Re: [OAUTH-WG] Question regarding RFC 8628

Robache Hervé <herve.robache@stet.eu> Tue, 26 November 2019 13:07 UTC

Return-Path: <herve.robache@stet.eu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2946A1208C2 for <oauth@ietfa.amsl.com>; Tue, 26 Nov 2019 05:07:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3mK7ih-eNR7G for <oauth@ietfa.amsl.com>; Tue, 26 Nov 2019 05:07:36 -0800 (PST)
Received: from mx.stet.eu (mx.stet.eu [85.233.205.208]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 208501208C1 for <oauth@ietf.org>; Tue, 26 Nov 2019 05:07:35 -0800 (PST)
Received: from mail.stet.eu ([10.17.2.21]) by mx.stet.eu with ESMTP id xAQD7X5Y020238-xAQD7X5a020238 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=CAFAIL); Tue, 26 Nov 2019 14:07:33 +0100
Received: from STEMES002.steteu.corp (10.17.2.22) by STEMES001.steteu.corp (10.17.2.21) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Tue, 26 Nov 2019 14:07:32 +0100
Received: from STEMES002.steteu.corp ([fe80::61f9:86a6:9add:e621]) by STEMES002.steteu.corp ([fe80::61f9:86a6:9add:e621%14]) with mapi id 15.00.1497.000; Tue, 26 Nov 2019 14:07:33 +0100
From: Robache Hervé <herve.robache@stet.eu>
To: Torsten Lodderstedt <torsten@lodderstedt.net>
CC: Joseph Heenan <joseph.heenan@fintechlabs.io>, "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] Question regarding RFC 8628
Thread-Index: AQHVpEThyWPrEfzzS0Sf7MKifqz/waeda+lA
Date: Tue, 26 Nov 2019 13:07:32 +0000
Message-ID: <f1d8191c1f5f45ab934166f555fd541c@STEMES002.steteu.corp>
References: <c3601d96013842ed8570823ce0d07fad@STEMES002.steteu.corp> <E15F777A-38F4-42E8-8EA5-86EAC8C53841@lodderstedt.net>
In-Reply-To: <E15F777A-38F4-42E8-8EA5-86EAC8C53841@lodderstedt.net>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.17.2.30]
x-tm-as-product-ver: SMEX-12.5.0.1684-8.5.1010-25066.007
x-tm-as-result: No-21.817900-8.000000-10
x-tmase-matchedrid: 0Q75hiCFGFGeGXFpAoGIoe5i6weAmSDKPknazlXMVpV+SLLtNOiBhrLs vs6J0rHdIHWG7v5fy6v2GVkLwYOWc8591RPos4+kvOAv94sAIMSuQaF33T8MPk1XTAkCFd3TbCy 4W6odQvnB65R+4EBetfGaA1lY/wUcuSbSBbyAxCOdVNZaI2n6/3c33YEaoHSAuFQeUK7rNFtKj9 RzqMBfu5RVioENfKzgflBrDjfjUz9AwBJojht+gUlR2DE0NRda0FbkIBLFp+OqvcIF1TcLYAYj+ P9XfeSQc+A10JAgABXYN1nT1yH6jNtQoXKm4JivnMRCqQzD5eciJN3aXuV/oV6N6ObTD6WiuY1R O+T2hKUkDoYmrEATMn8BpiJwfCVVNB54/0ITI62qNnzrkU+2mqlmjFq8ZmGO7T/Ijjdi1b/4CUk NhHKCAsRCOfzpnriS76N6iVqH41aSxSMmbF1CAHTzPL3sqyAmlVYvDjhLEQWpUxQxmTD4QnIQTb 1/5mz7KwbB65xuDG6sJB2m5Ha4iFlXGeML158aq0reih3E9rGnOwpXuosudE+86maMM3aSFO56i Wm3dbchswehX6KacaWmkU4cdktV5BE6ECVCH/NoQhvKjFvislfkQxCz66NdBbeQSI3iTJ9ZnANz k+5w6Mn5/Ub5qWxUjDDvEWr+SwGAJmQRSVHSt5yBsp6+TmyG75cDvHbM+Qln24xohQO05T9QbYQ FllxRd2zp4SToebjQ8TzqE3IImD+bcMAaG0nehQwmwdAU7bJwKERr1WxkOsj0QMA/92m27NCXRL vVSdb9sf2dkYwlr0zaEBbkDykCp4Y8Z5dgQKyrm7DrUlmNkF+24nCsUSFNt7DW3B48kkEA+kaY6 kBmhfoLR4+zsDTtEU1sg5GpXeU=
x-tm-as-user-approved-sender: No
x-tm-as-user-blocked-sender: No
x-tmase-result: 10--21.817900-8.000000
x-tmase-version: SMEX-12.5.0.1684-8.5.1010-25066.007
x-tm-snts-smtp: 3DBAF4F42859E973576F5807A81F1329B83519F611B0DF43516050C221D1169E2000:9
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PzDYOiiNEqmRKDWH6LwkwdCliV0>
Subject: Re: [OAUTH-WG] Question regarding RFC 8628
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Nov 2019 13:07:39 -0000

Thanks Torsten, I didn't notice this point in CIBA.

Sorry about asking a so silly question.

Hervé

-----Message d'origine-----
De : Torsten Lodderstedt [mailto:torsten@lodderstedt.net]
Envoyé : mardi 26 novembre 2019 11:33
À : Robache Hervé
Cc : Joseph Heenan; oauth@ietf.org
Objet : Re: [OAUTH-WG] Question regarding RFC 8628

Hi Hervé,

the flow you outline is equivalent to CIBA (https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0-ID1.html).

RFC8628/device grant type and CIBA differ as follows:

- RFC8628 provides the client with an URL for the authorisation process
- CIBA requires the client to provide a user identifier to the AS/OP, the AS in turn uses an out of band mechanism to communicate with the user

best regards,
Torsten.

> On 26. Nov 2019, at 09:26, Robache Hervé <herve.robache@stet.eu> wrote:
>
> Dear all
>
> Thanks again for your clarifications. After discussion with the French community, we think that a full decoupled flow could be the following one
>
> <image002.png>
>
> From my perspective, this flow  is very similar to RFC8628 or CIBA, except the following difference: instead of providing the customer with the authentication URI through the third party, the bank notifies directly the customer on a specific device or mobile app.
>
> Do you have any thought on this flow?
>
> Thanks in advance
>
> Hervé
>
> De : Robache Hervé
> Envoyé : lundi 18 novembre 2019 15:21
> À : 'Joseph Heenan'; Torsten Lodderstedt
> Cc : oauth@ietf.org
> Objet : [OAUTH-WG] Question regarding RFC 8628
>
> Thanks Joseph
>
> I agree with you. There should be no issue when the URL is registered during the TPP app installation.
>
> From my perspective, this URL should be passed during the authorization request within the [redirect_uri] field.
>
> By the way, most of the French banks will use Oauth2 AC and not OpenId Connect. I guess that the sequence diagram is roughly the same, isn’t it?
>
> Best regards
>
> Hervé
>
> De : Joseph Heenan [mailto:joseph.heenan@fintechlabs.io]
> Envoyé : lundi 18 novembre 2019 14:49
> À : Torsten Lodderstedt
> Cc : Robache Hervé; oauth@ietf.org
> Objet : Re: [OAUTH-WG] Question regarding RFC 8628
>
> Hi all,
>
> Thanks, Torsten.
>
>
> On 18 Nov 2019, at 13:22, Torsten Lodderstedt <torsten@lodderstedt.net> wrote:
>
> Hi Hervé,
>
> looping in Joseph.
>
>
> On 18. Nov 2019, at 21:17, Robache Hervé <herve.robache@stet.eu> wrote:
>
> Thanks Torsten
>
> Yes, we study this flow as well. Actually we consider the two following flows for a mobile-based authentication
>
> -          DECOUPLED : via a RFC8628-derived or CIBA approach (as suggested by Rob)
> -          REDIRECT : via the flow specified in the OpenId link you gave.
>
> The main issue encountered so far is to give back the focus on the third party app. Third Parties fear that their app will be kept in the back of the mobile screen.
>
> @Joseph: what’s your take on this concern?
>
> In app2app, it really shouldn’t happen - if the device OS has not properly registered the universal link, the TPP website would open instead and authorization code can still be processed (though admittedly supporting this use case may require a bit more care to ensure session mixup attacks can’t happen).
>
>
>
>
> This could happen when the TPP app [app link]/[universal link] is not properly registered or forwarded to the bank app.
> -          In the REDIRECT approach this means that the authorization code cannot be forwarded to the TPP
>
> I don’t really understand how the ‘app link’ would not be properly registered to the bank app. The universal link should be the same URL as for the redirect uri on the TPP website. Obviously if the TPP registers their redirect uri incorrectly with the bank the flow won’t work, but this applies equally to the web based flows, and it’s not the kind of problem you see occur on a production system.
>
> The evidence from the UK so far is that drop-off rates (where the user does not successfully complete the authentication and return to the third party) are far lower for app2app compared to a normal oauth2 browser based redirect flow; I can’t put my hand on the actual figures right now but from memory around 5 times more users successfully completed an app2app flow than the usual web flows.
