133
www.kantarainitiative.org 1 1 2 3 Identity Assurance Framework: 4 Service Assessment Criteria 5 6 7 8 Version: draft 0.9 9 Date: 2009-12-31 10 Editor: Richard G. Wilsher 11 Zygma LLC 12 Contributors 13 This document is a draft and not in final release form. The full list of contributors will be 14 added prior to the final release of this document. 15 Abstract 16 The Kantara Initiative Identity Assurance Work Group (IAWG) was formed to foster 17 adoption of identity trust services. The primary deliverable of the IAWG is the Identity 18 Assurance Framework (IAF), which is comprised of many different documents that detail 19 the levels of assurance and the certification program that bring the Framework to the 20 marketplace. The IAF is comprised of a set of documents that includes an Overview 21 publication, the IAF Glossary , a summary Assurance Levels document, and an Assurance 22 Assessment Scheme (AAS), which encompasses the associated assessment and 23 certification program, as well as several subordinate documents, among them the Service 24 Assessment Criteria (SAC) , which establishes baseline criteria for general organizational 25 conformity, identity proofing services, credential strength, and credential management 26 services against which all CSPs will be evaluated. The present document describes the 27 Service Assessment Criteria component of the IAF, including setting out the Assurance 28 Levels. 29 30 Filename: Kantara IAF-1400-Service Assessment Criteria.doc 31

Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

www.kantarainitiative.org

1

1

2

3

Identity Assurance Framework: 4

Service Assessment Criteria 5

6

7

8

Version: draft 0.9 9

Date: 2009-12-31 10

Editor: Richard G. Wilsher 11

Zygma LLC 12

Contributors 13 This document is a draft and not in final release form. The full list of contributors will be 14

added prior to the final release of this document. 15

Abstract 16

The Kantara Initiative Identity Assurance Work Group (IAWG) was formed to foster 17

adoption of identity trust services. The primary deliverable of the IAWG is the Identity 18

Assurance Framework (IAF), which is comprised of many different documents that detail 19

the levels of assurance and the certification program that bring the Framework to the 20

marketplace. The IAF is comprised of a set of documents that includes an Overview 21

publication, the IAF Glossary, a summary Assurance Levels document, and an Assurance 22

Assessment Scheme (AAS), which encompasses the associated assessment and 23

certification program, as well as several subordinate documents, among them the Service 24

Assessment Criteria (SAC), which establishes baseline criteria for general organizational 25

conformity, identity proofing services, credential strength, and credential management 26

services against which all CSPs will be evaluated. The present document describes the 27

Service Assessment Criteria component of the IAF, including setting out the Assurance 28

Levels. 29

30

Filename: Kantara IAF-1400-Service Assessment Criteria.doc 31

Page 2: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

2

Notice 32

33 This document has been prepared by Participants of Kantara Initiative. Permission is 34

hereby granted to use the document solely for the purpose of implementing the 35

Specification. No rights are granted to prepare derivative works of this Specification. 36

Entities seeking permission to reproduce portions of this document for other uses must 37

contact Kantara Initiative to determine whether an appropriate license for such use is 38

available. 39

40

Implementation or use of certain elements of this document may require licenses under 41

third party intellectual property rights, including without limitation, patent rights. The 42

Participants of and any other contributors to the Specification are not and shall not be 43

held responsible in any manner for identifying or failing to identify any or all such third 44

party intellectual property rights. This Specification is provided "AS IS," and no 45

Participant in Kantara Initiative makes any warranty of any kind, expressed or implied, 46

including any implied warranties of merchantability, non-infringement of third party 47

intellectual property rights, and fitness for a particular purpose. Implementers of this 48

Specification are advised to review Kantara Initiative’s website 49

(http://www.kantarainitiative.org/) for information concerning any Necessary Claims 50

Disclosure Notices that have been received by the Kantara Initiative Board of Trustees. 51

52

Copyright: The content of this document is copyright of Kantara Initiative. © 2009 53

Kantara Initiative. 54

55

56

Page 3: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

3

Contents 57

58

1 INTRODUCTION..........................................................................................................4 59

2 ASSURANCE LEVELS.................................................................................................5 60

3 SERVICE ASSESSMENT CRITERIA........................................................................6 61 3.1 Context and Scope ......................................................................................................6 62

3.2 Readership...................................................................................................................6 63

3.3 Criteria Descriptions ...................................................................................................7 64

3.4 Terminology................................................................................................................8 65

3.5 Common Organizational Service Assessment Criteria ...............................................9 66

3.5.1 Assurance Level 1...........................................................................................9 67

3.5.2 Assurance Level 2.........................................................................................12 68

3.5.3 Assurance Level 3.........................................................................................22 69

3.5.4 Assurance Level 4.........................................................................................32 70

3.5.5 Compliance Tables........................................................................................42 71

3.6 Identity Proofing Service Assessment Criteria .........................................................49 72

3.6.1 Assurance Level 1.........................................................................................49 73

3.6.2 Assurance Level 2.........................................................................................51 74

3.6.3 Assurance Level 3.........................................................................................57 75

3.6.4 Assurance Level 4.........................................................................................63 76

3.6.5 Compliance Tables........................................................................................68 77

3.7 Credential Management Service Assessment Criteria ..............................................72 78

3.7.1 Part A - Credential Operating Environment ...............................................72 79

3.7.2 Part B - Credential Issuing..........................................................................85 80

3.7.3 Part C - Credential Renewal and Re-issuing...............................................99 81

3.7.4 Part D - Credential Revocation .................................................................103 82

3.7.5 Part E - Credential Status Management ....................................................114 83

3.7.6 Part F - Credential Validation/Authentication ..........................................118 84

3.7.7 Compliance Tables......................................................................................124 85

4 REFERENCES...........................................................................................................132 86 87

88

Page 4: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

4

1 INTRODUCTION 89

Kantara Initiative formed the Identity Assurance Work Group (IAWG) to foster adoption 90

of consistently managed identity trust services. Utilizing initial contributions from the 91

e-Authentication Partnership (EAP), the US E-Authentication Federation, and Liberty 92

Alliance, the IAWG's objective is to create a Framework of baseline policy requirements 93

(criteria) and rules against which identity trust services can be assessed and evaluated. 94

The goal is to facilitate trusted identity federation and to promote uniformity and 95

interoperability amongst identity service providers, with a specific focus on the level of 96

trust, or assurance, associated with identity assertions. The primary deliverable of IAWG 97

is the Identity Assurance Framework (IAF). 98

The IAF leverages the EAP Trust Framework [EAPTrustFramework] and the US 99

E-Authentication Federation Credential Assessment Framework ([CAF]) as baselines in 100

forming the criteria for a harmonized, best-of-breed, industry-recognized identity 101

assurance standard. The IAF is a Framework supporting mutual acceptance, validation, 102

and life cycle maintenance across identity federations. The IAF is composed of a set of 103

documents that includes an Overview publication, the IAF Glossary, a summary 104

document on Assurance Levels, and an Assurance Assessment Scheme (AAS) document, 105

which encompasses the associated assessment and certification program, as well as 106

several subordinant documents. The present document, subordinant to the AAS, 107

describes the Service Assessment Criteria component of the IAF, including setting-out the 108

Assurance Levels. 109

Assurance Levels (ALs) are the levels of trust associated with a credential as measured by 110

the associated technology, processes, and policy and practice statements controlling the 111

operational environment. The IAF defers to the guidance provided by the U.S. National 112

Institute of Standards and Technology (NIST) Special Publication 800-63 version 1.0.1 113

[NIST800-63] which outlines four levels of assurance, ranging in confidence level from 114

low to very high. Use of ALs is determined by the level of confidence or trust (i.e. 115

assurance) necessary to mitigate risk in the transaction. 116

The Service Assessment Criteria part of the IAF establishes baseline criteria for general 117

organizational conformity, identity proofing services, credential strength, and credential 118

management services against which all CSPs will be evaluated. The IAF will initially 119

focus on baseline identity assertions and evolve to include attribute- and entitlement-120

based assertions in future releases. The IAF will also establish a protocol for publishing 121

updates, as needed, to account for technological advances and preferred practice and 122

policy updates. 123

Page 5: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

5

2 ASSURANCE LEVELS 124

The IAF has adopted four Assurance Levels (ALs), based on the four levels of assurance 125

posited by the U.S. Federal Government and described in OMB M-04-04 [M-04-04] and 126

NIST Special Publication 800-63 [NIST800-63]. These are further described in the IAF 127

publication Assurance Levels. 128

Page 6: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

6

3 SERVICE ASSESSMENT CRITERIA 129

3.1 Context and Scope 130

The Service Assessment Criteria (SAC) are prepared and maintained by the Identity 131

Assurance Work Group (IAWG) as part of its Identity Assurance Framework. These 132

criteria set out the requirements for credential services and their providers at all assurance 133

levels within the Framework. These criteria focus on the specific requirements for IAWG 134

assessment at each Assurance Level (AL) for the following: 135

• The general business and organizational conformity of services and their 136

providers; 137

• The functional conformity of identity proofing services; and 138

• The functional conformity of credential management services and their 139

providers. 140

These criteria (at the applicable level) must be complied with by all services that are 141

assessed for certification under the Identity Assurance Framework (IAF). 142

These criteria have been approved under the IAWG’s governance rules as being suitable 143

for use by Kantara-Accredited Assessors in the performance of their assessments of trust 144

services whose providers are seeking recognition by IAWG. 145

In the context of the Identity Assurance Framework, the status of this document is 146

normative. An applicant’s trust service shall comply with all applicable criteria within 147

this SAC at their nominated AL. 148

This document describes the specific criteria that must be met to achieve each of the four 149

ALs supported by the IAWG. To be certified under the IAF Accreditation and 150

Certification Scheme and earn the requisite Kantara Initiative Mark, services must 151

comply with all criteria at the appropriate level. 152

3.2 Readership 153

This description of Service Assessment Criteria is required reading for all Kantara-154

Accredited Assessors, since it sets out the requirements with which service functions 155

must be independently verified as being in compliance in order to be granted Kantara 156

Recognition. 157

The description of criteria in Sections 3.5, 3.6 and 3.7 is required reading for all 158

organizations wishing to become Kantara-Recognized Service Providers, and also for 159

those wishing to become Kantara-Accredited Assessors. It is also recommended reading 160

for those involved in the governance and day-to-day administration of the Identity 161

Assurance Framework. 162

Page 7: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

7

This document will also be of interest to those wishing to have a detailed understanding 163

of the operation of the Identity Assurance Framework but who are not actively involved 164

in its operations or in services that may fall within the scope of the Framework. 165

3.3 Criteria Descriptions 166

The Service Assessment Criteria are organized by AL. Subsections within each level 167

describe the criteria that apply to specific functions. The subsections are parallel. 168

Subsections describing the requirements for the same function at different levels of 169

assurance have the same title. 170

Each criterion consists of three components: a unique alphanumeric tag, a short name, 171

and the criterion (or criteria) associated with the tag. The tag provides a unique reference 172

for each criterion that assessors and service providers can use to refer to that criterion. 173

The name identifies the intended scope or purpose of the criterion. 174

The criteria are described as follows: 175

176

177

178

179

180

181

182

183

184

185

186 187

«ALn_CO_ZZZ#999»«name»Criterion ALn (i.e., AL1_CO_ESM#010) 188

189

190

191

192

193

194

When a given criterion changes (i.e. becomes more rigorous) at higher Assurance Levels 195

the new or revised text is shown in bold or ‘[Omitted]’ is indicated where text has been 196

Short descriptive name

The actual criterion at a given

assurance level, stated as a

requirement.

Tag sequence number generally

incremented by 10 to allow

insertion once the SAC is first

published.

An abbreviated prefix for the

specific SAC.

The assurance level at which

this criterion applies.

An abbreviation for the topic

area to which the criterion

relates

Page 8: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

8

removed. With the obvious exception of AL1, when a criterion is first introduced it is 197

also shown in bold. 198

As noted in the above schematic, when originally prepared, the tags had numbers 199

incrementing in multiples of ten to permit the later insertion of additional criteria. Since 200

then there has been addition and withdrawal of criteria. 201

Where a criterion is not used in a given AL but is used at a higher AL its place is held by 202

the inclusion of a tag which is marked ‘No stipulation’. A title and appropriate criteria 203

will be added at the higher AL which occupies that position. Since in general higher ALs 204

have a greater extent of criteria than lower ALs, where a given AL extends no further 205

through the numbering range, criteria beyond that value are by default omitted rather than 206

being included but marked ‘No stipulation’. 207

Further, over time, some criteria have been removed, or withdrawn. In order to avoid the 208

re-use of that tag such tags are retained but marked ‘Withdrawn’. 209

Not only do these editorial practices preserve continuity they also guard against possible 210

omission of a required criterion through an editing error. 211

3.4 Terminology 212

All special terms used in this description are defined in the IAF Glossary. 213

Note that when, in these criteria, the term ‘Subscriber’ is used it applies equally to 214

‘Subscriber’ and ‘Subject’ as defined in the IAF Glossary, according to the context in 215

which used. The term ‘Subject’ is used when the reference is explicitly toward that party. 216

Page 9: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

9

3.5 Common Organizational Service Assessment Criteria 217

The Service Assessment Criteria in this section establish the general business and 218

organizational requirements for conformity of services and service providers at all ALs 219

defined in Section 2 and in the Identity Assurance Framework: Levels of Assurance 220

document. These criteria are generally referred to elsewhere within IAWG 221

documentation as CO-SAC. 222

These criteria may only be used in an assessment in combination with one or more other 223

SACs that address the technical functionality of specific service offerings. 224

3.5.1 Assurance Level 1 225

3.5.1.1 Enterprise and Service Maturity 226

These criteria apply to the establishment of the organization offering the service and its 227

basic standing as a legal and operational business entity within its respective jurisdiction 228

or country. 229

An enterprise and its specified service must: 230

AL1_CO_ESM#010 Established enterprise 231

Be a valid legal entity, and a person with the legal authority to commit the organization 232

must submit the signed assessment package. 233

AL1_CO_ESM#020 Established service 234

Be fully operational in all areas described in the assessment package submitted for 235

assessment. 236

Guidance: Kantara Initiative will not recognize a service which is not fully released for 237

the provision of services to its intended user/client community. Systems, or parts thereof, 238

which are not fully proven and released shall not be considered in an assessment and 239

therefore should not be included within the scope of the assessment package. Parts of 240

systems still under development, or even still being planned, are therefore ineligible for 241

inclusion within the scope of assessment. 242

AL1_CO_ESM#030 Legal & Contractual compliance 243

Demonstrate that it understands and complies with any legal requirements incumbent on 244

it in connection with operation and delivery of the specified service, accounting for all 245

jurisdictions and countries within which its services may be used. 246

Guidance: ‘Understanding’ is implicitly the correct understanding. Both it and 247

compliance are required because it could be that understanding is incomplete, incorrect or 248

Page 10: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

10

even absent, even though compliance is apparent, and similarly, correct understanding 249

may not necessarily result in full compliance. The two are therefore complementary. 250

AL1_CO_ESM#040 No stipulation 251

AL1_CO_ESM#050 No stipulation 252

AL1_CO_ESM#055 Termination provisions 253

Define the practices in place for the protection of subscribers' private and secret 254

information related to their use of the service which must ensure the ongoing secure 255

preservation and protection of legally required records and for the secure destruction and 256

disposal of any such information whose retention is no longer legally required. Specific 257

details of these practices must be made available. 258

Guidance: Termination covers the cessation of the business activities, the service 259

provider itself ceasing business operations altogether, change of ownership of the service-260

providing business, and other similar events which change the status and/or operations of 261

the service provider in any way which interrupts the continued provision of the specific 262

service. 263

3.5.1.2 Notices and User information 264

These criteria address the publication of information describing the service and the 265

manner of and any limitations upon its provision. 266

An enterprise and its specified service must: 267

AL1_CO_NUI#010 General Service Definition 268

Make available to the intended user community a Service Definition that includes all 269

applicable Terms, Conditions, and Fees, including any limitations of its usage. Specific 270

provisions are stated in further criteria in this section. 271

Guidance: The intended user community encompasses potential and actual subscribers, 272

subjects, and relying parties. 273

AL1_CO_NUI#020 Service Definition inclusions 274

Make available a Service Definition for the specified service containing clauses that 275

provide the following information: 276

a) a Privacy Policy 277

278

Page 11: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

11

AL1_CO_NUI#030 Due notification 279

Have in place and follow appropriate policy and procedures to ensure that it notifies 280

Users in a timely and reliable fashion of any changes to the Service Definition and any 281

applicable Terms, Conditions, and Privacy Policy for the specified service. 282

AL1_CO_NUI#040 User Acceptance 283

Require subscribers and subjects to: 284

a) indicate, prior to receiving service, that they have read and accept the terms of 285

service as defined in the Service Definition; 286

b) at periodic intervals, determined by significant service provision events (e.g. 287

issuance, re-issuance, renewal), re-affirm their understanding and observance of 288

the terms of service; 289

c) always provide full and correct responses to requests for information. 290

AL1_CO_NUI#050 Record of User Acceptance 291

Obtain a record (hard-copy or electronic) of the subscriber's and subject’s acceptance of 292

the terms and conditions of service, prior to initiating the service and thereafter at 293

periodic intervals, determined by significant service provision events (e.g. re-issuance, 294

renewal). 295

296

3.5.1.3 Not used 297

3.5.1.4 Not used 298

3.5.1.5 Not used 299

3.5.1.6 Not used 300

3.5.1.7 Secure Communications 301

AL1_CO_SCO#010 No stipulation 302

AL1_CO_SCO#020 Limited access to shared secrets 303

Ensure that: 304

a) access to shared secrets shall be subject to discretionary controls which permit 305

access to those roles/applications needing such access; 306

b) stored shared secrets are not held in their plaintext form unless given adequate 307

physical or logical protection; 308

c) any plaintext passwords or secrets are not transmitted across any public or 309

unsecured network. 310

Page 12: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

12

3.5.2 Assurance Level 2 311

Criteria in this section address the establishment of the enterprise offering the service and 312

its basic standing as a legal and operational business entity within its respective 313

jurisdiction or country. 314

3.5.2.1 Enterprise and Service Maturity 315

These criteria apply to the establishment of the enterprise offering the service and its 316

basic standing as a legal and operational business entity. 317

An enterprise and its specified service must: 318

AL2_CO_ESM#010 Established enterprise 319

Be a valid legal entity, and a person with legal authority to commit the organization must 320

submit the signed assessment package. 321

AL2_CO_ESM#020 Established service 322

Be fully operational in all areas described in the assessment package submitted for 323

assessment. 324

AL2_CO_ESM#030 Legal & Contractual compliance 325

Demonstrate that it understands and complies with any legal requirements incumbent on 326

it in connection with operation and delivery of the specified service, accounting for all 327

jurisdictions within which its services may be offered. Any specific contractual 328

requirements shall also be identified. 329

Guidance: Kantara Initiative will not recognize a service which is not fully released for 330

the provision of services to its intended user/client community. Systems, or parts thereof, 331

which are not fully proven and released shall not be considered in an assessment and 332

therefore should not be included within the scope of the assessment package. Parts of 333

systems still under development, or even still being planned, are therefore ineligible for 334

inclusion within the scope of assessment. 335

AL2_CO_ESM#040 Financial Provisions 336

Provide documentation of financial resources that allow for the continued operation 337

of the service and demonstrate appropriate liability processes and procedures that 338

satisfy the degree of liability exposure being carried. 339

Guidance: The organization must show that it has a budgetary provision to operate the 340

service for at least a twelve-month period, with a clear review of the budgetary planning 341

within that period so as to keep the budgetary provisions extended. It must also show 342

Page 13: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

13

how it has determined the degree of liability protection required, in view of its exposure 343

per ‘service’ and the number of users it has. This criterion helps ensure that Kantara 344

Initiative does not grant Recognition to services that are not likely to be sustainable over 345

at least this minimum period of time. 346

AL2_CO_ESM#050 Data Retention and Protection 347

Specifically set out and demonstrate that it understands and complies with those 348

legal and regulatory requirements incumbent upon it concerning the retention and 349

destruction of private and identifiable information (personal and business)(i.e. its 350

secure storage and protection against loss, accidental public exposure, and/or 351

improper destruction) and the protection of subscribers’ private information 352

(against unlawful or unauthorized access, excepting that permitted by the 353

information owner or required by due process). 354

Guidance: Note that whereas the criterion is intended to address unlawful or 355

unauthorized access arising from malicious or careless actions (or inaction) some access 356

may be unlawful UNLESS authorized by the subscriber or effected as a part of a 357

specifically-executed legal process. 358

AL2_CO_ESM#055 Termination provisions 359

Define the practices in place for the protection of subscribers’ private and secret 360

information related to their use of the service which must ensure the ongoing secure 361

preservation and protection of legally required records and for the secure destruction and 362

disposal of any such information whose retention is no longer legally required. Specific 363

details of these practices must be made available. 364

Guidance: Termination covers the cessation of the business activities, the service 365

provider itself ceasing business operations altogether, change of ownership of the service-366

providing business, and other similar events which change the status and/or operations of 367

the service provider in any way which interrupts the continued provision of the specific 368

service. 369

3.5.2.2 Notices and User Information/Agreements 370

These criteria apply to the publication of information describing the service and the 371

manner of and any limitations upon its provision, and how users are required to accept 372

those terms. 373

An enterprise and its specified service must: 374

AL2_CO_NUI#010 General Service Definition 375

Make available to the intended user community a Service Definition that includes all 376

applicable Terms, Conditions, and Fees, including any limitations of its usage, and 377

Page 14: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

14

definitions of any terms having specific intention or interpretation. Specific 378

provisions are stated in further criteria in this section. 379

Guidance: The intended user community encompasses potential and actual subscribers, 380

subjects, and relying parties. 381

AL2_CO_NUI#020 Service Definition inclusions 382

Make available a Service Definition for the specified service containing clauses that 383

provide the following information: 384

a) Privacy, Identity Proofing & Verification, and Revocation and Termination 385

Policies; 386

b) the country in or legal jurisdiction under which the service is operated; 387

c) if different from the above, the legal jurisdiction under which subscriber and 388

any relying party agreements are entered into; 389

d) applicable legislation with which the service complies; 390

e) obligations incumbent upon the CSP; 391

f) obligations incumbent upon the subscriber; 392

g) notifications and guidance for relying parties, especially in respect of actions 393

they are expected to take should they choose to rely upon the service; 394

h) statement of warranties; 395

i) statement of liabilities toward both Subjects and Relying Parties; 396

j) procedures for notification of changes to terms and conditions; 397

k) steps the CSP will take in the event that it chooses or is obliged to terminate 398

the service; 399

l) availability of the specified service per se and of its help desk facility. 400

AL2_CO_NUI#030 Due notification 401

Have in place and follow appropriate policy and procedures to ensure that it notifies 402

subscribers and subjects in a timely and reliable fashion of any changes to the Service 403

Definition and any applicable Terms, Conditions, Fees, and Privacy Policy for the 404

specified service, and provide a clear means by which subscribers and subjects must 405

indicate that they wish to accept the new terms or terminate their subscription. 406

AL2_CO_NUI#040 User Acceptance 407

Require subscribers and subjects to: 408

a) indicate, prior to receiving service, that they have read and accept the terms of 409

service as defined in the Service Definition; 410

b) at periodic intervals, determined by significant service provision events (e.g. 411

issuance, re-issuance, renewal) and otherwise at least once every five years, re-412

affirm their understanding and observance of the terms of service; 413

c) always provide full and correct responses to requests for information. 414

Page 15: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

15

AL2_CO_NUI#050 Record of User Acceptance 415

Obtain a record (hard-copy or electronic) of the subscriber's and subject’s acceptance of 416

the terms and conditions of service, prior to initiating the service and thereafter at 417

periodic intervals, determined by significant service provision events (e.g. re-issuance, 418

renewal) and otherwise at least once every five years. 419

AL2_CO_NUI#060 Withdrawn 420

Withdrawn. 421

AL2_CO_NUI#070 Change of Subscriber Information 422

Require and provide the mechanisms for subscribers and subjects to provide in a 423

timely manner full and correct amendments should any of their recorded 424

information change, as required under the terms of their use of the service, and only 425 after the subscriber's and/or subject’s identity has been authenticated. 426

AL2_CO_NUI#080 Withdrawn 427

Withdrawn. 428

3.5.2.3 Information Security Management 429

These criteria address the way in which the enterprise manages the security of its 430

business, the specified service, and information it holds relating to its user community. 431

This section focuses on the key components that comprise a well-established and 432

effective Information Security Management System (ISMS), or other IT security 433

management methodology recognized by a government or professional body. 434

An enterprise and its specified service must: 435

AL2_CO_ISM#010 Documented policies and procedures 436

Have documented all security-relevant administrative, management, and technical 437

policies and procedures. The enterprise must ensure that these are based upon 438

recognized standards, published references or organizational guidelines, are 439

adequate for the specified service, and are implemented in the manner intended. 440

AL2_CO_ISM#020 Policy Management and Responsibility 441

Have a clearly defined managerial role, at a senior level, in which full responsibility 442

for the business's security policies is vested and from which review, approval, and 443

promulgation of policy and related procedures is applied and managed. The latest 444

approved versions of these policies must be applied at all times. 445

Page 16: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

16

AL2_CO_ISM#030 Risk Management 446

Demonstrate a risk management methodology that adequately identifies and 447

mitigates risks related to the specified service and its user community. 448

AL2_CO_ISM#040 Continuity of Operations Plan 449

Have and keep updated a Continuity of Operations Plan that covers disaster 450

recovery and the resilience of the specified service. 451

AL2_CO_ISM#050 Configuration Management 452

Demonstrate that there is in place a configuration management system that at least 453

includes: 454

a) version control for software system components; 455

b) timely identification and installation of all organizationally-approved patches 456

for any software used in the provisioning of the specified service. 457

AL2_CO_ISM#060 Quality Management 458

Demonstrate that there is in place a quality management system that is appropriate 459

for the specified service. 460

AL2_CO_ISM#070 System Installation and Operation Controls 461

Apply controls during system development, procurement installation, and operation 462

that protect the security and integrity of the system environment, hardware, 463

software, and communications. 464

AL2_CO_ISM#080 Internal Service Audit 465

Be audited at least once every 12 months for effective provision of the specified 466

service by independent internal audit functions of the enterprise responsible for the 467

specified service, unless it can show that by reason of its organizational size or due to 468

other operational restrictions it is unreasonable to be so audited. 469

AL2_CO_ISM#090 Independent Audit 470

Be audited by an independent auditor at least every 24 months to ensure the 471

organization's security-related practices are consistent with the policies and 472

procedures for the specified service and the applicable SAC. 473

Guidance: The appointed auditor should have appropriate accreditation or other 474

acceptable experience and qualification, comparable to that required of Kantara-475

Accredited Assessors. It is expected that it will be cost-effective for the organization to 476

Page 17: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

17

use the same Kantara-Accredited Assessor for the purposes of fulfilling this criterion as 477

they do for the maintenance of their grant of Kantara Recognition. 478

AL2_CO_ISM#100 Audit Records 479

Retain records of all audits, both internal and independent, for a period which, as a 480

minimum, fulfills its legal obligations and otherwise for greater periods either as it 481

may have committed to in its Service Definition or required by any other obligations 482

it has with/to a subscriber, and which in any event is not less than 36 months. Such 483

records must be held securely and be protected against unauthorized access, loss, 484

alteration, public disclosure, or unapproved destruction. 485

AL2_CO_ISM#110 Termination provisions 486

This is now AL2_CO_ESM#055. 487

488

3.5.2.4 Security-relevant Event (Audit) Records 489

These criteria apply to the need to provide an auditable log of all events that are pertinent 490

to the correct and secure operation of the service. 491

An enterprise and its specified service must: 492

AL2_CO_SER#010 Security event logging 493

Maintain a log of all relevant security events concerning the operation of the service, 494

together with an accurate record of the time at which the event occurred (time-495

stamp), and retain such records with appropriate protection and controls to ensure 496

successful retrieval, accounting for service definition, risk management 497

requirements, applicable legislation, and organizational policy. 498

Guidance: It is sufficient that the accuracy of the time source is based upon an internal 499

computer/system clock synchronized to an internet time source. The time source need 500

not be authenticatable. 501

502

3.5.2.5 Operational infrastructure 503

These criteria apply to the infrastructure within which the delivery of the specified 504

service takes place. These criteria emphasize the personnel involved and their selection, 505

training, and duties. 506

An enterprise and its specified service must: 507

Page 18: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

18

AL2_CO_OPN#010 Technical security 508

Demonstrate that the technical controls employed will provide the level of security 509

protection required by the risk assessment and the ISMS, or other IT security 510

management methods recognized by a government or professional body, and that 511

these controls are effectively integrated with the applicable procedural and physical 512

security measures. 513

Guidance: Appropriate technical controls, suited to this Assurance Level, should be 514

selected from [NIST800-63] or its equivalent, as established by a recognized national 515

technical authority. 516

AL2_CO_OPN#020 Defined security roles 517

Define, by means of a job description, the roles and responsibilities for each service-518

related security-relevant task, relating it to specific procedures, (which shall be set 519

out in the ISMS, or other IT security management methodology recognized by a 520

government or professional body) and other service-related job descriptions. Where 521

the role is security-critical or where special privileges or shared duties exist, these 522

must be specifically identified as such, including the applicable access privileges 523

relating to logical and physical parts of the service's operations. 524

AL2_CO_OPN#030 Personnel recruitment 525

Demonstrate that it has defined practices for the selection, evaluation, and 526

contracting of all service-related personnel, both direct employees and those whose 527

services are provided by third parties. 528

AL2_CO_OPN#040 Personnel skills 529

Ensure that employees are sufficiently trained, qualified, experienced, and current 530

for the roles they fulfill. Such measures must be accomplished either by recruitment 531

practices or through a specific training program. Where employees are undergoing 532

on-the-job training, they must only do so under the guidance of a mentor possessing 533

the defined service experiences for the training being provided. 534

AL2_CO_OPN#050 Adequacy of Personnel resources 535

Have sufficient staff to adequately operate and resource the specified service 536

according to its policies and procedures. 537

AL2_CO_OPN#060 Physical access control 538

Apply physical access control mechanisms to ensure that: 539

a) access to sensitive areas is restricted to authorized personnel; 540

Page 19: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

19

b) all removable media and paper documents containing sensitive information 541

as plain-text are stored in secure containers. 542

Require a minimum of two person physical access control when accessing any 543

cryptographic modules. 544

AL2_CO_OPN#070 Logical access control 545

Employ logical access control mechanisms that ensure access to sensitive system 546

functions and controls is restricted to authorized personnel. 547

548

3.5.2.6 External Services and Components 549

These criteria apply to the relationships and obligations upon contracted parties both to 550

apply the policies and procedures of the enterprise and also to be available for assessment 551

as critical parts of the overall service provision. 552

An enterprise and its specified service must: 553

AL2_CO_ESC#010 Contracted policies and procedures 554

Where the enterprise uses external suppliers for specific packaged components of 555

the service or for resources that are integrated with its own operations and under its 556

control, ensure that those parties are engaged through reliable and appropriate 557

contractual arrangements which stipulate which critical policies, procedures, and 558

practices subcontractors are required to fulfill. 559

AL2_CO_ESC#020 Visibility of contracted parties 560

Where the enterprise uses external suppliers for specific packaged components of 561

the service or for resources that are integrated with its own operations and under its 562

control, ensure that the suppliers' compliance with contractually-stipulated policies 563

and procedures, and thus with IAF Service Assessment Criteria, can be 564

independently verified, and subsequently monitored if necessary. 565

566

3.5.2.7 Secure Communications 567

An enterprise and its specified service must: 568

AL2_CO_SCO#010 Secure remote communications 569

If the specific service components are located remotely from and communicate over 570

a public or unsecured network with other service components or other CSPs which 571

Page 20: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

20

it services, the communications must be cryptographically authenticated, including 572

long-term and session tokens, by an authentication method that meets, at a 573

minimum, the requirements of AL2 and encrypted using a [FIPS140-2] Level 1-574

compliant encryption method or equivalent, as established by a recognized national 575

technical authority. 576

AL2_CO_SCO#015 Verification / Authentication confirmation messages 577

Ensure that any verification or confirmation of authentication messages, which 578

asserts either that a weakly bound credential is valid or that a strongly bound 579

credential has not been subsequently revoked, is logically bound to the credential 580

and that the message, the logical binding, and the credential are all transmitted 581

within a single integrity-protected session between the service and the Verifier / 582

Relying Party. 583

AL2_CO_SCO#016 Verification of Revoked Credential 584

When a verification / authentication request results in notification of a revoked 585

credential one of the following measures shall be taken: 586

a) the confirmation message shall be time-stamped, or; 587

b) the session keys shall expire with an expiration time no longer than that of 588

the applicable revocation list, or; 589

c) the time-stamped message, binding, and credential shall all be signed by the 590

service. 591

AL2_CO_SCO#020 Limited access to shared secrets 592

Ensure that: 593

a) access to shared secrets shall be subject to discretionary controls that only permit 594

access by those roles/applications requiring such access; 595

b) stored shared secrets are not held in their plaintext form unless given adequate 596

physical or logical protection; 597

c) any long-term (i.e., not session) shared secrets are revealed only to the 598

subscriber or to the CSP’s direct agents (bearing in mind item “a” in this 599

list). 600

601

These roles should be defined and documented by the CSP in accordance with 602 AL2_CO_OPN#020 above. 603

AL2_CO_SCO#030 Logical protection of shared secrets 604

Ensure that one of the alternative methods (below) is used to protect shared secrets: 605

Page 21: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

21

a) concatenation of the password to a salt and/or username which is then hashed 606

with an Approved algorithm such that the computations used to conduct a 607

dictionary or exhaustion attack on a stolen password file are not useful to 608

attack other similar password files, or; 609

b) encryption using an Approved algorithm and modes, and the shared secret 610

decrypted only when immediately required for authentication, or; 611

c) any secure method allowed to protect shared secrets at Level 3 or 4. 612

613

Page 22: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

22

3.5.3 Assurance Level 3 614

Achieving AL3 requires meeting more stringent criteria in addition to all criteria required 615

to achieve AL2. 616

3.5.3.1 Enterprise and Service Maturity 617

Criteria in this section address the establishment of the enterprise offering the service and 618

its basic standing as a legal and operational business entity. 619

An enterprise and its specified service must: 620

AL3_CO_ESM#010 Established enterprise 621

Be a valid legal entity and a person with legal authority to commit the organization must 622

submit the signed assessment package. 623

AL3_CO_ESM#020 Established service 624

Be fully operational in all areas described in the assessment package submitted for 625

assessment. 626

AL3_CO_ESM#030 Legal & Contractual compliance 627

Demonstrate that it understands and complies with any legal requirements incumbent on 628

it in connection with operation and delivery of the specified service, accounting for all 629

jurisdictions within which its services may be offered. Any specific contractual 630

requirements shall also be identified. 631

Guidance: Kantara Initiative will not recognize a service which is not fully released for 632

the provision of services to its intended user/client community. Systems, or parts thereof, 633

which are not fully proven and released shall not be considered in an assessment and 634

therefore should not be included within the scope of the assessment package. Parts of 635

systems still under development, or even still being planned, are therefore ineligible for 636

inclusion within the scope of assessment. 637

AL3_CO_ESM#040 Financial Provisions 638

Provide documentation of financial resources that allow for the continued operation of the 639

service and demonstrate appropriate liability processes and procedures that satisfy the 640

degree of liability exposure being carried. 641

Guidance: The organization must show that it has a budgetary provision to operate the 642

service for at least a twelve-month period, with a clear review of the budgetary planning 643

within that period so as to keep the budgetary provisions extended. It must also show 644

how it has determined the degree of liability protection required, in view of its exposure 645

Page 23: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

23

per ‘service’ and the number of users it has. This criterion helps ensure that Kantara 646

Initiative does not grant Recognition to services that are not likely to be sustainable over 647

at least this minimum period of time. 648

AL3_CO_ESM#050 Data Retention and Protection 649

Specifically set out and demonstrate that it understands and complies with those legal and 650

regulatory requirements incumbent upon it concerning the retention and destruction of 651

private and identifiable information (personal and business) (i.e. its secure storage and 652

protection against loss, accidental public exposure and/or improper destruction) and the 653

protection of private information (against unlawful or unauthorized access, excepting that 654

permitted by the information owner or required by due process). 655

AL3_CO_ESM#055 Termination provisions 656

Define the practices in place for the protection of subscribers' private and secret 657

information related to their use of the service which must ensure the ongoing secure 658

preservation and protection of legally required records and for the secure destruction and 659

disposal of any such information whose retention is no longer legally required. Specific 660

details of these practices must be made available. 661

Guidance: Termination covers the cessation of the business activities, the service 662

provider itself ceasing business operations altogether, change of ownership of the service-663

providing business, and other similar events which change the status and/or operations of 664

the service provider in any way which interrupts the continued provision of the specific 665

service. 666

AL3_CO_ESM#060 Ownership 667

If the enterprise named as the CSP is a part of a larger entity, the nature of the 668

relationship with its parent organization shall be disclosed to the assessors and, on 669

their request, to customers. 670

AL3_CO_ESM#070 Independent management and operations 671

Demonstrate that, for the purposes of providing the specified service, its 672

management and operational structures are distinct, autonomous, have discrete 673

legal accountability, and operate according to separate policies, procedures, and 674

controls. 675

676

Page 24: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

24

3.5.3.2 Notices and User Information 677

Criteria in this section address the publication of information describing the service and 678

the manner of and any limitations upon its provision, and how users are required to accept 679

those terms. 680

An enterprise and its specified service must: 681

AL3_CO_NUI#010 General Service Definition 682

Make available to the intended user community a Service Definition that includes all 683

applicable Terms, Conditions, and Fees, including any limitations of its usage, and 684

definitions of any terms having specific intention or interpretation. Specific provisions 685

are stated in further criteria in this section. 686

Guidance: The intended user community encompasses potential and actual subscribers, 687

subjects and relying parties. 688

AL3_CO_NUI#020 Service Definition inclusions 689

Make available a Service Definition for the specified service containing clauses that 690

provide the following information: 691

a) Privacy, Identity Proofing & Verification, and Revocation and Termination 692

Policies; 693

b) the country in or the legal jurisdiction under which the service is operated; 694

c) if different to the above, the legal jurisdiction under which subscriber and any 695

relying party agreements are entered into; 696

d) applicable legislation with which the service complies; 697

e) obligations incumbent upon the CSP; 698

f) obligations incumbent upon the subscriber; 699

g) notifications and guidance for relying parties, especially in respect of actions they 700

are expected to take should they choose to rely upon the service's product; 701

h) statement of warranties; 702

i) statement of liabilities toward both Subjects and Relying Parties; 703

j) procedures for notification of changes to terms and conditions; 704

k) steps the CSP will take in the event that it chooses or is obliged to terminate the 705

service; 706

l) availability of the specified service per se and of its help desk facility. 707

AL3_CO_NUI#030 Due notification 708

Have in place and follow appropriate policy and procedures to ensure that it notifies 709

subscribers and subjects in a timely and reliable fashion of any changes to the Service 710

Definition and any applicable Terms, Conditions, Fees, and Privacy Policy for the 711

specified service, and provide a clear means by which subscribers and subjects must 712

indicate that they wish to accept the new terms or terminate their subscription. 713

Page 25: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

25

AL3_CO_NUI#040 User Acceptance 714

Require subscribers and subjects to: 715

a) indicate, prior to receiving service, that they have read and accept the terms of 716

service as defined in the Service Definition; 717

b) at periodic intervals, determined by significant service provision events (e.g. 718

issuance, re-issuance, renewal) and otherwise at least once every five years, re-719

affirm their understanding and observance of the terms of service; 720

c) always provide full and correct responses to requests for information. 721

AL3_CO_NUI#050 Record of User Acceptance 722

Obtain a record (hard-copy or electronic) of the subscriber’s and subject’s acceptance of 723

the terms and conditions of service, prior to initiating the service and thereafter reaffirm 724

the agreement at periodic intervals, determined by significant service provision events 725

(e.g. re-issuance, renewal) and otherwise at least once every five years. 726

AL3_CO_NUI#060 Withdrawn 727

Withdrawn. 728

AL3_CO_NUI#070 Change of Subscriber Information 729

Require and provide the mechanisms for subscribers and subjects to provide in a timely 730

manner full and correct amendments should any of their recorded information change, as 731

required under the terms of their use of the service, and only after the subscriber's and/or 732

subject’s identity has been authenticated. 733

AL3_CO_NUI#080 Withdrawn 734

Withdrawn. 735

736

3.5.3.3 Information Security Management 737

These criteria address the way in which the enterprise manages the security of its 738

business, the specified service, and information it holds relating to its user community. 739

This section focuses on the key components that make up a well-established and effective 740

Information Security Management System (ISMS), or other IT security management 741

methodology recognized by a government or professional body. 742

An enterprise and its specified service must: 743

Page 26: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

26

AL3_CO_ISM#010 Documented policies and procedures 744

Have documented all security-relevant administrative management and technical policies 745

and procedures. The enterprise must ensure that these are based upon recognized 746

standards, published references or organizational guidelines, are adequate for the 747

specified service, and are implemented in the manner intended. 748

AL3_CO_ISM#020 Policy Management and Responsibility 749

Have a clearly defined managerial role, at a senior level, where full responsibility for the 750

business’ security policies is vested and from which review, approval, and promulgation 751

of policy and related procedures is applied and managed. The latest approved versions of 752

these policies must be applied at all times. 753

AL3_CO_ISM#030 Risk Management 754

Demonstrate a risk management methodology that adequately identifies and mitigates 755

risks related to the specified service and its user community and must show that a risk 756

assessment review is performed at least once every six months, such as adherence to 757 SAS 70 or [IS27001] method. 758

AL3_CO_ISM#040 Continuity of Operations Plan 759

Have and keep updated a continuity of operations plan that covers disaster recovery and 760

the resilience of the specified service and must show that a review of this plan is 761

performed at least once every six months. 762

AL3_CO_ISM#050 Configuration Management 763

Demonstrate that there is in place a configuration management system that at least 764

includes: 765

a) version control for software system components; 766

b) timely identification and installation of all organizationally-approved patches for 767

any software used in the provisioning of the specified service; 768

c) version control and managed distribution for all documentation associated 769

with the specification, management, and operation of the system, covering 770 both internal and publicly available materials. 771

AL3_CO_ISM#060 Quality Management 772

Demonstrate that there is in place a quality management system that is appropriate for the 773

specified service. 774

Page 27: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

27

AL3_CO_ISM#070 System Installation and Operation Controls 775

Apply controls during system development, procurement, installation, and operation that 776

protect the security and integrity of the system environment, hardware, software, and 777

communications having particular regard to: 778

a) the software and hardware development environments, for customized 779

components; 780

b) the procurement process for commercial off-the-shelf (COTS) components; 781

c) contracted consultancy/support services; 782

d) shipment of system components; 783

e) storage of system components; 784

f) installation environment security; 785

g) system configuration; 786 h) transfer to operational status. 787

AL3_CO_ISM#080 Internal Service Audit 788

Be audited at least once every 12 months for effective provision of the specified service 789

by independent internal audit functions of the enterprise responsible for the specified 790

service, unless it can show that by reason of its organizational size or due to other 791

justifiable operational restrictions it is unreasonable to be so audited. 792

AL3_CO_ISM#090 Independent Audit 793

Be audited by an independent auditor at least every 24 months to ensure the 794

organization’s security-related practices are consistent with the policies and procedures 795

for the specified service. 796

Guidance: The appointed auditor should have appropriate accreditation or other 797

acceptable experience and qualification, comparable to that required of Kantara-798

Accredited Assessors. It is expected that it will be cost-effective for the organization to 799

use the same Kantara-Accredited Assessor for the purposes of fulfilling this criterion as 800

they do for the maintenance of their grant of Kantara Recognition. 801

AL3_CO_ISM#100 Audit Records 802

Retain records of all audits, both internal and independent, for a period which, as a 803

minimum, fulfills its legal obligations and otherwise for greater periods either as it may 804

have committed to in its Service Definition or required by any other obligations it has 805

with/to a subscriber, and which in any event is not less than 36 months. Such records 806

must be held securely and be protected against unauthorized access, loss, alteration, 807

public disclosure, or unapproved destruction. 808

Page 28: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

28

AL3_CO_ISM#110 Termination provisions 809

This is now AL3_CO_ESM#055. 810

AL3_CO_ISM#120 Best Practice Security Management 811

Have in place an Information Security Management System (ISMS), or other IT 812

security management methodology recognized by a government or professional 813

body, that follows best practices as accepted by the information security industry 814

and that applies and is appropriate to the CSP in question. All requirements 815

expressed in preceding criteria in this section must inter alia fall wholly within the 816

scope of this ISMS or selected recognized alternative. 817

818

3.5.3.4 Security-Relevant Event (Audit) Records 819

The criteria in this section are concerned with the need to provide an auditable log of all 820

events that are pertinent to the correct and secure operation of the service. 821

An enterprise and its specified service must: 822

AL3_CO_SER#010 Security Event Logging 823

Maintain a log of all relevant security events concerning the operation of the service, 824

together with an accurate record of the time at which the event occurred (time-stamp), 825

and retain such records with appropriate protection and controls to ensure successful 826

retrieval, accounting for Service Definition risk management requirements, applicable 827

legislation, and organizational policy. 828

Guidance: It is sufficient that the accuracy of the time source is based upon an internal 829

computer/system clock synchronized to an internet time source. The time source need 830

not be authenticatable. 831

832

3.5.3.5 Operational Infrastructure 833

The criteria in this section address the infrastructure within which the delivery of the 834

specified service takes place. It puts particular emphasis upon the personnel involved, 835

and their selection, training, and duties. 836

An enterprise and its specified service must: 837

AL3_CO_OPN#010 Technical security 838

Demonstrate that the technical controls employed will provide the level of security 839

protection required by the risk assessment and the ISMS, or other IT security 840

management methods recognized by a government or professional body, and that these 841

Page 29: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

29

controls are effectively integrated with the applicable procedural and physical security 842

measures. 843

Guidance: Appropriate technical controls, suited to this Assurance Level, should be 844

selected from [NIST800-63] or its equivalent, as established by a recognized national 845

technical authority. 846

AL3_CO_OPN#020 Defined security roles 847

Define, by means of a job description, the roles and responsibilities for each service-848

related security-relevant task, relating it to specific procedures (which shall be set out in 849

the ISMS, or other IT security management methodology recognized by a government or 850

professional body) and other service-related job descriptions. Where the role is security-851

critical or where special privileges or shared duties exist, these must be specifically 852

identified as such, including the applicable access privileges relating to logical and 853

physical parts of the service’s operations. 854

AL3_CO_OPN#030 Personnel recruitment 855

Demonstrate that it has defined practices for the selection, vetting, and contracting of all 856

service-related personnel, both direct employees and those whose services are provided 857

by third parties. Full records of all searches and supporting evidence of qualifications 858

and past employment must be kept for the duration of the individual’s employment 859

plus the longest lifespan of any credential issued under the Service Policy. 860

AL3_CO_OPN#040 Personnel skills 861

Ensure that employees are sufficiently trained, qualified, experienced, and current for the 862

roles they fulfill. Such measures must be accomplished either by recruitment practices or 863

through a specific training program. Where employees are undergoing on-the-job 864

training, they must only do so under the guidance of a mentor possessing the defined 865

service experiences for the training being provided. 866

AL3_CO_OPN#050 Adequacy of Personnel resources 867

Have sufficient staff to adequately operate and resource the specified service according to 868

its policies and procedures. 869

AL3_CO_OPN#060 Physical access control 870

Apply physical access control mechanisms to ensure that: 871

a) access to sensitive areas is restricted to authorized personnel; 872

b) all removable media and paper documents containing sensitive information as 873

plain-text are stored in secure containers; 874

Page 30: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

30

c) there is 24/7 monitoring for unauthorized intrusions. 875

AL3_CO_OPN#070 Logical access control 876

Employ logical access control mechanisms that ensure access to sensitive system 877

functions and controls is restricted to authorized personnel. 878

879

3.5.3.6 External Services and Components 880

This section addresses the relationships and obligations upon contracted parties both to 881

apply the policies and procedures of the enterprise and also to be available for assessment 882

as critical parts of the overall service provision. 883

An enterprise and its specified service must: 884

AL3_CO_ESC#010 Contracted policies and procedures 885

Where the enterprise uses external suppliers for specific packaged components of the 886

service or for resources which are integrated with its own operations and under its 887

control, ensure that those parties are engaged through reliable and appropriate contractual 888

arrangements which stipulate which critical policies, procedures, and practices sub-889

contractors are required to fulfill. 890

AL3_CO_ESC#020 Visibility of contracted parties 891

Where the enterprise uses external suppliers for specific packaged components of the 892

service or for resources which are integrated with its own operations and under its 893

controls, ensure that the suppliers’ compliance with contractually-stipulated policies and 894

procedures, and thus with the IAF Service Assessment Criteria, can be independently 895

verified, and subsequently monitored if necessary. 896

897

3.5.3.7 Secure Communications 898

An enterprise and its specified service must: 899

AL3_CO_SCO#010 Secure remote communications 900

If the specific service components are located remotely from and communicate over a 901

public or unsecured network with other service components or other CSPs it services, the 902

communications must be cryptographically authenticated, including long-term and 903

session tokens, by an authentication protocol that meets, at a minimum, the requirements 904

of AL3 and encrypted using either a FIPS 140-2 [FIPS140-2] Level 2 (or higher) 905

validated hardware cryptographic module or any FIPS 140-2 Level 3 or 4 validated 906

Page 31: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

31

cryptographic module, or equivalent, as established by a recognized national technical 907

authority. 908

AL3_CO_SCO#020 Limited access to shared secrets 909

Ensure that: 910

a) access to shared secrets shall be subject to discretionary controls that permit 911

access to those roles/applications requiring such access; 912

b) stored shared secrets are encrypted such that: 913

i the encryption key for the shared secret file is encrypted under a key 914

held in either a FIPS 140-2 [FIPS140-2] Level 2 (or higher) validated 915

hardware cryptographic module or any FIPS 140-2 Level 3 or 4 916

validated cryptographic module, or equivalent, as established by a 917

recognized national technical authority, and decrypted only as 918

immediately required for an authentication operation; 919

ii they are protected as a key within the boundary of either a FIPS 140-2 920

Level 2 (or higher) validated hardware cryptographic module or any 921

FIPS 140-2 Level 3 or 4 validated cryptographic module, or 922

equivalent, as established by a recognized national technical 923

authority, and are not exported from the module in plaintext; 924

iii they are split by an "n from m" cryptographic secret-sharing method; 925 c) any long-term (i.e., not session) shared secrets are revealed only to the subscriber 926

and the CSP’s direct agents (bearing in mind (a) above). 927

928

These roles should be defined and documented by the CSP in accordance with 929 AL3_CO_OPN#020 above. 930

931

Page 32: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

32

3.5.4 Assurance Level 4 932

Achieving AL4 requires meeting even more stringent criteria in addition to the criteria 933

required to achieve AL3. 934

3.5.4.1 Enterprise and Service Maturity 935

Criteria in this section address the establishment of the enterprise offering the service and 936

its basic standing as a legal and operational business entity. 937

An enterprise and its specified service must: 938

AL4_CO_ESM#010 Established enterprise 939

Be a valid legal entity and a person with legal authority to commit the organization must 940

submit the signed assessment package. 941

AL4_CO_ESM#020 Established service 942

Be fully operational in all areas described in the assessment package submitted for 943

assessment. 944

AL4_CO_ESM#030 Legal & Contractual compliance 945

Demonstrate that it understands and complies with any legal requirements incumbent on 946

it in connection with operation and delivery of the specified service, accounting for all 947

jurisdictions within which its services may be offered. Any specific contractual 948

requirements shall also be identified. 949

Guidance: Kantara Initiative will not recognize a service which is not fully released for 950

the provision of services to its intended user/client community. Systems, or parts thereof, 951

which are not fully proven and released shall not be considered in an assessment and 952

therefore should not be included within the scope of the assessment package. Parts of 953

systems still under development, or even still being planned, are therefore ineligible for 954

inclusion within the scope of assessment. 955

AL4_CO_ESM#040 Financial Provisions 956

Provide documentation of financial resources that allow for the continued operation of the 957

service and demonstrate appropriate liability processes and procedures that satisfy the 958

degree of liability exposure being carried. 959

Guidance: The organization must show that it has a budgetary provision to operate the 960

service for at least a twelve-month period, with a clear review of the budgetary planning 961

within that period so as to keep the budgetary provisions extended. It must also show 962

how it has determined the degree of liability protection required, in view of its exposure 963

Page 33: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

33

per ‘service’ and the number of users it has. This criterion helps ensure that Kantara 964

Initiative does not grant Recognition to services that are not likely to be sustainable over 965

at least this minimum period of time. 966

AL4_CO_ESM#050 Data Retention and Protection 967

Specifically set out and demonstrate that it understands and complies with those legal and 968

regulatory requirements incumbent upon it concerning the retention and destruction of 969

private and identifiable information (personal and business) (i.e. its secure storage and 970

protection against loss, accidental public exposure, and/or improper destruction) and the 971

protection of private information (against unlawful or unauthorized access excepting that 972

permitted by the information owner or required by due process). 973

Termination provisions 974

Define the practices in place for the protection of subscribers’ private and secret 975

information related to their use of the service which must ensure the ongoing secure 976

preservation and protection of legally required records and for the secure destruction and 977

disposal of any such information whose retention is no longer legally required. Specific 978

details of these practices must be made available. 979

Guidance: Termination covers the cessation of the business activities, the service 980

provider itself ceasing business operations altogether, change of ownership of the service-981

providing business, and other similar events which change the status and/or operations of 982

the service provider in any way which interrupts the continued provision of the specific 983

service. 984

AL4_CO_ESM#060 Ownership 985

If the enterprise named as the CSP is a part of a larger entity, the nature of the relationship 986

with its parent organization, shall be disclosed to the assessors and, on their request, to 987

customers. 988

AL4_CO_ESM#070 Independent Management and Operations 989

Demonstrate that, for the purposes of providing the specified service, its management and 990

operational structures are distinct, autonomous, have discrete legal accountability, and 991

operate according to separate policies, procedures, and controls. 992

993

3.5.4.2 Notices and Subscriber Information/Agreements 994

Criteria in this section address the publication of information describing the service and 995

the manner of and any limitations upon its provision, and how users are required to accept 996

those terms. 997

Page 34: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

34

An enterprise and its specified service must: 998

AL4_CO_NUI#010 General Service Definition 999

Make available to the intended user community a Service Definition that includes all 1000

applicable Terms, Conditions, and Fees, including any limitations of its usage, and 1001

definitions of any terms having specific intention or interpretation. Specific provisions 1002

are stated in further criteria in this section. 1003

Guidance: The intended user community encompasses potential and actual subscribers, 1004

subjects, and relying parties. 1005

AL4_CO_NUI#020 Service Definition inclusions 1006

Make available a Service Definition for the specified service containing clauses that 1007

provide the following information: 1008

a) Privacy, Identity Proofing & Verification, and Revocation and Termination 1009

Policies; 1010

b) the country in or legal jurisdiction under which the service is operated; 1011

c) if different to the above, the legal jurisdiction under which subscriber and any 1012

relying party agreements are entered into; 1013

d) applicable legislation with which the service complies; 1014

e) obligations incumbent upon the CSP; 1015

f) obligations incumbent upon the subscriber; 1016

g) notifications and guidance for relying parties, especially in respect of actions they 1017

are expected to take should they choose to rely upon the service’s product; 1018

h) statement of warranties; 1019

i) statement of liabilities toward both Subjects and Relying Parties; 1020

j) procedures for notification of changes to terms and conditions; 1021

k) steps the CSP will take in the event that it chooses or is obliged to terminate the 1022

service; 1023

l) availability of the specified service per se and of its help desk facility. 1024

AL4_CO_NUI#030 Due Notification 1025

Have in place and follow appropriate policy and procedures to ensure that it notifies 1026

subscribers and subjects in a timely and reliable fashion of any changes to the Service 1027

Definition and any applicable Terms, Conditions, Fees, and Privacy Policy for the 1028

specified service, and provide a clear means by which subscribers and subjects must 1029

indicate that they wish to accept the new terms or terminate their subscription. 1030

AL4_CO_NUI#040 User Acceptance 1031

Require subscribers and subjects to: 1032

Page 35: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

35

a) indicate, prior to receiving service, that they have read and accept the terms of 1033

service as defined in the Service Definition, thereby indicating their properly-1034

informed opt-in; 1035

b) at periodic intervals, determined by significant service provision events (e.g. 1036

issuance, re-issuance, renewal) and otherwise at least once every five years, re-1037

affirm their understanding and observance of the terms of service; 1038

c) always provide full and correct responses to requests for information. 1039

AL4_CO_NUI#050 Record of User Acceptance 1040

Obtain a record (hard-copy or electronic) of the subscriber’s and subject’s acceptance of 1041

the terms and conditions of service, prior to initiating the service and thereafter reaffirm 1042

the agreement at periodic intervals, determined by significant service provision events 1043

(e.g. issuance, re-issuance, renewal) and otherwise at least once every five years. 1044

AL4_CO_NUI#060 Withdrawn 1045

Withdrawn. 1046

AL4_CO_NUI#070 Change of Subscriber Information 1047

Require and provide the mechanisms for subscribers and subjects to provide in a timely 1048

manner full and correct amendments should any of their recorded information change, as 1049

required under the terms of their use of the service, and only after the subscriber’s and/or 1050

subject’s identity has been authenticated. 1051

AL4_CO_NUI#080 Withdrawn 1052

Withdrawn. 1053

1054

3.5.4.3 Information Security Management 1055

These criteria address the way in which the enterprise manages the security of its 1056

business, the specified service, and information it holds relating to its user community. 1057

This section focuses on the key components that comprise a well-established and 1058

effective Information Security Management System (ISMS), or other IT security 1059

management methodology recognized by a government or professional body. 1060

An enterprise and its specified service must: 1061

AL4_CO_ISM#010 Documented policies and procedures 1062

Have documented all security-relevant administrative, management, and technical 1063

policies and procedures. The enterprise must ensure that these are based upon recognized 1064

Page 36: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

36

standards, published references, or organizational guidelines, are adequate for the 1065

specified service, and are implemented in the manner intended. 1066

AL4_CO_ISM#020 Policy Management and Responsibility 1067

Have a clearly defined managerial role, at a senior level, where full responsibility for the 1068

business’ security policies is vested and from which review, approval, and promulgation 1069

of policy and related procedures is applied and managed. The latest approved versions of 1070

these policies must be applied at all times. 1071

AL4_CO_ISM#030 Risk Management 1072

Demonstrate a risk management methodology that adequately identifies and mitigates 1073

risks related to the specified service and its user community and must show that on-going 1074

risk assessment review is conducted as a part of the business’ procedures, such as 1075

adherence to SAS 70 or [IS27001] methods. 1076

AL4_CO_ISM#040 Continuity of Operations Plan 1077

Have and keep updated a continuity of operations plan that covers disaster recovery and 1078

the resilience of the specified service and must show that on-going review of this plan is 1079

conducted as a part of the business’ procedures. 1080

AL4_CO_ISM#050 Configuration Management 1081

Demonstrate that there is in place a configuration management system that at least 1082

includes: 1083

a) version control for software system components; 1084

b) timely identification and installation of all organizationally-approved patches for 1085

any software used in the provisioning of the specified service; 1086

c) version control and managed distribution for all documentation associated with 1087

the specification, management, and operation of the system, covering both 1088

internal and publicly available materials. 1089

AL4_CO_ISM#060 Quality Management 1090

Demonstrate that there is in place a quality management system that is appropriate for the 1091

specified service. 1092

AL4_CO_ISM#070 System Installation and Operation Controls 1093

Apply controls during system development, procurement, installation, and operation that 1094

protect the security and integrity of the system environment, hardware, software, and 1095

communications having particular regard to: 1096

Page 37: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

37

a) the software and hardware development environments, for customized 1097

components; 1098

b) the procurement process for commercial off-the-shelf (COTS) components; 1099

c) contracted consultancy/support services; 1100

d) shipment of system components; 1101

e) storage of system components; 1102

f) installation environment security; 1103

g) system configuration; 1104

h) transfer to operational status. 1105

AL4_CO_ISM#080 Internal Service Audit 1106

Be audited at least once every 12 months for effective provision of the specified service 1107

by independent internal audit functions of the enterprise responsible for the specified 1108

service, unless it can show that by reason of its organizational size or due to other 1109

justifiable operational restrictions it is unreasonable to be so audited. 1110

AL4_CO_ISM#090 Independent Audit 1111

Be audited by an independent auditor at least every 24 months to ensure the 1112

organization’s security-related practices are consistent with the policies and procedures 1113

for the specified service. 1114

Guidance: The appointed auditor should have appropriate accreditation or other 1115

acceptable experience and qualification, comparable to that required of Kantara-1116

Accredited Assessors. It is expected that it will be cost-effective for the organization to 1117

use the same Kantara-Accredited Assessor for the purposes of fulfilling this criterion as 1118

they do for the maintenance of their grant of Kantara Recognition. 1119

AL4_CO_ISM#100 Audit Records 1120

Retain records of all audits, both internal and independent, for a period which, as a 1121

minimum, fulfills its legal obligations and otherwise for greater periods either as it may 1122

have committed to in its Service Definition or required by any other obligations it has 1123

with/to a subscriber, and which in any event is not less than 36 months. Such records 1124

must be held securely and be protected against unauthorized access loss, alteration, public 1125

disclosure, or unapproved destruction. 1126

AL4_CO_ISM#110 Termination provisions 1127

This is now AL4_CO_ESM#055. 1128

Page 38: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

38

AL4_CO_ISM#120 Best Practice Security Management 1129

Have in place a certified Information Security Management System (ISMS), or other IT 1130

security management methodology recognized by a government or professional body, 1131

that has been assessed and found to be in compliance with the requirements of 1132

ISO/IEC 27001 [IS27001] and which applies and is appropriate to the CSP in 1133 question. All requirements expressed in preceding criteria in this section must inter alia 1134

fall wholly within the scope of this ISMS, or the selected recognized alternative. 1135

1136

3.5.4.4 Security-Related (Audit) Records 1137

The criteria in this section are concerned with the need to provide an auditable log of all 1138

events that are pertinent to the correct and secure operation of the service. 1139

