Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1143120.1143133acmotherconferencesArticle/Chapter ViewAbstractPublication PagessoupsConference Proceedingsconference-collections
Article

Web wallet: preventing phishing attacks by revealing user intentions

Authors Info & Claims
Published:12 July 2006Publication History

ABSTRACT

We introduce a new anti-phishing solution, the Web Wallet. The Web Wallet is a browser sidebar which users can use to submit their sensitive information online. It detects phishing attacks by determining where users intend to submit their information and suggests an alternative safe path to their intended site if the current site does not match it. It integrates security questions into the user's workflow so that its protection cannot be ignored by the user. We conducted a user study on the Web Wallet prototype and found that the Web Wallet is a promising approach. In the study, it significantly decreased the spoof rate of typical phishing attacks from 63% to 7%, and it effectively prevented all phishing attacks as long as it was used. A majority of the subjects successfully learned to depend on the Web Wallet to submit their login information. However, the study also found that spoofing the Web Wallet interface itself was an effective attack. Moreover, it was not easy to completely stop all subjects from typing sensitive information directly into web forms.

References

  1. Adida, B., Hohenberger, S., Rivest, R. Lightweight Encryption for Email. USENIX Steps to Reducing Unwanted Traffic on the Internet Workshop (SRUTI), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Anti-Phishing Working Group. Phishing Activity Trends Report, December 2005. http://antiphishing.org/reports/apwg_report_DEC2005_FINAL.pdfGoogle ScholarGoogle Scholar
  3. Behera, P., Agarwal, N. A confidence model for web browsing. Toward a More Secure Web - W3C Workshop on Transparency and Usability of Web Authentication, 2006.Google ScholarGoogle Scholar
  4. Cameron, K., Johns, M. Design Rationale behind the Identity Metasystem Architecture.2006. http://www.identityblog.com/wp-content/resources/design_rationale.pdfGoogle ScholarGoogle Scholar
  5. Dhamija, R., Tygar, J. D. The Battle Against Phishing: Dynamic Security Skins. SOUPS 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Emigh, A. Online Identity Theft: Phishing Technology, Chokepoints and Countermeasure, ITTC Report on Online Identity Theft Technology and Countermeasures. October 3, 2005.Google ScholarGoogle Scholar
  7. Emigh, A. Trusted Path in Heterogeneous Environments. 1st TIPPI Workshop, 2005.Google ScholarGoogle Scholar
  8. FDIC. Putting an End to Account-Hijacking Identity Theft. 2004. http://www.fdic.gov/consumers/consumer/idtheftstudy/identity_theft.pdfGoogle ScholarGoogle Scholar
  9. Felten, E. W., Balfanz, D., Dean, D., Wallach, D. S. Web Spoofing: An Internet Con Game. Proceedings of the 20th National Information Systems Security Conference, 1997Google ScholarGoogle Scholar
  10. Fight Identity Theft Blog. ING Direct Fights Keystroke Loggers. December 11, 2005. http://fightidentitytheft.com/blog/?p=23Google ScholarGoogle Scholar
  11. GeoTrust. TrustWatch Tools. http://www.trustwatch.com/Google ScholarGoogle Scholar
  12. Herzberg, A. The 'Unprotected Login' Inter-Net Fraud League (I-NFL) Hall of Shame.2005. http://www.cs.biu.ac.il/~herzbea//shame/Google ScholarGoogle Scholar
  13. Herzberg, A. TrustBar: Re-establishing Trust in the Web. 2006. http://www.cs.biu.ac.il/~herzbea/TrustBar/Google ScholarGoogle Scholar
  14. Jakobsson, M., Myers, S. Stealth Attacks and Delayed Password Disclosure. http://www.informatics.indiana.edu/markus/stealth-attacks.htmGoogle ScholarGoogle Scholar
  15. Johns, M. A. Guide to Supporting InfoCard v1.0 Within Web Applications and Browsers. March, 2006. http://www.identityblog.com/?page_id=412#infocardg_topic5aGoogle ScholarGoogle Scholar
  16. Krebs, B. The New Face of Phishing. The Washington Post. Feb 2006.Google ScholarGoogle Scholar
  17. Liu, W., Deng, X., Huang. G., Fu. A. Y. An Antiphishing Strategy Based on Visual Similarity Assessment. IEEE Internet Computing, Vol. 10, No. 2, pp. 58--65, March/April, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. PassMark Security. Two-Factor Two-Way Authentication. http://www.passmarksecurity.com/Google ScholarGoogle Scholar
  19. Pettersson, J. et al. Making PRIME Usable. SOUPS, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Ross, B., Jackson, C., Miyake, N., Boneh, D., Mitchell, J. Stronger Password Authentication Using Browser Extensions. Proceedings of the 14th Usenix Security Symposium, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Sharif, T. Phishing Filter in IE7, September 9, 2006. http://blogs.msdn.com/ie/archive/2005/09/09/463204.aspxGoogle ScholarGoogle Scholar
  22. Treisman, A., Gormican, S. Feature analysis in early vision: Evidence from search asymmetries. Psychological Review, 95, 15--48. 1988.Google ScholarGoogle ScholarCross RefCross Ref
  23. W3C. Platform for Privacy Preferences (P3P) Project. http://www.w3.org/P3P/Google ScholarGoogle Scholar
  24. Wu, M. Fighting Phishing at the User Interface. PhD Thesis. MIT. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Wu, M., Garfinkel, S., Miller, R. Secure Web Authentication with Mobile Phones. DIMACS Workshop on Usable Privacy and Security Software, 2004.Google ScholarGoogle Scholar
  26. Wu, M., Miller, R., Garfinkel, S. Do Security Toolbars Actually Prevent Phishing Attacks? CHI 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Ye, E., Smith, S. Trusted Paths for Browsers. Proceedings of the 11th USENIX Security Symposium, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Ye, E., Yuan Y., Smith, S. Web Spoofing Revisited: SSL and Beyond. Technical Report TR2002-417, 2002.Google ScholarGoogle Scholar

Index Terms

  1. Web wallet: preventing phishing attacks by revealing user intentions

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        SOUPS '06: Proceedings of the second symposium on Usable privacy and security
        July 2006
        168 pages
        ISBN:1595934480
        DOI:10.1145/1143120

        Copyright © 2006 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 12 July 2006

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate15of49submissions,31%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader