E-Authentication: What Technologies Are Effective? Donna F Dodson April 21, 2008.

Slides:



Advertisements
Similar presentations
June 27, 2005 Preparing your Implementation Plan.
Advertisements

PKI and LOA Establishing a Basis for Trust David L. Wasley PKI Deployment Forum April 2008.
Appropriate Access InCommon Identity Assurance Profiles David L. Wasley Campus Architecture and Middleware Planning workshop February 2008.
Overview of US Federal Identity Management Initiatives Peter Alterman, Ph.D. Chair, Federal PKI Policy Authority and Asst. CIO E-Authentication, NIH.
1 HSPD-12 Compliance: The Role of Federal PKI Judith Spencer Chair, Federal Identity Credentialing Office of Governmentwide Policy General Services Administration.
EDUCAUSE 2001, Indianapolis IN Securing e-Government: Implementing the Federal PKI David Temoshok Federal PKI Policy Manager GSA Office of Governmentwide.
15June’061 NASA PKI and the Federal Environment 13th Fed-Ed PKI Meeting 15 June ‘06 Presenter: Tice DeYoung.
1 1 A Synopsis of Federal Information Processing Standard (FIPS) 201 for Personal Identity Verification (PIV) of Federal Employees and Contractors Presentation.
Department of Health and Human Services Personal Identity Verification Training APPLICANT.
9/11/2012Pomcor 1 Techniques for Implementing Derived Credentials Francisco Corella Karen Lewison Pomcor (
FIPS 201 Personal Identity Verification For Federal Employees and Contractors National Institute of Standards and Technology Information Technology Laboratory.
SECURITY IN E-COMMERCE VARNA FREE UNIVERSITY Prof. Teodora Bakardjieva.
Functional component terminology - thoughts C. Tilton.
“Personal Identity Verification (PIV) of Federal Employees and Contractors” October 27, 2005 Homeland Security Presidential Directive 12 (HSPD-12)
Department of Labor HSPD-12
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Increased Security, while protecting Privacy ? True or False ? Christer Bergman, President and CEO, Precise Biometrics.
Information Security Policies and Standards
Federal Information Processing Standard (FIPS) 201, Personal Identity Verification for Federal Employees and Contractors Tim Polk May.
EDUCAUSE Fed/Higher ED PKI Coordination Meeting
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
FIT3105 Smart card based authentication and identity management Lecture 4.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
E-Government Security and necessary Infrastructures Dimitrios Lekkas Dept. of Systems and Products Design Engineering University of the Aegean
Copyright © Clifford Neuman - UNIVERSITY OF SOUTHERN CALIFORNIA - INFORMATION SCIENCES INSTITUTE CSci530: Computer Security Systems Authentication.
Intra-ASEAN Secure Transactions Framework Project Progress Report
I DENTITY M ANAGEMENT Joe Braceland Mount Airey Group, Inc.
Federal Requirements for Credential Assessments Renee Shuey ITS – Penn State February 6, 2007.
Policy, Trust and Technology Mitigating Risk in the Digital World David L. Wasley Camp 2006 © David L. Wasley, 2006.
OV Copyright © 2011 Element K Content LLC. All rights reserved. System Security  Computer Security Basics  System Security Tools  Authentication.
Chapter 10: Authentication Guide to Computer Network Security.
Author of Record Digital Identity Management Sub-Workgroup October 24, 2012.
IdM Identity Proofing & Registration Gary Chapman David Millman September 2006.
LEVERAGING UICC WITH OPEN MOBILE API FOR SECURE APPLICATIONS AND SERVICES Ran Zhou 1 9/3/2015.
HSPD-12 and FIPS-201 Overview v Learning Objectives At the end of this course, you will be able to: Describe Homeland Security Presidential Directive.
Electronic Submission of Medical Documentation (esMD) Digital Signature and Author of Record Pre-Discovery Wednesday May 9,
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
Csci5233 Computer Security1 Bishop: Chapter 14 Representing Identity.
Special Publication : Interfaces for Personal Identity Verification Jim Dray NIST NPIVP Workshop March 3, 2006.
1 EAP and EAI Alignment: FiXs Pilot Project December 14, 2005 David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
ITU-T X.1254 | ISO/IEC An Overview of the Entity Authentication Assurance Framework.
E-Authentication: Simplifying Access to E-Government Presented at the PESC 3 rd Annual Conference on Technology and Standards May 1, 2006.
Levels of Assurance in Authentication Tim Polk April 24, 2007.
Security PS Evaluating Password Alternatives Bruce K. Marshall, CISSP, IAM Senior Security Consultant
HSPD-12 Identity Management Initiative Carol Bales Senior Policy Analyst United States Office of Management and Budget North American Day 2006.
DIGITAL SIGNATURE. GOOD OLD DAYS VS. NOW GOOD OLD DAYS FILE WHATEVER YOU WANT – PUT ‘NA’ OR ‘-’ OR SCRATCH OUT FILE BACK DATED, FILE BLANK FORMS, FILE.
CSCE 522 Identification and Authentication. CSCE Farkas2Reading Reading for this lecture: Required: – Pfleeger: Ch. 4.5, Ch. 4.3 Kerberos – An Introduction.
Credentialing in Higher Education Michael R Gettes Duke University CAMP, June 2005, Denver Michael R Gettes Duke University
Ingredients of Information Security. - Who has access the asset? - Is the asset correct? - Is the asset accessible? …uncorrupted? …authentic?
NIST E-Authentication Technical Guidance Bill Burr Manager, Security Technology Group National Institute of Standards and Technology
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Identification Authentication. 2 Authentication Allows an entity (a user or a system) to prove its identity to another entity Typically, the entity whose.
1 Federal Identity Management Initiatives Federal Identity Management Initatives David Temoshok Director, Identity Policy and Management GSA Office of.
Access Control / Authenticity Michael Sheppard 11/10/10.
Attribute Delivery - Level of Assurance Jack Suess, VP of IT
Electronic Security and PKI Richard Guida Chair, Federal PKI Steering Committee Chief Information Officers Council
CSCE 201 Identification and Authentication Fall 2015.
LEARNING AREA 1 : INFORMATION AND COMMUNICATION TECHNOLOGY PRIVACY AUTHENTICATION VERIFICATION.
Security Systems | ST/SRM3-NA | 4/6/2016 © 2016 Robert Bosch LLC and affiliates. All rights reserved. 1 Ensure data security in a hyper-connected world.
The Federal E-Authentication Initiative David Temoshok Director, Identity Policy GSA Office of Governmentwide Policy February 12, 2004 The E-Authentication.
E-Authentication Guidance Jeanette Thornton, Office of Management and Budget “Getting to Green with E-Authentication” February 3, 2004 Executive Session.
LoA In Electronic Identity Jasig Dallas Levels of Assurance In Electronic Identity Considerations for Implementation Benjamin Oshrin Rutgers University.
Outline The basic authentication problem
Computer Communication & Networks
EDUCAUSE Fed/Higher ED PKI Coordination Meeting
E-Authentication: What Technologies Are Effective?
Federal Requirements for Credential Assessments
HIMSS National Conference New Orleans Convention Center
Preparing your Implementation Plan
Appropriate Access InCommon Identity Assurance Profiles
Presentation transcript:

