2017 IEEE 30th Computer Security Foundations Symposium (CSF) 2017
DOI: 10.1109/csf.2017.20
|View full text |Cite
|
Sign up to set email alerts
|

The Web SSO Standard OpenID Connect: In-depth Formal Security Analysis and Security Guidelines

Abstract: Abstract-Web-based single sign-on (SSO) services such as Google Sign-In and Log In with Paypal are based on the OpenID Connect protocol. This protocol enables so-called relying parties to delegate user authentication to so-called identity providers. OpenID Connect is one of the newest and most widely deployed single sign-on protocols on the web. Despite its importance, it has not received much attention from security researchers so far, and in particular, has not undergone any rigorous security analysis.In thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
85
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 58 publications
(89 citation statements)
references
References 34 publications
0
85
0
Order By: Relevance
“…Nonetheless, our session integrity property here is stronger than those used in [6], [7] in the sense that we define (and prove) session integrity not only in the presence of web attackers, but also for the much stronger network attacker. (This is enabled by using the __Secureprefix for cookies.…”
Section: Definition 1 (Access Token Associated With C As and Id)mentioning
confidence: 99%
See 3 more Smart Citations
“…Nonetheless, our session integrity property here is stronger than those used in [6], [7] in the sense that we define (and prove) session integrity not only in the presence of web attackers, but also for the much stronger network attacker. (This is enabled by using the __Secureprefix for cookies.…”
Section: Definition 1 (Access Token Associated With C As and Id)mentioning
confidence: 99%
“…In TLS client authentication, not only the server authenticates to the client (as is common for TLS) but the client also authenticates to the server. To this end, the client proves 7 If it is assumed that the authorization request never leaks to the attacker, it is sufficient and allowed by RFC 7636 to use the verifier as the challenge, i.e., without hashing. 8 As noted in [32], Section 5.1 this extension supports all TLS versions with certificate-based client authentication.…”
Section: Client Authentication Using Jws Client Assertionsmentioning
confidence: 99%
See 2 more Smart Citations
“…This formal analysis revealed two unknown attacks on OAuth that violate the authorization and authentication properties. A similar analysis is performed for OpenID Connect in [32]. Two other examples of formalizations of OAuth are [33], where the different OAuth flows are modeled in the Applied Pi calculus and verified using ProVerif extended with WebSpi (a library that models web users, apps and intruders), and [34], where OAuth is modeled in Alloy.…”
Section: Related Workmentioning
confidence: 99%