[Openid-specs-mobile-profile] MODRNA WG Call 18 Nov 15 preliminary notes

Lodderstedt, Torsten t.lodderstedt at telekom.de
Tue Nov 24 08:45:43 UTC 2015


Hi John,

I assume you posted this in reply to the posting regarding ACR value naming?

I think this abstract discussion leads us nowhere. Please propose text for the respective section (as promised), so we have a basis for further discussions.

Best regards,
Torsten.

Von: John Bradley [mailto:ve7jtb at ve7jtb.com]
Gesendet: Montag, 23. November 2015 21:22
An: Lodderstedt, Torsten
Cc: Torsten Lodderstedt; philippe.clement at orange.com; openid-specs-mobile-profile at lists.openid.net
Betreff: Re: [Openid-specs-mobile-profile] MODRNA WG Call 18 Nov 15 preliminary notes

What stops OIDC from using as Mike suggests MODRNA acr values.  It is perhaps a distinction without a difference.

I suspect that there really is a background policy/trust framework that is being invoked that is not generic.

The other thing to consider is advice on what to do if the requested ACR can't be matched but a higher one can.

Is the right thing for a client to do, listing the acr in order of preference matching the best one it can fulfil.
If the client only sends the lowest, should the AS only try the lowest even if it has a better one that it can do.

That is one area that could be fleshed out to improve interoperability for the clients between MNO.

John B.
On Nov 23, 2015, at 2:29 PM, Lodderstedt, Torsten <t.lodderstedt at telekom.de<mailto:t.lodderstedt at telekom.de>> wrote:

See inline

Von: John Bradley [mailto:ve7jtb at ve7jtb.com]
Gesendet: Sonntag, 22. November 2015 21:22
An: Torsten Lodderstedt
Cc: philippe.clement at orange.com<mailto:philippe.clement at orange.com>; Lodderstedt, Torsten; openid-specs-mobile-profile at lists.openid.net<mailto:openid-specs-mobile-profile at lists.openid.net>
Betreff: Re: [Openid-specs-mobile-profile] MODRNA WG Call 18 Nov 15 preliminary notes

What if the client doesn't care, it is happy with the minimum authentication level?

TL: Such a client would use OIDC and not MODRNA

Is there some other MODRNA behaviour that is triggered by the presence of the acr value?

TL: I don't think so.
The other MODRNA feature in this version of the spec is the context parameter, which should (conceptually) work independently of the authentication.

If there is something additional that we are signalling then they probably shouldn't attempt to be generic values.

Per my other email I suspect that they need to have some business process behind them as well so probably are not as generic as plain authentication methods.

John B.

On Nov 22, 2015, at 4:30 PM, Torsten Lodderstedt <torsten at lodderstedt.net<mailto:torsten at lodderstedt.net>> wrote:

Hi Philippe,

there must be a way for a RP to indicate to the OP to turn on the MODRNA/Mobile Connect authentication machinery. Using the ACR values for that purpose seems the be the natural choice. So if ACR values are the only way to request MODRNA authentication, the respective parameter must be MANDATORY.

best regards,
Torsten.


Am 19.11.2015 um 17:22 schrieb philippe.clement at orange.com<mailto:philippe.clement at orange.com>:
Dear all, dear Jorg

Maybe you discussed this subject during the Nov 11th call that I didn't attend, but I would like to have confirmation of the reasons why "acr_values" are considered as "REQUESTED".
Can someone remind me with the consequences of putting this parameter to "OPTIONAL" ?

Thanks a lot
Philippe
_____________________________________________
De : CLEMENT Philippe IMT TECHNO
Envoyé : jeudi 19 novembre 2015 15:15
À : Lodderstedt, Torsten; 'openid-specs-mobile-profile at lists.openid.net<mailto:openid-specs-mobile-profile at lists.openid.net>'
Objet : MODRNA WG Call 18 Nov 15 preliminary notes


Dear all,

Please find below the preliminary notes of our call on 18 11 15.  Please send me any feedback in case of needed adjustments

Participants: Bjorn, John, Jorg, Nat, Philippe, Torsten, Matthieu

Agenda:
1.       Authentication document
2.       AOB

1.       Authentication document

Discussion around ISO-29115:
Authentication document mentions that it relies on ISO-29115.
This ISO doc is however larger than the MODRNA scope, and addresses Identity proofing, Authentication proofing and Identity management.

On another hand, the authentication document mentions explicitly the 4 levels of assurance. It is mentioned that the eIDAS rules will rely on 3 levels (low, substantial, high) and that mentioning the 4 levels in MODRNA could lead to ambiguities regarding the usage of MODRNA in Europe.

John will propose an update of this part in the following days.

2.       Security discussions
Exchanges about OAuth and OIDC specific threats, use of code flow and ID token, nonce usage, AS impersonation and front channel code injection.
Discussions to continue offline on serious attacks and countermeasures as security recommendations for implementing are required.

Jorg to make the feedback to GSMA regarding MODRNA work on security


_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.



This message and its attachments may contain confidential or privileged information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.

Thank you.





_______________________________________________

Openid-specs-mobile-profile mailing list

Openid-specs-mobile-profile at lists.openid.net<mailto:Openid-specs-mobile-profile at lists.openid.net>

http://lists.openid.net/mailman/listinfo/openid-specs-mobile-profile

_______________________________________________
Openid-specs-mobile-profile mailing list
Openid-specs-mobile-profile at lists.openid.net<mailto:Openid-specs-mobile-profile at lists.openid.net>
http://lists.openid.net/mailman/listinfo/openid-specs-mobile-profile

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openid.net/pipermail/openid-specs-mobile-profile/attachments/20151124/e88d4d1e/attachment-0001.html>


More information about the Openid-specs-mobile-profile mailing list