Electronic authentication

Electronic authentication,[1] also referred to as e-authentication is the process of establishing confidence in user identities electronically presented to an information system. In online environments, the username identifies the user, while the password authenticates that the user is whom he or she claims to be. There are various ways to increase transactional security through E-authentication, often known as multifactor authentication (MFA).[2] Methods can be a security token, captcha, or a challenge question. Users can only continue with their activities such as completing a transaction or accessing more information from a database, after their identity has been verified through E-authentication.

Accounts with a highly complicated registration or with more user restrictions are usually secured with more advanced e-authentication procedures. E-authentication also presents a technical challenge when this process involves the remote authentication of individual people over a network, for the purpose of electronic government and commerce.

Overview

In the conceptual e-authentication model, a claimant in an authentication protocol is a subscriber to some Credential Service Provider (CSP). At some point, an applicant registers with a Registration Authority (RA), which verifies the identity of the applicant, typically through the presentation of paper credentials and by records in databases. This process is called identity proofing. The RA, in turn, vouches for the identity of the applicant (and possibly other verified attributes) to a CSP. The applicant then becomes a subscriber of the CSP.[3] The CSP establishes a mechanism to uniquely identify each subscriber and the associated tokens and credentials issued to that subscriber. There is always a relationship between the RA and CSP. In the simplest and perhaps the most common case, the RA/CSP are separate functions of the same entity. However, an RA might be part of a company or organization that registers subscribers with an independent CSP, or several different CSPs. Therefore, a CSP may have an integral RA, or it may have relationships with multiple independent RAs, and an RA may have relationships with different CSPs as well.

E-authentication methods

Authentication systems are often categorized by the number of factors that they incorporate. The three factors often considered as the cornerstone of authentication are: Something you know (for example, a password) Something you have (for example, an ID badge or a cryptographic key) Something you are (for example, a voice print, thumb print or other biometric)

Multifactor authentication is generally more secure than single-factor authentication. But, some multi-factor authentication approaches are still vulnerable to cases like man-in-the-middle attacks and Trojan attacks.[4] Common methods used in authentication systems are summarized below.

Token

A sample of token

Tokens generically are something the claimant possesses and controls that may be used to authenticate the claimant's identity. In e-authentication, the claimant authenticates to a system or application over a network. Therefore, a token used for e-authentication is a secret and the token must be protected. The token may, for example, be a cryptographic key, that is protected by encrypting it under a password. An impostor must steal the encrypted key and learn the password to use the token.

Passwords and PIN-based authentication

Passwords and PINs are categorized as "something you know" method. A combination of numbers, symbols, and mixed cases are considered to be stronger than all-letter password. Also, the adoption of Transport Layer Security (TLS) or Secure Socket Layer (SSL) features during the information transmission process will as well create an encrypted channel for data exchange and to further protect information delivered. Currently, most security attacks target on password-based authentication systems.[5]

Public-key authentication

This type of authentication has two parts. One is a public key, the other is a private key. A public key is issued by a Certification Authority and is available to any user or server. A private key is known by the user only.[6]

Symmetric-key authentication

The user shares a unique key with an authentication server. When the user sends a randomly generated message (the challenge) encrypted by the secret key to the authentication server, if the message can be matched by the server using its shared secret key, the user is authenticated. When implemented together with the password authentication, this method also provides a possible solution for two-factor authentication systems.[7]

SMS-based authentication

Biometric authentication

The user receives password by reading the message in the cell phone, and types back the password to complete the authentication. Short Message Service (SMS) is very effective when cell phones are commonly adopted. SMS is also suitable against man-in-the-middle (MITM) attacks, since the use of SMS does not involve the Internet.[8]

Biometric authentication

Biometric authentication authenticates individuals by identifying their physiological or behavioral characteristic. The physiological features include but are not limited to fingerprint, hand geometry, retina scan, iris Scan, signature dynamics, keyboard dynamics, voice print, and facial scan. The most widely used biometric authentication nowadays is the fingerprint method.[9]

Digital identity authentication

Digital identity authentication refers to the combined use of device, behavior, location and other data, including email address, account and credit card information, to authenticate online users in real time.

Electronic credentials

Paper credentials are documents that attest to the identity or other attributes of an individual or entity called the subject of the credentials. Some common paper credentials include passports, birth certificates, driver's licenses, and employee identity cards. The credentials themselves are authenticated in a variety of ways: traditionally perhaps by a signature or a seal, special papers and inks, high quality engraving, and today by more complex mechanisms, such as holograms, that make the credentials recognizable and difficult to copy or forge. In some cases, simple possession of the credentials is sufficient to establish that the physical holder of the credentials is indeed the subject of the credentials. More commonly, the credentials contain biometric information such as the subject's description, a picture of the subject or the handwritten signature of the subject that can be used to authenticate that the holder of the credentials is indeed the subject of the credentials. When these paper credentials are presented in-person, authentication biometrics contained in those credentials can be checked to confirm that the physical holder of the credential is the subject.

