2019 FIDO Tokyo Seminar - LINE PayへのFIDO2実装FIDO Alliance
This document summarizes LINE's deployment of FIDO2 authentication for its LINE Pay service. It discusses how passwords are insecure and the root of many breaches. FIDO2 provides a stronger alternative using public/private key attestation and is designed to be privacy-preserving. LINE joined the FIDO Alliance in 2017 and certified its universal server in 2018. It has implemented FIDO2 authentication flows for iOS using Touch ID/Face ID and for Android. Future plans include expanding FIDO2 to more financial services and LINE applications to encourage password-less authentication.
The document discusses LINE Login and the LINE Developer Community (#LINEDC). It explains that LINE Login allows easier login through LINE accounts. It uses OAuth2 and OpenID Connect protocols. The LINE Developer Community is a community for engineers and creators building on the LINE Platform. It has over 4,000 members and shares information about events and the latest updates.
LINE API総復習シリーズ第2弾、LINEログイン編でお話しした資料です。LINEログインの概要とOAuth2.0/OpenID Connectについて解説しています。
https://linedevelopercommunity.connpass.com/event/248669/
The document discusses LINE Login and the LINE Developer Community (#LINEDC). It explains that LINE Login allows easier login through LINE accounts. It uses OAuth2 and OpenID Connect protocols. The LINE Developer Community is a community for engineers and creators building on the LINE Platform. It has over 4,000 members and shares information about events and the latest updates.
LINE API総復習シリーズ第2弾、LINEログイン編でお話しした資料です。LINEログインの概要とOAuth2.0/OpenID Connectについて解説しています。
https://linedevelopercommunity.connpass.com/event/248669/
Prepared for API Meetup Tokyo #13 https://api-meetup.doorkeeper.jp/events/41135
昨今、APIアクセス認可のフレームワークとして "OAuth" 仕様を使うケースが一般的になっています。本セッションでは OAuth 適用のトレンドと今後について紹介します。
Client Initiated Backchannel Authentication (CIBA) and Authlete’s ApproachTatsuo Kudo
This document discusses client initiated backchannel authentication (CIBA) and Authlete's approach. CIBA separates the device used for consumption from the device used for authentication. It allows a client to directly make a "backchannel authentication request" to an authorization server without browser redirects. The authorization server then sends a notification to the user's authentication device to authenticate. Authlete supports CIBA through its semi-hosted API architecture, providing APIs for the authorization server to handle backchannel requests and issue tokens once authentication is complete on the user's device.
In-house OAuth/OIDC Infrastructure as a Competitive Advantage #eic2021Tatsuo Kudo
Leading service providers have started developing their software in-house to achieve competitive business advantages. They naturally think that their OAuth 2.0 / OpenID Connect servers could be built in that way, but neither existing IAM software nor IDaaS meet their requirements. This session introduces a new OAuth/OIDC service architecture with agility and controllability. https://www.kuppingercole.com/sessions/4952/2
Authorization Architecture Patterns: How to Avoid Pitfalls in #OAuth / #OIDC ...Tatsuo Kudo
This document discusses authorization architecture patterns for OAuth/OIDC deployment and avoiding pitfalls. It begins with an introduction to the speaker and their company Authlete, which provides an API authorization backend service. The document then covers OAuth/OIDC basics and common deployment patterns including having the authorization server embedded in the application runtime, as a separate IAM system, or integrated with API gateways. It argues that the semi-hosted pattern, where the authorization server frontend is separate from the backend, provides the most flexibility. Authlete is presented as an example semi-hosted authorization server solution.
This document contains an agenda for a presentation on APIs and authorization. It discusses API definitions and types, the growth of APIs, examples of companies using APIs like Uber, and standards for financial-grade and open banking APIs. It also introduces Authlete as a backend as a service for API authorization, and how it can be used to add OAuth and OpenID Connect to APIs. Key topics covered include API definitions, trends, standards like FAPI and OAuth/OIDC, and an overview of Authlete's API authorization capabilities.
This document summarizes trends in banking APIs. It discusses how standards like Open Banking UK define API access authorization, typically using OAuth 2.0. Open Banking UK specifies the client credentials grant type and OIDC hybrid flow for account information and payment initiation APIs. It involves the TPP obtaining an identifier from the ASPSP, including it in a request object for authorization. Other standards like NextGenPSD2 and PolishAPI also utilize decoupled or OAuth-based authorization flows. Mutual TLS authentication between TPPs and ASPSPs is common across specifications.
The document discusses various approaches to open banking APIs and strong customer authentication. It summarizes the OAuth flows and API specifications used in the UK Open Banking framework as well as approaches taken by the Berlin Group, Polish Banking Association, and a French bank. It also compares embedded and decoupled flows for customer authentication.
Random Thoughts on Digital Identity Professional #openid_eiwgTatsuo Kudo
Prepared for panel discussion at OpenID Foundation Japan seminar on June 24, 2016
https://www.openid.or.jp/news/2016/06/624enterprise-identity-wg.html
Excerpt from slides prepared for ID&IT Management Conference 2015 http://nosurrender.jp/idit2015/program.html#SP11
25. Read/Write Data API Specification
各種 Read/Write Data API (Accounts and Transactions,Paymentsなど)のベースとなる仕様
25Source: https://standards.openbanking.org.uk/api-specif ications/red-write-specs/latest/
26. Security & Access Control
FAPI/CIBAをOpenBanking Standardにどう適用するか(プロファイル)の規定
26Source: https://standards.openbanking.org.uk/api-specif ications/red-write-specs/latest/
27. 27
• リソースオーナー(ユーザー)
がクライアントに移譲する権限
の粒度
– APIによってアクセス可能な
データの種類・範囲
(e.g. 口座情報、取引履歴)
– APIによって実行可能な機能の
範囲(e.g.参照、決済、送金)
• 「ある特定の取引」「同意した
範囲でのデータ取得」のような
粒度を表現するにはどうするか?
OAuth における「スコープ」 (scope)
Resource
Owner
User Agent Client
Authorization
Server
Resource
Server
(スタート)
(OAuth) 認可リクエスト
(OAuth) 認可レスポンス
(OAuth)
トークン
リクエスト
(OAuth)
トークン
レスポンス
(OAuth)
API
リクエスト
(OAuth)
API
レスポンス
(完了)
ユーザー認証・
アクセス承認
GET /authorize?
response_type=code&
client_id=287560982&
redirect_uri=https://
client.example.org/cb&
scope=payment&…