FIDO TECHNICAL OVERVIEW. All Rights Reserved FIDO Alliance Copyright 2018

Size: px
Start display at page:

Download "FIDO TECHNICAL OVERVIEW. All Rights Reserved FIDO Alliance Copyright 2018"

Transcription

1 FIDO TECHNICAL OVERVIEW 1

2 HOW SECURE IS AUTHENTICATION? 2

3 CLOUD AUTHENTICATION Risk Analytics Something Device Internet Authentication 3

4 PASSWORD ISSUES 2 Password might be entered into untrusted App / Website ( phishing ) 1 Password could be stolen from the server 4 Inconvenient to type password on phone Something Device Internet Authentication 3 Too many passwords to remember (>re-use / cart Abandonment) 4

5 OTP ISSUES 1 OTP vulnerable to realtime MITM and MITB attacks 4 Inconvenient to type OTP into phone Internet Something Device Authentication 3 OTP HW tokens are expensive and people don t want another device 2 SMS security questionable, especially when Device is the phone 5 All Rights Reserved FIDO Alliance Copyright 2017

6 HOW SECURE IS AUTHENTICATION? 6

7 HOW SECURE IS AUTHENTICATION? Scalable Attacks Attacks require physical action not scalable Things are never 100% secure, so focus on adequate security. Focus on the scalable attacks first. 7

8 HOW DOES FIDO WORK? 8

9 HOW DOES FIDO WORK? User verification Authenticator Device FIDO Authentication 9

10 FIDO AUTHENTICATORS We see Bound Authenticators, i.e. authenticators that are an integral part of a smartphone or laptop. We see Roaming Authenticators, i.e. authenticators that can be connected to different smartphones or laptops using CTAP. In both categories you find support for different modalities Verify User Presence Verify User 10

11 HOW DOES FIDO WORK? Challenge User verification Authenticator FIDO Authentication Require user gesture before private key can be used Private key dedicated to one app (Signed) Response Public key 11

12 HOW DOES FIDO WORK? Same User as enrolled before? Same Authenticator as registered before? User verification Authenticator FIDO Authentication Can recognize the user (i.e. user verification), but doesn t know its identity attributes. 12

13 HOW DOES FIDO WORK? Same User as enrolled before? Same Authenticator as registered before? Identity binding to be done outside FIDO: This this John Doe with customer ID X. User verification Authenticator FIDO Authentication Can recognize the user (i.e. user verification), but doesn t know its identity attributes. 13

14 FIDO & Federation First Mile Second Mile FIDO USER DEVICE IdP Service Provider BROWSER / APP FIDO Protocol FEDERATION SERVER Federation FIDO CLIENT Id DB FIDO AUTHENTICATOR FIDO SERVER Knows details about the Authentication strength Knows details about the Identity and its verification strength. 14

15 FIDO ECOSYSTEM User verification Authenticator FIDO Authentication SE 15

16 FIDO ECOSYSTEM How is the key protected (TPM, SE, TEE, )? Which user verification method is used? User verification Authenticator FIDO Authentication SE 16

17 ATTESTATION + METADATA Signed Attestation Object Relying parties can store this for auditing purposes Metadata FIDO Registration Private attestation key Verify using trust anchor included in Metadata Understand Authenticator security characteristic by looking into Metadata from mds.fidoalliance.org 17

18 BINDING KEYS TO RELYING PARTIES A calc B A docs FIDO Platform Client determines the caller and (AppID/RP passes it ID) to and the Authenticator passes it to the for Authenticator selecting for selecting correct the key. correct key. Use A-corp.com key Use B-corp.com key B a-corp One Account All Applications As Mobile App & Web App b-corp A calc A docs 18

19 FIDO AUTHENTICATORS FIDO has an Authenticator Certification program. Different certification levels address the needs to protect against scalable and physical attacks. See 19

20 HOW DOES FIDO WORK? PSD2: PSU FIDO: User User Environment PSD2: (no equivalent) FIDO: Challenge PSD2: ASPSP FIDO: Relying Party User gesture before private key can be used (Touch, PIN entry, Biometric) Authenticator PSD2: Personalized Security Credential FIDO: Private key PSD2: Authentication Code FIDO: (Signed) Response PSD2: (no equivalent) FIDO: Public key Local user verification step On-line authentication step 20

21 FIDO AUTHENTICATOR CONCEPT Optional Components Injected at manufacturing, doesn t change FIDO Authenticator User Verification / Presence Transaction Confirmation Display Attestation Key Authentication Key(s) Generated at runtime (on Registration) 21

