OpenID 2.0 security considerations

Dick Hardt dick at sxip.com
Thu Aug 24 05:34:15 UTC 2006


On 23-Aug-06, at 10:51 AM, Martin Atkins wrote:

> Granqvist, Hans wrote:
> >
>> One main concern is the way the protocol mixes comparatively strong
> > mechanisms such as Diffie-Hellman key generation and HMAC-based
> > signed assertions with weaker options such as Clear-Test
> > Association Sessions and Stateless Mode.
>>  This can be solved by specify Open ID 2.0 protocol "security
> > profiles" and how to discover and negotiate these. The
> > negotiation phase may change the wire-format, since the idp
> > and rp would need to communicate reluctance, inabilities,
> > and cryptographic errors when deciding specific security
> > profiles. (This is a potential wire-format change.)
>>
>
> I'm not convinced that this needs to be explicitly "negotiated".  
> Ignoring HTTPS for a moment we have three scenarios:
>
> 1. Relying party is stateless. Provider supports stateless mode.
> 2. Relying party is stateless. Provider does not support stateless  
> mode.
> 3. Relying party is capable of "smart mode".
>
> I'm assuming here that all providers support "smart mode", since  
> there is no good reason not to and it is required by the spec.

Smart mode is hard to do with a Rich Client acting as the IdP. I  
don't think an IdP should be required to do smart mode.

-- Dick



More information about the yadis mailing list