Usable Security – Are we nearly there yet? M. Angela Sasse Head of Information Security Research Director, Research Institute in Science of Cyber Security.

Slides:



Advertisements
Similar presentations
MFA for Business Banking – Security Code Multifactor Authentication: Quick Tip Sheets Note to Financial Institutions: We are providing these QT sheets.
Advertisements

Investor Education in Your Workplace®
ETHICAL HACKING A LICENCE TO HACK
Chapter 5 Transfer of Training
©2011 1www.id-book.com Evaluation studies: From controlled to natural settings Chapter 14.
11 World-Leading Research with Real-World Impact! A Framework for Risk-Aware Role Based Access Control Khalid Zaman Bijon, Ram Krishnan and Ravi Sandhu.
Prospecting – The Lifeblood of Selling
© 2008 The MathWorks, Inc. ® ® Using Instant Messaging to Usability Test an API Rachel Cobleigh Donna Cooper.
Lousy Introduction into SWITCHaai
1 of 21 Information Strategy Developing an Information Strategy © FAO 2005 IMARK Investing in Information for Development Information Strategy Developing.
No 1 IT Governance – how to get the right and secured IT services Bjorn Undall and Bengt E W Andersson The Swedish National Audit Office Oman
ELECTRONIC DATA COLLECTION SYSTEM Howard Hamilton.
Learning Procedural Planning Knowledge in Complex Environments Douglas Pearson March 2004.
What is valorisation ? Growth €
1 ABCs of PKI TAG Presentation 18 th May 2004 Paul Butler.
1 Identification Who are you? How do I know you are who you say you are?
Working together in difficult times: Challenges for academic libraries Sally Curry Research Information Network JIBS Conference York, 2 December 2010.
Year 6 SATS Meeting Wednesday 30th January 2013
Understanding the benefits and the risks. Presented by Corey Nachreiner, CISSP BYOD - Bring Your Own Device or Bring Your Own Danger?
The quest to replace passwords Evangelos Markatos Based on a paper by Joseph Bonneau,Cormac Herley, Paul C. van Oorschot, and Frank Stajanod.
A2C Data Exchange Project
Results from a Mobile Finance Survey. 2 2 Second survey sponsored by CheckFree with fieldwork in April 2008; First survey completed in March ,007.
R12 Assets A Look Inside SM. Copyright © 2008 Chi-Star Technology SM -2- High-Level Overview R12 Setups –Subledger Accounting –ADI Templates –XML Reports.
©Ian Sommerville 2004Software Engineering, 7th edition. Chapter 27 Slide 1 Quality Management.
Evaluation of an intervention to increase online filing of individuals’ tax returns Peter Lumb September 2009.
1.7.6.G1 © Family Economics & Financial Education –March 2008 – Financial Institutions – Online Banking – Slide 1 Funded by a grant from Take Charge America,
E-Safety evening 27 th March Why is e-safety important? In the UK, the internet is now a central part of every child’s life, both in school and.
Advertising with Face Book Guadalupe Perez III October 12, 2010 EDTC 3332 Instructional Technology Practicum.
Effective information technology (IT) governance mechanisms: An IT outsourcing perspective Yuen Ka Chun Jason Shiu Fu Cheong Joson Ngai.
NTU student dashboard: Learning analytics to improve retention
©2011 1www.id-book.com Introducing Evaluation Chapter 12.
©2008 Prentice Hall Business Publishing, Auditing 12/e, Arens/Beasley/Elder The Impact of Information Technology on the Audit Process Chapter 12.
- 1 - Defense Security Service Background: During the Fall of 2012 Defense Security Service will be integrating ISFD with the Identity Management (IdM)
User Security for e-Post Applications Dr Chandana Gamage University of Moratuwa.
Student Interface for Online Testing Training Module Copyright © 2014 American Institutes for Research. All rights reserved.
Student Interface for Online Testing Training Module Copyright © 2014 American Institutes for Research. All rights reserved.
DATA TRACKING AND EVALUATION 1. Goal of the STEP program: To increase the number of STEM graduates within the five-year period of the grant. You have.
So What Happened to All of Those 20-Something Students Who Didn’t Complete Their Degree Programs? Bruce Chaloux Southern Regional Education Board.
What is a CAT?. Introduction COMPUTER ADAPTIVE TEST + performance task.
Two-Factor Authentication & Tools for Password Management August 29, 2014 Pang Chamreth, IT Development Innovations 1.
Identity Management Realities in Higher Education NET Quarterly Meeting January 12, 2005.
©2010 John Wiley and Sons Chapter 14 Research Methods in Human-Computer Interaction Chapter 14- Working with Human Subjects.
Users Are Not The Enemy A. Adams and M. A. Sasse Presenter: Jonathan McCune Security Reading Group February 6, 2004.
Cryptography: Keeping Your Information Safe. Information Assurance/Information Systems –What do we do? Keep information Safe Keep computers Safe –What.
Usability and Security – Why we need to look at the big picture M. Angela Sasse Professor of Human-Centred Technology Department of Computer Science University.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
PROBLEM STATEMENT: Our research seeks to understand the current usability situation of files and encryption software. Particularly we focus in Gnupg4win.
Trust Online and the Phishing Problem: why warnings are not enough M. Angela Sasse (based on work by Iacovos Kirlappos, Katarzyna Krol, Matthew Moroz)
Staying Safe Online Keep your Information Secure.
References  Cranor & Garfinkel, Security and Usability, O’Reilly  Sasse & Flechais, “Usable Security: Why Do We Need It? How Do We Get It?”  McCracken.
BY CHEN YEAH TECK Image-Based Authentication for Mobile Phones: Performance and User Opinions Source: Slippery Brick (2006)
Security & Usability Charles Frank. Convenience is the Antithesis to Security  Computer systems must employ mechanisms that are difficult to use!
INTERNET SAFETY FOR KIDS
Securing Passwords Against Dictionary Attacks Presented By Chad Frommeyer.
Identification Authentication. 2 Authentication Allows an entity (a user or a system) to prove its identity to another entity Typically, the entity whose.
Paul Ammann Usability and Security CS 101© Paul Ammann1.
CSCE 201 Identification and Authentication Fall 2015.
 Encryption provides confidentiality  Information is unreadable to anyone without knowledge of the key  Hashing provides integrity  Verify the integrity.
1 Saltzer [1974] and later Saltzer and Schroeder [1975] list the following principles of the design of secure protection systems, which are still valid:
SAMET KARTAL No one wants to share own information with unknown person. Sometimes while sharing something with someone people wants to keep.
USABILITY Ben Aaron.
What is a CAT? What is a CAT?.
Usable Security (unusable security ain’t secure)
The main cause for that are the famous phishing attacks, in which the attacker directs users to a fake web page identical to another one and steals the.
Usable Security (unusable security ain’t secure)
The Human Element in Security
Usable Security (unusable security ain’t secure)
Anna Adams Martina Angela Sasse
Presentation transcript:

