Generalized Presumptive Authentication: Difference between revisions

From IDESG Wiki
Jump to navigation Jump to search
m (6 revisions imported: Initial Upload of old pages from IDESG Wiki)
 
No edit summary
 
Line 110: Line 110:
==Interoperability Considerations==
==Interoperability Considerations==
User choice depends critically on each relying party making their request in a manner that can be consistently rendered by the user agent in a form that the user can comprehend that can then be matched to information available from the identity, attribute or privacy-enhancing technology provider.
User choice depends critically on each relying party making their request in a manner that can be consistently rendered by the user agent in a form that the user can comprehend that can then be matched to information available from the identity, attribute or privacy-enhancing technology provider.
[[Category:Authentication]]

Latest revision as of 20:11, 15 October 2019

Design Pattern Metadata

Title

Generalized Presumptive Authentication presumes that the user needs to sign on with an identity that is known to the Relying party.

Status

Design Pattern Lifecycle Status

Contributed Working Draft Committee Review Compilation Approval Publication
This Design Pattern is available for review by the User Experice Committee (UXC) with the goal of refining and completing the Design Pattern, , see Identity Design Patterns for the current list of design patterns and their status.

Design Pattern Review Status

Contributed.

Expect changes before this pattern is final.


A required picture has not yet been supplied.

Design Pattern Category

Contributor

Tom Jones

Design Pattern Content

Problem Description (meme)

Users need to be known to the relying party web site in order to have a full experience on the site. Typically most content on the web site is restricted to members that have already established an membership on this site or on one of the federated identity sites.

When to use this Pattern (Context)

  • Any time a user is asked to provide identification or personal information. In general the user will be able to assume that an interaction on an IDESG logoed web site will be anonymous until the user elects to provide personal information.
  • The RP can voluntarily determine which policies will provide it with the information it needs to allow access to its site. If the IDESG logo is on the web site the user can be assured that the web site has agreed to the broad IDESG requirements.
  • The RP has voluntarily chosen to support one or more IDESG trust frameworks known to follow IDESG principles for the user to chose from. Whenever more than one Trustmark is displayed on a web site, the user will have the opportunity to select which Trustmark will apply to the balance of the interaction until the user decides to switch to a different Trustmark.
  • It is presume that only one Trustmark would ever apply at any one time in an interaction.

Relationships with other Design Patterns

This design pattern assumes the use of a device connected to internet service providers as described in the Common to any Internet Identity Ecosystem design pattern.

Relationships with Use Cases

TK

Actors

  1. User: For any user experience internet identity pattern, the user can be assumed to be a human being who wants to access services on a web site and still retain privacy by requesting that the site not link the user's attributes to any other site or instance.
  2. User Agent: in this case any piece of code that displays a user experience and obtains responses from the user in order to satisfy the privacy concerns of the user and the need for identity and attribute claims by the relying party.
  3. Relying Party (RP): A service provider that needs a collection of claims to provide that service. The claims may relate to financial responsibility or other user attributes that are required by regulation to met legal responsibilities. The user experience for RP web sites should improve if they can automate some requests for user's attributes. It is beyond the scope of this Design Pattern to determine whether the RP actually has any justification in requesting any user attribute at all.
  4. Identity or Attribute Provider (IAP): contains identities and attributes of users that will be provided on demand in claims that the user can forward to a RP.
  5. Identity Ecosystem: a set of services that implement other trust services as required by the rules of that ecosystem. Note that all of the other actors are almost certainly required to function with multiple identity ecosystems; some, but not all, of these ecosystems are expected to be compliant with IDESG trust frameworks.

Solution

Description of the Solution

  1. The user establishes an account with one or more sites that are accredited with one or more IDESG Trustmarks.
    1. The relying party may have its own membership list.
    2. The relying party may accept identity that adhere to one or more identity frameworks.
    3. The relying party may provide access to federated identity sites, like organizations that offer the services to all members.
  2. The user accesses a web site which immediately requests identity and attributes claims of some sort to continue to process the user request. That web site then transitions from an purely anonymous information site into a relying party.
  3. It is presumed that the user has already registered with some site that has acquired some set of the user's attributes which are to be shared with the relying party only to the extent required to gain access to the site. The RP will provide a like which makes this clear.

The following diagram shows one way that this pattern could be rendered for the user who first access the web site.

File:MemberSignIn.png

Error Conditions

Any error condition that requires user action should create the following user experience elements

  1. As much detail about the cause of the error that would help the user understand while not significantly impacting the user flow or security.
  2. A way for the user to mitigate the error. The response "Please contact your administrator" does not qualify as a mitigation step.

The following are specific errors that the user might see.

  1. User does not have credentials that can generate claims acceptable to the relying party.
    1. Mitigation: The ID ecosystem redirects the user to one or more sources of appropriate credentials that do meet the criteria for authorization at the RP.
    2. Mitigation: The relying party offers membership on its own terms or redirects the user to one or more Identity Providers or trust frameworks that are acceptable. If a new framework is chosen, that may involve user acceptance or change the PET to meet those particular authorization requirements.
    3. Mitigation: The user is allowed to back-out of the current path to one where they can succeed.

Usability Considerations

This section further refines the user experience defined in the User Experience Overview.

  • User Control and Freedom
    • The user cannot be expected to have made any trust decision just because they have landed on a web location. As an example the user should not expect that whitehouse.com was trustworthy. Note that it is only after the web site renders that the user can see if the URL is trusted (e.g. if it has a trusted EV-certificate.)
    • The user will have the ability to back out of a process at any time before it is committed.
  • Match between system and the real world
    • It is expected that when a user first navigates to a web site that the interaction will be treated as anonymous and no user data would be collected until the user selected some action which explicitly was acknowledged to require user information, such as clicking a logon or framework logo.
    • All IDESG logoed web sites are expected to participate in setting a trustworthy context. This design pattern will be combined with other design patterns to help design and build web sites that meet IDESG UX goals. For example each web site needs to allow users to stop, cancel or back out of decisions when they change their mind.
    • All providers will be localized in English, Spanish and any other language expected to be encountered by a significant number of users.
  • Consistency and Standards
    • One important part of any Design Pattern is the intelligibility of the design to the user. Here it is very important that the user understand the meaning of the IDESG mark sufficiently well to understand the benefits from it.
  • Recognition and Recall
    • If the user has made a decision to release information to an RP, the decision may be cached, but remains always under the user's control so that it can easily be revoked.
    • TK

Read the report of the IDESG experience committee on use case usability at UXC Use Case Mapping

Value Proposition

The most difficult acceptance barrier for most new design choices is the web site of the relying party. If any part of the implementation hinders use of the web site, the feature will not be implemented.

References and Citations

TK

NSTIC Guiding Principles Considerations

Privacy Considerations

There are three sources of leaks to user private information that are considered by any ID pattern:

  1. The user agent provides more information to the RP than the user intended.
  2. The user interacts with the RP over an extended period allowing the RP to determine the user ID from their behavior.
  3. The RP has privacy policies that are obscure or not followed. A multipage privacy policy is ipso facto obscure. Often leaks of user private data are allowed by insufficient security at the RP or other parties that have access to the data.

Other privacy considerations, such as an expressed user intent, have been separated out to specific design patterns.

Security Considerations

In general security is not considered in this Design Pattern as security will be provided by the same type of credentials, token and claims as used in any secure implementation. One additional wrinkle that is inserted by a PET provider is that the PET provider must have a sufficient level of trust by the user and the relying party to perform the desired function.

Interoperability Considerations

User choice depends critically on each relying party making their request in a manner that can be consistently rendered by the user agent in a form that the user can comprehend that can then be matched to information available from the identity, attribute or privacy-enhancing technology provider.