E-Authentication: What Technologies Are Effective? Donna F Dodson April 21, 2008

Definition Electronic authentication (e-authentication) is the process of establishing confidence in identities electronically presented to an information system.

Authentication A fundamental cyber security service used by most applications and services. First line of defense against cyber attacks. Dates back to user passwords for time- sharing systems. Today, authentication needed for: o Local & Remote environments, o Humans & Devices

Authentication: The Players Claimant - The person, device or application which is claiming to be a particular person, device or application. Typically the claimant supplies a set of credentials with which to be authenticated. Registration Authority – A trusted entity that establishes and vouches for the identity of a Subscriber to a CSP. Credential Service Provider - A trusted entity that issues or registers Subscriber tokens and issues electronic credentials to Subscribers. Verifier – An entity that verifies the Claimant’s identity by verifying the Claimant’s possession of a token using an authentication protocol. To do this, the Verifier may also need to validate credentials that link the token and identity and check their status. Relying Party -An entity that relies upon the Subscriber’s credentials, typically to process a transaction or grant access to information or a system.

Authentication: The Process Identity proofing, registration and the delivery of credentials which bind an identity to a token, Credentials and tokens (typically a cryptographic key or password) for proving identity, Token and Credential Management mechanisms, Authentication mechanisms, that is the combination of credentials, tokens and authentication protocols used to establish that a Claimant is in fact the Subscriber he or she claims to be, Assertion mechanisms used to communicate the results of an authentication to other parties.

E-Authentication Model

Authentication: Local vs Remote Local Authentication o Verifier control and supervision is comparatively easy Verifier controls entire authentication system Claimant may be supervised or unsupervised Verifier knows claimant’s physical location Little information flow Remote Authentication o Verifier control and supervision is harder Verifier has little control over software or operating platform Claimant is generally unsupervised Network access: verifier knows only that claimant has network access Often motivated for the flow of sensitive information

Authentication Factors Something you know o Typically some kind of password Something you have o For local authentication, typically an ID card o For remote authentication, typically a cryptographic key Something you are o A biometric The more factors, the stronger the authentication.

