Abstract

The application of machine learning in the security analysis of authentication and key agreement protocol was first launched by Ma et al. in 2018. Although they received remarkable results with an accuracy of 72% for the first time, their analysis is limited to replay attack and key confirmation attack. In addition, their suggested framework is based on a multiclassification problem in which every protocol or dataset instance is either secure or prone to a security attack such as replay attack, key confirmation, or other attacks. In this paper, we show that multiclassification is not an appropriate framework for such analysis, since authentication protocols may suffer different attacks simultaneously. Furthermore, we consider more security properties and attacks to analyze protocols against. These properties include strong authentication and Unknown Key Share (UKS) attack, key freshness, key authentication, and password guessing attack. In addition, we propose a much more efficient dataset construction model using a tenth number of features, which improves the solving speed to a large extent. The results indicate that our proposed model outperforms the previous models by at least 10–20 percent in all of the machine learning solving algorithms such that upper-bound performance reaches an accuracy of over 80% in the analysis of all security properties and attacks. Despite the previous models, the classification accuracy of our proposed dataset construction model rises in a rational manner along with the increase of the dataset size.

Highlights

  • Security protocols are widely used to transport application-level data in a secure manner. ese protocols usually apply a sequence of cryptographic primitives such as (a)symmetric encryption, digital signature, and hash function. e most important goals of security protocols include key agreement or establishment, entity authentication, message authentication, and nonreputation [1]

  • We apply our proposed model along with previous models, namely, Two-Layer Model (TLM) and Single-Layer Model (SLM) models, to analyze different security properties of authentication and key agreement protocols such as resistance to Unknown Key Share (UKS) attack, key freshness, key authentication, and resistance to password guessing attack. en, we compare the performance of our proposed model against previous models, namely, TLM and SLM models. e results indicate that our proposed model outperforms the previous models by at least 10–20 percent in all of the machine learning models

  • To gauge whether deep learning-based approaches are appropriate in this framework, multilayer perceptron (MLP) model is employed. e results indicate a promising prospect for the integration of deep learning with protocol analysis. e hidden layer size of the MLP model is set to either (15, 15), (20, 20), or (30, 30)

Read more

Summary

Introduction

Security protocols (cryptographic protocols) are widely used to transport application-level data in a secure manner. ese protocols usually apply a sequence of cryptographic primitives such as (a)symmetric encryption, digital signature, and hash function. e most important goals of security protocols include key agreement or establishment, entity authentication, message authentication, and nonreputation [1]. We propose our model to analyze more security properties, that is, strong entity authentication and Unknown Key Share (UKS) attack, key freshness, and so on.

Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call