Draft Special Publication 800-63-3 - Virginia

2y ago
7 Views
2 Downloads
3.84 MB
44 Pages
Last View : 30d ago
Last Download : 3m ago
Upload by : Julia Hutchens
Transcription

Draft Special Publication800-63-3Digital Identity Guidelines(formerly known as Electronic Authentication Guideline)SP 800-63-3Digital IdentityGuidelinesSP 800-63AIdentity Proofing &EnrollmentSP 800-63BAuthentication &Lifecycle P 800-63CFederation &Assertions

Why the update? Implement Executive Order 13681:Improving the Security ofConsumer Financial Transactions Align with market and promote(adapt to) innovation Simplify and provide clearerguidance International alignment

Highlights from the PublicComment PeriodJanuary – May 20174900 540 1113Views onGithubUniqueVisitorsComments 800 142 239AcceptedDuplicatesDecline/Noted

Significant Updates

Making 800-63 More Accessible800-63-3The Mother Ship800-63AIdentity Proofing &Enrollment800-63BAuthentication &LifecycleManagement800-63CFederation &AssertionsStreamlined Content & Normative LanguagePrivacy Requirements & ConsiderationsUser Experience Considerations

SP 800-63-3DigitalIdentityGuideline

In the beginning OMB M-0404Issued in 2003Established 4 LOAsEstablished Risk Assessment MethodologyEstablished Applicability: Externally Facing SystemsTasked NIST with 800-63FIPS201/PIV Program Uses Same LOA Model

What are Levels of AssuranceCost/ComplexityWe got a problemLOA2LOA1LOA3LOA4Increased confidence in: vetting and credential useOA] mitigates the risk associate of a potential authentication error

EO 13681SP 800-63-2What’s wrong with LOA2?identity proofingLOA1LOA2 LOA2 LOA3authenticators“ consistent with the guidance set forth in the 2011 NationalStrategy for Trusted Identities in Cyberspace, to ensure that allagencies making personal data accessible to citizens throughdigital applications require the use of multiple factors ofauthentication and an effective identity proofing process, asappropriate.”

Not to mention OMB M-04-04:LOA selected by “determining the potentialimpact of authentication errors”However, an authentication error is not a singleton:1: Authentication error attacker steals authenticator2: Proofing error attacker proofs as someone else and.Requiring authN and proofing to be the samecould be inappropriate

A real exampleAssessed at LOA1:No proofingSingle factor authNShould be:IAL1: No proofingAAL2 (or higher): Multifactor authN

A future exampleHealth Tracker ApplicationOldModelNewModelAssess at LOA3 and unnecessarily proofindividualORAssess at LOA1 and use single-factor authNAssess at IAL1 because agency has no needto know identityANDAssess at AAL2 because the informationshared is personal data (EO 13681)

The Plan* OMB rescinds M-04-04 800-63-3 takes on digitalidentity risk managementand becomes normative eAuth risk assessmentgoes away, RiskManagement Framework’adorned’ with identityrisks and impacts Agencies have risk-basedflexibility But if they take it, a digitalidentity acceptancestatement is needed*OMB reserves the right to change said plan

New ModelNewOldIALIdentity AssuranceLevelAALLOALevel of AssuranceLOA1LOA2LOA3AuthenticationAssurance LevelIAL1IAL2IAL3AAL1AAL2AAL3Robustness of the identityproofing process and thebinding between anauthenticator and a specificindividualConfidence that a givenclaimant is the same as asubscriber that haspreviously authenticatedLOA4FALFederationAssurance LevelFAL1FAL2FAL3Combines aspects of thefederation model, assertionprotection strength, andassertion presentation usedin a given transaction into asingle, increasing scale

Identity Assurance Levels(IALs)Refers to the robustness of the identity proofingprocess and the binding between an authenticatorand a specific individualIALDescription1Self-asserted attribute(s) – 0 to n attributes2Remotely identity proofed3In-person identity proofed (and a provision for attendedremote)

Authenticator AssuranceLevels (AALs)Describes the robustness of confidence that a givenclaimant is the same as a subscriber that haspreviously authenticatedAALDescription1Single-factor authentication2Two-factor authentication3Two-factor authentication with hardware authenticator

Federation AssuranceLevels (FALs)Combines aspects of the federation model, assertionprotection strength, and assertion presentation used in agiven transaction into a single, increasing scaleFALPresentation Requirement1Bearer assertion, signed by IdP2Bearer assertion, signed by IdP and encrypted to RP3Holder of key assertion, signed by IdP and encrypted to RP

