159
Iden%ty management and access control: State of art and research perspec%ves Audun Jøsang, Ijlal Lou1i University of Oslo IFI Department of Informa?cs FRISC Winter School, Finse May, 9 th 2015 Finse 2015 IAM 1

Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Iden%ty  management  and  access  control:  State  of  art  and  research  perspec%ves

Audun  Jøsang,  Ijlal  Lou1i  University  of  Oslo  IFI  Department  of  Informa?cs      FRISC  Winter  School,  Finse  May,  9th    2015    

Finse  2015   IAM   1  

Page 2: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Agenda

• Why  is  Iden?ty  Management  important  ?  •  Iden?ty  management  phases.  • Authen?ca?on  mechanisms.  •  Iden?ty  Federa?ons.  •  Fido.  • Access  Control.  • Research  perspec?ves  and  conclusions.    Finse  2015   IAM   2  

Page 3: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Why  is  Iden%ty  Management  important?

Finse  2015   IAM   3  

Page 4: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

What  has  changed?

Finse  2015   IAM   4  

Page 5: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Online  managed  health  services

Finse  2015   IAM   5  

Page 6: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Online  educa%on

Finse  2015   IAM   6  

Page 7: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

How  did  we  get  there?

Finse  2015   IAM   7  

Page 8: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

How  do  we  consume  ALL  of  these  services?

• Devices?  • Connec?vity?  

• Cogni?ve  power?        

àIDENTITY  Finse  2015   IAM   8  

Page 9: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

The  concept  of  iden%ty

Finse 2015 IAM 9

Entities

Persons

Organisations

Systems

Identities have   consist  of   Attributes

A

B

C

X

Y

Z

Names, Identifiers & Characteristics

Page 10: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Taxonomy  of  Authen%ca%on

Finse 2015 IAM 10

Authentication

Entity Authentication

User Authentication Organisation Authentication

Data Authentication

System Authentication

MAC, DigSig&PKI

passwords, tokens, OTP, biometrics, PKI

crypto protocols, e.g. IPSec, PKI

crypto protocols, e.g. TLS, PKI

Page 11: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Iden%ty  management  processes

•  This  lecture  focuses  on  user  iden??es,  not  SP  iden??es    Finse 2015 IAM 11

User Side Service Provider Side

User Identity Management IdMan processes for user Ids &

credentials on user side IdMan processes for user Ids

& credentials on SP side

SP Identity Management IdMan processes for SP Ids &

credentials on user side IdMan processes for SP Ids &

credentials on SP side Id

   Id  

Cert.  

Password/  Token  

Page 12: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

How  do  we  manage  user  iden%%es  throughout  their  lifecycle?

Finse  2015   IAM   12  

Page 13: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Iden%ty  and  Access  Management  (IAM)  Phases

Identification Claim identity

Prove claimed identity

Check that you are authorized

Authentication

Access control

Registration

Provisioning

Authorization De-registration

Deactivate credentials

Configuration phase Operation phase

Termination phase

Finse 2015 IAM 13

Revoke authorization

Page 14: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

What  is  Iden%ty  Management  ?

Identification Claim identity

Prove claimed identity

Check that you are authorized

Authentication

Access control

Registration

Provisioning

Authorization

Identity Management

Finse 2015 IAM 14

Page 15: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

User  Iden%fica%on  and  Authen%ca%on

•  Iden?fica?on  •  Who  you  claim  to  be  •  Method:  (user)name,  biometrics  

•  User  authen?ca?on  •  Prove  that  you  are  the  one  you  claim  to  be  

• Main  threat:  Unauthorized  access  •  Controls:  

•  Passwords,  •  Personal  cryptographic  tokens,    

•  OTP  generators,  etc.  •  Biometrics  

•  Id  cards  •  Cryptographic  security/authen?ca?on  protocols  

Authentication token

Alice Wonderland D.O.B. 31.12.1985 Cheshire, England Student nr.33033 University of Oxford

Finse 2015 IAM 15

Page 16: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Evolu%on  of  ID  Management  Ini%a%ves

Finse,  2014   Iden?ty  Management   16  

2002   2008   2010   2012  

Liberty    1.0  2002  

SAML    2.0  2005  

Shibboleth    2.0  2008  

Microsob      Passport  1999  

MS  LiveId  CardSpace    

2007  

WS  Federa?on  

V    2007  

OpenID  2.0  2007  

2004   2014  

Card  Space  V  2010  

Kantara  Ini?a?ve  2010  

→    2000  

Shibboleth    1.2  2004  

Liberty  Federa?on  2005  

WS  Federa?on      Microsob/IBM  

2003  

Shibboleth  1.0      2000  

OpenID  1.0  2005  

SAML    1.0  2002  

GSM    IMSI    1991  

MS  LiveId  U-­‐Prove  2010  

SIM    PKI  2008  

Facebook  Connect    2008  

OAuth  2.0  2012  

OAuth  1.0  2010  

TPM    2.0  2014  

TPM  1.2  2003  

2006   2016  

 Passport  V  2005  

OpenID  Connect  2014  

FIDO  1.0    2014  

Page 17: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

User  authen%ca%on  mechanisms

Finse  2015   IAM   17  

Page 18: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 18

User  authen%ca%on  creden%als

• A  creden?al  is  the  ‘thing’  used  for  authen?ca?on.  •  May  also  be  referred  to  as  a  “token”  or  “authen?cator”  •  e.g.  reusable  passwords,  PIN,  biometrics,  smart  cards,  cer?ficates,  cryptographic  keys,  OTP  hardware  tokens.  

• Creden?al  categories:  1. Knowledge-­‐Based  (Something  you  know):  Passwords  2. Ownership-­‐Based  (Something  you  have):  Tokens  3. Inherence-­‐Based  (Something  you  are/do):  Biometrics  

•  physiological  biometric  characteris?cs  •  behavioural  biometric  characteris?cs  

• Combina?ons,  called  mul?-­‐factor  authen?ca?on  

Page 19: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Knowledge-­‐Based  Authen%ca%on Something  you  know:  Passwords  

19 IAM Finse 2015

Page 20: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 20

Authen%ca%on:  Reusable  passwords

• Passwords  are  a  simple  and  most-­‐oben-­‐used  authen?cator.  •  Something  the  user  knows  

• Problems:  •  Easy  to  share  (inten?onally  or  not)  •  Easy  to  forget  •  Oben  easy  to  guess  •  Can  be  wrijen  down  (both  god  and  bad)  

•  If  wrijen  down,  then  “what  you  know”  is  “where  to  find  it”    

Page 21: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

RockYou  Hack •  32  million  cleartext  passwords  stolen  from  RockYou  database  in  2009  

•  SnapChat  leaked  pictures  •  Posted  on  the  Internet  •  Contains  accounts  and  passwords  for  websites  

•  MySpace,  Yahoo,  Hotmail  •  Analyzed  by  Imperva.com  

•  1%  use  123456  •  20%  use  password  from  set  of  5000  different  passwords  

IAM 21 Finse 2015

Page 22: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Secure  password  strategies

• Passwords  length    ≥  13  characters  • Use  ≥  3  categories  of  characters  

•  L-­‐case,  U-­‐case,  numbers,  special  characters  • Do  not  use  ordinary  words  (names,  dic?onary  wds.)  • Change  typically  every  3    −  13  months  • Reuse  only  between  low-­‐sensi?vity  accounts  •  Store  passwords  securely  

•  In  brain  memory  •  On  paper  •  In  cleartext  on  offline  digital  device  •  Encrypted  on  online  digital  device  

IAM 22 Finse 2015

Page 23: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

IAM 23

Strategies  for  strong  passwords

• User  educa?on  and  policies  •  Not  necessarily  with  strict  enforcement  

• Proac?ve  password  checking  •  User  selects  a  poten?al  password  which  is  tested    • Weak  passwords  are  not  accepted  

• Reac?ve  password  checking  •  SysAdmin  periodically  runs  password  cracking  tool      (also  used  by  ajackers)  to  detect  weak  passwords  that  must  be  replaced.  

• Computer-­‐generated  passwords  •  Random  passwords  are  strong  but  difficult  to  remember  •  FIPS  PUB  181  hjp://www.itl.nist.gov/fipspubs/fip181.htm    specifies  automated  pronounceable  password  generator  

Finse 2015

Page 24: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Password  Caching

• Problem:  the  password  is  stored  on  medium    •  Buffers,  caches,  web  pages  •  Outside  user’s  control  

•  If  you  leave  the  browser  open  on  a  public  machine,  the  next  user  can  obtain  informa?on  about  you.  

24 IAM Finse 2015

Page 25: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Password  storage  in  OS

•  /etc/shadow  is  the  file  where  modern  Linux/Unix  stores  it  passwords    •  Earlier  version  stored  it  in  /etc/passwd  •  Need  root  access  to  modify  it  

•  \windows\system32\config\sam  it  the  file  Windows  systems  normally  stores  it  passwords  

•  Undocumented  binary  format  

 

25 IAM Finse 2015

Page 26: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Prevent  exposure  of  password  file

•  The  computer  verifies  user  passwords  against  stored  values  in  the  password  file  

• Password  file  must  be  available  to  OS  •  This  file  need  protec?on  from  users  and  applica?ons  •  Avoid  offline  dic?onary  ajacks  

• Protec?on  measures  •  Access  control  (only  accessible  by  OS  kernel)  •  Hashing  or  Encryp?on  

•  In  case  a  password  file  gets  stolen,  then  hashing/encryp?on  can  provide  protec?on.  

26 IAM Finse 2015

Page 27: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Hash  func%ons

•  A  hash  func*on  is  easy  to  compute  but  hard  to  invert.    •  Passwords  can  be  stored  as  hash  values.  •  Authen?ca?on  func?on  first  computes  hash  of  received  password,  then  compares  against  stored  hash  value    

27 IAM

M  

h(M)  

any size input

fixed size hash

easy computation

difficult to inverse

M  

One-way function Collision free

M´  

h(M)  

difficult to find different input values producing same hash

Finse 2015

Page 28: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Cracking  passwords

• Bruce  Force    •  Trying  all  possible  combina?ons  

•  Intelligent  search  •  User  name  •  Name  of  friends/rela?ves  •  Phone  number  •  Birth  dates  •  Dic?onary  ajack    

•  Try  all  words  from  an  dic?onary  •  Precomputed  hashes:  Rainbow  tables    

28 IAM Finse 2015

Page 29: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Hash  table  and  rainbow  table  aSacks

• Ajackers  can  compute  and  store  hash  values  for  all  possible  passwords  up  to  a  certain  size  

• A  list  of  password  hashes  is  a  hash  table  • A  compressed  hash  table  is  a  rainbow  table  • Comparing  and  finding  matches  between  hashed  passwords  and  hash/rainbow  table  is  used  to  determine  cleartext  passwords.  

29 IAM Finse 2015

Page 30: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Password  sal%ng:  Defence  against  password  cracking • Prepend  or  append  random  data  (salt)  to  a  user’s  password  before  hashing  

•  In  Unix:  a  randomly  chosen  integer  from  0  to  4095.  •  Different  salt  for  each  user  •  Produces  different  hashes  for  equal  passwords  •  Prevents  that  users  with  iden?cal  passwords  get  the  same  password  hash  value  

•  Increases  the  amount  of  work  required  for  hash  table  ajacks  and  rainbow  table  ajacks  

30 IAM Finse 2015

Page 31: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Methods  of  storing  passwords  on  server   • Cleartext  password  (low  security)  

•  Password:  123456,  •  Stored  on  server:      123456  

• Hashed  password  (moderately  security)  •  Password:  123456  •  Stored  on  server:  e.g.  SHA1-­‐hash  of  password:  7c4a8d09ca3762af61e59520943dc26494f8941b  

•  Salted  password  (good  security)  •  Password:  123456  •  Stored  on  server:  Salt  +  Salted  hash    e.g.  “salt”:  f8b97abc30b72e54    eg.  SHA1-­‐hash  of  password  +  salt  1736f11fae29189749a8a54f45e25u693c3959d  

IAM 31

123456

Finse 2015

Page 32: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

IAM 32

Problems  with  using  passwords  in  the  clear

• A  password  sent  “in  clear”  can  be  captured  during  transmission,  so  an  ajacker  may  reuse  it.  

• An  ajacker  sevng  up  a  fake  server  can  get  the  password  from  the  user  

•  E.g.  phishing  ajack.  •  Solu?ons  to  these  problems  include:  

•  Encrypted  communica?on  channel  •  One-­‐?me  passwords  (token-­‐based    authen?ca?on)  •  Challenge-­‐response  protocols  

Finse 2015

Page 33: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

HTTP  Digest  Authen%ca%on  A  simple  challenge-­‐response  protocol •  A  simple  challenge  response  protocol  specified  in  RFC  2069  •  Server  sends:    

•  WWW-­‐Authen?cate  =  Digest    •  realm=“service  domain”    •  nonce=“some  random  number”  

•  User  types  Id  and  password  in  browser  window  •  Browser  produces  a  password  digest  from  nonce,  Id  and  password  using  a  1-­‐way  hash  func?on  (SHA-­‐1….)    

•  Browser  sends  Id  and  digest  to  server  that  validates  digest  

IAM 33

server  user  

[www-­‐authen?cate,  domain,  nonce]   2  

[domain,  Id,  digest  =  h(nonce,  Id,  password)]  4  

password  3  

request  access  to  webpage  1  

Finse 2015

Page 34: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Ownership-­‐Based  Authen%ca%on Something  you  have:  Tokens  

Finse 2015 34 IAM

Page 35: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Taxonomy  of  Authen%ca%on  Tokens

Finse 2015 IAM 35

Authentication Tokens

Synchronised Tokens

Clock-Based Tokens

Counter-Based Tokens

Challenge-Response Tokens

? !

Page 36: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 36

Synchronised  OTP  (One-­‐Time-­‐Password)  Generator

• Using  a  password  only  once  significantly  strengthens  the  strength  of  user  authen?ca?on.  

•  Synchronized  password  generators  produce  the  same  sequence  of  random  passwords  both  in  the  token  and  at  the  host  system.      

•  OTP  is  ‘something  you  have’  because  generated  by  token  

•  There  are  two  general  methods:  •  Clock-­‐based  tokens  •  Counter-­‐based  tokens  

Page 37: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 37

Clock-­‐based  OTP  Tokens:  Opera%on

•  Token  displays  ?me-­‐dependent  code  on  display  •  User  copies  code  from  token  to  terminal  to  log  in  

• Possession  of  the  token  is  necessary  to  know  the  correct  value  for  the  current  ?me  

•  Each  code  computed  for  specific  ?me  window  • Codes  from  adjacent  ?me  windows  are  accepted  • Clocks  must  be  synchronised  •  Example:  BankID  and  SecurID  

Page 38: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 38

Clock-­‐based  OTP  Tokens:  Opera%on

HOST

clock

algorithm

compare

user id

PIN

TOKEN

clock

algorithm

PIN

USER’S

Diagram

Page 39: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 39

Clock-­‐based  OTP  Tokens:  RSA  SecurID  tokens  and  BankID  tokens

Source: http://www.rsasecurity.com/products/securid/datasheets/SID_DS_0205.pdf

BankID OTP calculator with PIN

BankID OTP calculator without PIN

Page 40: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Reflex 530

Finse 2015 IAM 40

Counter-­‐based  OTP  Tokens:  Overview

• Counter-­‐based  tokens  generate  a  ‘password’  result  value  as  a  func?on  of  an  internal  counter  and  other  internal  data,  without  external  inputs.    

