Proceedings of the 28th Annual ACM Symposium on Applied Computing 2013
DOI: 10.1145/2480362.2480705
|View full text |Cite
|
Sign up to set email alerts
|

An updated threat model for security ceremonies

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0
6

Year Published

2014
2014
2023
2023

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 20 publications
(19 citation statements)
references
References 10 publications
0
13
0
6
Order By: Relevance
“…Ellison [20] introduced the concept of security ceremonies where the users are participants to the protocol and their actions are specified, modelled and analyzed just like those of the communicating endpoints. Carlos et al [13] use Bluetooth as an example for reasoning about basic security properties of a security ceremony.…”
Section: Device Pairing and Relay Attackmentioning
confidence: 99%
“…Ellison [20] introduced the concept of security ceremonies where the users are participants to the protocol and their actions are specified, modelled and analyzed just like those of the communicating endpoints. Carlos et al [13] use Bluetooth as an example for reasoning about basic security properties of a security ceremony.…”
Section: Device Pairing and Relay Attackmentioning
confidence: 99%
“…CH models how protocol agents access insecure, authentic, confidential, and secure (i.e., authentic and confidential) channels. Rules (6) and (7) represent insecure channels. The sending of messages over an insecure channel is labeled with the Snd I action and produces an Out fact, which represents the adversary's capability to learn messages by eavesdropping.…”
Section: ) Node Propertiesmentioning
confidence: 99%
“…In subsequent work [6], they consider an adversary that is weaker than the standard Dolev-Yao adversary in order to verify a Bluetooth pairing ceremony under realistic conditions. Their results are, however, specific to Bluetooth pairing ceremonies.…”
Section: Related Workmentioning
confidence: 99%
“…[31] advocate that the all-powerful Dolev-Yao model is not realistic, and prove it too powerful by analysing protocols in a pervasive environment, here addressed as a socio-technical protocol. Carlos et al develop this argument [24] substantially. They derive more realistic threat models by removing capabilities from the Dolev-Yao intruder, and apply their models to authentication protocols with Wi-Fi printers and to Bluetooth pairing protocols.…”
Section: The Socio-technical Perspectivementioning
confidence: 99%