Electronic identity credentials bind a name and perhaps other attributes to a token. There are a variety of electronic credential types in use today, and new types of credentials are constantly being created. At a minimum, credentials include identifying information that permits recovery of the records of the registration associated with the credentials and a name that is associated with the subscriber.

Verifiers

In any authenticated on-line transaction, the verifier is the party that verifies that the claimant has possession and control of the token that verifies his or her identity. A claimant authenticates his or her identity to a verifier by the use of a token and an authentication protocol. This is called Proof of Possession (PoP). Many PoP protocols are designed so that a verifier, with no knowledge of the token before the authentication protocol run, learns nothing about the token from the run. The verifier and CSP may be the same entity, the verifier and relying party may be the same entity or they may all three be separate entities. It is undesirable for verifiers to learn shared secrets unless they are a part of the same entity as the CSP that registered the tokens. Where the verifier and the relying party are separate entities, the verifier must convey the result of the authentication protocol to the relying party. The object created by the verifier to convey this result is called an assertion.[10]

Risk assessment

When developing electronic systems, there are some industry standards requiring United States agencies to ensure the transactions provide an appropriate level of assurance. Generally, servers adopt the US' Office of Management and Budget's (OMB's) E-Authentication Guidance for Federal Agencies (M-04-04) as a guideline, which is published to help federal agencies provide secure electronic services that protect individual privacy. It asks agencies to check whether their transactions require E-authentication, and determine a proper level of assurance.[11]

It established four levels of assurance:[12]

Assurance Level 1: Little or no confidence in the asserted identity's validity.
Assurance Level 2: Some confidence in the asserted identity's validity.
Assurance Level 3: High confidence in the asserted identity's validity.
Assurance Level 4: Very high confidence in the asserted identity's validity.

Determining assurance levels

The OMB proposes a five-step process to determine the appropriate assurance level for their applications:

The required level of authentication assurance are assessed through the factors below:

Determining technical requirements

National Institute of Standards and Technology (NIST) guidance defines technical requirements for each of the four levels of assurance in the following areas:[13]

Role

Triggered by the growth of new cloud solutions and online transactions, person-to-machine and machine-to-machine identities play a significant role in identifying individuals and accessing information. According to the Office of Management and Budget in the U.S, more than $70 million was spent on identity management solutions in both 2013 and 2014.[14]

Governments use E-authentication systems to offer services and reduce time people traveling to a government office. Services ranging from applying for visas to renewing driver's licenses can all be achieved in a more efficient and flexible way. Infrastructure to support e-authentication is regarded as an important component in successful e-government.[15] Poor coordination and poor technical design might be major barriers to electronic authentication.[16]

In several countries there has been established nationwide common e-authentication schemes to ease the reuse of digital identities in different electronic services.[17] Other policy initiatives have included the creation of frameworks for electronic authentication, in order to establish common levels of trust and possibly interoperability between different authentication schemes.[18]

In the United States

E-authentication is a centerpiece of the United States government's effort to expand electronic government, or e-government, as a way of making government more effective and efficient and easier to access. The e-authentication service enables users to access government services online using log-in IDs (identity credentials) from other web sites that both the user and the government trust.

E-authentication is a government-wide partnership that is supported by the agencies that comprise the Federal CIO Council. The United States General Services Administration (GSA) is the lead agency partner. E-authentication works through an association with a trusted credential issuer, making it necessary for the user to log in to the issuer's site to obtain the authentication credentials. Those credentials or e-authentication ID are then transferred the supporting government web site causing authentication.The system was created in response a December 16, 2003 memorandum was issued through the Office of Management and Budget. Memorandum M04-04 Whitehouse.[19] That memorandum updates the guidance issued in the Paperwork Elimination Act of 1998, 44 U.S.C. § 3504 and implements section 203 of the E-Government Act, 44 U.S.C. ch. 36,

In Russia

E-authentication is a centerpiece of the Russia government's effort to expand e-government, as a way of making government more effective and efficient and easier for the Russian people to access. The e-authentication service[20] enables users to access government services online using log-in IDs (identity credentials) they already have from web sites that they and the government trust.

Other applications

Apart from government services, e-authentication is also widely used in other technology and industries. These new applications combine the features of authorizing identities in traditional database and new technology to provide a more secure and diverse use of E-authentication. Some examples are described below.

