Account Lockouts: Characterizing and Preventing Account Denial-of-Service Attacks

3Citations
Citations of this article
4Readers
Mendeley users who have this article in their library.
Get full text

Abstract

To stymie password guessing attacks, many systems lock an account after a given number of failed authentication attempts, preventing access even if proper credentials are later provided. Combined with the proliferation of single sign-on providers, adversaries can use relatively few resources to launch large-scale application-level denial-of-service attacks against targeted user accounts by deliberately providing incorrect credentials across multiple authentication attempts. In this paper, we measure the extent to which this vulnerability exists in production systems. We focus on Microsoft services, which are used in many organizations, to identify exposed authentication points. We measure 2,066 organizations and found between 58% and 77% of organizations expose authentication portals that are vulnerable to account lockout attacks. Such attacks can be completely successful with only 13 KBytes/s of attack traffic. We then propose and evaluate a set of lockout bypass mechanisms for legitimate users. Our performance and security evaluation shows these solutions are effective while introducing little overhead to the network and systems.

Cite

CITATION STYLE

APA

Liu, Y., Squires, M. R., Taylor, C. R., Walls, R. J., & Shue, C. A. (2019). Account Lockouts: Characterizing and Preventing Account Denial-of-Service Attacks. In Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST (Vol. 305 LNICST, pp. 26–46). Springer. https://doi.org/10.1007/978-3-030-37231-6_2

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free