The survey by (Sinigaglia et al., 2020) examines
the adoption of MFA for online banking in practice.
In particular, they report that the usage of out-of-band
authentication via SMS has been deprecated by the
guidelines provided by security organizations (e.g.,
(NIST, 2020)), since many attacks have targeted this
authentication method to acquire sensitive data for
MFA. Our analysis of L2SMS vulnerabilities con-
firms this trend, and contributes to a broader under-
standing of potential security risks associated with
SMS-based MFA in real-world deployments.
Future Work. We are currently working on formal-
izing and verifying all the other multi-factor proto-
cols available for level 2 and level 3 CIE authenti-
cation. Looking forward, several promising research
directions emerge. Firstly, we would like to evaluate
the resistance of smartphone-based login protocols to-
wards attacks, considering the unique security models
of popular mobile platforms. Secondly, we would like
to assess the vulnerability of available CIE smartcards
to side-channel attacks, where unintended informa-
tion leakage occurs. Finally, verifying the adherence
to security best practices of the implementation of of-
ficial CIE authentication, to minimize potential attack
vectors, can be a interesting research topic. By pur-
suing this research, we can continue to strengthen the
security and reliability of CIE multi-factor authentica-
tion, safeguarding sensitive user data and transactions
in the digital realm.
On a different direction, the interface-access threat
model could be applied to other contexts. A par-
ticularly intriguing case is that of containers, since
they have already a well-defined notion of interface
through which they can interact. We plan to integrate
the interface-access threat model to formal models of
container compositions, such as (Burco et al., 2020).
ACKNOWLEDGEMENTS
This research has been partially supported by the De-
partment Strategic Project of the University of Udine
within the Project on Artificial Intelligence (2020-
25), and the project SERICS (PE00000014) under the
NRRP MUR program funded by the EU-NGEU.
We have contacted the Italian National Cyberse-
curity Authority (ACN https://www.acn.gov.it) about
the results of this research. Moreover, during our
analysis we discovered an Insecure Direct Object Ref-
erence vulnerability that allowed for second-factor
bypass (level 1 downgrade attack) during CIE authen-
tication. We want to thank the ACN for promptly
patching the system after receiving our report.
REFERENCES
Bhargavan, K., Blanchet, B., and Kobeissi, N. (2017). Ver-
ified models and reference implementations for the
TLS 1.3 standard candidate. In 2017 IEEE Sympo-
sium on Security and Privacy (S&P), pages 483–502.
Blanchet, B. et al. (2016). Modeling and verifying security
protocols with the applied pi calculus and ProVerif.
Foundations and Trends® in Privacy and Security,
1(1-2):1–135.
Burco, F., Miculan, M., and Peressotti, M. (2020). Towards
a formal model for composable container systems. In
Proceedings of the 35th Annual ACM Symposium on
Applied Computing, pages 173–175.
EU Parliament and Council (2014). Regulation (EU) no
910/2014. https://eur-lex.europa.eu/legal-content/EN/
TXT/?uri=uriserv:OJ.L .2014.257.01.0073.01.ENG.
Holgers, T., Watson, D. E., and Gribble, S. D. (2006). Cut-
ting through the confusion: A measurement study of
homograph attacks. In USENIX Annual Technical
Conference, pages 261–266.
Italian Ministry of the Interior (2024). Carta d’identit
`
a
elettronica official website. https://www.cartaidentita.
interno.gov.it/en/home/.
Jacomme, C. and Kremer, S. (2021). An extensive for-
mal analysis of multi-factor authentication protocols.
ACM Transactions on Privacy and Security (TOPS),
24(2):1–34.
Kernighan, B. and Ritchie, D. (1977). The m4 macro pro-
cessor. Technical report, Bell Laboratories, NJ.
Lockhart, H. and Campbell, B. (2008). Security assertion
markup language (SAML) v2.0 technical overview.
OASIS Committee Draft, 2:94–106.
NIST (2020). Digital identity guidelines: Authentication
and lifecycle management. Special Publication 800-
63B. https://doi.org/10.6028/NIST.SP.800-63b.
Sharif, A., Ranzi, M., Carbone, R., Sciarretta, G., and
Ranise, S. (2022). SoK: A survey on technologi-
cal trends for (pre) notified eIDAS electronic identity
schemes. In Proceedings of the 17th International
Conference on Availability, Reliability and Security,
pages 1–10.
Sinigaglia, F., Carbone, R., Costa, G., and Zannone, N.
(2020). A survey on multi-factor authentication for
online banking in the wild. Computers & Security,
95:101745.
Ullah, K., Rashid, I., Afzal, H., Iqbal, M. M. W., Ban-
gash, Y. A., and Abbas, H. (2020). Ss7 vulnerabili-
ties—a survey and implementation of machine learn-
ing vs rule based filtering for detection of ss7 network
attacks. IEEE Communications Surveys & Tutorials,
22(2):1337–1371.
Van Eeden, R., Paier, M., and Miculan, M. (2024). Analysis
of CIE Level 2 SMS OTP authentication protocol in
ProVerif. Available at https://doi.org/10.5281/zenodo.
10657295.
A Formal Analysis of CIE Level 2 Multi-Factor Authentication via SMS OTP
491