• HOTP  is  a  HMAC-­‐Based  One-­‐Time  Password  Algorithm  described  in  RFC  4226  (Dec  2005)  hjp://www.rfc-­‐archive.org/getrfc.php?rfc=4226  

•  Tokens  that  do  not  support  any  numeric  input  •  The  value  displayed  on  the  token  is  designed  to  be  easily  read  and  entered  by  the  user.  

Page 41: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 41

Counter-­‐based  OTP  Tokens:  HOTP

OTP Generation

Verification

Page 42: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 42

Token-­‐based  User  Authen%ca%on:    Challenge  Response  Systems

• A  challenge  is  sent  in  response  to  access  request  •  A  legi?mate  user  can  respond  to  the  challenge  by  performing  a  task  which  requires  use  of  informa?on  only  available  to  the  user  (and  possibly  the  host)    

• User  sends  the  response  to  the  host  •  Access  is  approved  if  response  is  as  expected  by  host.  

• Advantage:  Since  the  challenge  will  be  different  each  ?me,  the  response  will  be  too  –  the  dialogue  can  not  be  captured  and  used  at  a  later  ?me    

• Could  use  symmetric  or  asymmetric  crypto  

Page 43: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 43

TOKEN

encrypt

display

key

PIN

HOST

generator

Id/PIN/key

encrypt

compare response

challenge

Token-­‐based  User  authen%ca%on    Challenge  Response  Systems

Symmetric algorithm case

Page 44: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 44

Contactless  Cards:  Overview

• Contactless  cards,  also  called  RFID  (Radio  Frequency  Id)  cards,  consists  of  a  chip  and  an  antenna.    

•  No  need  to  be  in  physical  contact  with  the  reader.  

•  Uses  radio  signals  to  communicate  •  Powered  by  magne?c  field  from  reader  • When  not  within  the  range  of  a  reader  it  is  not  powered  and  remains  inac?ve.    

•  Bajery  powered  RFID  tags  also  exist  •  Suitable  for  use  in  hot,  dirty,  damp,  cold,  foggy  environments  

Computer  chip  Antenna  

RFID  Card  

Page 45: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Inherence-­‐Based  Authen%ca%on    

Biometrics

Finse 2015 IAM 45

Something  you  are  Something  you  do  

Page 46: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 46

Biometrics:  Overview

• What  is  it?  •  Automated  methods  of  verifying  or  recognizing  a  person  based  upon  a  physiological  characteris?cs.  

• Biometric  modali?es,  examples:  •  fingerprint  •  facial  recogni?on  •  eye  re?na/iris  scanning  •  hand  geometry  •  wrijen  signature  •  voice  print  •  keystroke  dynamics  

Page 47: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 47

Biometrics:  Requirements

• Universality:    Each  person  should  have  the  characteris?c;  

• DisAncAveness:    Any  two  persons  should  be  sufficiently  different  in  terms  of  the  characteris?c;  

• Permanence:    The  characteris?c  should  be  sufficiently  invariant  (with  respect  to  the  matching  criterion)  over  a  period  of  ?me;  

• Collectability:    The  characteris?c  should  be  measurable  quan?ta?vely.  

Page 48: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 48

Biometrics:    Prac%cal  considera%ons • Accuracy:  

•  The  correctness  of  a  biometric  system,  expressed  as  EER  (Equal  Error  Rate),  where  a  low  ERR  is  desirable.  

• Performance:    •  the  achievable  speed  of  analysis,  •  the  resources  required  to  achieve  the  desired  speed,    

• Acceptability:  •  the  extent  to  which  people  are  willing  to  accept  the  use  of  a  par?cular  biometric  iden?fier  (characteris?c)    

• Circumven?on  resistance:  •  The  difficulty  of  fooling  the  biometric  system    

•  Safety:  • Whether  the  biometric  system  is  safe  to  use  

Page 49: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Biometrics  Safety

• Biometric  authen?ca?on  can  be  safety  risk  •  Ajackers  might  want  to  “steal”  body  parts  •  Subjects  can  be  put  under  duress  to  produce  biometric  authen?cator  

• Necessary  to  consider  the  physical  environment  where  biometric  authen?ca?on  takes  place.  

Finse 2015 IAM 49

Car thieves chopped off part of the driver’s left index finger to start S-Class Mercedes Benz equipped with fingerprint key. Malaysia, March 2005 (NST picture by Mohd Said Samad)

Page 50: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 50

Biometrics:    Modes  of  opera%on

•  Enrolment:  •  analog  capture  of  the  user’s  biometric  ajribute.  •  processing  of  this  captured  data  to  develop  a  template  of  the  user’s  ajribute  which  is  stored  for  later  use.  

•  Iden?fica?on  (1:N,  one-­‐to-­‐many)  •  capture  of  a  new  biometric  sample.  •  search  the  database  of  stored  templates  for  a  match  based  solely  on  the  biometric.  

• Verifica?on  of  claimed  iden?ty  (1:1,  one-­‐to-­‐one):  •  capture  of  a  new  biometric  sample.  •  comparison  of  the  new  sample  with  that  of  the  user’s  stored  template.  

Page 51: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Extrac%ng  biometric  features  Example  fingerprints:  Extrac%ng  minu%a

Finse 2015 IAM 51

Bifurca?on   Ridge  ending  

Page 52: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 52

Biometrics:  System  components

Matcher FeatureExtractor

Sensor

System Database

System Components

Page 53: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 53

Biometrics:  Enrolment

Source: Biometric Recognition: Security and Privacy Concerns

Page 54: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 54

Biometrics:  Verifica%on

Source: Biometric Recognition: Security and Privacy Concerns

Page 55: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 55

Biometrics:  Iden%fica%on

Source: Biometric Recognition: Security and Privacy Concerns

Page 56: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 56

Evalua%ng  Biometrics:

•  Features  from  captured  sample  are  compared  against  those  of  the  stored  template  sample  

•  Score  s  is  derived  from  the  comparison.    – Bejer  match  leads  to  higher  score.  

•  The  system  decision  is  tuned  by  threshold  T:    – System  gives  a  match  (same  person)  when  the  sample  comparison  generates  a  score  s  where  s  ≥T    

– System  gives  non-­‐match  (different  person)  when  the  sample  comparison  generates  a  score  s  where  s  <  T    

Page 57: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Matching  algorithm  characteris%cs •  True  posi?ve  

•  User  sample  matches  →  User  is  accepted  •  True  nega?ve  

•  Ajacker  sample  does  not  match  →  Ajacker  is  rejected  •  False  posi?ves  

•  Ajacker  sample  matches  →  Ajacker  is  accepted  •  False  nega?ves  

•  User  sample  does  not  match  →  User  is  rejected  • Compu?ng  FMR  and  FNMR    FMR  =  (#  matching  ajacker  samples)    /  (total  #  ajacker  samples)    FNMR  =  (#  non-­‐matching  user  samples)  /  (total  #  user  samples)  

•  T  determines  tradeoff  between  FMR  and  FNMR    

57 IAM Finse 2015

Page 58: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

IAM

Evalua%ng  Biometrics:  System  Errors

•  Comparing  biometric  samples  produces  score  s  •  Acceptance  threshold  T  determines  FMR  and  FNMR  

–  If  T  is  set  low  to  make  the  system  more  tolerant  to  input  varia?ons  and  noise,  then  FMR  increases.    

– On  the  other  hand,  if  T  is  set  high  to  make  the  system  more  secure,  then  FNMR  increases  accordingly.    

•  EER  (Equal  Error  Rate)  is  when  FMR  =  FNMR.  •  Low  EER  is  good.  