22 FIDO BUILDING BLOCKS USER DEVICE RP App FIDO Authentication FIDO Client ASM RP App Server (Bound) Authenticator (External) Authenticator FIDO Server Metadata 22

23 FIDO USE CASES Passwordless Experience 1? 2 3 Authentication Challenge Biometric User Verification* Authenticated Online Second Factor Experience Second Factor Challenge Insert Dongle* / Press Button Authenticated Online *There are other types of authenticators (e.g. PIN) 23

24 FIDO BUILDING BLOCKS User Device Web Authentication JS API RP App Browser FIDO Authentication Platform (Bound) Authenticator CTA P (Roaming) Authenticator RP App Server FIDO Server Metadata 24

25 WEB AUTHENTICATION JavaScript API that enables FIDO Authentication directly in web browsers Supported In: 25

26 FIDO AUTHENTICATION: SECURITY & CONVENIENCE 26

27 CONVENIENCE & SECURITY Security Password Convenience 27

28 CONVENIENCE & SECURITY Security Password + OTP Password Convenience 28

29 CONVENIENCE & SECURITY Security In FIDO Same user verification method for all servers FIDO Password + OTP Password In FIDO: Arbitrary user verification methods are supported (+ they are interoperable) Convenience 29

30 CONVENIENCE & SECURITY Security In FIDO: Scalable security depending on Authenticator implementation FIDO Password + OTP Password In FIDO: Only public keys on server Not phishable Convenience 30

31 CONCLUSION Different authentication use-cases lead to different authentication requirements FIDO separates user verification from authentication and hence supports all user verification methods FIDO supports scalable convenience & security User verification data is known to Authenticator only FIDO complements federation 31

32 FIDO REGISTRATION Authenticator select Authenticator according to copts; determine rpid, get tlsdata; clientdata := {challenge, origin, rpid, halg, tlsdata} copts: crypto params, credential black list, extensions accountinfo, challenge, [copts] ai verify user generate: key k pub key k priv credential c rpid, ai, hash(clientdata), cryptop, [exts] cdh c,k pub,clientdata,ac,cdh,rpid,cntr,aaguid[,exts], signature(tbs) ac: attestation certificate chain s tbs c,k pub,clientdata,ac,tbs, s store: key k pub c 32

33 FIDO AUTHENTICATION Authenticator select Authenticator according to policy; check rpid, get tlsdata (i.e. channel id, etc.); lookup key handle h; clientdata := {challenge, rpid, tlsdata} challenge, [aopts] Relying Party verify user find key k priv cntr++; process exts rpid, [c,] hash(clientdata) cdh clientdata,cntr,[exts],signature(cdh,cntr,exts) s clientdata, cntr, exts, s lookup k pub from DB check: exts + signature using key k pub 33

THE FUTURE OF AUTHENTICATION FOR THE INTERNET OF THINGS

THE FUTURE OF AUTHENTICATION FOR THE INTERNET OF THINGS THE FUTURE OF AUTHENTICATION FOR THE INTERNET OF THINGS FIDO ALLIANCE WEBINAR MARCH 28, 2017 1 INTRODUCTION TO THE FIDO ALLIANCE ANDREW SHIKIAR SENIOR DIRECTOR OF MARKETING MARCH 28, 2017 2 THE FACTS ON

More information

Internet is Global. 120m. 300m 1.3bn Users. 160m. 300m. 289m

Internet is Global. 120m. 300m 1.3bn Users. 160m. 300m. 289m UAF Protocol Internet is Global 120m 300m 1.3bn Users 160m 289m 300m #Users 2014 Google: 2013 Twitter: 2015 Devices without physical keyboard How Secure is Authentication? Cloud Authentication Password

More information

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 1 EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 2 Data Breaches are out of control 3 IN 2014... 708 data breaches 82 million personal records stolen $3.5 million average cost per breach 4 We have a PASSWORD

More information

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018 Deprecating the Password: A Progress Report Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018 The password problem Alpha-numeric passwords are hard for humans to remember and easy

More information

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com @jgrantindc Digital: The Opportunity

More information

Breaking FIDO Yubico. Are Exploits in There?

Breaking FIDO Yubico. Are Exploits in There? Breaking FIDO Are Exploits in There? FIDO U2F (Universal 2nd Factor) Analyzing FIDO U2F Attack and Countermeasures Implementation Considerations Resources 2 User Experience 1. Enter username/pwd 2. Insert

More information

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 1 EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 2 Data Breaches are out of control 3 IN 2014... 783 data breaches >1 billion records stolen since 2012 $3.5 million average cost per breach 4 We have a PASSWORD

More information

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico 1 Stop sweating the password and learn to love public key cryptography Chris Streeks Solutions Engineer, Yubico Stop Sweating the Password! 2 Agenda Introduction The modern state of Phishing How to become

More information

A privacy-preserving authentication service using mobile devices

A privacy-preserving authentication service using mobile devices A privacy-preserving authentication service using mobile devices Mihai Togan Security Software Architect certsign Context Mobile devices Present everywhere What to consider High performance Computing power

More information

Enterprise Adoption Best Practices

Enterprise Adoption Best Practices Enterprise Adoption Best Practices Managing FIDO Credential Lifecycle for Enterprises April 2018 Copyright 2018 FIDO Alliance All Rights Reserved. 1 Audience This white paper is aimed at enterprises deploying

More information

FIDO ALLIANCE: UPDATES & OVERVIEW BRETT MCDOWELL EXECUTIVE DIRECTOR. All Rights Reserved FIDO Alliance Copyright 2017

FIDO ALLIANCE: UPDATES & OVERVIEW BRETT MCDOWELL EXECUTIVE DIRECTOR. All Rights Reserved FIDO Alliance Copyright 2017 FIDO ALLIANCE: UPDATES & OVERVIEW BRETT MCDOWELL EXECUTIVE DIRECTOR 1 250+ MEMBER & PARTNER ORGANIZATIONS GLOBALLY FIDO board members include leading global brands and technology providers + SPONSOR MEMBERS

More information

A NEW MODEL FOR AUTHENTICATION

A NEW MODEL FOR AUTHENTICATION All Rights Reserved. FIDO Alliance. Copyright 2016. A NEW MODEL FOR AUTHENTICATION ENABLING MORE EFFICIENT DIGITAL SERVICE DELIVERY Jeremy Grant jeremy.grant@chertoffgroup.com Confidential 5 The world

More information

ITU-T SG 17 Q10/17. Trust Elevation Frameworks

ITU-T SG 17 Q10/17. Trust Elevation Frameworks ITU-T SG 17 Q10/17 Trust Elevation Frameworks Abbie Barbir, Ph.D. ITU-T SG 17 Q10 Rapporteur Martin Euchner SG 17 Advisor ITU Workshop on "Future Trust and Knowledge Infrastructure July 1 2016 Contents

More information

Password-less protection. Reduce your risk exposure with password alternatives

Password-less protection. Reduce your risk exposure with password alternatives Password-less protection Reduce your risk exposure with password alternatives Contents 03 / Introduction Passwords are no longer enough 05 / Why eliminate passwords? Moving away from passwords 08 / Introduction

More information

Safelayer's Adaptive Authentication: Increased security through context information

Safelayer's Adaptive Authentication: Increased security through context information 1 Safelayer's Adaptive Authentication: Increased security through context information The password continues to be the most widely used credential, although awareness is growing that it provides insufficient

More information

Identity & security CLOUDCARD+ When security meets convenience

Identity & security CLOUDCARD+ When security meets convenience Identity & security CLOUDCARD+ When security meets convenience CLOUDCARD+ When security meets convenience We live in an ever connected world. Digital technology is leading the way to greater mobility and

More information

FIDO & PSD2. Providing for a satisfactory customer journey. April, Copyright 2018 FIDO Alliance All Rights Reserved.

FIDO & PSD2. Providing for a satisfactory customer journey. April, Copyright 2018 FIDO Alliance All Rights Reserved. FIDO & PSD2 Providing for a satisfactory customer journey April, 2018 Copyright 2018 FIDO Alliance All Rights Reserved. 1 Introduction When PSD2 is deployed in Europe, users will be able to take advantage

More information

Who What Why

Who What Why Who What Why Board Members Sponsors Associates To Change Authentication Online by: (a) Developing unencumbered Specifications that define interoperable mechanisms that supplant reliance on passwords (b)

More information

Using Biometric Authentication to Elevate Enterprise Security

Using Biometric Authentication to Elevate Enterprise Security Using Biometric Authentication to Elevate Enterprise Security Biometric authentication in the enterprise? It s just a matter of time Mobile biometric authentication is officially here to stay. Most of

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

Introduction of the Identity Assurance Framework. Defining the framework and its goals

Introduction of the Identity Assurance Framework. Defining the framework and its goals Introduction of the Identity Assurance Framework Defining the framework and its goals 1 IAEG Charter Formed in August of 07 to develop a global standard framework and necessary support programs for validating

More information

We Believe: The market will soon require:

