Mutual OATH HOTP Variants 65th IETF - Dallas, TX March 2006.

Slides:



Advertisements
Similar presentations
1 IETF KEYPROV WG Protocol Basis and Characteristics IEEE P April 11, 2007 Andrea Doherty.
Advertisements

McAfee One Time Password
Authenticating Users. Objectives Explain why authentication is a critical aspect of network security Explain why firewalls authenticate and how they identify.
SPEKE S imple Password-authenticated Exponential Key Exchange Robert Mol Phoenix Technologies.
1 Lecture 17: SSL/TLS history, architecture basic handshake session initiation/resumption key computation negotiating cipher suites application: SET.
Cryptography and Network Security
An Introduction to Secure Sockets Layer (SSL). Overview Types of encryption SSL History Design Goals Protocol Problems Competing Technologies.
Lecture 23 Internet Authentication Applications
Key Provisioning Use Cases and Requirements 67 th IETF KeyProv BOF – San Diego Mingliang Pei 11/09/2006.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
Internet Engineering Task Force Provisioning of Symmetric Keys Working Group Hannes Tschofenig.
An Introduction to Security Concepts and Public Key Infrastructure (PKI) Mary Thompson.
Core Web Service Security Patterns
 Key exchange o Kerberos o Digital certificates  Certificate authority structure o PGP, hierarchical model  Recovery from exposed keys o Revocation.
Making VLAB Secure Javier I. Roman. What is VLAB?  An interdisciplinary consortium dedicated to the development and promotion of the theory of planetary.
FIT3105 Smart card based authentication and identity management Lecture 4.
W O R L D W I D E L E A D E R I N S E C U R I N G T H E I N T E R N E T IKE Tutorial.
Chapter 8 Web Security.
Remote Networking Architectures
CMSC 414 Computer and Network Security Lecture 11 Jonathan Katz.
Digital Signature Technologies & Applications Ed Jensen Fall 2013.
Apache Triplesec: Strong (2-factor)
Russ Housley IETF Chair Founder, Vigil Security, LLC 8 June 2009 NIST Key Management Workshop Key Management in Internet Security Protocols.
OAuth option for mHealth Brief Profile Proposal for 2013/14 presented to the IT Infrastructure Planning Committee R Horn (Agfa Healthcare)
SYSTEM ADMINISTRATION Chapter 13 Security Protocols.
Web Services Security. Introduction Developing standards for Web Services security – XML Key Management Specification (XKMS) – XML Signature – XML Encryption.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
Secure Socket Layer (SSL)
Registration Processing for the Wireless Internet Ian Gordon Director, Market Development Entrust Technologies.
Enabling Embedded Systems to access Internet Resources.
Solutions for Secure and Trustworthy Authentication Ramesh Kesanupalli
WS-Security: SOAP Message Security Web-enhanced Information Management (WHIM) Justin R. Wang Professor Kaiser.
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
11.59 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 11: Introducing WINS, DNS,
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
ECE 454/CS 594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall.
Message Authentication Code July Message Authentication Problem  Message Authentication is concerned with:  protecting the integrity of a message.
IT:Network:Apps.  RRAS does nice job of routing ◦ NAT is nice ◦ BASIC firewall ok but somewhat weak  Communication on network (WS to SRV) is in clear.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
Hariharan Venkataraman
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV BOF IETF-67 San Diego November 2006 Andrea Doherty.
DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.
DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.
1 Security Protocols in the Internet Source: Chapter 31 Data Communications & Networking Forouzan Third Edition.
IPsec IPsec (IP security) Security for transmission over IP networks –The Internet –Internal corporate IP networks –IP packets sent over public switched.
November 2005IETF 64, Vancouver, Canada1 EAP-POTP The Protected One-Time Password EAP Method Magnus Nystrom, David Mitton RSA Security, Inc.
ICOS BOF EAP Applicability Bernard Aboba IETF 62, Minneapolis, MN.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
SACRED REQUIREMENTS DOCUMENT Stephen Farrell, Baltimore Alfred Arsenault, Diversinet.
Emu wg, IETF 70 Steve Hanna, EAP-TTLS draft-funk-eap-ttls-v0-02.txt draft-hanna-eap-ttls-agility-00.txt emu wg, IETF 70 Steve Hanna,
© Copyright 2009 SSLPost 01. © Copyright 2009 SSLPost 02 a recipient is sent an encrypted that contains data specific to that recipient the data.
HOTP IETF Draft David M’Raihi IETF Meeting - March 10, 2005.
K. Salah1 Security Protocols in the Internet IPSec.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
Page 1 of 17 M. Ufuk Caglayan, CmpE 476 Spring 2000, SSL and SET Notes, March 29, 2000 CmpE 476 Spring 2000 Notes on SSL and SET Dr. M. Ufuk Caglayan Department.
A l a d d I n. c o m Strong Authentication and Beyond Budai László, IT Biztonságtechnikai tanácsadó.
SAP Authentication 365 Run Simpler with SAP Digital Interconnect
Cryptography and Network Security
Data and Applications Security Developments and Directions
Secure Sockets Layer (SSL)
Radius, LDAP, Radius used in Authenticating Users
Web Services Security.
PPP – Point to Point Protocol
Originally by Yu Yang and Lilly Wang Modified by T. A. Yang
Cryptography and Network Security
ACE – Auditing Control Environment
Presentation transcript:

