OATH-HOTP. Yubico Best Practices Guide. OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 1 of 11

Similar documents
YubiKey Personalization Tool. User's Guide

Programming YubiKeys for Okta Adaptive Multi-Factor Authentication

AES Key Upload Guide. Version 2.0

YubiKey Mac Operating System Login Guide

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n

Yubikey Server COM API

DUO SECURITY Integration GUIDE

YUBIKEY SET-UP AND USE

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure

Yubico with Centrify for Mac - Deployment Guide

YubiKey PIV Manager User's Guide

MobilePASS. Security Features SOFTWARE AUTHENTICATION SOLUTIONS. Contents

Pass4sure CASECURID01.70 Questions

YubiHSM 2 for ADCS Guide. Securing Microsoft Active Directory Certificate Services with YubiHSM 2

Managing Windows 8.1 Devices with XenMobile

Hardware One-Time Password User Guide August 2018

NetIQ Advanced Authentication Framework. OATH Authentication Provider User's Guide. Version 5.1.0

Echidna Concepts Guide

Hardware One-Time Password User Guide November 2017

! Managing your Hardware Token

Managed Access Gateway One-Time Password Hardware Tokens. User Guide

Migration. 22 AUG 2017 VMware Validated Design 4.1 VMware Validated Design for Software-Defined Data Center 4.1

SurePassID ServicePass User Guide. SurePassID Authentication Server 2017

RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

Sparta Systems TrackWise Digital Solution

Apple OS Deployment Guide for the Enterprise

Hong Kong Access Federation (HKAF) Identity Management Practice Statement (IMPS)

Meeting the requirements of PCI DSS 3.2 standard to user authentication

Secure Authentication

SafeNet Authentication Manager

FPKIPA CPWG Antecedent, In-Person Task Group

SOFTWARE DEMONSTRATION

RECOMMENDED DEPLOYMENT PRACTICES. The F5 and Okta Solution for Web Access Management with Multifactor Authentication

VAM. Epic epcs Value-Added Module (VAM) Deployment Guide

Sparta Systems Stratas Solution

Product Brief. Circles of Trust.

Network Security Essentials

Breaking FIDO Yubico. Are Exploits in There?

Welcome Guide for MP-1 Token for Microsoft Windows

Oracle Utilities Mobile Workforce Management

Data Insight Feature Briefing Box Cloud Storage Support

WebADM and OpenOTP are trademarks of RCDevs. All further trademarks are the property of their respective owners.

ios Supervised Devices

Symantec Validation and ID Protection Service (VIP) Member Site Guide

Terms and Conditions 01 January 2016

SafeNet Authentication Client

CERTIFICATE POLICY CIGNA PKI Certificates

Partner Center: Secure application model

SafeNet MobilePASS+ for Android. User Guide

Bring Your Own Device. Peter Silva Technical Marketing Manager

VMware Horizon Workspace Security Features WHITE PAPER

Increase user productivity and security by integrating identity management and enterprise single sign-on solutions.

ALTIRIS SECURITY SOLUTION 6.1 FOR HANDHELDS ADMINISTRATOR GUIDE

Welcome Guide for KT Series Token

Token Guide for KT-4 for

SafeNet Authentication Service

PKI is Alive and Well: The Symantec Managed PKI Service

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

ipad in Business Mobile Device Management

SafeNet Authentication Service

QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

VMware AirWatch Self-Service Portal End User Guide

Mozy. Administrator Guide

ServiceNow Deployment Guide

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

AirWatch Container. VMware Workspace ONE UEM

Alternative Credentials for SIPRNet Disadvantaged Users Concept of Operations (CONOPS)

SafeNet Authentication Service. Push OTP Solution Guide

Disk Encryption Buyers Guide

BlackBerry 2FA. Datasheet. BlackBerry 2FA

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Oracle Banking Digital Experience

Integrated Access Management Solutions. Access Televentures

Service Provider QUICKStart Guide

VMware AirWatch Android Platform Guide

VSP16. Venafi Security Professional 16 Course 04 April 2016

Oracle Enterprise Manager Ops Center. Introduction. Creating Oracle Solaris 11 Zones 12c Release 2 ( )

YubiKey Smart Card Deployment Guide

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

March 2011

SSL Certificates Certificate Policy (CP)

McAfee MVISION Mobile Microsoft Intune Integration Guide

Lotus Domino Security NSL, Web SSO, Notes ID vault. Collin Murray Program Director, Lotus Domino Product Management

User Guide for CA Integration

Mobile Data Security Essentials for Your Changing, Growing Workforce

Managed Access Gateway. User Guide

NetBackup for vcloud Director

Authenticatr. Two-factor authentication made simple for Windows network environments. Version 0.9 USER GUIDE

Oracle SL500/SL3000/SL8500 Security Guide E

Software Token. Installation and User Guide. 22 September 2017

CipherCloud CASB+ Connector for ServiceNow

Oracle Banking Digital Experience

Implementation Guide VMWare View 5.1. DualShield. for. VMWare View 5.1. Implementation Guide

VMware Workspace ONE UEM Integration with Apple School Manager

Integration Guide. SafeNet Authentication Manager. Using RADIUS Protocol for Citrix NetScaler 10.5

Managed Access Gateway One-Time Password Guide Version 1.0 February 2017

YubiKey Smart Card Deployment Guide

SafeNet Authentication Manager

Managed Access Gateway. User Guide

Transcription:

OATH-HOTP Yubico Best Practices Guide OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 1 of 11

Copyright 2016 Yubico Inc. All rights reserved. Trademarks Disclaimer Yubico and YubiKey are trademarks of Yubico Inc. All other trademarks are the property of their respective owners. The contents of this document are subject to revision without notice due to continued progress in methodology, design, and manufacturing. Yubico shall have no liability for any error or damages of any kind resulting from the use of this document. The Yubico Software referenced in this document is licensed to you under the terms and conditions accompanying the software or as otherwise agreed between you or the company that you are representing. Contact Information Yubico Inc 420 Florence Street, Suite 200 Palo Alto, CA 94301 USA yubi.co/contact Document Release Date February 11, 2016 OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 2 of 11

Contents Copyright... 2 Trademarks... 2 Disclaimer... 2 Contact Information... 2 Document Release Date... 2 Introduction... 4 Tokens and Seeds Lifecycle... 4 OATH-HOTP Best Practices... 5 Token Programming... 5 Business and Process Decisions... 5 Technical Decisions... 6 Token Provisioning... 7 Uploading Token Seeds to Authentication System... 7 User to TokenID Binding... 7 Token Authentication... 8 Token Counter Management... 8 Token End-of-Life... 9 Token Revocation... 9 Token Recycling... 10 Choosing a Token Identifier... 11 Token Type Identifiers... 11 OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 3 of 11

Introduction Yubico has assisted in the deployment of authentication systems for many different organizations and with a variety of use cases. This document covers the specific lessons learned and describes the best practices established for deploying Open Authentication Initiative HMAC-based One-Time Password (OATH-HOTP) compliant authentication systems. OATH-HOTP is a standard algorithm for calculating one-time passwords based on a secret (a seed value) and a counter. The specifications for OATH-HOTP is published in IETF RFC 4226. Tokens and Seeds Lifecycle Each OATH-HOTP token follows a process for the entire lifecycle of the token, and each step of the lifecycle must be evaluated for inclusion in the processes deployed at the enterprise. The following diagram highlights the phases of the token lifecycle as well as the processes in each phase that must be evaluated. OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 4 of 11

OATH-HOTP Best Practices In this section, each major stage of the token lifecycle is analyzed and recommendations are provided for consideration. Token Programming Token programming includes the process for creating the OATH seed, assigning the seed value to a device, and programming the token with the assigned seed value. Business and Process Decisions There are several business decisions that need to be made. Each of these business decisions will dictate how the programming and lifecycle will operate. Option 1A: Customer purchases, programs, and manages the entire lifecycle of the YubiKey for their individual account or for their entire corporate account. The configuration and management of the YubiKeys is done with the YubiKey Personalization tool or by integrating the YubiKey APIs into existing identity management processes. Option 1B: Customer purchases, programs, and manages the entire lifecycle of the YubiKey for their individual account or for their entire corporate account. The configuration and management of the YubiKeys is done with customized software for each specific implementation. An example of a customized OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 5 of 11