We Believe: The market will soon require: DualAuth Our logo is a stylized expression of the Chinese philosophy of Yin and Yang, applied to the online authentication process. We bring serenity and safety by including the needs of both the user

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS. Jeremy Grant. Managing Director, Technology Business Strategy Venable LLP

FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS. Jeremy Grant. Managing Director, Technology Business Strategy Venable LLP FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com :: @jgrantindc 1 WHAT IS REGTECH? RegTech: Technology

More information

FIDO Alliance Response to the European Banking Authority (EBA)

FIDO Alliance Response to the European Banking Authority (EBA) FIDO Alliance Response to the European Banking Authority (EBA) Consultation on the Guidelines on the conditions to be met to benefit from an exemption from contingency measures under Article 33(6) of Regulation

More information

Authentication Work stream FIGI Security Infrastructure and Trust Working Group. Abbie Barbir, Chair

Authentication Work stream FIGI Security Infrastructure and Trust Working Group. Abbie Barbir, Chair Authentication Work stream FIGI Security Infrastructure and Trust Working Group Abbie Barbir, Chair Security, Infrastructure, Trust Working Group To enhance confidence in using Digital Financial Services

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information

EMERGING TRENDS AROUND AUTHENTICATION

EMERGING TRENDS AROUND AUTHENTICATION EMERGING TRENDS AROUND AUTHENTICATION Michelle Salway Senior Director Sales - EMEA May 2017 1 BIOMETRICS: A GIFT FROM THE DEVICE MAKERS & BIOMETRIC VENDORS DEVICES ARE RICH IN AUTHENTICATION CAPABILITIES,

More information

Assuring Identity. The Identity Assurance Framework CTST Conference, New Orleans, May-09

Assuring Identity. The Identity Assurance Framework CTST Conference, New Orleans, May-09 Assuring Identity The Identity Assurance Framework CTST Conference, New Orleans, May-09 Brett McDowell, Executive Director, Liberty Alliance email@brettmcdowell +1-413-652-1248 1 150+ Liberty Alliance

More information

Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your

Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your Table of Contents Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your organization Why a PIN is better than a password

More information

PSD2 Compliance - Q&A

PSD2 Compliance - Q&A PSD2 Compliance - Q&A Q: How do hardware-based solutions such as OTP tokens provide dynamic linking with single transactions? In general, users can enter payment information such as the amount of money

More information

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

Pro s and con s Why pins # s, passwords, smart cards and tokens fail Current Authentication Methods Pro s and con s Why pins # s, passwords, smart cards and tokens fail IDENTIFYING CREDENTIALS In The Physical World Verified by Physical Inspection of the Credential by an

More information

Next Generation Authentication

Next Generation Authentication Next Generation Authentication Bring Your Own security impact Dominique Dessy Sr. Technology Consultant 1 2012 DIGITAL UNIVERSE 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 2 $ 3 4 Threat Landscape 60%

More information

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! 1 Today s Speakers! Alex Doll! CEO OneID Jim Fenton! Chief Security Officer OneID 2 Contents!

More information

PSD2 webinar session - Q&A

PSD2 webinar session - Q&A PSD2 webinar session - Q&A Q: How does hardware based solutions such as OTP tokens will provide dynamic linking with single transactions? In general, users can enter payment information, such as the amount

More information

Mobile Biometric Authentication: Pros and Cons of Server and Device-Based

Mobile Biometric Authentication: Pros and Cons of Server and Device-Based Mobile Biometric Authentication: Pros and Cons of Server and Device-Based Table of Contents 01 Introduction 01 The Ongoing Debate 02 Server-Centric Architecture 02 Device-Centric Architecture 02 Advantages

More information

Introduction to Device Trust Architecture

Introduction to Device Trust Architecture Introduction to Device Trust Architecture July 2018 www.globalplatform.org 2018 GlobalPlatform, Inc. THE TECHNOLOGY The Device Trust Architecture is a security framework which shows how GlobalPlatform

More information

Prof. Christos Xenakis

Prof. Christos Xenakis From Real-world Identities to Privacy-preserving and Attribute-based CREDentials for Device-centric Access Control Device-Centric Authentication for Future Internet Prof. Christos Xenakis H2020 Clustering

More information

Prof. Christos Xenakis

Prof. Christos Xenakis From Real-world Identities to Privacy-preserving and Attribute-based CREDentials for Device-centric Access Control Device-Centric Authentication for Future Internet Prof. Christos Xenakis SAINT Workshop

