Business Chat Sending Authenticate Messages. June

Size: px
Start display at page:

Download "Business Chat Sending Authenticate Messages. June"

Transcription

1 Business Chat Sending Authenticate Messages June

2 Contents Overview 3 Capabilities... 3 How to Pass Authenticate Data... 3 User Authorization with Safari Password AutoFill... 8 Decrypting the Auth Token... 8 Decryption Example... 8 How to Decrypt Your Auth Token... 9 Request Data Dictionary Authenticate Data Dictionary OAuth2 Data Dictionary Response Error Response Dictionary Error codes Business Chat Sending Authenticate Messages June

3 Overview Business Chat allows authentication data to pass between customers and businesses on the Customer Service Platform (CSP) using the OAuth 2.0 protocol. Businesses are required to supply authentication details about the OAuth provider, including authentication endpoint URLs, client identifier, and business information verified by Apple Business Register. Changing any of these authentication parameters requires additional verification and approval from multiple customers that own or administer the business. Capabilities The auth capability is included in the capabilities header of the message request for customer devices that support the Authenticate message. Devices with ios 12 or later and macos or later support Authenticate message. CSPs can send Authenticate messages to a customer s device with auth capability announced. In Integrating with Business Chat, under Authorize a Message, the following information will be added: capabilities A string list that identifies Business Chat features supported by the customer s device. The list is case insensitive and separated by commas. When a customer sends a message, the Customer Service Platform (CSP) can obtain the customer device capabilities to compose an appropriate response message for that device. Possible value is auth for Authenticate message support. See How to Pass Authenticate Data. How to Pass Authenticate Data To pass Authenticate data, send a POST request to /v1/authenticate endpoint hosted by Business Chat, with the authenticate message in the request body. Authenticate requests sent by a business to a user should be secured. The OAuth provider endpoints should present a valid Extended Validation (EV) certificate. The Authenticate Data dictionary and the responseencryptionkey are used to authenticate to the OAuth provider endpoints. This allows the OAuth provider to audit the public key that is used to encrypt the OAuth access token. The requestidentifier in the data dictionary is used to identity the authentication request and to map the access token in the response to the request originator. The requestidentifier and responseencryptionkey can be generated by either the business or the CSP. Business Chat returns a JSON dictionary containing the encrypted token field. The business or CSP can decrypt the access token and verify the user access. When this responsibility is owned by the business, the business and CSP should implement the delegation of key generation. Key verification and access token verification are highlighted by the orange boxes in Figure 1. Business Chat Sending Authenticate Messages June

4 Figure 1 Authentication flow between a CSP and a user's device. Business Chat Sending Authenticate Messages June

5 The following examples show an authentication request (Listing 1), with its corresponding successful (Listing 2) and failed (Listing 3) responses. interactivedata : { "bid": "com.apple.messages.msmessageextensionballoonplugin: :com.apple.icloud.apps.messages.business.extension", "data": { version": "1.0", "requestidentifier": "3EF748B5-3DC5-47AE-B185-91E91518D105", "authenticate" : { "oauth2": { "responsetype" : "code", "scope" : [" ", "profile"], "state" : "security_token", "responseencryptionkey" : BFz948MTG3OQ0Q69JHUiBG7dZ3SMGU1s2bVG9Hu yx/heu4h0pqjujm/j93uqyvobm8+i0algdvpoz+ujzy6ygmu=, "authorizationurl" : "accesstokenurl" : "clientidentifier" : "client_identifier" } "images": [ { "data": ivborw0kggoaaaansuheugaaalqaaac0caiaaacyr5flaaaagxrfwhrtb2 Z0d2FyZQBBZG9iZSBJbW [output truncated]", "identifier": "1" } ] "receivedmessage": { "title": "Sign In to Green Bank", "imageidentifier": "1" "replymessage": { "title": "You Signed In", "imageidentifier": "1" } Listing 1 A sample of an Authenticate request sent to a customer. Business Chat Sending Authenticate Messages June

6 { "data": { "version": "1.0", "requestidentifier": "8EF748B5-3DC5-47AE-B185-65E91518D209", "authenticate": { "status":"authenticated", "token": "<Base 64 encrypted token>" "images": [{ "data": "ivborw0kggoaaaansuheugaaadiaaaaycaiaaacrxr\/ maaaaaxnsr0iars4c6qaaabxpre9uaa[output truncated]", "identifier": "1" }] "bid": "com.apple.messages.msmessageextensionballoonplugin: :com.apple.icloud.apps.messages.business.extension", "receivedmessage": { } "title": "Sign In to Green Bank", "subtitle": "Authentication required to access your customer data", "style": "icon", "imageidentifier": "1" "replymessage": { "title": "You Signed In", "subtitle": "", "style": "icon", "imageidentifier": "1" } Listing 2 A sample of a successful Authenticate response sent to CSP. Business Chat Sending Authenticate Messages June

7 { "data": { "version": "1.0", "requestidentifier": "8EF748B5-3DC5-47AE-B185-65E91518D209", "authenticate": { "status":"failed", "errors": [{ "code": 2, "domain": "com.apple.icloud.messages.business.cryptor", "message": "Key is not UTF8" }] "images": [{ "data": "ivborw0kggoaaaansuheugaaadiaaaaycaiaaacrxr\/ maaaaaxnsr0iars4c6qaaabxpre9uaaaaagaaaaaaaaazaaaakaaaabkaaaazaaaafq7npu0aaa BJSURBVFgJ7NTBCQAwCENR5+n++9WuICXg4YHnED4\/ Vp278TZ2eqTUmtiCFlopB1K5n+9QLcqnHEjlUn7iLFpoWeLEAbTQCjnQAAAA\/\/ +ttsshaaaarkleqvtt1mejadaiq1hn6f771a4gjedhgecqpj9wnbvxnnz6pnsa2iiwwikhurmf7 1AtyqccSOVSfuIsWmhZ4sQBtNAKOdCb3VUKqviC4gAAAABJRU5ErkJggg==", "identifier": "1" }] "bid": "com.apple.messages.msmessageextensionballoonplugin: :com.apple.icloud.apps.messages.business.extension", "receivedmessage": { "title": "Sign In to Green Bank", "subtitle": "Authentication required to access your customer data", "style": "icon", "imageidentifier": "1" "replymessage": { "title": "Authentication Failed", "subtitle": "", "style": "icon", "imageidentifier": "1" } Listing 3 A sample of a failed Authenticate response sent to CSP. Business Chat Sending Authenticate Messages June