Mutual OATH HOTP Variants 65th IETF - Dallas, TX March 2006

Agenda  What is OATH  What is Mutual OATH  HOTP Variants  Algorithm Identifier  Scenarios  Improvements

What is OATH  OATH is a group of companies working together to help drive the adoption of open strong authentication technology across all networks  Established in 2004  Large base of technology and industry leaders members  Neutral stance enables coordination with multiple standard bodies such as IETF, OASIS, W3C etc.  OATH goals  Get rid of static passwords! Expand secure and safe on-line transactions for consumers and business users with strong, 2-factor authentication  Ubiquitous - encourage device innovation and embedding  Reduce cost and complexity of deploying strong authentication solutions  Open and royalty-free specifications

Where OATH Fits In Application HTTP, POP3, IMAP, …. Identity Frameworks SAML, WS-*, (DIX) Authentication Protocols Authentication (EAP-*, Kerberos), Provisioning, (Validation) Algorithms HOTP, Mutual OATH Hardware Device Token, Cell Phone, Flash ROM… OATH Proposals OATH Platforms

Benefits of Open Standards  Several algorithms exist but all private  Proprietary tokens are expensive  Standardization drives down costs for end users  Open standards foster innovation (e.g., HTTP, TCP/IP)  Easy way for people to  Analyze the security algorithm  Integrate and lower deployment costs  Get a free, easily available description  Get a reference implementation

Mutual OATH  First version in December  New updated version submitted last week  Based on HOTP (RFC 4226)  Support for additional use cases  Asynchronous Authentication  Based on Challenge-Response  One-way and Two-way Authentication  Transaction Authentication/Signing  Configurable  Support for different cryptographic building blocks  Support for additional inputs during computation

Algorithm Identifier  Helps identify the various HOTP variants  AI = {  Type {HMAC-SHA-1 | HMAC-SHA-256 | …}  Truncation { 1, 2, …, N}  Input { Pb, Qb, Cb, Tb}  Mode { PLAIN | CHAINED }  Key { SINGLE | DUAL-COMPUTED | DUAL-STORED } }

Algorithm Identifier  Type defined the function used  0000 – HMAC-SHA-1  0001 – HMAC-SHA-256  0010 – HMAC-SHA-512  Truncation is to only use N digits  Standard value is 6 (0110)  Input is a 4-bit structure with  Pb (x000) – PIN or Password value P  Qb (0x00) – Random question Q  Cb (00x0) – Counter value C  Tb (000x) – Transaction value T

Algorithm Identifier – Two way values  Mode is a structure with  00 Plain – Simple mode  01 Chained – Dependent of the previous computation  Key is a structure with  00 SINGLE – One key  01 DUAL-COMPUTED – K1 = K, K2 = F(K)  10 DUAL-STORED – Two keys are stored

Standard – HOTP (RFC 4226) Client - tokenServer Session information: Token_ID, AI = {0000, 0110, 0010, 0000} 2. OTP 5. Accept / Deny 1.Start the “token”, an OTP value is displayed 3.Validate the response 4.Accept or deny the user

Mutual Challenge-Response Server Session information: Token_ID, AI = {0000, 0110, 1100, 0010} 5. Response_srv, Challenge_srv 13. Accept / Deny 2. Challenge_usr X 10. Response_usr 1.Start the “token”, a value X is displayed 6.Visual verification of the response 7.Enter PIN 8.Enter challenge 9.The “User” response is shown 3.Calculate the response 4.Send response and new challenge 11.Validate the response 12.Accept or deny the user Client - token PIN

Mutual Challenge-Response (Theory)  Response: HOTP (K, Q, … ) = Truncate (HMAC-SHA-1(K, Q, …))  Mutual Challenge-Response between parties A and B:  AI = {0000, 0110, 0100, 0001}  A sends a random question Q_A to B  B computes Response_B = HOTP (K1, Q_A) and sends it to A with its own random question Q_B  A checks Response_B and if correct, computes Response_A = HOTP (K2, Q_B)  B checks Response_A and if correct, acknowledges party A

Improvements  Additional input parameters  Time stamp  Adding truncation with check sum  Security proof  Independent from the hash function  Others?

Q & A  Questions?