Electronic authentication

From Wikipedia, the free encyclopedia
(Redirected from EAuthentication)

Electronic authentication is the process of establishing confidence in user identities electronically presented to an information system.[1] Digital authentication, or e-authentication, may be used synonymously when referring to the authentication process that confirms or certifies a person's identity and works. When used in conjunction with an electronic signature, it can provide evidence of whether data received has been tampered with after being signed by its original sender. Electronic authentication can reduce the risk of fraud and identity theft by verifying that a person is who they say they are when performing transactions online.[2]

Various e-authentication methods can be used to authenticate a user's identify ranging from a password to higher levels of security that utilize multifactor authentication (MFA).[3] Depending on the level of security used, the user might need to prove his or her identity through the use of security tokens, challenge questions, or being in possession of a certificate from a third-party certificate authority that attests to their identity.[4]

Overview[edit]

Digital enrollment and authentication reference process by the American National Institute of Standards and Technology (NIST)

The American National Institute of Standards and Technology (NIST) has developed a generic electronic authentication model[5] that provides a basic framework on how the authentication process is accomplished regardless of jurisdiction or geographic region. According to this model, the enrollment process begins with an individual applying to a Credential Service Provider (CSP). The CSP will need to prove the applicant's identity before proceeding with the transaction.[6] Once the applicant's identity has been confirmed by the CSP, he or she receives the status of "subscriber", is given an authenticator, such as a token and a credential, which may be in the form of a username.

The CSP is responsible for managing the credential along with the subscriber's enrollment data for the life of the credential. The subscriber will be tasked with maintaining the authenticators. An example of this is when a user normally uses a specific computer to do their online banking. If he or she attempts to access their bank account from another computer, the authenticator will not be present. In order to gain access, the subscriber would need to verify their identity to the CSP, which might be in the form of answering a challenge question successfully before being given access.[4]

Use of electronic authorization in medical field[edit]

New invention on medicines, and novel development on medical technologies had been widely deployed and adopted in modern societies. In consequence, the average lifetime of human being is much longer than it was before. Therefore, to safely establish and manage personal health records for each individual during his/her lifetime within the electronic form has gradually become an interesting topic for individual citizens and social welfare departments; the reason is that a well-maintained health records document of an individual can help doctors and hospitals know important and necessary medical and body conditions of the targeted patient in time before conducting any therapy.

History[edit]

The need for authentication has been prevalent throughout history. In ancient times, people would identify each other through eye contact and physical appearance. The Sumerians in ancient Mesopotamia attested to the authenticity of their writings by using seals embellished with identifying symbols. As time moved on, the most common way to provide authentication would be the handwritten signature.[2]

Authentication factors[edit]

There are three generally accepted factors that are used to establish a digital identity for electronic authentication, including:

  • Knowledge factor, which is something that the user knows, such as a password, answers to challenge questions, ID numbers or a PIN.
  • Possession factor, which is something that the user has, such as mobile phone, PC or token
  • Biometric factor, which is something that the user is, such as his or her fingerprints, eye scan or voice pattern

Out of the three factors, the biometric factor is the most convenient and convincing to prove an individual's identity, but it is the most expensive to implement. Each factor has its weaknesses; hence, reliable and strong authentication depends on combining two or more factors. This is known as multi-factor authentication,[2] of which two-factor authentication and two-step verification are subtypes.

Multi-factor authentication can still be vulnerable to attacks, including man-in-the-middle attacks and Trojan attacks.[7]

Methods[edit]

Token[edit]

A sample of token

Tokens generically are something the claimant possesses and controls that may be used to authenticate the claimant's identity. In e-authentication, the claimant authenticates to a system or application over a network. Therefore, a token used for e-authentication is a secret and the token must be protected. The token may, for example, be a cryptographic key, that is protected by encrypting it under a password. An impostor must steal the encrypted key and learn the password to use the token.

Passwords and PIN-based authentication[edit]

Passwords and PINs are categorized as "something you know" method. A combination of numbers, symbols, and mixed cases are considered to be stronger than all-letter password. Also, the adoption of Transport Layer Security (TLS) or Secure Socket Layer (SSL) features during the information transmission process will as well create an encrypted channel for data exchange and to further protect information delivered. Currently, most security attacks target on password-based authentication systems.[8]

Public-key authentication[edit]

This type of authentication has two parts. One is a public key, the other is a private key. A public key is issued by a Certification Authority and is available to any user or server. A private key is known by the user only.[9]

Symmetric-key authentication[edit]

