Re: [OAUTH-WG] Question regarding RFC 8628

Robache Hervé <herve.robache@stet.eu> Mon, 18 November 2019 14:21 UTC

Return-Path: <herve.robache@stet.eu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57962120105 for <oauth@ietfa.amsl.com>; Mon, 18 Nov 2019 06:21:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.879
X-Spam-Level:
X-Spam-Status: No, score=-1.879 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_SPF_HELO_TEMPERROR=0.01, T_SPF_TEMPERROR=0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3eWo0f2HXv91 for <oauth@ietfa.amsl.com>; Mon, 18 Nov 2019 06:21:11 -0800 (PST)
Received: from mx.stet.eu (mx.stet.eu [85.233.205.208]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E658212083D for <oauth@ietf.org>; Mon, 18 Nov 2019 06:21:10 -0800 (PST)
Received: from mail.stet.eu ([10.17.2.21]) by mx.stet.eu with ESMTP id xAIEKwao020038-xAIEKwaq020038 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=CAFAIL); Mon, 18 Nov 2019 15:21:08 +0100
Received: from STEMES002.steteu.corp (10.17.2.22) by STEMES001.steteu.corp (10.17.2.21) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Mon, 18 Nov 2019 15:20:57 +0100
Received: from STEMES002.steteu.corp ([fe80::61f9:86a6:9add:e621]) by STEMES002.steteu.corp ([fe80::61f9:86a6:9add:e621%14]) with mapi id 15.00.1497.000; Mon, 18 Nov 2019 15:20:57 +0100
From: Robache Hervé <herve.robache@stet.eu>
To: Joseph Heenan <joseph.heenan@fintechlabs.io>, Torsten Lodderstedt <torsten@lodderstedt.net>
CC: "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] Question regarding RFC 8628
Thread-Index: AdWeFU+medYBAGzVQs+0C3FJZaCObf//8nAA///sLyA=
Date: Mon, 18 Nov 2019 14:20:57 +0000
Message-ID: <5f3c07fdfdaa4557919a573d29f54d13@STEMES002.steteu.corp>
References: <7EFD9524-9C66-4A64-865F-9F3862896BF0@lodderstedt.net> <bab1c3a71a924582b25b76ac71d6b960@STEMES002.steteu.corp> <AF4FBC44-8155-4A82-B091-B32C399A2D46@lodderstedt.net> <86EFA160-768C-4166-AA83-1AE08839986B@fintechlabs.io>
In-Reply-To: <86EFA160-768C-4166-AA83-1AE08839986B@fintechlabs.io>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.17.2.170]
x-tm-as-product-ver: SMEX-12.5.0.1684-8.5.1010-25050.007
x-tm-as-result: No-23.271800-8.000000-10
x-tmase-matchedrid: SncuatAvtBeeGXFpAoGIoe5i6weAmSDKqr0Np6cKdO5fQRiqw0gT4DcI a9gjeLdiWRv4gMq+CegHdptXFFME7wRytbWF0BphCgHQMFomsrRv+B0owAW3BpcDGDiTFmuGs03 PiUbxvvhR1tTDNqr8dVjZYFGVYSCavqDeDn7UX95DO9NSmfde1K6IBbSnfz+3CwWRLqiC/UqTvZ kBseIwt0mu4uFjBmMBf9krIFPI8jVu7xCoxCPC8oDcpVWyPxAMWw/S0HB7eoMwMfxyID/dnTRGW ZgDtiVIuedj3pQS7iZ7EW7ad22PF3iItPx20djWwLEL4+vJhtPr+i+blgZMaQNPGPNKJEnB+qdY 5YSwCQKV34ly4gf0KbGmPLUrS0N++KuH5yWJFSMxoyhWa19A5JKLNrbpy/A0f+dFeR20M3wkMQU K5P2VcI0ogGHrw9oBvi6EqsH0DOvIbcV1dkIKk4vptQwz5tsiQfblIp3oBdGXfY/lmJ+9htRlmy jfMuuvPqh/Toa5DvVz8ZF/amsu/9L1CwL+0SRaz5CYDcN91JuY5v+NllnxQt2ahlgjHaq3z0dbn dAEvQCjWsNITUJ1unXD5t98O+kA6BWIaO7/lBJfVjKn37gkJjoftxKVUs1Gw7+XQ3Lk9nnRBrA5 VCVF0TODtQ1jLp2T32wVTHBie+0sh04dDdejg3TnOygHVQpOWAyJlKudLNNQmhcK24nKvhO0D5D U9BxKzQCtnlm91nC5F/jzlLWXympe0b/o/MnF8Otj0KvfR1mI895gG3J6zeFaOMaGlwcvmlSdzQ N+qA9Rp/ESK4mG//NrCTKGuaZal7fxReDLheerm7DrUlmNkF+24nCsUSFNmBJMroHl9O0fZMPNH XeG7tOy3VR0i9JZYbSOZdTwNJHM6cQdn03G1JcEB/TD2zz5iyfSltwSmFQ=
x-tm-as-user-approved-sender: No
x-tm-as-user-blocked-sender: No
x-tmase-result: 10--23.271800-8.000000
x-tmase-version: SMEX-12.5.0.1684-8.5.1010-25050.007
x-tm-snts-smtp: AA15CEC2AC793A9E6866CDFB8683ACDAD2C156A1285C4A633E3C4627689AC26E2000:9
Content-Type: multipart/alternative; boundary="_000_5f3c07fdfdaa4557919a573d29f54d13STEMES002steteucorp_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/WrBStOrpE1jFzatfq_k6yn33jHY>
Subject: Re: [OAUTH-WG] Question regarding RFC 8628
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2019 14:21:22 -0000

Thanks Joseph

I agree with you. There should be no issue when the URL is registered during the TPP app installation.

From my perspective, this URL should be passed during the authorization request within the [redirect_uri] field.

By the way, most of the French banks will use Oauth2 AC and not OpenId Connect. I guess that the sequence diagram is roughly the same, isn’t it?

Best regards

Hervé

De : Joseph Heenan [mailto:joseph.heenan@fintechlabs.io]
Envoyé : lundi 18 novembre 2019 14:49
À : Torsten Lodderstedt
Cc : Robache Hervé; oauth@ietf.org
Objet : Re: [OAUTH-WG] Question regarding RFC 8628

Hi all,

Thanks, Torsten.


On 18 Nov 2019, at 13:22, Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>> wrote:

Hi Hervé,

looping in Joseph.


On 18. Nov 2019, at 21:17, Robache Hervé <herve.robache@stet.eu<mailto:herve.robache@stet.eu>> wrote:

Thanks Torsten

Yes, we study this flow as well. Actually we consider the two following flows for a mobile-based authentication

-          DECOUPLED : via a RFC8628-derived or CIBA approach (as suggested by Rob)
-          REDIRECT : via the flow specified in the OpenId link you gave.

The main issue encountered so far is to give back the focus on the third party app. Third Parties fear that their app will be kept in the back of the mobile screen.

@Joseph: what’s your take on this concern?

In app2app, it really shouldn’t happen - if the device OS has not properly registered the universal link, the TPP website would open instead and authorization code can still be processed (though admittedly supporting this use case may require a bit more care to ensure session mixup attacks can’t happen).




This could happen when the TPP app [app link]/[universal link] is not properly registered or forwarded to the bank app.
-          In the REDIRECT approach this means that the authorization code cannot be forwarded to the TPP

I don’t really understand how the ‘app link’ would not be properly registered to the bank app. The universal link should be the same URL as for the redirect uri on the TPP website. Obviously if the TPP registers their redirect uri incorrectly with the bank the flow won’t work, but this applies equally to the web based flows, and it’s not the kind of problem you see occur on a production system.

The evidence from the UK so far is that drop-off rates (where the user does not successfully complete the authentication and return to the third party) are far lower for app2app compared to a normal oauth2 browser based redirect flow; I can’t put my hand on the actual figures right now but from memory around 5 times more users successfully completed an app2app flow than the usual web flows.


-          In the DECOUPLED approach it less critical since the TPP polls the bank and eventually gets its token once the PSU has authenticated.

But in the decoupled flow, the PSU first has to enter her PSU ID in order to allow the TPP to identity the PSU towards the ASPSP. This is less convenient and leaks PII.

Not necessarily the PSU ID, but generally something that can be used to identify the user. In theory it could be an ephemeral id, though in reality there’s all sorts of issues with implementing that, particularly on a ’same device’ flow. It’s definitely less convenient, particularly for the first TPP<->ASPSP interaction where the TPP will necessarily have to collect more info from the user than would be necessary in a redirect based flow.

The user also has to manually switch back to the TPP app at the end of the flow.

My general opinion is that for most use cases where the consumption and authentication devices are the same device a decoupled flow should not be used, as for that use case app2app presents a far better user experience - both in terms of the number of steps and the time taken to successfully complete all the steps.

Joseph



Ce message et toutes les pièces jointes sont établis à l'intention exclusive de ses destinataires et sont confidentiels.
Si vous recevez ce message par erreur ou s'il ne vous est pas destiné, merci de le détruire ainsi que toute copie de votre système et d'en avertir immédiatement l'expéditeur.
Toute lecture non autorisée, toute utilisation de ce message qui n'est pas conforme à sa destination, toute diffusion ou toute publication, totale ou partielle, est interdite.
L'Internet ne permettant pas d'assurer l'intégrité de ce message électronique susceptible d'altération, STET décline toute responsabilité au titre de ce message dans l'hypothèse où il aurait été modifié, déformé ou falsifié.
N'imprimez ce message que si nécessaire, pensez à l'environnement.

This message and any attachments is intended solely for the intended addressees and is confidential.
If you receive this message in error, or are not the intended recipient(s), please delete it and any copies from your systems and immediately notify the sender.
Any unauthorized view, use that does not comply with its purpose, dissemination or disclosure, either whole or partial, is prohibited.
Since the internet cannot guarantee the integrity of this message which may not be reliable, STET shall not be liable for the message if modified, changed or falsified.
Do not print this message unless it is necessary, please consider the environment.