An enterprise and its specified service must: 1140

AL4_CO_SER#010 Security Event Logging 1141

Maintain a log of all relevant security events concerning the operation of the service, 1142

together with a precise record of the time at which the event occurred (time-stamp) 1143

provided by a trusted time-source and retain such records with appropriate protection 1144

and controls to ensure successful retrieval, accounting for service definition, risk 1145

management requirements, applicable legislation, and organizational policy. 1146

Guidance: The trusted time source could be an external trusted service or a network time 1147

server or other hardware timing device. The time source must be not only precise but 1148

authenticatable as well. 1149

1150

3.5.4.5 Operational Infrastructure 1151

The criteria in this section address the infrastructure within which the delivery of the 1152

specified service takes place. It puts particular emphasis upon the personnel involved, 1153

and their selection, training, and duties. 1154

An enterprise and its specified service must: 1155

AL4_CO_OPN#010 Technical Security 1156

Demonstrate that the technical controls employed will provide the level of security 1157

protection required by the risk assessment and the ISMS, or other IT security 1158

management methods recognized by a government or professional body, and that these 1159

controls are effectively integrated with the applicable procedural and physical security 1160

measures. 1161

Page 39: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

39

Guidance: Appropriate technical controls, suited to this Assurance Level, should be 1162

selected from [NIST800-63] or its equivalent, as established by a recognized national 1163

technical authority. 1164

AL4_CO_OPN#020 Defined Security Roles 1165

Define, by means of a job description, the roles and responsibilities for each service-1166

related security-relevant task, relating it to specific procedures (which shall be set out in 1167

the ISMS, or other IT security management methodology recognized by a government or 1168

professional body) and other service-related job descriptions. Where the role is security-1169

critical or where special privileges or shared duties exist, these must be specifically 1170

identified as such, including the applicable access privileges relating to logical and 1171

physical parts of the service’s operations. 1172

AL4_CO_OPN#030 Personnel Recruitment 1173

Demonstrate that it has defined practices for the selection, vetting, and contracting of all 1174

service-related personnel, both direct employees and those whose services are provided 1175

by third parties. Full records of all searches and supporting evidence of qualifications and 1176

past employment must be kept for the duration of the individual’s employment plus the 1177

longest lifespan of any credential issued under the Service Policy. 1178

AL4_CO_OPN#040 Personnel skills 1179

Ensure that employees are sufficiently trained, qualified, experienced, and current for the 1180

roles they fulfill. Such measures must be accomplished either by recruitment practices or 1181

through a specific training program. Where employees are undergoing on-the-job 1182

training, they must only do so under the guidance of a mentor possessing the defined 1183

service experiences for the training being provided. 1184

AL4_CO_OPN#050 Adequacy of Personnel resources 1185

Have sufficient staff to adequately operate and resource the specified service according to 1186

its policies and procedures. 1187

AL4_CO_OPN#060 Physical access control 1188

Apply physical access control mechanisms to ensure that: 1189

a) access to sensitive areas is restricted to authorized personnel; 1190

b) all removable media and paper documents containing sensitive information as 1191

plain-text are stored in secure containers; 1192

c) there is 24/7 monitoring for unauthorized intrusions. 1193

1194

Page 40: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

40

AL4_CO_OPN#070 Logical access control 1195

Employ logical access control mechanisms that ensure access to sensitive system 1196

functions and controls is restricted to authorized personnel. 1197

1198

3.5.4.6 External Services and Components 1199

This section addresses the relationships and obligations upon contracted parties both to 1200

apply the policies and procedures of the enterprise and also to be available for assessment 1201

as critical parts of the overall service provision. 1202

An enterprise and its specified service must: 1203

AL4_CO_ESC#010 Contracted Policies and Procedures 1204

Where the enterprise uses external suppliers for specific packaged components of the 1205

service or for resources which are integrated with its own operations and under its 1206

control, ensure that those parties are engaged through reliable and appropriate contractual 1207

arrangements which stipulate which critical policies, procedures, and practices sub-1208

contractors are required to fulfill. 1209

AL4_CO_ESC#020 Visibility of Contracted Parties 1210

Where the enterprise uses external suppliers for specific packaged components of the 1211

service or for resources which are integrated with its own operations and under its 1212

control, ensure that the suppliers’ compliance with contractually-stipulated policies and 1213

procedures, and thus with the IAF Service Assessment Criteria, can be independently 1214

verified, and subsequently monitored if necessary. 1215

1216

3.5.4.7 Secure Communications 1217

An enterprise and its specified service must: 1218

AL4_CO_SCO#010 Secure remote communications 1219

If the specific service components are located remotely from and communicate over a 1220

public or unsecured network with other service components or other CSPs it services, the 1221

communications must be cryptographically authenticated, including long-term and 1222

session tokens, by an authentication protocol that meets the requirements of AL4 and 1223

encrypted using either a FIPS 140-2 [FIPS140-2] Level 2 (or higher) validated hardware 1224

cryptographic module or any FIPS 140-2 Level 3 or 4 validated cryptographic module, or 1225

equivalent, as established by a recognized national technical authority. 1226

Page 41: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

41

AL4_CO_SCO#020 Limited access to shared secrets 1227

Ensure that: 1228

a) access to shared secrets shall be subject to discretionary controls which permit 1229

access to those roles/applications which need such access; 1230

b) stored shared secrets are encrypted such that: 1231

i the encryption key for the shared secret file is encrypted under a key held 1232

in a FIPS 140-2 [FIPS140-2] Level 2 (or higher) validated hardware 1233

cryptographic module, or equivalent, as established by a recognized 1234

national technical authority, or any FIPS 140-2 Level 3 or 4 validated 1235

cryptographic module, or equivalent, as established by a recognized 1236

national technical authority, and decrypted only as immediately required 1237

for an authentication operation; 1238

ii they are protected as a key within the boundary of a FIPS 140-2 Level 2 1239

(or higher) validated hardware cryptographic module, or equivalent, as 1240

established by a recognized national technical authority, or any 1241

FIPS 140-2 Level 3 or 4 cryptographic module, or equivalent, as 1242

established by a recognized national technical authority, and are not 1243

exported in plaintext from the module; 1244

iii they are split by an "n from m" cryptographic secret-sharing method; 1245

c) any long-term (i.e., not session) shared secrets are revealed only to the subscriber 1246

and the CSP's direct agents (bearing in mind (a) above). 1247

1248

Page 42: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

42

3.5.5 Compliance Tables 1249

Use the following tables to correlate criteria for a particular Assurance Level (AL) and 1250

the evidence offered to support compliance. 1251

Service providers preparing for an assessment can use the table appropriate to the AL at 1252

which they are seeking approval to correlate evidence with criteria or to justify non-1253

applicability (e.g., "specific service types not offered"). 1254

Assessors can use the tables to record the steps in their assessment and their 1255