So go ahead and mix-n-matchAAL1AAL2AAL3IAL1 withoutPIIAllowedAllowedAllowedIAL1 with edAllowed

Choose Your Own AAL

Choose Your Own IAL

Including step-wise guidance

SP 800-63AIdentityProofing &Enrollment

The Identity Proofing Process

Clarifies methods for resolving an ID to asingle person Establishes strengths for evidence,validation, and verification Unacceptable, Weak, Fair, Strong,SuperiorWhat’s newwith IDProofing Moves away from a static list ofacceptable documents and increasesoptions for combining evidence toachieve the desired assurance level Visual inspection no longer satisfactoryat higher IAL TFS-related requirements are gone Reduced document requirements insome instances Clearer rules on address confirmation

Expanding &Clarifying IdentityProofing Options Virtual in-person proofingcounts as in-person Remote notary proofing Remote selfie match Trusted referees

No restrictions in theresolution phase of IDProofing Highly restrictive inverification phase Strict and clear rules on theuse of KBVs Definition of proper/allowabledata sources Prefers knowledge of recentTx over static dataKnowledge BasedVerification’s Rolein IdentityProofing Cannot be standalone

SP 800-63BAuthentication &LifecycleManagement

AuthenticatorsMemorized SecretsMulti-Factor OTPDevicesLook-up SecretsSingle FactorCryptographic DevicesOut-of-Band DevicesMulti-FactorCryptographic SoftwareSingle Factor OTPDeviceMulti-FactorCryptographic Devices

Authenticator GuidanceChanges“Token” is out“Authenticator” is inGreater allowance for biometrics, but with rulesSMS OTP RequirementsOTP via email is outPre-registered knowledge tokens are out

New authenticators at AAL3 (akaLOA4)FIPS 140-2Level 1/Physical Level 3Level 2/Physical 3Why it matters M-05-24 Applicability (Action Item 1.3.2*)Derived PIV Credentials (Action Item 1.3.2*) Consumers already have these (Action Item 1.3.1)PIV Interoperability should expand beyond PKI(Action Item 1.3.2*)* Action Item 1.3.2: The next Administration should direct that all federal agenciesrequire the use of strong authentication by their employees, contractors, andothers using federal systems.“The next Administration should provide agencies with updated policies and guidancethat continue to focus on increased adoption of strong authentication solutions, includingbut, importantly, not limited to personal identity verification (PIV) credentials.”- Commission on Enhancing National Cybersecurity, Report on Securing and Growingthe Digital Economy, December 1, 2016

Same requirements regardless of AAL SHALL be minimum of 8 characters. SHOULD (with heavy leaning toSHALL) be:PasswordGuidanceChanges Any allowable unicode character Up to 64 characters or more No composition rules Won’t expire Dictionary rules SHALL - Storage guidance to deteroffline attack (salt, hash, HMAC)

ReauthenticationAAL DescriptionTimeout1Presentation of any one factor30 days2Presentation of any one factor12 hours or 30 minutes of activity3Presentation of all factors12 hours or 15 minutes of activity

SP 800-63CFederation &Assertions

800-63-CFederation & Assertions1Discusses multiple models & privacy impacts & requirements2Modernized to include OpenID Connect3Clarifies Holder of Key (HOK) for the new AAL 34Attribute requirements

800-63federationAnywhere assertions are usedIntra/inter-agency federated credentialsCommercial federated credentials(but 800-63-3 remains agnostic to any architecture)

Attribute Claims vs. ValuesMaturity ModelHighFederationFederationNo FederationLowFederationJust ClaimsJust ValuesOver CollectionOver CollectionOldNewGive me date of birth.I just need to know if they are older than 18.Give me full address.I just need to know if they are in congressional district X.New RequirementsCSP SHALL support claims and value APIRP SHOULD request claims

Retaining the NewDevelopment ApproachIterative – publish, comment, and update in a series of drafting n GitHub.Collectpubliccommentsvia GitHub.3Adjudicatecomments onGitHub.5Closepubliccommentperiod.