The user shares a unique key with an authentication server. When the user sends a randomly generated message (the challenge) encrypted by the secret key to the authentication server, if the message can be matched by the server using its shared secret key, the user is authenticated. When implemented together with the password authentication, this method also provides a possible solution for two-factor authentication systems.[10]

SMS-based authentication[edit]

Biometric authentication

The user receives password by reading the message in the cell phone, and types back the password to complete the authentication. Short Message Service (SMS) is very effective when cell phones are commonly adopted. SMS is also suitable against man-in-the-middle (MITM) attacks, since the use of SMS does not involve the Internet.[11]

Biometric authentication[edit]

Biometric authentication is the use of unique physical attributes and body measurements as the intermediate for better identification and access control. Physical characteristics that are often used for authentication include fingerprints, voice recognition, face recognition, and iris scans because all of these are unique to every individual. Traditionally, biometric authentication based on token-based identification systems, such as passport, and nowadays becomes one of the most secure identification systems to user protections. A new technological innovation which provides a wide variety of either behavioral or physical characteristics which are defining the proper concept of biometric authentication.[12]

Digital identity authentication[edit]

Digital identity authentication refers to the combined use of device, behavior, location and other data, including email address, account and credit card information, to authenticate online users in real time. For example, recent work have explored how to exploit browser fingerprinting as part of a multi-factor authentication scheme.[13]

Electronic credentials[edit]

Paper credentials are documents that attest to the identity or other attributes of an individual or entity called the subject of the credentials. Some common paper credentials include passports, birth certificates, driver's licenses, and employee identity cards. The credentials themselves are authenticated in a variety of ways: traditionally perhaps by a signature or a seal, special papers and inks, high quality engraving, and today by more complex mechanisms, such as holograms, that make the credentials recognizable and difficult to copy or forge. In some cases, simple possession of the credentials is sufficient to establish that the physical holder of the credentials is indeed the subject of the credentials. More commonly, the credentials contain biometric information such as the subject's description, a picture of the subject or the handwritten signature of the subject that can be used to authenticate that the holder of the credentials is indeed the subject of the credentials. When these paper credentials are presented in-person, authentication biometrics contained in those credentials can be checked to confirm that the physical holder of the credential is the subject.

Electronic identity credentials bind a name and perhaps other attributes to a token. There are a variety of electronic credential types in use today, and new types of credentials are constantly being created (eID, electronic voter ID card, biometric passports, bank cards, etc.) At a minimum, credentials include identifying information that permits recovery of the records of the registration associated with the credentials and a name that is associated with the subscriber.[citation needed]

Verifiers[edit]

In any authenticated on-line transaction, the verifier is the party that verifies that the claimant has possession and control of the token that verifies his or her identity. A claimant authenticates his or her identity to a verifier by the use of a token and an authentication protocol. This is called Proof of Possession (PoP). Many PoP protocols are designed so that a verifier, with no knowledge of the token before the authentication protocol run, learns nothing about the token from the run. The verifier and CSP may be the same entity, the verifier and relying party may be the same entity or they may all three be separate entities. It is undesirable for verifiers to learn shared secrets unless they are a part of the same entity as the CSP that registered the tokens. Where the verifier and the relying party are separate entities, the verifier must convey the result of the authentication protocol to the relying party. The object created by the verifier to convey this result is called an assertion.[14]

Authentication schemes[edit]

There are four types of authentication schemes: local authentication, centralized authentication, global centralized authentication, global authentication and web application (portal).

When using a local authentication scheme, the application retains the data that pertains to the user's credentials. This information is not usually shared with other applications. The onus is on the user to maintain and remember the types and number of credentials that are associated with the service in which they need to access. This is a high risk scheme because of the possibility that the storage area for passwords might become compromised.

Using the central authentication scheme allows for each user to use the same credentials to access various services. Each application is different and must be designed with interfaces and the ability to interact with a central system to successfully provide authentication for the user. This allows the user to access important information and be able to access private keys that will allow him or her to electronically sign documents.

Using a third party through a global centralized authentication scheme allows the user direct access to authentication services. This then allows the user to access the particular services they need.

