qgaf identity and registration concepts€¦  · web viewdriver license. tax file number. email...

28
Queensland Government Authentication Framework July 2005 Version 0.10 Queensland Government Authentication Framework Identity and Registration Concepts Office of Government ICT Classification: PUBLIC

Upload: others

Post on 17-Mar-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework July 2005 Version 0.10

Queensland Government Authentication Framework

Identity and Registration Concepts

Version 1.0.1 EndorsedOctober 2006

Security Classification: PUBLIC

Office of Government ICT

Office of Government ICT Classification: PUBLIC

Page 2: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

Document Details

Document Name Queensland Government Authentication Framework – Identity and Registration Concepts

Version Number ENDORSED v1.0.1

Publication Date October 2006

Security Classification PUBLIC. Date of security classification review: January 2009

Authority Endorsed by the Strategic Information and ICT Board, September 2006

Author Office of Government ICTJeff Tendero, Vanessa Freke, Allan Klason

Contact Details Jeff Tendero ([email protected])

Other contacts provided athttp://governmentict.govnet.qld.gov.au/00_utilities/contactus.htm

Documentation Status Working Draft Consultation Release

Final Version

Version History

Version Number Date Reason/Comments0.0.1 7/02/2005 Initial Draft0.1.0 22/09/2005 Released for Consultation0.1.1 13/06/2006 Updated following consultation feedback1.0.0 30/06/2006 Updated following Board endorsement. 1.0.1 October 2006 Update after PUBLIC classification approval

Copyright

Copyright © The State of Queensland (Department of Public Works) 2004, 2005, 2006.

Copyright protects this material. Except as permitted by the Copyright Act, reproduction by any means (photocopying, electronic, mechanical, recording or otherwise), making available online, electronic transmission or other publication of this material is prohibited without the prior written permission of the Department of Public Works. Inquiries should be addressed to the Office of Government ICT, Department of Public Works, GPO Box 2457, Brisbane Q 4001, Australia.

Acknowledgements

This framework was developed by the Office of Government ICT, Department of Public Works, Queensland Government. It is based on the Australian Government Authentication Framework, developed by the Australian Government Information Management Office. It was developed in consultation with the Distributed Systems Technology Centre (DSTC) of the University of Queensland, the Information Security Research Centre (ISRC) of the Queensland University of Technology, and the Department of Justice and Attorney-General’s Privacy Manager. The Queensland Government would like to acknowledge the important contribution made by these organisations and individuals. In addition, feedback and additional material was received from a number of other staff from various Queensland Government agencies, and in particular the stakeholder’s reference group, which was greatly appreciated.

Legal

The Queensland Government owns or has a licence to use the material published in this framework. The Queensland Government grants permission for the material comprising the Queensland Government Authentication Framework or its supporting materials, to be copied, downloaded, printed or transmitted electronically.

Office of Government ICT Classification: PUBLIC Page i

Page 3: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

If any of the material that forms part of the Queensland Government Authentication Framework or its supporting materials is provided to a contractor or consultant employed by a department or agency of the Queensland Government, the employment conditions of the contractor or consultant must be such that the contractor or consultant will not be entitled to use the framework for any purposes other than the performance of consultancy services under that agreement. Clauses 9 and 11 of the standard consultancy contract used by Queensland Purchasing1 must be applied to all contractors or consultants so employed.

Models and frameworks used in the development of this framework and its associated parts may have been modified during the development effort to suit the needs of the Queensland Government. No guarantees can be made that those models and frameworks continue to serve their original intent or that they can be interpreted in the same way as the original. Any issues connected with the operation or interpretation of the models or frameworks should be referred to the Queensland Government in the first instance.

1 available at http://www.qgm.qld.gov.au/contracts/Stand_Cond_Contract_Consultancy.doc Office of Government ICT Classification: PUBLIC Page ii

Page 4: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

TABLE OF CONTENTS

1 Introduction..............................................................................................................11.1 Strategic Context.............................................................................................1

2 Identity Concepts.....................................................................................................22.1 Entities.............................................................................................................22.2 Attributes.........................................................................................................22.3 Identities..........................................................................................................32.4 Evidence of Identity.........................................................................................32.5 Relationships...................................................................................................4

3 Registration and Credentials Issuance....................................................................53.1 Authentication Credentials..............................................................................53.2 Identity Registration Assurance Levels...........................................................53.3 Identity registration process............................................................................63.4 Enrolment........................................................................................................7

4 Identity Management Processes..............................................................................84.1 Identity Deactivation........................................................................................84.2 Identity Reactivation........................................................................................94.3 Identity Expiry..................................................................................................9

5 Identity Management Models.................................................................................105.1 Identity Domains............................................................................................10

5.1.1 Isolated Identity Domains....................................................................105.1.2 Federated Identity Domains................................................................115.1.3 Centralised Identity Domains..............................................................13

5.2 Personal Identity Management......................................................................15

Appendix A: References..............................................................................................17

Glossary

For consistency and completeness the glossary for this document is contained in the Queensland Government’s Authentication Framework (QGAF) document.

Office of Government ICT Classification: PUBLIC Page iii

Page 5: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

1 INTRODUCTIONThe purpose of the Queensland Government Authentication Framework (QGAF) is to guide agencies in the determination of authentication requirements for business services. This document is one of a number of documents which support the QGAF and is to be read in conjunction with the framework and is not designed to be used for any other purpose.

The purpose of this document is to provide guidance on: What constitutes an identity? The processes involved in verifying, registering and deactivating an identity. Implementing identity registration procedures that match the QGAF Identity

Registration Assurance Levels.

This document is intended to address identity registration across all delivery mechanisms, including both on-line services and physical ‘over-the-counter’ services.

1.1 Strategic ContextThis document is one of a series of documents that provide supporting information to the QGAF. It is part of the Queensland Government’s Information Security Strategy.

The Queensland Government Information Security Strategy is an initiative to improve Information Security both within an agency and in collaboration across government, whilst optimising resources used in achieving compliance. It is intended to create a ‘standardised capability’ information security baseline across Queensland Government and a set of frameworks which will help ensure effective integration and interoperability of services both within the Queensland Government and with major partners including local and federal governments. It should be noted that the strategy is intended to apply to all information assets, both physically and electronically.

Office of Government ICT Classification: PUBLIC Page 1

Page 6: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

2 IDENTITY CONCEPTSThis section provides definitions and explanations for terms related to identity management. This has been developed in close relationship with the Australian Government Authentication Framework (AGAF) and the Financial Transaction Reporting Act (FTRA).

2.1 EntitiesAn entity is a real world person or organisation, including corporations, trusts, superannuation funds and incorporated associations. When an entity registers with a service provider (see below) they become a client of the service provider. To make this document more readable, the term “client” will be used interchangeably with “entity”.

2.2 AttributesAn attribute is a characteristic or property of an entity, or data that can be associated with an entity, e.g. name, date of birth, place of birth, home address, client number. Attributes do not have to be unique; indeed it is common for different identities to share attributes, even for such important attributes as name or date of birth.

The available attributes may differ depending on the type of real world entity being identified. For example, a date of birth applies to people, but not to organizations; an Australian Business Number (ABN) applies to a company, but not to a person. Table 1 summarises some typical elements of personal and organisational identity.

Personal Identity Organisational IdentityName

Address

Driver license

Tax file number

Email address

Telephone number

User account names

Medicare card

Birth certificate

Face characteristics

Fingerprints

Retina structure

DNA

Voice characteristics

Financial activity

Profession

Name

Address

ABN

Web address

Telephone number

Company logo

Location

Buildings and offices

Business activity

Financial activity

Organisation members

Organisation history

Table 1: Elements of personal and organisational identity

Office of Government ICT Classification: PUBLIC Page 2

Page 7: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

Attributes also have varying characteristics, for example: transient or permanent, self-selected or issued by an authority, suitable for human interpretation or only by computers.

A unique attribute is an attribute that has a one-to-one relationship with the identities in a domain. As mentioned previously, ordinary attributes are not necessarily unique attributes: for example, a date of birth does not uniquely identify an individual person, because two or more people can have the same birth date. A unique attribute is generally a combination of attributes that are unique and can be used to establish an identity (name + date of birth + address for example is generally unique).

2.3 IdentitiesAn identity is a unique entity within a particular domain, or a particular presentation of an entity. An identity may correspond to a role played by the entity, and an entity may have multiple identities, though not usually in the same domain.

In the context of this authentication framework, identities are created during a process of registration.

A single identity should not be associated with more than one entity, as doing so means the service provider cannot know which entity it is dealing with. Shared identity may exist, for example a family identity that corresponds to several people in a family unit. However, as far as the service is concerned, it is dealing with one real world entity (the family) and not with multiple individuals.

It is possible for an entity to have more than one identity in the same domain, either by design or by “accident” (if an entity registers twice and this is not discovered by the service provider).

Sometimes a service provider may want to provide multiple identities for a single entity. For example, an entity may have two identities in an education system because they are both a student and a teacher. By authenticating as a teacher, access is granted to appropriate systems and information, which would not be available when authenticating as a student. Likewise, the student identity may have access to subject material not available to the teacher identity. The business rules of the service provider for registering identities will determine whether multiple identities for a single entity are permitted or discouraged. Of course, as mentioned previously, even if discouraged, multiple identities for the same entity may still occur in the system, (e.g. in error or because of fraud).

A person may have many identities to enable authentication in many different domains. For example, a person may have one identity (client number/ID) with Queensland Transport for car registrations, and a different identity (client number/ID) with the State Library of Queensland for borrowing books, and yet another with their employer.

2.4 Evidence of IdentityEvidence of Identity (EOI) is the proof that is used in establishing an identity, and is provided to the registration authority during the registration process.

The full details of the level of evidence and types of acceptable documentary evidence required is provided in the main QGAF document.

Office of Government ICT Classification: PUBLIC Page 3

Page 8: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

2.5 RelationshipsThe relationship between an entity, attributes, identity and the service provider are shown in Figure 1. A client of a service provider may have multiple identities, and identities may have multiple attributes. For example, if the service was a free email service, a client may sign up for several accounts (i.e. identities). Those accounts may be identified by a user name, or some other combination of attributes (email address and shared information).

Entity Attributes ServiceProviderIdentities

Figure 1: Relationships between entities, attributes, identities and service providers

Office of Government ICT Classification: PUBLIC Page 4

Page 9: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

3 REGISTRATION AND CREDENTIALS ISSUANCERegistration is simply a process that results in the creation of a record of registration, which is usually allocated an identifier that is unique within the domain of the issuer, thus creating an identity for that entity within that domain. The registration process may include identification, wherein the validity of claimed attributes and evidence of identity is assessed.

Registration also usually involves the issuing of an authentication credential to the applicant.2 The only time no authentication credential would be issued is when there is no subsequent need for the client being registered to authenticate to a service. This is commonly the case where a client registers for a mailing list or similar information delivery style service.

3.1 Authentication CredentialsCredentials are supplied by an Authentication Credentials Issuer to the client after successful registration of the client’s identity. An authentication credential is an object that binds an identity to a set of attributes contained in a specific record of registration. It may be physical object (e.g. a driver’s licence, ID Card) or a logical object (e.g. a digital certificate, password).

A credential may be as simple as the user’s knowledge as in shared information or passwords (a logical object). A credential can also be a “software” device, such as a digital certificate, or a physical object, such as a one-time-password generating device, a magnetic-stripe card, a smart card containing a digital certificate, or a code book. Physical device credentials are also commonly called tokens (though this most correctly refers to the information stored in the device).

Credentials provide a level of confidence that the client returning to the service is in fact the same client that was previously registered. The stronger a credential, the higher the level of confidence a service provider can have that the client returning to the service is in fact the same client that was previously registered.

Presentation of the credential by the client negates the requirement for the client to be re-registered (and hence present proof of identification) for every transaction as the authentication credential is proof the client requesting a transaction is already registered.

A credential can take many forms and is dependant on the service and transaction being provided. For guidance in implementing authentication credentials refer to the Queensland Government Authentication Framework and in particular the supporting document Authentication Concepts.

3.2 Identity Registration Assurance LevelsThe QGAF describes various levels of Authentication Assurance that must be maintained in order to provide adequate security and confidence in client transactions and information. To achieve these assurance levels there is a requirement to implement various Identity

2 Considerably more detail on authentication credentials, the different forms that they make take, their use, strengths, and weaknesses are contained in the companion document Queensland Government Authentication Concepts. Office of Government ICT Classification: PUBLIC Page 5

Page 10: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

Registration Assurance Levels (IRAL). Further detail concerning Identity Registration Assurance Levels can be found in the QGAF, and they are mentioned here only because they are referred to in other places in this document.

3.3 Identity registration processRegistration Process

Identity Registration Phase

An entity establishes an identity with aregistration authority.

Result: Identity

Authentication Credentials Phase

On establishment of an identity theAuthentication Credentials Issuer provides the

client with credentials for return visits to theservice.

Result: Credentials / Tokens issued

Figure 2: Identity Registration Process

The Registration Authority and the Authentication Credentials Issuer may or may not be the same person or organisation (see QGAF section 5.1.1 for more on third party registration authorities). For example, when becoming a client of a bank, the registration authority is usually the local branch, which performs the identity verification, and the authentication credentials issuer which sends the client the plastic access card and associated pin, is usually some central group, which may or may not be a department of the bank. In some cases, the registration authority may also not be a part of the bank (perhaps the local post office has been established as a third-party registration authority for the bank and is able to complete this part of the process).

Depending on the identity registration assurance level required (see QGAF), the registration process may need to establish a link between an identity and a real world entity, and thus the entity must have its attributes verified in order to provide a certain amount of confidence in the identity.

Some levels of identity registration do not require this link to a real world entity, and hence do not require verification of attributes. In these circumstances it is also possible for a client to self-register, that is to act as their own registration authority and create their own identity (eg a user-name) and then act as their own authentication credentials issuer and issue their own credentials (eg a password).

In the identity registration process, the following steps occur: The applicant presents some Evidence Of Identity (EOI) to the Registration Authority. The Registration Authority verifies the identity of the applicant (by examining the EOI

and possibly evidence from other sources). If satisfied, it creates an identity by creating a record of registration and instructs the

Credentials Issuer. The Credentials Issuer issues the required credentials to the applicant.

Office of Government ICT Classification: PUBLIC Page 6

Page 11: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

RegistrationAuthority

AuthenticationCredentials

Issuer

RA verifies an entitiesEOI as required by the

the IRAL

Ver

ified

iden

tity

Authenticationcredentials created and

provided to applicant

Applicant provides EOI to establishan identity in order to begin

transactions with a service providerApplicantEntity

Identity

IdentityIdentity provided to applicant

by RA or AuthenticationCredentials Issuer

Figure 3: Conceptual diagram of the identity registration process

3.4 EnrolmentOnce an identity has been created by a registration authority, this identity needs to be enrolled with a service provider to use a particular service. In many cases this enrolment is built into the registration process, but it is worth understanding that it is in fact a separate process from a logical point of view at least.

This approach allows separation of identities and services. For example, an identity created at the time of employment, may persist with the employee entity for many years, and used to provide access to many services over time.

In particular, it is worth noting that an identity may be un-enrolled from one service or service provider, without requiring the identity to be revoked by the registration authority.

Office of Government ICT Classification: PUBLIC Page 7

Page 12: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

4 IDENTITY MANAGEMENT PROCESSES4.1 Identity Deactivation

Identity Deactivation is simply a process that results in the deactivation of a previously created record of registration. This process may be run automatically due to an identity expiring (see section 4.3 below).

It is important that this process is a deactivation one, and not a deletion one. In other words, records of registration should never be deleted, as this will ensure that the identity created is never re-used, which could later give rise to confusion.

It is also important that unused or unwanted identities are actually deactivated and not just left dormant. In a deactivation process the previously issued authentication credentials are prevented from being used nefariously because the identity they are associated with is no longer active. Because it has only been deactivated, the identity can be reactivated and used again in the future.

Identity Deactivation Process

Identity Deactivation Phase

The Client notifies the service provider that they nolonger wish to use the service. The service

provider deactivates the identity but does notremove it from the system.

Result: Identity Deactivated

Credentials Revocation Phase

Once the credentials issuer is notified that the clientidentity is no longer active the credentials arerecovered or voided. The credential are no longervalid and will not support further transactions.

Result: Credentials Deactivated / Revoked

Figure 4: Identity Deactivation Process

In this process, the following steps occur: The client notifies the Registration Authority that they no longer need the issued

identity (usually because the no longer require the associated services). The Registration Authority deactivates the identity but does not delete it. The Registration Authority notifies the Credentials Issuer the identity is deactivated. The Credentials Issuer deactivates the credentials and may go about having the

credential returned to the service provider. The Registration Authority and the Credentials Issuer advise the service provider(s)

that the identity and credentials have been revoked.

Office of Government ICT Classification: PUBLIC Page 8

Page 13: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

RegistrationAuthority

AuthenticationCredentials

Issuer

RA deactivatesthe identity.

Credentialsrevoked

RA requests credentials issuerto revoke the associated

credentials.

A client requests no furtherneed for the issued identity.

ClientEntity

Identity

ServiceProvider

RA advises service provideridentity is revoked.

Credentials Issueradvises service

provider credentialsare revoked.

Figure 5: Conceptual diagram of the identity deactivation process

For example, consider the closing of all of a client’s bank accounts with a given bank. The client notifies the bank that they wish to close their accounts. The bank closes the accounts and revokes all credentials allowing the client access. The client’s details are archived for future reference but are not deleted, in case the client late wishes to open another account with the bank. The bank in this case operates as both the Registration Authority and the Credentials Issuer.

4.2 Identity ReactivationAnother reason for ensuring that identities are not deleted but only deactivated is to support later re-activation. It is possible that the client may later want to conduct business with the service provider again, and the identity may be re-activated, and new credentials issued. Using the bank example, this could enable a client with previously closed accounts to be reactivated, and have either the closed accounts re-opened and used again, or new accounts linked to the identity created. This will enable a better picture of the ongoing relationship and history of the client with the bank then would be possible if a new identity was used instead.

The reactivation process is a form of registration process, as it will require some evidence of identity to be produced. In many cases the most appropriate approach will be to follow the full re-registration process and require the full provision of evidence of identity. It is also common to design a re-activation process that requires less evidence of identity than the initial registration process.

A practical non-authentication related analogue of this process is the example of a membership or licence expiring. Often the previously issued credential (a membership card or licence) can be used as evidence of identity to gain a new credential with a new expiry date.

4.3 Identity ExpiryThe expiry of identity records created during a registration process also requires careful consideration. This is covered in more detail in the main Queensland Government Authentication Framework document.

Office of Government ICT Classification: PUBLIC Page 9

Page 14: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

5 IDENTITY MANAGEMENT MODELS5.1 Identity Domains

The Identity Domain structure determines how identities are managed. It determines how identities are issued, who issues them, and who manages them. Services do not exist in isolation, so when choosing an identity domain its impact on clients and other services needs to be considered.

Three different types of Identity Domains are covered in this section: Isolated Identity Domains; Federated Identity Domains; and Centralised Identity Domains.

5.1.1 Isolated Identity Domains

In an Isolated Identity Domain, each client is allocated a separate unique identity for each service. The client will have a different set of authentication credentials (e.g. passwords, smart cards) associated with each identity, and hence with each service. This is illustrated in Figure 6.

This structure is common, because it is easy to implement and deploy from a service providers point of view. Agencies do not have to liaise with other agencies to implement their authentication solution. The identity provider controls the identity name space. However, there are long term costs associated with this type of Identity Domain: both to the agency and to the client.

Legend:

Person

Identity

Credential

Access Request

Service

Service ProviderIdentity domain

Serviceand

credentialProvider 1

Serviceand

credentialProvider 2

Serviceand

credentialProvider 3

1 2 3

2

2

1

1

3

3

Figure 6: Isolated identity domains

Whilst this approach is easy for the service provider, the client bears the burden of managing the multiple credentials. This can be a significant burden, and can incur hidden costs. For example, a client that has to remember many passwords for different services might be tempted to reuse the same password for the different services (a practice that increases security risk) or occasionally forgets their password (resulting in additional costs to reallocate them a new password) and write them down.

Office of Government ICT Classification: PUBLIC Page 10

Page 15: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

Advantages: Easy to deploy and manage. Agency retains complete control.

Disadvantages: Client bears the burden of managing multiple credentials. Lost productivity due to time spent by client authenticating to the various services. Increased support costs for customer service. No reuse, leading to duplication of costs when multiple services are offered.

5.1.2 Federated Identity Domains

In a Federated Identity Domain, agreements are established between service providers so that credentials from different identity domains are recognised by a single service. These agreements include policy and technology standards.

A mapping is established between the different credentials owned by the same client, and therefore their associated identities are also mapped. When the client is authenticated to one service using one of their credentials, they are considered to have been identified and authenticated with all the other service providers as well. This happens by passing assertions between the service providers. The federation of isolated identity domains gives the client an illusion that there is a single identity domain.

The user can still hold separate credentials for each service provider. However, they do not necessarily need to know or possess them all. A single identity and credential is sufficient for them to access all the services in the federated domain. However, a potential problem is that the user will still have to manage the multiple identities and credentials, even if the user is not actively using all of them. Therefore, identity federation makes the most sense when the user only needs to manage one set of identities and credentials.

A federated identity domain is illustrated in Figure 7.

