skip to main content
10.1145/2420950.2420993acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

Using automated model analysis for reasoning about security of web protocols

Published:03 December 2012Publication History

ABSTRACT

Interoperable identity and trust management infrastructure plays an important role in enabling integrations in cloud computing environments. In the past decade or so, several web-based workflows have emerged as de-facto standards for user identity and resource access across enterprises. Establishing correctness of such web protocols is of immense importance to a large number of common business transactions on the web. In this paper, we propose a framework for analyzing security in web protocols. A novel aspect of our proposal is bringing together two contrasting styles used for security protocol analysis. We use the inference construction style, in which the well-known BAN logic has been extended to reason about web protocols, in conjunction with, an attack construction style that performs SAT based model-checking to rule out certain active attacks. The result is an analysis method that shares simplicity and intuitive appeal of belief logics, at the same time covers a wider range of protocols, along with an ability to automatically find attacks. To illustrate effectiveness, case study of a leading web identity and access management protocol is presented, where application of our analysis method results in a previously unreported attack being identified.

References

  1. Burrows, M., Abadi, M. and Needham, R. 1990. A Logic of Authentication. ACM Trans. Comp. Sys. 8, 1, 18--36. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. OASIS SAML Specifications. SAML v2.0, Core. 2005. http://saml.xml.org/saml-specificationsGoogle ScholarGoogle Scholar
  3. OpenID 2.0 Specifications. 2008. http://openid.net/specs/openid-authentication-2_0.html.Google ScholarGoogle Scholar
  4. Hammer, E. 2010. The OAuth 1.0 Protocol. Internet Engineering Task Force, Request for Comments (RFC): 5849, http://www.rfc-editor.org/rfc/rfc5849.txt.Google ScholarGoogle Scholar
  5. Gong, L., Needham, R. and Yahalom, R. 1990. Reasoning about Belief in Cryptographic Protocols. In Proceedings of IEEE Symposium on Research in Security and Privacy (1990)Google ScholarGoogle Scholar
  6. Abadi, M. and Tuttle, M. R. 1991. A semantics for a logic of authentication. In Proceedings of the ACM Symposium of Principles of Distributed Computing (1991) Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Kessler, V. and Wedel, G. 1994. AUTLOG: An advanced logic of authentication. In Proceedings of Computer Security Foundation Workshop VII, 90--99 (1994).Google ScholarGoogle ScholarCross RefCross Ref
  8. Syverson, P. and van Oorschot, P. 1994. On unifying some cryptographic protocol logics. In Proceedings of the Symposium on Security and Privacy, Oakland, CA, 14--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Schumann, J. 1997. Automatic Verification of Cryptographic Protocols with SETHEO. In McCune, W. (ed.) CADE 1997. LNCS, vol. 1249, 831--836. Springer, Heidelberg. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Craigen, D. and Saaltink, M. 1996. Using EVES to analyze authentication protocols. Technical Report TR-96-5508-05, ORA Canada.Google ScholarGoogle Scholar
  11. Dolev, D. and Yao, A. 1983. On the security of public key protocols. IEEE Trans. Inform. Theory IT-29, 198--208. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Meadows, C. 1992. Applying formal methods to the analysis of a key management protocol. Journal of Computer Security 1, 5--53.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Lowe, G. 1996. Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR. In Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, 1055, 147--166. Springer, Heidelberg. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Armando, A., et al. 2005. An Optimized Intruder Model for SAT-based Model-Checking of Security Protocols. Elec. Notes in Theoret. Comp. Sci. 125(1) (March 2005) Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Software Design Group, MIT, Alloy analyzer 4. 2010. http://alloy.mit.edu/Google ScholarGoogle Scholar
  16. Hammer-Lahav, E. 2009. Explaining the OAuth Session Fixation Attack, http://hueniverse.com/2009/04/explaining-the-oauth-sessionfixation-attack/Google ScholarGoogle Scholar
  17. Jackson, D. 2002. Alloy: a lightweight object modelling notation. ACM Trans. on Software Engineering and Methodology (TOSEM), 11, 2, 256--290. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Basin, D., Modersheim, S. and Vigano, L. 2003. An On-The-Fly Model-Checker for Security Proto-col Analysis. In Proceedings of 8th ESORICS 2003, 253--270. LNCS 2808.Google ScholarGoogle Scholar
  19. Armando, A., Basin, D., Boichut Y., et al. 2005. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In Proceedings of International Conference on Computer-Aided Verification. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Javier, F., Fabrega, T., Herzog, J., C. and Guttman, J., D. 1998. Strand spaces: Why a security protocol is correct?. In Proceedings of IEEE Symposium on Security and Privacy, 160--171.Google ScholarGoogle Scholar
  21. Dawn, S., Berezin., S. and Perrig, A. 2001. Athena: a novel approach to efficient automatic security protocol analysis. Journal of Computer Security, 9, 47--74. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Akhawe, D., Barth, A., Lam, P., E., Mitchell, J. and Song D. 2010. Towards a Formal Foundation of Web Security. In Proceedings of 23rd IEEE Computer Security Foundations Symposium (CSF), 2010, 290--304. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Kumar, A. 2011. Model Driven Security Analysis of IDaaS Protocols. In Proceedings of 9th International Conference on Service Oriented Computing. 312--327. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. The OAuth Core 1.0 Specification, 2007. http://oauth.net/core/1.0Google ScholarGoogle Scholar
  25. Hammer, E., et al., D. 2012. The OAuth 2.0 Authorization Protocol, Network Working Group, Internet Draft (work in progress), http://tools.ietf.org/html/draft-ietf-oauth-v2-xx.Google ScholarGoogle Scholar
  26. Clark, J. and Jacob, J. 1997. A Survey of Authentication Protocol Literature: Version 1.0, 17. http://www.eecs.umich.edu/acal/swerve/docs/49-1.pdf.Google ScholarGoogle Scholar
  27. Armando, A. et al. 2008. Formal analysis of SAML 2.0 web browser single sign-on: breaking the SAML-based single sign-on for google apps. In Proceedings of 6th ACM workshop on Formal methods in security engineering. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Kindred, D. and Wing, J. 1996. Fast, Automatic Checking of Security Protocols. In Proceedings of the USENIX 1996 Workshop on Electronic Commerce. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Jackson, D. 2012. Software Abstractions: Logic, Language, and Analysis, Revised Edition, The MIT Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Blanchet, B. 2001. An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In Proceedings 14th IEEE Computer Security Foundations Workshop (CSFW), 82--96. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Cremers, C., J. 2008. Unbounded Verification, Falsification, and Characterization of Security Protocols by Pattern Refinement. In Proceedings of the 15th ACM conference on Computer and communications security. 119--128. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Using automated model analysis for reasoning about security of web protocols

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            ACSAC '12: Proceedings of the 28th Annual Computer Security Applications Conference
            December 2012
            464 pages
            ISBN:9781450313124
            DOI:10.1145/2420950

            Copyright © 2012 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 3 December 2012

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            ACSAC '12 Paper Acceptance Rate44of231submissions,19%Overall Acceptance Rate104of497submissions,21%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader