LINE API総復習シリーズ第2弾、LINEログイン編でお話しした資料です。LINEログインの概要とOAuth2.0/OpenID Connectについて解説しています。
https://linedevelopercommunity.connpass.com/event/248669/
マイクロサービス時代の認証と認可 - AWS Dev Day Tokyo 2018 #AWSDevDay都元ダイスケ Miyamoto
マイクロサービスが話題を集め、コンポーネントの急速な API 化が進んでいます。
認証や認可は、主にエンドユーザとシステムの間の問題だと認識されますが、今やコンポーネント間のサービス呼び出しにおいても重要な役割を担っています。
複雑に入り組んだマイクロサービス間の認証と認可について、実際に開発している API プラットフォームの実例を元に、実践的な知見をお伝えします。
LINE API総復習シリーズ第2弾、LINEログイン編でお話しした資料です。LINEログインの概要とOAuth2.0/OpenID Connectについて解説しています。
https://linedevelopercommunity.connpass.com/event/248669/
マイクロサービス時代の認証と認可 - AWS Dev Day Tokyo 2018 #AWSDevDay都元ダイスケ Miyamoto
マイクロサービスが話題を集め、コンポーネントの急速な API 化が進んでいます。
認証や認可は、主にエンドユーザとシステムの間の問題だと認識されますが、今やコンポーネント間のサービス呼び出しにおいても重要な役割を担っています。
複雑に入り組んだマイクロサービス間の認証と認可について、実際に開発している API プラットフォームの実例を元に、実践的な知見をお伝えします。
Prepared for API Meetup Tokyo #13 https://api-meetup.doorkeeper.jp/events/41135
昨今、APIアクセス認可のフレームワークとして "OAuth" 仕様を使うケースが一般的になっています。本セッションでは OAuth 適用のトレンドと今後について紹介します。
#idcon vol.29 - #fidcon WebAuthn, Next StageNov Matake
Nov Matake gave a keynote presentation at FIDCon about the next stage of WebAuthn and Passkeys on Apple platforms. He demonstrated syncing Passkeys across devices and using them for autofill on websites. Some challenges remain around credential changes and re-authentication. Syncing Passkeys across different operating systems like Windows, Android, and ChromeOS will also need to be addressed to make the experience better for users.
The document discusses authentication for browser-based and native apps using app-specific, IDP, and third-party backend APIs. It asks questions about obtaining and storing tokens for each API and passing tokens. Answers recommend using OAuth 2.0 for tokens, storing them in keychain/backend server, and passing as bearer tokens. Best practices are proposed like using a mediator flow and letting IDPs handle user interactions.
This document summarizes differences between Sign in with Apple (SIWA) and OpenID Connect (OIDC) and OAuth 2.0 standards. It notes several ways SIWA specifications and behaviors deviate from or violate OIDC standards, including not supporting standard authentication methods, response types, and claims. It also describes SIWA's characteristic identifier design which links multiple apps and services from the same developer together under a single user consent. Developer teams are limited to 10 linked apps/services and must create a new team for additional apps.
This document discusses LINE Corporation's LINE FIDO authentication solution and compares FIDO U2F, FIDO2, and FIDO UAF standards. It outlines the key components of each standard including message formats, protocol specifications, assertion data, and how they ensure interoperability across authenticators. It also mentions potential applications of LINE FIDO in areas like finance and IoT, as well as features like enrollment to address device loss.
The document discusses the W3C Web Authentication standard (also known as FIDO 2.0) for passwordless strong authentication on the web. It provides an overview of the key components and actors in the standard like FIDO authenticators, user agents, relying parties. It then summarizes the basic flows of registration and authentication in 2 phases. During registration, a key pair is generated on the authenticator and the public key is registered with the FIDO server. During authentication, the authenticator performs local authentication using the registered key and sends an assertion to the server for remote authentication.
This document discusses the OPTiM Store, which uses SCIM and OpenID Connect (OIDC) for provisioning and federation between systems like Active Directory and SaaS applications. It outlines the processes for tenant contracting, client registration, and credential exchange to enable synchronization of user identities and attributes from a SaaS application to the OPTiM Store using SCIM, and authentication from the store to SaaS using OIDC single sign-on.