Federated Identity Domain

Service &credentialprovider 1

Legend:

Service &credentialprovider 2

Service &credentialprovider 3

Mapping

Person

Identity

Credential

Access Request

Service

Service ProviderIdentity domain

Access byassertion

FederatedIdentity domain

1

1

1 2 3

Figure 7: Federated identity domain

Advantages: Can reduce the burden of multiple identities for the client. Reuse of authentication mechanisms across multiple services.

Disadvantages: Office of Government ICT Classification: PUBLIC Page 11

Page 16: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

Technologies used by the different services need to be compatible. A high degree of trust between services is required. Complex protocols are needed to implement identity mappings.

5.1.2.1 Password Synchronisation

A form of Federated Identity Domain, where a password synchronisation service, enabled by agreements between service providers on policy and technology standards, is used to set all passwords for all services to the same password. The client can change passwords through the synchronisation service, which will update all other services. The password synchronisation service is required to maintain mappings between the identities of the service providers.

If agreement is also reached on identity standards, each service provider could implement the same identity for each client (i.e. they would all use the same user-ID), which enables a form of single-sign-on, at least from the user’s perspective.

Federated Identity Domain Legend:

Person

Identity

Credential

Access Request

Service

Service ProviderIdentity domain

ServiceProvider 1

ServiceProvider 2

ServiceProvider 3

1 2 3

4

2

4

1

4

4

Password Synchronisation Service

Synchronisation

4

3

FederatedIdentity domain

44

44321

Mapping

Figure 8: Password Synchronisation

Advantages: Can reduce the burden of multiple identities for the client by eliminating the need to

remember multiple passwords.

Disadvantages: Requires the additional password synchronisation service May not prevent the client from needing to remember multiple identities Is only applicable to services which are accessed using a password based

authentication mechanism Requires all services to support the same password standards and rules

Office of Government ICT Classification: PUBLIC Page 12

Page 17: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

5.1.3 Centralised Identity Domains

In a Centralised Identity Domain, there is a single identity and credential provider that is used by all services. Centralised identity domains can be implemented in a number of different forms: Common Identity Domain, Meta- identity Domain, and Single Sign-on.

In all of these forms, the user perceives a service which provides single sign-on, even if it is not implemented as a true single sign-on, as they have only a single identity and related credentials to manage.

5.1.3.1 Common identity Domain

In a Common identity Domain, a single authority is responsible for registering clients. The clients then use their single identity and associated credentials with each service. The services all recognise the identities and credentials issued by the single authority.

The main difficulties of this approach are to define a common unique identity name space, and to enable all the services to recognise those identity and credentials. This is especially difficult if the services are legacy applications or do not integrate well with the credential provider.

This architecture is illustrated in Figure 9.Legend:

Person

Identity

Credential

Access Request

Service

CentralisedIdentity domain

Central Registration Authority (Identity and Credentials Provider - 4)

4

44

4

ServiceProvider 1

4

ServiceProvider 2

4

ServiceProvider 3

4

4

4

Figure 9: Common identity domain

5.1.3.2 Meta-identity Domain

With a meta-identity domain, each service provider can issue their own identity, but a common meta-identity and credential is used to access all the services. A meta-identity service maps the common client meta-identity into the appropriate identity and credential for the requested service. This approach avoids the problem that a Common identity Domain had with requiring a single common identity name space which is usable by all service providers / service. Each service is allowed to use its own identity name space.This is illustrated in Figure 10.

Office of Government ICT Classification: PUBLIC Page 13

Page 18: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

Centralised Identity DomainLegend:

Person

Identity

Credential

Access Request

Service

Service ProviderIdentity domain

ServiceProvider 1

ServiceProvider 2

ServiceProvider 3

1 2 3

2

2

1

1

4

4

Meta-identity Service

Mapping

4321

3

3

CentralisedIdentity domain

Figure 10: Meta-identity domain

5.1.3.3 Single Sign-On (SSO)

In a true Single Sign-On environment, clients who are authenticated to the credentials verifier (typically also the identity and credential provider), are automatically considered authenticated by all service providers within the domain. This happens by running cryptographic protocols or passing assertions between the involved parties. This is similar to the Federated identity Domain, except that no additional identity mapping is required because the same identity is used everywhere.