8 User Authorization with Safari Password AutoFill To support the OAuth exchange using Safari 12 for ios 12 and Safari 12 for macos 10.14, the web sheet must support the Safari Password Autofill. In Figure 1, the flow chart shows User Authorization after OAuth request/response. In this step, the user s device is redirected to a URL that triggers a web sheet to pop up. For example, a Log In web sheet. The web sheet is not a full Safari app as some menu items are hidden, like the address bar. For the Log In sheet, the user is expected to submit their username and password to continue the flow. The web sheet must support Safari Password AutoFill by annotating the autocomplete attribute in this format: <input autocomplete= value > Possible values for the autocomplete attribute are username, current-password, new-password, and one-time-code. For more information on Safari Password AutoFill, see What s New in Safari. Decrypting the Auth Token To authenticate users you need to decrypt the encrypted authentication token from the response. This section explains the method used to decrypt the authentication token. To begin with, the authentication token should have the following qualities: The public key specified in the authenticate request should be an 384-bit EC public key (Elliptic curve secp384r1). The OAuth authentication token provided to the Customer Service Platform (CSP) is encrypted by the customer's device using the eciesencryptioncofactorvariableivx963sha256aesgcm algorithm. The business or CSP uses the associated private key generated for the request to decrypt and obtain the clear text auth token. Decryption Example In this example, all binary data is Base64-encoded. The public key in the request is encoded in X9.63 uncompressed form. The example private key is represented as the unsigned scalar converted to bytes. The private key is not sent in the request, so businesses can choose any encoding format. The following private key, public key, and encrypted auth token examples are used throughout this example. Public Key BNY+I93aHVkXnNWKVLdrMJLXpQ1BsyHYoiv6UNi4rDUsRx3sNNhW8FNy9yUwxYprAwwfj1ZkoJ6 1Fs+SwjIbGPtXi52arvSbPglyBN4uAxtP3VP3LCP4JtSEjdgsgsretA== Private Key px/bvdxxudpc79mw/jwi10z6pjb5sby2+aqkr/qyojqgakksqzfknl0kz10ve+bp Business Chat Sending Authenticate Messages June

9 Encrypted Auth Token BDiRKNnPiPUb5oala31nkmCaXMB0iyWy3Q93p6fN7vPxEQSUlFVsInkJzPBBqmW1FUIY1KBA3BQ b3w3qv4akz8kblqbmvupe/ EJzPKbROZFBNvxpvVOHHgO2qadmHAjHSmnxUuxrpKxopWnOgyhzUx+mBUTao0pcEgqZFw0Y/ qzijpf1kuscmlz5tahpjsw= The data bytes in encrypted auth token are composed of the following parts: n-15 N-16 n-1 0x04 Ephemeral Public Key Encrypted Data Encryption Tag How to Decrypt Your Auth Token 1. Extract the ephemeral public key from the encrypted data. The first byte 0x04 indicates the key in uncompressed form. Since the key is over secp384r1 curve, the key data is 96 bytes (384/8 * 2). The ephemeral key data in uncompressed form: BDiRKNnPiPUb5oala31nkmCaXMB0iyWy3Q93p6fN7vPxEQSUlFVsInkJzPBBqmW1FUIY 1KBA3BQb3W3Qv4akZ8kblqbmvupE/EJzPKbROZFBNvxpvVOHHgO2qadmHAjHSg== The following is confirmation that the ephemeral key data was correctly decoded: (curve=secp384r1,x= , y= ) 2. Perform an Elliptic Curve Diffie-Hellman with Cofactor operation using the ephemeral public key obtained in Step 1 and the private key. After using the Elliptic Curve Diffie-Hellman with Cofactor operation, you should be presented with the following shared key: 2lvSJsBO2keUHRfvPG6C1RMUmGpuDbdgNrZ9YD7RYnvAcfgq/fjeYr1p0hWABeif 3. Run the shared key, obtained in Step 2, through a key derivation function (KDF) to generate 48 bytes of data. The first 32 bytes yields the key and the last 16 bytes the initialization vector (IV) that is used to perform the decryption. To generate the bytes of data, use the following KDF2 algorithm with SHA256 hash function on the ephemeral key data, obtained in Step 1, as additional data passed to the derivation function. See Key Derivation Functions: How many KDFs are there? A. Set d = ceiling(klen/hlen) B. Set T = "", the empty string Business Chat Sending Authenticate Messages June

10 C. For Counter = 1-d do: where: C = IntegerToString(Counter, 4) T = T Hash(Z C [other_data]) Hash is the hash function with output hlen in bytes, must be 48 bytes Z is the shared key [other_data] is the extra shared material and it must be set to the ephemeral key bytes (97 bytes) D. Output the first klen bytes of T as K. The resulting output is the derived key, K, of length klen bytes. KDF output: mazkyatdlz4szrcym23nhgl/+me3eggfuz9h1cfphzotxequzn3q8w+b5ge2eu5g Decryption key (first 32 bytes of KDF output): mazkyatdlz4szrcym23nhgl/ +me3eggfuz9h1cfphzm= Decryption IV (last 16 bytes): rv3qrszd0pmpgerhnnloya== The last 16 bytes of the encrypted data is the tag used in Step 4. This is also represented in the table showing the byte layout of the N byte encrypted data. You should have the following encrypted data with last 16 bytes representing the tag to use for decryption with AES-GCM in Step 4: Encrypted data: affs7gukrgilac6dkhnth6yfrnqjslwscpkxdrj+ Tag: pkgk9/uq6wiyxplmcgmoza== 4. Perform decryption using AES-GCM with the key and IV obtained in Step 3. The tag in Step 4 needs to be passed in for performing message authentication code (MAC) validation. This yields the plain text token: "xxti32izwrq6o8sy6r1iskwf6ff1py" (actual string token, not Base64-encoded) If the key's derived in Step 3 or the associated tag is incorrect the decryption fails. Tokens that fail decryption, including associated tag validation, must be rejected. Request Authenticate request is an interactive message. When composing an Authenticate message, include the Authenticate Data Dictionary in the interactive data's data dictionary to describe the behavior and content of the authentication request. Data Dictionary The data dictionary keys for an Authenticate message are: version A numerical version number of the message extension schema; the version should be 1.0. requestidentifier An identifier for the request. Business Chat returns the identifier in the response it sends back to the CSP. Business Chat Sending Authenticate Messages June

11 images An array of image dictionaries. For the list of keys in the image dictionary, see Image Item Dictionary. authenticate A dictionary that describes the authentication request. For more information about this dictionary, see Authenticate Data Dictionary. Authenticate Data Dictionary The Authenticate dictionary contains the following key: oauth2 A dictionary of OAuth parameters. See OAuth Data Dictionary. OAuth2 Data Dictionary The OAuth dictionary keys are as follows and can be expanded to include other keys from RFC responsetype A string indicating the type of authentication request. Business Chat only supports token or code access request types. scope An array of scope items that specifies the scope of the request. This is defined by the business. state A string indicating the state of the authentication request. responseencryptionkey A string indicating the Base64 encoded public key that is used to encrypt the access token sent back in the response. authorizationurl A string indicating the authorization endpoint that authenticates the access request owner. It can issue the access token when performing an implicit grant. For more detail on implicit grant, see RFC accesstokenurl A string that indicates the token endpoint that issues the access token when performing an authorization code grant. For more detail on authorization code grant, see RFC clientidentifier A string that uniquely identifies the access request owner, provisioned by the authorization server. Business Chat Sending Authenticate Messages June

12 Response The response body is a JSON dictionary containing the following keys: status A string indicating the status of the authentication request. token (Optional) A string of the Base64 encoded authentication token that is encrypted with the responseencryptionkey from the request when authentication was successful. errors (Optional) A list of errors for authentication failure case. For the list of error dictionary keys, see Error Response Dictionary. Error Response Dictionary The dictionary keys are as follows: code Numerical error code. See Error Codes. domain A string indicating the error domain. message A string indicating the description of the error. Error codes The following errors may be returned by the device. All domains listed in the table are read as com.apple.icloud.messages.business.<domain> Error Domain Code Message Description BCTokenMissingError.authentication 1 Missing Token or Missing Code Thrown when the authentication plugin cannot retrieve a token or a code from the redirect URL. BCEmptyDataReceived Error BCAccessTokenMissing FromResponseError.authentication 2 Empty data received when exchanging token..authentication 3 Missing access token from response. Thrown when the authentication plugin receives an empty response when exchanging the code for a token. Thrown when the authentication plugin receive an valid response but the response is missing access_token from the JSON body. Business Chat Sending Authenticate Messages June

13 Error Domain Code Message Description BCPublicKeyIsEmpty Error.cryptor 1 Empty string received for key. Thrown when the crypto is given an empty public key. BCPublicKeyIsNotUTF8 Error.cryptor 2 Key is not UTF8. Thrown when the cryptor base64 decodes the public key and fails because the encoding is not UTF8. BCPublicKeyIsInvalid Error BCPublicKeyInternal Error.cryptor 3 Public key is invalid..cryptor 3 Failed adding key OR failed reading key OR failed deleting key. Thrown when the cryptor fails to validate the key against SecKeyAlgorith.eciesEnCry ptioncofactorvariablevx963 SHA256AESGCM. Thrown when the cryptor cannot complete the given task due to internal error. BCEncryptionError.cryptor 4 Unable to encrypt token. Thrown when the cryptor fails to encrypt a given payload using the provided public key Apple Inc. All rights reserved. Apple and the Apple logo are trademarks of Apple Inc., registered in the U.S. and other countries. Business Chat Sending Authenticate Messages June

Internet Engineering Task Force (IETF) Request for Comments: 7518 Category: Standards Track May 2015 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7518 Category: Standards Track May 2015 ISSN: Internet Engineering Task Force (IETF) M. Jones Request for Comments: 7518 Microsoft Category: Standards Track May 2015 ISSN: 2070-1721 Abstract JSON Web Algorithms (JWA) This specification registers cryptographic

More information

Table of Contents. I. How do I register for a new account? II. How do I log in? (I already have a MyJohnDeere.com account.)

Table of Contents. I. How do I register for a new account? II. How do I log in? (I already have a MyJohnDeere.com account.) Quick Start Guide If you are an App Developer, you can get started by adding a new app and configuring it to consume Deere APIs on developer.deere.com. Use this Quick Start Guide to find and try our APIs.

