https://pages.nist.gov/800-63-3/sp800-63c.html

DRAFT NIST Special Publication 800-63C

nist.gov

Federation and Assertions Paul A. Grassi James L. Fenton Justin P. Richer Sarah K. Squire

Authority This publication has been developed by NIST in accordance with its statutory responsibilities under the Federal Information Security Modernization Act (FISMA) of 2014, 44 U.S.C. § 3541 et seq., Public Law (P.L.) 113-283. NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130. Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on Federal agencies by the Secretary of Commerce under statutory authority. Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or any other Federal official. This publication may be used by nongovernmental organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST. National Institute of Standards and Technology Special Publication 800-63C Natl. Inst. Stand. Technol. Spec. Publ. 800-63C, xxx pages (MonthTBD 2016) CODEN: NSPUE2 Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose. There may be references in this publication to other publications currently under development by NIST in accordance with its assigned statutory responsibilities. The information in this publication, including concepts and methodologies, may be used by federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For planning and transition purposes, federal agencies may wish to closely follow the development of these new publications by NIST. Organizations are encouraged to review all draft publications during public comment periods and provide feedback to NIST. Many NIST cybersecurity publications, other than the ones noted above, are available at http://csrc.nist.gov/publications. Reports on Computer Systems Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation’s measurement Page 1 of 15

and standards infrastructure. ITL develops tests, test methods, reference proof of May data, 18, 2016 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL’s responsibilities include the development of management, administrative, technical, and physical standards and guidelines for the cost-effective security and privacy of other than national security-related information in Federal information systems. The Special Publication 800-series reports on ITL’s research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations. This document and its companion documents, SP 800-63-3, SP 800-63A, and SP 800-63B, provide technical and procedural guidelines to agencies for the implementation of federated identity systems and for assertions used by federations. This publication supersedes corresponding sections of NIST SP 800-63-1 and SP 800-63-2. Keywords assertions; authentication; credential service provider; digital authentication; electronic authentication; electronic credentials; federations. Acknowledgements The authors would like to acknowledge the thought leadership and innovation of the original authors: Donna F. Dodson, Elaine M. Newton, Ray A. Perlner, W. Timothy Polk, Sarbari Gupta, and Emad A. Nabbus. Without their tireless efforts, we would not have had the incredible baseline from which to evolve 800-63 to the document it is today. Audience Trademark Information Requirements Notation and Conventions The terms “SHALL” and “SHALL NOT” indicate requirements to be followed strictly in order to conform to the publication and from which no deviation is permitted. The terms “SHOULD” and “SHOULD NOT” indicate that among several possibilities one is recommended as particularly suitable, without mentioning or excluding others, or that a certain course of action is preferred but not necessarily required, or that (in the negative form) a certain possibility or course of action is discouraged but not prohibited. The terms “MAY” and “NEED NOT” indicate a course of action permissible within the limits of the publication. The terms “CAN” and “CANNOT” indicate a possibility and capability, whether material, physical or causal. 1. Purpose This recommendation and its companion documents, SP 800-63-3, SP 800-63A, and SP 800-63B, provide technical guidelines to credential service providers for the implementation of remote authentication. 2. Introduction Assertions Page 2 of 15

are statements from a credential service provider (CSP) to a relying party May (RP) 18,that 2016contain 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

Assertions are statements from a credential service provider (CSP) to a relying party (RP) that contain information about a subscriber. Assertions are used when the RP and the verifier are not co-located (i.e., they are connected through a shared network or the internet). The RP uses the information in the assertion to identify the subscriber and make authorization decisions about their access to resources controlled by the RP. An assertion may include identification and authentication statements regarding the subscriber and may additionally include attribute statements that further characterize the subscriber and support the authorization decision at the RP. Assertions are presented over a network through the use of an identity federation protocol. In a federation protocol, the subscriber does not authenticate directly to the RP using credentials as described in this document suite. Instead, the federation protocol defines a mechanism for an RP to request that a CSP generate an assertion for the currently-present subscriber, by way of having the subscriber authenticate to the CSP. This supports the process of Single Sign On, allowing subscribers to authenticate once to a CSP and subsequently obtain services from multiple RPs, all without requiring the subscriber to hold or maintain separate credentials at each RP. Assertion mechanisms can also facilitate authentication schemes that are based on the attributes or characteristics of the subscriber. Attributes are often used in determining access privileges for Attribute Based Access Control (ABAC) or Role Based Access Control (RBAC). It is important to note that assertion schemes are fairly complex multiparty protocols, and therefore have fairly subtle security requirements which must be satisfied. When evaluating a particular assertion scheme, it may be instructive to break it down into its component interactions. Generally speaking, interactions between the user subscriber and the CSP and between the subscriber and RP are similar to the authentication mechanisms presented SP 800-63B, while interactions between the CSP and RP convey attributes such as those established using procedures in SP 800-63A. Many of the requirements presented in this document will, therefore, have some relationship with corresponding requirements in those two documents. 3. Definitions and Abbreviations There are a variety of definitions used in the area of authentication. While many terms are consistent with earlier revisions version of SP 800-63, some have changed in this revision. Since there is no single, consistent definition of many of these terms, careful attention to how the terms are defined here is warranted. The definitions in this section are primarily those that are referenced in this document. Refer to the other documents in the SP 800-63 document family for additional definitions and abbreviations specific to their content. Federation A technological process that allows for the conveyance of identity and authentication information across a set of networked systems. Identity Provider (IdP) The common term in federation protocols for the credential service provider (CSP) that manages the subscriber’s primary authentication credentials and issues assertions derived from those credentials. 4. Federation Page 3 of 15

May 18, 2016 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

Federation is a process that allows for the conveyance of identity and authentication information across a set of networked systems. In a federation scenario, the verifier or CSP is often known as the identity provider, or IdP. Figure 1: Federation

Figure 1: Federation

In a federation protocol, a triangle is formed between the subscriber, the CSP, and the RP (Figure 1). Depending on the specifics of the protocol, different information passes across each leg of the triangle at different times. The subscriber communicates with both the CSP and the RP, usually through a web browser. The RP communicates with the CSP, though this communication can happen indirectly (through redirects involving the subscriber), directly (through a back-channel connection), or via a packaged information bundle (such as a cryptographically protected and self-contained assertion).

The subscriber authenticates to the CSP using some form of primary credential, and then that authentication event is asserted to the RP across the network. The CSP can also make attribute statements about the subscriber as part of this process. These attributes and authentication event information are usually carried to the RP through the use of an assertion (see section 5.). 4.1. Federation Models This section provides an overview of a few common models of identity federation currently in use. In these models, trust is established between members of the federation in several different ways. Some models mandate that federated parties have a high level of trust. Other models allow for parties with a diversity of trust relationships. 4.1.1 Central Authority Some federated parties trust a central authority to make trust decisions for them and communicate metadata between parties. In this model, the central authority generally conducts some level of vetting on each party in the federation to verify compliance with predetermined security and integrity standards. Most federations using the central authority model have a single level of trust - either parties are in the federation or they are not. However, more sophisticated federations have multiple tiers of trust which can be used by federated parties to tell whether other parties in the federation have been more thoroughly vetted or have some common purpose that justifies a higher level of trust. This higher level of trust makes some parties in the federation more likely to automatically release information about their users to the parties in the higher tiers. 4.1.2 Manual Registration In the manual registration model of federation, system administrators communicate metadata and test system interoperability before transactions take place between users over the wire. Metadata for each party who wishes to participate is manually input into a registry of federated parties. Each party maintains their own registry of other parties whom they have deemed trustworthy. Manual registration can take place on a case by case basis without any authority or federation operator in place. In this case, an existing pairwise trust relationship is generally already in placeMay between CSP MDT Page 4 of 15 18, 2016the 01:37:57PM

https://pages.nist.gov/800-63-3/sp800-63c.html Manual registration can take place

on a case by case basis without any authority or federation operator in place. In this case, an existing pairwise trust relationship is generally already in place between the CSP and the RP. Manual registration can work in concert with a central authority model. In this case, a registry is pre-populated with parties trusted by the central authority, and more parties are added manually on an as-needed basis. 4.1.3 Dynamic Registration In the dynamic registration model of federation, systems have a well-known location where other systems can find their metadata. They also have predictable API endpoints where new systems can register themselves without human involvement. Systems that make use of dynamic registration SHOULD require verifiable human interaction, such as the approval of the identity federation transaction by the authenticated subscriber at the CSP. Frequently, parties in a dynamic registration model have no way to trust each other ahead of time, so little information is exchanged by default. This problem is somewhat mitigated by a technology called software statements, which allow federated parties to cryptographically verify some attributes of the parties involved in dynamic registration. Software statements are lists of attributes describing the RP software, cryptographically signed by certifying bodies. Because both parties trust the certifying body, that trust can be extended to the other party in the dynamic registration partnership. This allows trust to be established or elevated between the federating parties. Many federated parties establish whitelists of other federated parties who may dynamically register with some predetermined level of trust. They also establish blacklists of federated parties who may be allowed dynamically register with a low level of trust, or who may not be allowed to dynamically register at all. Everything that is not on a whitelist or a blacklist can be considered to be in a gray area or on a “graylist.” Graylisted parties generally start out with a low level of trust until they can be reviewed by a human who can determine an appropriate level of trust. 4.1.4 Brokered Federation For some specific privacy and technology reasons, some federated parties choose to blind themselves from knowing which other members of the federation they are interacting with. For example, a government-run RP might wish to use a bank as a CSP, but for privacy reasons would prefer not to know where its citizens have bank accounts. In this model, a third-party would sit in the middle of the transaction and communicate the success or failure of an authentication event at the CSP without disclosing the source of that information to the RP. Likewise for privacy reasons a bank may not wish to know which government services its customers are using, and thus would want to tell the broker that an authentication event occurred without the broker disclosing why or by whom that authentication event was requested. Figure 2: Broker Effectively, a broker functions as a federation CSP on one side and a federation RP on the other side. The assertions passing through the broker can be translated from one side to the other, allowing the broker to blind the participants on either side of the transaction to each other.

