29
Two Factor Authentication Submitted by: Dilip Kumar Jangir Roll No.:12EARIT019 Submitted to: Er. Amit Kumar Nay

Seminar-Two Factor Authentication

Embed Size (px)

Citation preview

Page 1: Seminar-Two Factor Authentication

Two Factor Authentication

Submitted by:Dilip Kumar JangirRoll No.:12EARIT019

Submitted to:Er. Amit Kumar Nayak

Page 2: Seminar-Two Factor Authentication

Index1. Authentication

2. Authentication Factors

• Need of 2FA• OTP3. 2 Factor Authentication

4. 2FA Using OTP Hard Tokens

5. 2FA Using Mobile Tokens

6. Response Mechanism

7. Business Benefits

8. Conclusion & Recommendations

Page 3: Seminar-Two Factor Authentication

Authentication1

Page 4: Seminar-Two Factor Authentication

Authentication

• Authentication is the process of verifying the identity of user.

• The most common technique to authenticate a user is to use username and password.

Page 5: Seminar-Two Factor Authentication

2 Authentication Factors

Page 6: Seminar-Two Factor Authentication

Authentication Factors

Something you know

Something you have

Something you are

Page 7: Seminar-Two Factor Authentication

Two Factor Authentication3

Page 8: Seminar-Two Factor Authentication

Two Factor Authentication

• It is an approach to authentication which requires the presentation of two different kinds of evidence that someone is who they say they are.

Page 9: Seminar-Two Factor Authentication

Need of 2FA

• Social Engineering• Phishing• Brute Force Attacks• Shoulder Surfing• Keystroke Logging• Eavesdropping• Dictionary Attacks

Page 10: Seminar-Two Factor Authentication

OTP

Software – OTP

An one-time password (OTP) generated by the company and

sent to your mobile phone or PC.

Hardware – OTP

An OTP generated by a security device/token. You press the

button on the security device/token to obtain the OTP.

Event Based OTP

Here the moving factor is triggered by an event

Time Based OTP

Here the moving factor is time.

OTP is a second layer of security to verify

your identity.

Page 11: Seminar-Two Factor Authentication

2FA Using Hard Tokens4

Page 12: Seminar-Two Factor Authentication

2F Using Hard Tokens

• Hardware token is a key fob which is typically carried on your key ring and displays a pseudo-random number that changes periodically.

Page 13: Seminar-Two Factor Authentication

2F Using Hard Tokens cont…

Page 14: Seminar-Two Factor Authentication

Security Analysis

Benefits It is secure against packet

replay attacks.

It prevents against phishing.

Threats User needs to carry the

device everywhere, and there is a risk that it may get stolen or lost.

Cost is very high. Vulnerable to active

attacks and Man in the middle attacks

Page 15: Seminar-Two Factor Authentication

2FA Using Mobile Tokens5

Page 16: Seminar-Two Factor Authentication

2FA Using Mobile Tokens

• This moves the second factor to ‘something you are’ or ‘something about your behaviour’.

• It makes use of:– Application installed on user’s mobile– IMEI – Time Stamp– Seed

• Time based One Time Password Algorithm is used.

Page 17: Seminar-Two Factor Authentication

How Mobile Token 2FA Works?

•Seed•Pin•IMEI number •Time Stamp difference

Mobile Application

Mobile Application Auth Server

• User Registration on server

Page 18: Seminar-Two Factor Authentication

How Mobile Token 2FA Works?

Same Seed

Algorithm

Time

Seed

Algorithm

Time

Seed

159759 159759

Same Time

Same OTP

Mobile Application

Authentication Server

• OTP Generation:

Page 19: Seminar-Two Factor Authentication

Security Analysis

Benefits A relatively cheaper and

flexible means of OTP. User just need to carry

their mobiles with them, no extra device is needed.

Threats Still vulnerable to

active attacks Man in the middle

attacks Man in the browser

attacks

Page 20: Seminar-Two Factor Authentication

6 Response Mechanism

Page 21: Seminar-Two Factor Authentication

Response Mechanism

• For fund transfer transactions, the server generates a code and sends to the user. The user enters the code provided to the Internet banking site in order to commit the transaction. Challenges:

• High Cost required• Hardware required

Page 22: Seminar-Two Factor Authentication

SMS with Transaction Details

Page 23: Seminar-Two Factor Authentication

Security Analysis

• Threat– Mobile is now single point of failure. OTP is

generated/ received on mobile and the verification code of transaction is also received via sms on mobile. If attacker has the possession of user’s mobile, then he can do everything.

• Recommendation– It is necessary that a different medium is used for

receiving OTP and receiving transaction verification code.

Page 24: Seminar-Two Factor Authentication

Business Benefits 7

Page 25: Seminar-Two Factor Authentication

Business Benefits…

Customer Confidence

Regulations & Best PracticesEFT ACT

2007PCI DSS

NIST

Threat Prevention

Phishing and Packet

Replay and Man

in the middle attacks

Fraud Prevention

Page 26: Seminar-Two Factor Authentication

8 Conclusion &Recommendations

Page 27: Seminar-Two Factor Authentication

Recommendations…

• User should check and make sure the website has https in the URL, so that the password goes encrypted while transmission.

• The OTP and PIN should be hashed before sending.• Mutual authentication should be established

between the client and the server before the session starts to ensure the user that server can be trusted.

• Using split key technique for authentication.

Page 28: Seminar-Two Factor Authentication

Conclusion says…

Method Threats Effective Against Man in the Browser attack?

Static Passwords Can be lost and easily obtainedBrute force attacks possible

No

Biometric No

OTP Hard Tokens User has to carry the token

No

OTP Soft/ Mobile Token Man in the middle attacks No

OTP with Signature (Challenge Response)

Secure against man in the middle attacks

Yes, but inconvenient

OTP with SMS Transaction Detail

Secure against Phishing, Packet Replay, MIM and MITM

Yes!!

Page 29: Seminar-Two Factor Authentication

Thank You