More information

Print Management Cloud

Print Management Cloud Print Management Cloud Version 1.0 Configuration Guide January 2018 www.lexmark.com Contents 2 Contents Change history... 4 Overview... 5 Deployment readiness checklist...6 Getting started...7 Accessing

More information

Intended status: Standards Track January 13, 2015 Expires: July 17, 2015

Intended status: Standards Track January 13, 2015 Expires: July 17, 2015 JOSE Working Group M. Jones Internet-Draft Microsoft Intended status: Standards Track January 13, 2015 Expires: July 17, 2015 Abstract JSON Web Algorithms (JWA) draft-ietf-jose-json-web-algorithms-40 The

More information

Inland Revenue. Build Pack. Identity and Access Services. Date: 04/09/2017 Version: 1.5 IN CONFIDENCE

Inland Revenue. Build Pack. Identity and Access Services. Date: 04/09/2017 Version: 1.5 IN CONFIDENCE Inland Revenue Build Pack Identity and Access Services Date: 04/09/2017 Version: 1.5 IN CONFIDENCE About this Document This document is intended to provide Service Providers with the technical detail required

More information

Tungsten Security Whitepaper

Tungsten Security Whitepaper Tungsten Labs UG (haftungsbeschränkt) Email: contact@tungsten-labs.com Web: http://tungsten-labs.com Monbijouplatz 5, 10178 Berlin Tungsten Security Whitepaper Berlin, May 2018 Version 1 Contents Introduction

More information

borzoi Manual Dragongate Technologies Ltd.

borzoi Manual Dragongate Technologies Ltd. borzoi Manual Dragongate Technologies Ltd. September 21, 2003 Contents 1 Introduction 1 2 Preliminaries 2 2.1 Header Files............................ 2 2.2 Type Definitions......................... 2

More information

USER MANUAL. SalesPort Salesforce Customer Portal for WordPress (Lightning Mode) TABLE OF CONTENTS. Version: 3.1.0

USER MANUAL. SalesPort Salesforce Customer Portal for WordPress (Lightning Mode) TABLE OF CONTENTS. Version: 3.1.0 USER MANUAL TABLE OF CONTENTS Introduction...1 Benefits of Customer Portal...1 Prerequisites...1 Installation...2 Salesforce App Installation... 2 Salesforce Lightning... 2 WordPress Manual Plug-in installation...

More information

What is JOSE. Jim Schaad Co-chair JOSE August Cellars. Friday, March 15, 13

What is JOSE. Jim Schaad Co-chair JOSE August Cellars. Friday, March 15, 13 What is JOSE Jim Schaad Co-chair JOSE August Cellars 1 Overview Use JSON for data structure representations Try and meet the goal of easy to implement and use Allow for complex uses Allow for arbitrary

More information

WEB API. Nuki Home Solutions GmbH. Münzgrabenstraße 92/ Graz Austria F

WEB API. Nuki Home Solutions GmbH. Münzgrabenstraße 92/ Graz Austria F WEB API v 1. 1 0 8. 0 5. 2 0 1 8 1. Introduction 2. Calling URL 3. Swagger Interface Example API call through Swagger 4. Authentication API Tokens OAuth 2 Code Flow OAuth2 Authentication Example 1. Authorization

More information

DCCKI Interface Design Specification. and. DCCKI Repository Interface Design Specification

DCCKI Interface Design Specification. and. DCCKI Repository Interface Design Specification DCCKI Interface Design Specification and DCCKI Repository Interface Design Specification 1 INTRODUCTION Document Purpose 1.1 Pursuant to Section L13.13 of the Code (DCCKI Interface Design Specification),

More information

Partner Center: Secure application model

Partner Center: Secure application model Partner Center: Secure application model The information provided in this document is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including

More information

BlackBerry AtHoc Networked Crisis Communication. BlackBerry AtHoc API Quick Start Guide

BlackBerry AtHoc Networked Crisis Communication. BlackBerry AtHoc API Quick Start Guide BlackBerry AtHoc Networked Crisis Communication BlackBerry AtHoc API Quick Start Guide Release 7.6, September 2018 Copyright 2018 BlackBerry Limited. All Rights Reserved. This document may not be copied,

More information

Single Sign-On for PCF. User's Guide

Single Sign-On for PCF. User's Guide Single Sign-On for PCF Version 1.2 User's Guide 2018 Pivotal Software, Inc. Table of Contents Table of Contents Single Sign-On Overview Installation Getting Started with Single Sign-On Manage Service Plans

More information

Check to enable generation of refresh tokens when refreshing access tokens

Check to enable generation of refresh tokens when refreshing access tokens VERSION User: amadmin Server: sp.example.com LOG OUT OAuth2 Provider Save Reset Back to Services Realm Attributes Indicates required field Authorization Code Lifetime Refresh (seconds) If this field is

More information

Administering Jive Mobile Apps

Administering Jive Mobile Apps Administering Jive Mobile Apps Contents 2 Contents Administering Jive Mobile Apps...3 Configuring Jive for Android and ios... 3 Custom App Wrapping for ios... 4 Native App Caching: Android...4 Native App

More information

Bomgar PA Integration with ServiceNow

Bomgar PA Integration with ServiceNow Bomgar PA Integration with ServiceNow 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of

More information

Configuring Cisco VPN Concentrator to Support Avaya 96xx Phones Issue 1.0. Issue th October 2009 ABSTRACT

Configuring Cisco VPN Concentrator to Support Avaya 96xx Phones Issue 1.0. Issue th October 2009 ABSTRACT Avaya CAD-SV Configuring Cisco VPN Concentrator to Support Avaya 96xx Phones Issue 1.0 Issue 1.0 30th October 2009 ABSTRACT These Application Notes describe the steps to configure the Cisco VPN 3000 Concentrator

More information

NemID JS Developer Support site. Guidelines

NemID JS Developer Support site. Guidelines Nets Denmark A/S Lautrupbjerg 10 P.O. 500 DK-2750 Ballerup T +45 44 68 44 68 F +45 44 86 09 30 www.nets.eu CVR-nr. 20016175 NemID JS Developer Support site Guidelines Nets-DanID A/S 24. October 2017 Page

