Paper 2020/1298

Is Real-time Phishing Eliminated with FIDO? Social Engineering Downgrade Attacks against FIDO Protocols

Enis Ulqinaku, Hala Assal, AbdelRahman Abdou, Sonia Chiasson, and Srdjan Čapkun

Abstract

FIDO’s U2F is a web-authentication mechanism designed to mitigate real-time phishing—an attack that undermines multi-factor authentication by allowing an attacker to relay second-factor one-time tokens from the victim user to the legitimate website in real-time. A U2F dongle is simple to use, and is designed to restrain users from using it incorrectly. We show that social engineering attacks allow an adversary to downgrade FIDO’s U2F to alternative authentication mechanisms. Websites allow such alternatives to handle dongle malfunction or loss. All FIDO-supporting websites in Alexa’s top 100 allow choosing alternatives to FIDO, and are thus potentially vulnerable to real-time phishing attacks. We crafted a phishing website that mimics Google login’s page and implements a FIDO-downgrade attack. We then ran a carefully-designed user study to test the effect on users. We found that, when using FIDO as their second authentication factor, 55% of participants fell for real-time phishing, and another 35% would potentially be susceptible to the attack in practice.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint.
Keywords
PhishingAttacks and DefencesFIDOAuthenticationSocial EngineeringUser StudiesHuman-centric Research.
Contact author(s)
abdou @ scs carleton ca
enis ulqinaku @ inf ethz ch
History
2021-05-25: last of 3 revisions
2020-10-19: received
See all versions
Short URL
https://ia.cr/2020/1298
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1298,
      author = {Enis Ulqinaku and Hala Assal and AbdelRahman Abdou and Sonia Chiasson and Srdjan Čapkun},
      title = {Is Real-time Phishing Eliminated with FIDO? Social Engineering Downgrade Attacks against FIDO Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1298},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1298}},
      url = {https://eprint.iacr.org/2020/1298}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.