More information

Strong Authentication for Physical Access using Mobile Devices

Strong Authentication for Physical Access using Mobile Devices Strong Authentication for Physical Access using Mobile Devices DoD Identity Protection and Management Conference May 15-17, 2012 Dr. Sarbari Gupta, CISSP, CISA sarbari@electrosoft-inc.com 703-437-9451

More information

CS530 Authentication

CS530 Authentication CS530 Authentication Bill Cheng http://merlot.usc.edu/cs530-s10 1 Identification vs. Authentication Identification associating an identity (or a claimed identity) with an individual, process, or request

More information

Next Gen Security Technologies for Healthcare Authentication

Next Gen Security Technologies for Healthcare Authentication Next Gen Security Technologies for Healthcare Authentication Session 261, March 8, 2018 Abbie Barbir, Senior Security Adviser, Aetna Brett McDowell, Executive Director, FIDO Alliance 1 Conflict of Interest

More information

BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents

BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents Definitions... 2 Summary... 2 BIDMC Multi-Factor Authentication Enrollment... 3 Common Multi-Factor Authentication Enrollment Issues...

More information

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation Enhancing cloud applications by using external authentication services After you complete this section, you should understand: Terminology such as authentication, identity, and ID token The benefits of

More information

Addressing Credential Compromise & Account Takeovers: Bearersensitive. Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19

Addressing Credential Compromise & Account Takeovers: Bearersensitive. Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19 Addressing Credential Compromise & Account Takeovers: Bearersensitive OTPS Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19 Impact Across Every Industry Phishing: Low Cost, Big Impact for

More information

Lecture 14 Passwords and Authentication

Lecture 14 Passwords and Authentication Lecture 14 Passwords and Authentication Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Major Portions Courtesy Ryan Cunningham AUTHENTICATION Authentication

More information

How Next Generation Trusted Identities Can Help Transform Your Business

How Next Generation Trusted Identities Can Help Transform Your Business SESSION ID: SPO-W09B How Next Generation Trusted Identities Can Help Transform Your Business Chris Taylor Senior Product Manager Entrust Datacard @Ctaylor_Entrust Identity underpins our PERSONAL life 2

More information

ADOPTING FIDO SearchSecurity

ADOPTING FIDO SearchSecurity E-Guide SearchSecurity T he inability of passwords to keep online accounts secure has been recognized for quite some time, but the IT industry has struggled to establish a practical alternative. PAGE 2

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop PACS Integration into the Identity Infrastructure Salvatore D Agostino CEO, IDmachines LLC 8 th Annual

More information

TRUST ELEVATION WITH SAFELAYER TRUSTEDX. David Ruana, Helena Pujol 14Q4

TRUST ELEVATION WITH SAFELAYER TRUSTEDX. David Ruana, Helena Pujol 14Q4 TRUST ELEVATION WITH SAFELAYER TRUSTEDX David Ruana, Helena Pujol 14Q4 About Safelayer Providing ID technologies for Multi-factor Authentication PKI Authentication Digital Signature Since 1999 WWW.SAFELAYER.COM

More information

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts White Paper Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts Don t let stolen VPN credentials jeopardize your security March 2015 A TECHTARGET WHITE PAPER Most IT professionals take for

More information

A Proposed Standard for Entity Attestation draft-mandyam-eat-00. Laurence Lundblade. November 2018

A Proposed Standard for Entity Attestation draft-mandyam-eat-00. Laurence Lundblade. November 2018 A Proposed Standard for Entity Attestation draft-mandyam-eat-00 Laurence Lundblade November 2018 1 EAT Overall System Entity (e.g., Chip, Device ) Immutable private key for signing. Stored securely on

More information

New Paradigms of Digital Identity:

New Paradigms of Digital Identity: A Telefonica White Paper New Paradigms of Digital Identity: Authentication and Authorization as a Service (AuthaaS) February 2016 1. Introduction The concept of identity has always been the key factor

More information

PKI is Alive and Well: The Symantec Managed PKI Service

PKI is Alive and Well: The Symantec Managed PKI Service PKI is Alive and Well: The Symantec Managed PKI Service Marty Jost Product Marketing, User Authentication Lance Handorf Technical Enablement, PKI Solutions 1 Agenda 1 2 3 PKI Background: Problems and Solutions

More information

How I Learned to Stop Worrying and Love the Internet of Things

How I Learned to Stop Worrying and Love the Internet of Things SESSION ID: SSC-W07 How I Learned to Stop Worrying and Love the Internet of Things Steven Sprague CEO Rivetz Corp @skswave The Big Shift Known Networks Ports Firewalls Packets SSL Known Devices Identity

More information

TPM v.s. Embedded Board. James Y

TPM v.s. Embedded Board. James Y TPM v.s. Embedded Board James Y What Is A Trusted Platform Module? (TPM 1.2) TPM 1.2 on the Enano-8523 that: How Safe is your INFORMATION? Protects secrets from attackers Performs cryptographic functions

More information

The English version of this specification is the only normative version. Non-normative translations may also be available.

The English version of this specification is the only normative version. Non-normative translations may also be available. FIDO UAF APDU FIDO Alliance Proposed Standard 02 February 2017 This version: https://fidoalliance.org/specs/fido-uaf-v1.1-ps-20170202/fido-uaf-apdu-v1.1-ps-20170202.html Previous version: https://fidoalliance.org/specs/fido-uaf-v1.1-id-20170202/fido-uaf-apdu-v1.1-id-20170202.html

More information

More than just being signed-in or signed-out. Parul Jain, Architect,

More than just being signed-in or signed-out. Parul Jain, Architect, More than just being signed-in or signed-out Parul Jain, Architect, Intuit @ParulJainTweety Why do we care? TRUST & SECURITY EASE OF ACCESS Can t eliminate friction? Delay it Authentication Levels to balance

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions. Andrei Costin

Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions. Andrei Costin Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions Topic Prerequisites Security concepts Security-related concepts (e.g., entropy) Virtualization

More information

Practical Issues with TLS Client Certificate Authentication

Practical Issues with TLS Client Certificate Authentication Practical Issues with TLS Client Certificate Authentication Arnis Parsovs February 26, 2014 1 / 10 Motivation 2 / 10 Motivation Problems with password authentication: 2 / 10 Motivation Problems with password

More information

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 CIA Triad Confidentiality Prevent disclosure of information to unauthorized parties Integrity Detect data tampering Availability

More information

Nigori: Storing Secrets in the Cloud. Ben Laurie

Nigori: Storing Secrets in the Cloud. Ben Laurie Nigori: Storing Secrets in the Cloud Ben Laurie (benl@google.com) April 23, 2013 1 Introduction Secure login is something we would clearly like, but achieving it practically for the majority users turns

More information

Spiros Angelopoulos Principal Solutions Architect ForgeRock. Debi Mohanty Senior Manager Deloitte & Touche LLP

Spiros Angelopoulos Principal Solutions Architect ForgeRock. Debi Mohanty Senior Manager Deloitte & Touche LLP Debi Mohanty Senior Manager Deloitte & Touche LLP Multi-factor (MFA) Authentication September 2018 Spiros Angelopoulos Principal Solutions Architect ForgeRock MFA Evolved Authentication Spiros Angelopoulos

More information

Authlogics for Azure and Office 365

Authlogics for Azure and Office 365 Authlogics for Azure and Office 365 Single Sign-On and Flexible MFA for the Microsoft Cloud Whitepaper Authlogics, 12 th Floor, Ocean House, The Ring, Bracknell, Berkshire, RG12 1AX, United Kingdom UK

More information

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure AXIAD IDS CLOUD SOLUTION Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure Logical Access Use Cases ONE BADGE FOR CONVERGED PHYSICAL AND IT ACCESS Corporate ID badge for physical

More information

POPA MOBILE BANKING USER GUIDE

POPA MOBILE BANKING USER GUIDE POPA MOBILE BANKING USER GUIDE 2 P OPA Federal Credit Union Safely Access your POPA Accounts At Your Fingertips. POPA Mobile Banking (MB) gives you the power to manage your accounts right from the palm

More information

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World Technology for a Changing World Architecture Assessment Case Study Single Sign on Approach Document PROBLEM: Existing portal has Sign on Capabilities based on the SQL Server database and it s not having

More information

See the ID Rules Before Us: FAL IAL AAL eh? Aaaagh!!! How, How, How, How?

See the ID Rules Before Us: FAL IAL AAL eh? Aaaagh!!! How, How, How, How? See the ID Rules Before Us: FAL IAL AAL eh? Aaaagh!!! How, How, How, How? Bruce E. Wilson Enterprise Architect May 2018 National Laboratories IT Conference ORNL is managed by UT-Battelle for the US Department

More information

MobilePASS. Security Features SOFTWARE AUTHENTICATION SOLUTIONS. Contents

MobilePASS. Security Features SOFTWARE AUTHENTICATION SOLUTIONS. Contents MobilePASS SOFTWARE AUTHENTICATION SOLUTIONS Security Features Contents Introduction... 2 Technical Features... 2 Security Features... 3 PIN Protection... 3 Seed Protection... 3 Security Mechanisms per

More information

Certificate Enrollment- and Signing Services for the Cloud. A behind-the-scenes presentation of a successful cooperation between

Certificate Enrollment- and Signing Services for the Cloud. A behind-the-scenes presentation of a successful cooperation between Certificate Enrollment- and Signing Services for the Cloud A behind-the-scenes presentation of a successful cooperation between Introduction Based on our experience and the request from the market we would

More information

Mobile strong customer authentication under PSD2: comparisons and considerations

Mobile strong customer authentication under PSD2: comparisons and considerations Mobile strong customer authentication under PSD2: comparisons and considerations About CAPS The CAPS Open Framework is a large multi-stakeholder market initiative that aims to make Payment Services Directive

More information

TAKING THE MODULAR VIEW

TAKING THE MODULAR VIEW TAKING THE MODULAR VIEW Extracting security from the application Chenxi Wang, Ph.D. Forrester Research SANS Application Security Summit, May, 2012 Application security remains an elusive goal 2012 Breach

More information

The Device Has Left the Building

The Device Has Left the Building The Device Has Left the Building Mobile Security Made Easy With Managed PKI Christian Brindley Principal Systems Engineer, Symantec Identity and Information Protection Agenda 1 2 3 Mobile Trends and Use

More information

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Sept. 8, 2008 Liberty Alliance 1 Welcome! Introduction of speakers Introduction of attendees Your organization

More information

Rethinking Authentication. Steven M. Bellovin

Rethinking Authentication. Steven M. Bellovin Rethinking Authentication Steven M. https://www.cs.columbia.edu/~smb Why? I don t think we understand the real security issues with authentication Our defenses are ad hoc I regard this as a step towards

More information

MAN-IN-THE-MACHINE: EXPLOIT ILL-SECURE COMMUNICATION INSIDE THE COMPUTER

MAN-IN-THE-MACHINE: EXPLOIT ILL-SECURE COMMUNICATION INSIDE THE COMPUTER MAN-IN-THE-MACHINE: EXPLOIT ILL-SECURE COMMUNICATION INSIDE THE COMPUTER Thanh Bui*, Siddharth Rao*, Markku Antikainen, Viswanathan Bojan*, Tuomas Aura* *Aalto University, Finland University of Helsinki,

More information

Payment Services Group

Payment Services Group Payment Services Group Welcome to the Bank of Punjab Mobile Banking App The BOP Mobile Banking app lets you take control of your personal accounts. This guide helps you set up, register and use the BOP

More information

UEFI, SecureBoot, DeviceGuard, TPM a WHB (un)related technologies

UEFI, SecureBoot, DeviceGuard, TPM a WHB (un)related technologies GOLD PARTNER: Hlavní partner: Hlavní odborný partner: UEFI, SecureBoot, DeviceGuard, TPM a WHB (un)related technologies Ing. Ondřej Ševeček GOPAS a.s. MCSM:Directory MVP:Security CISA CISM CEH CHFI ondrej@sevecek.com

More information

The PKI Lie. The OWASP Foundation Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference

The PKI Lie. The OWASP Foundation  Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference The PKI Lie Attacking Certificate Based Authentication Ofer Maor CTO, Hacktics OWASP & WASC AppSec 2007 Conference San Jose Nov 2007 Copyright 2007 - The OWASP Foundation Permission is granted to copy,

More information

THE SECURITY LEADER S GUIDE TO SSO

THE SECURITY LEADER S GUIDE TO SSO THE SECURITY LEADER S TO SSO When security leaders think of single sign-on (SSO), they usually think of user convenience and experience. But SSO also plays a critical role in delivering security for data

More information

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0 RSA SECURID ACCESS Implementation Guide Citrix 12.0 Peter Waranowski, RSA Partner Engineering Last Modified: February 20 th, 2018 Table of Contents Table of Contents...