More information

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009 ECMA-409 2 nd Edition / June 2015 NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM Reference number ECMA-123:2009 Ecma International 2009 COPYRIGHT PROTECTED DOCUMENT Ecma International

More information

Configuration Guide. How to connect to an IPSec VPN using an iphone in ios. Overview

Configuration Guide. How to connect to an IPSec VPN using an iphone in ios. Overview Configuration Guide How to connect to an IPSec VPN using an iphone in ios Overview Currently, users can conveniently use the built-in IPSec client on an iphone to connect to a VPN server. IPSec VPN can

More information

E POSTBUSINESS API Login-API Reference. Version 1.1

E POSTBUSINESS API Login-API Reference. Version 1.1 E POSTBUSINESS API Login-API Reference Imprint Software and documentation are protected by copyright and may not be copied, reproduced, stored, translated, or otherwise reproduced without the written approval

More information

Volante NACHA ISO20022 Validator AMI User Guide

Volante NACHA ISO20022 Validator AMI User Guide Volante NACHA ISO20022 Validator AMI User Guide 1. About Volante NACHA ISO20022 Validator AMI User Guide This document is referenced in the REST Services Deployment Guide. This outlines the available REST

More information

Business Chat Onboarding Your Business Chat Accounts. September

Business Chat Onboarding Your Business Chat Accounts. September Onboarding Your Accounts September 2018.1 Contents Overview 3 Create a Brand Profile... 4 Configure the Messages Header... 4 Create a Account... 4 Connecting to Your Customer Service Platform... 5 Connect

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information

About FIPS, NGE, and AnyConnect

About FIPS, NGE, and AnyConnect About FIPS, NGE, and AnyConnect, on page 1 Configure FIPS for the AnyConnect Core VPN Client, on page 4 Configure FIPS for the Network Access Manager, on page 5 About FIPS, NGE, and AnyConnect AnyConnect

More information

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS) Internet Engineering Task Force (IETF) M. Salter Request for Comments: 6460 National Security Agency Obsoletes: 5430 R. Housley Category: Informational Vigil Security ISSN: 2070-1721 January 2012 Abstract

More information

CS November 2018

CS November 2018 Authentication Distributed Systems 25. Authentication For a user (or process): Establish & verify identity Then decide whether to allow access to resources (= authorization) Paul Krzyzanowski Rutgers University

More information

Breaking into the icloud Keychain. Vladimir Katalov ElcomSoft Co.Ltd. Moscow, Russia

Breaking into the icloud Keychain. Vladimir Katalov ElcomSoft Co.Ltd. Moscow, Russia Breaking into the icloud Keychain Vladimir Katalov ElcomSoft Co.Ltd. Moscow, Russia ElcomSoft.com 2017 [Some of] our customers ElcomSoft.com Page 2 What do we want to hack today? 1.All user s passwords

More information

Administering Jive Mobile Apps for ios and Android

Administering Jive Mobile Apps for ios and Android Administering Jive Mobile Apps for ios and Android TOC 2 Contents Administering Jive Mobile Apps...3 Configuring Jive for Android and ios...3 Custom App Wrapping for ios...3 Authentication with Mobile

More information

OAuth App Impersonation Attack

OAuth App Impersonation Attack OAuth App Impersonation Attack HOW TO LEAK A 100-MILLION-NODE SOCIAL GRAPH IN JUST ONE WEEK? A REFLECTION ON OAUTH AND API DESIGN IN ONLINE SOCIAL NETWORKS Pili Hu & Prof. Wing Cheong Lau The Chinese University

More information

Internet Engineering Task Force (IETF) Category: Informational May 2015 ISSN:

Internet Engineering Task Force (IETF) Category: Informational May 2015 ISSN: Internet Engineering Task Force (IETF) M Miller Request for Comments: 7520 Cisco Systems, Inc Category: Informational May 2015 ISSN: 2070-1721 Abstract Examples of Protecting Content Using JSON Object

More information

NemID JS Developer Support site. Guidelines

NemID JS Developer Support site. Guidelines Nets-DanID A/S Lautrupbjerg 10 DK 2750 Ballerup T +45 87 42 45 00 F +45 70 20 66 29 info@danid.dk www.nets-danid.dk CVR no. 30808460 NemID JS Developer Support site Guidelines Nets-DanID A/S 30. March

More information

GPII Security. Washington DC, November 2015

GPII Security. Washington DC, November 2015 GPII Security Washington DC, November 2015 Outline User data User's device GPII Configuration use cases Preferences access and privacy filtering Work still to do Demo GPII User Data Preferences Device

More information

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership Extended Package for Secure Shell (SSH) Version: 1.1 2016-11-25 National Information Assurance Partnership Revision History Version Date Comment 0.9 2015-08-19 First Draft - Extended Package for Secure

More information

OAuth at Interactive Brokers

OAuth at Interactive Brokers OAuth at Interactive Brokers November 9, 2017 1 Consumer Registration Consumers will need to provide the following in order to register as an authorized oauth consumer with Interactive Brokers. 1. A 2048-bit

More information

Unless otherwise indicated additions are shown in blue, deletions in red strikethrough, and comments in green.

Unless otherwise indicated additions are shown in blue, deletions in red strikethrough, and comments in green. ENDL TEXAS Date: 17 January 2008 To: T10 Technical Committee From: Ralph O. Weber Subject: SA Creation corrections and clarifications Introduction Revision History r0 r1 r2 r3 Initial revision Insert correct

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

DHCP Option 66 Auto Provisioning Guide

DHCP Option 66 Auto Provisioning Guide Overview UniFi VoIP Phones can be configured using a Configuration File through TFTP or HTTP/HTTPS download. When a UniFi VoIP Phone boots up or reboots, it attempts to get the provisioning server URL

More information

Authentication CHAPTER 17

Authentication CHAPTER 17 Authentication CHAPTER 17 Authentication Authentication is the process by which you decide that someone is who they say they are and therefore permitted to access the requested resources. getting entrance

More information

Requirements from the. Functional Package for Transport Layer Security (TLS)

Requirements from the. Functional Package for Transport Layer Security (TLS) Requirements from the Functional Package for Transport Layer Security (TLS) Version: 1.0 2018-12-17 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose.