integration is integrating the configuration of the YubiKey into the badge provisioning processes at the physical Security Offices of an organization. Option 2: Yubico sells branded OATH-HOTP programmed YubiKey (YubiKey VIP) and manages the programming and configuration of the key. Option 3: Yubico wholesales the YubiKey to the service provider or reseller (Dell Defender) who can work with Yubico to program YubiKeys, but the service provider or reseller manages the YubiKey inventory. Technical Decisions The technical decisions in the token programing phase affect the provisioning and authentication phases of the token lifecycle. Token Identifiers: One of the most important elements of an OATH design that is enabled by the YubiKey is the usage of an OATH Token Identifier. The OATH Token Identifier has been a highly unused part of the OATH standard due to the effect on the user experience. However, since the YubiKey operates as a keyboard, the user experience of typing a Token Identifier plus a one-time password is reduced to a single touch. Token Identifiers greatly simplify the provisioning process due to each touch for a one-timepassword including the token identifier. For more details on Token Identifiers, see Choosing a Token Identifier. Access Codes: For security reasons, and to avoid accidental reprogramming, YubiKeys can be protected using a configuration protection access code. If the configuration protection access code is set, no one can reprogram the YubiKey unless the correct access code is provided during reprogramming. An important fact about the access code is that it is not possible to retrieve the access code from the YubiKey. Due to this fact, Yubico highly recommends users to record the access code for each YubiKey programmed. This can be achieved easily by ensuring that logging is enabled and the relevant logs are archived. The following operations are supported when programming with access codes: YubiKey(s) unprotected - Keep it that way: Use this option if the YubiKey is currently unprotected and you want to keep it that way YubiKey(s) unprotected - Enable protection: Use this option if the YubiKey is currently unprotected and you want to enable the protection. When you select this option, you also need to provide a new access code. YubiKey(s) protected - Disable protection: Use this option if the YubiKey is currently protected and you want to disable the protection. When you select this option, you also need to provide the current access code. YubiKey(s) protected - Keep it that way: Use this option if the YubiKey is currently protected and you want to keep it that way. When you select this option, you also need to provide a new access code. YubiKey(s) protected - Change access code: Use this option if the YubiKey is currently protected and you want to change the access code. When you select this option, you also need to provide your current access code and a new access code. OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 6 of 11

Token Provisioning The token provisioning process is the most important phase of the token lifecycle. Each token must be associated with the user account in either a manual or automated fashion. However, the process for associating a token to a user must be managed to ensure that only the correct tokens are associated with the correct users. For the token to be provisioned, the token seeds must be uploaded to the authentication system and the token must be associated to a user account. Uploading Token Seeds to Authentication System Each multi-factor authentication (MFA) system must have a process for uploading core token data into the system. This data includes the OATH seed value and the programmed counter value. General Recommendation for Token Programming For minimal risk of deployment issues, set the OATH-HOTP initial counter to 0 or a fixed value. For a more secure system with a slightly higher risk of deployment issues, set the OATH-HOTP counter to a random value per device. User to TokenID Binding The process for associating a token to a user account is a major design point for the user experience and system security. There are two major categories of user to token binding: self-service management and centrally-administered management. Each category presents different decisions that enable different levels of assurance as well as different levels of friction for users and administrators. Self-Service Management Methods There are two methods for self-service registration: auto and manual token association. Auto token association works when a user with no previously registered tokens authenticates for the first time. Once the authentication occurs using the user name and password, the user is prompted to provide a one-timepassword value from his YubiKey. The YubiKey outputs the OATH Token Identifier followed by the OATH Value. The authentication server then maps the TokenID to the user account. Once this mapping has occurred, the token is then registered for the user to move into the authentication phase. Manual association requires the user to utilize an application to register a token. The token registration must be done before the user attempts to authenticate the first time. The application will pair the token ID to the account. If OATH Token Identifier is not used, the user will need to manually input the token serial number into the system during the registration phase. Centrally-Administered Management Methods The traditional method of administering tokens has always been to have an administrator or an agent for the administrator do the pairing of the token on behalf of the user. This model eliminates the need for electronic identity proofing processes as the administrator or agent is able to verify the identity of the user that the token is delivered to. Enabling the OATH Token Identifier can simplify the assignment of the token to a user. With the Token ID enabled, an administrator can insert the YubiKey, touch the button, and extract the Token Identifier from the result. OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 7 of 11

