[WG-Consumer-Identity] What do you think?

3 views
Skip to first unread message

Bob Pinheiro

unread,
Mar 18, 2011, 11:40:23 AM3/18/11
to wg-consume...@kantarainitiative.org
I sent the following around to a few Kantara lists.

What do participants in the Consumer Identity WG think? 

Should we have a call to discuss further, provide opinions, formulate a WG position, etc?

Bob P.

-------- Original Message --------
Subject: Re: [KI-LC] PKI vs Non-PKI based trust models
Date: Fri, 18 Mar 2011 11:13:02 -0400
From: Bob Pinheiro <kan...@bobpinheiro.com>


For the consumer market, I agree that an obvious strong authentication device would be a mobile phone.  If the phone is a smartphone, then it's also a smartcard because it incorporates a chip for processing, just like a plastic smartcard.  If such a smartphone is going to be used to access online apps requiring strong authentication, then the chip could incorporate a certificate for that purpose.    But if the consumer is going to access these apps on a different computer, then using the mobile phone as an authentication device isn't going to work if authentication is based on the certificate.  So an alternative is to incorporate a one-time password generator, or even to use the phone to receive a one-time authorization code via SMS.  But that's cumbersome IMO.  If I'm going to do online banking from my laptop computer, I don't want to have to get out my cell phone and generate a OTP, then type it into the computer.  Or depend on being able to receive a SMS message and then type that into the computer. 

So while a mobile phone may work in some situations, for others (IMO) it would be too cumbersome.  For those apps, a USB device housing a certificate seems like the most secure and convenient choice.  Just stick the device into the computer's USB port, enter a password, and you're good to go.  For strong online authentication purposes, a USB device incorporating smartcard technology makes more sense to me than a plastic smartcard, which would require a card reader that most consumers don't have, and that would still have to be available at each computer the consumer uses.  A single USB smartcard device could not only house multiple certificates for a variety of relying parties, or maybe just a single certificate trusted by multiple relying parties. It could also house an active client / claims agent to make portable a collection of long-lived U-Prove tokens.  [Long-lived U-Prove tokens could transmit claims to relying parties without needing an identity provider to be available when the claims are required.  This seems to be an important consideration, given that the providers of high value services may not want to shut out their customers if an identity provider is offline.]  

You may object and say that people don't want to carry around another device.  But consider this: people already carry around a lot of keys for different things.  You need a key to get into your house.  Different keys for different doors, even.  You need another key to start your car.  You may need another key to get into your office, or to unlock your desk drawer.  Carrying around a bunch of keys is something that people are used to doing.  So what's the big deal about carrying around a small USB thingy to unlock all your important online stuff?

That's not necessarily the argument I would use to sell the idea of USB devices as authentication devices.  And a USB smartcard is probably too expensive for the mass consumer market at this time.  For instance, an IronKey costs about $80 US.  Maybe there are less expensive alternatives, but still, the only way this scenario would probably work is if consumers are simply given these USB smartcard devices and instructed to insert them into the computer's USB port when doing online banking, etc.  But who would provide these devices to consumers, and educate them as to their use? 

This gets back to the biggest problem that I think is impeding the deployment of strong authN and high assurance claims for consumers.....at least in the US.  There needs to be relying parties such as banks, healthcare providers, social networking sites (???) and others that want to reduce identity-related fraud through the use of high assurance claims and strong authentication, and are willing to help bankroll the deployment of strong authN to the masses.  Given the right incentives, maybe different consortia would arise within different trust communities such as banking, healthcare, etc., that might distribute USB smartcards (provided the economics can be made to work).  But once a consumer possesses one, he/she ought to be able to install certificates or U-Prove tokens into the device for all the different high assurance applications across these trust communities. 

Obviously there are going to be big issues to tackle to make such a scheme work, and not everyone may agree with my viewpoint.  In Europe they seem to like plastic smartcards that require a card reader.  But isn't this sort of what's being proposed by the National Strategy for Trusted Identities in Cyberspace?  Even though it is voluntary, obviously the goal is to have high adoption levels.  So something like what I'm proposing seems necessary.  Use a smartphone as an authentication device for smartphone apps requiring strong authN, and a USB smartcard for everything else.  Provision certificates or U-Prove tokens into these devices for authentication or transmittal of claims to various relying parties.  Allow the exportation of these certificates and/or U-Prove tokens to personal computers that are frequently used for these applications, perhaps conditioned on the need for a Trusted Platform Module on the computer to house these things.  

So it seems I have strayed off into trying to propose a strategy for mass deployment of high assurance identity credentials for consumers under the NSTIC banner.  Maybe that's a bit premature, since the final NSTIC documents haven't been released yet.  But I do think that Kantara needs to consider at some point what role(s), if any, it wants to take in helping to make an Internet identity infrastructure widely adopted and usable by the masses. 

Bob P.
---------------------------
Bob Pinheiro
Chair, Consumer Identity WG
908-654-1939
kan...@bobpinheiro.com
www.bobpinheiro.com


On 3/16/2011 5:42 PM, Colin Wallis wrote:

Yep, fair point Rainer, regards the how SmartCards can come into play and 'connecting islands'..

 

It's not that we are totally averse to any PKI. We are looking at PKI-ish solution as one of a number of options for federating government agencies. But this is not customer/end user facing.

