identity managment

44
NAME:ALANOUD SAAD ALQOUFI ID:435920068 SUPERVISOR:DR.AMEERAH Identity Management

Upload: alanoudsalqoufi

Post on 08-Jan-2017

187 views

Category:

Technology


0 download

TRANSCRIPT

Page 1: Identity Managment

NAME:ALANOUD SAAD ALQOUFIID:435920068SUPERVISOR:DR.AMEERAH

Identity Management

Page 2: Identity Managment

Introduction

صورة إلضافة الرمز فوق انقر

Page 3: Identity Managment

What is Identity Management

Broad administrative area that deals with identifying individuals in a system (such as a country, a network, or an enterprise) and controlling their access to resources by associating user rights and restrictions with the established identity

Page 4: Identity Managment

What is Identity Management

Securing access to applications and information

Authentication: Proving you are who you say you are

Authorization: What you have access to, when, where

Page 5: Identity Managment

Identity Management life cycle

“Every beginning has its end”

Employee

Account

Join Move Leave

Create

Update

Maintenanc

eRemove

Page 6: Identity Managment

ILM 2007 User Provisioning

Page 7: Identity Managment

Why Identity management

Online activities involves interacting with a service provider

Each user have a digital identity Stores and manages such identities Store attributes associated with users Use attributes to facilitate authorization

Page 8: Identity Managment

Why Identity management important?

“Your identity is your most valuable possession.

Protect it. And if anything goes

wrong, use your powers!” – Elastigirl

Page 9: Identity Managment

Why Identity management important?

Number of identities continues to grow: Inside the company With other partners On cloud

Page 10: Identity Managment

Online identities managements problems

Service provider maintains a set of user identities

Users have many identities Users aren’t given control over their attributes

Page 11: Identity Managment

Existing work on identity management

Federated identity Single sign-on (SSO) Anonymous credentials Identity Mixer

Page 12: Identity Managment

Federated identity

Where the user stores their credentials Away to connect Identity Management

systems together A user's credentials are always stored

with the "home" organization ("identity provider“)

Page 13: Identity Managment

Identity provider solution

Page 14: Identity Managment

Single sign-on(SSO)

Session/user authentication process that permits a user to enter one name and password in order to access multiple applications.

Page 15: Identity Managment

Enterprise SSO (ESSO)

Enables organization to streamline both end-user management and enterprise-wide administration of single sign-on (SSO)

Page 16: Identity Managment

Anonymous credentials

Allow users to authenticate themselves in a privacy-preserving manner

Page 17: Identity Managment

Identity Mixer

Page 18: Identity Managment

Paper1: Federated Identity Management Systems:A Privacy-Based Characterization

صورة إلضافة الرمز فوق انقر

Page 19: Identity Managment

Privacy-driven approach

Focus on three privacy properties Undetectability: Concealing user actions Unlinkability: Concealing correlations between

combinations of actions and identities Confidentiality:Enabling users’ control over dissemination

of their attributes

Page 20: Identity Managment

Design Choices

UnlinkabilityCentralizedFederated

Decentralized

Page 21: Identity Managment
Page 22: Identity Managment

Undetectability Components

1. UsersEach user is associated with a person User characterized by : Identity Collection of attributes2. Service ProviderService providers authorize users.3. Identity ProvidersAn identity provider can be implemented as a standaloneparty or as a component of a user or service provider.

Example AttributeU.age = 25 Inherent qualities

U.employer= Example Co

Circumstances

U.shopping= true BehaviorsU.likes_ animals= true Inclinations

U.uid = 124 Arbitrarily assigned values

Page 23: Identity Managment

Traditional interaction

ISSUE?!

Page 24: Identity Managment

Active Client

Page 25: Identity Managment

CardSpace

Page 26: Identity Managment

Credential Based

Page 27: Identity Managment

Paper2: Reshaping Puzzles for Identity Management in Large-scale Distributed Systems

صورة إلضافة الرمز فوق انقر

Page 28: Identity Managment

large-scale identity management

Identity management has an important role for access control in a number of distributed systems

Examples: File sharing networks, Intrusion detection networks Other distributed computing systems

Page 29: Identity Managment

Lightweight identity management

Obtaining identities is often lightweight Ex. confirming an e-mail address Users can easily join these systemsIssue?!Minimum effort for (Sybil attack)

Security

Speed

Page 30: Identity Managment

Sybil

Shirley Ardell Mason has multiple personality disorder

Named after the subject of the book Sybil, a case study of a woman diagnosed with dissociative identity disorder

Page 31: Identity Managment

Distributed systems threat(Sybil Attack)

EX. create multiple websites with identical domain names with junk content and no quality content just to create spam and drive traffic.

lightweight process for creating new accounts, so that users can easily join Spread of fake accounts (Sybil attack)

Page 32: Identity Managment

Most recent Sybil

In social networks to establish trust relationships between users

Page 33: Identity Managment

Sybil Solution

Computational puzzles Used to defend against DOS attacks and email

spam One-way cryptographic functions that require

significant computational resources to find a solution

Page 34: Identity Managment

Paper Solution

Adaptive puzzles combined with waiting time long-term identity managementWhy? Minimally effort for honest users Energy consumption caused by puzzle-solving

Page 35: Identity Managment

Goal

Make it increasingly expensive for an attacker to control several identities.

Easier-to solve puzzles for honest users

Page 36: Identity Managment

Proposed identity management scheme

Page 37: Identity Managment

identities Protocol for obtaining

Page 38: Identity Managment

Proposed mathematical model

Computing the Trust Score of Identity Requests Measuring the Source and Network Recurrence Rates Defining the Puzzle Complexity Estimating the Wait Time Pricing Identity Requests/Renewals

Page 39: Identity Managment

Evaluation

PlanetLab evaluations shows: Duration of 168 hours 160,000 users 10,000 distinct sourcesEffectiveness of the Scheme in Mitigating Fake

Accounts

Page 40: Identity Managment

Evaluation

1. Attacker must dedicate a large amount of resources to control 1/3 of the identities

2. Honest users are minimally affected (being assigned easier-to-solve puzzles)

3. Overall energy consumption is lower

Page 41: Identity Managment

Evaluation

Page 42: Identity Managment

Proposed scheme limitation

Only limit the access to services Only improved 34% the mitigation of fake

accounts Not strongly authenticating users

Page 43: Identity Managment

Conclusion

Today: Centralized Identity Management What’s Next: Distributed / Federated ID?

Page 44: Identity Managment

Thank you Any Questions?