Page 5 of 15

May 18, 2016 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

There are two types of brokers: traditional and blinded. A traditional broker blinds the RP and the CSP from each other, but is able to monitor and track all user transactions at both parties. This type of broker is concerning to many privacy advocates because while the CSP and RP do not know the full nature of the transaction, the broker knows everything its users do. For this reason, some federated models use a blind broker. A blind broker uses some combination of Figure 2: Broker opaque identifiers and encrypted attribute bundles to help the CSP and RP communicate, but is intentionally limited in its ability to deduce information about specific user behavior. Blinded brokers are significantly more complex to deploy properly at the time of this writing. 5. Assertion Strength An assertion contains a set of claims or statements about an authenticated subscriber. Assertions can be categorized along multiple orthogonal dimensions, including the characteristics of using the assertion or the protections on the assertion itself. The core set of claims MAY include (but is not limited to): Issuer: an identifier for the party that issued the assertion (the CSP) Subject: an identifier for the party that the assertion is about (the subscriber) Audience: an identifier for the party intended to consume the assertion (the RP) Expiration: a timestamp indicating when the assertion expires and must no longer be accepted as valid Identifier: a random value uniquely identifying this assertion, used to prevent attackers from manufacturing malicious assertions which would otherwise pass all validity checks 5.1. Assertion possession category An assertion can be classified based on whether possession of the assertion itself is sufficient for representing the subject of the assertion, or if additional proof is necessary along side the assertion. 5.1.1. Holder-of-Key Assertions A holder-of-key assertion contains a reference to a symmetric key or a public key (corresponding to a private key) possessed by and representing the subscriber. The RP may require the subscriber to prove possession of the key that is referenced in the assertion in parallel with presentation of the assertion itself. In proving possession of the subscriber’s secret, the subscriber also proves with a certain degree of assurance that they are the rightful subject of the assertion. It is more difficult for an attacker to use a stolen holder-of-key assertion issued to a subscriber, since the attacker would need to steal the referenced key material as well. Note that the reference to the key material in question is asserted by the issuer of the assertion as are any other claims Page 6 of 15

therein, and reference to a given key SHALL be trusted at the same levelMay as18, all2016 other claims MDT 01:37:57PM

https://pages.nist.gov/800-63-3/sp800-63c.html

other claims therein, and reference to a given key SHALL be trusted at the same level as all other claims within the assertion itself. 5.1.2. Bearer Assertions A bearer assertion can be presented by any party as proof of the bearer’s identity, without reference to external materials. If an attacker is able to capture or manufacture a valid assertion representing a subscriber, and that attacker is able to successfully present that assertion to the RP, then the attacker will be able to impersonate the subscriber at that RP. Note that mere possession of a bearer assertion is not always enough to impersonate a subscriber. For example, if an assertion is presented in the indirect federation model (Section 6.1), additional controls MAY be placed on the transaction (such as identification of the RP and assertion injection protections) that help to further protect the RP from fraudulent activity. 5.2. Assertion protection category Regardless of the possession mechanism (discussed above) or the federation model used to obtain them (described in section 4), assertions need to include an appropriate set of protections to the assertion data itself to prevent attackers from manufacturing valid assertions or re-using captured assertions at disparate RPs. Assertions SHALL contain sufficient entropy to prevent an attacker from manufacturing a valid assertion and using it with a target RP. A 128-bit random symmetric key or equivalent strength asymmetric key SHALL be used for this purpose. Assertions MAY accomplish this by use of an embedded nonce, timestamp, assertion identifier, or a combination of these or other techniques. In the absence of additional cryptographic protections, this source of randomness SHALL function as a shared secret between the CSP and the RP to uniquely identify the assertion in question. 5.2.2. Signed Assertion Assertions MAY be cryptographically signed by the CSP, and the RP SHALL validate the signature of each such assertion based on the CSP’s key. This signature SHALL cover all vital fields of the assertion, including its issuer, audience, subject, expiration, and any unique identifiers. The signature MAY be asymmetric based on the published public key of the CSP. In such cases, the RP MAY fetch this public key in a secure fashion at runtime (such as through an HTTPS URL hosted by the CSP), or the key MAY be provisioned out of band at the RP. The signature MAY be symmetric based on a key shared out of band between the CSP and the RP. In such circumstances, the CSP SHALL use a different shared key for each RP. All signatures SHALL use approved signing methods. 5.2.3. Encrypted Assertion Assertions MAY be encrypted in such a fashion as to allow only the intended audience to decrypt the claims therein. The CSP SHALL encrypt the payload of the assertion using the RP’s public key. The CSP MAY fetch this public key in a secure fashion at runtime (such as through an HTTPS URL hosted by the RP), or the key MAY be provisioned out of band at the CSP (during registration of the RP). All7encrypted Page of 15

objects SHALL use approved encryption methods.

