ECS401: Cryptography and Network Security: Module 5: Authentication Protocols
ECS401: Cryptography and Network Security: Module 5: Authentication Protocols
Network Security
2
Federal Identity Management
Federated identity management is a relatively new concept dealing with the use of a common identity management scheme
across multiple enterprises and numerous applications and supporting many thousands, even millions, of users.
Identity Management
3
Identity Management Authentication: Confirmation
that a user corresponds to the
Principal elements of an user name provided.
identity management
system are as follows:
Password synchronization: Authorization: Granting
Creating a process for single access to specific services
sign-on (SSO) or reduced sign- and/or resources based on the
on (RSO). authentication.
Federation: A process
where authentication and
permission will be passed
Self-service password on from one system to
reset: Enables the user to another—usually across
modify his or her password. multiple enterprises,
thereby reducing the
number of authentications
needed by the user.
5
Identity Management
Figure 1 illustrates entities and data flows in a
generic identity management architecture. A
Principals authenticate themselves to an identity Increasingly, digital identities incorporate
principal is an identity holder. Typically, this is a
provider. The identity provider associates attributes other than simply an identifier and
human user that seeks access to resources and
authentication information with a principal, as well authentication information (such as passwords and
services on the network. User devices, agent
as attributes and one or more identifiers. biometric information).
processes, and server systems may also function as
principals.
6
Identity Management
7
Figure 1: Generic Identity Management Architecture
Identity Management
An attribute service manages the creation and maintenance Administrators may also assign attributes to users, such
of such attributes (passwords and biometric information). as roles, access permissions, and employee information.
For example, a user needs to provide a shipping address
each time an order is placed at a new Web merchant, and Data consumers are entities that obtain and employ
this information needs to be revised when the user moves. data maintained and provided by identity and attribute
providers, which are often used to support
Identity management enables the user to provide this authorization decisions and to collect audit information.
information once, so that it is maintained in a single place
and released to data consumers in accordance with For example, a database server or file server is a data
authorization and privacy policies. Users may create some of consumer that needs a client’s credentials so as to
the attributes to be associated with their digital identity, know what access to provide to that client.
such as an address.
8
Identity Federation
Identity federation is, in essence, an extension Because these domains are relatively
of identity management to multiple security The goal is to provide the sharing of digital autonomous or independent, no centralized
domains. Such domains include autonomous identities so that a user can be authenticated a control is possible. Rather, the cooperating
internal business units, external business single time and then access applications and organizations must form a federation based on
partners, and other third-party applications resources across multiple domains. agreed standards and mutual levels of trust to
and services. securely share digital identities.
9
Identity Federation
Federated identity management refers to the agreements,
standards, and technologies that enable the portability of For example, an employee may log onto her corporate
identities, identity attributes, and entitlements across multiple intranet and be authenticated to perform authorized
enterprises and numerous applications and supporting many functions and access authorized services on that
thousands, even millions, of users. intranet.
When multiple organizations implement interoperable The employee could then access their health benefits
federated identity schemes, an employee in one organization from an outside health-care provider without having to
can use a single sign-on to access services across the reauthenticate.
federation with trust relationships associated with the identity.
10
Identity Federation
Beyond SSO, federated identity management provides other capabilities.
A user may have multiple identifiers; for example, each identifier may be
associated with a unique role with its own access permissions.
11
Identity Federation
Another key function of federated identity
management is identity mapping.
12
Figure 2: Federated Identity Operation
Identity Federation
• The identity provider acquires attribute information through dialogue and protocol exchanges with users and
administrators.
• For example, a user needs to provide a shipping address each time an order is placed at a new Web merchant, and
this information needs to be revised when the user moves.
• Identity management enables the user to provide this information once, so that it is maintained in a single place and
released to data consumers in accordance with authorization and privacy policies.
• Service providers are entities that obtain and employ data maintained and provided by identity providers, often to support
authorization decisions and to collect audit information.
• For example, a database server or file server is a data consumer that needs a client’s credentials so as to know what access
to provide to that client.
• A service provider can be in the same domain as the user and the identity provider. The power of this approach is for
federated identity management, in which the service provider is in a different domain (e.g., a vendor or supplier network).
13
Standards The principal underlying standard for federated identity is the Security
Assertion Markup Language (SAML), which defines the exchange of security
information between online business partners.
Federated identity management uses a
number of standards as the building blocks SAML conveys authentication information in the form of assertions about
for secure identity exchange across different subjects. Assertions are statements about the subject issued by an
domains or heterogeneous systems. In authoritative entity.
essence, organizations issue some form of
security tickets for their users that can be SAML is part of a broader collection of standards being issued by OASIS
processed by cooperating partners. (Organization for the Advancement of Structured Information Standards) for
federated identity management.
Identity federation standards are thus
concerned with defining these tickets, in For example, WS-Federation enables browser-based federation; it relies on
terms of content and format, providing a security token service to broker trust of identities, attributes, and
protocols for exchanging tickets and authentication between participating Web services.
performing a number of management tasks.
The challenge with federated identity management is to integrate multiple
These tasks include configuring systems to technologies, standards, and services to provide a secure, user-friendly
perform attribute transfers and identity utility.
mapping, and performing logging and
auditing functions. The key, as in most areas of security and networking, is the reliance on a few
mature standards widely accepted by industry. Federated identity
management seems to have reached this level of maturity. 14
Example 1
To get some feel for the functionality of identity federation, we look at three scenarios:
The two
organizations are
When the
An employee uses a part of a federation
employee clicks on
Web interface to that cooperatively
a link to access
sign on to exchanges user
In the first scenario health benefits, her In this example, the
Workplace.com and identifiers.
(Figure 3(a)), browser is linkage between
goes through an Health.com
Workplace.com redirected to the two companies
authentication maintains user
contracts with Health.com. At the is based on account
procedure there. identities for every
Health.com to same time, the information and
This enables the employee at
provide employee Workplace.com user participation is
employee to access Workplace.com and
health benefits. software passes the browser based.
authorized services associates with
user’s identifier to
and resources at each identity health
Health.com in a
Workplace.com. benefits
secure manner.
information and
access rights.
15
Example 1 (Federated Identity Scenarios)
16
Example 2 (Federated Identity Scenarios)
Figure 3(b) shows a second type of browser-based scheme.
PartsSupplier.com is a regular supplier of parts to Workplace.com.
In this case, a role-based access control (RBAC) scheme is used for
access to information.
18
Example 3
The procurement application generates an XML/SOAP
document that it inserts into the envelope body of an
XML-based message. The procurement application then
inserts the user’s credentials in the envelope header of
the message, together with Workplace.com’s
organizational identity.