NIST SP : Electronic Authentication Guideline A NIST Recommendation Companion to OMB e-authentication guidance M04-04 o Federal agencies classify electronic transaction into 4 levels needed for authentication assurance according to the potential consequences of an authentication error Remote authentication of users across open networks using conventional secret token based authentication No knowledge based authentication and little discussion of biometrics

Summary of Four Levels Level 1 o Single factor: often a password o Can’t send password in the clear o Moderate password guessing difficulty requirements Level 2 o Single factor o Requires secure authentication protocol (like TLS) o Fairly strong password guessing difficulty requirements

Summary of Four Levels (cont.) Level 3 o Multi-factors required either a single multi-factor token or multi-token solutions o Must resist eavesdroppers o May be vulnerable to man-in-the-middle attacks Level 4 o Multi-factor hard token o Must resist man-in the middle attacks o Assertions not allowed

E-Auth Tokens Memoriz ed Secret Token Preregist ered Knowled ge Token Look Up Secret Token Out of Band Token SF OTP Device SF Crypto Token MF Software Crypto Device MF OPT Device MF Crypto Device MSTLevel 2 Level 3 Level 4 PKTLevel 2Level 3 Level 4 LUSTLevel 2 Level 3Level 4 OBTLevel 2 Level 3Level 4 SFOTPLevel 2 Level 3Level 4 SFCTLevel 2Level 3Level 4 MFSCDLevel 3Level 4 MFOTPLevel 4 MFCDLevel 4

FIPS 201-1: Personal Identity Verification (PIV) of Federal Employees and Contractors Response to Homeland Presidential Directive 12, Policy for a Common Identification Standard for Federal Employees and Contractors Secure and reliable forms of personal identification that is: o Based on sound criteria to verify an individual employee’s identity o Strongly resistant to fraud, tampering, counterfeiting, and terrorist exploitation o Rapidly verified electronically o Issued only by providers whose reliability has been established by an official accreditation process

HSPD 12: Requirements (cont.) o Applicable to all government organizations and contractors except identification associated with National Security Systems o Used for access to Federally-controlled facilities and logical access to Federally-controlled information systems o Flexible in selecting appropriate security level – includes graduated criteria from least secure to most secure o Implemented in a manner that protects citizens’ privacy

PIV Electronically Stored Data Mandatory:  PIN (used to prove the identity of the cardholder to the card)  Cardholder Unique Identifier (CHUID)  PIV Authentication Data (asymmetric key pair and corresponding PKI certificate)  Two biometric fingerprints (templates) Optional:  An asymmetric key pair and corresponding certificate for digital signatures  An asymmetric key pair and corresponding certificate for key management  Asymmetric or symmetric card authentication keys for supporting additional physical access applications  Symmetric key(s) associated with the card management system

Graduated Assurance Levels for Identity Authentication Authentication for Physical and Logical Access PIV Assurance Level Required by Application/Resource Applicable PIV Authentication Mechanism Physical Access Applicable PIV Authentication Mechanism Logical Access Local Workstation Environment Applicable PIV Authentication Mechanism Logical Access Remote/Network System Environment SOME confidenceVIS, CHUIDCHUIDPKI HIGH confidenceBIO PKI VERY HIGH confidenceBIO-A, PKI PKI

A Look at Knowledge Based Authentication Many definitions Without registration process, difficult to use for the release of sensitive information o Successful impostor will receive information without user realizing a fraud occurred o User cannot protect private (not secret) information May be useful when monetary risks can be evaluated

And Biometrics Biometrics tie an identity to a human body Biometric authentication depends on being sure that you have a fresh, true biometric capture o Easy if attended o Hard when bits come from anywhere on the Internet Standards still needed Many biometric technologies coming to the market

Authentication Effectiveness Metrics Near term requirements – various authentication methods exist but no clear way to compare and evaluate then for effectiveness Long term – build a general framework for evaluating diverse and emerging authentication methods

Challenges Difficult to quantify authentication effectiveness or authentication assurance o Different configurations o Many environments New methods continue to emerge Assessing the effectiveness of one technology difficult but today multiple technologies bound in solutions

Summary There is still work to do. NIST has established an identity management systems program within the Information Technology Lab o Brings together technologies like cryptography, biometrics and smart cards o Research and standards in technologies, models, metrics

Further Information  Computer Security Resource Center   FIPS 201 and related documents   Draft Special Publication  1/Draft_SP _2008Feb20.pdf