Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018

Similar documents
Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

Who What Why

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

FIDO ALLIANCE: UPDATES & OVERVIEW BRETT MCDOWELL EXECUTIVE DIRECTOR. All Rights Reserved FIDO Alliance Copyright 2017

Password-less protection. Reduce your risk exposure with password alternatives

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication

FIDO TECHNICAL OVERVIEW. All Rights Reserved FIDO Alliance Copyright 2018

A NEW MODEL FOR AUTHENTICATION

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

Internet is Global. 120m. 300m 1.3bn Users. 160m. 300m. 289m

Rethinking Authentication. Steven M. Bellovin

THE FUTURE OF AUTHENTICATION FOR THE INTERNET OF THINGS

Authentication Technology for a Smart eid Infrastructure.

Using Biometric Authentication to Elevate Enterprise Security

Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication)

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

Humanistic Multi-Factor Authentication (MFA) Why We Don't Use MFA

Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your

The Future of Authentication

Lecture 14 Passwords and Authentication

Integrated Access Management Solutions. Access Televentures

Authentication Methods

BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents

Breaking FIDO Yubico. Are Exploits in There?

Secure All The Things Using a Yubikey for 2-Factor on (Almost) All Your Accounts. Jesse Stengel The University of Arizona

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

BIOMETRIC MECHANISM FOR ONLINE TRANSACTION ON ANDROID SYSTEM ENHANCED SECURITY OF. Anshita Agrawal

Azure Multi-Factor Authentication. Technical Note

FIDO AND PAYMENTS AUTHENTICATION. Philip Andreae Vice President Oberthur Technologies

Duo End User Education Templates

Using HyperFIDO with Facebook

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA

Florence Blanc-Renaud Senior Software Engineer - Identity Management - Red Hat

Secure access to your enterprise. Enforce risk-based conditional access in real time

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

Dissecting NIST Digital Identity Guidelines

Paystar Remittance Suite Tokenless Two-Factor Authentication

OneID An architectural overview

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

MANAGING LOCAL AUTHENTICATION IN WINDOWS

DIGIPASS SecureClick User manual

WHITE PAPER AUTHENTICATION YOUR WAY SECURING ACCESS IN A CHANGING WORLD

Single Secure Credential to Access Facilities and IT Resources

Enterprise Adoption Best Practices

How to Build a Culture of Security

NFC Identity and Access Control

Yubico with Centrify for Mac - Deployment Guide

Prof. Christos Xenakis

Bridging Identity Islands with Continuous, Contextual Identity Assurance

ADOPTING FIDO SearchSecurity

Creating a Yubikey MFA Service in AWS

Getting Started with Duo Security Two-Factor Authentication (2FA)

Defeating the Secrets of OTP Apps

Solution. Imagine... a New World of Authentication.

Mobile Biometric Authentication: Pros and Cons of Server and Device-Based

Next Gen Security Technologies for Healthcare Authentication

Cloud Security, Mobility and Current Threats. Tristan Watkins, Head of Research and Innovation

Authentication. Chapter 2

Pass, No Record: An Android Password Manager

CIS 4360 Secure Computer Systems Biometrics (Something You Are)

A team-oriented open source password manager with a focus on transparency, usability and security.

Client Certificates Are Going Away

BioPassport TM Enterprise Server

Dashlane Security Whitepaper

No More Excuses: Feds Need to Lead with Strong Authentication!

CSE 565 Computer Security Fall 2018

YUBIKEY AUTHENTICATION FOR CYBERARK PAS

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks)

Identity & security CLOUDCARD+ When security meets convenience

Remote Desktop Security for the SMB

Whitepaper on AuthShield Two Factor Authentication with SAP

Cloud UC. Program Downloads I WOULD LIKE TO... DOWNLOADING THE CLIENT SOFTWARE

Prof. Christos Xenakis

Survey Guide: Businesses Should Begin Preparing for the Death of the Password

Dashlane Security White Paper July 2018

The Future Of Protection. Ray Carlson Prescott Computer Society General Meeting December 2018

SurePassID ServicePass User Guide. SurePassID Authentication Server 2017

CYBER SECURITY MADE SIMPLE

DRACONEM RGB Touch ID Gaming Mouse Pad with Fingerprint Security

Communication. Identity

Jordan Levesque Making sure your business is PCI compliant

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS

Google Identity Services for work

COMPUTING FUNDAMENTALS I

Using HyperFIDO with a GitHub Account or GitHub Enterprise Account

<Partner Name> <Partner Product> RSA SECURID ACCESS. VMware Horizon View 7.2 Clients. Standard Agent Client Implementation Guide

Session objectives. Identification and Authentication. A familiar scenario. Identification and Authentication

epass FIDO -NFC PRODUCT MANUAL

The Match On Card Technology

CS530 Authentication

INTERNET SAFETY IS IMPORTANT

How Next Generation Trusted Identities Can Help Transform Your Business

owncloud Android App Manual

Local. Responsive. Reliable.

owncloud Android App Manual

Transcription:

Deprecating the Password: A Progress Report Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018