Usable Security – Are we nearly there yet? M. Angela Sasse Head of Information Security Research Director, Research Institute in Science of Cyber Security University College London, UK

History (Ancient) 1.The system must be substantially, if not mathematically, undecipherable; 2.The system must not require secrecy and can be stolen by the enemy without causing trouble; 3.It must be easy to communicate and remember the keys without requiring written notes, it must also be easy to change or modify the keys with different participants; 4.The system ought to be compatible with telegraph communication; 5.The system must be portable, and its use must not require more than one person; 6.Finally, regarding the circumstances in which such system is applied, it must be easy to use and must neither require stress of mind nor the knowledge of a long series of rules. Auguste Kerckhoffs, ‘La cryptographie militaire’, Journal des sciences militaires, vol. IX, pp. 5–38, Jan. 1883, pp. 161–191, Feb

History (Middle Ages) “It is essential that the human interface be designed for ease of use, so that users routinely and automatically apply the protection mechanisms correctly. Also, to the extent that the user’s mental image of his protection goals matches the mechanisms he must use, mistakes will be minimized.” J. H. Saltzer & M. D. Schroeder, ‘The protection of information in computer systems’ Proceedings of the IEEE, vol. 63, no. 9, pp , Sept. 1975

History (Recent) Study on escalating cost of password resets at BT – too high workload –leads to shortcut security mechanisms –Users don’t understand threats and risks Also 1999: Whitten & Tygar “Why Johnny can’t encrypt” Adams & Sasse CACM 1999

What Has Happened Over The Past Decade? –Lots, arguably: ACM SOUPS (Symposium on Usable Security and Privacy) since 2004 SHB (Security & Human Behaviour) since 2008 Papers in CHI, CCS, Usenix, NSPW … Books: Cranor & Garfinkel, Shostack, Lacey University modules on usable security US National Academy of Sciences Workshop on Usable Security and Privacy 2009

And – is security more usable? Exhibit 1: Authentication Exhibit 2: Access Control Exhibit 3: Encryption Exhibit 4: CAPTCHAs

Authentication Lots of alternative authentication proposals Mostly graphicall; example: Passfaces Very memorable … until you have more than one Passfaces password (Everitt et al., CHI 2009) Selection biases result in low guessing difficulty

Passpoints Wiedenbeck et al. IJHCS 2005

Draw-a-Secret & BDAS Yan et. al

More ‘usable’ authentication... Authentication via Rorschach inkblot tests Singing your password (Reynaud et al., NSPW 2007) Thinking your password - free EEG thrown in (Thorpe et al., NSPW 2005) – now possible with Emotiv helmet? More biometrics (some dubious, some useful) Ringing up your friends in the middle of the night to provide you with previously entrusted re-set codes (Microsoft)

Passwords are plaguing people more than ever before 6-8 passwords per employee within organisation, despite single sign-on (SSO) (Inglesant & Sasse, CHI 2010) Getting worse: –Longer passwords –Increasing number of self-service re-sets, with –New layers of credentials added (e.g. challenge questions) –Interaction on new devices

Old security + new device = not usable, not secure 50%+ of pw entries on touchscreens entry time & errors 3- 5X higher (Schaub et al., MUM 2012)  severely reduced password space 12