More information

ALAP - AgiLe Authentication Provider

ALAP - AgiLe Authentication Provider Documentation ALAP - AgiLe Authentication Provider Description of the Agile Authentication Provider (ALAP) Version 0.1, 23.11.2015 Andreas Fitzek andreas.fitzek@egiz.gv.at Summary: This document describes

More information

Digital Identity Trends in Banking

Digital Identity Trends in Banking i-sprint Innovations Identity and Security Management Solution Provider Digital Identity Trends in Banking Banking Vietnam 2017 Proven Bank Grade Identity and Security Management Solution Designed, Architected

More information

Open mustard seed. Patrick Deegan, Ph.D. ID3

Open mustard seed. Patrick Deegan, Ph.D. ID3 Open mustard seed Patrick Deegan, Ph.D. ID3 OpenSocial FSN (draft) August 8, 2013 Open Mustard Seed (OMS) Introduction The OMS Trustworthy Compute Framework (TCF) extends the core functionality of Personal

More information

Survey Guide: Businesses Should Begin Preparing for the Death of the Password

Survey Guide: Businesses Should Begin Preparing for the Death of the Password Survey Guide: Businesses Should Begin Preparing for the Death of the Password Survey Guide: Businesses Should Begin Preparing for the Death of the Password The way digital enterprises connect with their

More information

TECHNICAL WHITE PAPER FIDO APPROACHES: NOK NOK LABS S3 SUITE VS BUILD YOUR OWN FIDO

TECHNICAL WHITE PAPER FIDO APPROACHES: NOK NOK LABS S3 SUITE VS BUILD YOUR OWN FIDO TECHNICAL WHITE PAPER FIDO APPROACHES: NOK NOK LABS S3 SUITE VS BUILD YOUR OWN FIDO TABLE OF CONTENTS Executive Summary... 3 FIDO Solution Requirements... 3 FIDO UAF Client infrastructure... 4 FIDO UAF

More information

M2M / IoT Security. Eurotech`s Everyware IoT Security Elements Overview. Robert Andres

M2M / IoT Security. Eurotech`s Everyware IoT Security Elements Overview. Robert Andres M2M / IoT Security Eurotech`s Everyware IoT Security Elements Overview Robert Andres 23. September 2015 The Eurotech IoT Approach : E2E Overview Application Layer Analytics Mining Enterprise Applications

More information

Mobile Devices prioritize User Experience

Mobile Devices prioritize User Experience Mobile Security 1 Uniqueness of Mobile Mobile Devices are Shared More Often Mobile Devices are Used in More Locations Mobile Devices prioritize User Experience Mobile Devices have multiple personas Mobile

More information

SurePassID ServicePass User Guide. SurePassID Authentication Server 2017

SurePassID ServicePass User Guide. SurePassID Authentication Server 2017 SurePassID ServicePass User Guide SurePassID Authentication Server 2017 Introduction This technical guide shows how users can manage their SurePassID security tokens that are compatible with SurePassID

More information

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 The enabler of solutions Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 SIMalliance Allows usage of Secure Elements in Mobile Devices Designed for Open Handset OS platforms Common API for Apps

More information

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO (US) @BEN_SMITH IDENTITY = THE MOST CONSEQUENTIAL ATTACK VECTOR Confirmed data breaches involving weak, default

More information

Identity & Access Management

Identity & Access Management Identity & Access Management THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY WITHOUT COMPROMISING SECURITY? S E C U R I T Y OR P R O D U C T I V I T Y On-premises THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Vidder PrecisionAccess

Vidder PrecisionAccess Vidder PrecisionAccess Transparent Multi-Factor Authentication June 2015 910 E HAMILTON AVENUE. SUITE 430. CAMPBELL, CA 95008 P: 408.418.0440 F: 408.706.5590 WWW.VIDDER.COM Table of Contents I. Overview...

More information

Mobile Devices as Identity Carriers. Pre Conference Workshop October 14 th 2013

Mobile Devices as Identity Carriers. Pre Conference Workshop October 14 th 2013 Mobile Devices as Identity Carriers Pre Conference Workshop October 14 th 2013 Mobile Market Worldwide Smartphones Market by OS (in thousands of units) 1,400,000 1,200,000 1,000,000 800,000 600,000 400,000

More information

Universal Representation of a Consumer's Identity Is it Possible? Presenter: Rob Harris, VP of Product Strategy, FIS

Universal Representation of a Consumer's Identity Is it Possible? Presenter: Rob Harris, VP of Product Strategy, FIS Universal Representation of a Consumer's Identity Is it Possible? Presenter: Rob Harris, VP of Product Strategy, FIS Topics Consumer identity why it is important How big a problem is identity fraud? What

More information

Certificate Retrieval Procedures

Certificate Retrieval Procedures `` Certificate Retrieval Procedures Version 2.2 2018 Federal Reserve Banks Contents Federal Reserve Bank Certificate Retrieval Overview and Preparation Procedures... 2 Certificate Creation Procedures...

More information

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8 RSA SECURID ACCESS Implementation Guide PingIdentity John Sammon & Gina Salvalzo, RSA Partner Engineering Last Modified: February 27 th, 2018 Solution Summary Ping Identity

More information