skip to main content
10.1145/2480362.2480705acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

An updated threat model for security ceremonies

Published: 18 March 2013 Publication History

Abstract

Since Needham and Schroeder introduced the idea of an active attacker, a lot of research has been made in the protocol design and analysis area in order to verify the protocols' claims against this type of attacker. Nowadays, the Dolev-Yao threat model is the most widely accepted attacker model in the analysis of security protocols. Consequently, there are several security protocols considered secure against an attacker under Dolev-Yao's assumptions. With the introduction of the concept of ceremonies, which extends protocol design and analysis to include human peers, we can potentially find and solve security flaws that were previously not detectable. In this paper, we discuss that even though Dolev-Yao's threat model can represent the most powerful attacker possible in a ceremony, the attacker in this model is not realistic in certain scenarios, especially those related to the human peers. We propose a dynamic threat model that can be adjusted according to each ceremony, and consequently adapt the model and the ceremony analysis to realistic scenarios without degrading security and improving usability.

References

[1]
R. D. Alexander. The evolution of social behavior. Annual Review of Ecology and Systematics, 5, 1974.
[2]
R. Anderson and R. Needham. Robustness principles for public key protocols. In CRYPTO '95. Springer-Verlag, 1995.
[3]
W. Arsac, G. Bella, X. Chantry, and L. Compagna. Multi-attacker protocol validation. Journal of Automated Reasoning, 46(3-4), Apr. 2011.
[4]
D. Balfanz, D. K. Smetters, P. Stewart, and H. C. Wong. Talking to strangers: Authentication in ad-hoc wireless networks. In NDSS'02, San Diego, 2002.
[5]
G. Bella. Formal Correctness of Security Protocols. Information Security and Cryptography. Springer Berlin Heidelberg, New York, 2007.
[6]
G. Bella, S. Bistarelli, and F. Massacci. Retaliation: Can we live with flaws? In IACS, volume 6. IOS Press, 2006.
[7]
M. Bellare and P. Rogaway. Entity authentication and key distribution. In CRYPTO' 93, volume 773 of LNCS. Springer, 1994.
[8]
Bluetooth Special Interest Group. Bluetooth specifications 1.0--2.1+EDR. Technical specifications, http://www.bluetooth.com, 1999--2007.
[9]
Bluetooth Special Interest Group. Simple pairing whitepaper v10r00. Technical report, Aug. 2006.
[10]
M. C. Carlos, J. E. Martina, G. Price, and R. F. Custodio. A proposed framework for analysing security ceremonies. In SECRYPT'12. SciTePress, July 2012.
[11]
R. Chang and V. Shmatikov. Formal analysis of authentication in bluetooth device pairing. In FCS-ARSPA'07, 2007.
[12]
S. Creese, M. Goldsmith, A. W. Roscoe, and I. Zakiuddin. The attacker in ubiquitous computing environments: formalising the threat model. In FAST'03, 2003.
[13]
R. Dhamija, J. D. Tygar, and M. Hearst. Why phishing works. In SIGCHI'06, New York, 2006. ACM.
[14]
D. Dolev and A. C. Yao. On the security of public key protocols. IEEE Trans. on Inform. Theory, 29, 1983.
[15]
C. Ellison. Ceremony Design and Analysis. Cryptology ePrint Archive, Report 2007/399, Oct. 2007.
[16]
K. Haataja and P. Toivanen. Practical man-in-the-middle attacks against bluetooth secure simple pairing. In WiCOM '08, oct 2008.
[17]
M. Jakobsson. The human factor in phishing. In Priv. & Sec. of Consumer Information '07, 2007.
[18]
M. Jakobsson and S. Wetzel. Security weaknesses in bluetooth. In CT-RSA 2001, volume 2020 of LNCS. Springer, 2001.
[19]
R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Comm. of ACM, 21(12), 1978.
[20]
G. Parker. Assessment strategy and the evolution of fighting behaviour. Journal of Theoretical Biology, 47(1), 1974.
[21]
P. Ryan and S. Schneider. Modelling and analysis of security protocols. Addison Wesley, 1 edition, 2001.
[22]
Y. Shaked and A. Wool. Cracking the bluetooth pin. In MobiSys '05s, New York, USA, 2005. ACM.
[23]
F. L. Wong and F. Stajano. Multichannel security protocols. IEEE Pervasive Computing, 6(4), Oct. 2007.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SAC '13: Proceedings of the 28th Annual ACM Symposium on Applied Computing
March 2013
2124 pages
ISBN:9781450316569
DOI:10.1145/2480362
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 March 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. security ceremonies
  2. security protocols
  3. threat models

Qualifiers

  • Research-article

Funding Sources

Conference

SAC '13
Sponsor:
SAC '13: SAC '13
March 18 - 22, 2013
Coimbra, Portugal

Acceptance Rates

SAC '13 Paper Acceptance Rate 255 of 1,063 submissions, 24%;
Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)27
  • Downloads (Last 6 weeks)5
Reflects downloads up to 14 Sep 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media