SlideShare a Scribd company logo
1 of 36
1
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Identity as a Matter of Public Safety
A Case Study in Secure API Access and
SSO Across Security Domains
2
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Who We Are
3
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
The Problem
Lots of Applications,
exposing Lots of APIs …
Running on different servers …
Communicating with clients
on different computing devices …
Lots of Passwords! 
4
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Our Architecture
SIP
proxy
MSI
server
SIP
client(s)
MSI
client
WS-*
STS
WS-*
server
RTSP
server
RTSP
client
RESTful
server
RESTful
client
SIP
registrar
SIP
server(s)
Proprietary
WS-Trust / SAML
HTTP / RESTRTSPSIP
Web
Browser
Web
Server
HTTP / WebSSO
User
Directory
Identity
Server
AD
LDAP
client
LDAP
server
LDAP bind w/password
LDAP “relay”
WS-*
client
Domain 2
(State or Regional IT)
Domain 1 – Local Police Dept.
Enterprise IT network
Domain 3
WS-*
client
WS-*
server
WS-Trust
Native & Web Apps Running on
Android / Windows / iOS mobile LTE device
Mounted in Trunk
of Police Car
Domain X – User might be a part of either domain 1 or 2 or 3 (or other)
5
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
So Let’s take a step back …
6
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Get apps & APIs out of the password business …
7
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
… and into the token consumption business.
8
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Now we can distill our complex problem into 3 simple steps …
1) App client asks for a token
2) App client sends token to App server
3) App server consumes token
API Client
API ServerToken Server
9
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
So Something Like This …
1. Ask for a token
2. Receive the token
3. Use the token
Identity
Token Issuer
App.1 App.2 App.3
User
Directory
Authenticate with local credentials
Ask for Identity token
Use the Identity token
1
3
Receive the Token2
10
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Why Tokenizing APIs is Good
• And why you should want to tokenize yours …
– SSO
– Centralized Provisioning of credentials
– Better Security & Migration to Strong Authentication
– Federation
11
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
The BIG question
Keeping in mind the requirements
– Native desktop clients
– Native clients running on Mobile computing platforms (iOS, Android, Win)
– Linux, Unix, Windows servers
– Must be able to send token across security domains
– Leverage industry dominant, open standards
How does the
API client
get the Token
???
12
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
We Looked at Kerberos
–(because it’s enterprise friendly)
• But it doesn’t cross security domains well
• And is tied to AD – and we want to be agnostic to the
credential server
(can’t dictate what customers use)
13
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
So we set our eyes on SAML
–(because unlike Kerberos, it
federates well)
• But SAML is really designed for WebSSO – uses lots of
HTTP redirects – not the best fit for APIs
14
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
What about WS-Trust?
–It is a standard way to get tokens for API
access for SOAP-based web services
–And the token type is SAML – which
federates!
–It’s actually not a bad idea in theory …
… Except that in practice, we don’t see too
many people deploying WS-* on
Android/iOS
(and we want to leverage industry trends)
15
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
And then there was OAuth …
– OAuth is to REST APIs what WS-Trust is to SOAP APIs
• A way to exchange a primary credential for a token, and a way to
pass that token to the API provider
– And it’s mobile friendly
– And it’s shiny and new
– And it seems that everybody in the world is deploying it
• Google, Twitter, Facebook, Salesforce, etc.
– And we’re looking to leverage trends
16
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
The OAuth Access Token
• OAuth doesn’t actually define what the access token
looks like
– Depending on who you ask, this is a good thing (or
not)
• Advocates claim it provides flexibility
• Detractors say it hinders interoperability
– Regardless, it needs to be defined
• Several choices come to mind
– Unstructured
– Structured
• SAML
• JSON Web Token (JWT)
Development teams were
emphatical, they wanted to be able
to validate the token WITHOUT
having to call back to an
introspection endpoint!
JSON friendlier to development than XML –
size more compact for RESTful APIs
17
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Hitting the Pause Button
OAuth is for Authorization, not Authentication!
And the end user is the resource owner, right?
And besides, OAuth was designed for the social web,
does it even have a place in the Enterprise?
18
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
OAuth is for Authorization, not Authentication!
{
"iss": "https://server.example.com",
"sub": "alice@example.com",
"aud": "https://protectedresource1.example.com",
"azp": "mynativeapp.s6BhdRkqt3"
"nonce": "n-0S6_WzA2Mj",
"exp": 1311281970,
"iat": 1311280970,
"auth_time": 1311280969,
"acr": “LOA4",
}
Q: Is this an OpenID Connect id_token,
or an OAuth access_token?
A: it’s an OAuth access_token,
profiled to look like an OpenID
Connect id_token, to enable OAuth-
based authentication
Not necessarily …
OAuth CAN be used for API authentication
(if profiled right)
19
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
And the end user is the resource owner, right?
• Classic “social” OAuth use case:
– Alice authorizes a third party client to access her protected resources
• But in the Enterprise world, resources, applications and
services are owned by the enterprise, NOT the employee
• This is easily addressed …
– End user authenticates to the OAuth AS using enterprise-provisioned
credentials … but the END USER DOES NOT AUTHORIZE ANYTHING
– OAuth AS issues an access token IDENTIFYING the end user (user id,
method of authentication, time of authentication, etc.)
– Access token is presented to API servers where user is mapped to roles
according to business logic, localized authorization is performed
• Alternatively, the OAuth AS could act as an enforcement point for coarse-
grain authorization
20
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
With that settled, time to flesh out the details …
21
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Session Management
• Exchanging a password for a token is easy …
– But what about when you want a second token?
– Does the user have to provide their password again?
– Doesn’t that break SSO?
• So tokens alone don’t provide us with TRUE SSO
• Something MORE is needed:
– How can the Token server recognize that a user has already been authenticated
across token requests, such that the user does NOT have to enter their
password again (and again, and again)?
• The answer: SSO Client
– Manages the session with Token Server
– Expose simple API to native app clients
• Abstracts complexity of SSO protocol from app clients (much like Google Play)
• getToken()
22
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
The SSO client
Identity
Server
App client 1 App client 2 App client 3
What is your
name &
password?
What is your
name &
password?
What is your
name &
password?
App client 1 App client 2 App client 3
SSO client
Identity
Server
Identity Protocol Identity Protocol Identity Protocol
Identity Protocol
API API API
Without SSO client, each app will need to know
protocol details and SSO is not possible
SSO client – Identity Protocol complexity is
hidden from app clients; SSO client manage
session with Identity Server hence enabling
Single Sign-On
What is your
name &
password?
(only ask ONCE)
23
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
But … How?
1. HTTP cookies
• Not secure
• No way to revoke if device is compromised
• This is a non-starter!
2. OAuth Refresh Tokens
• Could ask for a “master token” with all possible scopes, then use refresh token to “down-scope”
the master token for individual scopes
• Master token can be used as the session token, is revocable (good!)
• But it requires tight coupling between SSO client, native apps; must know all scopes of all native
apps a priori
• And it gets worse … some native apps might trigger strong authentication, even when the user
doesn’t want it (bad experience)
• (So we keep looking)
3. OAuth Assertion Grants
• Assertion profiles defined in the OAuth WG allow SAML or JWT assertion to be used as a grant
type to obtain access tokens
• Enterprise friendly!
• No coupling between native app clients, SSO client
• Best standard ways to get SAML or JWT assertions are WS-Trust (SAML) or via OpenID Connect
(JWT): get the JWT assertion, and then use JWT assertion to request scoped access tokens
24
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Session Mgmt Illustrated!
OAuthSSO clientUA
1. Authorization Request (scope=openid, azp=SSOclient, aud=token_server)
4. Authorization Response (code)
6. Access Token Response (OIDC id_token)
7. Access Token Request (grant_type=jwt-bearer, id_token, scope=app.1)
2. HTML form requesting primary credentials
What is your
username &
password?
8. Access Token Request (grant_type=jwt-bearer, id_token, scope=app.2)
9. Access Token Request (grant_type=jwt-bearer, id_token, scope=app.3)
Use the JWT assertion as a grant
to request API-scoped access_tokens …
(sort of like a Kerberos TGT!)
3. HTML form submission Primary authentication &
validation of primary credentials
5. Access Token Request (code, grant_type=code)
Native
Authorization Agent
(AZA)
https://groups.google.com/forum/#!forum
/native-authorization-agent
Note that client
doesn’t actually see
the password, the
entire authentication
process is transparent
to the client!
25
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Putting the token to work
• New and Shiny RESTful APIs
• Legacy WS-* APIs
• Other
– Proprietary APIs
– SIP
– RTSP
26
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Putting it all together …
OAuth AS WS-* STS
WS-* API
server
1. getToken()
2. Token Request (scope=App.1, grant_type=jwt-bearer)
3. JWT-structured OAuth access_token with scope=App.1
4. getToken (JWT-structured OAuth access_token)
5. RESTful API call (JWT-structured OAuth access_token)
6. getToken()
7. Token Request (scope=App.2, grant_type=jwt-bearer)
8. JWT-structured OAuth access_token
9. getToken (JWT-structured OAuth access_token)
10. WS-* RST (JWT-structured OAuth access_token)
RESTful
API server
11. WS-* RSTR (WS-* SAML assertion)
12. WS-* API call (SAML assertion)
Make authorization /
access control decision
based on Identity
asserted in token
Claims communicated
in token: user identity,
possible roles, time of
authentication, method
of authentication
User launches
WS-* app
WS-* App2
RESTful
App1
SSO client
User launches
RESTful app
OAuth-to-WS* token
Translation happens here
27
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Tokens can be carried in SIP + RTSP just as well
Identity
Server
RTSP
server
1. getToken()
2. Token Request (scope=SIP.1, grant_type=jwt-bearer)
3. JWT-structured OAuth access_token with scope=SIP.1
4. getToken (JWT-structured OAuth access_token)
5. SIP message (JWT-structured OAuth access_token)
6. getToken()
7. Token Request (scope=RTSP.2, grant_type=jwt-bearer)
8. JWT-structured OAuth access_token with scope=RTSP.2
9. getToken (JWT-structured OAuth access_token)
SIP server
10. RTSP message (JWT-structured OAuth access_token)
User launches
RTSP app
RTSP app SIP app SSO client
User launches
SIP app
OAuth token carried
in SIP header
OAuth token carried
in RTSP header
28
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
So OAuth works well within a single security domain …
OAuth AS RESTful API WS-* API
Other APIs
and
Protocols
SSO client
Active
Directory
Authenticate with primary credentials
Get OAuth access-token
Use the OAuth access-token
1
2
29
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
… But what about accessing APIs across security domains?
30
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
A token that Travels: Taking OAuth on the Road
What happens when the user of the API is part of security domain 1, but
the provider of the API is part of security domain 2?
Application APIs may be hosted in security domain different from the
end-user
– Enterprise user accesses SaaS/cloud API
– Enterprise user access API exposed by a partner Enterprise
– City employee accesses API exposed by the State
– State employee accesses API exposed by the Federal Gov
– Google+ user accesses Facebook API
What does this look like?
31
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
There are a number of options …
32
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Federated Authorization Server
Active Directory
OAuth
AS
Home
Foreign
Resource Server
Foreign
Resource Server
Foreign
Resource Server
password
JWT
JWT
JWT
33
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
OAuth Assertion Profile
Resource
Server
STS
Resource
Server
STS
Active Directory
Home
STS
password
JWT
JWT
Foreign
Resource
Server
STS
Foreign
Foreign
JWT
34
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
Federated authentication to Authorization Server
Active Directory
Home
Resource
Server
STS
Resource
Server
STS
Resource
Server
STS
SAML
IdP
password
SAML
SAML
SAML
35
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
My Thoughts for the Identity Community ahead …
• An IETF informational RFC on usage of OAuth for Enterprise-style authentication would be
nice
– Clear up some of the confusion of “it’s for authorization” and “the RO is the end-user”
• Looking forward to the AZA effort gaining traction
• JOSE … slow movement in the IETF JOSE WG is causing doubt
– Looking to the IETF to seal the deal on this and call it a day!
• A profile for a structured access token would be nice
– Can’t break existing deployments …
… But could give guidance for new ones
• Holder of Key specifications – security beyond bearer tokens
• And if a structured access token is defined, will the future ever see a federated OAuth
provider, the way we see SAML federation servers today?
Finally, a personal rant … fix the power imbalance between Identity Providers & users!!!
36
IdentityasaMatterofPublicSafety
Cloud Identity Summit 2013 – API Workshop
And in Closing …
• Questions?
• Comments?
• Scrutiny?
• Thank you! :-)
adam.lewis@motorolasolutions.com

More Related Content

What's hot

FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutionsfrontone
 
Two factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideTwo factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideNick Owen
 
Ynamono Hs Lecture
Ynamono Hs LectureYnamono Hs Lecture
Ynamono Hs Lectureynamoto
 
Why Two-Factor Authentication?
Why Two-Factor Authentication?Why Two-Factor Authentication?
Why Two-Factor Authentication?Fortytwo
 
Two factor authentication 2018
Two factor authentication 2018Two factor authentication 2018
Two factor authentication 2018Will Adams
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesIBM Security
 
Introduction to Solus
Introduction to SolusIntroduction to Solus
Introduction to SolusSolus
 
Avoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AloneAvoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AlonePortalGuard
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Ali Raw
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect DesignRajat Jain
 
Axiom protect-2.0-with-one identity
Axiom protect-2.0-with-one identityAxiom protect-2.0-with-one identity
Axiom protect-2.0-with-one identityVikram Sareen
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor AuthenticationDilip Kr. Jangir
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcitmmubashirkhan
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsRamesh Nagappan
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 

What's hot (20)

FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutions
 
Access management
Access managementAccess management
Access management
 
Two factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideTwo factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guide
 
Ynamono Hs Lecture
Ynamono Hs LectureYnamono Hs Lecture
Ynamono Hs Lecture
 
Why Two-Factor Authentication?
Why Two-Factor Authentication?Why Two-Factor Authentication?
Why Two-Factor Authentication?
 
Two factor authentication 2018
Two factor authentication 2018Two factor authentication 2018
Two factor authentication 2018
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion Techniques
 
Introduction to Solus
Introduction to SolusIntroduction to Solus
Introduction to Solus
 
Sms based otp
Sms based otpSms based otp
Sms based otp
 
Avoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not AloneAvoiding Two-factor Authentication? You're Not Alone
Avoiding Two-factor Authentication? You're Not Alone
 
Usher overview.2014.02 hi
Usher overview.2014.02 hiUsher overview.2014.02 hi
Usher overview.2014.02 hi
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)
 
Arx brochure - Intellect Design
Arx brochure - Intellect DesignArx brochure - Intellect Design
Arx brochure - Intellect Design
 
Axiom protect-2.0-with-one identity
Axiom protect-2.0-with-one identityAxiom protect-2.0-with-one identity
Axiom protect-2.0-with-one identity
 
ISS SA le presenta IdentityGuard de Entrust
ISS SA le presenta IdentityGuard de EntrustISS SA le presenta IdentityGuard de Entrust
ISS SA le presenta IdentityGuard de Entrust
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcit
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise Applications
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 

Similar to Identity as a Matter of Public Safety

CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...CloudIDSummit
 
WSO2 Identity Server - Product Overview
WSO2 Identity Server - Product OverviewWSO2 Identity Server - Product Overview
WSO2 Identity Server - Product OverviewWSO2
 
Managing Identities in the World of APIs
Managing Identities in the World of APIsManaging Identities in the World of APIs
Managing Identities in the World of APIsApigee | Google Cloud
 
GHC18 Abstract - API Security, a Grail Quest
GHC18 Abstract - API Security, a Grail QuestGHC18 Abstract - API Security, a Grail Quest
GHC18 Abstract - API Security, a Grail QuestPaulaPaulSlides
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...APIsecure_ Official
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Hitachi, Ltd. OSS Solution Center.
 
API, Integration, and SOA Convergence
API, Integration, and SOA ConvergenceAPI, Integration, and SOA Convergence
API, Integration, and SOA ConvergenceKasun Indrasiri
 
OAuth in the Real World featuring Webshell
OAuth in the Real World featuring WebshellOAuth in the Real World featuring Webshell
OAuth in the Real World featuring WebshellCA API Management
 
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...NCCOMMS
 
CIS13: Introduction to OAuth 2.0
CIS13: Introduction to OAuth 2.0CIS13: Introduction to OAuth 2.0
CIS13: Introduction to OAuth 2.0CloudIDSummit
 
Securing APIs using OAuth 2.0
Securing APIs using OAuth 2.0Securing APIs using OAuth 2.0
Securing APIs using OAuth 2.0Adam Lewis
 
O auth2 with angular js
O auth2 with angular jsO auth2 with angular js
O auth2 with angular jsBixlabs
 
Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?Đỗ Duy Trung
 
OAuth for QuickBooks Online REST Services
OAuth for QuickBooks Online REST ServicesOAuth for QuickBooks Online REST Services
OAuth for QuickBooks Online REST ServicesIntuit Developer
 
User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...
User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...
User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...Amazon Web Services
 
O Dell Secure360 Presentation5 12 10b
O Dell Secure360 Presentation5 12 10bO Dell Secure360 Presentation5 12 10b
O Dell Secure360 Presentation5 12 10bBruce O'Dell
 
CIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul MeyerCIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul MeyerCloudIDSummit
 
ACDKOCHI19 - Enterprise grade security for web and mobile applications on AWS
ACDKOCHI19 - Enterprise grade security for web and mobile applications on AWSACDKOCHI19 - Enterprise grade security for web and mobile applications on AWS
ACDKOCHI19 - Enterprise grade security for web and mobile applications on AWSAWS User Group Kochi
 

Similar to Identity as a Matter of Public Safety (20)

CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
CIS13: Identity as a Matter of Public Safety: A Case Study in Secure API Acce...
 
WSO2 Identity Server - Product Overview
WSO2 Identity Server - Product OverviewWSO2 Identity Server - Product Overview
WSO2 Identity Server - Product Overview
 
Managing Identities in the World of APIs
Managing Identities in the World of APIsManaging Identities in the World of APIs
Managing Identities in the World of APIs
 
GHC18 Abstract - API Security, a Grail Quest
GHC18 Abstract - API Security, a Grail QuestGHC18 Abstract - API Security, a Grail Quest
GHC18 Abstract - API Security, a Grail Quest
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?
 
API, Integration, and SOA Convergence
API, Integration, and SOA ConvergenceAPI, Integration, and SOA Convergence
API, Integration, and SOA Convergence
 
OAuth in the Real World featuring Webshell
OAuth in the Real World featuring WebshellOAuth in the Real World featuring Webshell
OAuth in the Real World featuring Webshell
 
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
SPCA2013 - It’s Me, and Here’s My ProofIdentity & Authentication in SharePoin...
 
CIS13: Introduction to OAuth 2.0
CIS13: Introduction to OAuth 2.0CIS13: Introduction to OAuth 2.0
CIS13: Introduction to OAuth 2.0
 
Securing APIs using OAuth 2.0
Securing APIs using OAuth 2.0Securing APIs using OAuth 2.0
Securing APIs using OAuth 2.0
 
O auth2 with angular js
O auth2 with angular jsO auth2 with angular js
O auth2 with angular js
 
Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?Single sign on (SSO) How does your company apply?
Single sign on (SSO) How does your company apply?
 
OAuth for QuickBooks Online REST Services
OAuth for QuickBooks Online REST ServicesOAuth for QuickBooks Online REST Services
OAuth for QuickBooks Online REST Services
 
Single Sign-On Best Practices
Single Sign-On Best PracticesSingle Sign-On Best Practices
Single Sign-On Best Practices
 
Securing RESTful API
Securing RESTful APISecuring RESTful API
Securing RESTful API
 
User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...
User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...
User Management and App Authentication with Amazon Cognito - SID343 - re:Inve...
 
O Dell Secure360 Presentation5 12 10b
O Dell Secure360 Presentation5 12 10bO Dell Secure360 Presentation5 12 10b
O Dell Secure360 Presentation5 12 10b
 
CIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul MeyerCIS 2015 Extreme OAuth - Paul Meyer
CIS 2015 Extreme OAuth - Paul Meyer
 
ACDKOCHI19 - Enterprise grade security for web and mobile applications on AWS
ACDKOCHI19 - Enterprise grade security for web and mobile applications on AWSACDKOCHI19 - Enterprise grade security for web and mobile applications on AWS
ACDKOCHI19 - Enterprise grade security for web and mobile applications on AWS
 

Recently uploaded

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 

Recently uploaded (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 

Identity as a Matter of Public Safety

  • 1. 1 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Identity as a Matter of Public Safety A Case Study in Secure API Access and SSO Across Security Domains
  • 3. 3 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop The Problem Lots of Applications, exposing Lots of APIs … Running on different servers … Communicating with clients on different computing devices … Lots of Passwords! 
  • 4. 4 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Our Architecture SIP proxy MSI server SIP client(s) MSI client WS-* STS WS-* server RTSP server RTSP client RESTful server RESTful client SIP registrar SIP server(s) Proprietary WS-Trust / SAML HTTP / RESTRTSPSIP Web Browser Web Server HTTP / WebSSO User Directory Identity Server AD LDAP client LDAP server LDAP bind w/password LDAP “relay” WS-* client Domain 2 (State or Regional IT) Domain 1 – Local Police Dept. Enterprise IT network Domain 3 WS-* client WS-* server WS-Trust Native & Web Apps Running on Android / Windows / iOS mobile LTE device Mounted in Trunk of Police Car Domain X – User might be a part of either domain 1 or 2 or 3 (or other)
  • 5. 5 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop So Let’s take a step back …
  • 6. 6 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Get apps & APIs out of the password business …
  • 7. 7 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop … and into the token consumption business.
  • 8. 8 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Now we can distill our complex problem into 3 simple steps … 1) App client asks for a token 2) App client sends token to App server 3) App server consumes token API Client API ServerToken Server
  • 9. 9 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop So Something Like This … 1. Ask for a token 2. Receive the token 3. Use the token Identity Token Issuer App.1 App.2 App.3 User Directory Authenticate with local credentials Ask for Identity token Use the Identity token 1 3 Receive the Token2
  • 10. 10 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Why Tokenizing APIs is Good • And why you should want to tokenize yours … – SSO – Centralized Provisioning of credentials – Better Security & Migration to Strong Authentication – Federation
  • 11. 11 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop The BIG question Keeping in mind the requirements – Native desktop clients – Native clients running on Mobile computing platforms (iOS, Android, Win) – Linux, Unix, Windows servers – Must be able to send token across security domains – Leverage industry dominant, open standards How does the API client get the Token ???
  • 12. 12 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop We Looked at Kerberos –(because it’s enterprise friendly) • But it doesn’t cross security domains well • And is tied to AD – and we want to be agnostic to the credential server (can’t dictate what customers use)
  • 13. 13 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop So we set our eyes on SAML –(because unlike Kerberos, it federates well) • But SAML is really designed for WebSSO – uses lots of HTTP redirects – not the best fit for APIs
  • 14. 14 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop What about WS-Trust? –It is a standard way to get tokens for API access for SOAP-based web services –And the token type is SAML – which federates! –It’s actually not a bad idea in theory … … Except that in practice, we don’t see too many people deploying WS-* on Android/iOS (and we want to leverage industry trends)
  • 15. 15 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop And then there was OAuth … – OAuth is to REST APIs what WS-Trust is to SOAP APIs • A way to exchange a primary credential for a token, and a way to pass that token to the API provider – And it’s mobile friendly – And it’s shiny and new – And it seems that everybody in the world is deploying it • Google, Twitter, Facebook, Salesforce, etc. – And we’re looking to leverage trends
  • 16. 16 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop The OAuth Access Token • OAuth doesn’t actually define what the access token looks like – Depending on who you ask, this is a good thing (or not) • Advocates claim it provides flexibility • Detractors say it hinders interoperability – Regardless, it needs to be defined • Several choices come to mind – Unstructured – Structured • SAML • JSON Web Token (JWT) Development teams were emphatical, they wanted to be able to validate the token WITHOUT having to call back to an introspection endpoint! JSON friendlier to development than XML – size more compact for RESTful APIs
  • 17. 17 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Hitting the Pause Button OAuth is for Authorization, not Authentication! And the end user is the resource owner, right? And besides, OAuth was designed for the social web, does it even have a place in the Enterprise?
  • 18. 18 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop OAuth is for Authorization, not Authentication! { "iss": "https://server.example.com", "sub": "alice@example.com", "aud": "https://protectedresource1.example.com", "azp": "mynativeapp.s6BhdRkqt3" "nonce": "n-0S6_WzA2Mj", "exp": 1311281970, "iat": 1311280970, "auth_time": 1311280969, "acr": “LOA4", } Q: Is this an OpenID Connect id_token, or an OAuth access_token? A: it’s an OAuth access_token, profiled to look like an OpenID Connect id_token, to enable OAuth- based authentication Not necessarily … OAuth CAN be used for API authentication (if profiled right)
  • 19. 19 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop And the end user is the resource owner, right? • Classic “social” OAuth use case: – Alice authorizes a third party client to access her protected resources • But in the Enterprise world, resources, applications and services are owned by the enterprise, NOT the employee • This is easily addressed … – End user authenticates to the OAuth AS using enterprise-provisioned credentials … but the END USER DOES NOT AUTHORIZE ANYTHING – OAuth AS issues an access token IDENTIFYING the end user (user id, method of authentication, time of authentication, etc.) – Access token is presented to API servers where user is mapped to roles according to business logic, localized authorization is performed • Alternatively, the OAuth AS could act as an enforcement point for coarse- grain authorization
  • 20. 20 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop With that settled, time to flesh out the details …
  • 21. 21 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Session Management • Exchanging a password for a token is easy … – But what about when you want a second token? – Does the user have to provide their password again? – Doesn’t that break SSO? • So tokens alone don’t provide us with TRUE SSO • Something MORE is needed: – How can the Token server recognize that a user has already been authenticated across token requests, such that the user does NOT have to enter their password again (and again, and again)? • The answer: SSO Client – Manages the session with Token Server – Expose simple API to native app clients • Abstracts complexity of SSO protocol from app clients (much like Google Play) • getToken()
  • 22. 22 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop The SSO client Identity Server App client 1 App client 2 App client 3 What is your name & password? What is your name & password? What is your name & password? App client 1 App client 2 App client 3 SSO client Identity Server Identity Protocol Identity Protocol Identity Protocol Identity Protocol API API API Without SSO client, each app will need to know protocol details and SSO is not possible SSO client – Identity Protocol complexity is hidden from app clients; SSO client manage session with Identity Server hence enabling Single Sign-On What is your name & password? (only ask ONCE)
  • 23. 23 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop But … How? 1. HTTP cookies • Not secure • No way to revoke if device is compromised • This is a non-starter! 2. OAuth Refresh Tokens • Could ask for a “master token” with all possible scopes, then use refresh token to “down-scope” the master token for individual scopes • Master token can be used as the session token, is revocable (good!) • But it requires tight coupling between SSO client, native apps; must know all scopes of all native apps a priori • And it gets worse … some native apps might trigger strong authentication, even when the user doesn’t want it (bad experience) • (So we keep looking) 3. OAuth Assertion Grants • Assertion profiles defined in the OAuth WG allow SAML or JWT assertion to be used as a grant type to obtain access tokens • Enterprise friendly! • No coupling between native app clients, SSO client • Best standard ways to get SAML or JWT assertions are WS-Trust (SAML) or via OpenID Connect (JWT): get the JWT assertion, and then use JWT assertion to request scoped access tokens
  • 24. 24 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Session Mgmt Illustrated! OAuthSSO clientUA 1. Authorization Request (scope=openid, azp=SSOclient, aud=token_server) 4. Authorization Response (code) 6. Access Token Response (OIDC id_token) 7. Access Token Request (grant_type=jwt-bearer, id_token, scope=app.1) 2. HTML form requesting primary credentials What is your username & password? 8. Access Token Request (grant_type=jwt-bearer, id_token, scope=app.2) 9. Access Token Request (grant_type=jwt-bearer, id_token, scope=app.3) Use the JWT assertion as a grant to request API-scoped access_tokens … (sort of like a Kerberos TGT!) 3. HTML form submission Primary authentication & validation of primary credentials 5. Access Token Request (code, grant_type=code) Native Authorization Agent (AZA) https://groups.google.com/forum/#!forum /native-authorization-agent Note that client doesn’t actually see the password, the entire authentication process is transparent to the client!
  • 25. 25 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Putting the token to work • New and Shiny RESTful APIs • Legacy WS-* APIs • Other – Proprietary APIs – SIP – RTSP
  • 26. 26 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Putting it all together … OAuth AS WS-* STS WS-* API server 1. getToken() 2. Token Request (scope=App.1, grant_type=jwt-bearer) 3. JWT-structured OAuth access_token with scope=App.1 4. getToken (JWT-structured OAuth access_token) 5. RESTful API call (JWT-structured OAuth access_token) 6. getToken() 7. Token Request (scope=App.2, grant_type=jwt-bearer) 8. JWT-structured OAuth access_token 9. getToken (JWT-structured OAuth access_token) 10. WS-* RST (JWT-structured OAuth access_token) RESTful API server 11. WS-* RSTR (WS-* SAML assertion) 12. WS-* API call (SAML assertion) Make authorization / access control decision based on Identity asserted in token Claims communicated in token: user identity, possible roles, time of authentication, method of authentication User launches WS-* app WS-* App2 RESTful App1 SSO client User launches RESTful app OAuth-to-WS* token Translation happens here
  • 27. 27 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Tokens can be carried in SIP + RTSP just as well Identity Server RTSP server 1. getToken() 2. Token Request (scope=SIP.1, grant_type=jwt-bearer) 3. JWT-structured OAuth access_token with scope=SIP.1 4. getToken (JWT-structured OAuth access_token) 5. SIP message (JWT-structured OAuth access_token) 6. getToken() 7. Token Request (scope=RTSP.2, grant_type=jwt-bearer) 8. JWT-structured OAuth access_token with scope=RTSP.2 9. getToken (JWT-structured OAuth access_token) SIP server 10. RTSP message (JWT-structured OAuth access_token) User launches RTSP app RTSP app SIP app SSO client User launches SIP app OAuth token carried in SIP header OAuth token carried in RTSP header
  • 28. 28 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop So OAuth works well within a single security domain … OAuth AS RESTful API WS-* API Other APIs and Protocols SSO client Active Directory Authenticate with primary credentials Get OAuth access-token Use the OAuth access-token 1 2
  • 29. 29 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop … But what about accessing APIs across security domains?
  • 30. 30 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop A token that Travels: Taking OAuth on the Road What happens when the user of the API is part of security domain 1, but the provider of the API is part of security domain 2? Application APIs may be hosted in security domain different from the end-user – Enterprise user accesses SaaS/cloud API – Enterprise user access API exposed by a partner Enterprise – City employee accesses API exposed by the State – State employee accesses API exposed by the Federal Gov – Google+ user accesses Facebook API What does this look like?
  • 31. 31 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop There are a number of options …
  • 32. 32 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Federated Authorization Server Active Directory OAuth AS Home Foreign Resource Server Foreign Resource Server Foreign Resource Server password JWT JWT JWT
  • 33. 33 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop OAuth Assertion Profile Resource Server STS Resource Server STS Active Directory Home STS password JWT JWT Foreign Resource Server STS Foreign Foreign JWT
  • 34. 34 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop Federated authentication to Authorization Server Active Directory Home Resource Server STS Resource Server STS Resource Server STS SAML IdP password SAML SAML SAML
  • 35. 35 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop My Thoughts for the Identity Community ahead … • An IETF informational RFC on usage of OAuth for Enterprise-style authentication would be nice – Clear up some of the confusion of “it’s for authorization” and “the RO is the end-user” • Looking forward to the AZA effort gaining traction • JOSE … slow movement in the IETF JOSE WG is causing doubt – Looking to the IETF to seal the deal on this and call it a day! • A profile for a structured access token would be nice – Can’t break existing deployments … … But could give guidance for new ones • Holder of Key specifications – security beyond bearer tokens • And if a structured access token is defined, will the future ever see a federated OAuth provider, the way we see SAML federation servers today? Finally, a personal rant … fix the power imbalance between Identity Providers & users!!!
  • 36. 36 IdentityasaMatterofPublicSafety Cloud Identity Summit 2013 – API Workshop And in Closing … • Questions? • Comments? • Scrutiny? • Thank you! :-) adam.lewis@motorolasolutions.com