REVISITING DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING

  • Slides: 24
Download presentation
REVISITING DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS Mansour Alsaleh, Mohammad Mannan and

REVISITING DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS Mansour Alsaleh, Mohammad Mannan and P. C van Oorschot

CONTENTS v INTRODUCTION v PGRP v COOKIES Vs IP ADDRESS v COMPARISON WITH OTHER

CONTENTS v INTRODUCTION v PGRP v COOKIES Vs IP ADDRESS v COMPARISON WITH OTHER ATT BASED PROTOCOLS v LIMITATIONS v EMPIRICAL EVALUATION v CONCLUSION

INTRODUCTION Online guessing attacks are commonly observed against web applications and SSH logins Ø

INTRODUCTION Online guessing attacks are commonly observed against web applications and SSH logins Ø Automated Turing Tests-Limits the number of guesses from a single machine. Ø Focus on reducing user annoyance by challenging users with fewer ATTs and subjecting bot logins to more ATTs. Ø Introduces a new protocol called password guessing resistant protocol. Ø PGRP make use of both cookies and IP address. Ø

AUTOMATED TURING TEST

AUTOMATED TURING TEST

PASSWORD GUESSING RESISTANT PROTOCOL FLOWCHART START Un, pw, cookie, W, FT, FS B NO

PASSWORD GUESSING RESISTANT PROTOCOL FLOWCHART START Un, pw, cookie, W, FT, FS B NO If F 1 YES A

B FS[src. IP, un] =FS[src. IP, u n]+1 YES A If F 4 NO

B FS[src. IP, un] =FS[src. IP, u n]+1 YES A If F 4 NO FT[un]=FT[ un]+1 YES NO If F 2 If F 5 YES FS[src. IP, un] =0 Add src. IP to W NO If F 3 ATTchallenge incorrect YES FS[src. IP, un]= 0 Add src. IP to W NO If f 6 ATT challenge is incorrect Else Un, pw is incorrect NO

F 2—((Valid(cookie, un, k 1, true)V((src. IP, un) c w)) (FS[src. IP, un]<k 1))

F 2—((Valid(cookie, un, k 1, true)V((src. IP, un) c w)) (FS[src. IP, un]<k 1)) (FT[un]<k 2) F 3—(ATTChallenge()=pass) F 4—((Valid(cookie, un, k 1, false)V((src. IP, un) c w)) F 5—(valid. Username(un) F 6—(ATTChallenge()=pass) F 1—Login. Correct(un, pw) (FT[un]<k 2) (FS[src. IP, un]<K 1)

COOKIES Vs IP ADDRESS Cookies require browser interface Same machine might be assigned different

COOKIES Vs IP ADDRESS Cookies require browser interface Same machine might be assigned different IP address Login will be difficult if user is using mulitiple browsers Group of machines may be represented by a single IP address Cookies may be deleted

PGRP make use of both IP address and cookies to minimize user inconvenience during

PGRP make use of both IP address and cookies to minimize user inconvenience during login process. Ø Ø PGRP uses text based CAPTCHA.

DECISION FUNCTION FOR REQUESTING ATTs The decision to challenge the user with an ATT

DECISION FUNCTION FOR REQUESTING ATTs The decision to challenge the user with an ATT depends on two factors: 1) whether the user has authenticated successfully from the same machine previously. 2) The total number of failed login attempts for a specific user account. USERNAME PASSWORD PAIR IS VALID The user wont be asked to answer an ATT challenge if Ø valid cookie is received and FS[src. IP, un] is less than k 1 Ø IP address is in white list and FS[src. IP, un] is less than k 1 Ø FT[un]<k 2

USERNAME PASSWORD IS INVALID User wont be asked to answer ATT challenge if Ø

USERNAME PASSWORD IS INVALID User wont be asked to answer ATT challenge if Ø Ø Ø valid cookie is received and FS[src. IP, un] is less than k 1 IP address is in white list and FS[src. IP, un] is less than k 1 FT[un]<k 2 OUTPUT MESSAGES PGRP shows messages in case of Ø incorrect {username, password} pair Ø incorrect answer to the ATT challenge.

