43
Daniel Fett, Pedram Hosseyni , Ralf Küsters 2019-03-20 Formal Security Analysis of the OpenID Financial-grade API To appear at IEEE Security and Privacy 2019

Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

Daniel Fett, Pedram Hosseyni, Ralf Küsters

2019-03-20

Formal Security Analysis of the OpenID Financial-grade API

To appear at IEEE Security and Privacy 2019

Page 2: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43

Motivation

► OpenID Financial-grade API– Profile of OAuth 2.0 Authorization Framework

► “Financial-grade”:– “highly secured OAuth profile”– “to be used in write access to financial data […] and other similar higher risk access”– “higher risk use cases”

► Such situations are extremely interesting for attackers ...

Page 3: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 3/43

Some Recent Attacks ...

Page 4: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 4/43

Objectives of our Work

► Create a Model of the Financial-grade API– Including: PKCE, mTLS, OAUTB, ...

► Capturing Security Goals and Assumptions► Proof of Security Properties

Page 5: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

Outline● Model-based Approach● Financial-grade API

– Key Mechanisms– Attacker Model

● Security Properties● Attacks Found through the Analysis

Page 6: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

Outline● Model-based Approach● Financial-grade API

– Key Mechanisms– Attacker Model

● Security Properties● Attacks Found through the Analysis

Page 7: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 7/43

WIM Previously Analyzed Protocols

Mozilla BrowserID OpenID ConnectOAuth 2.0

► Discovered severe attacks against authentication

► After fixes: Proof of authentication

► Special feature privacy: broken beyond repair

► Including extensions

► Developed best practices against known attacks

► Proof of security

► Designed from scratch

► First formalized in WIM, then implemented

► First SSO with proven privacy and security

► Found several new attacks

► Developed fixes and implementation guidelines

► Proof of security

[S&P2014][ESORICS2015] [CSF2017][CCS2016][CCS2015]

Page 8: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 8/43

Foundation:Formal description of the web

Precise FormalSecurity Properties

Formal Proofs of Properties

Attacks

Fixes

Our Model-Based Approach

Application modelbuilt from source code or specification

↻ Rinse and repeatuntil proof goes through.

generic webinfrastructure model

application-specific model

securityproperties

proofs

Page 9: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 9/43

generic webinfrastructure model

application-specific model

securityproperties

proofs

AdvantagesThis approach can yield...● new attacks and respective fixes● strong security guarantees

excluding even unknown types of attacks

WIMweb infrastructure model

Page 10: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

Outline● Model-based Approach● Financial-grade API

– Key Mechanisms– Attacker Model

● Security Properties● Attacks Found through the Analysis

Page 11: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 11/43

OpenID Financial-grade API (FAPI)

► Profile of the OAuth 2.0 Authorization Framework► Utilizes mechanisms of OpenID Connect► Different Profiles

– Read-Only Profile● Authorization Code Flow

– Read-Write Profile● OIDC Hybrid Flow● Authorization Code Flow with JARM

Page 12: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 12/43

OAuth 2.0 Authorization Code ModeBrowser Client

Authorization Server

2. Redirect Authorization Request + Authenticate

7. retrieve data using AT

3. Authorization Response with Authorization Code C

5. send C

1. Authorization Request

6. send Access Token AT

Resource Server

4. Redirect Authorization Response

$

Page 13: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 13/43

Attacker Model (Read-Only Profile)Browser Client

Authorization Server

2. Redirect Authorization Request + Authenticate

7. retrieve data using AT

3. Authorization Response with Authorization Code C

5. send C

1. Authorization Request

6. send Access Token AT

Resource Server

4. Redirect Authorization Response

$ 1. Authorization Request

4. Redirect Authorization Response

Leakage

App Client

Page 14: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 14/43

Attacker Model (Read-Write Profile)Browser Client

Authorization Server

2. Redirect Authorization Request + Authenticate

7. retrieve data using AT

3. Authorization Response with Authorization Code C

5. send C

1. Authorization Request

6. send Access Token AT

Resource Server

4. Redirect Authorization Response

$ 1. Authorization Request

Access Token AT

5. send C 4. Redirect Authorization Response

Leakage

App Client

misconfigured Token Endpoint

Page 15: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

FAPI: Key Mechanisms

Page 16: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 16/43

New Defense Mechanisms

► Token Binding► Proof Key for Code Exchange (PKCE)► Signed Authorization Response (JARM)► Improved Client Authentication► Signed Authorization Request