Attacker score distribution

User score distribution

FMR FNMR 58 Finse 2015

Page 59: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 59

Authen%ca%on:  Mul%-­‐factor

• Mul?-­‐factor  authen?ca?on  aims  to  combine  two  or  more  authen?ca?on  techniques  in  order  to  provide  stronger  authen?ca?on  assurance.    

•  Two-­‐factor  authen?ca?on  is  typically  based  on  something  a  user  knows  (factor  one)  plus  something  the  user  has  (factor  two).    

•  Usually  this  involves  combining  the  use  of  a  password  and  a  token  •  Example:  BankID  OTP  token  with  PIN  +  sta?c  password  

Page 60: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Authen%ca%on  Assurance •  Authen?ca?on  assurance  =  robustness  of  authen?ca?on  •  Resources  have  different  sensi?vity  levels  

•  High  sensi?vity  gives  high  risk  in  case  of  authen?ca?on  failure  •  Authen?ca?on  has  a  cost  

•  Unnecessary  authen?ca?on  assurance  is  a  waste  of  money  

•  Authen?ca?on  assurance  should  balance  resource  sensi?vity    

Authentication Risk

UAAL

Required User Authentication

Assurance Level

Finse 2015 60 IAM

Page 61: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

e-­‐Authen%ca%on  Frameworks  for  e-­‐Gov. •  Trust  in  iden?ty  is  a  requirement  for  e-­‐Government  • Authen?ca?on  assurance  produces  iden?ty  trust.  • Authen?ca?on  depends  on  technology,  policy,  standards,  prac?ce,  awareness  and  regula?on.  

• Consistent  frameworks  allow  cross-­‐na?onal  and  cross-­‐organisa?onal  schemes  that  enable  convenience,  efficiency  and  cost  savings.  

Finse 2015 61 IAM

Page 62: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Alignment  of  e-­‐Authen%ca%on  Frameworks

Finse 2015 IAM 62

Authentication Framework User Authentication Assurance Levels

OMB / NIST USA 2004 / 2011

Little or no assurance (1)

Some (2)

High (3)

Very High (4)

RAU / FAD Norway 2008

Little or no assurance (1)

Low (2)

Moderate (3)

High (4)

STORK QAA EU 2009

No or minimal (1)

Low (2)

Substantial (3)

High (4)

NeAF Australia 2009

None (0)

Minimal (1)

Low (2)

Moderate (3)

High (4)

e-Pramaan India 2012

None (0)

Minimal (1)

Minor (2)

Significant (3)

Substantial (4)

ISO 29115 ISO/IEC 2013

Low (Little or no) (1)

Medium (2) High (3)

Very High (4)

Page 63: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

UAAL:  User  Authen%ca%on  Assurance  Level • UAAL  is  determined  by  the  weakest  of  three  links:  

Finse 2015 IAM 63

User Authentication Method Strength

(UAMS) requirements

User Credential Management Assurance

(UCMA) requirements

User Identity Registration Assurance

(UIRA) requirements

Requirements for mechanism strength: •  Password length and quality •  Cryptographic algorithm strength •  Tamper resistance of token •  Mul?ple-factor methods

Requirements for secure handling of credentials: •  Creation •  Distribution •  Storage

Requirements for correct registration: •  Pre-authentication credentials, e.g.

-  birth certificate -  biometrics

Page 64: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

UAAL:  User  Authen%ca%on  Assurance  Levels  

No Assurance Minimal Assurance Low Assurance Moderate Assurance

High Assurance

Level 0 Level 1 Level 2 Level 3 Level 4

No registration of identity required

Minimal confidence in the identity assertion

Low confidence in the identity assertion

Moderate confidence in the identity assertion

High confidence in the identity assertion

Example taken from Australian NeAF 2009

Finse 2015 64 IAM

Page 65: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Risk  Analysis  for  Authen%ca%on Determining  the  appropriate  UAAL  for  an  applica?on  

Impact of e-Authentication failure Insignificant Minor Moderate Major Severe

Like

lihoo

d

Almost Certain

None (0) Low (2) Moderate (3) High (4) High (4)

Likely None                  (0)   Low (2) Moderate (3) High (4) High (4)

Possible None                  (0)   Minimal (1) Low (2) Moderate (3) High (4)

Unlikely None                  (0)   Minimal (1) Low (2) Moderate (3) Moderate (3)

Rare None                  (0)   Minimal (1) Low (2) Moderate (3) Moderate (3)

Example: NeAF Australia

Finse 2015 65 IAM

Required UAAL

Page 66: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

How  do  we  implement  authen%ca%on  mechanisms?

Finse  2015   IAM   66  

Page 67: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Implementa%on  Is  the  challenge:  Current  State

Finse  2015   IAM   67  

Page 68: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Current  State:  Silo  iden%ty  management  model

Legend:

User identifier for silo domainAuthentication token for silo domainService logonService provision

Identity domain

X

SP

IdP

X

SP/IdP A SP/IdP C SP/IdP B

11

22

33

Finse 2015 68 IAM

Page 69: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

How  are  we  doing  ?

We  are  moving    at  2  (3?)  speeds:    

Ø Enterprise    Scale.  Ø Internet  Scale.  

Ø BYOA/BYOD  trend.  

Finse  2015   IAM   69  

Page 70: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Tradi%onal  Enterprise  Vs.  Tradi%onal  Internet

•  100%  managed  infrastructure.  •  100%  inside  perimeter  infrastructure.  

• Known/Finite  number  of  users.  •  Expected  growth.  • Non  mobile.  • Non  agile.  

 

• A  small  number  of  online  services.  

• Non  mobile.  •  Separate  iden?ty  from  the  the  entreprises.  

•  Separate  applica?ons  context  that  entreprises.  

Finse  2015   IAM   70  

Page 71: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Modern  Entrerpise  vs  modern  internet

• Blurred  lines  between  work  and  non  work  iden??es.  • Mobility.  • Work  applica?ons  are  not  exclusively  deployed  on  the  on  premises  infratsructure.  

• Agility  requirement.  • More  social.  • BYOD/BYOA/BYOID.  

Finse  2015   IAM   71  

Page 72: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Who  is  driving  whom?

Finse  2015   IAM   72  

Page 73: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Tradi%onal  IdM  entreprise  solu%on

• On  premise  domains  of  trust.  • Centralized  users  directory.  

Example:  • Ac?ve  directory/kerberos.  

Finse  2015   IAM   73  

Page 74: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Collabora%on  needs

•  2  partner  organiza?ons.  •  Established  trust.  

•  Example:  •  Exten?ng  Trust  between  two  ac?ve  directory  forests.  • Using  Ac?ve  Directory  Federa?on  Services(ADFS).  

Finse  2015   IAM   74  

Page 75: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Trust  between  two  ac%ve  directory  forests

Finse  2015   IAM   75  

Page 76: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

However,  there  are  scenarios  in  which  forest  trusts  are  not  a  viable  op%on.    

 access  across  organiza%ons  may  need  to  be  limited  to  only  a  small  subset  of  individuals,  

not  every  member  of  a  forest.  

Finse  2015   IAM   76  

Page 77: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ADFS  

Finse  2015   IAM   77  

Page 78: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ADFS  with  partner  organiza%on  with  different  technologies

• AD  FS  shields  the  internal  AcAve  Directory  Domain  Services  (AD  DS)  from  external  aKack  by  accepAng  requests  for  authenAcaAon  from  the  Internet.  AD  FS  translates  the  Ac?ve  Directory-­‐based  iden?ty  into  

an  Internet-­‐friendly  format.  

Finse  2015   IAM   78  

Page 79: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

In  Parallel...

