SlideShare a Scribd company logo
1 of 12
Download to read offline
LOA	
  Alterna+ves:	
  
A	
  Modest	
  Proposal	
  
Jim	
  Fenton	
  
IIW	
  XX	
  
April	
  2015	
  
Background	
  
•  LOA	
  is	
  defined	
  in	
  OMB	
  Memo	
  M-­‐04-­‐04,	
  “E-­‐
Authen+ca+on	
  Guidance	
  for	
  Federal	
  
Agencies”	
  
•  Technical	
  means	
  to	
  sa+sfy	
  are	
  defined	
  in	
  NIST	
  
SP	
  800-­‐63-­‐*	
  
•  Federal	
  authen+ca+on	
  requirements	
  are	
  
changing	
  due	
  to	
  Execu+ve	
  Order	
  13681	
  
EO	
  13681	
  
“…all	
  agencies	
  making	
  personal	
  data	
  accessible	
  to	
  ci+zens	
  
through	
  digital	
  applica+ons	
  require	
  the	
  use	
  of	
  mul+ple	
  factors	
  of	
  
authen+ca+on	
  and	
  an	
  effec+ve	
  iden+ty	
  proofing	
  process,	
  as	
  
appropriate.”	
  
-­‐-­‐	
  Execu+ve	
  Order	
  13681	
  
October	
  17,	
  2014	
  
Ø Current	
  LOA	
  1	
  and	
  2	
  are	
  going	
  to	
  be	
  a	
  lot	
  less	
  useful	
  
Three	
  Alterna+ves	
  for	
  OMB	
  
•  (1)	
  Keep	
  current	
  LOA	
  structure,	
  change	
  impact	
  
– Increase	
  impact	
  of	
  personal	
  data	
  disclosure	
  
– Drives	
  more	
  things	
  to	
  LOA	
  3	
  
•  (2)	
  Keep	
  LOA	
  structure,	
  change	
  800-­‐63	
  
– Likely	
  to	
  confuse	
  agencies	
  and	
  industry	
  
•  (2)	
  Change	
  the	
  LOA	
  structure	
  somehow	
  
– Let’s	
  discuss	
  this	
  more	
  
Some	
  principles	
  
•  Avoid	
  current	
  LOA	
  problems	
  
– LOA	
  2	
  both	
  proofed	
  and	
  pseudonymous	
  
– No	
  strong	
  pseudonymous	
  authen+ca+on	
  
– Lower	
  LOA	
  geeng	
  less	
  useful	
  
•  Keep	
  it	
  simple	
  
– Emphasize	
  meaningful	
  dis+nc+ons	
  between	
  levels	
  
– Minimize	
  dimensionality	
  (of	
  vector)	
  
Meaningful	
  dis+nc+ons?	
  
•  As	
  mul+-­‐factor	
  authen+ca+on	
  becomes	
  more	
  widely	
  used,	
  dis+nc+ons	
  in	
  
single-­‐factor	
  become	
  less	
  important	
  
Authen'ca'on	
   LOA	
   Proofing	
  
Single	
  factor	
   1	
   None	
  
Single	
  factor	
   2	
  pseudonymous	
   None	
  
Single	
  factor	
   2	
   Remote	
  
Mul+-­‐factor	
   3	
   Remote	
  
Mul+-­‐factor	
  w/	
  
hardware	
  token	
  
4	
   In-­‐person	
  only	
  
{	
  Similar	
  (though	
  
not	
  iden+cal)	
  
requirements	
  
}	
  
Similar	
  (though	
  
not	
  iden+cal)	
  
requirements	
  
A	
  New	
  Model	
  
•  Separate	
  Level	
  of	
  Assurance	
  into	
  two	
  parts:	
  
–  Level	
  of	
  Strength	
  (of	
  authen+ca+on)	
  
–  Level	
  of	
  Confidence	
  (of	
  akributes)	
  
•  Emphasis	
  on	
  meaningful	
  dis+nc+ons	
  
–  Significant	
  differences	
  in	
  usability,	
  availability	
  
–  Require	
  good	
  prac+ces	
  internally	
  (e.g.,	
  use	
  of	
  crypto	
  rather	
  than	
  
shared	
  secrets)	
  
•  Emphasis	
  on	
  expressing	
  the	
  relying	
  party’s	
  requirements	
  to	
  
the	
  user	
  and	
  authen+ca+on	
  and	
  akribute	
  providers	
  
Level	
  of	
  Strength	
  (LoS)	
  
