+ All Categories
Home > Technology > Protecting Online Identities

Protecting Online Identities

Date post: 01-Jul-2015
Category:
Upload: goodfriday
View: 391 times
Download: 2 times
Share this document with a friend
Description:
Learn how Microsoft provides a range of identity solutions for helping developers more easily build seamless user experiences that include Federation, Authentication, UX Customization, Open Standards, Open ID and more.
37
Protecting Online Identities Live Identity Services Overview Jorgen Thelin Senior Program Manager Microsoft Corporation Session: MIX09-T27F
Transcript
Page 1: Protecting Online Identities

Protecting Online IdentitiesLive Identity Services OverviewJorgen ThelinSenior Program ManagerMicrosoft Corporation

Session: MIX09-T27F

Page 2: Protecting Online Identities

Web Developers• Customizable

identity UX• Single Sign On• Access to user

data

ISVs• Federation for

selling their applications to organizations

• Easy on-boarding of new customers

Organizations

• Turnkey federation for adopting services (Online, Live, ISVs)

• Works with existing identity infrastructure

Page 3: Protecting Online Identities

AgendaWeb Developers Consuming Windows Live IDs on your siteAccessing user data on your site

ISVs• C

onsuming federated identities

• Rapid on-boarding for organizations

Page 4: Protecting Online Identities

Live ID101

Page 5: Protecting Online Identities

Live ID - Many components•Authentication: users, applications, devicesIdentities•Investing in 2FA such as Smartcard, StartKey

Strong Authentication

•User / IP reputation, Account abuse preventionAttacker Resistant

•Live ID is fully customizable UI Customization

•Delegated auth: user permission to access dataData Portability

•Embracing Open StandardsOpenID•Compatible with Microsoft Federation Gateway

Federated Authentication

Page 6: Protecting Online Identities

Live Identity Services

Principal Acting for Self Acting for User

User User auth (Client or Web)

Application

App auth (AppID)

Delegation (Good)

Impersonation (BAD!)

Device DeviceID Linked DeviceID The Password

Anti-Pattern!

Principal TypesCredential Types• [Strong] Password,

Pin• eID / Smart card• CardSpace• Policy-driven

control

Types of Live ID Users• Live Mail / Hotmail accounts• EASI (“E-mail As Sign-In”)• Managed domains• Federated domains

Type of identity

Page 7: Protecting Online Identities

Integrating Live ID into your application

Page 8: Protecting Online Identities

Consume identities &

SSO• Web

Authentication• Client SDK• Preview: Open ID

Accessing user data

• Delegated Auth SDK

Page 9: Protecting Online Identities

Options for Consuming User Identities

Be-your-own Identity Provider

Link with external Identity Provider

Identity aggregator service

Protocol-level integration

Page 10: Protecting Online Identities

Live ID Web Authentication

demo

Page 11: Protecting Online Identities

WebAuth Sign-in Control (Cross-platform HTML – URL decoded for readability)<iframe id="WebAuthControl"

src="http://login.live.com/controls/WebAuth.htm?appid=<%=AppId%>

&context=welcomepage&style=font-size=10pt;

+font-family=verdana;+font-style=normal;+font-weight=bold;+background=white;+color=black;"

width="80px" height="20px">

</iframe>

Existing: WebAuth.htm

New: WebAuthLogo.htm

New: WebAuthButton.htm

Page 12: Protecting Online Identities

How Web Authentication works

Live ID WebAuth service

Relying Party Web Sitee.g., Contoso.com

3

5

4 2

1End User w/ web browser

Live ID Web Authentication SDK Docs http://go.microsoft.com/fwlink/?LinkID=91762

Page 13: Protecting Online Identities

What about the User Experience?

Page 14: Protecting Online Identities

Customizing the Identity Experience

Recognizable & not jarring

Sign-in Sign-up Consent

Page 15: Protecting Online Identities

Sign-in Screen Customizable ContentsElements that can be customized.Partner LogoTask statementProduct descriptionSign up sectionHeader background

Task integration statement

Sign-up section

Customizable ThemeElements cannot change. Customize look & feel.Font colorBackground colorButton colorUser tile colorLive ID description color

Page 16: Protecting Online Identities

Sign-in / Sign-up UX Customization

demo

Page 17: Protecting Online Identities

Another Example – LiveWIM.com

Page 18: Protecting Online Identities

Identity AggregatorsExample: JanRain's RPX service

UI component for multiple Identity Providers

Page 19: Protecting Online Identities

Embracing Open Standards

Live ID Open ID Provider

Page 20: Protecting Online Identities

Microsoft is becoming an OpenID Provider (OP)