determination of compliance or failure. 1256

Table 3-1. CO-SAC - AL1 Compliance 1257

Clause Description Compliance

AL1_CO_ESM#010 Established enterprise

AL1_CO_ESM#020 Established service

AL1_CO_ESM#030 Legal & Contractual compliance

AL1_CO_ESM#040 No stipulation

AL1_CO_ESM#040 No stipulation

AL1_CO_ESM#055 Termination provisions

AL1_CO_NUI#010 General Service Definition

AL1_CO_NUI#020 Service Definition inclusions

AL1_CO_NUI#030 Due notification

AL1_CO_NUI#040 User Acceptance

AL1_CO_NUI#050 Record of User Acceptance

AL1_CO_SCO#020 Limited access to shared secrets

1258

Page 43: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

43

Table 3-2. CO-SAC - AL2 Compliance 1259

Clause Description Compliance AL2_CO_ESM#010 Established enterprise

AL2_CO_ESM#020 Established service

AL2_CO_ESM#030 Legal & Contractual compliance

AL2_CO_ESM#040 Financial Provisions

AL2_CO_ESM#050 Data Retention and Protection

AL2_CO_ESM#055 Termination provisions

AL2_CO_NUI#010 General Service Definition

AL2_CO_NUI#020 Service Definition inclusions

AL2_CO_NUI#030 Due notification

AL2_CO_NUI#040 User Acceptance

AL2_CO_NUI#050 Record of User Acceptance

AL2_CO_NUI#060 Withdrawn No conformity requirement

AL2_CO_NUI#070 Change of Subscriber Information

AL2_CO_NUI#080 Withdrawn No conformity requirement

AL2_CO_ISM#010 Documented policies and procedures

AL2_CO_ISM#020 Policy Management and Responsibility

AL2_CO_ISM#030 Risk Management

AL2_CO_ISM#040 Continuity of Operations Plan

AL2_CO_ISM#050 Configuration Management

AL2_CO_ISM#060 Quality Management

AL2_CO_ISM#070 System Installation and Operation

Controls

AL2_CO_ISM#080 Internal Service Audit

AL2_CO_ISM#090 Independent Audit

AL2_CO_ISM#100 Audit Records

AL2_CO_ISM#110 Termination provisions Re-assigned as AL2_CO_ESM#055

AL2_CO_SER#010 Security event logging

AL2_CO_OPN#010 Technical security

AL2_CO_OPN#020 Defined security roles

AL2_CO_OPN#030 Personnel recruitment

AL2_CO_OPN#040 Personnel skills

AL2_CO_OPN#050 Adequacy of Personnel resources

AL2_CO_OPN#060 Physical access control

Page 44: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

44

AL2_CO_OPN#070 Logical access control

AL2_CO_ESC#010 Contracted policies and procedures

AL2_CO_ESC#020 Visibility of contracted parties

AL2_CO_SCO#010 Secure remote communications

AL2_CO_SCO#015 Verification / Authentication

confirmation messages

AL2_CO_SCO#016 Verification of Revoked Credential

AL2_CO_SCO#020 Limited access to shared secrets

AL2_CO_SCO#030 Logical protection of shared secrets

1260

Page 45: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

45

Table 3-3. CO-SAC - AL3 compliance 1261

Clause Description Compliance AL3_CO_ESM#010 Established enterprise

AL3_CO_ESM#020 Established service

AL3_CO_ESM#030 Legal & Contractual compliance

AL3_CO_ESM#040 Financial Provisions

AL3_CO_ESM#050 Data Retention and Protection

AL3_CO_ESM#055 Termination provisions

AL3_CO_ESM#060 Ownership

AL3_CO_ESM#070 Independent management and operations

AL3_CO_NUI#010 General Service Definition

AL3_CO_NUI#020 Service Definition inclusions

AL3_CO_NUI#030 Due notification

AL3_CO_NUI#040 User Acceptance

AL3_CO_NUI#050 Record of User Acceptance

AL3_CO_NUI#060 Withdrawn No conformity requirement

AL3_CO_NUI#070 Change of Subscriber Information

AL3_CO_NUI#080 Withdrawn No conformity requirement

AL3_CO_ISM#010 Documented policies and procedures

AL3_CO_ISM#020 Policy Management and Responsibility

AL3_CO_ISM#030 Risk Management

AL3_CO_ISM#040 Continuity of Operations Plan

AL3_CO_ISM#050 Configuration Management

AL3_CO_ISM#060 Quality Management

AL3_CO_ISM# 070 System Installation and Operation

Controls

AL3_CO_ISM#080 Internal Service Audit

AL3_CO_ISM#090 Independent Audit

AL3_CO_ISM#100 Audit Records

AL3_CO_ISM#110 Termination provisions Re-assigned as AL3_CO_ESM#055

AL3_CO_ISM#120 Best Practice Security Management

AL3_CO_SER#010 Security Event Logging

AL3_CO_OPN#010 Technical security

AL3_CO_OPN#020 Defined security roles

AL3_CO_OPN#030 Personnel recruitment

Page 46: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

46

AL3_CO_OPN#040 Personnel skills

AL3_CO_OPN#050 Adequacy of Personnel resources

AL3_CO_OPN#060 Physical access control

AL3_CO_OPN#070 Logical access control

AL3_CO_ESC#010 Contracted policies and procedures

AL3_CO_ESC#020 Visibility of contracted parties

AL3_CO_SCO#010 Secure remote communications

AL3_CO_SCO#020 Limited access to shared secrets

1262

Page 47: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

47

Table 3-4. CO-SAC - AL4 compliance 1263

Clause Description Compliance

AL4_CO_ESM#010 Established enterprise

AL4_CO_ESM#020 Established service

AL4_CO_ESM#030 Legal & Contractual compliance

AL4_CO_ESM#040 Financial Provisions

AL4_CO_ESM#050 Data Retention and Protection

AL4_CO_ESM#055 Termination provisions

AL4_CO_ESM#060 Ownership

AL4_CO_ESM#070 Independent Management and Operations

AL4_CO_NUI#010 General Service Definition

AL4_CO_NUI#020 Service Definition inclusions

AL4_CO_NUI#030 Due Notification

AL4_CO_NUI#040 User Acceptance

AL4_CO_NUI#050 Record of User Acceptance

AL4_CO_NUI#060 Withdrawn No conformity requirement

AL4_CO_NUI#070 Change of Subscriber Information

AL4_CO_NUI#080 Withdrawn No conformity requirement

AL4_CO_ISM#010 Documented policies and procedures

AL4_CO_ISM#020 Policy Management and Responsibility

AL4_CO_ISM#030 Risk Management

AL4_CO_ISM#040 Continuity of Operations Plan

AL4_CO_ISM#050 Configuration Management

AL4_CO_ISM#060 Quality Management

AL4_CO_ISM#070 System Installation and Operation

Controls

AL4_CO_ISM#080 Internal Service Audit

AL4_CO_ISM#090 Independent Audit

AL4_CO_ISM#100 Audit Records

AL4_CO_ISM#110 Termination provisions Re-assigned as AL4_CO_ESM#055

AL4_CO_ISM#120 Best Practice Security Management

AL4_CO_SER#010 Security Event Logging

AL4_CO_OPN#010 Technical Security

AL4_CO_OPN#020 Defined Security Roles

AL4_CO_OPN#030 Personnel Recruitment

Page 48: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

48

AL4_CO_OPN#040 Personnel skills

AL4_CO_OPN#050 Adequacy of Personnel resources

AL4_CO_OPN#060 Physical access control

AL4_CO_OPN#070 Logical access control

AL4_CO_ESC#010 Contracted Policies and Procedures

AL4_CO_ESC#020 Visibility of Contracted Parties

AL4_CO_SCO#010 Secure remote communications

AL4_CO_SCO#020 Limited access to shared secrets

1264

Page 49: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

49

3.6 Identity Proofing Service Assessment Criteria 1265

The Service Assessment Criteria in this section establish the requirements for the 1266

technical conformity of identity proofing services at all ALs defined in Section 2 and in 1267

the Identity Assurance Framework: Levels of Assurance document. These criteria apply 1268

to a particular kind of electronic trust service (ETS) recognized by the IAWG and to the 1269

related credential service provider (CSP)—an identity proofing service for both 1270

individual identity and institutional identity credentials1. (For definitions of terms used in 1271

this section, see the Identity Assurance Framework: Glossary document). These criteria 1272

are generally referred to elsewhere within IAWG documentation as ID-SAC [ID-SAC]. 1273

These criteria do not address the delivery of a credential to the applicant/subscriber, 1274

which is dealt with by the Credential Management SAC (CM-SAC), described in Section 1275

3.7. 1276

These criteria may only be used in an assessment in one of the following circumstances: 1277

• In conjunction with the Common Organizational SAC (CO-SAC), described in 1278

Section 3.5, for a standalone identity proofing service. 1279

• In combination with one or more other SACs that must include the CO-SAC and 1280

where the identity proofing functions that these criteria address form part of a 1281

larger service offering. 1282

3.6.1 Assurance Level 1 1283

3.6.1.1 Policy 1284

An enterprise or specified service must: 1285

AL1_ID_POL#010 Unique service identity 1286

Ensure that a unique identity is attributed to the specific service, such that credentials 1287

issued by it can be distinguishable from those issued by other services, including services 1288

operated by the same enterprise. 1289

AL1_ID_POL#020 Unique subject identity 1290

Ensure that each applicant’s identity is unique within the service’s community of subjects 1291

and uniquely associable with tokens and/or credentials issued to that identity. 1292

1 Identity proofing processes for entities that are not human persons will vary by assurance level and will utilize existing SSL and EV

SSL issuance requirements from the CA Browser Forum for the appropriate level of assurance. Non-individual verification

requirements will be attached as an appendix to this document.

Page 50: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

50

1293

3.6.1.2 Identity Verification 1294

3.6.1.2.1 In-Person Public Verification 1295

An enterprise or specified service must: 1296

AL1_ID_IPV#010 Required evidence 1297

Accept a self-assertion of identity. 1298

AL1_ID_IPV#020 Evidence checks 1299

Accept self-attestation of evidence. 1300

1301

3.6.1.2.2 Remote Public Verification 1302

If the specific service offers remote identity proofing to applicants with whom it has no 1303

previous relationship, then it must comply with the criteria in this section. 1304

An enterprise or specified service must: 1305

AL1_ID_RPV#010 Required evidence 1306

Require the applicant to provide a contact telephone number or email address. 1307

AL1_ID_RPV#020 Evidence checks 1308

Verify the provided information by either: 1309

a) confirming the request by calling the number; 1310

b) successfully sending a confirmatory email and receiving a positive 1311

acknowledgement. 1312

1313

3.6.1.2.3 Secondary Verification 1314

In each of the above cases, an enterprise or specified service must: 1315

AL1_ID_SCV#010 Secondary checks 1316

Have in place additional measures (e.g., require additional documentary evidence, delay 1317

completion while out-of-band checks are undertaken) to deal with any anomalous 1318

circumstances that can be reasonably anticipated (e.g., a legitimate and recent change of 1319

address that has yet to be established as the address of record). 1320

1321

Page 51: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

51

3.6.2 Assurance Level 2 1322

3.6.2.1 Policy 1323

The specific service must show that it applies identity proofing policies and procedures 1324

and that it retains appropriate records of identity proofing activities and evidence. 1325

The enterprise or specified service must: 1326

AL2_ID_POL#010 Unique service identity 1327

Ensure that a unique identity is attributed to the specific service, such that credentials 1328

issued by it can be distinguishable from those issued by other services, including services 1329

operated by the same enterprise. 1330

AL2_ID_POL#020 Unique subject identity 1331

Ensure that each applicant’s identity is unique within the service’s community of subjects 1332

and uniquely associable with tokens and/or credentials issued to that identity. 1333

AL2_ID_POL#030 Published Proofing Policy 1334

For each service it offers, make available the Identity Proofing Policy under which it 1335

verifies the identity of applicants2 in form, language, and media accessible to the 1336

declared community of Users. 1337

AL2_ID_POL#040 Adherence to Proofing Policy 1338

Perform all identity proofing strictly in accordance with its published Identity 1339

Proofing Policy. 1340

1341

3.6.2.2 Identity Verification 1342

The enterprise or specific service must: 1343

2 For an identity proofing service that is within the management scope of a credential management service provider, this should be the

credential management service’s definitive policy; for a stand-alone identity proofing service, the policy may be either that of a client

who has imposed one through contract, the ID service’s own policy, or a separate policy that explains how the client’s policies will be

complied with.

Page 52: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

52

AL2_ID_IDV#000 Identity Proofing classes 1344

a) include in its Service Definition at least one of the following classes of identity 1345

proofing service, and; 1346

b) may offer any additional classes of identity proofing service it chooses, 1347

subject to the nature and the entitlement of the CSP concerned; 1348

c) Fulfill the applicable assessment criteria according to its choice of identity 1349

proofing service, i.e. conform to at least one of the criteria sets defined in: 1350

i) §3.6.2.2.1, “In-Person Public Verification”; 1351

ii) §3.6.2.2.2, “Remote Public Verification”; 1352

iii) §3.6.2.2.3, “Current Relationship Verification”; 1353

iv) §3.6.2.2.4, “Affiliation Verification”. 1354

3.6.2.2.1 In-Person Public Verification 1355

If the specific service offers in-person identity proofing to applicants with whom it has no 1356

previous relationship, then it must comply with the criteria in this section. 1357

The enterprise or specified service must: 1358

AL2_ID_IPV#010 Required evidence 1359

Ensure that the applicant is in possession of a primary Government Picture ID 1360

document that bears a photographic image of the holder. 1361

AL2_ID_IPV#020 Evidence checks 1362

Have in place and apply processes which ensure that the presented document: 1363

a) appears to be a genuine document properly issued by the claimed issuing 1364

authority and valid at the time of application; 1365

b) bears a photographic image of the holder that matches that of the applicant; 1366

c) provides all reasonable certainty that the identity exists and that it uniquely 1367

identifies the applicant. 1368 1369

3.6.2.2.2 Remote Public Verification 1370

If the specific service offers remote identity proofing to applicants with whom it has no 1371

previous relationship, then it must comply with the criteria in this section. 1372

An enterprise or specified service must: 1373

Page 53: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

53

AL2_ID_RPV#010 Required evidence 1374

Ensure that the applicant submits the references of and attests to current possession 1375

of a primary Government Picture ID document, and one of: 1376

a) a second Government ID; 1377

b) an employee or student ID number; 1378

c) a financial account number (e.g., checking account, savings account, loan or 1379

credit card) or; 1380

d) a utility service account number (e.g., electricity, gas, or water) for an address 1381

matching that in the primary document. 1382

Ensure that the applicant provides additional verifiable personal information that at 1383

a minimum must include: 1384

a) a name that matches the referenced photo-ID; 1385

b) date of birth and; 1386

c) current address or personal telephone number. 1387

Additional information may be requested so as to ensure a unique identity, and 1388

alternative information may be sought where the enterprise can show that it leads to 1389

at least the same degree of certitude when verified. 1390

AL2_ID_RPV#020 Evidence checks 1391

Inspection and analysis of records against the provided identity references with the 1392

specified issuing authorities/institutions or through similar databases: 1393

a) the existence of such records with matching name and reference numbers; 1394

b) corroboration of date of birth, current address of record, and other personal 1395

information sufficient to ensure a unique identity. 1396

1397

1398

Confirm address of record by at least one of the following means: 1399

a) RA sends notice to an address of record confirmed in the records check and 1400

receives a mailed or telephonic reply from applicant; 1401

b) RA issues credentials in a manner that confirms the address of record 1402

supplied by the applicant, for example by requiring applicant to enter on-line 1403

some information from a notice sent to the applicant; 1404

c) RA issues credentials in a manner that confirms ability of the applicant to 1405

receive telephone communications at telephone number or email at email 1406

address associated with the applicant in records. Any secret sent over an 1407

unprotected channel shall be reset upon first use. 1408

1409

Additional checks should be performed so as to establish the uniqueness of the 1410

claimed identity. 1411

Page 54: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

54

Alternative checks may be performed where the enterprise can show that they lead 1412

to at least the same degree of certitude. 1413

1414

3.6.2.2.3 Current Relationship Verification 1415

If the specific service offers identity proofing to applicants with whom it has a current 1416

relationship, then it must comply with the criteria in this section. 1417

The enterprise or specified service must: 1418

AL2_ID_CRV#010 Required evidence 1419

Ensure that it has previously exchanged with the applicant a shared secret (e.g., a 1420

PIN or password) that meets AL2 (or higher) entropy requirements3. 1421

AL2_ID_CRV#020 Evidence checks 1422

Ensure that it has: 1423

a) only issued the shared secret after originally establishing the applicant’s 1424

identity with a degree of rigor equivalent to that required under either the 1425

AL2 (or higher) requirements for in-person or remote public verification; 1426

b) an ongoing business relationship sufficient to satisfy the enterprise of the 1427

applicant’s continued personal possession of the shared secret. 1428 1429

3.6.2.2.4 Affiliation Verification 1430

If the specific service offers identity proofing to applicants on the basis of some form of 1431

affiliation, then it must comply with the criteria in this section for the purposes of 1432

establishing that affiliation, in addition to the previously stated requirements for the 1433

verification of the individual’s identity. 1434

The enterprise or specified service must: 1435

AL2_ID_AFV#000 Meet preceding criteria 1436

Meet all the criteria set out above, under §3.6.2.2.3, “Current Relationship 1437

Verification”. 1438

AL2_ID_AFV#010 Required evidence 1439

Ensure that the applicant possesses: 1440

3 Refer to NIST SP 800-63 “Appendix A: Estimating Entropy and Strength” or similar recognized sources of such information.