May 18, 2016 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

All encrypted objects SHALL use approved encryption methods. 5.2.4. Audience Restriction All assertions SHOULD use audience restriction techniques to allow an RP to recognize whether or not it is the intended target of an issued assertion. All RPs SHALL check the audience of an assertion, if provided, to prevent the injection and replay of an assertion generated for one RP at another RP. 5.2.5. Pseudonymous Identifiers There are use cases where privacy concerns require that the subscriber’s account at the CSP not be linked through one or more RPs through use of a common identifier. In such scenarios, pseudonymous subject identifiers SHALL be used within the assertions generated by the CSP for the RP. The CSP SHALL generate a different identifier for each RP. 5.3. Threat Resistance per Authentication Assurance Level This section defines a four-part Federation and Assertion Level, or FAL, which provides increasing protection to the assertion itself. TBD: Proposed Table Below FALRequirement 1 Bearer, shared secret 2 Bearer, asymmetrically signed 3 Holder of key, asymmetrically signed 4 Holder of key, encrypted 6. Assertion Presentation Assertions MAY be presented in either an indirect or direct manner from the CSP to the RP. Each model has its benefits and drawbacks, but both require the proper validation of the assertion. Assertions MAY also be proxied to facilitate federation between CSPs and RPs under specific circumstances, as discussed in section 4.1.4. 6.1. Indirect presentation In the indirect model, the subscriber is given an assertion reference to present to the RP, such as an HTTP redirect. The assertion reference itself contains no information about the subscriber. The RP presents the assertion reference to the CSP, usually along with authentication of the RP itself, to fetch the assertion. Figure 1: Indirect presentation In this model, the assertion itself is requested directly from the CSP to the RP, minimizing chances of interception and manipulation by a third party (including the subscriber themselves). This also allows the RP to query the CSP for additional attributes about the subscriber not included in the assertion itself. The assertion is still considered a bearer assertion if the artifact Page 8 of 15

required to fetch the Assertion does not require presentation of MDT May 18, 2016 01:37:57PM

https://pages.nist.gov/800-63-3/sp800-63c.html

required to fetch the Assertion does not require presentation of additional proof of key possession after the assertion has been fetched. In the indirect method, there are more network transactions required, but the information is limited to the parties that need it. Since an RP is expecting to get an assertion only from the CSP directly, the attack surface is reduced. Claims within the assertion SHALL be validated including issuer verification, signature validation, and audience restriction. Figure 1: Indirect presentation

6.2. Direct Presentation

In the direct model, the CSP creates an assertion and sends it directly to the subscriber after successful authentication. The assertion is used by the subscriber to authenticate to the RP. This is often handled by mechanisms within the subscriber’s browser.) Figure 2: Direct presentation In the direct method, an assertion is visible to the user, which could potentially cause leakage of system information included in the assertion. Since the assertion is visible to the subscriber, the direct method also allows the assertion to be replayed to other RPs by the subscriber. The RP SHALL protect itself against injection of manufactured or captured assertions by use of cross-site scripting protection or other accepted techniques. Figure 2: Direct presentation

The assertion SHALL be validated including issuer verification, signature validation, and audience restriction.

6.3. Assertion proxying In some implementations, a proxy takes in an assertion from the CSP and creates a derived assertion when interacting directly with the RP, acting as an intermediary between the subscriber, the CSP, and the RP. From the perspective of the true CSP, the proxy is a single RP. From the perspective of the true RPs, the proxy is a single CSP. (See section 4.1.4.) There are several common reasons for such proxies: Portals that provide users access to multiple RPs that require user authentication Web caching mechanisms that are required to satisfy the RP’s access control policies, especially when client-authenticated TLS with the subscriber is used Network monitoring and/or filtering mechanisms that terminate TLS in order to inspect and manipulate the traffic 6.4. Protecting Information Communications Page 9 of 15

between the CSP and the RP SHALL be protected in transit. Current implementations May 18, 2016 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