The most secure scheme is the global centralized authentication and web application (portal). It is ideal for E-Government use because it allows a wide range of services. It uses a single authentication mechanism involving a minimum of two factors to allow access to required services and the ability to sign documents.[2]

Authentication and digital signing working together[edit]

Often, authentication and digital signing are applied in conjunction. In advanced electronic signatures, the signatory has authenticated and uniquely linked to a signature. In the case of a qualified electronic signature as defined in the eIDAS-regulation, the signer's identity is even certified by a qualified trust service provider. This linking of signature and authentication firstly supports the probative value of the signature – commonly referred to as non-repudiation of origin. The protection of the message on the network-level is called non-repudiation of emission. The authenticated sender and the message content are linked to each other. If a 3rd party tries to change the message content, the signature loses validity.[15]

Risk assessment[edit]

When developing electronic systems, there are some industry standards requiring United States agencies to ensure the transactions provide an appropriate level of assurance. Generally, servers adopt the US' Office of Management and Budget's (OMB's) E-Authentication Guidance for Federal Agencies (M-04-04) as a guideline, which is published to help federal agencies provide secure electronic services that protect individual privacy. It asks agencies to check whether their transactions require e-authentication, and determine a proper level of assurance.[16]

It established four levels of assurance:[17]

Assurance Level 1: Little or no confidence in the asserted identity's validity.
Assurance Level 2: Some confidence in the asserted identity's validity.
Assurance Level 3: High confidence in the asserted identity's validity.
Assurance Level 4: Very high confidence in the asserted identity's validity.

Determining assurance levels[edit]

The OMB proposes a five-step process to determine the appropriate assurance level for their applications:

  • Conduct a risk assessment, which measures possible negative impacts.
  • Compare with the five assurance levels and decide which one suits this case.
  • Select technology according to the technical guidance issued by NIST.
  • Confirm the selected authentication process satisfies requirements.
  • Reassess the system regularly and adjust it with changes.[18]

The required level of authentication assurance are assessed through the factors below:

  • Inconvenience, distress, or damage to standing or reputation;
  • Financial loss or agency liability;
  • Harm to agency programs or public interests;
  • Unauthorized release of sensitive information;
  • Personal safety; and/or civil or criminal violations.[18]

Determining technical requirements[edit]

National Institute of Standards and Technology (NIST) guidance defines technical requirements for each of the four levels of assurance in the following areas:[19]

  • Tokens are used for proving identity. Passwords and symmetric cryptographic keys are private information that the verifier needs to protect. Asymmetric cryptographic keys have a private key (which only the subscriber knows) and a related public key.
  • Identity proofing, registration, and the delivery of credentials that bind an identity to a token. This process can involve a far distance operation.
  • Credentials, tokens, and authentication protocols can also be combined to identify that a claimant is in fact the claimed subscriber.
  • An assertion mechanism that involves either a digital signature of the claimant or is acquired directly by a trusted third party through a secure authentication protocol.

Guidelines and regulations[edit]

Triggered by the growth of new cloud solutions and online transactions, person-to-machine and machine-to-machine identities play a significant role in identifying individuals and accessing information. According to the Office of Management and Budget in the U.S., more than $70 million was spent on identity management solutions in both 2013 and 2014.[20]

Governments use e-authentication systems to offer services and reduce time people traveling to a government office. Services ranging from applying for visas to renewing driver's licenses can all be achieved in a more efficient and flexible way. Infrastructure to support e-authentication is regarded as an important component in successful e-government.[21] Poor coordination and poor technical design might be major barriers to electronic authentication.[22]

In several countries there has been established nationwide common e-authentication schemes to ease the reuse of digital identities in different electronic services.[23] Other policy initiatives have included the creation of frameworks for electronic authentication, in order to establish common levels of trust and possibly interoperability between different authentication schemes.[24]

United States[edit]

E-authentication is a centerpiece of the United States government's effort to expand electronic government, or e-government, as a way of making government more effective and efficient and easier to access. The e-authentication service enables users to access government services online using log-in IDs (identity credentials) from other web sites that both the user and the government trust.

E-authentication is a government-wide partnership that is supported by the agencies that comprise the Federal CIO Council. The United States General Services Administration (GSA) is the lead agency partner. E-authentication works through an association with a trusted credential issuer, making it necessary for the user to log into the issuer's site to obtain the authentication credentials. Those credentials or e-authentication ID are then transferred the supporting government web site causing authentication. The system was created in response a December 16, 2003 memorandum was issued through the Office of Management and Budget. Memorandum M04-04 Whitehouse.[18] That memorandum updates the guidance issued in the Paperwork Elimination Act of 1998, 44 U.S.C. § 3504 and implements section 203 of the E-Government Act, 44 U.S.C. ch. 36.

NIST provides guidelines for digital authentication standards and does away with most knowledge-based authentication methods. A stricter standard has been drafted on more complicated passwords that at least 8 characters long or passphrases that are at least 64 characters long.[25]

Europe[edit]

In Europe, eIDAS provides guidelines to be used for electronic authentication in regards to electronic signatures and certificate services for website authentication. Once confirmed by the issuing Member State, other participating States are required to accept the user's electronic signature as valid for cross border transactions.