 

Cheers

Colin

 

 

From: Rainer Hörbe [mailto:rai...@hoerbe.at]
Sent: Wednesday, 16 March 2011 8:37 p.m.
To: Bob Pinheiro
Cc: Colin Wallis; dg-...@kantarainitiative.org; FI WG; Kantara Leadership Council Kantara
Subject: Re: [KI-LC] PKI vs Non-PKI based trust models

 

Bob,

 

SmartCards can be positioned in vertical markets, where there is a fine tuned value proposition and quality level for users and service providers, usually bundled with some "physical" benefit of the card like a customer loyalty program or physical access control. My view is that the way to better market penetration is to build these islands and then connect them using both pki and non-pki federations. I would not expect any breakthrough soon. 

 

- Rainer

 

Am 16.03.2011 um 00:55 schrieb Colin Wallis:



Bob

 

Some interesting thoughts ..(moreso if one had decided to use smartcard technology).

 

FWIW, the emerging view from our program down in this little country is that end user/citizen folks want to carry another card around like a hole in the head.  It would be different if we already had a sizable penetration of smartcards but we don't.   However, we see many more possibilities with the ubiquitous mobile device. Those possibilities are dashed right now because the things that make identity work are hardwired into the OS with really, let's face it, no security.  And, a bit like the browser vendors, I guess there is no incentive/pressure on them to change, and understandably the unit price would go up.

 

But wouldn't it be great to have a *separated* secure standardised TPM for things that customers carry round with them whatever they were… Bill, our lead architect uses an example of a phone, with all its usual stuff on one side and the TPM module on the back.  We heard that Iron Key are going the TPM-type way, so that seems to line up with Bob's reference below. And this is getting close to our notion.  But still, you want the USB to also do its usual storage functions and more too, right?

 

Cheers

Colin

 

 

From: Bob Pinheiro [mailto:kan...@bobpinheiro.com] 
Sent: Tuesday, 15 March 2011 5:43 p.m.
To: John Bradley
Cc: Colin Wallis; dg-...@kantarainitiative.org; FI WG; Curry Patrick; Kantara Leadership Council Kantara
Subject: Re: [KI-LC] PKI vs Non-PKI based trust models

 

OK, but it's still possible to use certificates for strong authentication of consumers if the certificate is contained on a USB smartcard token.  Of course, relying parties must accept certificates for consumer authentication.   Maybe there is a chicken-and-egg problem here: RPs may have little interest until someone shows them a strong authentication solution using certificates and smartcards that is economically viable for adoption and use by consumers.  But will smartcard vendors devote resources to this until they see a consumer market?

The Smart Card Alliance is a member of Kantara, and is also interested in getting smartcard technology into the hands of consumers.  The Smart Card Alliance is represented on the Consumer Identity WG because they were hoping to get some insight into consumer interest in, and adoption of, smartcards.  Unfortunately, that kind of insight doesn't exist within the Kantara community.  At least not within CIWG.  Yet the Smart Card Alliance has an Identity Council, so there ought to be some opportunities for collaboration between Kantara and Smart Card Alliance.  There are at least two areas where our interests probably overlap: use of smartcards for access to patient health records, and smartcards as form factors for identity credentials usable within the "ecosystem" enabled by the National Strategy for Trusted Identities in Cyberspace.  

Another Kantara member is Fraunhofer FOKUS, which is the host of the next Kantara meeting, and is also a provider (?) of German eID cards.  And although there seems to be no formal working relationships between Kantara and Microsoft, smartcards were used to provide secure U-Prove tokens for an RSA demo by splitting the token's private key between the user's computing device and the smartcard.

So there seems to be a number of areas of where certificates and smartcards can be used for strong authentication and/or high assurance claims.  If these topics are of sufficient interest within Kantara, and resources can be found, perhaps there are opportunities for collaboration with Smart Card Alliance and others.   

Bob P.


On 3/14/2011 6:25 PM, John Bradley wrote:

Colin,

 

I spent many years with the PKI Forum and other places pushing the better browser support rock up the hill to no great success.

 

There has been no detectable improvement in mutual TLS support.  On the other hand EV certs got in because there was a clear revenue model to the PKI Forum participants.

 

Some of the problem relates to TLS itself and the rest with the browser venders.

 

If I had to get one thing from them it would be a way to do ephemeral keys for HoK as STORK and others have been asking for, also to no great success.

 

If someone wants to put together a gang to take on the browser venders I am in, but I am realistic about any real progress after 10 years or so of trying.

 

John B.

On 2011-03-14, at 5:56 PM, Colin Wallis wrote:




So the problem with client side Certs is the way they are implemented..with security in mind only, not privacy.  'Promiscuous' is the label given to them down here..

 

That's why the NZ Government does not use them in its consumer online service strategy…

 

And I might point out that it's too much of a generalisation for my comfort to say to that 'eGov prefers PKI' (Rainer's 5th bullet)   

 

The lines between law enforcement/security (with no privacy) and consumer service/security (with privacy) seem to be getting blurred in some folks' minds (certainly not Bob's, nor John's..)  

 

<<BP: For example, could Kantara have a role to play in making it practical to provision client-side certificates to consumers, so that websites can enable the use of two-way SSL for consumers who have client-side certificates>>

 

Maybe, but I think it won't be listened to.  The change has got to take place at the doors (hearts and minds) of the browser vendors, and the logical co-ordination point for that is the CA Browser forum.  I'm trying to think of the directional pressure that might persuade them to tackle this problem - the Data Protection & Privacy Commissioners group? Maybe. Kantara? Nope. At least not unless KI is pushing at an open door..

 

Cheers

Colin

 

 

From: lc-bo...@kantarainitiative.org [mailto:lc-bo...@kantarainitiative.org] On Behalf Of Bob Pinheiro
Sent: Tuesday, 15 March 2011 6:16 a.m.
To: John Bradley
Cc: dg-...@kantarainitiative.org; FI WG; Curry Patrick; Kantara Leadership Council Kantara
Subject: Re: [KI-LC] PKI vs Non-PKI based trust models

 

Regarding U-Prove and failed efforts at consumer PKI:

For high assurance consumer applications that (should) require strong authentication, such as online banking, payments, access to patient health records and other sensitive personal information, what are the possibilities for doing strong authentication?

Since PKI doesn't seem to be a realistic possibility at the consumer level (at least not now), it seems that the current choice is limited to one-time passwords, at least for consistency with IAF and NIST 800-63 v1.0.2.

U-Prove tokens are a potentially viable method for transmitting high assurance claims to a RP for these consumer apps.  But even so, the consumer will still need to strongly authenticate to either an identity provider (who issues the tokens), or to a cloud-based active client / token agent  / claims agent.  Or both (??).  With the demise of Cardspace, the use of a self-issued infocard for performing this authentication seems to be out.  

Joni has asked for volunteers for a strategy subcommittee to help Kantara become more effective, attract more members, etc.  I'm wondering whether one possible strategic goal for Kantara could be to help transform PKI into something that is practical for use by consumers.

For example, could Kantara have a role to play in making it practical to provision client-side certificates to consumers, so that websites can enable the use of two-way SSL for consumers who have client-side certificates?  

A second possible strategic direction is to help in getting U-Prove to be implemented in a way that is usable by consumers.  There is a related effort in the form of a claims agent working group in Identity Commons, but that is not specific to U-Prove.   

Maybe these thoughts are best discussed in the strategy subcommittee instead, but I just wanted to put this out there and get some sense as to whether anyone thinks these might be reasonable goals to pursue.  Or not?  Would such goals stray too far from Kantara's mission?

Thanks  

Bob P.


On 3/14/2011 10:50 AM, John Bradley wrote:

I helped start Xcert software (now RSA KeyOn) 12 years ago to work on federated identity issues using PKI client Auth.  Why PKI failed in the consumer/internet space is a big topic.

I should also mention that u-prove (zero knowledge prrof) cryptography contains elements of both certificates and assertions.   I have limited expectations for any short term traction on that however. 

 

 

On 2011-03-14, at 8:08 AM, Rainer Hörbe wrote:





John, Patrick and I had a discussion about the pros and cons of federation models based on credentials versus assertions. The attached document is a preliminary result with conclusions like

  • PKI and non-PKI federation models need to be combined in most cases at higher LoA
  • To implement a federation an RFC 3647-style policy is insufficient; A more complete Trust Framework is needed
  • Whereas the Higher Education sector favors brokered trust, e-Government and Industry prefer the PKI approach. But it is not a question of one way or the other. 

 

Request for feedback:

I wonder where this discussion should be homed. FIWG, BCTF and TFMM are related, and it is also an extrakantarian issue. Any interest to take over this discussion?  

 

- Rainer

<pki vs non-pki.pdf>

  

====
CAUTION:  This email message and any attachments contain information that may be confidential and may be LEGALLY PRIVILEGED. If you are not the intended recipient, any use, disclosure or copying of this message or attachments is strictly prohibited. If you have received this email message in error please notify us immediately and erase all copies of the message and attachments. Thank you.
====

 


 

====
CAUTION:  This email message and any attachments contain information that may be confidential and may be LEGALLY PRIVILEGED. If you are not the intended recipient, any use, disclosure or copying of this message or attachments is strictly prohibited. If you have received this email message in error please notify us immediately and erase all copies of the message and attachments. Thank you.
==== _______________________________________________
LC mailing list
L...@kantarainitiative.org
http://kantarainitiative.org/mailman/listinfo/lc

 

====
CAUTION:  This email message and any attachments contain information that may be confidential and may be LEGALLY PRIVILEGED. If you are not the intended recipient, any use, disclosure or copying of this message or attachments is strictly prohibited. If you have received this email message in error please notify us immediately and erase all copies of the message and attachments. Thank you.
====
  

Attached Message Part

Keith

unread,
Mar 18, 2011, 2:04:42 PM3/18/11
to Bob Pinheiro, wg-consume...@kantarainitiative.org

 

Let me say up-front that my focus has not been on PKI, smart-cards and two-factor authentication for quite some time however, as someone with first-hand experienced with the first-wave of all these technologies, this discussion-thread touches a lot of raw nerves. I run the risk of sounding uninformed on the subject (and I am), but I feel strongly enough about this that I thought it worth a post.

 

At the risk of gross over-simplification please allow me to share my admittedly knee-jerk reaction:

 

I view the rapid adoption of smart phones as an opportunity I could only dream of back in the late 90’s. Here is a portable, potentially-secure token which is experiencing unprecedented adoption with integrated SIM technology (the primary appeal of smart-cards). And the platform is already underwritten and being deployed – and people want to carry it!

 

Add to this, it's application platform potential, planned roll-outs and growing acceptance and support for NFC, smart-phone’s potential as a payment devices and the future potential this device offers for three-factor authentication, and....

 

I for one would want to thoroughly examine why this would NOT be the authentication token of the future before I’d explore any other alternative.

 

respectfully,

 

Keith Dennis

-----

No virus found in this message.

Checked by AVG - www.avg.com

Version: 10.0.1204 / Virus Database: 1498/3514 - Release Date: 03/18/11

Bob Pinheiro

unread,
Mar 18, 2011, 2:46:11 PM3/18/11
to ke...@assertid.com, wg-consume...@kantarainitiative.org
Keith,

Thanks for the comment.  I'll agree that for those high assurance applications that a consumer will use directly from a smartphone, the smartphone is the obvious choice for an authentication device.  But what if I'm doing something on my laptop or desktop computer that requires strong authN?  Do I need to generate a OTP on the smartphone and then type it into the computer?  Do I somehow connect the smartphone to the other computer with a cable?  Or are you proposing that the smartphone and the other computer will wirelessly share the necessary authentication transactions, so that a certificate or U-Prove token on the smartphone can be used to authenticate a transaction I'm accessing from another computer?

I'd be very interested in hearing more of your thoughts on this, and how using a smartphone for authentication would be more convenient that just inserting a USB smartcard into the computer from which I'm accessing my application.

Bob

Laurie Tull

unread,
Mar 18, 2011, 3:20:33 PM3/18/11
to Bob Pinheiro, ke...@assertid.com, wg-consume...@kantarainitiative.org

Bob,

Keith is right and I’m glad his knee jerk reaction was to speak out.  Full disclosure here;  I represent a two factor authentication company which offers a OTP via SMS to a mobile phone (both Smart and unSmart). 

 

We’ve had great success with this solution for a few simple reasons………which are universal.

1.       No one has to remember a password again.  (How many applications do we log into 2-3 x a year and haven’t a clue what our password is.  Hence we must call for a reset or tech support)

2.       No hardware tokens to distribute (cost saving)

3.       If the phone is lost or stolen the individual will have it replaced immediately.

4.       No software to download (user friendly)

5.       Almost everybody uses a mobile phone everyday and has it at hand at all times.

6.       The public thinks the technology “is really cool” and actually feels more secure with making sensitive transactions

 

 In a nutshell.  Why would I ever want to use PKI????

 

Laurie Tull

Program Manager,

eHealthcare & Life Sciences

Anakam, an Equifax Company

9171 Towne Centre Dr. #460

San Diego, CA  92122

858-200-0703, 858-692-2524 mobile

LT...@anakam.com   www.anakam.com

New Image

cid:39A20D6A-BE2A-4472-B3B8-F5E2D8242213

 

This email communication may contain CONFIDENTIAL INFORMATION WHICH ALSO MAY BE LEGALLY PRIVILEGED and is intended only for the use of the intended recipients identified above. If you are not the intended recipient of this communication, you are hereby notified that any unauthorized review, use, dissemination, distribution, downloading, or copying of this communication is strictly prohibited. If you are not the intended recipient and have received this communication in error, please immediately notify us by reply email, delete the communication and destroy all copies.

Antoine Mason CIPP

unread,
Mar 18, 2011, 10:28:15 PM3/18/11
to Laurie Tull, wg-consume...@kantarainitiative.org
However, CAs' need to be established first. 

For the USA, will each sector: Insurance, Health, Finance, Education, Telecommunication, and Energy establish a non-profit entity to issue and manage PKI certificates? and on whatever device or form factor?  If so, it would not be the most effective, but it's a start. 

There's a distinction between the authenticators of Something you have and Someone that authenticates you. The consumer is best served with having both.



_______________________________________________
WG-Consumer-Identity mailing list
WG-Consume...@kantarainitiative.org
http://kantarainitiative.org/mailman/listinfo/wg-consumer-identity




--
"Protecting Your Visibility in a Transparent World"
IdM Enrollment

j stollman

unread,
Mar 19, 2011, 8:46:57 AM3/19/11
to Bob Pinheiro, wg-consume...@kantarainitiative.org
Bob,

Regarding smartphones, your primary concern is that they won't work with laptops.  But don't they all have USB cables that allow them to be connected to laptops.  I don't use a smartphone, but even my old dumb phone has such a cable to allow me to transfer files (e.g., photos) back and forth from phone to laptop.  I would expect, therefore, that a smartphone couls serve as a standalone AuthN device and connect to the laptop as a USB AuthN device.  It also offers the potential for additional out-of-band AuthN factors using voice, passwords, etc. over the phone line, rather than over the IP network.