•  Measures	
  the	
  strength	
  of	
  the	
  authen+ca+on	
  
process	
  
•  Candidate	
  levels:	
  
•  Detailed	
  requirements	
  per	
  level	
  to	
  be	
  defined	
  in	
  
SP	
  800-­‐63-­‐2	
  successor	
  
Level	
   Descrip'on	
  
1	
   Single-­‐factor	
  authen+ca+on	
  (cf.	
  LOA	
  2)	
  
2	
   Two-­‐factor	
  authen+ca+on	
  (cf.	
  LOA	
  3)	
  
3	
   Two-­‐factor	
  authen+ca+on	
  with	
  hardware	
  token	
  (cf.	
  LOA	
  4)	
  
Level	
  of	
  Confidence	
  (LoC)	
  
•  Measure	
  of	
  the	
  degree	
  to	
  which	
  the	
  Relying	
  Party	
  can	
  
depend	
  on	
  akributes,	
  par+cularly	
  iden+fying	
  akributes	
  
•  Incorporates	
  the	
  iden+ty	
  proofing	
  process	
  and	
  the	
  
binding	
  to	
  the	
  creden+al	
  
•  Again,	
  detailed	
  requirements	
  TBD.	
  
Level	
   Descrip'on	
  
1	
   Self-­‐asserted	
  akribute	
  (cf.	
  LOA	
  1)	
  
2	
   Remotely	
  iden+ty	
  proofed	
  (cf.	
  LOA	
  3)	
  
3	
   In-­‐person	
  iden+ty	
  proofed	
  (cf.	
  LOA	
  4)	
  
Mapping	
  LOA	
  to	
  LOS/LOC	
  
LOA	
   Level	
  of	
  Strength	
   Level	
  of	
  Confidence	
  
1	
   1	
  (see	
  note)	
   1	
  
2	
   1	
   1	
  (pseudonynous)	
  or	
  2	
  
3	
   2	
   2	
  
4	
   3	
   3	
  
Note:	
  Some	
  LOA	
  1	
  authen+ca+on	
  methodologies	
  may	
  not	
  be	
  acceptable	
  at	
  LOS	
  1.	
  
Mapping	
  LOS/LOC	
  to	
  LOA	
  
LOC	
  1	
   LOC	
  2	
   LOC	
  3	
  
LOS	
  1	
   1,	
  2P	
   2	
   Note	
  2	
  
LOS	
  2	
   Note	
  1	
   3	
   Note	
  2	
  
LOS	
  3	
   Note	
  1	
   4	
  
Notes:	
  
1.  	
   Strong	
  pseudonymous	
  or	
  anonymous	
  authen+ca+on	
  
2.  	
   Lower	
  LOS	
  may	
  limit	
  effec+ve	
  LOC	
  
Not	
  included	
  
•  Characteris+cs	
  of	
  authen+ca+on	
  and	
  akribute	
  provider	
  
–  Accredita+on	
  of	
  the	
  authen+ca+on	
  or	
  akribute	
  provider	
  
•  May	
  only	
  permit	
  certain	
  levels	
  of	
  asser+on	
  
–  Trust	
  by	
  relying	
  party	
  of	
  accredi+ng	
  agency	
  
•  Addi+onal	
  detail	
  (such	
  as	
  loca+on)	
  for	
  risk-­‐based	
  
authen+ca+on	
  decisions	
  
–  Are	
  these	
  really	
  akributes?	
  
•  Risk	
  characteris+cs	
  at	
  each	
  level	
  
–  To	
  be	
  defined	
  based	
  on	
  detailed	
  technical	
  requirements	
  at	
  
each	
  level	
  
•  Asser+on	
  metadata	
  
–  Expira+on,	
  usage	
  restric+ons,	
  etc.	
  

More Related Content

What's hot

Secure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depthSecure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depthSecure Code Warrior
 
Web Application Penetration Test
Web Application Penetration TestWeb Application Penetration Test
Web Application Penetration Testmartinvoelk
 
Clear Pci Vulnerability Scans Web2
Clear Pci Vulnerability Scans Web2Clear Pci Vulnerability Scans Web2
Clear Pci Vulnerability Scans Web2Cybera Inc
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1ShivamSharma909
 
Phishing Detection using Machine Learning
Phishing Detection using Machine LearningPhishing Detection using Machine Learning
Phishing Detection using Machine LearningArjun BM
 