Communications between the CSP and the RP SHALL be protected in transit. Current implementations tend to do this by using HTTP over TLS and passing the authentication assertion in the HTTP header. Note that the CSP may have access to information that may be useful to the RP in enforcing security policies, such as device identity, location, system health checks, and configuration management. If so, it may be a good idea to pass this information along to the RP within the bounds of the subscriber’s privacy preferences. 7. Security This section is non-normative. CSPs, RPs, subscribers, and parties outside of a typical assertions transaction may be malicious or become compromised. An attacker might have an interest in modifying or replacing an assertion to obtain a greater level of access to a resource or service provided by an RP. They might be interested in obtaining or modifying assertions and assertion references to impersonate a subscriber or access unauthorized data or services. Furthermore, it is possible that two or more entities may be colluding to attack another party. An attacker may attempt to subvert assertion protocols by directly compromising the integrity or confidentiality of the assertion data. For the purpose of these types of threats, authorized parties who attempt to exceed their privileges may be considered attackers. This section lists some common attacks against assertion transmission transactions. Assertion manufacture/modification – An attacker generates a forged assertion or modifies the content of an existing assertion (such as the authentication or attribute statements), causing the RP to grant inappropriate access to the subscriber. For example, an attacker may modify the assertion to extend the validity period and keep using an assertion; or a subscriber may modify the assertion to have access to information that they should not be able to view. Assertion disclosure – Assertions may contain authentication and attribute statements that include sensitive subscriber information. Disclosure of the assertion contents can make the subscriber vulnerable to other types of attacks. Assertion repudiation by the CSP – An assertion may be repudiated by a CSP if the proper mechanisms are not in place. For example, if a CSP does not digitally sign an assertion, the CSP can claim that it was not generated through the services of the CSP. Assertion repudiation by the subscriber – Since it is possible for a compromised or malicious subscriber to issue assertions to the wrong party, a subscriber can repudiate any transaction with the RP that was authenticated using only a bearer assertion. Assertion redirect – An attacker uses the assertion generated for one RP to obtain access to a second RP. Assertion reuse – An attacker attempts to use an assertion that has already been used once with the intended RP. In some cases, the subscriber is issued some secret information so that they can be recognized by the RP. The knowledge of this information distinguishes the subscriber from attackers who wish to impersonate the them. In the case of holder-of-key assertions, this secret could already have been established with the CSP prior to the initiation of the assertion protocol. In other cases, the CSP will generate a temporary secret and transmit Page 10 of 15 it

to the authenticated subscriber for this purpose. When this secret is used to authenticate to the MDT May 18, 2016 01:37:57PM

https://pages.nist.gov/800-63-3/sp800-63c.html

transmit it to the authenticated subscriber for this purpose. When this secret is used to authenticate to the RP, this temporary secret will be referred to as a secondary authenticator. Secondary authenticators include assertions in the direct model, session keys in Kerberos, assertion references in the indirect model, and cookies used for authentication. The threats to the secondary authenticator are as follows: Secondary authenticator manufacture – An attacker may attempt to generate a valid secondary authenticator and use it to impersonate a subscriber. Secondary authenticator capture – An attacker may use a session hijacking attack to capture the secondary authenticator when the CSP transmits it to the subscriber after the primary authentication step, or the attacker may use a man-in-the-middle attack to obtain the secondary authenticator as it is being used by the subscriber to authenticate to the RP. If, as in the indirect model, the RP needs to send the secondary authenticator back to the CSP in order to check its validity or obtain the corresponding assertion data, an attacker may similarly subvert the communication protocol between the CSP and the RP to capture a secondary authenticator. In any of the above scenarios, the secondary authenticator can be used to impersonate the subscriber. Finally, in order for the subscriber’s authentication to the RP to be useful, the binding between the secret used to authenticate to the RP and the assertion data referring to the subscriber needs to be strong. Assertion substitution – A subscriber may attempt to impersonate a more privileged subscriber by subverting the communication channel between the CSP and RP, for example by reordering the messages, to convince the RP that their secondary authenticator corresponds to assertion data sent on behalf of the more privileged subscriber. 7.1. Threat Mitigation Strategies Mitigation techniques are described below for each of the threats described in the last subsection. Assertion manufacture/modification: To mitigate this threat, the following mechanisms are used: 1. The assertion is digitally signed by the CSP. The RP checks the digital signature to verify that it was issued by a legitimate CSP. 2. The assertion is sent over a protected session such as TLS. In order to protect the integrity of assertions from malicious attack, the CSP is authenticated. 3. The assertion contains a non-guessable random identifier.