Page 17: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 17/43

Token Binding

► Two Methods:– OAuth 2.0 Token Binding– Mutual TLS

► Goal: Bind Authorization Code and Access Token to Client

Page 18: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 18/43

Binding Access Tokens: IdeaBrowser Client

Authorization Server

2. Redirect Authorization Request + Authenticate

7. retrieve data using AT

3. Authorization Response with Authorization Code C

5. send C

1. Authorization Request

6. send Access Token AT

Resource Server

4. Redirect Authorization Response

$

Proof of Possession

Remember Public Key

Accept only after successful PoP

Page 19: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

FAPI: Attacker Model

Page 20: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 20/43

Attacker Model

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

As of 23-10-2018,(including JARM)

Page 21: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 21/43

Attacker Model: More Details

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

Part 1: Read-Only API Security Profile 5.2.2 Authorization server:7. shall require RFC7636 with S256 as the code challenge method;

Page 22: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 22/43

Attacker Model: More Details

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

+~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ | End Device (e.g., Smartphone) | | | | +-------------+ +----------+ | (6) Access Token +----------+ | |Legitimate | | Malicious|<--------------------| | | |OAuth 2.0 App| | App |-------------------->| | | +-------------+ +----------+ | (5) Authorization | | | | ^ ^ | Grant | | | | \ | | | | | | \ (4) | | | | | (1) | \ Authz| | | | | Authz| \ Code | | | Authz | | Request| \ | | | Server | | | \ | | | | | | \ | | | | | v \ | | | | | +----------------------------+ | | | | | | | (3) Authz Code | | | | Operating System/ |<--------------------| | | | Browser |-------------------->| | | | | | (2) Authz Request | | | +----------------------------+ | +----------+

Figure: https://tools.ietf.org/html/rfc7636

Page 23: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 23/43

Attacker Model: More Details

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

Part 1: Read-Only API Security Profile 5.2.2 Authorization server:7. shall require RFC7636 with S256 as the code challenge method;

Page 24: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 24/43

Attacker Model: More Details

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

4b. A more sophisticated attack scenarioallows the attacker to observe requests(in addition to responses) to the authorization endpoint. [...]This was caused by leaking http log information in the OS. To mitigate this, "code_challenge_method" value must be set either to "S256" or a value defined by a cryptographically secure "code_challenge_method" extension.

Page 25: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 25/43

Attacker Model: More Details

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

8.3.2 Client credential and authorization code phishing at token endpoint

In this attack, the client developer is social engineered into believing that the token endpoint has changed to the URL that is controlled by the attacker.

As the result, the client sends the code and the client secret to the attacker, which will be replayed subsequently.

When the FAPI client uses MTLS or OAUTB, the authorization code is bound to the TLS channel, any phished client credentials and authorization codes submitted to the token endpoint cannot be used since the authorization code is bound to a particular TLS channel.

Page 26: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 26/43

Attacker Model: More Details

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

8.3.5 Access token phishing

When the FAPI client uses MTLS or OAUTB, the access token is bound to the TLS channel, it is access token phishing resistant as the phished access tokens cannot be used.

Page 27: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

Security Definitions

Page 28: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 28/43

FAPI: Security Definitions

► AuthenticationAttacker cannot log in at client with honest identity

► AuthorizationAttacker cannot access resources of honest identity

► Session IntegrityHonest user is logged in under their own account and using their own resources

application-specific model

securityproperties

proofs

WIMweb infrastructure model

Page 29: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 29/43

Authorization-Property

Page 30: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 30/43

FAPI: Security Definitions

► AuthenticationAttacker cannot log in at client with honest identity

► AuthorizationAttacker cannot access resources of honest identity

► Session IntegrityHonest user is logged in under their own account and using their own resources

