[Openid-specs-mobile-profile] MODRNA WG Call 18 Nov 15 preliminary notes

Torsten Lodderstedt torsten at lodderstedt.net
Sun Nov 22 19:30:49 UTC 2015


Hi Philippe,

there must be a way for a RP to indicate to the OP to turn on the 
MODRNA/Mobile Connect authentication machinery. Using the ACR values for 
that purpose seems the be the natural choice. So if ACR values are the 
only way to request MODRNA authentication, the respective parameter must 
be MANDATORY.

best regards,
Torsten.

Am 19.11.2015 um 17:22 schrieb philippe.clement at orange.com:
> Dear all, dear Jorg
> Maybe you discussed this subject during the Nov 11^th call that I 
> didn’t attend, but I would like to have confirmation of the reasons 
> why “acr_values” are considered as “REQUESTED”.
> Can someone remind me with the consequences of putting this parameter 
> to “OPTIONAL” ?
> Thanks a lot
> Philippe
> _____________________________________________
> *De :* CLEMENT Philippe IMT TECHNO
> *Envoyé :* jeudi 19 novembre 2015 15:15
> *À :* Lodderstedt, Torsten; 'openid-specs-mobile-profile at lists.openid.net'
> *Objet :* MODRNA WG Call 18 Nov 15 preliminary notes
> Dear all,
> Please find below the preliminary notes of our call on 18 11 15.  
> Please send me any feedback in case of needed adjustments
> _Participants:_ Bjorn, John, Jorg, Nat, Philippe, Torsten,Matthieu
> _Agenda: _
>
>  1. Authentication document
>  2. AOB
>
>  1. _Authentication document_
>
> Discussion around ISO-29115:
> Authentication document mentions that it relies on ISO-29115.
> This ISO doc is however larger than the MODRNA scope, and addresses 
> Identity proofing, Authentication proofing and Identity management.
> On another hand, the authentication document mentions explicitly the 4 
> levels of assurance. It is mentioned that the eIDAS rules will rely on 
> 3 levels (low, substantial, high) and that mentioning the 4 levels in 
> MODRNA could lead to ambiguities regarding the usage of MODRNA in Europe.
> John will propose an update of this part in the following days.
>
>  2. _Security discussions_
>
> Exchanges about OAuth and OIDC specific threats, use of code flow and 
> ID token, nonce usage, AS impersonation and front channel code injection.
> Discussions to continue offline on serious attacks and countermeasures 
> as security recommendations for implementing are required.
> Jorg to make the feedback to GSMA regarding MODRNA work on security
> _________________________________________________________________________________________________________________________
>
> Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
> Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.
>
> This message and its attachments may contain confidential or privileged information that may be protected by law;
> they should not be distributed, used or copied without authorisation.
> If you have received this email in error, please notify the sender and delete this message and its attachments.
> As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
> Thank you.
>
>
> _______________________________________________
> Openid-specs-mobile-profile mailing list
> Openid-specs-mobile-profile at lists.openid.net
> http://lists.openid.net/mailman/listinfo/openid-specs-mobile-profile

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openid.net/pipermail/openid-specs-mobile-profile/attachments/20151122/1786bab9/attachment.html>


More information about the Openid-specs-mobile-profile mailing list