Under eIDAS, electronic identification refers to a material/immaterial unit that contains personal identification data to be used for authentication for an online service. Authentication is referred to as an electronic process that allows for the electronic identification of a natural or legal person. A trust service is an electronic service that is used to create, verify and validate electronic signatures, in addition to creating, verifying and validating certificates for website authentication.

Article 8 of eIDAS allows for the authentication mechanism that is used by a natural or legal person to use electronic identification methods in confirming their identity to a relying party. Annex IV provides requirements for qualified certificates for website authentication.[26] [27]

Russia[edit]

E-authentication is a centerpiece of the Russia government's effort to expand e-government, as a way of making government more effective and efficient and easier for the Russian people to access. The e-authentication service[28] enables users to access government services online using log-in IDs (identity credentials) they already have from web sites that they and the government trust.

Other applications[edit]

Apart from government services, e-authentication is also widely used in other technology and industries. These new applications combine the features of authorizing identities in traditional database and new technology to provide a more secure and diverse use of e-authentication. Some examples are described below.

Mobile authentication[edit]

Mobile authentication is the verification of a user's identity through the use a mobile device. It can be treated as an independent field or it can also be applied with other multifactor authentication schemes in the e-authentication field.[29]

For mobile authentication, there are five levels of application sensitivity from Level 0 to Level 4. Level 0 is for public use over a mobile device and requires no identity authentications, while level 4 has the most multi-procedures to identify users.[30] For either level, mobile authentication is relatively easy to process. Firstly, users send a one-time password (OTP) through offline channels. Then, a server identifies the information and makes adjustment in the database. Since only the user has the access to a PIN code and can send information through their mobile devices, there is a low risk of attacks.[31]

E-commerce authentication[edit]

In the early 1980s, electronic data interchange (EDI) systems was implemented, which was considered as an early representative of E-commerce. But ensuring its security is not a significant issue since the systems are all constructed around closed networks. However, more recently, business-to-consumer transactions have transformed. Remote transacting parties have forced the implementation of E-commerce authentication systems.[32]

Generally speaking, the approaches adopted in E-commerce authentication are basically the same as e-authentication. The difference is E-commerce authentication is a more narrow field that focuses on the transactions between customers and suppliers. A simple example of E-commerce authentication includes a client communicating with a merchant server via the Internet. The merchant server usually utilizes a web server to accept client requests, a database management system to manage data and a payment gateway to provide online payment services.[33]

Self-sovereign identity[edit]

With self-sovereign identity (SSI) the individual identity holders fully create and control their credentials. Whereas the verifiers can authenticate the provided identities on a decentralized network.

Perspectives[edit]

To keep up with the evolution of services in the digital world, there is continued need for security mechanisms. While passwords will continue to be used, it is important to rely on authentication mechanisms, most importantly multifactor authentication. As the usage of e-signatures continues to significantly expand throughout the United States, the EU and throughout the world, there is expectation that regulations such as eIDAS will eventually be amended to reflect changing conditions along with regulations in the United States.[34]

References[edit]

