SlideShare une entreprise Scribd logo
1  sur  18
Télécharger pour lire hors ligne
AMBIENT INTELLIGENCE
tech days
•
2015
#mstechdays techdays.microsoft.fr
Sans Mot De Passe, c’est plus
sécurisé !
Version1.0
Albertino Matias – SR Escalation Engineer (Identity & Security)
Didier Pilon – Principal PFE (PMC)
tech.days 2015
#mstechdays
tech.days 2015
#mstechdays
tech.days 2015
#mstechdays
tech.days 2015
#mstechdays
tech.days 2015
#mstechdays
tech.days 2015
#mstechdays
TPM
tech.days 2015
#mstechdays
Etape 0 : Enregistrement du Device
User
Device
Windows 10
Directory
Active Directory
Azure Active Directory
Microsoft Account
Other IDP’s
1
2FA
2
3
4
…
User object
 Account-ID
 Password
 UPN
Device Object
 Device-ID
 Cert thumprint
 …
user@device
user@device
…
6
Etape 1 : Enregistrement de Clés
User
Device
Windows 10
Key registration request Client sends NGC key
5
 Access Token (JWT) : Login proof Token
 Includes user’s UPN
 Friendly Key name
 Pub(Kngc) + Kngc Attestation blob
 Pub(Ksrk) + Ksrk Attestation blob
 AIKcert
…
NGC Key-ID
 Server verifies
 Access token;
 AIKcert certificate chain;
 Kngc using Kngc attestation blob;
 Ksrk using Ksrk attestation blob;
Directory
Active Directory
Azure Active Directory
Microsoft Account
Other IDP’s
User object
 Account ID
 Password
 UPN
Device object
 Device ID
 AIK
 Ksrk
 …
NGC object
 NGC Key-ID
 Friendly Name
 Account ID
 Device ID
 Kngc
NGC KEY-ID : SHA256(Kngc)
Key registration response:
The
TLS Client
user@device
key for transporting the session key
certificate used for key attestation (used to sign keys)
Kngc attestation
Ksrk attestation
Attestation :
proof the key is hardware bound.
= signature based on the private key of the AIKCert
TLS secure channel
 Server stores
 Kngc,
 Ksrk
 and AIKcert
user@device
B
Etape 2 : Authentification utilisateur avec une clé Kngc
enregistrée
User
Device
Windows 10
(GetNonce): Client sends “Hello” request
A
encrypted current server time. Nonce is valid for 5 minutes).
NGC Key-ID
AuthN request (GetPRTWithNGC) :
Client sends NGC sign-on request (the JWT will have NGC signed assertion.) 
C
AuthInfo;Username; Sign( Nonce, NGC Key-ID )Kngc
 Locate user/device
pair based on
NGC key-ID
 Retrieves Ksrk & Kngc
 Verify Kngc signature
 Verify NONCE
 Builds the response…
D
AuthN response : Server replies with Primary Refresh Token and Access Token
(Empty OAuth2.0 pass grant request)
…
PRT[Account-ID, Ksk,…]; Enc(Ksk)Ksrk ; Sign(Access-Token)Ksk
 Client decrypts and
imports symmetric
session key (Ksk)
into TPM
 Client verifies
signature of the
Access Token
Directory
Active Directory
Azure Active Directory
Microsoft Account
Other IDP’s
User
 Account-ID
 Password
 UPN
Device
 Device-ID
 AIK
 Ksrk
 …
NGC object
 NGC Key-ID
 Friendly Name
 Account-ID
 Device-ID
 Kngc
…
TLS secure channel
Where :
 PRT : Primary Refresh Token [Account-ID,Ksk,…]
 Ksk : Symmetric Session Key encrypted with the transport key (Ksrk) : E[Ksk]Ksrk
 Access Token
 Access Token Signature : Sign[Access Token]Ksk
 ..
F
Etape 3 :
User
Device
Windows 10
Access Token Request : Client sends service ticket request to server
E
Access Token Response :
Ksk2
Ksk1 Ksk
 Request Signature
verification
 Generate Access token
 Derives new signature
Ksk2 keys
from Ksk1 using Salt
 Client verifies
signature
Directory
Active Directory
Azure Active Directory
Microsoft Account
Other IDP’s
User
 Account ID
 Password
 UPN
Device
 Device ID
 AIK
 Ksrk
 …
NGC
 Key ID
 Friendly Name
 Account ID
 Device ID
 Kngc
Salt1, Sign( TargetServiceName, PRT, … )Ksk1, ...
Salt2, Sign( Access Token )Ksk2, …
TLS secure channel
Ksk
Access
Token
Access Token
tech.days 2015
#mstechdays
tech.days 2015
#mstechdays
virtualisation (hyperviseur).
Nouveau périmètre de sécurité avec Hyper-V
Host OS
User
Kernel
Secure Mode
Normal Mode
Firmware (UEFI)
Hardware
Trust Boundary
Hypervisor
Secure LSA
SLAT, IOMMU
TPM 2,0 VT-x2
Normal
LSA
Hardened
Boundary
NGC
Containers
Guest
Physical
Address
memory
(Virtual in fact!)
Guest
Physical
to
System
Physical
memory
map
(
System
Physical
Address
memory
User Mode
Code Integrity
Virtual Infra Driver
Hyper-V Code
Integrity
VSM Platform requirements
Virtualization extensions (Intel VT-x)
Second Level Address Translation
(Intel EPT)
IOMMU (Intel VT-d)
UEFI 2.3.1
TPM v2.0
Secure boot
Trusted boot
OS Loader
Kernel
System Driver
System Files
Early Launch
Anti malware
Measured
during
secure
boot
Manages processor scheduling
& physical memory allocation
tech.days 2015
#mstechdays
• Authentification à base de clé asymétrique (plus de mot de passe)
• Le device est utilisé comme second facteur d’authentification
VSM • Apporte un double environnement d’exécution garanti par l’hyperviseur
• Mode normal
• Mode sécurisé
• Espace d’adressage mémoire protégé
© 2015 Microsoft Corporation. All rights reserved.
tech days
•
2015
#mstechdays techdays.microsoft.fr