General Recommendations for User to TokenID Binding The following are recommendations for creating a system that provides the best security without creating overwhelming process requirements: Allow each user to register multiple keys for backup and recovery purposes. Deploy the YubiKey 4 Nano on laptops and tablets with USB ports, for a seamless user experience for on boarding and authenticating with the YubiKey. Determine the level of identity assurance required before deploying this system. Token Authentication The purpose of deploying and managing tokens is to provide users a second factor for authentication. Authenticating with YubiKeys and the OATH-HOTP protocol is as simple as a touch for users. This simple touch of the YubiKey, whether intentional or errant, will produce a new HOTP password, which increments the counter on the YubiKey. If this touch is not intentional then the HOTP counter will increment on the YubiKey without incrementing the counter on the server side. The most important decision to make about the authentication phase is how far ahead the counter on the YubiKey can be from the server side and still authenticate. This window of acceptable counter values is call the look-ahead window. The look-ahead window is the window that defines the acceptable values for the OATH-HOTP authentication algorithm. For example, if the look-ahead window is 10, and the current value for the server side counter is 100, then any one-time-password generated from the YubiKey with a counter value from 100 to 110 would be valid. The key to keeping the system working with as minimal potential issues as possible is to utilize the lookahead window calculation to synchronize the server-side counter value. For example, if the server has the counter set at 100 and the YubiKey is set to 104, when the server verifies that the password is generated with a counter value of 104, the server then sets the counter value to 105. By using this automatic resync on each successful authentication, the number of times that the token will need to be manually resynchronized will be minimized. Most implementations of HOTP have a look-ahead window of 10 to 15. Yubico recommends a look-ahead window for authentication to be no more than 25. When the HOTP counter exceeds the look-ahead window, attempting to authenticate even with valid OTPs will fail. In such a use case, the HOTP token will need to be replaced or the counter values resynchronized between server and token. Token Counter Management One of the shortcomings in the OATH-HOTP protocol is that the counter on the authenticator can get out of sync with the look-ahead window defined for authentication. There are two primary models for resolving the resynchronization problem: self-service and assisted. The self-service model allows for a user to provide sufficient authentication requirement to re-sync the token. The assisted model requires a user to work with an administrator to reconfigure the token. The self-service model exposes a web application for potential abuse, whereas the assisted model creates an opportunity for the help desk to be exposed to social engineering attacks. OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 8 of 11

The strategy for handling the counter management problems is driven by two major decision points: what is the cost of a help desk call, and what is the risk of a self-service reset? These questions often lead to the decision to encourage the registration of multiple authentication methods with the same assurance level. This registration allows for a user to use an existing, registered authentication token to resolve their own issues. The backup token reduces the downtime for users, as well as calls to the help desk. When resynchronizing an HOTP token with counter values outside, the user should be required to submit the token ID of their HOTP device, followed by two or three sequentially generated OTP codes. The codes will be checked against the codes within the resynchronization window for matching sequential codes. If the codes are found, the counter value on the server for the HOTP token will be updated to the counter for the final OTP code. Most implementations of HOTP have a look-ahead window for resynchronization of 50 to 80. Yubico recommends a look-ahead window of no more than 100. If the token falls outside of the look-ahead window for resynchronization the token, Yubico recommends an investigation as to how that token counter was that far out of sync before extending the window to allow the re-sync to occur. Alternative methods of self-service password reset include: Email link for time-limited counter resync Email one-time password Alternative MFA method (TOTP, SMS, etc.) Token End-of-Life The end-of-life cycle for OATH tokens is the revocation and potential recycling of a token. Token Revocation There are several use cases that would cause an OATH-HOTP token to be revoked. To build a secure system users should be enabled to report missing tokens either through the help desk or through a web application. Reporting a lost token should be a part of corporate policy, and users should be educated so there is prompt reporting of the lost token. These use cases include (but are not limited to): user account is no longer active on that system user account is deleted from that system because they are no longer an employee user reports the device lost or stolen user intends to register a new device The process for revoking a token is simple and irrevocable. When a token is marked as revoked, the seed and counter values should be deleted from the authentication system. This ensures that the token OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 9 of 11

Token Recycling cannot be reused or re-assigned without reprogramming. This step ensures that under no circumstances can a compromised token be reintroduced into inventory without being reprogrammed. A use case enabled by YubiKeys is the reprogramming of a YubiKey. If the YubiKey has completed the entire lifecycle, the YubiKey can be reprogrammed and re-issued without requiring the acquisition of a new token. To reprogram a YubiKey, the configuration protection access code must either be known or not enforced. For more information on the access code, see Token Programming. OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 10 of 11

Choosing a Token Identifier The YubiKey supports the Class A Token Identifier Specification as outlined by https://openauthentication.org/token-specs/. The general format of the 12 character (6 bytes) OATH Token Identifier is as follows: [MM][TT][UUUUUUUU], where: MM OATH Manufacturer prefix (OMP) A 2 character prefix, assigned by OATH. The Yubico OMP has a ModHex value of "ub" TT Token Type (TT) A 2 character token type, assigned by the manufacturer UUUUUUUU Manufacturer Unique Identifier (MUI) 8 characters that uniquely identify the token for a given manufacturer and token type Token Type Identifiers Following is the allocated token type identifier for OATH-HOTP service implemented with YubiKeys. Token Type (TT) HE Description Symantec VIP Service OATH-HOTP: Yubico Best Practices Guide Yubico 2016 Page 11 of 11