  1. ^ The Office of the Government Chief Information Officer. "What is e-Authentication?". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on 22 December 2015. Retrieved 1 November 2015.
  2. ^ a b c d Balbas, Luis. "Digital Authentication - Factors, Mechanisms and Schemes". Cryptomathic. Retrieved 9 January 2017.
  3. ^ McMahon, Mary. "What is E-Authentication?". wiseGEEK. Retrieved 2 November 2015.
  4. ^ a b Turner, Dawn M. "Digital Authentication - the Basics". Cryptomathic. Retrieved 9 January 2017.
  5. ^ Burr, W. E.; Dodson, D. F.; Newton, E. M.; Perlner, R. A.; Polk, W. T.; Gupta, S.; Nabbus, E. A. (2011). "Electronic authentication guideline". doi:10.6028/NIST.SP.800-63-1. {{cite journal}}: Cite journal requires |journal= (help)
  6. ^ "NIST Special Publication 800-63A". pages.nist.gov. Retrieved 2023-09-19.
  7. ^ Schneier, Bruce. "The Failure of Two-Factor Authentication". Schneier on Security. Retrieved 2 November 2015.
  8. ^ Office of the Government Chief Information Officer. "Passwords and PINs based Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on May 31, 2015. Retrieved 2 November 2015.
  9. ^ Office of the Government Chief Information Officer. "Public-Key Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on May 31, 2015. Retrieved 3 November 2015.
  10. ^ Office of the Government Chief Information Officer. "Symmetric-key Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on July 9, 2015. Retrieved 3 November 2015.
  11. ^ Office of the Government Chief Information Officer. "SMS based Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on August 27, 2015. Retrieved 3 November 2015.
  12. ^ Office of the Government Chief Information Officer. "Biometric Authentication". The Government of the Hong Kong Special Administrative Region of the People's Republic of China. Archived from the original on January 8, 2015. Retrieved 3 November 2015.
  13. ^ Andriamilanto, Nampoina; Allard, Tristan (2021). "BrFAST: A Tool to Select Browser Fingerprinting Attributes for Web Authentication According to a Usability-Security Trade-off" (PDF). Companion Proceedings of the Web Conference 2021. pp. 701–704. doi:10.1145/3442442.3458610. ISBN 978-1-4503-8313-4. S2CID 233296722.
  14. ^ Burr, W. E.; Dodson, D. F.; Polk, W. T. (2006). "Electronic authentication guideline". doi:10.6028/NIST.SP.800-63v1.0.2. {{cite journal}}: Cite journal requires |journal= (help)
  15. ^ Turner, Dawn M. "Understanding Non-Repudiation of Origin and Non-Repudiation of Emission". Cryptomathic. Retrieved 9 January 2017.
  16. ^ "E-Authentication Risk Assessment for Electronic Prescriptions for Controlled Substances" (PDF). Archived from the original (PDF) on 27 April 2017. Retrieved 3 November 2015.
  17. ^ Radack, Shirley. "ELECTRONIC AUTHENTICATION: GUIDANCE FOR SELECTING SECURE TECHNIQUES". Archived from the original on September 15, 2015. Retrieved 3 November 2015.
  18. ^ a b c Bolten, Joshua. "Memorandum: E-Authentication Guideline for Federal Agencies" (PDF). Executive Office of the President, Office of Management and Budget (OMB). Retrieved 9 January 2017.
  19. ^ Radack, Shirley. "ELECTRONIC AUTHENTICATION: GUIDANCE FOR SELECTING SECURE TECHNIQUES". National Institute of Standards and Technology. Archived from the original on September 15, 2015. Retrieved 3 November 2015.
  20. ^ McCarthy, Shawn. "E-authentication: What IT managers will be focusing on over the next 18 months". GCN. Archived from the original on 20 December 2014. Retrieved 2 November 2015.
  21. ^ "Whole of Government Information and Communications Technology".
  22. ^ Breaking Barriers to eGovernment (Draft Deliverable 1b), eGovernment unit, European Commission, August 2006. See table 1
  23. ^ An overview of International Initiatives in the field of Electronic Authentication Archived 2011-07-22 at the Wayback Machine, Japan PKI Forum, June 2, 2005.
  24. ^ Australia Archived 2012-02-12 at the Wayback Machine, Canada Archived 2008-03-05 at the Wayback Machine, US (M04-04).
  25. ^ "Draft NIST Special Publication 800-63-3: Digital Authentication Guideline". National Institute of Standards and Technology, USA. Retrieved 9 January 2017.
  26. ^ Turner, Dawn. "Understanding eIDAS". Cryptomathic. Retrieved 12 April 2016.
  27. ^ "Regulation (EU) No 910/2014 of the European Parliament and of the Council of 23 July 2014 on electronic identification and trust services for electronic transactions in the internal market and repealing Directive 1999/93/EC". EUR-Lex. The European Parliament and the Council of the European Union. Retrieved 18 March 2016.
  28. ^ "Постановление Правительства РФ от 28 ноября 2011 г. N 977 "О федеральной государственной информационной системе "Единая система идентификации и аутентификации в инфраструктуре, обеспечивающей информационно-технологическое взаимодействие информационных систем, используемых для предоставления государственных и муниципальных услуг в электронной форме"".
  29. ^ Margaret, Rouse. "mobile authentication definition". SearchSecurity.com. Retrieved 3 November 2015.
  30. ^ Government of India Department of Electronics and Information Technology Ministry of Communications and Information Technology. "e-Pramaan: Framework for e-Authentication" (PDF). Retrieved 3 November 2015.
  31. ^ Tolentino, Jamie (16 March 2015). "How to Increase App Security Through Mobile Phone Authentication". TNW news. Retrieved 3 November 2015.
  32. ^ Ford, Matthew (23 Feb 2005). "Identity Authentication and 'E-Commerce'". Warwick, Journal of Information Law &Technology. Retrieved 3 November 2015.
  33. ^ Sawma, Victor. "A New Methodology for Deriving Effective Countermeasures Design Models". School of Information Technology and Engineering, University of Ottawa. CiteSeerX 10.1.1.100.1216. {{cite journal}}: Cite journal requires |journal= (help)
  34. ^ Walker, Heather. "How eIDAS affects the USA". Cryptomathic. Retrieved 9 January 2017.

External links[edit]