TaxIdMA: Towards a Taxonomy for Attacks related to Identities

Identity management refers to the technology and policies for the identification, authentication, and authorization of users in computer networks. Identity management is therefore fundamental to today's IT ecosystem. At the same time, identity management systems, where digital identities are managed, pose an attractive target for attacks. With the heterogeneity of identity management systems, every type (i.e., models, protocols, implementations) has different requirements, typical problems, and hence attack vectors. In order to provide a systematic and categorized overview, the framework Taxonomy for Identity Management Attacks (TaxIdMA) for attacks related to identities is proposed. The purpose of this framework is to classify existing attacks associated with system identities, identity management systems, and end-user identities as well as the background using an extensible structure from a scientific perspective. The taxonomy is then evaluated with eight real-world attacks resp. vulnerabilities. This analysis shows the capability of the proposed taxonomy framework TaxIdMA in describing and categorizing these attacks.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
12/05/2022

Identity Management through a global Discovery System based on Decentralized Identities

Digital identities today continue to be a company resource instead of be...
research
08/02/2019

A Taxonomic Approach to Understanding Emerging Blockchain Identity Management Systems

Identity management systems (IDMSs) are widely used to provision user id...
research
07/31/2020

Password-authenticated Decentralized Identities

Password-authenticated identities, where users establish username-passwo...
research
05/25/2023

Camera-Incremental Object Re-Identification with Identity Knowledge Evolution

Object Re-identification (ReID) aims to retrieve the probe object from m...
research
11/15/2018

Cybercrime and You: How Criminals Attack and the Human Factors That They Seek to Exploit

Cybercrime is a significant challenge to society, but it can be particul...
research
10/19/2022

How Hate Speech Varies by Target Identity: A Computational Analysis

This paper investigates how hate speech varies in systematic ways accord...
research
01/01/2023

IMC: A Classification of Identity Management Approaches

This paper presents a comprehensive classification of identity managemen...

Please sign up or login with your details

Forgot password? Click here to reset