[Openid-specs-mobile-profile] MODRNA WG call on April 2nd 2019 preliminary minutes

philippe.clement at orange.com philippe.clement at orange.com
Tue Apr 2 14:51:04 UTC 2019


Dear all,
Please find below the preliminary minutes of our MODRNA call on April 2nd 2019.
In case of error or misunderstanding, please let me know.

Roll Call
Bjorn Hjelm (Verizon), John Bradley, Philippe Clément (Orange), Jörg, Petteri (Ubisecure), Siva(GSMA)

Adoption of the Agenda [Bjorn/John]
Agenda agreed

External Organizations

  GSMA [Siva]
Update by Siva on different approved documents and specs. CIBA polling approved, User Questionning on its way to be approved.
Discussion/question about http error code when polling to the polling endpoint. Code 102 is concerned.
GSMA LOA4 capabilities, signature approved by CPAS.

Questions regarding evidence of SP has captured consent.

Working Group Updates

  FAPI WG [Dave]

Spec. Status

  MODRNA CIBA Profile [Dave/Gonzalo/Axel]

Issue Tracker
*       MODRNA CIBA Profile<https://bitbucket.org/openid/mobile/issues?status=new&status=open&component=MODRNA%20Profile%20CIBA>  [Dave/Gonzalo/Axel]
*       CIBA Core<https://bitbucket.org/openid/mobile/issues?status=new&status=open&component=CIBA> (Post-Implementer's Draft) [Dave/Brian/Gonzalo/Axel]
Authentication profile (Jörg)
#61: Please provide more examples, potentially with Swagger representation<https://bitbucket.org/openid/mobile/issues/61/please-provide-more-examples-potentially>
Swagger representation or OpenAPI document doesn't appear to be useful.
==>     Jörg to update the issue
#43: Additional security considerations/mitigations regarding phishing of OOB authentication<https://bitbucket.org/openid/mobile/issues/43/additional-security-considerations>
==>     John to look after it in the following days.



Best regards,
Philippe


_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openid.net/pipermail/openid-specs-mobile-profile/attachments/20190402/0f0f3a3c/attachment.html>


More information about the Openid-specs-mobile-profile mailing list