Jeff

_______________________________________________
WG-Consumer-Identity mailing list
WG-Consume...@kantarainitiative.org
http://kantarainitiative.org/mailman/listinfo/wg-consumer-identity




--
Jeff Stollman
stoll...@gmail.com
1 202.683.8699

Bob Pinheiro

unread,
Mar 19, 2011, 12:12:43 PM3/19/11
to j stollman, wg-consume...@kantarainitiative.org
Jeff,

Yes, it is possible to connect a smartphone to another computer with a USB cable.� The point I was trying to make, however, was that even if you could connect the phone to another computer via a cable, and if a certificate (and private key) residing on the phone could provide strong authentication for an application you are accessing from the other computer (such as online banking), it would be less convenient than simply inserting a USB smartcard device into the computer.�� No cables to fuss with, etc.�� Consider someone who frequently accesses high assurance apps from a laptop or desktop computer.� They would either need to keep their smartphone continuously connected to the computer, or would need to frequently connect the phone every time they needed strong authentication.� To me that just seems more cumbersome than simply inserting a small USB stick into the computer.� The USB smartcard also seems less cumbersome than having to go to the smartphone and generating a one-time password every time.

That's just my personal opinion, and certainly if there were to be serious efforts to roll out strong authN to consumers using some kind of portable device, there would be advocates for different approaches.� A more viable solution using smartphones and strong authN via PKI certificates might involve connecting the smartphone to the other computer using a secure wireless connection.� That would eliminate having to deal with connector cables.� But I'm not aware that any such thing exists today.

So there are multiple challenges here.� One of them is to make PKI-based authentication solutions, in general, more practical than they currently are.� That's why one-time passwords are used instead of PKI when a phone is used as an authentication device.� I'd argue that OTPs are inherently less secure than PKI certificates for doing strong authN.� They're subject to a man-in-the-middle attack, and you may have heard�about the recent attack on RSA tokens, which provide OTPs.� But on the other hand, OTP is currently more practical and usable than certificates.

Besides the OTP versus PKI debate, there's also the question of whether a portable authentication device should incorporate an active client or "claims agent."� This claims agent would act as an agent for the consumer to hold and manage his/her claims tokens, such as U-Prove tokens.� These U-Prove tokens would serve to transmit verified claims to a relying party, instead of requiring a SAML assertion in real-time from an identity provider.� There's a push to deploy such a claims agent in the cloud, but one could argue that deployment on a portable device would be more secure and accessible than deployment in the cloud.� Deployment in the cloud (as well as the need to have an identity provider issue a SAML assertion for authentication) is always subject to the cloud-based service being unavailable just when you need it.

My intent for the email I sent was to stimulate some discussion around what role, if any, Kantara or CIWG could take in helping to plan for an eventual rollout of strong authN for the masses.� As I said, maybe that's a bit premature since NSTIC hasn't been finalized yet.�� Can (or should) there be a role for KI in helping to make either smartphones or USB smartcards more usable and consumer-friendly for strong authN?� There still is an opportunity for someone to make PKI and certificates more usable and practical in general for strong authN.� A more practical and usable PKI might provide incentive for more relying parties to use certificates for strong authN.� But whether there is a role for Kantara in any of this, I still don't know.

Bob




On 3/19/2011 8:46 AM, j stollman wrote:
Bob,

Regarding smartphones, your primary concern is that they won't work with laptops.� But don't they all have USB cables that allow them to be connected to laptops.� I don't use a smartphone, but even my old dumb phone has such a cable to allow me to transfer files (e.g., photos) back and forth from phone to laptop.� I would expect, therefore, that a smartphone couls serve as a standalone AuthN device and connect to the laptop as a USB AuthN device.� It also offers the potential for additional out-of-band AuthN factors using voice, passwords, etc. over the phone line, rather than over the IP network.

Jeff

On Fri, Mar 18, 2011 at 2:46 PM, Bob Pinheiro <consu...@bobpinheiro.com> wrote:
Keith,

Thanks for the comment.� I'll agree that for those high assurance applications that a consumer will use directly from a smartphone, the smartphone is the obvious choice for an authentication device.� But what if I'm doing something on my laptop or desktop computer that requires strong authN?� Do I need to generate a OTP on the smartphone and then type it into the computer?� Do I somehow connect the smartphone to the other computer with a cable?� Or are you proposing that the smartphone and the other computer will wirelessly share the necessary authentication transactions, so that a certificate or U-Prove token on the smartphone can be used to authenticate a transaction I'm accessing from another computer?


I'd be very interested in hearing more of your thoughts on this, and how using a smartphone for authentication would be more convenient that just inserting a USB smartcard into the computer from which I'm accessing my application.

Bob


On 3/18/2011 2:04 PM, Keith wrote:

�

Let me say up-front that my focus has not been on PKI, smart-cards and two-factor authentication for quite some time however, as someone with first-hand experienced with the first-wave of all these technologies, this discussion-thread touches a lot of raw nerves. I run the risk of sounding uninformed on the subject (and I am), but I feel strongly enough about this that I thought it worth a post.

�

At the risk of gross over-simplification please allow me to share�my admittedly knee-jerk reaction:

�

I view the rapid adoption of smart phones as an opportunity I could only dream of back in the late 90�s. Here is a portable, potentially-secure token which is experiencing unprecedented adoption with integrated SIM technology (the primary appeal of smart-cards). And the platform is already underwritten and being deployed � and people want to carry it!