This is illustrated in Figure 11Legend:

Person

Identity

Credential

Access Request

Service

Centralised SSOIdentity domain

4

4

ServiceProvider 1

4

ServiceProvider 2

4

ServiceProvider 3

4

Access byassertion

Single Sign-On Service - Central Credentials Verifier(usually also provider of Identity & Credentials - 4)

Figure 11: Single-Sign-On identity domain

Office of Government ICT Classification: PUBLIC Page 14

Page 19: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

5.1.3.4 Advantages and disadvantages of Centralised Identity Domains:

Advantages of Centralised Identity Domains: Removes burden of managing multiple identities and credentials from the client. Centralised control and management.

Disadvantages of Centralised Identity Domains: All services must conform to the same identity name space and authentication

mechanisms. Risk increased due to single point of failure.

5.2 Personal Identity ManagementAn authentication solution must take into consideration the way that clients look after identity and credentials. In the simplest case, the client records identity on a suitable medium such as a paper notebook, and memorises the corresponding password credential. However, this becomes problematic with the increasing number of identities and credentials a user needs to manage, and with organisational requirements that users change passwords frequently.

The problem of managing multiple identity and credentials can be alleviated by storing them in a tamper resistant device which could be a smart card or some other portable personal device. Because its main purpose would be authentication, the device can be called a Personal Authentication Device (PAD). This is illustrated in Figure 12.

Service & credential provider 1

Legend: Service & credential provider 2

Service & credential provider 3

Personal authentication device (PAD)

PIN

Person

Identity

Credential

Access

Identity domain

3

3

2

2

1

1

Figure 12: Personal identity management

Because the PAD holds the client’s various identities and credentials, and because it is a personal device, this architecture is called Personal Identity Management (PIM). It can be combined with any identity model described above. Figure 12 is an illustration of PIM combined with Isolated identity Domains.

There are many possible implementations of a PAD. It could be a custom device such as a smart card, or it could be integrated into another device such as a PDA or mobile phone. The PAD can be controlled or owned by the client, service provider, or an identity and credentials provider.

Office of Government ICT Classification: PUBLIC Page 15

Page 20: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

The PAD is usually protected by its own security mechanism. For example, the user needs to enter a PIN before the identity and credentials on the PAD can be used.

Advantages: User only needs to remember one credential (e.g. the PAD’s PIN). Services can have their own identity and credentials. Complexity of federated identity domains can be avoided.

Disadvantages: Providing and managing PADs. A single type of PAD must satisfy all services, because a proliferation of PADs will

defeat the simplification of a client’s identity management. Access to the PAD provides access to the credentials for all services.

Office of Government ICT Classification: PUBLIC Page 16

Page 21: QGAF Identity and Registration Concepts€¦  · Web viewDriver license. Tax file number. Email address. Telephone number. User account names. ... user’s knowledge as in shared

Queensland Government Authentication Framework – Identity and Registration Concepts V1.0.1 October2006

APPENDIX A: REFERENCES[ACSI33] Australian Government Information Technology Security Manual,

Defense Signals Directorate, Australian Government, June 2004.Available at: http://www.dsd.gov.au/_lib/pdf_doc/acsi33/acsi33_u.pdf

[AGAF 2004] Australian Government Electronic Authentication Framework: An Overview for Australian Businesses, AGIMO, June 2004.

[CPSM2000] Commonwealth Protective Security Manual 2000, Australian Government, Attorney General’s Department, 2000.(Restricted distribution, available by request)

[FIPS 140-2] Federal Information Processing Standards: Security Requirements for Cryptographic Modules (FIPS PUB 140-2), National Institute of Standards and Technology (NIST), US Government, May 2001.Available at: http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf

[NIST SP800-63] Draft Recommendation for Electronic Authentication Guideline. NIST Special Publication 800-63, version 1.0, January 2004.

Available at: http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63v6_3_3.pdf

[NOIE 2003] Australian Business Number Digital Signature Certificate (ABN-DSC), Version 3.6, NOIE, September 2003

[UK e-Envoy 2002] Registration and Authentication, e-Government Strategy Framework Policy and Guidelines, v.3.0, UK Office of the e-Envoy, September 2002.

[UK2002] Minimum Requirements for the Verification of the Identity of Individuals and Organisations in force, version 2.0, January 2003.Available at: http://www.e-envoy.gov.uk

[US M-04-04] E-Authentication Guidance for Federal Agencies. Memorandum to the heads of all departments and agencies, US Office of Management and Budget, 16 December 2003.

- End of QGAF – Identity and Registration Concepts -

Office of Government ICT Classification: PUBLIC Page 17