Hardened stateless session cookies

  • Authors:
  • Steven J. Murdoch

  • Affiliations:
  • University of Cambridge, Computer Laboratory

  • Venue:
  • Security'08 Proceedings of the 16th International conference on Security protocols
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Stateless session cookies allow web applications to alter their behaviour based on user preferences and access rights, without maintaining server-side state for each session. This is desirable because it reduces the impact of denial of service attacks and eases database replication issues in load-balanced environments. The security of existing session cookie proposals depends on the server protecting the secrecy of a symmetric MAC key, which for engineering reasons is usually stored in a database, and thus at risk of accidental leakage or disclosure via application vulnerabilities. In this paper we show that by including a salted iterated hash of the user password in the database, and its preimage in a session cookie, an attacker with read access to the server is unable to spoof an authenticated session. Even with knowledge of the server's MAC key the attacker needs a user's password, which is not stored on the server, to create a valid cookie. By extending an existing session cookie scheme, we maintain all the previous security guarantees, but also preserve security under partial compromise.