Re: [OAUTH-WG] Question regarding RFC 8628

Torsten Lodderstedt <torsten@lodderstedt.net> Mon, 18 November 2019 13:22 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE812120059 for <oauth@ietfa.amsl.com>; Mon, 18 Nov 2019 05:22:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lodderstedt.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lRoSj29eXzjo for <oauth@ietfa.amsl.com>; Mon, 18 Nov 2019 05:22:09 -0800 (PST)
Received: from mail-pf1-x42f.google.com (mail-pf1-x42f.google.com [IPv6:2607:f8b0:4864:20::42f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC8B9120931 for <oauth@ietf.org>; Mon, 18 Nov 2019 05:22:09 -0800 (PST)
Received: by mail-pf1-x42f.google.com with SMTP id x28so10402393pfo.6 for <oauth@ietf.org>; Mon, 18 Nov 2019 05:22:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lodderstedt.net; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=M7JEJXiI1wjc6KxPT2RZ8tccsy5qoKHKlt3cmhiafwY=; b=Xs0Mgzi1YjCq1xt4qcldb1nR4egunrHhGHiXVgVHaB2tqJ9Zb7USULmzco7GbYrK6F Epykn/aVIzJmLuP7t17uam89HVjYuYi+K1joV7Bj+jfF9EeF+a4KX+WIdJ7hrzWi/b0F 2kHjxmWWm3yOmR+JbfsPw8Uoq2Ct3T4GjKjXS8h7vwQoSroTUkY1MpGUTsJdalKMD4CN PHYWINhoCyUd7nYhzj682DsGI8zskiJ1RmOy4YinRJH1EO82WZx+b6u4DEcCLEHrlbQX sOCiIOxDkn5iCtg377R6/V2g95z5Af5iwjyCuhgUeZlAdENjrdZgsgdlNpGjBw4OcFf6 ncGw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=M7JEJXiI1wjc6KxPT2RZ8tccsy5qoKHKlt3cmhiafwY=; b=mXV5NH39IOos7+UXqo2fEUSd54FM76LKOIdOKZEhMroYBSlzv1WLKSR+QHAErJ134S C04R31mm/n6A4ZAxD43NXkUBoGsMQFZCzLML8E6GsmC5a+d9tv3YcBOqrCKVKTXisafx Uxfpq6m7SwGUvqZdmlgGXlbo7K9RYRIh426KWL2tx5z6k2Q0EQtdxDVC0TwneJipxB+F EH2b29d4cPg3fVEGVIDF1NDVkN4RaQNxhnRc3ECUE+OlycnTjWMkuWgpWd1YggPs6B5H U1abu8ZwjCtLGV19qKvjKW6J0jLkAUSs+9Z+GqvMwOhJo7aTTH+angWarHJLXun6s29n 3SEg==
X-Gm-Message-State: APjAAAWRN4kYgz7JDT+zuohryxCh8mFG1meZphZUmE2gIPOnLOzU/v7Z wT4W4MUcx5pZNPuaxQCLvhu2qQ==
X-Google-Smtp-Source: APXvYqzPI4lY5T42ncOhitVI7UGXkwVit4gWFanqMTXyBKVsdeLKuViA1Ri1R9wK6G7XMokikhTqLg==
X-Received: by 2002:a65:40ca:: with SMTP id u10mr629743pgp.432.1574083328429; Mon, 18 Nov 2019 05:22:08 -0800 (PST)
Received: from [192.168.20.53] ([118.200.165.182]) by smtp.gmail.com with ESMTPSA id b5sm22468365pfp.149.2019.11.18.05.22.06 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 18 Nov 2019 05:22:07 -0800 (PST)
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Message-Id: <AF4FBC44-8155-4A82-B091-B32C399A2D46@lodderstedt.net>
Content-Type: multipart/signed; boundary="Apple-Mail=_0248F072-9D77-4936-9F01-E0E26CB12F11"; protocol="application/pkcs7-signature"; micalg="sha-256"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3601.0.10\))
Date: Mon, 18 Nov 2019 21:22:01 +0800
In-Reply-To: <bab1c3a71a924582b25b76ac71d6b960@STEMES002.steteu.corp>
Cc: "oauth@ietf.org" <oauth@ietf.org>, Joseph Heenan <joseph.heenan@fintechlabs.io>
To: Robache Hervé <herve.robache@stet.eu>
References: <7EFD9524-9C66-4A64-865F-9F3862896BF0@lodderstedt.net> <bab1c3a71a924582b25b76ac71d6b960@STEMES002.steteu.corp>
X-Mailer: Apple Mail (2.3601.0.10)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/GyF1079cge1GXhRaaYDocG3DeQ0>
Subject: Re: [OAUTH-WG] Question regarding RFC 8628
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2019 13:22:12 -0000

Hi Hervé,

looping in Joseph.

> On 18. Nov 2019, at 21:17, Robache Hervé <herve.robache@stet.eu> wrote:
> 
> Thanks Torsten
>  
> Yes, we study this flow as well. Actually we consider the two following flows for a mobile-based authentication
>  
> -          DECOUPLED : via a RFC8628-derived or CIBA approach (as suggested by Rob)
> -          REDIRECT : via the flow specified in the OpenId link you gave.
>  
> The main issue encountered so far is to give back the focus on the third party app. Third Parties fear that their app will be kept in the back of the mobile screen.

@Joseph: what’s your take on this concern? 