•  Growth  of  Web  distributed  applica?ons:  SaaS  •  SaaS  Iden?ty  Providers  Vs.  SaaS  Service  Providers  

•  SalesForce  •  GoogleDocs  •  Sharepoint  Online  •  Facebook  •  Microsob.  •  Google  

•  HR/Collabora?on/CRM  tools  •  Etc...  

Finse  2015   IAM   79  

Page 80: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Web  Distributed  applica%ons’  Iden%ty  Management • Challenge:Need  to  integrate  with  Entreprise  IdM  solu?ons    • Proposed  Solu?ons:  

•   Moving  user  direco?res  to  the  cloud.  • Web  Federa?on.    

• Adopted  Solu?ons  ?    

Finse  2015   IAM   80  

Page 81: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

(Broker)  

Federa%on  protocols •  Authen?ca?on  by  one  IdP  or  SP  is  communicated  as  a  security  asser?ons  (cryptographic  token)  to  other  SPs  that  trust  and  accept  it  

•  Usually  based  on  SAML  protocol  •  Security  Asser?ons  Markup  Language  

•  Involves  mul?ple  en??es  •  User,  IdP,  SP,  and  some?mes  broker  en?ty  

Finse 2015 IAM 81

Service Provider

Identity Provider

User

Page 82: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Federated  Iden%ty  Management • Advantages  

•  Improved  usability  •  Compa?ble  with  silo  user-­‐iden?ty  domains  •  Allows  SPs  to  bundle  services  and  collect  user  info  

• Disadvantages  •  High  technical  and  legal  complexity  •  High  trust  requirements  

•  E.g.  SP-­‐A  is  technically  able  to  access  SP-­‐B  on  user’s  behalf  •  Privacy  issues,  

•  IdP  collects  info  about  user  habits  wrt.  which  SPs  are  used  •  Limited  scalability,    

•  Can  only  federate  SPs  with  similar  interests  •  An  Iden?ty  federa?on  becomes  a  new  silo  

Finse 2015 82 IAM

Page 83: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Federated  model  (centralised)

Examples: Liberty Alliance, SAML2.0, WS-Federation, Shibboleth

Legend :

Service logonService provisionIdentifier mapping

SP-A

Federation Domain / Circle of Trust

IdP SP-B

Authent. to other domains

User identifier issued by IdPAuthentication cred. managed by IdP

Identity domain

SP

IdP

Security assertion issued by IdP

Finse 2015 83 IAM

Page 84: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

SAML  protocol  profile:  Browser  Post  Security  token  via  front-­‐end

User  

Finse 2015 84 IAM

1  

Identity Provider

Browser  

Service Provider

3  

2  

Federa?on  circle  of  trust  

4  

Page 85: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

SAML  protocol  profile:  Browser  Artefact  Security  token  via  back-­‐end

User  

Finse 2015 85 IAM

1  

Identity Provider

Browser  

Service Provider

2  

3  

4   Artefact

Token 5  

Federation circle of trust

6  

The artefact is a reference to get

token

Page 86: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

OpenID  Distributed  Federa%on

Finse 2015 IAM 86

Browser  

OpenId Identity Provider

Registration via Back Channel

1

2

3

Request access by providing user’s Id-URL

Redirect user to get

token from IdP

Get token from IdP

4Post Creds (first time only)

Provide Creds (first time only)

4

5Redirect token to SP via browser

Token  6Forward token

back to SP

Token  

7   Provide service

Service Provider

Page 87: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ADFS  

Finse  2015   IAM   87  

Page 88: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ADFS  with  SaaS  

Finse  2015   IAM   88  

Page 89: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

OpenID  self  registra%on

fred

bad password

Finse 2015 89 IAM

Page 90: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Service  Access  Without  Password

Finse 2015 90 IAM

Page 91: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

First  Time  Service  Access

Finse 2015 91 IAM

Page 92: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

OpenID  Characteris%cs •  Self  registra?on  • Anybody  can  be  IdProvider  and  Server,  also  you  • Not  all  IdProviders  are  recognised  as  ”authori?es”  • A  SP  can  specify  which  IdPs  it  accepts    • Not  suitable  for  sensi?ve  services  •  Typically  for  services  that  only  require  low  authen?ca?on  assurance    

• Vulnerable  to  mul?ple  forms  of  abuse  

Finse 2015 92 IAM

Page 93: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Facebook  Centralised  Federa%on

1.  User  requests  service  2.  Redirect  to  facebook  authen?ca?on  3.  Present  facebook  login  form  4.  User  provides  Id  +  creden?al  5.  Creden?als  forwarded  to  facebook  6.  Confirm  authen?cated  user  7.  Provide  service    

Finse 2015 IAM 93

Browser  

Service Provider

1

2

7

4

User

6

facebook

3

5

Authentication with Facebook Connect

Page 94: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

(Felles  Elektronisk  Iden%tet)

•  FEIDE  is  a  distributed  federa?on  with  centralised  broker  for  the  Norwegian  na?onal  educa?on  sector.  

• Users  register  username  and  password  with  own  home  organisa?on  

• Users  authen?cate  to  web-­‐services  via  FEIDE’s  centralized  login  service  

•  The  Service  Provider  receives  user  ajributes  from  the  user’s  Home  Ins?tu?on  

•  The  Service  Providers  never  sees  the  user’s  password/creden?al,  it  only  receives  user  ajributes  that  it  need  to  know  in  order  to  provide  the  service.  

Finse 2015 IAM 94

Page 95: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

(con%nued)

•  FEIDE  has  formal  agreements  with  the  universi?es  and  schools  before  they  are  connected  

• Home  Ins?tu?ons  (universi?es  and  schools)  are  responsible  for  keeping  user  data  correct  and  up-­‐to-­‐date  

•  Service  Providers  decide  themselves  what  services  their  own  users  and  other  users  should  be  able  to  access  via  FEIDE’s  central  log-­‐in  service.  

Finse 2015 IAM 95

Page 96: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Scenario 1.  User  requests  access  to  service  2.  Service  Provider  sends  authen?ca?on  

request  to  FEIDE,  and  displays  FEIDE  login  form  to  user.  

3.  User  enters  name  and  password  in  FEIDE  login  form,  which  are  sent  for  valida?on  to  Home  Ins?tu?on  of  user.    

4.  Home  Ins?tu?on  confirms  authen?c  user  and  provides  user  ajributes  to  FEIDE  which  forwards  these  to  SP  

5.  Service  Provider  analyses  user  ajributes  and  provides  service  according  to  policy  

Finse 2015 IAM 96

1  

Service Provider

Home Institution of User (IdP)

User

FEIDE (broker)

2  

3  4  

5  

Page 97: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

AuthenAcaAon  methods  

Norw.  e-­‐Gov.  Distributed  Fed.  with  Broker

Finse 2015 IAM 97

MinID (AAL 3) Confides (AAL 4) Buypass (AAL 4)

BankID (AAL 4)

SMS PIN (AAL 2) Altinn PIN (AAL 2)

Enterprise Id (AAL 4) Self-Identity (AAL 0)

ID  Porten  DIFI  

AlAnn  Brønnøysund  register  &  IdP  

Public  services        for  ciAzens  

•  Tax  •  Employment  •  Educa?on  •  NAV  (Social  Sec.)  •  etc.  

Public  services  for  organizaAons  

•  Tax,  VAT  (MVA)  •  Company  registra?on  •  Financial  reports  •  Subsidies  •  etc.  

Page 98: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Scenario 1.  User  requests  access  to  e-­‐Gov.  SP  2.  e-­‐Gov.  SP  forwards  authen?ca?on  request  to  

ID-­‐porten,  and  displays  ID-­‐porten  web-­‐page  with  list  of  authen?ca?on  providers.  