The password problem Alpha-numeric passwords are hard for humans to remember and easy for computers to guess On mobile devices entering passwords is hideous Credential reuse across multiple services increases attack surfaces Even the strongest passwords are easily phishable

Nobody likes passwords Quantifying the Problem #1 cost for Enterprise IT departments 81% of data breaches in 2016 involved weak, default, or stolen passwords 1 1 in 14 phishing attacks were successful in 2016 1 1,579 breaches in 2017, a 45% increase over 2016 2 1 Verizon 2017 Data Breach Report 2 Theft Resource Center 2017

Nobody likes passwords Passwords + 2FA is more secure, but also more complicated and difficult to use John Doe + MESSAGES 2FA verification code: 020987 Passwords 2FA

The search for better High Security Passwords + standard 2FA MESSAGES 2FA verification code: 020987 Inconvenient Convenient John Doe Passwords Low Security

The password alternative: Logging in using an asymmetric key User 2. User chooses to login with key Login with Key Application 3. App asks authenticator to use key 5. Authenticator signs response with key 6. App verifies signature and logs user in Authenticator

What s an authenticator? An authenticator is an abstraction that Can securely use private keys for authentication Will only use those keys when prompted by a user gesture What kinds of places might keys for an authenticator be? TPM on laptop Secure element on phone Storage on connected authenticator device Encrypted by the authenticator and held elsewhere for it What kinds of user gestures might prompt user of keys? Biometric PIN Touch

What s strong about using an authenticator? Authenticators Don t expose any secrets like passwords that can be stolen or guessed Keep a pairwise private key private and sign with it providing proof of possession Only use the key when authorized by a user gesture

What s simple about using an authenticator? Authenticators Remember the key pair for you instead of you remembering a password Use a single gesture from you, such as matching your face instead of you having to type a password

The standards making it possible W3C Web Authentication (WebAuthn) Enables sign-in with methods stronger than passwords with authenticators using securely held private keys that use the private key only with user permission which is given to the authenticator with a user gesture such as a biometric or PIN. 2 FIDO 2 Client to Authenticator Protocol (CTAP) Can be used with WebAuthn to enable use of remote authenticators such as those on mobile phones or connected devices to be used when signing in.

The devices making it possible Phones and PCs w/ biometric authentication Face, fingerprint, iris, etc. External authenticator devices Second factor devices commonly available Prototype first factor devices being tested Secure key storage Trusted Platform Modules (TPMs) Trusted Execution Environments (TEEs) Secure Elements (SEs) We increasingly have devices well-suited for use as authenticators!

Is WebAuthn for the first or second factor? It is for both use cases When first factor, user is logged in directly using authenticator Requires that the user gesture be specific to the user When second factor, authenticator augments first factor The first factor is often a traditional username/password The second factor tests user presence, but need not be user-specific This is the way that existing U2F devices are used

Example first factor user experience Using a FIDO2 authenticator to sign into an Azure Active Directory account on Windows The authenticator is the USB device The user gesture used is providing a fingerprint Could also be facial recognition or a PIN

Demo 2 Password-less authentication

Password-less authentication What did you just see? 2 FIDO2 authenticator signing in to Windows April 2018 update Improves user experience because there s no password Why is it more secure? Combines something you have with something you are (or something you know, in the PIN case) Biometric unlocks the private key on the TPM, then that private key is used to sign for the cloud Authenticator connects to platform through USB, a physical transport, establishing physical presence

Example second factor user experience John Doe Provide first factor with username and password Same as it ever was Use Yubico YubiKey as second factor for a Google account This is using the FIDO U2F protocol predating WebAuthn and FIDO 2 The authenticator is attached by a USB port The user gesture is touching a capacitive touch sensor Note that this is not user-specific, since anyone could successfully touch it

Standards status W3C Web Authentication (WebAuthn) achieved Candidate Recommendation (CR) in March 2018 http://www.w3.org/tr/2018/cr-webauthn-20180320/ Support by Chrome, Firefox, and Edge demonstrated at 2018 RSA Conference Interop tested among multiple browser and authenticator vendors 2 FIDO 2 Client to Authenticator Protocol (CTAP) achieved Review Draft 4 (RD4) in March 2018 https://fidoalliance.org/specs/fido-v2.0-id-20180227/fido-client-to-authenticatorprotocol-v2.0-id-20180227.html Progressing in parallel with W3C WebAuthn FIDO board voted to make RD4 publicly available as an Implementation Draft Interop tested among multiple browser and authenticator vendors

Demo participants at April 2018 RSA Conference Web Browsers Websites/Servers Biometrics Security Key

Key takeaways There are good alternatives to passwords in use today Passwords are being used for fewer and fewer identity interactions Devices are increasingly enabling authentication without passwords New standards are enabling cross-platform password-less authentication The days of having to use passwords for everything you do are numbered!

Where can I participate & learn more? W3C Web Authentication working group https://www.w3.org/webauthn/ 2 FIDO2 Project https://fidoalliance.org/fido2/ My blog http://self-issued.info/ E-mail me mbj@microsoft.com

Copyright Microsoft Corporation. All rights reserved.