Contributing During esCSRC.nist.govEmail usingcommentmatrixAll emailcommentswill be madeinto GitHubissues

Advanced Contribution OptionStable VersionWhere to sendpull requests

What’s NextPublic Draft Comment Periodopens January 30, 2017closes March 31, 2017 May 1, 2017 (-3 only)Final Documentexpected Summer 2017Implementation Guidance Operations Manual/Implementation Guidev0.1 focused on proofing

Fostering GrowthSeeking new ways to engage our stakeholdersin order to promote innovation and best practices,while reducing risk and avoiding an ever-constantlymoving ational

In Closing01020304Major UpdateInnovationInternationalParticipateBiggest update sinceoriginal version.Did we get it right?Focused on privatesector capabilities.Did we future-proof it?Need 1 less ofthese than # of countries.OK? Use cases?Not our document.It’s yours.Participate!

Backup

Highlights from the PublicPreviewMay – September 201612,000 3,600 250 Views ContributorsCommits

Draft Special Publication 800-63-3 Digital Identity Guidelines (formerly known as Electronic Authentication Guideline) SP 800-63-3 . Digital Identity Guidelines . SP 800-63A . Identity Proofing & Enrollment . SP 800-63B . Authentication & Lifecycle Management . SP 800-63C . Federation & Assertions . https://pages.nist.gov/800-63-3

Related Documents:

2.1 NIST SP 800-18 4 2.2 NIST SP 800-30 4 2.3 NIST SP 800-34 4 2.4 NIST SP 800-37 4 2.5 NIST SP 800-39 5 2.6 NIST SP 800-53 5 2.7 NIST SP 800-53A 5 2.8 NIST SP 800-55 5 2.9 NIST SP 800-60 5 2.10 NIST SP 800-61 6 2.11 NIST SP 800-70 6 2.12 NIST SP 800-137 6 3 CERT-RMM Crosswalk of NIST 800-Series Special Publications 7

Apr 08, 2020 · Email sec-cert@nist.gov Background: NIST Special Publication (SP) 800-53 Feb 2005 NIST SP 800-53, Recommended Security Controls for Federal Information Systems, originally published Nov 2001 NIST SP 800-26, Security Self-Assessment Guide for IT Systems, published Dec 2006 NIST SP 800-53, Rev. 1 published July 2008 NIST SP 800-53A, Guide for

DRAFT NIST Special Publication 800-63-3 Page 2 of 37 DRAFT NIST Special Publication 800-63-3 Digital Identity Guidelines Paul A. Grassi Michael E. Garcia Applied Cybersecurity Division Information Technology Laboratory James L. Fenton Altmode Networks Los Altos, CA Month TBD 2017 National Institute of Standards and TechnologyFile Size: 1MB

Special Publication 800-63-3 Digital Identity Guidelines (formerly known as Electronic Authentication Guideline) SP 800-63-3. Digital Identity Guidelines. SP 800-63A. Identity Proofing & Enrollment. SP 800-63B. Authentication & Lifecycle Management. SP 800-63C. Federation & Assertions. https://pages.nist.gov/800-63-3File Size: 3MBPage Count: 43

NIST Special Publication 800-48 Wireless Security: 802.11, Bluetooth and Handheld Devices November 2002 July 2008 SP 800-48 is superseded in its entirety by the publication of SP 800-48 Revision 1 (July 2008). NIST Special Publication 800-48 Revision 1 Guide to Securing Legacy IEEE 802.11 Wireless Networks

Special Publication 800-53A Guide for Assessing the Security Controls in Federal Information Systems Building Effective Security Assessment Plans Bennett Hodge, Booz Allen Hamilton Assessment Cases For Special Publication 800-53A Adam Oline , Department of Justice CSAM C&A Web SP 800-53A and Assessment Cases: Implementation and Automation

23 NIST Special Publication 800-180 (DRAFT) 24 25 NIST Definition of Microservices, 26 Application Containers and 27 System Virtual Machines 28 29 Anil Karmel 30 C2 Labs, Inc. 31 Reston, VA 32 33 Ramaswamy Chandramouli 34 Michaela Iorga. 35 Computer Security Division 36 Information Technology Laboratory 37 38 39 This publication is available free of charge

THE GUIDE SPRING BREAK CAMPS 2O2O MARCH 16–27 AGES 5–13. 2 2020 Spring Break Camp Guide WELCOME Build Your COCA Camp Day 2 March 16–20 Camps 3–4 March 23–27 Camps 5–6 Camp Basics 7 Registration Form 8–9 Registration Guidelines/Policies 10 Summer’s coming early this year! Join us over Spring Break for unique and fun arts learning experiences. You’ll find favorites from .