Contenu connexe

Tendances

Python packages for blockchain
Python packages for blockchainPython packages for blockchain
Python packages for blockchainCeline George
 
DEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripperDEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripperFelipe Prado
 
IS Unit 9_Web Security
IS Unit 9_Web SecurityIS Unit 9_Web Security
IS Unit 9_Web SecuritySarthak Patel
 
Draft: building secure applications with keycloak (oidc/jwt)
Draft: building secure applications with keycloak (oidc/jwt)Draft: building secure applications with keycloak (oidc/jwt)
Draft: building secure applications with keycloak (oidc/jwt)Abhishek Koserwal
 
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTINGIDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTINGShakas Technologies
 
Certification authority
Certification   authorityCertification   authority
Certification authorityproser tech
 
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
 IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTINGNexgen Technology
 
SSL/TLS for Mortals (JavaZone)
SSL/TLS for Mortals (JavaZone)SSL/TLS for Mortals (JavaZone)
SSL/TLS for Mortals (JavaZone)Maarten Mulders
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingCloudTechnologies
 
Launch of ethereum 2.0 scheduled for early january 2020
Launch of ethereum 2.0 scheduled for early january 2020Launch of ethereum 2.0 scheduled for early january 2020
Launch of ethereum 2.0 scheduled for early january 2020Blockchain Council
 
StarkNet JS
StarkNet JSStarkNet JS
StarkNet JSNeven6
 
Sviluppare un portale per gestire la tua soluzione IoT Hub
Sviluppare un portale per gestire la tua soluzione IoT HubSviluppare un portale per gestire la tua soluzione IoT Hub
Sviluppare un portale per gestire la tua soluzione IoT HubMarco Parenzan
 
How we implemented SSO into a zero knowledge cloud encryption solution
How we implemented SSO into a zero knowledge cloud encryption solutionHow we implemented SSO into a zero knowledge cloud encryption solution
How we implemented SSO into a zero knowledge cloud encryption solutionSecomba GmbH
 
ADRecon - Detection CHCON 2018
ADRecon - Detection CHCON 2018ADRecon - Detection CHCON 2018
ADRecon - Detection CHCON 2018prashant3535
 

Tendances (16)

Python packages for blockchain
Python packages for blockchainPython packages for blockchain
Python packages for blockchain
 
DEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripperDEFCON 23 - ionut popescu - net ripper
DEFCON 23 - ionut popescu - net ripper
 
IS Unit 9_Web Security
IS Unit 9_Web SecurityIS Unit 9_Web Security
IS Unit 9_Web Security
 
PKI by Tim Polk
PKI by Tim PolkPKI by Tim Polk
PKI by Tim Polk
 
Draft: building secure applications with keycloak (oidc/jwt)
Draft: building secure applications with keycloak (oidc/jwt)Draft: building secure applications with keycloak (oidc/jwt)
Draft: building secure applications with keycloak (oidc/jwt)
 
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTINGIDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
 
Certification authority
Certification   authorityCertification   authority
Certification authority
 
Mimikatz
MimikatzMimikatz
Mimikatz
 
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
 IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
IDENTITY-BASED ENCRYPTION WITH OUTSOURCED REVOCATION IN CLOUD COMPUTING
 
SSL/TLS for Mortals (JavaZone)
SSL/TLS for Mortals (JavaZone)SSL/TLS for Mortals (JavaZone)
SSL/TLS for Mortals (JavaZone)
 
Identity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computingIdentity based encryption with outsourced revocation in cloud computing
Identity based encryption with outsourced revocation in cloud computing
 
Launch of ethereum 2.0 scheduled for early january 2020
Launch of ethereum 2.0 scheduled for early january 2020Launch of ethereum 2.0 scheduled for early january 2020
Launch of ethereum 2.0 scheduled for early january 2020
 
StarkNet JS
StarkNet JSStarkNet JS
StarkNet JS
 
Sviluppare un portale per gestire la tua soluzione IoT Hub
Sviluppare un portale per gestire la tua soluzione IoT HubSviluppare un portale per gestire la tua soluzione IoT Hub
Sviluppare un portale per gestire la tua soluzione IoT Hub
 
How we implemented SSO into a zero knowledge cloud encryption solution
How we implemented SSO into a zero knowledge cloud encryption solutionHow we implemented SSO into a zero knowledge cloud encryption solution
How we implemented SSO into a zero knowledge cloud encryption solution
 
ADRecon - Detection CHCON 2018
ADRecon - Detection CHCON 2018ADRecon - Detection CHCON 2018
ADRecon - Detection CHCON 2018
 

Similaire à Les mécanismes et protocoles d’authentification sans mot de passe avec Windows 10

February 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the CloudFebruary 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the CloudAmazon Web Services
 
(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using Things
(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using Things(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using Things
(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using ThingsAmazon Web Services
 
Deep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons LearnedDeep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons LearnedPriti Desai
 
Session 10 Tp 10
Session 10 Tp 10Session 10 Tp 10
Session 10 Tp 10githe26200
 
Best Practices of IoT Security in the Cloud
Best Practices of IoT Security in the CloudBest Practices of IoT Security in the Cloud
Best Practices of IoT Security in the CloudAmazon Web Services
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresOliver Pfaff
 
ID連携入門 (実習編) - Security Camp 2016
ID連携入門 (実習編) - Security Camp 2016ID連携入門 (実習編) - Security Camp 2016
ID連携入門 (実習編) - Security Camp 2016Nov Matake
 
Kerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas CityKerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas CityJ.D. Wade
 
Issue certificates with PyOpenSSL
Issue certificates with PyOpenSSLIssue certificates with PyOpenSSL
Issue certificates with PyOpenSSLPau Freixes
 
コマンドラインで始める SoftLayer (May 23, 2014)
コマンドラインで始める SoftLayer (May 23, 2014)コマンドラインで始める SoftLayer (May 23, 2014)
コマンドラインで始める SoftLayer (May 23, 2014)隆明 中島
 
Strong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS IIIStrong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS IIISylvain Maret
 
Authenticate and authorize your IIoTdevices
Authenticate and authorize your IIoTdevicesAuthenticate and authorize your IIoTdevices
Authenticate and authorize your IIoTdevicesteam-WIBU
 
How to Install and Configure your own Identity Manager GE
How to Install and Configure your own Identity Manager GEHow to Install and Configure your own Identity Manager GE
How to Install and Configure your own Identity Manager GEFederico Fernández Moreno
 