The Great Authentication Fatigue More authentication than before, culminating in The Great Authentication Fatigue (Sasse et al., Procs HCII 2014) Illustrated by NIST study: –20+ authentications/day –10% failure rate (with ensuing recovery activity) –Significant impact on individual and organisational productivity –Not just time spent on security task: cost of disruption

Authentication ‘Wall of Disruption’ 14

Employees’ coping strategies 1.Batching and planning of activities to limit the number of logins 2.Storing passwords or writing them down 15

Impact on productivity – long-term 1.User opt out of services, return devices –Improves their productivity, but often reduces organizational productivity (example: ) –Organization has less control over alternatives 2.Stifling innovation: new opportunities that would require changes in security 3.Staff leaving organization to be more productive/creative elsewhere 16

Impact on security 1.User errors - even when they are trying to be secure 2.Coping strategies create vulnerabilities 3.Non-compliance/workarounds to get tasks done 4.‘Noise' created by habitual non-compliance makes malicious behavior harder to detect 5.Lack of appreciation of/respect for security creates a dysfunctional security culture 17

When breaking rules becomes the norm –People forget –High signal/noise ration, which makes hostile activity harder to detect

High cost – and patchy security

Password leak 1…

… and Password Leak 2!

Comp8 zombie – and why it could get worse Comp8 password standard – usable for 1-2 password with frequent use, but dictionary + history checks & expiry create impossible workload What is the security risk? Can be managed better without burdening users Why it could get worse: on basis of mTurk study, Shay et al. (CHI 2014) argue that char passwords are “usable”

Security: “users should make the effort” “An hour from each of 180 million online users (in the US) is worth approximately $2.5 billion. A major error in security thinking has been to treat as free a resource that is actually extremely valuable. ” C Herley, More Is Not The Answer IEEE S&P Jan/Feb

“Technology should be smarter than this!” Move from explicit to implicit authentication: 1.Proximity sensors to detect user presence 2.Behavioural biometrics: zero-effort, one-step, two-factor authentication 3.Exploit modality of interaction: use video-based authentication in video, audio in audio, etc. 4.Web fingerprinting can identify users – why not use it for good? 24

Digital Natives are getting restless

… and elephants are getting together

Research green shoots: PICO Cambridge University research project headed up by Frank Stajano Aim: “To liberate computer users from the inconvenience and insecurity of passwords.” Design directive. “You won't have to remember any secrets to authenticate.” Method: moving from something you know (passwords) to something you have (wearable cryptographic technology) See 27

Exhibit 2: Access Control Access control settings – RBAC, Sharepoint etc. Widespread circumvention via ing, password sharing, Dropbox (Bartsch & Sasse, ECIS 2013) Over-entitlements: access reviews by managers – battle ground in many organisations Green shoots: user self-reviews

Exhibit 3: Encryption Special Agent Johnny still can’t encrypt (Clark et al., USENIX 2011) PKI-based solutions could fix many problems (e.g. phishing) but are too difficult for users, developers, and too expensive Green shoots: Simply Secure foundation aiming to create usable encryption tools and blueprint for development process

Exhibit 4: CAPTCHAs – making humans prove they are not bots Not a particularly effective security measure Not usable: failure rate around 40% - so customers go elsewhere “CAPTCHAs waste 17 years of human effort every day” (Pogue, Scientific American March 2012) 30

Our non-compliance studies 1.Financial institution (8 interviews) 2.Technology company (9 interviews) 3.US government agency (24 interviews) 4.Utility company (118 int survey responses) 5.Telco (98 ints survey responses) 6.UK defence (6 interviews with auditors) Mechanisms: authentication, access control, USB, encryption, tokens/badges

Stop obsessing about the UI – focus on economics! Design failures are deeper than the UI – mis- alignment of goals and risk perceptions Must account for the cost of security – accept there is a limited budget, and work with it Need to focus on, and fit with, user goals and tasks Fit least-disruptive mechanism – automate if possible

Perceived individual cost of compliance Organisational cost of compliance Compliance Threshold Perceived indiv. cost exceeds perceived benefit 33 The Compliance Budget (Beautement et al. NSPW 2008)

Security: wake up and small the coffee “… security must make its way in an extremely competitive environment. Not only are there no un- claimed pools of user effort to be had, it is difficult to preserve existing pools from incursions. It is hard to reserve time, effort, screen real-estate or techniques for security when each of them is a valuable and monetizable resource.“ 34 C. Herley: More Is Not the Answer IEEE Security & Privacy Jan/Feb 2014

Conclusions Are we nearly there yet? No – if anything, things have become worse Need to minimise workload and friction of security in use, and model/predict it during the design stage Radical thought: give security a budget (say - 3%), and ask them to use it wisely

Work in progress Transforming existing deployments –Workload and friction audit, database –Use ‘Shadow Security’ practices as starting point for re- design (Kirlappos et al., 2014) –Transform security habits (Pfleeger et al. 2014) During development –Use cases with personas and workload gauges (Sentire, Porter et al. RE 2014) –Assess enrolment tasks with NASA TLX with small user groups –Develop personas with specific demand thresholds

Final appeal: End obstacle security

PAS and engage and work with users, instead of patronising them

Questions?