%0 Conference Proceedings %T Model-Based Detection of CSRF %+ Università degli studi di Verona = University of Verona (UNIVR) %+ Technische Universität Munchen - Technical University Munich - Université Technique de Munich (TUM) %+ Eidgenössische Technische Hochschule - Swiss Federal Institute of Technology [Zürich] (ETH Zürich) %A Rocchetto, Marco %A Ochoa, Martín %A Torabi Dashti, Mohammad %Z Part 1: Intrusion Detection %< avec comité de lecture %( IFIP Advances in Information and Communication Technology %B 29th IFIP International Information Security Conference (SEC) %C Marrakech, Morocco %Y Nora Cuppens-Boulahia %Y Frédéric Cuppens %Y Sushil Jajodia %Y Anas Abou El Kalam %Y Thierry Sans %I Springer %3 ICT Systems Security and Privacy Protection %V AICT-428 %P 30-43 %8 2014-06-02 %D 2014 %R 10.1007/978-3-642-55415-5_3 %Z Computer Science [cs]Conference papers %X Cross-Site Request Forgery (CSRF) is listed in the top ten list of the Open Web Application Security Project (OWASP) as one of the most critical threats to web security. A number of protection mechanisms against CSRF exist, but an attacker can often exploit the complexity of modern web applications to bypass these protections by abusing other flaws. We present a formal model-based technique for automatic detection of CSRF. We describe how a web application should be specified in order to facilitate the exposition of CSRF-related vulnerabilities. We use an intruder model, à la Dolev-Yao, and discuss how CSRF attacks may result from the interactions between the intruder and the cryptographic protocols underlying the web application. We demonstrate the effectiveness and usability of our technique with three real-world case studies. %G English %Z TC 11 %2 https://inria.hal.science/hal-01370351/document %2 https://inria.hal.science/hal-01370351/file/978-3-642-55415-5_3_Chapter.pdf %L hal-01370351 %U https://inria.hal.science/hal-01370351 %~ IFIP %~ IFIP-AICT %~ IFIP-TC %~ IFIP-AICT-428 %~ IFIP-TC11 %~ IFIP-SEC