�

Add to this,�it's application platform potential, planned roll-outs and growing acceptance and support for NFC, smart-phone�s potential as a payment devices and the future potential this device offers for three-factor authentication, and....

�

I for one would want to thoroughly examine why this would NOT be the authentication token of the future before I�d explore any other alternative.

�

respectfully,

�

Keith Dennis

-----Original Message-----
From: wg-consumer-id...@kantarainitiative.org [mailto:wg-consumer-id...@kantarainitiative.org] On Behalf Of Bob Pinheiro
Sent: Friday, March 18, 2011 7:40 AM
To: wg-consume...@kantarainitiative.org
Subject: [WG-Consumer-Identity] What do you think?

I sent the following around to a few Kantara lists.

What do participants in the Consumer Identity WG think?�

Should we have a call to discuss further, provide opinions, formulate a WG position, etc?

Bob P.

-------- Original Message --------
Subject: Re: [KI-LC] PKI vs Non-PKI based trust models
Date: Fri, 18 Mar 2011 11:13:02 -0400
From: Bob Pinheiro <kan...@bobpinheiro.com>


For the consumer market, I agree that an obvious strong authentication device would be a mobile phone.� If the phone is a smartphone, then it's also a smartcard because it incorporates a chip for processing, just like a plastic smartcard.� If such a smartphone is going to be used to access online apps requiring strong authentication, then the chip could incorporate a certificate for that purpose. �� But if the consumer is going to access these apps on a different computer, then using the mobile phone as an authentication device isn't going to work if authentication is based on the certificate.� So an alternative is to incorporate a one-time password generator, or even to use the phone to receive a one-time authorization code via SMS.� But that's cumbersome IMO.� If I'm going to do online banking from my laptop computer, I don't want to have to get out my cell phone and generate a OTP, then type it into the computer.� Or depend on being able to receive a SMS message and then type that into the computer.�

So while a mobile phone may work in some situations, for others (IMO) it would be too cumbersome.� For those apps, a USB device housing a certificate seems like the most secure and convenient choice.� Just stick the device into the computer's USB port, enter a password, and you're good to go.� For strong online authentication purposes, a USB device incorporating smartcard technology makes more sense to me than a plastic smartcard, which would require a card reader that most consumers don't have, and that would still have to be available at each computer the consumer uses.� A single USB smartcard device could not only house multiple certificates for a variety of relying parties, or maybe just a single certificate trusted by multiple relying parties. It could also house an active client / claims agent to make portable a collection of long-lived U-Prove tokens.� [Long-lived U-Prove tokens could transmit claims to relying parties without needing an identity provider to be available when the claims are required.� This seems to be an important consideration, given that the providers of high value services may not want to shut out their customers if an identity provider is offline.] �

You may object and say that people don't want to carry around another device.� But consider this:�people already carry around a lot of keys for different things.� You need a key to get into your house.� Different keys for different doors, even.� You need another key to start your car.� You may need another key to get into your office, or to unlock your desk drawer.� Carrying around a bunch of keys is something that people are used to doing.� So what's the big deal about carrying around a small USB thingy to unlock all your important online stuff?

That's not necessarily the argument I would use to sell the idea of USB devices as authentication devices.� And a USB smartcard is probably too expensive for the mass consumer market at this time.� For instance, an IronKey costs about $80 US.� Maybe there are less expensive alternatives, but still, the only way this scenario would probably work is if consumers are simply given these USB smartcard devices and instructed to insert them into the computer's USB port when doing online banking, etc.� But who would provide these devices to consumers, and educate them as to their use?�

This gets back to the biggest problem that I think is impeding the deployment of strong authN and high assurance claims for consumers.....at least in the US.� There needs to be relying parties such as banks, healthcare providers, social networking sites (???) and others that want to reduce identity-related fraud through the use of high assurance claims and strong authentication, and are willing to help bankroll the deployment of strong authN to the masses.� Given the right incentives, maybe different consortia would arise within different trust communities such as banking, healthcare, etc., that might distribute USB smartcards (provided the economics can be made to work).� But once a consumer possesses one, he/she ought to be able to install certificates or U-Prove tokens into the device for all the different high assurance applications across these trust communities.�

Obviously there are going to be big issues to tackle to make such a scheme work, and not everyone may agree with my viewpoint.� In Europe they seem to like plastic smartcards that require a card reader.� But isn't this sort of what's being proposed by the National Strategy for Trusted Identities in Cyberspace?� Even though it is voluntary, obviously the goal is to have high adoption levels.� So something like what I'm proposing seems necessary.� Use a smartphone as an authentication device for smartphone apps requiring strong authN, and a USB smartcard for everything else.� Provision certificates or U-Prove tokens into these devices for authentication or transmittal of claims to various relying parties.� Allow the exportation of these certificates and/or U-Prove tokens to personal computers that are frequently used for these applications, perhaps conditioned on the need for a Trusted Platform Module on the computer to house these things. �

So it seems I have strayed off into trying to propose a strategy for mass deployment of high assurance identity credentials for consumers under the NSTIC banner.� Maybe that's a bit premature, since the final NSTIC documents haven't been released yet.� But I do think that Kantara needs to consider at some point what role(s), if any, it wants to take in helping to make an Internet identity infrastructure widely adopted and usable by the masses.�

Bob P.
---------------------------
Bob Pinheiro
Chair, Consumer Identity WG
908-654-1939
kan...@bobpinheiro.com
www.bobpinheiro.com


On 3/16/2011 5:42 PM, Colin Wallis wrote:

Yep, fair point Rainer, regards the how SmartCards can come into play and 'connecting islands'..