3.  User  selects  authen?ca?on  provider.  

4.  User  enters  name  and  creden?als  in  login  form,  which  are  sent  for  valida?on  to  authen?ca?on  provider.    

5.  Authen?ca?on  provider  confirms  authen?c  user  and  provides  user  ajributes  to  ID-­‐porten  which  forwards  these  to  e-­‐Gov.  SP  

6.  Service  Provider  analyses  user  ajributes  and  provides  service  according  to  policy  

Finse 2015 IAM 98

1  e-Government Service

•  Tax Authority •  Welfare •  e-voting •  Education •  Health Services

Authentication Providers

User

ID-Porten (broker)

2  

3  4  

5  

MinID (AAL 3) BankID (AAL 4)

Buypass (AAL 4) Confides (AAL 4)

Page 99: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Classifica%on  of  Iden%ty  Federa%ons

Centralized  IdenAty   Distributed  IdenAty  

Centralized  Authen?ca?on  

Distributed  Authen?ca?on  

Finse  2015   IAM   99  

Page 100: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

FIDO:  Reusing  owner  authen%ca%on

Audun  Jøsang   March  2014   100  

Service  Provider  (P)  

Server  System  (S)  

User  Side  

User  (U)  

Client  (C)  

Server  Side  

 User  Authen?ca?on  Owner  

Authen?ca?on  

 Hardware  Authen?cator  

FIDO    User  Authen?ca?on  1st  mile  

2nd    mile  

Page 101: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Fido  Alliance    

Simpler  Stronger  Authen%ca%on

Finse  2015   IAM   101  

Page 102: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

IT  has  scaled!

Finse  2015   IAM   102  

Page 103: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Authen%ca%on  hasn’t  

Finse  2015   IAM   103  

Page 104: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Passwords?

Finse  2015   IAM   104  

Page 105: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

One  Time  Passwords

Finse  2015   IAM   105  

Page 106: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

There  are  alterna%ves

Finse  2015   IAM   106  

Page 107: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse  2015   IAM   107  

Page 108: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Implementa%on  Is  the  challenge

Finse  2015   IAM   108  

Page 109: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Megatrend

Finse  2015   IAM   109  

Page 110: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse  2015   IAM   110  

Page 111: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

FIDO  Goals

   

Enable  online  services  and  websites,  whether  on  the  open  Internet  or  within  enterprises,  to  leverage  naAve  security  features  of  end-­‐user  compuAng  devices  for  strong  user  authen?ca?on  and  to  reduce  the  problems  associated  with  crea?ng  and  remembering  many  online  

creden?als.  

Finse  2015   IAM   111  

Page 112: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Design  Considera%ons

• No  3rd  Party  in  the  Protocol    • No  secrets  on  Server  side  •  Focus  on  User  Privacy:  

• Biometric  data  never  leaves  user’s  device    • No  linkability  between  RPs    • No  linkability  between  RP  accounts  

•  Embrace  all  kinds  of  Authen?cators  sobware,  proprietary  hardware,    cer?fied  hardware,  ...    

Finse  2015   IAM   112  

Page 113: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

What  FIDO  is  not  

Finse  2015   IAM   113  

Page 114: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Fido  and  federa%on

Finse  2015   IAM   114  

Page 115: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse  2015   IAM   115  

Page 116: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

FIDO  high  level  architecture

Finse  2015   IAM   116  

Page 117: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Authen%cator  concept

Finse  2015   IAM   117  

Page 118: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse  2015   IAM   118  

Page 119: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

 Universal  Authen%ca%on  Framework  

UAF

Finse  2015   IAM   119  

Page 120: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

FIDO  UAF  authen%cator  acquisi%on  and  user  enrollment

Finse  2015   IAM   120  

Page 121: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Authen%cator  Registra%on

Finse  2015   IAM   121  

Page 122: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

UAF  authen%ca%on:  high  level

Finse  2015   IAM   122  

Page 123: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

UAF  Authen%ca%on

Finse  2015   IAM   123  

Page 124: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Adop%on  of  New  Types  of  FIDO

In  order  to  support  a  new  FIDO  UAF  Authen?cator  type:    • Relying  Par?es  add  a  new  entry  to  their  configura?on  describing  the  new  authen?cator,  along  with  its  FIDO  Ajesta?on  Cer?ficate.    

 

Finse  2015   IAM   124  

Page 125: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Privacy  Considear%ons

• A  UAF  device  does  not  have  a  global   iden?fier  visible  across   relying  par?es.  

• A   UAF   device   does   not   have   a   global   iden?fier   within   a   par?cular  relying  party.    

•  The   UAF   protocol   generates   unique   asymmetric   cryptographic   key  pairs  on  a  per-­‐device,  per-­‐user  account,  and  per-­‐relying  party  basis.  

•  The   UAF   protocol   opera?ons   require   minimal   personal   data  collec?on:  user  verifica?on  is  performed  locally.  

Finse  2015   IAM   125  

Page 126: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Fido  and  federa%on

Finse  2015   IAM   126  

Page 127: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

New  authen%ca%on  landscape

Finse  2015   IAM   127  

Page 128: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse  2015   IAM   128  

Page 129: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse  2015   IAM   129  

Page 130: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

FIDO:  Advanatges  and  disadvantages •  End  users:  

•  Bejer  user  experience?  •  Client  device  compa?bility.  • Will  we  trust  it?  

•  Service  providers:  •  Flexible  iden?fica?on  mechanisms.  •  FIDO  server  configura?on  cost.  •  Reduced  IdMgt  overhead?  

•  Trust  providers:  •  Increased  trust  requirements.  •  CAs  will  benefit  (selling  more  cer?ifcates)  

• Hardware  manufacturers:  •  Cer?ficate  management  complexity.  

•  Increased  liability.  Finse  2015   IAM   130  

Page 131: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

What  is  Access  Management  ?

Identification Claim identity

Prove claimed identity

Check that you are authorized

Authentication

Access control

Registration

Provisioning

Authorization

Configuration phase

Access Management

Finse 2015 IAM 131

Operation phase

Page 132: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Access  Control • Assumes  that  users  can  not  be  trusted  to  follow  security  policy  wrt.  resource  access      

• AC  func?ons  enforce  AC  policies  • AC  gives  the  ability  to  permit  or  deny  the  use  of  a  par?cular  resource  by  a  par?cular  en?ty    

IAM   132 Finse 2015

Resource

needs protection

Access Control Function

trusted untrusted

User AC

Policy

Page 133: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Access  control  concepts    (abstract  model)

System Owner Domain

Identity Provider System Owner

Access control function

registration

System resource

PAP

PAP: Policy Administration Point PEP: Policy Enforcement Point Registration

PDP: Policy Decision Point IdP: Identity Provider Operations

policy

PDP

PEP

provisioning 2

1

3

67

8

User authentication

function decision

access

request

request

authorization

request resource & access type

5

4

log-on Id

Cr +

User

Finse 2015 133 IAM

Page 134: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Terminology

•  Subject/Principal:  ac?ve  en?ty  –  user  or  process.  •  Subject  oben  used  for  users  •  Principal  oben  used  for  processes  

• Object:  passive  en?ty  –  file  or  resource.  • Access  opera?ons:  vary  from  basic  memory  access  (read,  write)  to  method  calls  in  an  object-­‐oriented  system.  

•  Security  Model  typically  means  AC  model  •  i.e.    a  model/method  for  enforcing  AC  policies    

IAM   134 Finse 2015

Page 135: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 135

Basic  concepts • Access  control  security  models:  

•  How  to  define  which  subjects  can  access  which  objects  with  which  access  modes?  