application-specific model

securityproperties

proofs

WIMweb infrastructure model

Page 31: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

Attacks

Page 32: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 32/43

Attacks Found Through Our Formal Analysis

► Cuckoo’s Token Attack► Access Token Injection► PKCE Chosen Challenge Attack► Authorization Request Leak Attacks

application-specific model

securityproperties

proofs

WIMweb infrastructure model

Page 33: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 33/43

Attacks Found Through Our Formal Analysis

► Cuckoo’s Token Attack► Access Token Injection► PKCE Chosen Challenge Attack► Authorization Request Leak Attacks

application-specific model

securityproperties

proofs

WIMweb infrastructure model

Page 34: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 34/43

Recap: Binding Access Tokens Browser Client

Authorization Server

2. Redirect Authorization Request + Authenticate

7. retrieve data using AT

3. Authorization Response with Authorization Code C

5. send C

1. Authorization Request

6. send Access Token AT

4. Redirect Authorization Response

$

Access Token Proof of Possession

Remember Public Key

Accept only after successful PoP

AT

Resource Server

Page 35: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 35/43

Cuckoo’s Token AttackBrowser Client

Authorization Server

7. retrieve data using

5. send C

1. Authorization Request

6. send Access Token

Resource Server

4. Redirect Authorization Response

2. Redirect Authorization Request + Authenticate

3. Authorization Response with Authorization Code C

is bound to Client

AT

ATAT

Read-WriteProfile

Page 36: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 36/43

MitigationBrowser Client

Authorization Server

5. send C

1. Authorization Request

Resource Server

4. Redirect Authorization Response

2. Redirect Authorization Request + Authenticate

3. Authorization Response with Authorization Code C

Include expected issuer of AT

Wrong AS→ Stop

6. send Access Token AT

7. retrieve data using ATRead-WriteProfile

Page 37: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 37/43

Attacks Found Through Our Formal Analysis

► Cuckoo’s Token Attack► Access Token Injection► PKCE Chosen Challenge Attack► Authorization Request Leak Attacks

application-specific model

securityproperties

proofs

WIMweb infrastructure model

Page 38: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 38/43

Recap: Attacker Model

► Read-Only Profile:– Authorization Response leaks– Authorization Request leaks

► Read-Write Profile– Token Endpoint controlled

by Attacker– Access Tokens leaks

Page 39: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 39/43

Access Token InjectionBrowser Client

7. retrieve data using

5. send C

1. Authorization Request

6. send Access Token

Resource Server

4. Redirect Authorization Response

is bound to Client

AT

ATAT

Authorization Server $

2. Redirect Authorization Request + Authenticate

3. Authorization Response with Authorization Code C

Read-WriteProfile

Page 40: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 40/43

MitigationBrowser Client

5. send C

1. Authorization Request

6. send Access Token

Resource Server

4. Redirect Authorization Response

AT

Authorization Server

2. Redirect Authorization Request + Authenticate

3. Authorization Response with Authorization Code C

Read-WriteProfile

Add at_hash to JARM-Response

Or: add at_hash to second ID Token

Wrong hash→ Stop

$

Page 41: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 41/43

Attacks Found Through Our Formal Analysis

► Cuckoo’s Token Attack► Access Token Injection► PKCE Chosen Challenge Attack► Authorization Request Leak Attacks

application-specific model

securityproperties

proofs

WIMweb infrastructure model

Page 42: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 42/43

► Fixes proposed for all attacks► Proved security

– Authentication● Attacker cannot log in at client with honest identity

– Authorization● Attacker cannot access resources of honest identity

– Session Integrity● Honest user is logged in under their own account and using their own resources

Fixes and Security Proof

Only for Webserver Clients using OAUTB

Page 43: Formal Security Analysis of the OpenID Financial-grade API · 2019-11-26 · 2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 2/43 Motivation OpenID Financial-grade API –

2019-03-20 Daniel Fett, Pedram Hosseyni, Ralf Küsters 43/43

Conclusion

► First formal security analysis of the OpenID Financial-grade API► Found several attack scenarios► Suggested fixes► Proved security under strong attacker model Thanks!