More information

Authentication. Katarina

Authentication. Katarina Authentication Katarina Valalikova @KValalikova k.valalikova@evolveum.com 1 Agenda History Multi-factor, adaptive authentication SSO, SAML, OAuth, OpenID Connect Federation 2 Who am I? Ing. Katarina Valaliková

More information

PageScope My Print Manager Ver. 1.0 User s Guide

PageScope My Print Manager Ver. 1.0 User s Guide PageScope My Print Manager Ver. 1.0 User s Guide My Print Manager Contents 1 Overview 1.1 My Print Manager...1-1 System Configuration... 1-3 1.1.1 The Features of My Print Manager...1-3 Follow Me Print...

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

TLS 1.2 Protocol Execution Transcript

TLS 1.2 Protocol Execution Transcript Appendix C TLS 1.2 Protocol Execution Transcript In Section 2.3, we overviewed a relatively simple protocol execution transcript for SSL 3.0. In this appendix, we do something similar for TLS 1.2. Since

More information

Displaying SSL Configuration Information and Statistics

Displaying SSL Configuration Information and Statistics CHAPTER 7 Displaying SSL Configuration Information and Statistics This chapter describes the show commands available for displaying CSS SSL configuration information and statistics and an explanation of

More information

Single Sign-On Showdown

Single Sign-On Showdown Single Sign-On Showdown ADFS vs Pass-Through Authentication Max Fritz Solutions Architect SADA Systems #ITDEVCONNECTIONS Azure AD Identity Sync & Auth Timeline 2009 2012 DirSync becomes Azure AD Sync 2013

More information

Encrypted Phone Configuration File Setup

Encrypted Phone Configuration File Setup This chapter provides information about encrypted phone configuration files setup. After you configure security-related settings, the phone configuration file contains sensitive information, such as digest

More information

Decentralised Communication: The challenge of balancing interoperability and privacy.

Decentralised Communication: The challenge of balancing interoperability and privacy. Decentralised Communication: The challenge of balancing interoperability and privacy. matthew@matrix.org http://www.matrix.org Privacy in Matrix 2 Two basic types of privacy: 1. Can attackers see what

More information

BLACKBERRY SPARK COMMUNICATIONS PLATFORM. Getting Started Workbook

BLACKBERRY SPARK COMMUNICATIONS PLATFORM. Getting Started Workbook 1 BLACKBERRY SPARK COMMUNICATIONS PLATFORM Getting Started Workbook 2 2018 BlackBerry. All rights reserved. BlackBerry and related trademarks, names and logos are the property of BlackBerry

More information

NCP Secure Enterprise macos Client Release Notes

NCP Secure Enterprise macos Client Release Notes Service Release: 3.10 r40218 Date: July 2018 Prerequisites Apple OS X operating systems: The following Apple macos operating systems are supported with this release: macos High Sierra 10.13 macos Sierra

More information

Key Management Interoperability Protocol Crypto Profile Version 1.0

Key Management Interoperability Protocol Crypto Profile Version 1.0 Key Management Interoperability Protocol Crypto Profile Version 1.0 Working Draft 0708 25 7 NovemberOctober 2012 Technical Committee: OASIS Key Management Interoperability Protocol (KMIP) TC Chairs: Robert

More information

Contents. Overview Project Environment

Contents. Overview Project Environment Contents Overview ---------------------------------------------------2 Project Environment ---------------------------------------------------2 Key Points ---------------------------------------------------2

More information

FIPS Security Policy

FIPS Security Policy FIPS 140-2 Security Policy BlackBerry Cryptographic Library Version 2.0.0.10 Document Version 1.2 BlackBerry Certifications, Research In Motion This document may be freely copied and distributed provided

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

ReportPlus Embedded Web SDK Guide

ReportPlus Embedded Web SDK Guide ReportPlus Embedded Web SDK Guide ReportPlus Web Embedding Guide 1.4 Disclaimer THE INFORMATION CONTAINED IN THIS DOCUMENT IS PROVIDED AS IS WITHOUT ANY EXPRESS REPRESENTATIONS OF WARRANTIES. IN ADDITION,

More information

JSON Web Algorithms (JWA) draft-ietf-jose-json-web-algorithms-01

JSON Web Algorithms (JWA) draft-ietf-jose-json-web-algorithms-01 JOSE Working Group M. Jones Internet-Draft Microsoft Intended status: Standards Track March 12, 2012 Expires: September 13, 2012 JSON Web Algorithms (JWA) draft-ietf-jose-json-web-s-01 Abstract The JSON

More information

FUJITSU Software BS2000 internet Services. Version 3.4A May Readme

FUJITSU Software BS2000 internet Services. Version 3.4A May Readme FUJITSU Software BS2000 internet Services Version 3.4A May 2016 Readme All rights reserved, including intellectual property rights. Technical data subject to modifications and delivery subject to availability.

More information

NCP Secure Enterprise macos Client Release Notes

NCP Secure Enterprise macos Client Release Notes Service Release: 3.20 r43098 Date: March 2019 Prerequisites Apple macos operating systems: The following Apple macos operating systems are supported with this release: macos Mojave 10.14 macos High Sierra

More information

NetScaler Radius Authentication. Integration Guide

NetScaler Radius Authentication. Integration Guide NetScaler Radius Authentication Integration Guide Copyright 2018 Crossmatch. All rights reserved. Specifications are subject to change without prior otice. The Crossmatch logo and Crossmatch are trademarks

More information

RingCentral for ServiceNow. Admin Guide

RingCentral for ServiceNow. Admin Guide RingCentral for ServiceNow Admin Guide RingCentral for ServiceNow Admin Guide Contents Contents Introduction... 3 About RingCentral for ServiceNow......................................................

