ããã«ã¡ã¯ãAzure Identity ãµãã¼ã ãã¼ã ã® é«ç° ã§ãã æ¬è¨äºã¯ã2023 å¹´ 6 æ 20 æ¥ã«ç±³å½ã® Azure Active Directory Identity Blog ã§å ¬éããã The False Identifier Anti-pattern ãæ訳ãããã®ã«ãªãã¾ãããä¸æç¹çãããã¾ããããµãã¼ã ãã¼ã ã¾ã§ãåãåãããã ããã æ¬æ¥ã¯ãID ã®ä¸çã«ãããå±éºãªã¢ã³ããã¿ã¼ã³ã§ãã å½ã® ID (èå¥å) ã®ã¢ã³ããã¿ã¼ã³ ãåãä¸ãã¾ããã¢ã³ããã¿ã¼ã³ ã¨ã¯ãç¹°ãè¿ãçºçããåé¡ã«å¯¾ããä¸è¬çãªå¯¾å¿çã®ãã¨ã§ããããã£ãåé¡ã¯å¤ããæªãçµæããããããæ³å®ã¨å対ã®çµæããããããªã¹ã¯ã¨ãªããã®ã§ãããã¹ã¯ã¼ãã®ã¢ã³ããã¿ã¼ã³ ãèãããã¨ãããããããã¾ãããæ¬æ¥ã話ãããå 容ã¯ãããããããããå±éºãªãã¿ã¼ã³ããããã¾ããã å½ã® ID (
Today, weâd like to highlight a dangerous anti-pattern in the identity world: the false identifier anti-pattern. â¯An anti-pattern is a common response to a recurring problem thatâs usually ineffective and risks being highly counter-productive. You may have also heard of theâ¯password anti-pattern.â¯Today's discussion represents a possibly even more dangerous practice. The false identifier anti-patte
OAuth Numa Workshop 2023ã§ã®è¬æ¼è³æã«ãªãã¾ãã https://openid.connpass.com/event/275302/ SMSã»ã¡ã¼ã«ãå©ç¨ããèªè¨¼ãFIDOã«ãããã¹ã¯ã¼ãã¬ã¹ã®èªè¨¼ãæ®åãå§ãã¦ãã¾ãã ä¸æ¹ã§FIDOãªã©ã®æ段ã¯ã¾ã 対å¿ã®ãã¼ãã«ãé«â¦
ãã¯ãããããã¾ããritouã§ãã ä½ã®è©±ï¼ æè¿ã®ã¦ã¼ã¶ã¼èªè¨¼ãåãå·»ãç¶æ³ã«ã¤ãã¦ã次ã®2ã¤ã®äºä¾ã®å ±éç¹ãèãã¾ããã Passkey(FIDOã¢ã©ã¤ã¢ã³ã¹ãè¨ã£ã¦ãMulti-Device FIDO Credentialsã®æ¹)ã¯FIDOã¯ã¬ãã³ã·ã£ã«ãApple/Google/MSã¨ãã£ããã©ãããã©ã¼ã (ãªã©)ã®ã¢ã«ã¦ã³ãã«ç´ã¥ããããä»çµã¿ Google Authenticator ã®ã¯ã¬ãã³ã·ã£ã«ç®¡çãããã¤ã¹åä½ããGoogleã¢ã«ã¦ã³ãã«ç´ã¥ãããã¤ã¹éã§åæãããããã«å¤ãã ããã㯠"ã¯ã¬ãã³ã·ã£ã«" ã¨å¼ã°ãããç§å¯éµããã¹ã¯ã¼ããªã©ã® "èªè¨¼ã®ããã®æ å ±" ãããã¤ã¹åä½ã§ã¯ãªããã©ãããã©ã¼ã ã¢ã«ã¦ã³ãåä½ã«ä¿å/管çããã¨ããã話ã§ãã ãã®ãããã§ãæ°ããããã¤ã¹ã使ãå§ããéã«ããã¾ã§å©ç¨ãã¦ãããµã¼ãã¹ã«å¯¾ãã¦è²ã ã¨è¨å®ããªãããã¨ãªããApple
ãã¸ã¿ã«åºãå®æ°ã§æ¨ªæçã«å©ç¨ã§ããèªè¨¼ã¢ããªãã2024年度åããã¡ãã«æä¾ãããã¨ããæ¥çµã¯ãã¹ããã¯ã®åæã§åãã£ãããã¤ãã³ãã¼ã«ã¼ãã使ã£ãæ¬äººç¢ºèªæç¶ãããã°ã¤ã³èªè¨¼ããæ°ãã«éçºããã¹ãã¼ããã©ã³ç¨ã¢ããªã«éç´ããã ããã¾ã§ãã¤ãã³ãã¼ã«ã¼ãã使ã£ãæ¬äººç¢ºèªæç¶ãããã°ã¤ã³èªè¨¼ã¯ãè¡æ¿ã®ãµã¤ããæ°éãµã¼ãã¹ãã¨ã«ç°ãªã£ã¦ããããã¸ã¿ã«åºã¯å½ã®è¡æ¿ãµã¤ããæ°èªè¨¼ã¢ããªã«é 次対å¿ãããã»ããå°æ¹èªæ²»ä½ã«å©ç¨ãä¿ããããã«æ°éãµã¼ãã¹ã«ãã¢ããªã®èªè¨¼æ©è½ãéæ¾ãããå½ã¨å°æ¹ãæ°éã横æçã«å©ç¨ã§ãããããã°å人èªè¨¼ã®ãã¹ã¼ãã¼ã¢ããªãã®å°ä½ãçãããã¸ã§ã¯ãã¨ãããã æ¬äººç¢ºèªæç¶ããå人èªè¨¼ããã®ã¢ããª1ã¤ã§å¯è½ã«ãªããã¨ã§ããã¤ãã³ãã¼ã«ã¼ãã®å©ç¨è ä½é¨ã大ããåä¸ããã¨ããã¡ãªããããã¸ã¿ã«åºã¯è¨´ããã ãã¤ãã³ãã¼ã«ã¼ãã¯2023å¹´3æ12æ¥æç¹ã®ç³è«ãã¼ã¹ã§å¯¾è±¡äººå£ã®7
2012 å¹´ã« OAuth 2.0 (RFC 6749 / 6750)ã2014 å¹´ã« OIDC 1.0ããã㦠2015 å¹´ã« PKCE (RFC 7636) / JWT (RFC 7519) ãããããæ¨æºä»æ§ã¨ãªãããã¾ã§ã¯å¤æ¹é¢ã«æ´»ç¨ãããããã«ãªãã¾ãããä¸æ¹ã§ 2015 年以éãããã¾ãã¾ãª OAuth 2.0 æ¡å¼µä»æ§ãç»å ´ããããã« OAuth 2.0 / OIDC é©ç¨ã®ãã©ã¯ãã£ã¹ãæ¹è¯ããã¦ãã¾ãã ãããããããæ°å¹´åã«ã¯æ¨æºãåå¨ããç¬èªæ¡å¼µã試ã¿ããããªãã£ãã¦ã¼ã¹ã±ã¼ã¹ã«ããã¾ã¾ãã«çå®ä¸ã®ä»æ§ãæ´»ç¨ã§ããããããã¾ããããããã¯ã以åã¯æè¯ã§ããã¨èãããã¦ãã OAuth 2.0 é©ç¨ã®å®ç³ãããã¾ã§ã¯æ代é ãã«ãªã£ã¦ããããããã¾ããã ä»åã®åå¼·ä¼ã§ã¯ã主ã«ããã¹ã PKCE / JWTï¼2015 年以éï¼ããä¸å¿ã«ãAuthlete 社ã®ç¬æã¨åè¦ã«
