We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

cs.CR

Change to browse by:

cs

References & Citations

DBLP - CS Bibliography

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Computer Science > Cryptography and Security

Title: TaxIdMA: Towards a Taxonomy for Attacks related to Identities

Abstract: Identity management refers to the technology and policies for the identification, authentication, and authorization of users in computer networks. Identity management is therefore fundamental to today's IT ecosystem. At the same time, identity management systems, where digital identities are managed, pose an attractive target for attacks. With the heterogeneity of identity management systems, every type (i.e., models, protocols, implementations) has different requirements, typical problems, and hence attack vectors. In order to provide a systematic and categorized overview, the framework Taxonomy for Identity Management Attacks (TaxIdMA) for attacks related to identities is proposed. The purpose of this framework is to classify existing attacks associated with system identities, identity management systems, and end-user identities as well as the background using an extensible structure from a scientific perspective. The taxonomy is then evaluated with eight real-world attacks resp. vulnerabilities. This analysis shows the capability of the proposed taxonomy framework TaxIdMA in describing and categorizing these attacks.
Comments: The 17th International Conference on Availability, Reliability and Security (ARES 2022), August 23-26, 2022, Vienna, Austria
Subjects: Cryptography and Security (cs.CR)
DOI: 10.1145/3538969.3544430
Cite as: arXiv:2301.00443 [cs.CR]
  (or arXiv:2301.00443v1 [cs.CR] for this version)

Submission history

From: Daniela Pöhn [view email]
[v1] Sun, 1 Jan 2023 17:02:34 GMT (841kb,D)

Link back to: arXiv, form interface, contact.