More information

Universal Serial Bus Content Security Method 4 Elliptic Curve Content Protection Protocols

Universal Serial Bus Content Security Method 4 Elliptic Curve Content Protection Protocols Universal Serial Bus Content Security Method 4 Elliptic Curve Content Protection Protocols CERTICOM USB 1.0 Release Candidate Revision 0.9 January 31, 2000 January 31, 2000 1 Revision History Revision

More information

Libelium Cloud Hive. Technical Guide

Libelium Cloud Hive. Technical Guide Libelium Cloud Hive Technical Guide Index Document version: v7.0-12/2018 Libelium Comunicaciones Distribuidas S.L. INDEX 1. General and information... 4 1.1. Introduction...4 1.1.1. Overview...4 1.2. Data

More information

Forms iq Designer Training

Forms iq Designer Training Forms iq Designer Training Copyright 2008 Feith Systems and Software, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, stored in a retrieval system, or translated into

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: January 2010

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: January 2010 Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5753 IECA Obsoletes: 3278 D. Brown Category: Informational Certicom ISSN: 2070-1721 January 2010 Abstract Use of Elliptic Curve Cryptography

More information

An Oracle White Paper September Security and the Oracle Database Cloud Service

An Oracle White Paper September Security and the Oracle Database Cloud Service An Oracle White Paper September 2012 Security and the Oracle Database Cloud Service 1 Table of Contents Overview... 3 Security architecture... 4 User areas... 4 Accounts... 4 Identity Domains... 4 Database

More information

Integrating with ClearPass HTTP APIs

Integrating with ClearPass HTTP APIs Integrating with ClearPass HTTP APIs HTTP based APIs The world of APIs is full concepts that are not immediately obvious to those of us without software development backgrounds and terms like REST, RPC,

More information

Meru Networks. Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2. Revision Date: June 24, 2009

Meru Networks. Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2. Revision Date: June 24, 2009 Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2 Meru Networks Revision Date: June 24, 2009 Copyright Meru Networks 2008. May be reproduced only in its original entirety

More information

CONTENTS. vii. Chapter 1 TCP/IP Overview 1. Chapter 2 Symmetric-Key Cryptography 33. Acknowledgements

CONTENTS. vii. Chapter 1 TCP/IP Overview 1. Chapter 2 Symmetric-Key Cryptography 33. Acknowledgements CONTENTS Preface Acknowledgements xiii xvii Chapter 1 TCP/IP Overview 1 1.1 Some History 2 1.2 TCP/IP Protocol Architecture 4 1.2.1 Data-link Layer 4 1.2.2 Network Layer 5 1.2.2.1 Internet Protocol 5 IPv4

More information

Match My . Set-Up Guide. Single Match Version Single Match Set-Up Guide RAE Internet Inc

Match My  . Set-Up Guide. Single Match Version Single Match Set-Up Guide RAE Internet Inc Match My Email Set-Up Guide Single Match Version 2.0.4 Single Match Set-Up Guide RAE Internet Inc. 2012 1 Copyright 2011-2012, RAE Internet Inc. (dba Match My Email). This document is the copyrighted intellectual

More information

NCP Secure Entry macos Client Release Notes

NCP Secure Entry macos Client Release Notes Service Release: 3.20 r43098 Date: March 2019 Prerequisites Apple macos operating systems: The following Apple macos operating systems are supported with this release: macos Mojave 10.14 macos High Sierra

More information

Mobile Procurement REST API (MOBPROC): Access Tokens

Mobile Procurement REST API (MOBPROC): Access Tokens Mobile Procurement REST API (MOBPROC): Access Tokens Tangoe, Inc. 35 Executive Blvd. Orange, CT 06477 +1.203.859.9300 www.tangoe.com TABLE OF CONTENTS HOW TO REQUEST AN ACCESS TOKEN USING THE PASSWORD

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide

Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide Production Assistance for Cellular Therapies (PACT) PACT Application System User s Guide Version 1.0 February 9, 2017 Version 1.0 TABLE OF CONTENTS 1.0 Getting Started... 1 1.1 Access to the Internet...

More information

OAuth 2 and Native Apps

OAuth 2 and Native Apps OAuth 2 and Native Apps Flows While all OAuth 2 flows can be used by native apps, only the user delegation flows will be considered in this document: Web Server, User-Agent and Device flows. The Web Server

More information

QuickStart Guide for Managing Computers. Version

QuickStart Guide for Managing Computers. Version QuickStart Guide for Managing Computers Version 10.6.0 copyright 2002-2018 Jamf. All rights reserved. Jamf has made all efforts to ensure that this guide is accurate. Jamf 100 Washington Ave S Suite 1100

More information

SafetyNet Web Services

SafetyNet Web Services SafetyNet Web Services Application Program Interface (API) JSON Supplement June 28, 2017 Copyright 2014-2017 Predictive Solutions, Inc. All rights reserved.. Contents Change History... 1 Request HTTP Headers...