>
>
> -          In the DECOUPLED approach it less critical since the TPP polls the bank and eventually gets its token once the PSU has authenticated.
>
> But in the decoupled flow, the PSU first has to enter her PSU ID in order to allow the TPP to identity the PSU towards the ASPSP. This is less convenient and leaks PII.
>
> Not necessarily the PSU ID, but generally something that can be used to identify the user. In theory it could be an ephemeral id, though in reality there’s all sorts of issues with implementing that, particularly on a ’same device’ flow. It’s definitely less convenient, particularly for the first TPP<->ASPSP interaction where the TPP will necessarily have to collect more info from the user than would be necessary in a redirect based flow.
>
> The user also has to manually switch back to the TPP app at the end of the flow.
>
> My general opinion is that for most use cases where the consumption and authentication devices are the same device a decoupled flow should not be used, as for that use case app2app presents a far better user experience - both in terms of the number of steps and the time taken to successfully complete all the steps.
>
> Joseph
>
>
>
> Ce message et toutes les pièces jointes sont établis à l'intention exclusive de ses destinataires et sont confidentiels.
> Si vous recevez ce message par erreur ou s'il ne vous est pas destiné, merci de le détruire ainsi que toute copie de votre système et d'en avertir immédiatement l'expéditeur.
> Toute lecture non autorisée, toute utilisation de ce message qui n'est pas conforme à sa destination, toute diffusion ou toute publication, totale ou partielle, est interdite.
> L'Internet ne permettant pas d'assurer l'intégrité de ce message électronique susceptible d'altération, STET décline toute responsabilité au titre de ce message dans l'hypothèse où il aurait été modifié, déformé ou falsifié.
> N'imprimez ce message que si nécessaire, pensez à l'environnement.
>
> This message and any attachments is intended solely for the intended addressees and is confidential.
> If you receive this message in error, or are not the intended recipient(s), please delete it and any copies from your systems and immediately notify the sender.
> Any unauthorized view, use that does not comply with its purpose, dissemination or disclosure, either whole or partial, is prohibited.
> Since the internet cannot guarantee the integrity of this message which may not be reliable, STET shall not be liable for the message if modified, changed or falsified.
> Do not print this message unless it is necessary, please consider the environment.
> <oledata.mso>



Ce message et toutes les pièces jointes sont établis à l'intention exclusive de ses destinataires et sont confidentiels.
Si vous recevez ce message par erreur ou s'il ne vous est pas destiné, merci de le détruire ainsi que toute copie de votre système et d'en avertir immédiatement l'expéditeur.
Toute lecture non autorisée, toute utilisation de ce message qui n'est pas conforme à sa destination, toute diffusion ou toute publication, totale ou partielle, est interdite.
L'Internet ne permettant pas d'assurer l'intégrité de ce message électronique susceptible d'altération, STET décline toute responsabilité au titre de ce message dans l'hypothèse où il aurait été modifié, déformé ou falsifié.
N'imprimez ce message que si nécessaire, pensez à l'environnement.

This message and any attachments is intended solely for the intended addressees and is confidential.
If you receive this message in error, or are not the intended recipient(s), please delete it and any copies from your systems and immediately notify the sender.
Any unauthorized view, use that does not comply with its purpose, dissemination or disclosure, either whole or partial, is prohibited.
Since the internet cannot guarantee the integrity of this message which may not be reliable, STET shall not be liable for the message if modified, changed or falsified.
Do not print this message unless it is necessary, please consider the environment.