FIDO Modern Authentication Rolf Lindemann, Nok Nok Labs



Similar documents
How Secure is Authentication?

Scalable Authentication

How Secure is Authentication?

NOK NOK LABS AUTHENTICATION & OTT SERVICES

TECHNICAL WHITE PAPER NOK NOK LABS MULTIFACTOR AUTHENTICATION. Any device. Any application. Any authenticator.

Mobile Connect & FIDO

UAF Architectural Overview

Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands. Ian Wills Country Manager, Entrust Datacard

Strong Authentication: Enabling Efficiency and Maximizing Security in Your Microsoft Environment

Device-Centric Authentication and WebCrypto

KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS

Copyright FIDO Alliance All Rights Reserved.

Modern two-factor authentication: Easy. Affordable. Secure.

INTEGRATION GUIDE. DIGIPASS Authentication for Google Apps using IDENTIKEY Federation Server

WHITEPAPER. SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS

IDENTITY & ACCESS. Providing Cost-Effective Strong Authentication in the Cloud. a brief for cloud service providers

Enhancing Web Application Security

Standards for Identity & Authentication. Catherine J. Tilton 17 September 2014

TrustedX: eidas Platform

INTEGRATION GUIDE. DIGIPASS Authentication for Salesforce using IDENTIKEY Federation Server

WHITE PAPER Usher Mobile Identity Platform

Cloud Computing. Chapter 5 Identity as a Service (IDaaS)

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication. Mobile App Activation

MOBILE VOICE BIOMETRICS MEETING THE NEEDS FOR CONVENIENT USER AUTHENTICATION. A Goode Intelligence white paper sponsored by AGNITiO

FIDO Security Reference

Safewhere*Identify 3.4. Release Notes

Intelligent Security Design, Development and Acquisition

NISTIC Pilot - Attribute Exchange Network. Biometric Consortium Conference

White Paper. FFIEC Authentication Compliance Using SecureAuth IdP

Case Study: SSO for All: SSOCircle Makes Single Sign-On Available to Everyone

MOBILITY. Transforming the mobile device from a security liability into a business asset. pingidentity.com

FIDO Trust Requirements

The Top 5 Federated Single Sign-On Scenarios

OpenID & Strong Authentication

Glinda Cummings World Wide Tivoli Security Product Manager

Usher Mobile Identity for Higher Education Institutions. Rebecca Parks Associate Product Manager, MicroStrategy

Security Landscape of Cloud Computing

SAP Best Practices for SAP Mobile Secure Cloud Configuration March 2015

FIDO: Fast Identity Online Alliance Privacy Principles Whitepaper vfeb2014

Deriving a Trusted Mobile Identity from an Existing Credential

Single Sign-On for the Internet: A Security Story. Eugene Tsyrklevich eugene@tsyrklevich.name Vlad Tsyrklevich vlad902@gmail.com

Password Management Evaluation Guide for Businesses

The increasing popularity of mobile devices is rapidly changing how and where we

Advanced Biometric Technology

Single Sign-On (SSO), Identity Exchange Hub, Remote Identity Proofing

THE CHANGING FACE OF MOBILE PAYMENTS SECURITY

Online Identity Attribute Exchange Initiatives

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES

1 The intersection of IAM and the cloud

Implementing two-factor authentication: Google s experiences. Cem Paya (cemp@google.com) Information Security Team Google Inc.

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

Chapter 1: Introduction

Seven Ways to Create an Unbeatable Enterprise Mobility Strategy

Single Sign On. SSO & ID Management for Web and Mobile Applications

Secure Authentication for the Development of Mobile Internet Services Critical Considerations

A Standards-based Mobile Application IdM Architecture

Out-Of-Band Authentication Using a Real-time, Multi-factor Service Model

Two-factor Authentication

MIT Tech Talk, May 2013 Justin Richer, The MITRE Corporation

OpenID and identity management in consumer services on the Internet

Copyright Pivotal Software Inc, of 10

OpenSSO: Simplify Your Single-Sign-On Needs. Sang Shin Java Technology Architect Sun Microsystems, inc. javapassion.com

Computer Systems Security 2013/2014. Single Sign-On. Bruno Maia Pedro Borges

STRONGER AUTHENTICATION for CA SiteMinder

Google Identity Services for work

Guide to Evaluating Multi-Factor Authentication Solutions

From the Intranet to Mobile. By Divya Mehra and Stian Thorgersen

GLOBAL TELECOM INVOLVEMENT in the I D E N T I T Y E C O S YS T E M. July 2013

Mobile multifactor security

TrustedX - PKI Authentication. Whitepaper

Designing federated identity management architectures for addressing the recent attacks against online financial transactions.

Can We Reconstruct How Identity is Managed on the Internet?

Oracle Privileged Account Manager 11gR2. Karsten Müller-Corbach

QUICK INSTALLATION GUIDE ACTIVATE

Mobile Security. Policies, Standards, Frameworks, Guidelines

Identity & Access Management The Cloud Perspective. Andrea Themistou 08 October 2015

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Security and Usability

Alex Wong Senior Manager - Product Management Bruce Ong Director - Product Management

INTEGRATION GUIDE. DIGIPASS Authentication for SimpleSAMLphp using IDENTIKEY Federation Server

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS

Moving Beyond User Names & Passwords

An Overview of Samsung KNOX Active Directory-based Single Sign-On

Rational AppScan & Ounce Products

MODERN THREATS DRIVE DEMAND FOR NEW GENERATION MULTI-FACTOR AUTHENTICATION

DEPLOYMENT. ASSURED. SEVEN ELEMENTS OF A MOBILE TEST STRATEGY. An Olenick & Associates White Paper