Framework for analyzing template security and privacy in biometric authentica...
Framework for analyzing template security and privacy in biometric authentica...Framework for analyzing template security and privacy in biometric authentica...
Framework for analyzing template security and privacy in biometric authentica...nithyakarunanithi
 
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...Inspirisys Solutions Limited
 
Identity Hub’s Role in Social Logins
Identity Hub’s Role in Social LoginsIdentity Hub’s Role in Social Logins
Identity Hub’s Role in Social LoginsWSO2
 
[OPD 2019] Life after pentest
[OPD 2019] Life after pentest[OPD 2019] Life after pentest
[OPD 2019] Life after pentestOWASP
 
Building a secure BFF at Postman
Building a secure BFF at PostmanBuilding a secure BFF at Postman
Building a secure BFF at PostmanAnkit Muchhala
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testingsrivinayak
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWebsecurify
 
Techniques for securing rest
Techniques for securing restTechniques for securing rest
Techniques for securing restSudhakar Anivella
 
OpenID Certification Program Update - 2018-04-02
OpenID Certification Program Update - 2018-04-02OpenID Certification Program Update - 2018-04-02
OpenID Certification Program Update - 2018-04-02MikeLeszcz
 
OpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group Update
OpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group UpdateOpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group Update
OpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group UpdateMikeLeszcz
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
IRJET- Data Security with Multifactor Authentication
IRJET- Data Security with Multifactor AuthenticationIRJET- Data Security with Multifactor Authentication
IRJET- Data Security with Multifactor AuthenticationIRJET Journal
 
Cyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test themCyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test them24by7Security Inc
 

What's hot (20)

Secure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depthSecure Code Warrior - Defense in depth
Secure Code Warrior - Defense in depth
 
Web Application Penetration Test
Web Application Penetration TestWeb Application Penetration Test
Web Application Penetration Test
 
Clear Pci Vulnerability Scans Web2
Clear Pci Vulnerability Scans Web2Clear Pci Vulnerability Scans Web2
Clear Pci Vulnerability Scans Web2
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
WLAN Security
WLAN Security WLAN Security
WLAN Security
 
Phishing Detection using Machine Learning
Phishing Detection using Machine LearningPhishing Detection using Machine Learning
Phishing Detection using Machine Learning
 
Framework for analyzing template security and privacy in biometric authentica...
Framework for analyzing template security and privacy in biometric authentica...Framework for analyzing template security and privacy in biometric authentica...
Framework for analyzing template security and privacy in biometric authentica...
 
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
 
CA Day 2014
CA Day 2014 CA Day 2014
CA Day 2014
 
Identity Hub’s Role in Social Logins
Identity Hub’s Role in Social LoginsIdentity Hub’s Role in Social Logins
Identity Hub’s Role in Social Logins
 
[OPD 2019] Life after pentest
[OPD 2019] Life after pentest[OPD 2019] Life after pentest
[OPD 2019] Life after pentest
 
Building a secure BFF at Postman
Building a secure BFF at PostmanBuilding a secure BFF at Postman
Building a secure BFF at Postman
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testing
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing Methodology
 
Techniques for securing rest
Techniques for securing restTechniques for securing rest
Techniques for securing rest
 
OpenID Certification Program Update - 2018-04-02
OpenID Certification Program Update - 2018-04-02OpenID Certification Program Update - 2018-04-02
OpenID Certification Program Update - 2018-04-02
 
OpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group Update
OpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group UpdateOpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group Update
OpenID Foundation Workshop at EIC 2018 - OpenID Connect Working Group Update
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
IRJET- Data Security with Multifactor Authentication
IRJET- Data Security with Multifactor AuthenticationIRJET- Data Security with Multifactor Authentication
IRJET- Data Security with Multifactor Authentication
 
Cyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test themCyber Vulnerabilities & How companies can test them
Cyber Vulnerabilities & How companies can test them
 

Viewers also liked

Toward Better Password Requirements
Toward Better Password RequirementsToward Better Password Requirements
Toward Better Password RequirementsJim Fenton
 
Security Questions Considered Harmful
Security Questions Considered HarmfulSecurity Questions Considered Harmful
Security Questions Considered HarmfulJim Fenton
 
Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...
Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...
Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...Jim Adler
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Digital Bond
 
Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014Santiago Bassett
 
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Santiago Bassett
 

Viewers also liked (6)

Toward Better Password Requirements
Toward Better Password RequirementsToward Better Password Requirements
Toward Better Password Requirements
 
Security Questions Considered Harmful
Security Questions Considered HarmfulSecurity Questions Considered Harmful
Security Questions Considered Harmful
 
Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...
Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...
Confessions of a “Recovering” Data Broker: Responsible Innovation in the Age ...
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)
 
Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014
 
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
 

Similar to LOA Alternatives - A Modest Proposal

NIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO AuthenticationNIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO AuthenticationFIDO Alliance
 
Crypto Analysis slides presentation slides
Crypto Analysis slides presentation slidesCrypto Analysis slides presentation slides
Crypto Analysis slides presentation slidestahirsaleem54
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...APIsecure_ Official
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Hitachi, Ltd. OSS Solution Center.
 