It's not that we are totally averse to any PKI. We are looking at PKI-ish solution as one of a number of options for federating government agencies. But this is not customer/end user facing.

Cheers

Colin

From: Rainer H�rbe [mailto:rai...@hoerbe.at]
Sent: Wednesday, 16 March 2011 8:37 p.m.
To: Bob Pinheiro
Cc: Colin Wallis; dg-...@kantarainitiative.org; FI WG; Kantara Leadership Council Kantara
Subject: Re: [KI-LC] PKI vs Non-PKI based trust models

Bob,

SmartCards can be positioned in vertical markets, where there is a fine tuned value proposition and quality level for users and service providers, usually bundled with some "physical" benefit of the card like a customer loyalty program or physical access control. My view is that the way to better market penetration is to build these islands and then connect them using both pki and non-pki federations. I would not expect any breakthrough soon.�

- Rainer

Am 16.03.2011 um 00:55 schrieb Colin Wallis:



Bob

Some interesting thoughts ..(moreso if one had decided to use smartcard technology).

FWIW, the emerging view from our program down in this little country is that end user/citizen folks want to carry another card around like a hole in the head.� It would be different if we already had a sizable penetration of smartcards but we don't. ��However, we see many more possibilities with the ubiquitous mobile device. Those possibilities are dashed right now because the things that make identity work are hardwired into the OS with really, let's face it, no security. �And, a bit like the browser vendors, I guess there is no incentive/pressure on them to change, and understandably the unit price would go up.

But wouldn't it be great to have a *separated* secure standardised TPM for things that customers carry round with them whatever they were� Bill, our lead architect uses an example of a phone, with all its usual stuff on one side and the TPM module on the back. �We heard that Iron Key are going the TPM-type way, so that seems to line up with Bob's reference below. And this is getting close to our notion.� But still, you want the USB to also do its usual storage functions and more too, right?

Cheers

Colin

From:�Bob Pinheiro [mailto:kan...@bobpinheiro.com]�
Sent:�Tuesday, 15 March 2011 5:43 p.m.
To:�John Bradley
Cc:�Colin Wallis;�dg-...@kantarainitiative.org; FI WG; Curry Patrick; Kantara Leadership Council Kantara
Subject:�Re: [KI-LC] PKI vs Non-PKI based trust models

OK, but it's still possible to use certificates for strong authentication of consumers if the certificate is contained on a USB smartcard token.� Of course, relying parties must accept certificates for consumer authentication.�� Maybe there is a chicken-and-egg problem here: RPs may have little interest until someone shows them a strong authentication solution using certificates and smartcards that is economically viable for adoption and use by consumers.� But will smartcard vendors devote resources to this until they see a consumer market?

The�Smart Card Alliance�is a member of Kantara, and is also interested in getting smartcard technology into the hands of consumers.� The Smart Card Alliance is represented on the Consumer Identity WG because they were hoping to get some insight into consumer interest in, and adoption of, smartcards.� Unfortunately, that kind of insight doesn't exist within the Kantara community.� At least not within CIWG.� Yet the Smart Card Alliance has an�Identity Council, so there ought to be some opportunities for collaboration between Kantara and Smart Card Alliance.� There are at least two areas where our interests probably overlap: use of smartcards for access to patient health records, and smartcards as form factors for identity credentials usable within the "ecosystem" enabled by the National Strategy for Trusted Identities in Cyberspace.��

Another Kantara member is Fraunhofer FOKUS, which is the host of the next Kantara meeting, and is also a provider (?) of German eID cards.� And although there seems to be no formal working relationships between Kantara and Microsoft, smartcards were used to provide secure U-Prove tokens for an RSA demo by splitting the token's private key between the user's computing device and the smartcard.

So there seems to be a number of areas of where certificates and smartcards can be used for strong authentication and/or high assurance claims.� If these topics are of sufficient interest within Kantara, and resources can be found, perhaps there are opportunities for collaboration with Smart Card Alliance and others.���



Bob P.


On 3/14/2011 6:25 PM, John Bradley wrote:

Colin,

I spent many years with the PKI Forum and other places pushing the better browser support rock up the hill to no great success.

There has been no detectable improvement in mutual TLS support. �On the other hand EV certs got in because there was a clear revenue model to the PKI Forum participants.

Some of the problem relates to TLS itself and the rest with the browser venders.

If I had to get one thing from them it would be a way to do ephemeral keys for HoK as STORK and others have been asking for, also to no great success.

If someone wants to put together a gang to take on the browser venders I am in, but I am realistic about any real progress after 10 years or so of trying.

John B.

On 2011-03-14, at 5:56 PM, Colin Wallis wrote:




So the problem with client side Certs is the way they are implemented..with security in mind only, not privacy.� 'Promiscuous' is the label given to them down here..