The document discusses standards for identity federation and assertions. It defines four levels of federation assurance (FAL) based on the type of assertion used and how it is presented. FAL1 uses front-channel or back-channel bearer assertions signed by the identity provider. FAL2 adds encryption of assertions to the relying party. FAL3 encrypts assertions to the relying party for both front and back-channel. FAL4 uses holder-of-key assertions, where the assertion contains a public key and proof of possession, signed and encrypted to the relying party. The document provides definitions and discusses security considerations for federation and assertions.
SP 800-63-3 is an update to NIST's digital identity guidelines. It introduces a new framework that separates assurance levels into three components: Identity Assurance Level (IAL), Authenticator Assurance Level (AAL), and Federation Assurance Level (FAL). This provides more flexibility and granularity over the previous version's single Level of Assurance (LOA). The document outlines the recommended requirements and mappings between the new IAL, AAL, FAL framework and the legacy LOA model from SP 800-63-2.
The document discusses OAuth and OpenID Connect protocols. It provides diagrams illustrating the flows of OAuth authorization code grant, implicit grant and hybrid grant flows. It also compares OAuth and OpenID Connect, noting that OpenID Connect builds upon OAuth by adding an identity layer. Key aspects of OpenID Connect like ID tokens and their claims are outlined. Examples of OAuth and OpenID Connect implementations are provided at the end.
This document contains information about Nov Matake, including that he is a security engineer at GREE Inc. and evangelist for the OpenID Foundation. It discusses concepts related to digital identity including entity, identity, authentication, authorization, access control, and identity proofing. It also compares identity providers and relying parties in the context of single sign-on using services like Facebook and Disqus.
The document discusses the FIDO Alliance and its specifications for passwordless and two-factor authentication. It describes the FIDO Alliance's role in defining specifications, issuing vendor codes, and operating a certification program called FIDO Ready. The specifications cover areas like registration, authentication, and key generation in interactions between users' devices, authenticators, clients, and relying parties.
The document is a presentation on OpenID Connect 101 by Nov Matake of OpenID Foundation Japan. It provides an overview of OpenID Connect, including how it uses OAuth 2.0 with an added identity layer, the code flow process, ID tokens and their contents, scopes, discovery, and dynamic client registration. It also discusses password leaks, two-factor authentication, and security best practices.
The document provides an overview of the MIT Kerberos & Internet Trust Consortium (MIT-KIT). It discusses the history and success of Kerberos authentication. The mission of MIT-KIT has expanded to address broader issues in identity, authorization, and privacy on the internet. It envisions an emerging personal data ecosystem where individuals control their own data. MIT-KIT is working on various open source components and standards to help realize this vision, including projects around OpenPDS and implementing the NSTIC Identity Ecosystem Steering Group framework.
This document discusses a self-issued open ID provider that allows identity in devices without central identity provider servers. It generates ID tokens on the device using a self-signed key pair stored securely on the device. The subject ("sub") claim in the ID token is calculated from the public key. This allows each device to have a unique ID token tied to the key pair, with no need for client registration or API access tokens.
The document summarizes several talks from the IIW #16 conference on identity topics. One talk discussed enabling single sign-on across mobile apps by storing an ID token in a shared keychain. Another discussed passing an ID token from a native mobile app to a browser to skip separate login. A third talked presented Google's vision for authentication over the next 5 years, focusing on setup instead of separate sign-ins, reducing bearer tokens, incorporating smarter hardware, and advanced combination authentication techniques. The last summary discussed using OAuth 2.0 and JSON Web Encryption standards for accessing patient health records through a Blue Button API.
Japan IBM Middleware User Community (JIMUC) 新春セミナーでの先進IT運用管理分科会の活動報告です。この分科会では Observability 製品:Instana / NewRelic / Datadog の3製品の機能比較をしています。今回はその中間結果をご報告しました。
This study aims to develop an interactive idea-generation support system that enables users to consider the potential side effects of realizing new ideas.
In idea generation, confirmation bias often leads to an excessive focus on ``convenience,'' which can result in the oversight of unintended consequences, referred to as the ``side effects of convenience.''
To address this, we explored methods to alleviate user biases and expand perspectives through system-supported dialogue, facilitating a broader consideration of potential side effects.
The proposed system employs a stepwise idea-generation process supported by large language models (LLMs), enabling users to refine their ideas interactively.
By dividing the ideation process into distinct stages, the system mitigates biases at each stage while promoting ideas' concretization and identifying side effects through visually supported dialogues.
Preliminary evaluation suggests that engaging with the proposed system fosters awareness of diverse perspectives on potential side effects and facilitates the generation of ideas that proactively address these issues.