Try the Live ID – OpenID Provider CTP Now

1. Set up a Live ID INT account: https://login.Live-INT.com/2. Set up OpenID alias:

https://OpenID.Live-INT.com /beta/ManageOpenID.srf

3. Use OpenID 2.0 login URI: OpenID.Live-INT.com4. Send feedback: [email protected]

>> Production release of Live ID – OpenID Provider later this year

Page 21: Protecting Online Identities

Consume identities &

SSO• Web

Authentication• Client SDK• Preview: Open ID

Accessing user data

• Delegated Auth SDK

Page 22: Protecting Online Identities

Enabling data portability

Live ID Delegated Authentication

demo

Page 23: Protecting Online Identities

Delegated Auth Protocol Overview

Application

Provider (web site)

Live ID Delegation

Service

“Using Consent” Phase (user can be

offline) Resource Provider (e.g.,

Windows Live Contacts)

Consent UI consent.live.co

m

“Granting Consent” phase (user must

be online)End User with

browser

Page 24: Protecting Online Identities

Requesting Delegated Auth Consent

https://consent.live.com/delegation.aspx

?ru=http://mydomain.myapp.com/ReturnURL.aspx

&ps=Contacts.View,Contacts.Update&pl=http://mydomain.myapp.com/PrivacyPolicy.htm

&ttype=1

&mkt=en-US&app=appid%3d10000%26ts%3d1193445084%26ip%3d157.56.190.178%26sig%3d7HgcsIEheEVO30BuPAEJhJeB8Pz0xHBV%252f%252bQD27AOdmI%253d

&appctx=welcomepage

Don’t panic! The SDK libraries handle all this for you!

Application Verifier token:AppID, Timestamp, Client IP, SHA256 signature

1: Compact token, 2: SAML token

Page 25: Protecting Online Identities

Sell more of your application by easing

on-boarding of identities

Page 26: Protecting Online Identities

Federation Infrastructur

e• Standards based• WS-Trust/WS-Fed• Microsoft

Federation Gateway

Rapid on-boarding /

tools• Microsoft

Services Connector

Page 27: Protecting Online Identities

A Federated EcosystemBenefits of federated identity

Open participation based on industry standardsLinking service providers and service consumersAccess to more services and applications:

Microsoft cloud applicationsDevelopers using Azure Services PlatformDevelopers using other hosting platforms

Access to more customers:

500m+ Live ID users Other organizations using federated identity

Microsoft is offering free solutions that greatly simplify service federation scenarios

Page 28: Protecting Online Identities

MFG and the Federation Ecosystem

Web Site / Online App

Relying Party (RP) Identity Providers (IdP)

Microsoft Federation Gateway

(MFG)

Live IDIdentity Provider

Other federatedIdentity

Providers

Browser

Windows App Li

ve ID

C

lien

t SD

K

User Applications

Page 29: Protecting Online Identities

Solution: Easy Federated IdentityMicrosoft Federation Gateway

Hub and spoke model simplified

trust management for enterprises & service providers

Production deployment since 2006Now supports self-service federation provisioning

Microsoft Services Connector

Connects Active Directory to Federation Gateway and Cloud services / applications Simple 1-time federation setup – auto-provisioning Flexible and customizable end -user experienceFree download

Objective: Connect to cloud services without changing existing identity infrastructure

Page 30: Protecting Online Identities

Federation Infrastructur

e• Standards based• WS-Trust/WS-Fed• Microsoft

Federation Gateway

Rapid on-boarding /

tools• Microsoft

Services Connector

Page 31: Protecting Online Identities

Microsoft Services Connector

demo

Accessing federated resourcesfrom inside corporate network

Page 32: Protecting Online Identities

Accessing ServicesUsing Federation Gateway & MSC1. User clicks link -- taken to

Microsoft Services Connector for authentication

2. Services Connector validates credentials with Active Directory

Desktop

Browser

Office

Apps

EnterpriseMicrosoft ServicesConnecto

rActive

Directory

Microsoft Federatio

n Gateway

CloudApplication

s

Developer Services

3. Services Connector issues login token and redirects to Federation Gateway

4. Federation Gateway validates token and transforms claims

5. Federation Gateway issues service token and redirects to service

6. User accesses service

Page 33: Protecting Online Identities

Web developers• Customizable

identity UX• Single Sign On• Access to user

data

ISVs• Federation for

selling their applications to organizations

• Easy on-boarding of new customers

Organizations

• Turnkey federation for adopting services (Online, Live, ISVs)

• Works with existing identity infrastructure

Page 34: Protecting Online Identities

Q&A

Page 35: Protecting Online Identities

Please Complete an Evaluation FormYour feedback is important!

Evaluation forms can be found on each chairTemp Staff at the back of the room have additional evaluation form copies

Page 36: Protecting Online Identities

© 2009 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries.

The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after

the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.

Page 37: Protecting Online Identities

Recommended