That's why the NZ Government does not use them in its consumer online service strategy�

And I might point out that it's too much of a generalisation for my comfort to say to that 'eGov prefers PKI' (Rainer's 5th bullet) ��

The lines between law enforcement/security (with no privacy) and consumer service/security (with privacy) seem to be getting blurred in some folks' minds (certainly not Bob's, nor John's..) �

<<BP:�For example, could Kantara have a role to play in making it practical to provision client-side certificates to consumers, so that websites can enable the use of two-way SSL for consumers who have client-side certificates>>

Maybe, but I think it won't be listened to. �The change has got to take place at the doors (hearts and minds) of the browser vendors, and the logical co-ordination point for that is the CA Browser forum.� I'm trying to think of the directional pressure that might persuade them to tackle this problem - the Data Protection & Privacy Commissioners group? Maybe. Kantara? Nope. At least not unless KI is pushing at an open door..

Cheers

Colin

From:�lc-bo...@kantarainitiative.org�[mailto:lc-bo...@kantarainitiative.org]�On Behalf Of�Bob Pinheiro
Sent:�Tuesday, 15 March 2011 6:16 a.m.
To:�John Bradley
Cc:�dg-...@kantarainitiative.org; FI WG; Curry Patrick; Kantara Leadership Council Kantara
Subject:�Re: [KI-LC] PKI vs Non-PKI based trust models

Regarding U-Prove and failed efforts at consumer PKI:

For high assurance consumer applications that (should) require strong authentication, such as online banking, payments, access to patient health records and other sensitive personal information, what are the possibilities for doing strong authentication?

Since PKI doesn't seem to be a realistic possibility at the consumer level (at least not now), it seems that the current choice is limited to one-time passwords, at least for consistency with IAF and NIST 800-63 v1.0.2.

U-Prove tokens are a potentially viable method for transmitting high assurance claims to a RP for these consumer apps.� But even so, the consumer will still need to strongly authenticate to either an identity provider (who issues the tokens), or to a cloud-based active client / token agent� / claims agent.� Or both (??).� With the demise of Cardspace, the use of a self-issued infocard for performing this authentication seems to be out.��

Joni has asked for volunteers for a strategy subcommittee to help Kantara become more effective, attract more members, etc.� I'm wondering whether one possible strategic goal for Kantara could be to help transform PKI into something that is practical for use by consumers.

For example, could Kantara have a role to play in making it practical to provision client-side certificates to consumers, so that websites can enable the use of two-way SSL for consumers who have client-side certificates?��

A second possible strategic direction is to help in getting U-Prove to be implemented in a way that is usable by consumers.� There is a related effort in the form of a claims agent working group in Identity Commons, but that is not specific to U-Prove. ��

Maybe these thoughts are best discussed in the strategy subcommittee instead, but I just wanted to put this out there and get some sense as to whether anyone thinks these might be reasonable goals to pursue.� Or not?� Would such goals stray too far from Kantara's mission?

Thanks��



Bob P.


On 3/14/2011 10:50 AM, John Bradley wrote:

I helped start Xcert software (now RSA KeyOn) 12 years ago to work on federated identity issues using PKI client Auth. �Why PKI failed in the consumer/internet space is a big topic.

I should also mention that u-prove (zero knowledge prrof) cryptography contains elements of both certificates and assertions. � I have limited expectations for any short term traction on that however.�

On 2011-03-14, at 8:08 AM, Rainer H�rbe wrote:





John, Patrick and I had a discussion about the pros and cons of federation models based on credentials versus assertions. The attached document is a preliminary result with conclusions like

  • PKI and non-PKI federation models need to be combined in most cases at higher LoA
  • To implement a federation an RFC 3647-style policy is insufficient; A more complete Trust Framework is needed
  • Whereas the Higher Education sector favors brokered trust, e-Government and Industry prefer the PKI approach. But it is not a question of�one way or the other.�

Request for feedback:

I wonder where this discussion should be homed. FIWG, BCTF and TFMM are related, and it is also an extrakantarian issue. Any interest to take over this discussion? �

- Rainer

<pki vs non-pki.pdf>

� 

====
CAUTION:� This email message and any attachments contain information that may be confidential and may be LEGALLY PRIVILEGED. If you are not the intended recipient, any use, disclosure or copying of this message or attachments is strictly prohibited. If you have received this email message in error please notify us immediately and erase all copies of the message and attachments. Thank you.
====


�

====
CAUTION:� This email message and any attachments contain information that may be confidential and may be LEGALLY PRIVILEGED. If you are not the intended recipient, any use, disclosure or copying of this message or attachments is strictly prohibited. If you have received this email message in error please notify us immediately and erase all copies of the message and attachments. Thank you.
====�_______________________________________________

====
CAUTION:� This email message and any attachments contain information that may be confidential and may be LEGALLY PRIVILEGED. If you are not the intended recipient, any use, disclosure or copying of this message or attachments is strictly prohibited. If you have received this email message in error please notify us immediately and erase all copies of the message and attachments. Thank you.
====
��


-----

No virus found in this message.

Checked by AVG - www.avg.com

Version: 10.0.1204 / Virus Database: 1498/3514 - Release Date: 03/18/11


�

_______________________________________________
WG-Consumer-Identity mailing list
WG-Consume...@kantarainitiative.org
http://kantarainitiative.org/mailman/listinfo/wg-consumer-identity


�
Reply all
Reply to author
Forward
0 new messages