Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Recommendation on attestation #4

Closed
maxhata opened this issue Jul 10, 2020 · 3 comments
Closed

Recommendation on attestation #4

maxhata opened this issue Jul 10, 2020 · 3 comments

Comments

@maxhata
Copy link

maxhata commented Jul 10, 2020

A note on attestation: We recommend that most relying parties operating in the consumer (as opposed to enterprise) space not specify the attestation conveyance parameter attestation (thus defaulting to none), or instead explicitly use the value indirect. This guarantees the most streamlined user experience (platforms are likely to obtain consent from the user for other types of attestation conveyances, which likely results in a larger fraction of unsuccessful credential creations due to users canceling the creation).

The main purpose of attestation from an RP's perspective is security. Thus, this recommendation should be addressed both from security and usability perspective. The current text lacks the security perspective of attestation. If FIDO Alliance wants to recommend something on attestation, we should provide reasons and options for RPs so that they can make their own decisions that will suite their business objectives.

N.B.

Other issues: We want browser vendors to reconsider their policy to bring up a warning pop-up when attestation is requested. There are many attestations that does not reveal users to anyone and the pop-up only deteriorates UX.

@maxhata
Copy link
Author

maxhata commented Oct 30, 2020

As specified in WebAuthN specification, no attestation means RPs cannot get AAGUID. This will make it impossible for RPs to check the metadata of the authenticators that are requesting access to the RP. There are so many consumer facing services that want to check metadata as well as FIDO certification levels.
So I agree there are some services where attestation may not be so important and be omitted for simplicity. But there are many services that do need to use attestation. Thus, FIDO Alliance cannot say:

We recommend that most relying parties operating in the consumer (as opposed to enterprise) space not specify the attestation conveyance parameter attestation ...

If you want to say anything about go or no-go for attestation, you need to explain more details by discussing pros/cons from both security and usability perspectives, so that readers can make their own decision depending on their priorities.

@maxhata
Copy link
Author

maxhata commented Nov 1, 2020

There are five places where the same note is pasted.
Since there are many consumer service RPs who do need attestation, I think a description like the following will be adequate.

A note on attestation: Whether or not to specify the attestation conveyance parameter attestation depends on your business priorities. If attestation is not specified, you will not get the AAGUID of the authenticator and you will not know anything about the authenticator you are about to accept for registration with your services. Knowing AAGUID enables you to find out the provenance and supported features of the authenticator as well as if the authenticator is certified by FIDO Alliance from such a source like FIDO Metadata Service [https://fidoalliance.org/metadata/]. FIDO Certification assures interoperability as well as levels of security of authenticators. This will be useful information especially for security conscious RPs and applications.
If you are not interested in such information of the authenticators at all, your choice will be not to specify the attestation conveyance parameter attestation (thus defaulting to none), or instead explicitly use the value indirect. This guarantees the most streamlined user experience (platforms are likely to obtain consent from the user for other types of attestation conveyances, which likely results in a larger fraction of unsuccessful credential creations due to users canceling the creation).

Since the same text is repeated 5 times, we may consider adding it to the end of the whole document in the foot note section.

@maxhata maxhata closed this as completed Nov 1, 2020
@maxhata
Copy link
Author

maxhata commented Nov 1, 2020

Created a PR, #23

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant