skip to main content
10.1145/3600160.3600174acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Rogue key and impersonation attacks on FIDO2: From theory to practice

Authors Info & Claims
Published:29 August 2023Publication History

ABSTRACT

FIDO2 is becoming a defacto standard for passwordless authentication. Using FIDO2 and WebAuthn, web applications can enable users to associate cryptographic credentials to their profiles, and then rely on an external authenticator (e.g., a hardware token plugged into the USB port) to perform strong signature-based authentication when accessing their accounts. The security of FIDO2 has been theoretically validated, but these analyses follow the threat model adopted in the FIDO2 design and explicitly exclude some attack vectors as being out of scope. In this paper we show that two of these attacks, which appear to be folklore in the community, are actually straightforward to launch in practice (user PIN extraction, impersonation and rogue key registration). We demonstrate a deployment over vanilla Linux distributions and commercial FIDO2 authenticators. We discuss the potential impact of our results, which we believe will contribute to the improvement of future versions of the protocol.

References

  1. FIDO Alliance. 2022. Client to AAuthenticator Protocol (CTAP) – Proposed Standard. https://fidoalliance.org/specs/fido-v2.1-ps-20210615.Google ScholarGoogle Scholar
  2. Manuel Barbosa, Alexandra Boldyreva, Shan Chen, and Bogdan Warinschi. 2021. Provable Security Analysis of FIDO2. CRYPTO.Google ScholarGoogle Scholar
  3. Garret Bekker and Matthew Utter. 2021. Work-from-Home Policies Driving MFA Adoption, But Still Work to be Done. Technical Report. S&P Global Market Intelligence.Google ScholarGoogle Scholar
  4. Nina Bindel, Cas Cremers, and Mang Zhao. 2023. FIDO2, CTAP 2.1, and WebAuthn 2: Provable Security and Post-Quantum Instantiation. IEEE Symposium on Security and Privacy.Google ScholarGoogle ScholarCross RefCross Ref
  5. Jaime Blasco. 2012. Sykipot variant hijacks DOD and Windows smart cards. https://www.alienvault.com/open-threat-exchange/blog/sykipot-variant-hijacks-dod-and-windows-smart-cards.Google ScholarGoogle Scholar
  6. P. Hoffman C. Bormann. 2020. RFC 8949 Concise Binary Object Representation (CBOR). https://www.rfc-editor.org/rfc/rfc8949.htmlGoogle ScholarGoogle Scholar
  7. World Wide Web Consortium 2019. Web Authentication: An API for accessing Public Key Credentials Level 1 – W3C Recommendation. https://www.w3.org/TR/webauthn.Google ScholarGoogle Scholar
  8. Andrea Continella, Michele Carminati, Mario Polino, Andrea Lanzi, Stefano Zanero, and Federico Maggi. 2017. Prometheus: Analyzing WebInject-based information stealers. Journal of Computer Security 25, 2 (2017), 117–137.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Hui Li, Xuesong Pan, Xinluo Wang, Haonan Feng, and Chengjie Shi. 2020. Authenticator Rebinding Attack of the UAF Protocol on Mobile Devices. Wireless Communications and Mobile Computing (2020). https://doi.org/10.1155/2020/8819790 https://doi.org/10.1155/2020/8819790.Google ScholarGoogle ScholarCross RefCross Ref
  10. MITRE. 2021. T1111 - Multi-Factor Authentication Interception. https://attack.mitre.org/techniques/T1111/.Google ScholarGoogle Scholar

Index Terms

  1. Rogue key and impersonation attacks on FIDO2: From theory to practice

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ARES '23: Proceedings of the 18th International Conference on Availability, Reliability and Security
          August 2023
          1440 pages
          ISBN:9798400707728
          DOI:10.1145/3600160

          Copyright © 2023 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 29 August 2023

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

          Acceptance Rates

          Overall Acceptance Rate228of451submissions,51%
        • Article Metrics

          • Downloads (Last 12 months)120
          • Downloads (Last 6 weeks)10

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format