当前位置: X-MOL 学术Secur. Commun. Netw. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
A Novel Machine Learning-Based Approach for Security Analysis of Authentication and Key Agreement Protocols
Security and Communication Networks ( IF 1.968 ) Pub Date : 2020-10-16 , DOI: 10.1155/2020/8848389
Behnam Zahednejad 1 , Lishan Ke 1 , Jing Li 1
Affiliation  

The application of machine learning in the security analysis of authentication and key agreement protocol was first launched by Ma et al. in 2018. Although they received remarkable results with an accuracy of 72% for the first time, their analysis is limited to replay attack and key confirmation attack. In addition, their suggested framework is based on a multiclassification problem in which every protocol or dataset instance is either secure or prone to a security attack such as replay attack, key confirmation, or other attacks. In this paper, we show that multiclassification is not an appropriate framework for such analysis, since authentication protocols may suffer different attacks simultaneously. Furthermore, we consider more security properties and attacks to analyze protocols against. These properties include strong authentication and Unknown Key Share (UKS) attack, key freshness, key authentication, and password guessing attack. In addition, we propose a much more efficient dataset construction model using a tenth number of features, which improves the solving speed to a large extent. The results indicate that our proposed model outperforms the previous models by at least 10–20 percent in all of the machine learning solving algorithms such that upper-bound performance reaches an accuracy of over 80% in the analysis of all security properties and attacks. Despite the previous models, the classification accuracy of our proposed dataset construction model rises in a rational manner along with the increase of the dataset size.

中文翻译:

一种基于机器学习的新方法,用于身份验证和密钥协商协议的安全性分析

Ma等人首先提出了机器学习在身份验证和密钥协商协议的安全性分析中的应用。在2018年。尽管他们首次以72%的准确性获得了显着的成绩,但他们的分析仅限于重播攻击和密钥确认攻击。此外,他们建议的框架基于多分类问题,其中每个协议或数据集实例都是安全的或容易受到安全攻击,例如重播攻击,密钥确认或其他攻击。在本文中,我们表明多重分类不是进行此类分析的合适框架,因为身份验证协议可能同时遭受不同的攻击。此外,我们考虑了更多的安全属性和攻击来分析协议。这些属性包括强身份验证和未知密钥共享(UKS)攻击,密钥新鲜度,密钥身份验证和密码猜测攻击。此外,我们提出了一种使用十分之一特征的高效得多的数据集构建模型,这在很大程度上提高了求解速度。结果表明,我们提出的模型在所有机器学习求解算法中均比以前的模型至少好10-20%,因此在分析所有安全属性和攻击时,上限性能的准确性达到80%以上。尽管使用了先前的模型,但随着数据集大小的增加,我们提出的数据集构建模型的分类准确性也以合理的方式提高。我们使用十分之一的特征提出了一种效率更高的数据集构建模型,这在很大程度上提高了求解速度。结果表明,我们提出的模型在所有机器学习求解算法中均比以前的模型至少好10-20%,因此在分析所有安全属性和攻击时,上限性能的准确性达到80%以上。尽管使用了先前的模型,但随着数据集大小的增加,我们提出的数据集构建模型的分类准确性也以合理的方式提高。我们使用十分之一的特征提出了一种效率更高的数据集构建模型,这在很大程度上提高了求解速度。结果表明,我们提出的模型在所有机器学习求解算法中均比以前的模型至少好10-20%,因此在分析所有安全属性和攻击时,上限性能的准确性达到80%以上。尽管使用了先前的模型,但随着数据集大小的增加,我们提出的数据集构建模型的分类准确性也以合理的方式提高。结果表明,我们提出的模型在所有机器学习求解算法中均比以前的模型至少好10-20%,因此在分析所有安全属性和攻击时,上限性能的准确性达到80%以上。尽管使用了先前的模型,但随着数据集大小的增加,我们提出的数据集构建模型的分类准确性也以合理的方式提高。结果表明,我们提出的模型在所有机器学习求解算法中均比以前的模型至少好10-20%,因此在分析所有安全属性和攻击时,上限性能的准确性达到80%以上。尽管使用了先前的模型,但随着数据集大小的增加,我们提出的数据集构建模型的分类准确性也以合理的方式提高。
更新日期:2020-10-17
down
wechat
bug