Information Sharing and User Privacy in the Third-party Identity Management Landscape

Similar documents
Web Authentication using Third-parties in Untrusted Environments

Third-party Identity Management Usage on the Web

Scalable, Secure and Efficient Content Distribution and Services

YouTube Popularity Dynamics and Third-party Authentication

A Look at the Third-Party Identity Management Landscape

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Infrastructure for Secure Sharing Between Picture Archiving and Communication System and Image enabled Electronic Health Records

Prof. Christos Xenakis

OpenID: From Geek to Chic. Greg Keegstra OpenID Summit Tokyo Dec 1, 2011

Prof. Christos Xenakis

How to use MySpace and comment on a photo OR send me a message updating me on what s happening over in Perth!

SOCIAL LOGIN FOR MAGENTO 2 USER GUIDE

Allowing the user to define the attribute release 21 May 2014

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April,

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

CS November 2018

SOCIAL LOGIN FOR MAGENTO 2

ReDroid: Prioritizing Data Flows and Sinks for App Security Transformation

Warm Up to Identity Protocol Soup

Third-party Identity Management Usage on the Web

O Single Sign-Off, Where Art Thou? An Empirical Analysis of Single Sign-On Account Hijacking and Session Management on the Web

Using Twitter & Facebook API. INF5750/ Lecture 10 (Part II)

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK

OAuth securing the insecure

SINGLE SIGN ON SOLUTIONS FOR ICS PRODUCTS

7 The system should allow administrator to close a user profile. 8 The system shall make the old events invisible to avoid crowded geo scope.

PowerExchange for Facebook: How to Configure Open Authentication using the OAuth Utility

Authentication in the Cloud. Stefan Seelmann

Access Management Handbook

1000 Ways to Die in Mobile OAuth. Eric Chen, Yutong Pei, Yuan Tian, Shuo Chen,Robert Kotcher and Patrick Tague

OAuth App Impersonation Attack

Making Privacy a Fundamental Component of Web Resources

Standards-based Secure Signon for Cloud and Native Mobile Agents

Note: Before running the app, turn on the mobile data connection of the mobile phone or connect the mobile phone to a Wi-Fi network.

Identity and Data Access: OpenID & OAuth

Using the Blackboard Connect Portal... 3

ArcGIS Server and Portal for ArcGIS An Introduction to Security

SOCIAL IDENTITIES IN HIGHER ED: WHY AND HOW WITH REAL-WORLD EXAMPLES

User Management. Juan J. Doval DEIMOS SPACE S.L.U. NextGEOSS, April 2018

Connect-2-Everything SAML SSO (client documentation)

MFA Enrollment Guide. Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014

Participant Center User s Guide

ArcGIS Enterprise Security: An Introduction. Gregory Ponto & Jeff Smith

MEMA. Memory Management for Museum Exhibitions. Independent Study Report 2970 Fall 2011

BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents

More than just being signed-in or signed-out. Parul Jain, Architect,

THE INTEROPERATION BETWEEN CASIDP AND INCOMMON ETC. JIWU JING

Quick Start: Creating a Video and Publishing in YouTube

Tutorial: How to Accept a Team Space Invitation. by DSwiss AG, Zurich, Switzerland V

Liferay Security Features Overview. How Liferay Approaches Security

Session Booklet Facebook part 2

Open Federated Social Networks Oscar Rodríguez Rocha

BrainCert Enterprise LMS. Learning Management System (LMS) documentation Administrator Guide Version 3.0

Technical Overview. Version March 2018 Author: Vittorio Bertola

Barracuda Networks Android Mobile Application

My Diabetes My Way App Set-up Guide

OPENID CONNECT 101 WHITE PAPER

Multi-factor authentication enrollment guide for Deloitte client or business partner user

openid connect all the things

QCon - New York. New York 18th June 2012 (June 18th for Americans)

Facilitating the Attribute Economy. David W Chadwick George Inman, Kristy Siu 2011 University of Kent

5 OAuth Essentials for API Access Control

INF3510 Information Security University of Oslo Spring Lecture 9 Identity Management and Access Control

5 OAuth EssEntiAls for APi AccEss control layer7.com

Nigori: Storing Secrets in the Cloud. Ben Laurie

Trusted Profile Identification and Validation Model

If you re a Facebook marketer, you re likely always looking for ways to

DSS User Guide. End User Guide. - i -

User Management. Juan J. Doval DEIMOS SPACE S.L.U. NextGEOSS, September 25 th 2017

How to Start a Fundraiser. MyGreatestFan.com

Sign in using social media without an EU Login account

TAKING THE MODULAR VIEW

Security-enhanced SVPN Service Guide

NORTON WI-FI RISK REPORT: U.S. Results

Performance and Scalability of Networks, Systems, and Services

SAP Security in a Hybrid World. Kiran Kola

Pinterest. What is Pinterest?

Your Auth is open! Oversharing with OpenAuth & SAML

Privacy Information - Privacy and Cookies Policy In Full

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

Eric Sachs Director of Product Management Identity, Google. Pam Dingle Senior Technical Architect Office of the CTO, Ping Identity

Getting Started: Social Media Guide

Authentication & Authorization systems developed for CTA

Getting Started with the Aloha Community Template for Salesforce Identity

Ning Frequently Asked Questions

Privacy and Security in Online Social Networks Department of Computer Science and Engineering Indian Institute of Technology, Madras

OAuth2.0: the Promise and Pitfalls. Sergey Ozernikov Security Consultant OWASP NZ Day 4 th February 2016

The SciTokens Authorization Model: JSON Web Tokens & OAuth

Social Media Login M2 USER MANUAL MAGEDELIGHT.COM SUPPORT E:

After signing in, click on the grid icon and then click on Drive from the Google app menu.

ETVR360CAMW-User Guide

Using the Xelio Tablet

Telco Working Group. Kantara Initiative Summit 2011 Trust Framework Model and IdM Summit

Authentication CS 4720 Mobile Application Development

The Changing Face/Fate of Identity

Social Media Reputation Management

FREE AJAX SUITE. User Guide FOR MAGENTO 2. Version: Release Date: Product Page: Ajax Suite. Support:

Privacy and Security in Online Social Networks Department of Computer Science and Engineering Indian Institute of Technology, Madras

Table of Contents. After registering, fundraising is the next step to treating animals to a sweeter life!

Transcription:

Information Sharing and User Privacy in the Third-party Identity Management Landscape Anna Vapen¹, Niklas Carlsson¹, Anirban Mahanti², Nahid Shahmehri¹ ¹Linköping University, Sweden ²NICTA, Australia

2 Information Sharing and User Privacy In Third-Party Identity Management Log in with a third-party: I am I like and

3 Background: Third-party Web Authentication Web Authentication Registration with each website Many passwords to remember Third-party authentication Use an existing IDP (identity provider) account to access an RP (relying party) Log in less often; Stronger authentication Share information between websites

4 Third-party Authentication Scenario Redirect Logged in Identity provider (IDP) Relying party (RP) Relationship between RP and IDP

5 Questions What type of data is being shared between RPs and IDPs? How does information sharing in third-party identity management affect privacy?

6 Our Studies Categorization of data in app-right agreements Manual study on the top 200 most popular websites Targeted login tests on websites using popular IDPs Pre-study on multi-idp usage Leveraging our large scale crawled dataset 3,202 unique RP-IDP relationships

7 Protocol and IDP Selection The OAuth authorization protocol is increasingly used for authentication Data is transferred in both directions between IDP and RP Rich user data is shared The use of the more privacy preserving OpenID protocol is decreasing! April 2012 vs. Sept 2014-11% +24% OAuth OpenID Both

8 Protocol and IDP Selection IDPs occur in specific combinations Many pairs and triples of popular IDPs Of RPs with 2-3 IDPs, 75% of these RPs are selecting all their IDPs from the top 5 most popular IDPs Top IDPs: + 37% + 19% + 12%

9 App Rights and Information Flows App-rights: the permission agreements between RP and IDP Data from IDP to RP Actions from RP to IDP Specified by Protocol (OAuth) The API of the IDP Selected by RP

10 App Rights and Information Flows E-mail address used as identifier

11 App Rights and Information Flows Full name, profile picture, Google+ ID, age range, language and friend list Full name, profile picture, profile URL, public information

12 App Rights and Information Flows Post SoundCloud activity on Google+

13 Classification of Information Basic information (B): Identifiers, public information Personal information (P): E.g. interests, age, political views Created contents (C): E.g. images, behavior data (likes) Friend s data (F): Data belonging to other users Authorized actions (A): Update/write/delete data on IDP RP User U Data (B, P, C and F) from IDP to RP Actions (A): The RP acts as U on the IDP IDP

14 Classification of Information Basic information (B): Identifiers, public information Personal information (P): E.g. interests, age, political views Created contents (C): E.g. images, behavior data (likes) Friend s data (F): Data belonging to other users Authorized actions (A): Update/write/delete data on IDP P B 25 14 1 Actions (A) F C B P 31 9 3 Non-actions ( A) F C 4

15 Classification of Information Basic information (B): Identifiers, public information Personal information (P): E.g. interests, age, political views Created contents (C): E.g. images, behavior data (likes) Friend s data (F): Data belonging to other users Authorized actions (A): Update/write/delete data on IDP P B 25 14 1 Actions (A) F C B P 31 9 3 Non-actions ( A) F C 4

16 Risk Types Data + actions Risk type Class combination R- A B R A P R+ A P C R++ A P C F Data only Risk type Class combination R- A B R A P R+ A P C R++ A P C F P 25 14 1 C P 31 9 3 C B F B F 4 Actions (A) Non-actions ( A)

17 Risk Types Data + actions Risk type Class combination R- A B R A P R+ A P C R++ A P C F Data only Risk type Class combination R- A B R A P R+ A P C R++ A P C F P 25 14 1 C P 31 9 3 C B F B F 4 Actions (A) Non-actions ( A)

18 Risk Types Data + actions Risk type Class combination R- A B R A P R+ A P C R++ A P C F Data only Risk type Class combination R- A B R A P R+ A P C R++ A P C F P 25 14 1 C P 31 9 3 C B F B F 4 Actions (A) Non-actions ( A)

19 Risk Types: Results Only a few relationships in the most privacy preserving category R-, OpenID only 2+ IDPs: More than half are using actions Actions are dangerous when having several IDPs Potential multi-idp leakage! 2+ IDPs 1 IDP 67% non-actions 51% actions News and file sharing RPs: most frequent users of actions

20 Head-to-head IDP Comparison Facebook: Rich data, actions, default settings not privacy preserving Google: Fine grained personalization, several information bundles Twitter: Much more actions than the other IDPs Dangerous combination: rich data + actions Most popular pair! Sept. 2014 Relationship type IDP (total) R- R R+ R++ R R+ R++ Unknown Facebook (55) 0 24 5 3 13 3 1 6 Twitter (15) 0 0 4 0 0 11 0 0 Google (29) 4 7 0 0 12 0 0 6

21 Multi-account Information Risks Targeted login tests: all pairs of Google, Twitter and Facebook Changing the order of IDPs Connect IDP1 first, then IDP2, and the other way around Local account at RP Added before IDP usage Added during first IDP login

22 Multi-account Information Risks: Results Unwanted combinations of conflicting information RPs handle multi-idp usage badly Data import + actions cross account leakage Information collision Account merging and collisions Cross-IDP information leakage IDP1 IDP2 IDP1 IDP2 IDP1 IDP2 Alice S. Age: 25 A. Smith Age: 21+ Relationship Fail Import private photos This is me! RP Conflicting information RP RP

23 Contributions and Findings Captured protocol usage and IDP combinations IDPs occur in specific combinations A non-privacy preserving protocol used Profiled information sharing between sites Categorization of transferred data Defined risk types Identified privacy issues when using multiple IDPs RPs do not handle multiple IDPs well Imported information may leak to other third-parties

Information Sharing and User Privacy in the Third-party Identity Management Landscape Log in with a third-party: Anna Vapen, Niklas Carlsson, Anirban Mahanti, Nahid Shahmehri anna.vapen@liu.se