•  Three  classical  approaches  •  Discre?onary  Access  Control  (DAC)  •  Mandatory  access  control  (MAC)  •  Role-­‐Based  Access  Control  (RBAC)  

• Advanced  approach  for  distributed  environments:  •  Ajribute-­‐Based  Access  Control  (ABAC)  

•  Generalisa?on  of  DAC,  MAC  and  RBAC  

Page 136: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

DAC  /  MAC      According  to  the  Orange  Book  (TCSEC)

TCSEC  (1985)  specifies  two  AC  security  models      

•   Discre?onary  AC  (DAC)  •  AC  policy  based  on  user  iden??es  •  e.g.  John  has    (r,w)  -­‐  access  to  HR-­‐files  

 •   Mandatory  AC  (MAC)  

•  AC  policy  based  on  security  labels  •  e.g.  secret  clearance  needed  for  access    

Finse 2015 IAM 136

HR   Sales  

John   r,wMary   r,w

Orange Book, 1985 Secret

Page 137: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 137

DAC  –  Discre%onary  Access  Control •  Access  authoriza?on  is  specified  and  enforced  based  on  the  iden?ty  

of  the  user.  •  DAC  is  typically  implemented  with  ACL  (Access  Control  Lists)  •  DAC  is  discre?onary  in  the  sense  that  the  owner  of  the  resource  can  

decide  at  his/her  discre?on  who  is  authorized  •  Opera?ng  systems  using  DAC:  

•   Windows  and  Linux  

 

Page 138: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 138

DAC  principles • AC  Matrix  

•  General  list  of  authoriza?ons  •  Imprac?cal,  too  many  empty  cells  

• Access  Control  Lists  (ACL)  •  Associated  with  an  object  •  Represent  columns  from  AC  Matrix  •  Tells  who  can  access  the  object  

• AC  lists  →  

Columns→ ↓Rows

Objects O1 O2 O3 O4

Subject

names

S1 r,w - x r S2 r - r r,w S3 - x - - S4 r,w x x x

AC Matrix

O1 S1 r,w S2 r S3 - S4 r,w

O2 S1 - S2 - S3 x S4 x

O3 S1 x S2 r S3 - S4 x

O4 S1 r S2 r,w S3 - S4 x

Page 139: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

♦  Access  applied  to  a  directory:  -  read: list  contents  of  dir  -  write: create  or  rename  files  in  dir  -  execute: search  directory  

Each file and directory has an associated ACL

♦ Three access operations: - read: from a file - write: to a file - execute: a file  

• Permission  bits  are  grouped  in  three  triples  that  define  read,  write,  and  execute  access  for  owner,    group,  and  others.  

• A  ‘-’  indicates  that  the  specific  access  right  is  not  granted.    • rw-r--r--      means:  read  and  write  access  for  the  owner,  read  access  for  group,  and  for  others  (world).    

• rwx------      means:  read,  write,  and  execute  access  for  the  owner,  no  rights  for  group  and  no  rights  for  others  

ACL  in  Unix

IAM 139 Finse 2015

Page 140: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Capabili%es •  Focus  on  the  subjects:  

•  access  rights  stored  with  subjects  •  Represents  rows  of  AC  Matrix  

• Must  be  impossible  for  users  to  create  fake  capabili?es  

•  Subjects  may  grant  own  capabili?es  to  other  subjects.  Subjects  may  grant  the  right  to  grant  rights.  

• Challenges:  •  How  to  check  who  may  access  a  specific  object?  •  How  to  revoke  a  capability?  

•  Similar  to  SAML  security  token    

IAM 140 Finse 2015

O1 O2 O3 O4 S1 r,w - x r

O1 O2 O3 O4 S2 r - r r,w

O1 O2 O3 O4 S3 - x - -

O1 O2 O3 O4 S4 r,w x x x

AC Capabilities

Page 141: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 141

MAC  –  Mandatory  Access  Control •  Access  authoriza?on  is  specified  and  enforced    with  security  labels  

•  Security  clearance  for  subjects  •  Classifica?on  levels  for  objects    

•  MAC  compares  subject  and  object  labels  •  MAC  is  mandatory  in  the  sense  that  users  do  not  control  access  to  the  

resources  they  create.  •  A  system-­‐wide  set  of  AC  policy  rules  for  subjects  and  objects  determine  

modes  of  access  •  OS  with  MAC:  

•  SE  Linux  supports  MAC  

Page 142: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

MAC  principles:  Labels •  Security  Labels  can  be  assigned  to  subjects  and  objects  

•  Can  be  strictly  ordered  security  levels,  e.g.  “Confiden?al”  or  “Secret”  •  Can  also  be  par?ally  ordered  categories,  e.g.  {Sales-­‐dep,  HR-­‐dep}  

•  Dominance  rela?onship  between  labels  •  (  LA  ≥  LB  )  means  that  label  LA  dominates  label  LB    

•  Object  labels  are  assigned  according  to  sensi?vity  •  Subject  labels  are  determined  by  security  clearance  •  Access  control  decisions  are  made  by  comparing  the  subject  label  with  the  object  label  according  to  specific  model  

• MAC  is  typically  based  on  Bell-­‐LaPadula  model  (see  later)  

Finse 2015 IAM 142

Object Subject compare

Page 143: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 143

Bell-­‐LaPadula:  The  classical  MAC  model

SS-­‐property  (Simple  Security):  No  Read  Up  •  A  subject  should  not  be  able  to  read  files  with  a  higher  label  than  its  own  label,  because  otherwise  it  could  cause  unauthorized  disclosure  of  sensi?ve  informa?on.  

•  So  you  should  only  be  able  to  read  documents  with  an  equal  or  lower  label  as  your  security  clearance  level.  

*-­‐Property  (Star  Property):  No  Write  Down  •  Subjects  working  on  informa?on/tasks  at  a  given  level  should  not  be  allowed  to  write  to  a  lower  level,  because  otherwise  it  could  create  unauthorized  informa?on  flow.  

•  So  you  should  only  be  able  write  to  files  with  an  equal  or  higher  label  as  your  security  clearance  level.  

Page 144: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 144

Bell-­‐LaPadula  (MAC  model)  SS-­‐Property:  No  Read  Up

Secret

Top Secret

read

read

Secret

Confidential

read

Object Labels

Current Subject

Label

Page 145: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 145

Bell-­‐LaPadula  (MAC  model)  *-­‐Property:  No  Write  Down

Secret

Top Secret

Secret

write

write

Diagram

Confidential

write

Object Labels

Current Subject

label

Page 146: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Labels  in  Bell  La  Padula

• Users  have  a  clearance  level  LSM    (Subject  Max  level)  • Users  log  on  with  a  current  clearance  level  LSC  (Subject  Current  level)    where  LSC  ≤  LSM  

• Objects  have  a  sensi?vity  level  LO  (Object)  

•  SS-­‐property  allows  read  access  when  LSC  ≥  LO  •  *-­‐property  allows  write  access  when  LSC  ≤  LO  

Finse 2015 IAM 146

Page 147: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Bell-­‐LaPadula  label  rela%onships

Finse 2015 IAM 147

A

B

C

D

E

F

G

H

I

Dominance  

Object labels LO

write access

read access

Subject Current label LSC = LOE

Possible LSC

Subject Max label (clearance) LSM

Page 148: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 148

Combined  MAC  &  DAC

• Combining  access  control  approaches:  •  A  combina?on  of  mandatory  and  discre?onary  access  control  approaches  is  oben  used  

•  MAC  is  applied  first,  •  DAC  applied  second  aber  posi?ve  MAC  •  Access  granted  only  if  both  MAC  and  DAC  posi?ve  

•  Combined  MAC/DAC  ensures  that    •  no  owner  can  make  sensi?ve  informa?on  available  to  unauthorized  users,  and    •   ‘need  to  know’  can  be  applied  to  limit  access  that  would  otherwise  be  granted  under  mandatory  rules  

Page 149: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 149

RBAC:    Role  Based  Access  Control

• A  user  has  access  to  an  object  based  on  the  assigned  role.      • Roles  are  defined  based  on  job  func?ons.  • Permissions  are  defined  based  on  job  authority  and  responsibili?es  within  a  job  func?on.  