News & Topics 2020.1.6 å¤ãã®ãå¿åãããã¨ããããã¾ããç³è¾¼åä»ãçµäºãã¾ããã çã® DX ãæ¯ãã ID ååã®OpenID Summitãã4å¹´ãéãããã¾ãOpenID Connectã¯ã³ã³ã·ã¥ã¼ãã¼åéã«éãããã¨ã³ã¿ã¼ãã©ã¤ãºåéãéèåéãã¢ã«ãããã¯åéãé»åæ¿åºçãããããåéã«ããã¦å¹ åºãæ¡ç¨ãããããã«ãªãã¾ãããã¾ãeKYCãSelf-sovereign Identityãªã©ã®åéã§ããOpenID Connectãæ´»ç¨ããåããåºã¦ãã¦ãã¾ãããã®ãããªæ代ã®å¤åã«ä¼´ããåéãã¨ã«ç¹åããæ´»ç¨äºä¾ãæ¡å¼µä»æ§çãå¤æ°ç»å ´ããOpenIDããã³ãã®å¨è¾ºã®æè¡ã»ãã¸ãã¹ã大ããå¤åãã¦ãã¾ãã ⪠ããã§ãã®4å¹´è¶ ã®å¤åãæ¦è¦³ããææ°æè¡ååã«ã¤ãã¦ãå¦ã¹ãå ´ã¨ãã¦ã第3åç®ã¨ãªããOpenID Summit Tokyo 2020ããéå¬ããã¦ã
2. èªå·±ç´¹ä» ï® å·¥è¤éé http://www.linkedin.com/in/tatsuokudo, @tkudos ï¬ ãµã³ã»ãã¤ã¯ãã·ã¹ãã 㺠(1998~2008) https://blogs.oracle.com/tkudo ï¬ éæç·åç 究æ (2008~) ï¬ OpenIDãã¡ã¦ã³ãã¼ã·ã§ã³ã»ã¸ã£ãã³ (2013~) http://openid.or.jp/blog Copyright © 2013 OpenID Foundation Japan. All Rights Reserved.
ãã¯ãããããã¾ããritou ã§ãã builderscon tokyo 2018 ã«ã¦ WebAuthn ã®ãããã®è©±ãããæã«ããOAuth / OpenID Connectã ã¨ã®é¢ä¿ã«ã¤ãã¦è³ªåãããã¾ããã ãã®è³ªåã«éã£ã話ã§ã¯ããã¾ãããã"èªè¨¼ã®ããã®æè¡" ãªãã¦ããã¨ãèªè¨¼æ¹å¼ãèªè¨¼ç¶æ ã®ã»ãã·ã§ã³ç®¡çãIDé£æºã¾ã§åºç¯å²ã«æ¸¡ãããã話ãæ··ä¹±ãã¦ãã¾ããã®ã§ãã ããã§ã¯ OIDC ã§è¨ãã¨ããã®èª°ã WebAuthn ã§è¨ãæã®èª°ã«ãªãã¨ã©ããªãã®ããã¿ãããªè©±ãæ¸ãã¾ãã åæ FIDO 㨠Identity ãªæ¨æºåæè¡ã¯ "è£å®é¢ä¿" çµæ§åã§ããããã£ã¨è©³ããæ¹ãæ¸ãããã®ãç´¹ä»ãã¾ãã https://www.jstage.jst.go.jp/article/itej/70/5/70_481/_pdf ä¸è¨FIDOã®æè¡ä»æ§ã¯ãèªè¨¼ã®é åã«ã®ã¿æ³¨åãã¦ãã¾
OpenID Connectæ¦è¦ OpenID Connectãã²ã¨è¨ã§èª¬æããã¨ã OAuth 2.0 ï¼ Identity Layer ï¼ OpenID Connect ã¨ãã表ç¾ãæããµããããã OpenID Connectã¯ããOAuth 2.0ã使ã£ã¦IDé£æºãããéã«ãOAuth 2.0ã§ã¯æ¨æºåããã¦ããªãæ©è½ã§ããã¤IDé£æºã«ã¯å ±éãã¦å¿ è¦ã¨ãªãæ©è½ãæ¨æºåãããOAuth 2.0ã®æ¡å¼µä»æ§ã®ä¸ã¤ã§ããã OpenID Connectç»å ´ä»¥åã¯ãOAuth 1.0ï¼2.0ãã¼ã¹ã®IDé£æºã®ä»çµã¿ãTwitterãFacebookãªã©ã®å·¨å¤§SNSããæä¾ããã人æ°ãåããããããã®ä»çµã¿ã¯ä»ã§ãåºãå©ç¨ããã¦ããã ä¸æ¹ã§ãOpenID Connectã®1ã¤åã®ãã¼ã¸ã§ã³ã®OpenID 2.0ã§ã¯ãIDæ å ±ã®é£æºã¯ã§ãããã®ã®APIé£æºã«ã¯å©ç¨ã§ããªããªã©ããããããã¼ã«å¼·
News & Topics ãOpenID Summit Tokyo 2015ãã«ãåå ããã ãèª ã«ãããã¨ããããã¾ãããå½æ¥ã¯ããã«ãã®å¤©æ°ã«ããããããè¿°ã¹330åã®æ¹ã«ãè¶ãããã ãã¾ãããè¬æ¼è³æã¯é æ¬¡å ¬éãã¦ã¾ããã¾ãã®ã§ãå¼ç¶ãå½ãµã¤ããã確èªãã ããã æªæ¥ãæ¯ããIDã«åã㦠- No ID, No Future - OpenIDãã¡ã¦ã³ãã¼ã·ã§ã³ã»ã¸ã£ãã³ã¯ã2015å¹´11æ10æ¥ (ç«) ã«ãOpenID Summit Tokyo 2015ããæ±äº¬ (飯ç°æ©) ã«ã¦éå¬ãããã¾ãã éå¬ãã¼ãããæªæ¥ãæ¯ããIDã«åã㦠- No ID, No Future -ãã¨é¡ãã¦ã社ä¼ãæ¯ãã ID ã¨ãã®æªæ¥ã«ã¤ãã¦ãã¾ã ID ãç解ããã«ãã¸ãã¹ããããªã¹ã¯ãªã©ã«ã¤ãã¦ã¿ãªãã¾ã¨ä¸ç·ã«è°è«ãã¦è¡ãããã¨æãã¾ãã è¬æ¼å 容ã¯ãæ¥æ¬ã®ãªã¼ãã£ã³ã°ä¼æ¥ã«ããIDæè¡ã®æ´»ç¨ä¾
æè¡ãæ´»ãããæ°ãã価å¤ãåµé ãã DeNAã®ã¨ã³ã¸ãã¢ã¯ãæ³åãè¶ ããDelightãå±ããããã«ä½ãã§ããããèããæè¡åã¨çºæ³åã§æ°ãã価å¤ãçã¿åºãã¦ãã¾ãã å¤æ§ãªå°éæ§ãæã£ãã¨ã³ã¸ãã¢ãåç£ç¢ç£¨ããäºãã«åºæ¿ãåããç°å¢ãå¶åº¦ããããªãæé·ã¸ã¨ã¤ãªãã¾ãã