More information

Key Encryption as per T10/06-103

Key Encryption as per T10/06-103 1 T10/06-144r0 Key Encryption as per T10/06-103 David L. Black (author) Jack Harwood (presenter) 2 Problem and Design Goals 05-446 only specifies encryption key transfer in clear Keys can be entirely too

More information

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2 Oracle Solaris Kernel Cryptographic Framework with SPARC T4 and T5 Software Version: 1.0 and 1.1; Hardware Version: SPARC T4 (527-1437-01) and T5 (7043165) FIPS 140-2 Non-Proprietary Security Policy Level

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Managed Objects Authenticated Encryption Additional Data Authenticated Encryption Tag Certificate

Managed Objects Authenticated Encryption Additional Data Authenticated Encryption Tag Certificate Object Encoding REQUIRED Capability Information Streaming Capability Asynchronous Capability Attestation Capability Unwrap Mode Destroy Action Shredding Algorithm RNG Mode Table 4242: Capability Information

More information

BIG-IP System: SSL Administration. Version

BIG-IP System: SSL Administration. Version BIG-IP System: SSL Administration Version 13.1.0 Table of Contents Table of Contents About SSL Administration on the BIG-IP System...7 About SSL administration on the BIG-IP system... 7 Device Certificate

More information

Contents. Configuring SSH 1

Contents. Configuring SSH 1 Contents Configuring SSH 1 Overview 1 How SSH works 1 SSH authentication methods 2 SSH support for Suite B 3 FIPS compliance 3 Configuring the device as an SSH server 4 SSH server configuration task list

More information

Kaltura App Things to Remember... 3 Downloading the App My Media... 4

Kaltura App Things to Remember... 3 Downloading the App My Media... 4 Table of Contents Kaltura App... 3 Things to Remember... 3 Downloading the App... 3 My Media... 4 To access My Media from the MediaSpace mobile app... 4 Actions List... 6 To publish a video... 7 To delete

More information

PAS for OpenEdge Support for JWT and OAuth Samples -

PAS for OpenEdge Support for JWT and OAuth Samples - PAS for OpenEdge Support for JWT and OAuth 2.0 - Samples - Version 1.0 November 21, 2017 Copyright 2017 and/or its subsidiaries or affiliates. All Rights Reserved. 2 TABLE OF CONTENTS INTRODUCTION... 3

More information

Lesson 13 Securing Web Services (WS-Security, SAML)

Lesson 13 Securing Web Services (WS-Security, SAML) Lesson 13 Securing Web Services (WS-Security, SAML) Service Oriented Architectures Module 2 - WS Security Unit 1 Auxiliary Protocols Ernesto Damiani Università di Milano element This element

More information

Using OAuth 2.0 to Access ionbiz APIs

Using OAuth 2.0 to Access ionbiz APIs Using OAuth 2.0 to Access ionbiz APIs ionbiz APIs use the OAuth 2.0 protocol for authentication and authorization. ionbiz supports common OAuth 2.0 scenarios such as those for web server, installed, and

More information

Release 3.0. Delegated Admin Application Guide

Release 3.0. Delegated Admin Application Guide Release 3.0 Delegated Admin Application Guide Notice PingDirectory Product Documentation Copyright 2004-2018 Ping Identity Corporation. All rights reserved. Trademarks Ping Identity, the Ping Identity

More information

One Identity Defender 5.9. Product Overview

One Identity Defender 5.9. Product Overview One Identity 5.9 Product Overview Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

MFA (Multi-Factor Authentication) Enrollment Guide

MFA (Multi-Factor Authentication) Enrollment Guide MFA (Multi-Factor Authentication) Enrollment Guide Morristown Medical Center 1. Open Internet Explorer (Windows) or Safari (Mac) 2. Go to the URL: https://aka.ms/mfasetup enter your AHS email address and

More information

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security IPsec (AH, ESP), IKE Guevara Noubir noubir@ccs.neu.edu Securing Networks Control/Management (configuration) Applications Layer telnet/ftp: ssh, http: https, mail: PGP (SSL/TLS) Transport Layer (TCP) (IPSec,

More information

Entrust Cloud Enterprise. Enrollment Guide

Entrust Cloud Enterprise. Enrollment Guide Entrust Cloud Enterprise Enrollment Guide Entrust Cloud Enterprise Enrollment Guide Document issue: 1.0 Copyright 2016 Entrust. All rights reserved. Entrust is a trademark or a registered trademark of

More information

Security in Bomgar Remote Support

Security in Bomgar Remote Support Security in Bomgar Remote Support 2018 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

Adobe Document Cloud esign Services. for Salesforce Version 17 Installation and Customization Guide

Adobe Document Cloud esign Services. for Salesforce Version 17 Installation and Customization Guide Adobe Document Cloud esign Services for Salesforce Version 17 Installation and Customization Guide 2015 Adobe Systems Incorporated. All rights reserved. Last Updated: August 28, 2015 Table of Contents

More information

Introduction to SciTokens

Introduction to SciTokens Introduction to SciTokens Brian Bockelman, On Behalf of the SciTokens Team https://scitokens.org This material is based upon work supported by the National Science Foundation under Grant No. 1738962. Any

More information

Entrust PartnerLink Login Instructions

Entrust PartnerLink Login Instructions Entrust PartnerLink Login Instructions Contents Introduction... 4 Purpose 4 Overview 4 Prerequisites 4 Instructions... 5 Entrust is a registered trademark of Entrust, Inc. in the United States and certain

More information

Applications using ECC. Matthew Campagna Director Certicom Research

Applications using ECC. Matthew Campagna Director Certicom Research 1 Applications using ECC Matthew Campagna Director Certicom Research 2 Agenda About Certicom Pitney Bowes PC Smart Meter BlackBerry Smartcard Reader New techniques for financial applications and bandwidth

More information

MACHINE READABLE TRAVEL DOCUMENTS

MACHINE READABLE TRAVEL DOCUMENTS MACHINE READABLE TRAVEL DOCUMENTS TECHNICAL REPORT Supplemental Access Control for Machine Readable Travel Documents Version 1.1 Date 15 April 2014 Published by authority of the Secretary General ISO/IEC

More information

msis Security Policy and Protocol

msis Security Policy and Protocol msis Security Policy and Protocol Introduction This Policy details the secure use of msis as a tool for the capture and reporting of internet intelligence and investigations (i3). msis is a powerful i3

More information