Mobile authentication

Mobile authentication is the verification of a user's identity through the use a mobile device. It can be treated as an independent field or it can also be applied with other multifactor authentication schemes in the e-authentication field.[21]

For mobile authentication, there are five levels of application sensitivity from Level 0 to Level 4. Level 0 is for public use over a mobile device and requires no identity authentications, while level 4 has the most multi-procedures to identify users.[22] For either level, mobile authentication is relatively easy to process. Firstly, users send a one-time password (OTP) through offline channels. Then, a server identifies the information and makes adjustment in the database. Since only the user has the access to a PIN code and can send information through their mobile devices, there is a low risk of attacks.[23]

E-commerce authentication

In the early 1980s, Electronic Data Interchange (EDI) systems was implemented, which was considered as an early representative of E-commerce. But ensuring its security is not a significant issue since the systems are all constructed around closed networks. However, more recently, business-to-consumer transactions have transformed. Remote transacting parties have forced the implementation of E-commerce authentication systems.[24]

Generally speaking, the approaches adopted in E-commerce authentication are basically the same as E-authentication. The difference is E-commerce authentication is a more narrow field that focuses on the transactions between customers and suppliers. A simple example of E-commerce authentication includes a client communicating with a merchant server via the Internet. The merchant server usually utilizes a web server to accept client requests, a database management system to manage data and a payment gateway to provide online payment services.[25]

References

  1. the Office of the Government Chief Information Officer. "What is e-Authentication?". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Retrieved 1 November 2015.
  2. McMahon, Mary. "What is E-Authentication?". wiseGEEK. Retrieved 2 November 2015.
  3. Burr, William; Dodson, Donna; Newton, Elaine. "Electronic Authentication Guideline" (PDF). National Institute of Standards and Technology. Retrieved 3 November 2015.
  4. Schneier, Bruce. "The Failure of Two-Factor Authentication". Schneier on Secuirity. Retrieved 2 November 2015.
  5. Office of the Government Chief Information Officer. "Passwords and PINs based Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on May 31, 2015. Retrieved 2 November 2015.
  6. Office of the Government Chief Information Officer. "Public-Key Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on May 31, 2015. Retrieved 3 November 2015.
  7. Office of the Government Chief Information Officer. "Symmetric-key Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on July 9, 2015. Retrieved 3 November 2015.
  8. Office of the Government Chief Information Officer. "SMS based Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on August 27, 2015. Retrieved 3 November 2015.
  9. Office of the Government Chief Information Officer. "Biometric Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on January 8, 2015. Retrieved 3 November 2015.
  10. Burr, William; Dodson, Donna; Polk, W. "INFORMATION SECURITY" (PDF). National Institute of Standards and Technology. Retrieved 3 November 2015.
  11. "E-Authentication Risk Assessment for Electronic Prescriptions for Controlled Substances" (PDF). Retrieved 3 November 2015.
  12. Radack, Shirley. "ELECTRONIC AUTHENTICATION: GUIDANCE FOR SELECTING SECURE TECHNIQUES". Archived from the original on September 15, 2015. Retrieved 3 November 2015.
  13. Radack, Shirley. "ELECTRONIC AUTHENTICATION: GUIDANCE FOR SELECTING SECURE TECHNIQUES". National Institute of Standards and Technology. Archived from the original on September 15, 2015. Retrieved 3 November 2015.
  14. McCarthy, Shawn. "E-authentication: What IT managers will be focusing on over the next 18 months". GCN. Retrieved 2 November 2015.
  15. "Whole of Government Information and Communications Technology".
  16. Breaking Barriers to eGovernment (Draft Deliverable 1b), eGovernment unit, European Commission, August 2006. See table 1
  17. An overview of International Initiatives in the field of Electronic Authentication, Japan PKI Forum, June 2, 2005.
  18. Australia, Canada, US (M04-04).
  19. http://www.whitehouse.gov/omb/memoranda/fy04/m04-04.pdf
  20. "Постановление Правительства РФ от 28 ноября 2011 г. N 977 "О федеральной государственной информационной системе "Единая система идентификации и аутентификации в инфраструктуре, обеспечивающей информационно-технологическое взаимодействие информационных систем, используемых для предоставления государственных и муниципальных услуг в электронной форме"".
  21. Margaret, Rouse. "mobile authentication definition". SearchSecurity.com. Retrieved 3 November 2015.
  22. Government of India Department of Electronics and Information Technology Ministry of Communications and Information Technology. "e-Pramaan: Framework for e-Authentication" (PDF). Retrieved 3 November 2015.
  23. Tolentino, Jamie (16 March 2015). "How to Increase App Security Through Mobile Phone Authentication". TNW news. Retrieved 3 November 2015.
  24. Ford, Matthew (23 Feb 2005). "Identity Authentication and 'E-Commerce'". Warwick, Journal of Information Law &Technology. Retrieved 3 November 2015.
  25. Sawma, Victor. "A New Methodology for Deriving Effective Countermeasures Design Models". School of Information Technology and Engineering, University of Ottawa. Retrieved 3 November 2015.

External links

This article is issued from Wikipedia - version of the 9/9/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.