ã¯ããã« æ¨æ¥ã¯ãæ¸è°·ï¼VOYAGE GROUPãã§éå¬ãããDevLOVEåå¼·ä¼ãã¦ã¼ã¶ã¼ã¨ã·ã¹ãã ãç¹ããèªè¨¼ããç¥ããï¼ ãOpenID Connectããã«åå ãã¾ããã ç¾å¨å¾äºãã¦ããä»äºãææã®æºå¸¯ã³ã³ãã³ãã®éçºã»éç¨ã¨ãããã¨ããã£ã¦ããã£ãªã¢ã¨ã®èªè¨¼å¦çã¯å¿ ãé¢ããã®ã§ãããã©ããé£ãéãã¦åãããªããã¨ãå¤ãâ¦ãã¡ãã£ã¨ã§ãåã£ã¤ãæãããããç解ãæ·±ãããã¨æããåå ããã®ãåæ©ã§ããèªåã§ãµã¼ãã¹ãä½ãã«ãã¦ã絶対ã«å¿ è¦ã«ãªãç¥èã§ãããã å½æ¥ã®ãã¤ã¼ãã¯ãã¡ãã 2013/12/17 ã¦ã¼ã¶ã¼ã¨ã·ã¹ãã ãç¹ããèªè¨¼ããç¥ããï¼ ï½OpenID Connectï½ #devlove - Togetterã¾ã¨ã ãªãOpenID Connectãå¿ è¦ã¨ãªã£ãã®ãããã®æ´å²çèæ¯ æåã¯å·¥è¤ééãããããèªè¨¼å¦çã®èæ¯ã¨æ´å²ã解説ãã¦é ãã¾ããã以ä¸ãè´è¬æã®ã¡ã¢ã§ã
ããã«ã¡ã¯ãã·ã¹ãã ã³ã³ãµã«ãã£ã³ã°æ¬é¨ã®æµ è³ã§ãã ã·ã¹ãã ã³ã³ãµã«ãã£ã³ã°æ¬é¨ã§ã¯ããµã¤ãã¦ãºè£½åã¨ä»ç¤¾è£½åã®ã¢ã©ã¤ã¢ã³ã¹ï¼é£æºï¼ãå¼·åããåãçµã¿ãè¡ãªã£ã¦ãã¾ãã æè¿ã§ã¯ãOpenID Foundation Japan 㨠JNSAï¼æ¥æ¬ãããã¯ã¼ã¯ã»ãã¥ãªãã£åä¼ï¼ãååã§éå¬ãã¦ãããEnterprise Identity Working Groupãã«åå ãã¦ãããä»åã¯ãã®æ´»åã«ã¤ãã¦æ¸ããã¦é ãã¾ãã Enterprise Identity Working Group ã®åãçµã¿ ã¯ã¼ãã³ã°ã°ã«ã¼ãã§ã¯ãä¼æ¥åãã®ã¯ã©ã¦ããµã¼ãã¹ã§ ID é£æºãæ®åãããããã®èª²é¡åæã¨è§£æ±ºçã®æ¤è¨ãè¡ãªã£ã¦ãã¾ãã ã¯ã©ã¦ããµã¼ãã¹ãå±éãããã³ãã¼ãã¯ã©ã¦ããµã¼ãã¹ãå©ç¨ããä¼æ¥ãã»ãã¥ãªãã£ãã³ãã¼ãID 管çãã¼ã«ãã³ãã¼ãªã©æ§ã ãªã¡ã³ãã¼ãåå ãã¦ãã¾ãã ã¯ã¼ãã³ã°ã°ã«ã¼ã
OpenID Connect, ãµãã¤ã®ãã¼ã¯ã³ã®ç©èª ããªã OpenID Connect ã«ã¯ãã¼ã¯ã³ãäºç¨®é¡ããã®?ãã¨ãã質åãããã³ãã³ãããã¾ããããã«ã¯ããã¤ãã®è¨è¨ä¸ã®è¦ä»¶ããããããããã¡ã¯ä»æ§çå®ã®ãªãã§è°è«ãã¦ãã¾ããã 1 - RP (ãªã©ã¤ã³ã°ã»ãã¼ãã£) ããã®è¦ä»¶ã¯ããã°ã¤ã³å¾ã®ã¦ã¼ã¶ã¼ã»ã¤ã³ã¿ãã§ã¼ã¹ã®ç°¡ä¾¿ãªã«ã¹ã¿ãã¤ã¼ã¼ã·ã§ã³ã§ãã ããã§ã¯ãã¦ã¼ã¶ã¼ã¸ã®ã¬ã¹ãã³ã¹ãä¸ç§ä»¥ä¸ã§è¡ããã¨ãæ±ãããã¾ãããã¤ã¾ããã¦ã¼ã¶ã¼ ID ãåå¾ããããã®ãIdP ã¸ã®ãããªãã©ã¦ã³ãããªãã (åãåãã) ã¯è¨±ãããªãã£ãã®ã§ãããã¹ã¯ã¼ãã«ããèªè¨¼ã«å ãã¦æ°ç§ã®é 延ãçºçããããã§ã¯ãå®éã«ä½¿ããã¨ã¯ã§ããªãã¨ãå¤ãã® RP ãèãã¦ãã¾ããFacebook ã¯ç½²åã¤ããªã¯ã¨ã¹ã (signed request) ãç¨ãã¦ãã¦ã¼ã¶ã¼ ID ãã¬ã¹ãã³ã¹ã«æ ¼ç´ãã¦è¿
第1åãã¯ã©ã¦ãã»ãµã¼ãã¹é£æºã®åºæ¬ã¨ææ°ãã¬ã³ãï¼ã¯ã©ã¦ãã»ãµã¼ãã¹ã¨ç¤¾å ã·ã¹ãã ã¨ã®IDé£æº ææ°ãã¬ã³ãï¼1/2 ãã¼ã¸ï¼ IT管çè ã«æ±ããããGoogle AppsãOffice 356ãªã©ã¨ç¤¾å ã·ã¹ãã ã¨ã®IDé£æºã®å°å ¥ããã®å®ç¾æ¹æ³ã¯ï¼ ã¾ãã¯ææ°ã®æ¦å¿µãç¨èªãæè¡ã解説ããã é£è¼ç®æ¬¡ ãWindowsã§æ§ç¯ãããã¯ã©ã¦ãã»ãµã¼ãã¹ã¨ç¤¾å ã·ã¹ãã ã®SSOç°å¢ã第1åãã§è¿°ã¹ã¦ããããã«ãã¯ã©ã¦ãã»ãµã¼ãã¹ã®æ®åã«ããä¼æ¥ã®IT管çè ã«æ±ããããå½¹å²ãå¤ãã£ã¦ãããããªãã¡ãå©ä¾¿æ§ãå®å ¨æ§ã追æ±ããä¸ã§ãå¾æ¥ã®ä¼æ¥å ã¢ã¤ãã³ãã£ãã£åºç¤ã®ç®¡çã«å ãã¦ãã¯ã©ã¦ãã»ãµã¼ãã¹ã®å©ç¨ã«å¿ è¦ãªã¢ã¤ãã³ãã£ãã£é£æºåºç¤ï¼IDé£æºåºç¤ï¼ã®å°å ¥ã«ã¤ãã¦ãæ¤è¨ãæ±ããããããã«ãªã£ã¦ããã æè¿ã¯ããã«ãITã³ã³ã·ã¥ã¼ãã©ã¤ã¼ã¼ã·ã§ã³ãã¨ãããã³ã³ã·ã¥ã¼ãåéã«åãå ¥ãããã製åãæè¡ãã¨ã³ã¿
passport.authenticate('facebook');('google');('apple');('microsoft');('twitter');('linkedin');('github');('openid'); Passport is authentication middleware for Node.js. Extremely flexible and modular, Passport can be unobtrusively dropped in to any Express-based web application. A comprehensive set of strategies support authentication using a username and password, Facebook, Twitter, and more.
ãªãªã¼ã¹ãé害æ å ±ãªã©ã®ãµã¼ãã¹ã®ãç¥ãã
ææ°ã®äººæ°ã¨ã³ããªã¼ã®é ä¿¡
å¦çãå®è¡ä¸ã§ã
j次ã®ããã¯ãã¼ã¯
kåã®ããã¯ãã¼ã¯
lãã¨ã§èªã
eã³ã¡ã³ãä¸è¦§ãéã
oãã¼ã¸ãéã
{{#tags}}- {{label}}
{{/tags}}