How to Install & Configure Your Own Identity Manager GE
How to Install & Configure Your Own Identity Manager GEHow to Install & Configure Your Own Identity Manager GE
How to Install & Configure Your Own Identity Manager GEFIWARE
 
2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...
2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...
2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...Vladimir Bychkov
 
Kerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS ChicagoKerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS ChicagoJ.D. Wade
 

Similaire à Les mécanismes et protocoles d’authentification sans mot de passe avec Windows 10 (20)

February 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the CloudFebruary 2016 Webinar Series - Best Practices for IoT Security in the Cloud
February 2016 Webinar Series - Best Practices for IoT Security in the Cloud
 
(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using Things
(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using Things(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using Things
(MBL311) NEW! AWS IoT: Securely Building, Provisioning, & Using Things
 
Deep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons LearnedDeep Dive into Keystone Tokens and Lessons Learned
Deep Dive into Keystone Tokens and Lessons Learned
 
TLDR - OAuth
TLDR - OAuthTLDR - OAuth
TLDR - OAuth
 
Azure iot
Azure iotAzure iot
Azure iot
 
Session 10 Tp 10
Session 10 Tp 10Session 10 Tp 10
Session 10 Tp 10
 
Best Practices of IoT Security in the Cloud
Best Practices of IoT Security in the CloudBest Practices of IoT Security in the Cloud
Best Practices of IoT Security in the Cloud
 
Spo1 w21
Spo1 w21Spo1 w21
Spo1 w21
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-Infrastructures
 
ID連携入門 (実習編) - Security Camp 2016
ID連携入門 (実習編) - Security Camp 2016ID連携入門 (実習編) - Security Camp 2016
ID連携入門 (実習編) - Security Camp 2016
 
Kerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas CityKerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas City
 
Issue certificates with PyOpenSSL
Issue certificates with PyOpenSSLIssue certificates with PyOpenSSL
Issue certificates with PyOpenSSL
 
Azure Sentinel
Azure SentinelAzure Sentinel
Azure Sentinel
 
コマンドラインで始める SoftLayer (May 23, 2014)
コマンドラインで始める SoftLayer (May 23, 2014)コマンドラインで始める SoftLayer (May 23, 2014)
コマンドラインで始める SoftLayer (May 23, 2014)
 
Strong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS IIIStrong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS III
 
Authenticate and authorize your IIoTdevices
Authenticate and authorize your IIoTdevicesAuthenticate and authorize your IIoTdevices
Authenticate and authorize your IIoTdevices
 
How to Install and Configure your own Identity Manager GE
How to Install and Configure your own Identity Manager GEHow to Install and Configure your own Identity Manager GE
How to Install and Configure your own Identity Manager GE
 
How to Install & Configure Your Own Identity Manager GE
How to Install & Configure Your Own Identity Manager GEHow to Install & Configure Your Own Identity Manager GE
How to Install & Configure Your Own Identity Manager GE
 
2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...
2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...
2019 - Tech Talk DC - Token-based security for web applications using OAuth2 ...
 
Kerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS ChicagoKerberos Survival Guide SPS Chicago
Kerberos Survival Guide SPS Chicago
 

Plus de Microsoft Technet France

Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex
Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex
Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex Microsoft Technet France
 
Comment réussir votre déploiement de Windows 10
Comment réussir votre déploiement de Windows 10Comment réussir votre déploiement de Windows 10
Comment réussir votre déploiement de Windows 10Microsoft Technet France
 
Fusion, Acquisition - Optimisez la migration et la continuité des outils col...
 Fusion, Acquisition - Optimisez la migration et la continuité des outils col... Fusion, Acquisition - Optimisez la migration et la continuité des outils col...
Fusion, Acquisition - Optimisez la migration et la continuité des outils col...Microsoft Technet France
 
Wavestone déploie son portail Powell 365 en 5 semaines
Wavestone déploie son portail Powell 365 en 5 semainesWavestone déploie son portail Powell 365 en 5 semaines
Wavestone déploie son portail Powell 365 en 5 semainesMicrosoft Technet France
 
Retour d’expérience sur le monitoring et la sécurisation des identités Azure
Retour d’expérience sur le monitoring et la sécurisation des identités AzureRetour d’expérience sur le monitoring et la sécurisation des identités Azure
Retour d’expérience sur le monitoring et la sécurisation des identités AzureMicrosoft Technet France
 
Scénarios de mobilité couverts par Enterprise Mobility + Security
Scénarios de mobilité couverts par Enterprise Mobility + SecurityScénarios de mobilité couverts par Enterprise Mobility + Security
Scénarios de mobilité couverts par Enterprise Mobility + SecurityMicrosoft Technet France
 
SharePoint Framework : le développement SharePoint nouvelle génération
SharePoint Framework : le développement SharePoint nouvelle générationSharePoint Framework : le développement SharePoint nouvelle génération
SharePoint Framework : le développement SharePoint nouvelle générationMicrosoft Technet France
 
Stockage Cloud : il y en aura pour tout le monde
Stockage Cloud : il y en aura pour tout le mondeStockage Cloud : il y en aura pour tout le monde
Stockage Cloud : il y en aura pour tout le mondeMicrosoft Technet France
 
Bien appréhender le concept de Windows As a Service
Bien appréhender le concept de Windows As a ServiceBien appréhender le concept de Windows As a Service
Bien appréhender le concept de Windows As a ServiceMicrosoft Technet France
 
Protéger vos données avec le chiffrement dans Azure et Office 365
Protéger vos données avec le chiffrement dans Azure et Office 365Protéger vos données avec le chiffrement dans Azure et Office 365
Protéger vos données avec le chiffrement dans Azure et Office 365Microsoft Technet France
 
Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...
Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...
Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...Microsoft Technet France
 
Comprendre la stratégie identité de Microsoft
Comprendre la stratégie identité de MicrosoftComprendre la stratégie identité de Microsoft
Comprendre la stratégie identité de MicrosoftMicrosoft Technet France
 
Vous avez dit « authentification sans mot de passe » : une illustration avec ...
Vous avez dit « authentification sans mot de passe » : une illustration avec ...Vous avez dit « authentification sans mot de passe » : une illustration avec ...
Vous avez dit « authentification sans mot de passe » : une illustration avec ...Microsoft Technet France
 
Déploiement hybride, la téléphonie dans le cloud
Déploiement hybride, la téléphonie dans le cloudDéploiement hybride, la téléphonie dans le cloud
Déploiement hybride, la téléphonie dans le cloudMicrosoft Technet France
 
Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...
Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...
Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...Microsoft Technet France
 
SharePoint 2016 : architecture, déploiement et topologies hybrides
SharePoint 2016 : architecture, déploiement et topologies hybridesSharePoint 2016 : architecture, déploiement et topologies hybrides
SharePoint 2016 : architecture, déploiement et topologies hybridesMicrosoft Technet France
 
Gestion de Windows 10 et des applications dans l'entreprise moderne
Gestion de Windows 10 et des applications dans l'entreprise moderneGestion de Windows 10 et des applications dans l'entreprise moderne
Gestion de Windows 10 et des applications dans l'entreprise moderneMicrosoft Technet France
 
Office 365 dans votre Système d'Informations
Office 365 dans votre Système d'InformationsOffice 365 dans votre Système d'Informations
Office 365 dans votre Système d'InformationsMicrosoft Technet France
 

Plus de Microsoft Technet France (20)

Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex
Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex
Automatisez, visualisez et améliorez vos processus d’entreprise avec Nintex
 
Comment réussir votre déploiement de Windows 10
Comment réussir votre déploiement de Windows 10Comment réussir votre déploiement de Windows 10
Comment réussir votre déploiement de Windows 10
 
OMS log search au quotidien
OMS log search au quotidienOMS log search au quotidien
OMS log search au quotidien
 
Fusion, Acquisition - Optimisez la migration et la continuité des outils col...
 Fusion, Acquisition - Optimisez la migration et la continuité des outils col... Fusion, Acquisition - Optimisez la migration et la continuité des outils col...
Fusion, Acquisition - Optimisez la migration et la continuité des outils col...
 
Wavestone déploie son portail Powell 365 en 5 semaines
Wavestone déploie son portail Powell 365 en 5 semainesWavestone déploie son portail Powell 365 en 5 semaines
Wavestone déploie son portail Powell 365 en 5 semaines
 
Retour d’expérience sur le monitoring et la sécurisation des identités Azure
Retour d’expérience sur le monitoring et la sécurisation des identités AzureRetour d’expérience sur le monitoring et la sécurisation des identités Azure
Retour d’expérience sur le monitoring et la sécurisation des identités Azure
 
Scénarios de mobilité couverts par Enterprise Mobility + Security
Scénarios de mobilité couverts par Enterprise Mobility + SecurityScénarios de mobilité couverts par Enterprise Mobility + Security
Scénarios de mobilité couverts par Enterprise Mobility + Security
 
SharePoint Framework : le développement SharePoint nouvelle génération
SharePoint Framework : le développement SharePoint nouvelle générationSharePoint Framework : le développement SharePoint nouvelle génération
SharePoint Framework : le développement SharePoint nouvelle génération
 
Stockage Cloud : il y en aura pour tout le monde
Stockage Cloud : il y en aura pour tout le mondeStockage Cloud : il y en aura pour tout le monde
Stockage Cloud : il y en aura pour tout le monde
 
Bien appréhender le concept de Windows As a Service
Bien appréhender le concept de Windows As a ServiceBien appréhender le concept de Windows As a Service
Bien appréhender le concept de Windows As a Service
 
Protéger vos données avec le chiffrement dans Azure et Office 365
Protéger vos données avec le chiffrement dans Azure et Office 365Protéger vos données avec le chiffrement dans Azure et Office 365
Protéger vos données avec le chiffrement dans Azure et Office 365
 
Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...
Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...
Protéger votre patrimoine informationnel dans un monde hybride avec Azure Inf...
 
Comprendre la stratégie identité de Microsoft
Comprendre la stratégie identité de MicrosoftComprendre la stratégie identité de Microsoft
Comprendre la stratégie identité de Microsoft
 
Vous avez dit « authentification sans mot de passe » : une illustration avec ...
Vous avez dit « authentification sans mot de passe » : une illustration avec ...Vous avez dit « authentification sans mot de passe » : une illustration avec ...
Vous avez dit « authentification sans mot de passe » : une illustration avec ...
 
Sécurité des données
Sécurité des donnéesSécurité des données
Sécurité des données
 
Déploiement hybride, la téléphonie dans le cloud
Déploiement hybride, la téléphonie dans le cloudDéploiement hybride, la téléphonie dans le cloud
Déploiement hybride, la téléphonie dans le cloud
 
Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...
Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...
Supervisez la qualité des appels Skype for Business Online à l'aide de Call Q...
 
SharePoint 2016 : architecture, déploiement et topologies hybrides
SharePoint 2016 : architecture, déploiement et topologies hybridesSharePoint 2016 : architecture, déploiement et topologies hybrides
SharePoint 2016 : architecture, déploiement et topologies hybrides
 
Gestion de Windows 10 et des applications dans l'entreprise moderne
Gestion de Windows 10 et des applications dans l'entreprise moderneGestion de Windows 10 et des applications dans l'entreprise moderne
Gestion de Windows 10 et des applications dans l'entreprise moderne
 
Office 365 dans votre Système d'Informations
Office 365 dans votre Système d'InformationsOffice 365 dans votre Système d'Informations
Office 365 dans votre Système d'Informations
 

Dernier

The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 

Dernier (20)

The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 

Les mécanismes et protocoles d’authentification sans mot de passe avec Windows 10

  • 2. Sans Mot De Passe, c’est plus sécurisé ! Version1.0 Albertino Matias – SR Escalation Engineer (Identity & Security) Didier Pilon – Principal PFE (PMC)
  • 10. Etape 0 : Enregistrement du Device User Device Windows 10 Directory Active Directory Azure Active Directory Microsoft Account Other IDP’s 1 2FA 2 3 4 … User object  Account-ID  Password  UPN Device Object  Device-ID  Cert thumprint  … user@device user@device …
  • 11. 6 Etape 1 : Enregistrement de Clés User Device Windows 10 Key registration request Client sends NGC key 5  Access Token (JWT) : Login proof Token  Includes user’s UPN  Friendly Key name  Pub(Kngc) + Kngc Attestation blob  Pub(Ksrk) + Ksrk Attestation blob  AIKcert … NGC Key-ID  Server verifies  Access token;  AIKcert certificate chain;  Kngc using Kngc attestation blob;  Ksrk using Ksrk attestation blob; Directory Active Directory Azure Active Directory Microsoft Account Other IDP’s User object  Account ID  Password  UPN Device object  Device ID  AIK  Ksrk  … NGC object  NGC Key-ID  Friendly Name  Account ID  Device ID  Kngc NGC KEY-ID : SHA256(Kngc) Key registration response: The TLS Client user@device key for transporting the session key certificate used for key attestation (used to sign keys) Kngc attestation Ksrk attestation Attestation : proof the key is hardware bound. = signature based on the private key of the AIKCert TLS secure channel  Server stores  Kngc,  Ksrk  and AIKcert user@device
  • 12. B Etape 2 : Authentification utilisateur avec une clé Kngc enregistrée User Device Windows 10 (GetNonce): Client sends “Hello” request A encrypted current server time. Nonce is valid for 5 minutes). NGC Key-ID AuthN request (GetPRTWithNGC) : Client sends NGC sign-on request (the JWT will have NGC signed assertion.)  C AuthInfo;Username; Sign( Nonce, NGC Key-ID )Kngc  Locate user/device pair based on NGC key-ID  Retrieves Ksrk & Kngc  Verify Kngc signature  Verify NONCE  Builds the response… D AuthN response : Server replies with Primary Refresh Token and Access Token (Empty OAuth2.0 pass grant request) … PRT[Account-ID, Ksk,…]; Enc(Ksk)Ksrk ; Sign(Access-Token)Ksk  Client decrypts and imports symmetric session key (Ksk) into TPM  Client verifies signature of the Access Token Directory Active Directory Azure Active Directory Microsoft Account Other IDP’s User  Account-ID  Password  UPN Device  Device-ID  AIK  Ksrk  … NGC object  NGC Key-ID  Friendly Name  Account-ID  Device-ID  Kngc … TLS secure channel Where :  PRT : Primary Refresh Token [Account-ID,Ksk,…]  Ksk : Symmetric Session Key encrypted with the transport key (Ksrk) : E[Ksk]Ksrk  Access Token  Access Token Signature : Sign[Access Token]Ksk  ..
  • 13. F Etape 3 : User Device Windows 10 Access Token Request : Client sends service ticket request to server E Access Token Response : Ksk2 Ksk1 Ksk  Request Signature verification  Generate Access token  Derives new signature Ksk2 keys from Ksk1 using Salt  Client verifies signature Directory Active Directory Azure Active Directory Microsoft Account Other IDP’s User  Account ID  Password  UPN Device  Device ID  AIK  Ksrk  … NGC  Key ID  Friendly Name  Account ID  Device ID  Kngc Salt1, Sign( TargetServiceName, PRT, … )Ksk1, ... Salt2, Sign( Access Token )Ksk2, … TLS secure channel Ksk Access Token Access Token
  • 16. Nouveau périmètre de sécurité avec Hyper-V Host OS User Kernel Secure Mode Normal Mode Firmware (UEFI) Hardware Trust Boundary Hypervisor Secure LSA SLAT, IOMMU TPM 2,0 VT-x2 Normal LSA Hardened Boundary NGC Containers Guest Physical Address memory (Virtual in fact!) Guest Physical to System Physical memory map ( System Physical Address memory User Mode Code Integrity Virtual Infra Driver Hyper-V Code Integrity VSM Platform requirements Virtualization extensions (Intel VT-x) Second Level Address Translation (Intel EPT) IOMMU (Intel VT-d) UEFI 2.3.1 TPM v2.0 Secure boot Trusted boot OS Loader Kernel System Driver System Files Early Launch Anti malware Measured during secure boot Manages processor scheduling & physical memory allocation
  • 17. tech.days 2015 #mstechdays • Authentification à base de clé asymétrique (plus de mot de passe) • Le device est utilisé comme second facteur d’authentification VSM • Apporte un double environnement d’exécution garanti par l’hyperviseur • Mode normal • Mode sécurisé • Espace d’adressage mémoire protégé
  • 18. © 2015 Microsoft Corporation. All rights reserved. tech days • 2015 #mstechdays techdays.microsoft.fr