• Opera?ons  on  an  object  are  invocated  based  on  the  permissions.  •  The  object  is  concerned  with  the  user’s  role  and  not  the  user.  

Page 150: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 150

RBAC  Flexibility

Users Roles Resources

Role 1

Role 2

Role 3

File 1

File 3

File 2

User’s change frequently, roles don’t

The image cannot be displayed

The image cannot be displayed

The image cannot be displayed

• RBAC  can  be  configured  to  do  MAC  and/or  DAC      

Page 151: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Finse 2015 IAM 151

RBAC  Privilege  Principles

• Roles  are  engineered  based  on  the  principle  of  least  privilege  .  • A  role  contains  the  minimum  amount  of  permissions  to  instan?ate  an  object.  

• A  user  is  assigned  to  a  role  that  allows  her  to  perform  only  what’s  required  for  that  role.  

• All  users  with  the  same  role  have  the  same  permissions.  

Page 152: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ABAC  and  XACML

ABAC  =  AKribute  Based  Access  Control  •   ABAC  specifies  access  authoriza?ons  and  approves  access  through  policies  combined  with  ajributes.  The  policy  rules  can  apply  to  any  type  of  ajributes  (user  ajributes,  resource  ajribute,  context  ajributed  etc.).  •   XACML  used  to  express  ABAC  ajributes  and  policies.  XACML  =  eXtensible  Access  Control  Markup  Language  •   The  XACML  standard  defines  a  language  for  expressing  access  control  ajributes  and  policies  implemented  in  XML,  and  a  processing  model  describing  how  to  evaluate  access  requests  according  to  the  rules  defined  in  policies.  •   XACML  ajributes  are  typically  structured  in  ontologies  

   

IAM 152 Finse 2015

Page 153: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ABAC  Model

Finse 2015 IAM 153

AC Policies

Subject Attributes Object Attributes

ABAC Functions •  AC decision logic •  AC enforcement

Context  Condi?ons  

Name   Affilia?on  

Clearance   etc.  

Type   Owner  Classifica?on  

etc.  

Policy  3  Policy  2  

Policy  1  Meta  Policy  

Object

Subject

2a  

Access Action Request 1  

2b   2c  

2d  

Access 3  

Page 154: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ASribute  Based  Access  Control • ABAC  makes  AC  decisions  based  on  Boolean  condi?ons  on  ajribute  values.  

•  Subject,  Object,  Context,  and  AcAon  consist  of  ajributes  •  Subject  ajributes  could  be:  Name,  Sex,  DOB,  Role,  etc.  •  Each  ajributes  has  a  value,  e.g.:  •  (Name  (subject)  =  Alice),  (Sex(subject)  =  F),  (Role(subject)  =  HR-­‐staff),  (AccessType(ac?on)  =  {read,  write}),  

       (Owner(object)  =  HR),    (Type(object)  =  salary)  •  The  AC  logic  analyses  all  (ajribute  =  value)  tuples  that  are  required  by  the  relevant  policy.  

•  E.g.  permit  if:      [  Role(subject)  =  HR-­‐staff)  and  (AccessType(ac?on)  =  read)  and    (Owner(object)  =  HR)  ]  and  (Time(query)  =  office-­‐hours)  ]  

154 Finse 2015 IAM

Page 155: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Global  Consistence •  ABAC  systems  require  an  XML  terminology  to  express  all  possible  ajributes  and  their  values,  

• Must  be  consistent  across  the  en?re  domain,  •  e.g.  the  ajribute  Role  and  all  its  possible  values,  e.g.  (Role(subject)  =  HR-­‐staff),  must  be  known  and  interpreted  by  all  systems  in  the  AC  security  domain.  

•  Requires  standardiza?on:  •  e.g.  for  access  to  medical  journals,  medical  terms  must  be  interpreted  in  a  consistent  way  by  all  systems  

•  current  interna?onal  work  on  XML  of  medical  terms  •  Consistent  interpreta?on  of  ajributes  and  values  is  a  major  challenge  for  implemen?ng  ABAC.  

IAM 155 Finse 2015

Page 156: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

ABAC:  +  and  -­‐   On  the  posiAve  side:    • ABAC  is  much  more  flexible  than  DAC,  MAC  or  RBAC  

•  DAC,  MAC  and  RBAC  can  be  implemented  with  ABAC  

• Can  use  any  type  of  access  policies  combined  with  an  unlimited  number  of  ajributes    • Suitable  for  access  control  in  distributed  environments  

•  e.g.  na?onal  e-­‐health  networks  On  the  negaAve  side:  • Requires  defining  business  concepts    in  terms  of  XML  and  ontologies  which  is  much  more  complex  than  what  is  required  in  tradi?onal  DAC,  MAC  or  RBAC  systems.  • Poli?cal  alignment  and  legal  agreements  required  for  ABAC  in  distributed  environments    

IAM 156 Finse 2015

Page 157: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Meta-­‐policies  i.c.o.  inconsistent  policies

•  Sub-­‐domain  authori?es  defined  their  own  policies  •  Poten?al  for  conflic?ng  policies  

•  E.g.  two  policies  dictate  different  access  decisions  • Meta-­‐policy  rules  needed  in  case  the  ABAC  logic  detects  policy  rules  that  lead  to  opposite  decisions  

• Meta-­‐policy  takes  priority  over  all  other  policies,  e.g.  •  Meta-­‐Policy  Deny  Overrides:  If  one  policy  denies  access,  but  another  policy  approves  access,  then  access  is  denied.  This  is  a  conserva?ve  meta-­‐policy.  

•  Meta-­‐Policy  Approve  Overrides:  If  one  policy  denies  access,  but  another  policy  approves  access,  then  access  is  approved.  

•  This  is  a  lenient  meta-­‐policy.  

IAM 157 Finse 2015

Page 158: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Research  Challenges  for  IAM    -­‐    (1) • High  trust  requirements  in  IAM  architectures  

•  How  to  create  sufficient  trust  ?  •  Is  PKI  enough  ?  

•  Trust  nego?a?ons  •  Some  iden?ty  players  have  gained  high  trust.  •  How  can  exis?ng  trust  be  leveraged,  e.g.  for  service  access,  in  business,  etc.  ?  

• Advanced  IAM  architctures  use  complex  protocols.  •  Are  there  vulnerabili?es  to  be  discovered  ?  •  IAM  protocol  verifica?on  is  a  challenge.  

•  IAM  can  be  both  a  strength  and  a  threat  to  privacy.  •  How  can  IAM  architectures  be  used  for  intelligence  and  informa?on  warfare  ?  

•  The  role  of  SIM/IMSI  and  of  the  TPM  Finse  2015   IAM   158  

Page 159: Iden%ty(management(and(access(control:( State(ofartandresearchperspecves · 2015. 5. 27. · Finse 2015 IAM 11 User Side Service Provider Side User Identity Management IdMan processes

Research  Challenges  for  IAM    -­‐    (2) • Robust  biometrics.  

•  High  circumven?on  resistance  is  crucial  for  high  assurance  •  Tamper  proof  hardware  integra?on  of  biometric  sensors    

•  Liveness  detec?on.  •  E-­‐Government  services  need  assurance  about  persons  being  alive  •  How  can  robust  biometrics  be  used  for  liveness  proof  ?  

• Private  ID  vs.  Professional  ID  .  •  Oben  problema?c  to  use  privaate  ID  in  profesisonal  work  roles,  e.g.  In  e-­‐health.  •  How  to  create  Professional  IDs  with  high  trust,  that  protect  Private  IDs  

• Quo  vadis  FIDO  ?  •  FIDO  is  a  completely  new  and  radical  IAM  architecture.  •  Urgent  need  to  analyse  strengths  and  vulnerabili?es.  

Finse  2015   IAM   159