Assertion disclosure – To mitigate this threat, one of the following mechanisms are used: 1. The assertion is sent over a protected session to an authenticated RP. Note that, in order to protect assertions against both disclosure and manufacture/modification using a protected session, both the RP and the CSP need to be validated. 2. Assertions are signed by the CSP and encrypted for a specific RP. It should be noted that this provides all the same guarantees as a mutually authenticated protected session, and may Page 11 of 15

therefore be considered equivalent. The general requirement for protecting against May 18, 2016both 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

therefore be considered equivalent. The general requirement for protecting against both assertion disclosure and assertion manufacture/modification may therefore be described as a mutually authenticated protected session or equivalent between the CSP and the RP. Assertion repudiation by the CSP – To mitigate this threat, the assertion is digitally signed by the CSP using a key that supports non-repudiation. The RP checks the digital signature to verify that it was issued by a legitimate CSP. Assertion repudiation by the subscriber – To mitigate this threat, the CSP issues holder-of-key assertions, rather than bearer assertions. The subscriber can then prove possession of the asserted key to the RP. If the asserted key matches the subscriber’s presented key, it will be proof to all parties involved that it was the subscriber who authenticated to the RP rather than a compromised CSP impersonating the subscriber. Assertion redirect – To mitigate this threat, the assertion includes the identity of the RP for which it was generated. The RP verifies that incoming assertions include its identity as the recipient of the assertion. Assertion reuse – To mitigate this threat, the following mechanisms are used: 1. The assertion includes a timestamp and has a short lifetime of validity. The RP checks the timestamp and lifetime values to ensure that the assertion is currently valid. 2. The RP keeps track of assertions that were consumed within a (configurable) time window to ensure that an assertion is not used more than once within that time window. Secondary authenticator manufacture – To mitigate this threat, one of the following mechanisms is used: 1. The secondary authenticator may contain sufficient entropy that an attacker without direct access to the CSP’s random number generator cannot guess the value of a valid secondary authenticator. 2. The secondary authenticator may contain timely assertion data that is signed by the CSP or integrity protected using a key shared between the CSP and the RP. Secondary authenticator capture – To mitigate this threat, adequate protections are in place throughout the lifetime of any secondary authenticators used in the assertion protocol. 1. In order to protect the secondary authenticator while it is in transit between the CSP and the subscriber, the secondary authenticator is sent via a protected session established during the primary authentication of the subscriber. 2. In order to protect the secondary authenticator from capture as it is submitted to the RP, the secondary authenticator is used in an authentication protocol which protects against eavesdropping and man-in-the-middle attacks. 3. In order to protect the secondary authenticator after it has been used, it is never transmitted over an unprotected session or to an unauthenticated party while it is still valid. Assertion substitution – To mitigate this threat, one of the following mechanisms is used: Page 12 of 15

1. Responses to assertion requests contain the value of the assertion reference used01:37:57PM in the MDT May 18, 2016

https://pages.nist.gov/800-63-3/sp800-63c.html

1. Responses to assertion requests contain the value of the assertion reference used in the request or some other nonce that was cryptographically bound to the request by the RP. 2. Responses to assertion requests are bound to the corresponding requests by message order, as in HTTP, provided that assertions and requests are protected by a protocol such as TLS that can detect and disallow malicious reordering of packets. Under Construction 9. Usability Since the use of assertions and federation necessarily involves multiple parties and network transactions, good usability is of the utmost importance in developing and deploying a secure system. 10. Assertion Examples This section is non-normative. Three types of assertion technologies will be discussed: SAML (Security Assertion Markup Language) assertions, Kerberos tickets, and OpenID Connect tokens. 10.1. Security Assertion Markup Language (SAML) SAML is an XML-based framework for creating and exchanging authentication and attribute information between trusted entities over the internet. As of this writing, the latest specification for [SAML] is SAML v2.0, issued 15 March 2005. The building blocks of SAML include: the Assertions XML schema which defines the structure of the assertion the SAML Protocols which are used to request assertions and artifacts (the assertion references used in the indirect model described in Section 6.1) the Bindings that define the underlying communication protocols (such as HTTP or SOAP) and can be used to transport the SAML assertions. The three components above define a SAML profile that corresponds to a particular use case such as “Web Browser SSO”. SAML Assertions are encoded in an XML schema and can carry up to three types of statements: Authentication statements include information about the assertion issuer, the authenticated subscriber, validity period, and other authentication information. For example, an Authentication Assertion would state the subscriber “John” was authenticated using a password at 10:32pm on 06-06-2004. Attribute statements contain specific additional characteristics related to the subscriber. For example, subject “John” is associated with attribute “Role” with value “Manager”. Authorization statements identify the resources the subscriber has permission to access. These resources may include specific devices, files, and information on specific web servers. For example, subject “John” for action “Read” on “Webserver1002” given evidence “Role”. Authorization Page 13 of 15

statements are beyond the scope of this document and will not be discussed. May 18, 2016 01:37:57PM MDT

https://pages.nist.gov/800-63-3/sp800-63c.html

Authorization statements are beyond the scope of this document and will not be discussed. 10.2. Kerberos Tickets The Kerberos Network Authentication Service [RFC 4120] was designed to provide strong authentication for client/server applications using symmetric-key cryptography on a local, shared network. Extensions to Kerberos can support the use of public key cryptography for selected steps of the protocol. Kerberos also supports confidentiality and integrity protection of session data between the subscriber and the RP. Even though Kerberos uses assertions, since it is designed for use on shared networks it is not truly a federation protocol. Kerberos supports authentication of a subscriber over an untrusted, shared local network using one or more CSPs. The subscriber implicitly authenticates to the CSP by demonstrating the ability to decrypt a random session key encrypted for the subscriber by the CSP. (Some Kerberos variants also require the subscriber to explicitly authenticate to the CSP, but this is not universal.) In addition to the encrypted session key, the CSP also generates another encrypted object called a Kerberos ticket. The ticket contains the same session key, the identity of the subscriber to whom the session key was issued, and an expiration time after which the session key is no longer valid. The ticket is confidentiality and integrity protected by a pre-established that is key shared between the CSP and the RP during an explicit setup phase. To authenticate using the session key, the subscriber sends the ticket to the RP along with encrypted data that proves that the subscriber possesses the session key embedded within the Kerberos ticket. Session keys are either used to generate new tickets, or to encrypt and authenticate communications between the subscriber and the RP. To begin the process, the subscriber sends an authentication request to the Authentication Server (AS). The AS encrypts a session key for the subscriber using the subscriber’s long term credential. The long term credential may either be a secret key shared between the AS and the subscriber, or in the PKINIT variant of Kerberos, a public key certificate. It should be noted that most variants of Kerberos based on a shared secret key between the subscriber and CSP derive this key from a user generated password. As such, they are vulnerable to offline dictionary attack by a passive eavesdropper. In addition to delivering the session key to the subscriber, the AS also issues a ticket using a key it shares with the Ticket Granting Server (TGS). This ticket is referred to as a Ticket Granting Ticket (TGT), since the verifier uses the session key in the TGT to issue tickets rather than to explicitly authenticate the verifier. The TGS uses the session key in the TGT to encrypt a new session key for the subscriber and uses a key it shares with the RP to generate a ticket corresponding to the new session key. The subscriber decrypts the session key and uses the ticket and the new session key together to authenticate to the RP. 10.3. OpenID Connect OpenID Connect is an internet-scale federated identity and authentication protocol built on top of the OAuth 2.0 authorization framework and the JSON Object Signing and Encryption (JOSE) cryptographic system. As of this writing, the latest specification is version 1.0 with errata, dated November 8, 2014. OpenID Connect builds on top of the OAuth 2.0 authorization protocol to enable the subscriber to authorize the RP to access the subscriber’s identity and authentication information. The CSP in OpenID Connect is known as the identity provider, or IdP. The RP in both OpenID Connect and OAuth 2.0 is known as the client. In a successful OpenID Connect transaction, the IdP issues an ID Token, which is a signed assertion in JSON Web Page 14 of 15

Token (JWT) format. The client parses the ID Token to learn about the subscriber primaryMDT May 18, 2016and 01:37:57PM

https://pages.nist.gov/800-63-3/sp800-63c.html

JSON Web Token (JWT) format. The client parses the ID Token to learn about the subscriber and primary authentication event at the IdP. This token contains at minimum the following claims about the subscriber and authentication event: iss: An HTTPS URL identifying the IdP that issued the assertion sub: An IdP-specific subject identifier representing the subscriber aud: An IdP-specific audience identifier, equal to the OAuth 2.0 client identifier of the client at the IdP exp: The timestamp at which the ID Token expires and after which MUST NOT be accepted the client iat: The timestamp at which the ID Token was issued and before which MUST NOT be accepted by the client In addition to the ID Token, the IdP also issues the client an OAuth 2.0 access token which can be used to access the UserInfo Endpoint at the IdP. This endpoint returns a JSON object representing a set of claims about the subscriber, including but not limited to their name, email address, physical address, phone number, and other profile information. While the information inside the ID Token is reflective of the authentication event, the information in the UserInfo Endpoint is generally more stable and could be more general purpose. Access to different claims from the UserInfo Endpoint is governed by the use of a specially defined set of OAuth scopes, openid, profile, email, phone, and address. An additional scope, offline_access, is used to govern the issuance of refresh tokens, which allow the RP to access the UserInfo Endpoint when the subscriber is not present. 11. References [OMB M-03-22] OMB Memorandum M-03-22, OMB Guidance for Implementing the Privacy Provisions of the E-Government Act of 2002 (September 26, 2003), available at: https://www.whitehouse.gov/omb/memoranda/m03-22.html.