WHY NOT TO BLACKLIST OFFENDING IP ADDRESSES? Ø List may consume considerable memory. Ø

WHY NOT TO BLACKLIST OFFENDING IP ADDRESSES? Ø List may consume considerable memory. Ø Legitimate users from blacklisted IP address could be blocked

COMPARISON WITH OTHER ATT BASED PROTOCOLS v ü SECURITY ANALYSIS SINGLE ACCOUNT ATTACKS Based

COMPARISON WITH OTHER ATT BASED PROTOCOLS v ü SECURITY ANALYSIS SINGLE ACCOUNT ATTACKS Based on 4 questions: Q 1. What is the expected number of passwords that an adversary can eliminate from the password space without answering any ATT challenge? Q 2. What is the expected number of ATT challenges an adversary must answer to correctly guess a password? Q 3. What is the probability of a confirmed correct guess for an adversary unwilling to answer any ATT? Q 4. What is the probability of a confirmed correct guess for an adversary willing to answer c ATTs?

FINDINGS: • PGRP provides improved security over PS and VS protocols. • Identical security

FINDINGS: • PGRP provides improved security over PS and VS protocols. • Identical security with Strawmann protocol.

ü MULTIACCOUNT ATTACKS Based on 2 questions Q 1. What is the probability that

ü MULTIACCOUNT ATTACKS Based on 2 questions Q 1. What is the probability that an adversary knowing m usernames can correctly guess a password without answering any ATT challenge? Q 2. What is the probability of a confirmed correct guess for an adversary knowing m usernames and willing to answer c ATTs?

USABILITY COMMENTS ON ATT CHALLENGES Different scenarios: v First time login from an unknown

USABILITY COMMENTS ON ATT CHALLENGES Different scenarios: v First time login from an unknown machine. v Subsequent login from a known machine v Valid password is provided Invalid password v v Invalid Username

SYSTEM RESOURCES Ø No list maintained in PS protocol Ø FT is maintained in

SYSTEM RESOURCES Ø No list maintained in PS protocol Ø FT is maintained in VS protocol Information of generated cookie is maintained in all three protocols Ø Ø Most expensive operation is generating ATTs Ø PGRP maintains W, FS, FT

LIMITATIONS

LIMITATIONS

EMPIRICAL EVALUATION v ü DATA SETS Analysis based on 2 datasets. SSH Server log

EMPIRICAL EVALUATION v ü DATA SETS Analysis based on 2 datasets. SSH Server log EMAIL Server log ü

ANALYSIS OF RESULT Done on different perspective. The no of successful login attempts—Larger the

ANALYSIS OF RESULT Done on different perspective. The no of successful login attempts—Larger the ratio of successful login without answering ATT to total successful login, the more convenient is user experience. Ø The no of unique usernames in successful logins—Less no of valid users were asked to answer the ATT in PGRP Ø The no of failed login attempts with valid usernames—Less in PGRP Ø The no of unique valid usernames in failed logins–Large decrease in case of PGRP Ø The no of failed login attempts with invalid usernames—In PGRP, it triggers ATTs Ø

CONCLUSION PGRP is more restrictive against brute force and dictionary attacks Ø Ø Provide

CONCLUSION PGRP is more restrictive against brute force and dictionary attacks Ø Ø Provide more convenient login experience Ø Suitable for large and small no of organisations

REFERENCES [1] Amazon Mechanical Turk. https: //www. mturk. com/mturk/, June 2010. [2] S. M.

REFERENCES [1] Amazon Mechanical Turk. https: //www. mturk. com/mturk/, June 2010. [2] S. M. Bellovin, “A Technique for Counting Natted Hosts, ” Proc. ACM SIGCOMM Workshop Internet Measurement, pp. 267 -272, 2002. [3] E. Bursztein, S. Bethard, J. C. Mitchell, D. Jurafsky, and C. Fabry, “How Good Are Humans at Solving CAPTCHAs? A Large Scale Evaluation, ” Proc. IEEE Symp. Security and Privacy, May 2010.

THANK YOU

THANK YOU