Business Banking Customer Login Experience for Enhanced Login Security

Samsung SDS. Fast IDentity Online

Blending Embedded Hardware OTP, SSO, and Out of Band Auth for Secure Cloud Access

The Convergence of IT Security and Physical Access Control

How TraitWare TM Can Secure and Simplify the Healthcare Industry

Introduction to SAML

Moving Beyond User Names & Passwords Okta Inc. info@okta.com

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

Information Security Basic Concepts

Layered security in authentication. An effective defense against Phishing and Pharming

Egnyte Cloud File Server. White Paper

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

Transcription:

Rolf Lindemann, Nok Nok Labs cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com 1

Authentication in Context Single Sign-On Modern Authentication Federation Passwords Strong Risk Based Authentication User Management Physical-to-digital identity 2

Cloud Authentication 3

Password Problem Hacked from databases Phished Re-used across sites Key logged Ill-suited for mobile devices Easily broken 4

No Alternatives SMS-OTP usability (coverage, delay, cost) Device usability (one per site, fragile, cost) User experience Still phishable 5

Current Authentication Architectures Authentication Methods Applications RP 1 RP 1? 6

FIDO Approach Device 7

FIDO Approach challenge (signed) response Private key Public key 8

FIDO Approach SE 9

FIDO Approach Same User as enrolled before? Same Authenticator as registered before? Can recognize the user (i.e. user verification), but doesn t know identity attributes of the user. 10

FIDO Approach Same User as enrolled before? Same Authenticator as registered before? Identity binding to be done outside FIDO: This this John Doe with customer ID X. Can recognize the user (i.e. user verification), but doesn t know identity attributes of the user. 11

FIDO Approach How is the key protected (TPM, SE, TEE, )? What user verification method is used? SE 12

Attestation & Metadata FIDO AUTHENTICATOR FIDO SERVER Signed Attestation Object Verify using trust anchor included in Metadata Understand Authenticator security characteristic by looking into Metadata (from Metadata Service or other sources) Metadata 13

Binding Keys To Apps Use google.com key Use paypal.com key 14

FIDO Authenticator Concept Optional Components Injected at manufacturing, doesn t change User Verification / Presence FIDO Authenticator Attestation Key Transaction Confirmation Display Authentication Key(s) Generated at runtime (on Registration) 15

Security & Convenience Security Password Convenience 16

Security & Convenience Security Password + OTP Password Convenience 17

Security & Convenience Security In FIDO: Same user verification method for all servers FIDO Password + OTP Password In FIDO: Arbitrary user verification methods are supported (+ they are interoperable) Convenience 18

Security & Convenience Security In FIDO: Scalable security depending on Authenticator implementation FIDO Password + OTP Password In FIDO: Only public keys on server Not phishable Convenience 19

Classifying Threats Physical attacks possible on lost or stolen devices ( 3% in the US in 2013) 5 Physically attacking user devices steal data for impersonation 6 Physically attacking user devices misuse them for impersonation Scalable attacks 2 3 4 Remotely attacking lots of user devices Remotely attacking lots of user devices steal data for impersonation misuse them for impersonation Remotely attacking lots of user devices misuse authenticated sessions 1 Remotely attacking central servers steal data for impersonation 20

FIDO & Federation First Mile Second Mile FIDO USER DEVICE IdP Service Provider BROWSER / APP UAF Protocol FEDERATION SERVER Federation FIDO CLIENT Id DB FIDO AUTHENTICATOR FIDO SERVER Knows details about the Authentication strength Knows details about the Identity and its verification strength. 21

Example: FIDO Enterprise Integration Federated Login, e.g. OpenID Connect Cloud-hosted Appl. 1 Cloud-hosted Appl. 2 Cloud-hosted Appl. N Enterprise IT Enterprise Appl. 1 Enterprise Appl. 2 Enterprise Appl. N Internal User IdP FEDERATION SERVER External User Could be operated externally as well FIDO SERVER 22

Devices Deployed Today Customers Pat Johnson pat@example.com 23

FIDO in Snapdragon Market leader to ship FIDO Authenticators 85+ OEMs as of Q4 >1 billion Android devices shipped Innovative sensor 24

First healthcare deployment Physician access to health records up to 50 million Healthcare users FIDO in Healthcare 25

FIDO and Google for Work Google for Work announced Enterprise admin support for FIDO U2F Security Key April 21 Google for Work is used by over 5 million businesses worldwide The Security Keys are a great step forward, as they are very practical and more secure. Woolsworth IT 26

4 devices with native FIDO support First iris based authenticator in Arrows Docomo has more than 60m customers in Japan FIDO login to Docomo ID & carrier billing payments FIDO in Japan Arrows NX F-04 G Aquos SH-03 Galaxy S6 Galaxy S6 Edge Services with biometric authentication to be expanded sequentially 27

FIDO & Government Governments worldwide are looking at FIDO FIDO featured at White House Summit New collaboration framework: Updated Membership Agreement 2013 Data Breach Investigations Report (conducted by Verizon in concert with the U.S. Department of Homeland Security) noted that 76% of 2012 network intrusions exploited weak or stolen credentials. NIST Roadmap for Improving Critical Infrastructure Cybersecurity,12-Feb-2014 28

Reduced Cost & Complexity Single Infrastructure Lower Cost & Complexity Any Device Risk Appropriate 29

Conclusion Different authentication use-cases lead to different authentication requirements Today, we have authentication silos FIDO separates user verification from authentication protocol and hence supports all user verification methods FIDO significantly improves authentication security FIDO supports scalable security and convenience User verification data is known to FIDO Authenticators only FIDO complements federation Consider piloting a FIDO-based authentication solution 30

END cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com 31