Page 15 of 15

May 18, 2016 01:37:57PM MDT

DRAFT NIST Special Publication 800-63C - Kantara Initiative

May 18, 2016 - entities, materials, or equipment are necessarily the best available for the purpose. ... The Information Technology Laboratory (ITL) at the National Institute ... mentioning or excluding others, or that a certain course of action is.

142KB Sizes 2 Downloads 180 Views

Recommend Documents

DRAFT NIST Special Publication 800-63C - Kantara Initiative
May 18, 2016 - assertions; authentication; credential service provider; digital authentication; ..... checks the digital signature to verify that it was issued by a.

Draft for publication in International Journal of Shape ...
matching at the next higher level of resolution (see example on Figure 6). As a ... edge. Two branches match together when the nodes belonging to them match ...

NIST Academic Profile.pdf
Results 24 - 31 - Sweden. France. Israel. NZ. Taiwan. Others. 2017. ACT ACT Score. Section Summary. Middle 50%. Composite English Math Reading Science.

Proposed Draft Charter for 2017 Special Town Meeting.pdf ...
Proposed Draft Charter for 2017 Special Town Meeting.pdf. Proposed Draft Charter for 2017 Special Town Meeting.pdf. Open. Extract. Open with. Sign In.

Proposed Draft Charter for 2017 Special Town Meeting.pdf ...
There was a problem loading more pages. Proposed Draft Charter for 2017 Special Town Meeting.pdf. Proposed Draft Charter for 2017 Special Town Meeting.

NIST SP800-68
Nov 2, 2005 - Network), Peter Tracy (Belarc), the Department of Energy, the Internal Revenue Service, and the Social. Security Administration. Additionally ...

NIST Giving Form.pdf
Wire transfer. Siam Commercial Bank PCL - Soi Chaiyot Branch ... NIST Giving Form.pdf. NIST Giving Form.pdf. Open. Extract. Open with. Sign In. Main menu.

PUBLICATION ETHICS AND PUBLICATION MALPRACTICE ...
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. PUBLICATION ETHICS AND PUBLICATION MALPRACTICE STATEMENT-ACTA GEOBALCANICA.pdf. PUBLICATION ETHICS AND PUBLI

NIST Student Medical Information.pdf
There was a problem previewing this document. Retrying... Download. Connect more ... NIST Student Medical Information.pdf. NIST Student Medical Information.

NIST Academic Profile.pdf
Results 22 - 32 - accreditation through the Council of International Schools (CIS) and New England Association of Schools and Colleges. (NEASC). Offering a ...

NIST SP800-68
Nov 2, 2005 - lists print and online resources that may be useful Windows XP security references. ... Windows XP security should take into account the role that the system plays. .... resources, and enable a password-protected screen saver. ...... Th

PUBLICATION REQUEST
Allow 5-6 weeks for design/production to be completed. All copy and materials must be submitted with the form. [email protected]. Job Status. First-Time Job.

DEFENSIVE PUBLICATION
ing a photoconductive surface and a. receiver attached to a rollenln a third embodiment, image transfer is made from a ?exible photoconductive web to a ...

NIST 2017-2018 School Calendar.pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. NIST 2017-2018 ...

Publication 5201 - IRS
THE HEALTH CARE LAW. AND YOUR TAXES. WHAT THE AFFORDABLE CARE ACT (ACA) MEANS FOR YOUR FEDERAL TAX RETURN. Almost everyone will need to do something to indicate health care coverage when filing a tax return this year. For each month in the year, ever

Accelerated Publication
tides, and cell culture reagents such as Geneticin (G418) and hygromy- cin B were ..... We also thank. Dr. S. E. H. Moore for critical reading of the manuscript.

Publication rejection among ecologists
It is widely recognized that anyone pursuing a career in the arts needs a thick skin to cope with the frequent rejection that they face on the path to career success.

NRDC publication
The Soundfield microphone consists of four capsules in a tetrahedral array with electronic compensation to remove the effects of capsule spacing, designed to capture accurately the sounds that exist at a point in space. It may equally well be used fo

Publication
7. Smoothness Maximization via Gradient Descents: Published on. ICASSP 2007 ..... where v = (v1,..., vM )T . Note that the objective function and all constraints ...

ISSMGE Conference & Publication Manual
May 17, 2017 - The Publisher is empowered to make such editorial changes as may be necessary to .... the future, become available through ISSMGE's online database of papers. ... Conferences provides a source of income for the ISSMGE.

Publication Tanushree.pdf
Page 1 of 1. Paper Presentation. 1. Portrayal of women in Indian Advertising at national conference of media held at Alwar University. 2. Indian Arab Spring: A true uprising or a media driven movement at All India Media Educators. Conference 2015 hel

NIST / RT-2002 workshop PSTL
Scaling (CMDS). • Visualization technique used in psychology mi. SB. Boston NYC ... From local geolens to complete graph. • Local geolens: Completed geolen ...