Automation Anywhere - Imagine New York 2019 - Verizon
Automation Anywhere - Imagine New York 2019 - VerizonAutomation Anywhere - Imagine New York 2019 - Verizon
Automation Anywhere - Imagine New York 2019 - VerizonAutomation Anywhere
 
Aa imagine ny19_verizon-041019ppt.aai.format
Aa imagine ny19_verizon-041019ppt.aai.formatAa imagine ny19_verizon-041019ppt.aai.format
Aa imagine ny19_verizon-041019ppt.aai.formatTracy Gibson
 
DAY_ONE_2017AM_SingleSignOn_II.ppsx
DAY_ONE_2017AM_SingleSignOn_II.ppsxDAY_ONE_2017AM_SingleSignOn_II.ppsx
DAY_ONE_2017AM_SingleSignOn_II.ppsxKasaTiga
 
Cache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure ApplicationsCache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure ApplicationsInterSystems Corporation
 
2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET Core
2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET Core2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET Core
2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET CoreVladimir Bychkov
 
An Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices WorldAn Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices WorldVMware Tanzu
 
INTERFACE, by apidays - The Evolution of API Security by Johann Dilantha Nal...
INTERFACE, by apidays  - The Evolution of API Security by Johann Dilantha Nal...INTERFACE, by apidays  - The Evolution of API Security by Johann Dilantha Nal...
INTERFACE, by apidays - The Evolution of API Security by Johann Dilantha Nal...apidays
 
[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...
[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...
[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...WSO2
 
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...IRJET Journal
 
Distributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdfDistributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdfNordic APIs
 
Outsourcing Your SharePoint Hosting - the clouds fine print magnified
Outsourcing Your SharePoint Hosting - the clouds fine print magnifiedOutsourcing Your SharePoint Hosting - the clouds fine print magnified
Outsourcing Your SharePoint Hosting - the clouds fine print magnifiedSherWeb
 
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...SherWeb
 
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...SherWeb
 
FIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access ControlFIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access ControlFIWARE
 

Similar to LOA Alternatives - A Modest Proposal (20)

NIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO AuthenticationNIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO Authentication
 
Crypto Analysis slides presentation slides
Crypto Analysis slides presentation slidesCrypto Analysis slides presentation slides
Crypto Analysis slides presentation slides
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?
 
Automation Anywhere - Imagine New York 2019 - Verizon
Automation Anywhere - Imagine New York 2019 - VerizonAutomation Anywhere - Imagine New York 2019 - Verizon
Automation Anywhere - Imagine New York 2019 - Verizon
 
Aa imagine ny19_verizon-041019ppt.aai.format
Aa imagine ny19_verizon-041019ppt.aai.formatAa imagine ny19_verizon-041019ppt.aai.format
Aa imagine ny19_verizon-041019ppt.aai.format
 
DAY_ONE_2017AM_SingleSignOn_II.ppsx
DAY_ONE_2017AM_SingleSignOn_II.ppsxDAY_ONE_2017AM_SingleSignOn_II.ppsx
DAY_ONE_2017AM_SingleSignOn_II.ppsx
 
Cache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure ApplicationsCache Security- Adding Security to Non-Secure Applications
Cache Security- Adding Security to Non-Secure Applications
 
2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET Core
2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET Core2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET Core
2019 - Nova Code Camp - AuthZ fundamentals with ASP.NET Core
 
An Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices WorldAn Authentication and Authorization Architecture for a Microservices World
An Authentication and Authorization Architecture for a Microservices World
 
INTERFACE, by apidays - The Evolution of API Security by Johann Dilantha Nal...
INTERFACE, by apidays  - The Evolution of API Security by Johann Dilantha Nal...INTERFACE, by apidays  - The Evolution of API Security by Johann Dilantha Nal...
INTERFACE, by apidays - The Evolution of API Security by Johann Dilantha Nal...
 
