle ScholarCross RefCross Ref
  28. F. Fabrega, J. Herzog, and J. Guttman. Strand spaces: why is a security protocol correct? pages 160--171, may 1998.Google ScholarGoogle Scholar
  29. F. J. T. Fábrega. Strand spaces: proving security protocols correct. J. Comput. Secur., 7(2--3):191--230, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. R. Fagin, J. Y. Halpern, Y. Moses, and M. Y. Vardi. Reasoning About Knowledge, volume 1 of MIT Press Books. The MIT Press, December 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. L. Gong. Optimal authentication protocols resistant to password guessing attacks. In CSFW '95, page 24, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. L. Gong, M. Lomas, R. Needham, and J. Saltzer. Protecting poorly chosen secrets from guessing attacks. Selected Areas in Communications, IEEE Journal on, 11(5):648--656, jun. 1993.Google ScholarGoogle Scholar
  33. B. Groza and M. Minea. A calculus to detect guessing attacks. In ISC '09, pages 59--67. Springer-Verlag, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. S. Halevi and H. Krawczyk. Public-key cryptography and password protocols. ACM Trans. Inf. Syst. Secur., 2(3):230--268, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. J. Halpern, Y. Moses, and M. Vardi. Algorithmic knowledge. In Proc. of 5th conference on Theoretical Aspects of Reasoning about Knowledge, pages 255--266, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. J. Heather, G. Lowe, and S. Schneider. How to prevent type flaw attacks on security protocols. J. Comput. Secur., 11(2):217--244, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. R. Landauer. Irreversibility and heat generation in the computing process. IBM Journal of Research and Development, 44(1.2):261--269, jan. 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Z. Li and W. Wang. Deciding recognizability under dolev-yao intruder model. In ISC '10, to appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Z. Li and W. Wang. Rethinking about type-flaw attacks. In Global Telecommunications Conference, 2010. GLOBECOM 2010. IEEE, to appear.Google ScholarGoogle Scholar
  40. T. Lomas, L. Gong, J. Saltzer, and R. Needhamn. Reducing risks from poorly chosen keys. SIGOPS Oper. Syst. Rev., 23(5):14--18, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. G. Lowe. Breaking and fixing the needham-schroeder public-key protocol using fdr. In TACAs '96, pages 147--166, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. G. Lowe. Analysing protocols subject to guessing attacks. J. Comput. Secur., 12(1):83--97, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. C. Meadows. A procedure for verifying security against type confusion attacks. In CSFW 03, pages 62--72, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  44. J. Millen and V. Shmatikov. Constraint solving for bounded-process cryptographic protocol analysis. In CCS '01, pages 166--175. ACM, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. S. Schneider. Security properties and csp. In SP '96, page 174, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. D. X. Song, S. Berezin, and A. Perrig. Athena: a novel approach to efficient automatic security protocol analysis. J. Comput. Secur., 9(1--2):47--74, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Rethinking about guessing attacks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ASIACCS '11: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security
          March 2011
          527 pages
          ISBN:9781450305648
          DOI:10.1145/1966913

          Copyright © 2011 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 22 March 2011

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          ASIACCS '11 Paper Acceptance Rate35of217submissions,16%Overall Acceptance Rate418of2,322submissions,18%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader