Difference between revisions of "OpenID Connect"

From MgmtWiki
Jump to: navigation, search
(Problems)
(Context)
Line 5: Line 5:
 
*The [[OAuth 2.0]] protocol gave access to [[User]] [[Resource]]s, but without authentication, it was fraught with may vulnerabilities.
 
*The [[OAuth 2.0]] protocol gave access to [[User]] [[Resource]]s, but without authentication, it was fraught with may vulnerabilities.
 
*The [[OpenID Connect]] protocol is always among three parties: the [[User]] (called subject), the [[Relying Party]] (called client for OAuth compatibility) and the [[Identifier or Attribute Provider]] (called OpenID Provider).
 
*The [[OpenID Connect]] protocol is always among three parties: the [[User]] (called subject), the [[Relying Party]] (called client for OAuth compatibility) and the [[Identifier or Attribute Provider]] (called OpenID Provider).
*There are always three [[Identifier]]s: the subject id (sid), the client id (client_id)
+
*There are always three [[Identifier]]s: the subject id (sid), the client id (client_id), and a URL pointing to a set of configuration parameters of the OP.
  
 
==Problems==
 
==Problems==

Revision as of 14:53, 30 July 2018

Full Title or Meme

An extension of OAuth 2.0 to give a Relying Party access to User Information. (Other uses of this protocol are possible, but not of interest for Identity Management.

Context

  • The OAuth 2.0 protocol gave access to User Resources, but without authentication, it was fraught with may vulnerabilities.
  • The OpenID Connect protocol is always among three parties: the User (called subject), the Relying Party (called client for OAuth compatibility) and the Identifier or Attribute Provider (called OpenID Provider).
  • There are always three Identifiers: the subject id (sid), the client id (client_id), and a URL pointing to a set of configuration parameters of the OP.

Problems

These are issues that the OpenID Connect specification leaves up the the implementer to chose that create Security or Privacy problems.

  1. The Subject ID may be ephemeral.
  2. The Subject ID may be shared among all of the clients that use the same OP.
  3. The Identifier or Attribute Provider may optionally ask for User Consent and may provide any set of claims they deem appropriate.

Solutions

These are additional limitations that need to be provided to the OpenID Connect implementation to meet existing legislation for the 3 party problem.

  1. The Subject ID must be persistent and not used for different users for at least one year after it use is no longer used for its original Subject.
  2. The Subject ID must not be shared with different clients by implementing pair-wise identifiers in the OP.
  3. The Identifier or Attribute Provider must not provide any claims to the Relying Party that have not been part of an User Consent approval process.

References