[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...
[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...
[APIdays INTERFACE 2021] The Evolution of API Security for Client-side Applic...
 
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
Securing Data retrieval using CPABE scheme with Two Party Computation in DTN ...
 
Distributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdfDistributed Authorization with Open Policy Agent.pdf
Distributed Authorization with Open Policy Agent.pdf
 
Presentation
PresentationPresentation
Presentation
 
Cloud Identity Management
Cloud Identity ManagementCloud Identity Management
Cloud Identity Management
 
Outsourcing Your SharePoint Hosting - the clouds fine print magnified
Outsourcing Your SharePoint Hosting - the clouds fine print magnifiedOutsourcing Your SharePoint Hosting - the clouds fine print magnified
Outsourcing Your SharePoint Hosting - the clouds fine print magnified
 
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...
 
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...Sps chicago suburbs   outsourcing your share point hosting - the clouds fine ...
Sps chicago suburbs outsourcing your share point hosting - the clouds fine ...
 
FIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access ControlFIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access Control
 

More from Jim Fenton

REQUIRETLS: Sender Control of TLS Requirements
REQUIRETLS: Sender Control of TLS RequirementsREQUIRETLS: Sender Control of TLS Requirements
REQUIRETLS: Sender Control of TLS RequirementsJim Fenton
 
User Authentication: Passwords and Beyond
User Authentication: Passwords and BeyondUser Authentication: Passwords and Beyond
User Authentication: Passwords and BeyondJim Fenton
 
User Authentication Overview
User Authentication OverviewUser Authentication Overview
User Authentication OverviewJim Fenton
 
Making User Authentication More Usable
Making User Authentication More UsableMaking User Authentication More Usable
Making User Authentication More UsableJim Fenton
 
IgnitePII2014 Nōtifs
IgnitePII2014 NōtifsIgnitePII2014 Nōtifs
IgnitePII2014 NōtifsJim Fenton
 
iBeacons: Security and Privacy?
iBeacons: Security and Privacy?iBeacons: Security and Privacy?
iBeacons: Security and Privacy?Jim Fenton
 
OneID Garage Door
OneID Garage DoorOneID Garage Door
OneID Garage DoorJim Fenton
 
Identity systems
Identity systemsIdentity systems
Identity systemsJim Fenton
 

More from Jim Fenton (10)

Notifs 2018
Notifs 2018Notifs 2018
Notifs 2018
 
REQUIRETLS: Sender Control of TLS Requirements
REQUIRETLS: Sender Control of TLS RequirementsREQUIRETLS: Sender Control of TLS Requirements
REQUIRETLS: Sender Control of TLS Requirements
 
User Authentication: Passwords and Beyond
User Authentication: Passwords and BeyondUser Authentication: Passwords and Beyond
User Authentication: Passwords and Beyond
 
User Authentication Overview
User Authentication OverviewUser Authentication Overview
User Authentication Overview
 
Making User Authentication More Usable
Making User Authentication More UsableMaking User Authentication More Usable
Making User Authentication More Usable
 
Notifs update
Notifs updateNotifs update
Notifs update
 
IgnitePII2014 Nōtifs
IgnitePII2014 NōtifsIgnitePII2014 Nōtifs
IgnitePII2014 Nōtifs
 
iBeacons: Security and Privacy?
iBeacons: Security and Privacy?iBeacons: Security and Privacy?
iBeacons: Security and Privacy?
 
OneID Garage Door
OneID Garage DoorOneID Garage Door
OneID Garage Door
 
Identity systems
Identity systemsIdentity systems
Identity systems
 

Recently uploaded

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Recently uploaded (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

