2017
DOI: 10.48550/arxiv.1704.08539
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

The Web SSO Standard OpenID Connect: In-Depth Formal Security Analysis and Security Guidelines

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
24
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
4

Relationship

1
3

Authors

Journals

citations
Cited by 4 publications
(24 citation statements)
references
References 0 publications
0
24
0
Order By: Relevance
“…Code/Token/State Leakage [23,38], CSRF Attacks and Third-Party Login Initiation [25] are examples of exploits on incorrect OIDC implementations that do not properly check redirects or embed sensitive information such as ID tokens on redirection URLs. 307 Redirect Attack [25] similarly exploit the improper use of HTTP redirection codes.…”
Section: Sensitivity To Known Attacks On Oidcmentioning
confidence: 99%
“…Code/Token/State Leakage [23,38], CSRF Attacks and Third-Party Login Initiation [25] are examples of exploits on incorrect OIDC implementations that do not properly check redirects or embed sensitive information such as ID tokens on redirection URLs. 307 Redirect Attack [25] similarly exploit the improper use of HTTP redirection codes.…”
Section: Sensitivity To Known Attacks On Oidcmentioning
confidence: 99%
“…The Web Infrastructure Model (WIM) was introduced by Fett, Küsters, and Schmitz in [22] (therefore also called the FKS model) and further developed in subsequent work. The appendix of [44] provides a detailed description of the model; a comparison with other models and a discussion of its scope and limitations can be found in [22]- [24]. We here only give a brief overview of the WIM following the description in [7], with some more details presented in Appendix B.…”
Section: A the Web Infrastructure Modelmentioning
confidence: 99%
“…Within the scope of this technical report, we adhere to the WIM as defined in [44], where it was used for modeling and analyzing OpenID Connect. In the following, we describe the additions to the model for the analysis of the FAPI.…”
Section: Appendix G Additions To the Web Infrastructure Modelmentioning
confidence: 99%
See 1 more Smart Citation
“…Bansal et al [1] analysed the security of OAuth 2.0 using the WebSpi [2] and ProVerif models [4]. Fett et al [10] performed a formal security analysis of OpenID Connect. However, all this work is based on abstract models, and so delicate implementation details are ignored.…”
Section: Rp → Uamentioning
confidence: 99%