> This could happen when the TPP app [app link]/[universal link] is not properly registered or forwarded to the bank app.
> -          In the REDIRECT approach this means that the authorization code cannot be forwarded to the TPP
> -          In the DECOUPLED approach it less critical since the TPP polls the bank and eventually gets its token once the PSU has authenticated.

But in the decoupled flow, the PSU first has to enter her PSU ID in order to allow the TPP to identity the PSU towards the ASPSP. This is less convenient and leaks PII.

best regards,
Torsten. 

>  
> Best regards
>  
> Hervé
>  
> De : Torsten Lodderstedt [mailto:torsten@lodderstedt.net] 
> Envoyé : lundi 18 novembre 2019 11:39
> À : Robache Hervé
> Cc : oauth@ietf.org
> Objet : [OAUTH-WG] Question regarding RFC 8628
>  
> Hi Hervé,
>  
> I assume you want to allow the TPP to send the PSU to the bank’s app on the same device?
>  
> In that case, why don’t you just make the bank’s authorization endpoint URL the universal link? If the universal link is defined on the smartphone (since the bank’s app is installed), the redirect will open the app. If the app is not installed, well, it will open the authorization endpoint in the browser. A very robust and simple approach.
>  
> There is an excellent article about this topic by Joseph Hernan on openid.net https://openid.net/2019/10/21/guest-blog-implementing-app-to-app-authorisation-in-oauth2-openid-connect/.
>  
> best regards,
> Torsten.
> 
> 
> Am 18.11.2019 um 16:24 schrieb Robache Hervé <herve.robache@stet.eu>:
> 
>  
> Dear all
>  
> We are considering using RFC8628 for a specific use case that is related to the version 2 of Payment Service Directive in Europe (PSD2).
>  
> The purpose of the work is to provide a decoupled authentication flow for a payment Service User (PSU) aiming to grant access to a Third Party Provider (TPP) for his/her data hosted by a Bank.
> The sequence should be as followed:
> -          Nominal flow (as specified by the RFC)
> o   The TPP asks the PSU about the Bank identity
> o   The TPP posts a Device Access Token Request to the Bank
> o   The Bank sends back a Device Access Token response to the TPP
> o   The TPP starts to poll the bank for gaining the access token
> -          Derived flow
> o   The “verification_uri_complete” will not be displayed to the PSU but used as an [app link]/[universal link] on a smartphone in order to launch the bank’s app.
> o   The bank’s app authenticates the PSU and asks for consent confirmation
> -          Back to the nominal flow
> o   The TPP gets its access token
>  
> Two questions have raised during the work
> -          As RFC8628 is supposed to work on separate devices, can the usage be extrapolated to separate apps on the same device (i.e. the PSU’s smartphone)?
> -          One issue of the derived flow is that, after authentication, the PSU is still facing the bank’s app
> o   We would like to go back to the TPP’s app as fluently as possible. The use of another [app link]/[universal link]could do the job is provided by the TPP. We consider adding this uri as an additional parameter to the “verification_uri_complete”.
> o   Is this compliant with RFC8628?
>  
> Thanks in advance for your answers.
>  
> Hervé Robache
> 
> 
> Ce message et toutes les pièces jointes sont établis à l'intention exclusive de ses destinataires et sont confidentiels.
> Si vous recevez ce message par erreur ou s'il ne vous est pas destiné, merci de le détruire ainsi que toute copie de votre système et d'en avertir immédiatement l'expéditeur.
> Toute lecture non autorisée, toute utilisation de ce message qui n'est pas conforme à sa destination, toute diffusion ou toute publication, totale ou partielle, est interdite.
> L'Internet ne permettant pas d'assurer l'intégrité de ce message électronique susceptible d'altération, STET décline toute responsabilité au titre de ce message dans l'hypothèse où il aurait été modifié, déformé ou falsifié.
> N'imprimez ce message que si nécessaire, pensez à l'environnement.
> 
> This message and any attachments is intended solely for the intended addressees and is confidential.
> If you receive this message in error, or are not the intended recipient(s), please delete it and any copies from your systems and immediately notify the sender.
> Any unauthorized view, use that does not comply with its purpose, dissemination or disclosure, either whole or partial, is prohibited.
> Since the internet cannot guarantee the integrity of this message which may not be reliable, STET shall not be liable for the message if modified, changed or falsified.
> Do not print this message unless it is necessary, please consider the environment.
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
> 
> 
> Ce message et toutes les pièces jointes sont établis à l'intention exclusive de ses destinataires et sont confidentiels.
> Si vous recevez ce message par erreur ou s'il ne vous est pas destiné, merci de le détruire ainsi que toute copie de votre système et d'en avertir immédiatement l'expéditeur.
> Toute lecture non autorisée, toute utilisation de ce message qui n'est pas conforme à sa destination, toute diffusion ou toute publication, totale ou partielle, est interdite.
> L'Internet ne permettant pas d'assurer l'intégrité de ce message électronique susceptible d'altération, STET décline toute responsabilité au titre de ce message dans l'hypothèse où il aurait été modifié, déformé ou falsifié.
> N'imprimez ce message que si nécessaire, pensez à l'environnement.
> 
> This message and any attachments is intended solely for the intended addressees and is confidential.
> If you receive this message in error, or are not the intended recipient(s), please delete it and any copies from your systems and immediately notify the sender.
> Any unauthorized view, use that does not comply with its purpose, dissemination or disclosure, either whole or partial, is prohibited.
> Since the internet cannot guarantee the integrity of this message which may not be reliable, STET shall not be liable for the message if modified, changed or falsified.
> Do not print this message unless it is necessary, please consider the environment.