LOA Alternatives - A Modest Proposal

  • 1. LOA  Alterna+ves:   A  Modest  Proposal   Jim  Fenton   IIW  XX   April  2015  
  • 2. Background   •  LOA  is  defined  in  OMB  Memo  M-­‐04-­‐04,  “E-­‐ Authen+ca+on  Guidance  for  Federal   Agencies”   •  Technical  means  to  sa+sfy  are  defined  in  NIST   SP  800-­‐63-­‐*   •  Federal  authen+ca+on  requirements  are   changing  due  to  Execu+ve  Order  13681  
  • 3. EO  13681   “…all  agencies  making  personal  data  accessible  to  ci+zens   through  digital  applica+ons  require  the  use  of  mul+ple  factors  of   authen+ca+on  and  an  effec+ve  iden+ty  proofing  process,  as   appropriate.”   -­‐-­‐  Execu+ve  Order  13681   October  17,  2014   Ø Current  LOA  1  and  2  are  going  to  be  a  lot  less  useful  
  • 4. Three  Alterna+ves  for  OMB   •  (1)  Keep  current  LOA  structure,  change  impact   – Increase  impact  of  personal  data  disclosure   – Drives  more  things  to  LOA  3   •  (2)  Keep  LOA  structure,  change  800-­‐63   – Likely  to  confuse  agencies  and  industry   •  (2)  Change  the  LOA  structure  somehow   – Let’s  discuss  this  more  
  • 5. Some  principles   •  Avoid  current  LOA  problems   – LOA  2  both  proofed  and  pseudonymous   – No  strong  pseudonymous  authen+ca+on   – Lower  LOA  geeng  less  useful   •  Keep  it  simple   – Emphasize  meaningful  dis+nc+ons  between  levels   – Minimize  dimensionality  (of  vector)  
  • 6. Meaningful  dis+nc+ons?   •  As  mul+-­‐factor  authen+ca+on  becomes  more  widely  used,  dis+nc+ons  in   single-­‐factor  become  less  important   Authen'ca'on   LOA   Proofing   Single  factor   1   None   Single  factor   2  pseudonymous   None   Single  factor   2   Remote   Mul+-­‐factor   3   Remote   Mul+-­‐factor  w/   hardware  token   4   In-­‐person  only   {  Similar  (though   not  iden+cal)   requirements   }   Similar  (though   not  iden+cal)   requirements  
  • 7. A  New  Model   •  Separate  Level  of  Assurance  into  two  parts:   –  Level  of  Strength  (of  authen+ca+on)   –  Level  of  Confidence  (of  akributes)   •  Emphasis  on  meaningful  dis+nc+ons   –  Significant  differences  in  usability,  availability   –  Require  good  prac+ces  internally  (e.g.,  use  of  crypto  rather  than   shared  secrets)   •  Emphasis  on  expressing  the  relying  party’s  requirements  to   the  user  and  authen+ca+on  and  akribute  providers  
  • 8. Level  of  Strength  (LoS)   •  Measures  the  strength  of  the  authen+ca+on   process   •  Candidate  levels:   •  Detailed  requirements  per  level  to  be  defined  in   SP  800-­‐63-­‐2  successor   Level   Descrip'on   1   Single-­‐factor  authen+ca+on  (cf.  LOA  2)   2   Two-­‐factor  authen+ca+on  (cf.  LOA  3)   3   Two-­‐factor  authen+ca+on  with  hardware  token  (cf.  LOA  4)  
  • 9. Level  of  Confidence  (LoC)   •  Measure  of  the  degree  to  which  the  Relying  Party  can   depend  on  akributes,  par+cularly  iden+fying  akributes   •  Incorporates  the  iden+ty  proofing  process  and  the   binding  to  the  creden+al   •  Again,  detailed  requirements  TBD.   Level   Descrip'on   1   Self-­‐asserted  akribute  (cf.  LOA  1)   2   Remotely  iden+ty  proofed  (cf.  LOA  3)   3   In-­‐person  iden+ty  proofed  (cf.  LOA  4)  
  • 10. Mapping  LOA  to  LOS/LOC   LOA   Level  of  Strength   Level  of  Confidence   1   1  (see  note)   1   2   1   1  (pseudonynous)  or  2   3   2   2   4   3   3   Note:  Some  LOA  1  authen+ca+on  methodologies  may  not  be  acceptable  at  LOS  1.  
  • 11. Mapping  LOS/LOC  to  LOA   LOC  1   LOC  2   LOC  3   LOS  1   1,  2P   2   Note  2   LOS  2   Note  1   3   Note  2   LOS  3   Note  1   4   Notes:   1.    Strong  pseudonymous  or  anonymous  authen+ca+on   2.    Lower  LOS  may  limit  effec+ve  LOC  
  • 12. Not  included   •  Characteris+cs  of  authen+ca+on  and  akribute  provider   –  Accredita+on  of  the  authen+ca+on  or  akribute  provider   •  May  only  permit  certain  levels  of  asser+on   –  Trust  by  relying  party  of  accredi+ng  agency   •  Addi+onal  detail  (such  as  loca+on)  for  risk-­‐based   authen+ca+on  decisions   –  Are  these  really  akributes?   •  Risk  characteris+cs  at  each  level   –  To  be  defined  based  on  detailed  technical  requirements  at   each  level   •  Asser+on  metadata   –  Expira+on,  usage  restric+ons,  etc.