Page 55: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

55

a) identification from the organization with which it is claiming affiliation; 1441

b) agreement from the organization that the applicant may be issued a 1442

credential indicating that an affiliation exists. 1443

AL2_ID_AFV#020 Evidence checks 1444

Have in place and apply processes which ensure that the presented documents: 1445

a) each appear to be a genuine document properly issued by the claimed issuing 1446

authorities and valid at the time of application; 1447

b) refer to an existing organization with a contact address; 1448

c) indicate that the applicant has some form of recognizable affiliation with the 1449

organization; 1450

d) appear to grant the applicant an entitlement to obtain a credential indicating 1451

its affiliation with the organization. 1452 1453

3.6.2.2.5 Secondary Verification 1454

In each of the above cases, the enterprise or specified service must: 1455

AL2_ID_SCV#010 Secondary checks 1456

Have in place additional measures (e.g., require additional documentary evidence, delay 1457

completion while out-of-band checks are undertaken) to deal with any anomalous 1458

circumstances that can be reasonably anticipated (e.g., a legitimate and recent change of 1459

address that has yet to be established as the address of record). 1460

1461

3.6.2.3 Verification Records 1462

The specific service must retain records of the identity proofing (verification) that it 1463

undertakes and provide them to qualifying parties when so required. 1464

An enterprise or specified service must: 1465

AL2_ID_VRC#010 Verification Records for Personal Applicants 1466

Log, taking account of all applicable legislative and policy obligations, a record of 1467

the facts of the verification process, including a reference relating to the verification 1468

processes and the date and time of verification. 1469

Guidance: The facts of the verification process should include the specific record 1470

information (source, unique reference, value/content) used in establishing the applicant’s 1471

identity, and will be determined by the specific processes used and documents accepted 1472

by the CSP. The CSP need not retain these records itself if it uses a third-party service 1473

which retains such records securely and to which the CSP has access when required, in 1474

Page 56: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

56

which case it must retain a record of the identity of the third-party service providing the 1475

verification service or the location at which the (in-house) verification was performed. 1476

AL2_ID_VRC#020 Verification Records for Affiliated Applicants 1477

In addition to the foregoing, log, taking account of all applicable legislative and 1478

policy obligations, a record of the additional facts of the verification process must be 1479

performed. At a minimum, records of identity information must include: 1480

a) the subscriber’s full name; 1481

b) the subscriber’s current address of record; 1482

c) the subscriber’s current telephone or email address of record; 1483

d) the subscriber’s acknowledgement for issuing the subject with a credential; 1484

e) type, issuing authority, and reference number(s) of all documents checked in 1485

the identity proofing process. 1486

AL2_ID_VRC#030 Record Retention 1487

Either retain, securely, the record of the verification process for the duration of the 1488

subscriber account plus 7.5 years, or submit same record to a client CSP that has 1489

undertaken to retain the record for the requisite period or longer. 1490

1491

Page 57: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

57

3.6.3 Assurance Level 3 1492

3.6.3.1 Policy 1493

The specific service must show that it applies identity proofing policies and procedures 1494

and that it retains appropriate records of identity proofing activities and evidence. 1495

The enterprise or specified service must: 1496

AL3_ID_POL#010 Unique service identity 1497

Ensure that a unique identity is attributed to the specific service, such that credentials 1498

issued by it can be distinguishable from those issued by other services, including services 1499

operated by the same enterprise. 1500

AL3_ID_POL#020 Unique subject identity 1501

Ensure that each applicant’s identity is unique within the service’s community of subjects 1502

and uniquely associable with tokens and/or credentials issued to that identity. 1503

AL3_ID_POL#030 Published Proofing Policy 1504

Make available the Identity Proofing Policy under which it verifies the identity of 1505

applicants4 in form, language, and media accessible to the declared community of Users. 1506

AL3_ID_POL#040 Adherence to Proofing Policy 1507

Perform all identity proofing strictly in accordance with its published Identity Proofing 1508

Policy, through application of the procedures and processes set out in its Identity Proofing 1509

Practice Statement. 1510

1511

3.6.3.2 Identity Verification 1512

The enterprise or specific service must: 1513

4 For an identity proofing service that is within the management scope of a Credential Management service provider, this should be

the Credential Management service’s definitive policy; for a stand-alone identity proofing service, the policy may be either that of a

client who has defined one through contract, the ID service’s own policy or a separate policy that explains how the client’s policies

will be complied with.

Page 58: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

58

AL3_ID_IDV#000 Identity Proofing classes 1514

a) include in its Service Definition at least one of the following classes of identity 1515

proofing services, and; 1516

b) may offer any additional classes of identity proofing service it chooses, subject to 1517

the nature and the entitlement of the CSP concerned; 1518

c) Fulfill the applicable assessment criteria according to its choice of identity 1519

proofing service, i.e. conform to at least one of the criteria sets defined in: 1520

i) §3.6.3.2.1, “In-Person Public Verification”; 1521

ii) §3.6.3.2.2, “Remote Public Verification”; 1522

iii) §3.6.3.2.4, “Affiliation Verification”. 1523

1524

3.6.3.2.1 In-Person Public Verification 1525

A specific service that offers identity proofing to applicants with whom it has no previous 1526

relationship must comply with the criteria in this section. 1527

The enterprise or specified service must: 1528

AL3_ID_IPV#010 Required evidence 1529

Ensure that the applicant is in possession of a primary Government Picture ID document 1530

that bears a photographic image of the holder. 1531

AL3_ID_IPV#020 Evidence checks 1532

Have in place and apply processes which ensure that the presented document: 1533

a) appears to be a genuine document properly issued by the claimed issuing 1534

authority and valid at the time of application; 1535

b) bears a photographic image of the holder that matches that of the applicant; 1536

c) is electronically verified by a record check with the specified issuing 1537

authority or through similar databases that: 1538

i) establishes the existence of such records with matching name and 1539

reference numbers; 1540

ii) corroborates date of birth, current address of record, and other 1541

personal information sufficient to ensure a unique identity; 1542 d) provides all reasonable certainty that the identity exists and that it uniquely 1543

identifies the applicant. 1544

1545

Page 59: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

59

3.6.3.2.2 Remote Public Verification 1546

A specific service that offers remote identity proofing to applicants with whom it has no 1547

previous relationship must comply with the criteria in this section. 1548

The enterprise or specified service must: 1549

AL3_ID_RPV#010 Required evidence 1550

Ensure that the applicant submits the references of and attests to current possession of a 1551

primary Government Picture ID document, and one of: 1552

a) a second Government ID; 1553

b) an employee or student ID number; 1554

c) a financial account number (e.g., checking account, savings account, loan, or 1555

credit card), or; 1556

d) a utility service account number (e.g., electricity, gas, or water) for an address 1557

matching that in the primary document. 1558

Ensure that the applicant provides additional verifiable personal information that at a 1559

minimum must include: 1560

e) a name that matches the referenced photo-ID; 1561

f) date of birth; 1562

g) current address or personal telephone number. 1563

Additional information may be requested so as to ensure a unique identity, and alternative 1564

information may be sought where the enterprise can show that it leads to at least the same 1565

degree of certitude when verified. 1566

1567

AL3_ID_RPV#020 Evidence checks 1568

Electronically verify by a record check against the provided identity references with 1569

the specified issuing authorities/institutions or through similar databases: 1570

a) the existence of such records with matching name and reference numbers; 1571

b) corroboration of date of birth, current address of record, or personal telephone 1572

number, and other personal information sufficient to ensure a unique identity; 1573

c) dynamic verification of personal information previously provided by or 1574

likely to be known only by the applicant. 1575 1576

1577

Confirm address of record by at least one of the following means: 1578

a) RA sends notice to an address of record confirmed in the records check and 1579

receives a mailed or telephonic reply from applicant; 1580

Page 60: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

60

b) RA issues credentials in a manner that confirms the address of record supplied by 1581

the applicant, for example by requiring applicant to enter on-line some 1582

information from a notice sent to the applicant; 1583

c) RA issues credentials in a manner that confirms ability of the applicant to receive 1584

telephone communications at telephone number or email at email address 1585

associated with the applicant in records. Any secret sent over an unprotected 1586

channel shall be reset upon first use. 1587

1588

Additional checks may be performed so as to establish the uniqueness of the claimed 1589

identity, and alternative checks may be performed where the enterprise can show that they 1590

lead to at least the same degree of certitude. 1591

3.6.3.2.3 Current Relationship Verification 1592

No stipulation. 1593

1594

3.6.3.2.4 Affiliation Verification 1595

A specific service that offers identity proofing to applicants on the basis of some form of 1596

affiliation must comply with the criteria in this section to establish that affiliation and 1597

with the previously stated requirements to verify the individual's identity. 1598

The enterprise or specified service must: 1599

AL3_ID_AFV#000 Meet preceding criteria 1600

Meet all the criteria set out above, under §3.6.3.2.2, “Remote Public Verification”. 1601

AL3_ID_AFV#010 Required evidence 1602

Ensure that the applicant possesses: 1603

a) identification from the organization with which it is claiming affiliation; 1604

b) agreement from the organization that the applicant may be issued a credential 1605

indicating that an affiliation exists. 1606

AL3_ID_AFV#020 Evidence checks 1607

Have in place and apply processes which ensure that the presented documents: 1608

a) each appear to be a genuine document properly issued by the claimed issuing 1609

authorities and valid at the time of application; 1610

b) refer to an existing organization with a contact address; 1611

c) indicate that the applicant has some form of recognizable affiliation with the 1612

organization; 1613

Page 61: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

61

d) appear to grant the applicant an entitlement to obtain a credential indicating an 1614

affiliation with the organization. 1615

1616

3.6.3.2.5 Secondary Verification 1617

In each of the above cases, the enterprise or specified service must also meet the 1618

following criteria: 1619

AL3_ID_SCV#010 Secondary checks 1620

Have in place additional measures (e.g., require additional documentary evidence, delay 1621

completion while out-of-band checks are undertaken) to deal with any anomalous 1622

circumstance that can reasonably be anticipated (e.g., a legitimate and recent change of 1623

address that has yet to be established as the address of record). 1624

3.6.3.3 Verification Records 1625

The specific service must retain records of the identity proofing (verification) that it 1626

undertakes and provide them to qualifying parties when so required. 1627

The enterprise or specified service must: 1628

AL3_ID_VRC#010 Verification Records for Personal Applicants 1629

Log, taking account of all applicable legislative and policy obligations, a record of the 1630

facts of the verification process and the identity of the registrar, including a reference 1631

relating to the verification processes and the date and time of verification. 1632

Guidance: The facts of the verification process should include the specific record 1633

information (source, unique reference, value/content) used in establishing the applicant’s 1634

identity, and will be determined by the specific processes used and documents accepted 1635

by the CSP. The CSP need not retain these records itself if it uses a third-party service 1636

which retains such records securely and to which the CSP has access when required, in 1637

which case it must retain a record of the identity of the third-party service providing the 1638

verification service or the location at which the (in-house) verification was performed. 1639

AL3_ID_VRC#020 Verification Records for Affiliated Applicants 1640

In addition to the foregoing, log, taking account of all applicable legislative and policy 1641

obligations, a record of the additional facts of the verification process must be performed. 1642

At a minimum, records of identity information must include: 1643

a) the ‘full name; 1644

b) the subscriber’s current address of record; 1645

c) the subscriber’s current telephone or email address of record; 1646

d) the subscriber’s acknowledgement of issuing the subject with a credential; 1647

Page 62: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

62

e) type, issuing authority, and reference number(s) of all documents checked in the 1648

identity proofing process; 1649

f) where required, a telephone or email address for related contact and/or 1650

delivery of credentials/notifications. 1651

AL3_ID_VRC#030 Record Retention 1652

Either retain, securely, the record of the verification/revocation process for the duration of 1653

the subscriber account plus 7.5 years, or submit the same record to a client CSP that has 1654

undertaken to retain the record for the requisite period or longer. 1655

1656

Page 63: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

63

3.6.4 Assurance Level 4 1657

Identity proofing at Assurance Level 4 requires the physical presence of the applicant in 1658

front of the registration officer with photo ID or other readily verifiable biometric identity 1659

information, as well as the requirements set out by the following criteria. 1660

3.6.4.1 Policy 1661

The specific service must show that it applies identity proofing policies and procedures 1662

and that it retains appropriate records of identity proofing activities and evidence. 1663

The enterprise or specified service must: 1664

AL4_ID_POL#010 Unique service identity 1665

Ensure that a unique identity is attributed to the specific service, such that credentials 1666

issued by it can be distinguishable from those issued by other services, including services 1667

operated by the same enterprise. 1668

AL4_ID_POL#020 Unique subject identity 1669

Ensure that each applicant’s identity is unique within the service’s community of subjects 1670

and uniquely associable with tokens and/or credentials issued to that identity. 1671

AL4_ID_POL#030 Published Proofing Policy 1672

Make available the Identity Proofing Policy under which it verifies the identity of 1673

applicants5 in form, language, and media accessible to the declared community of users. 1674

AL4_ID_POL#040 Adherence to Proofing Policy 1675

Perform all identity proofing strictly in accordance with its published Identity Proofing 1676

Policy, through application of the procedures and processes set out in its Identity Proofing 1677

Practice Statement. 1678

1679

3.6.4.2 Identity Verification 1680

The enterprise or specific service may: 1681

5 For an identity proofing service that is within the management scope of a credential management service provider, this should be the

credential management service’s definitive policy; for a stand-alone identity proofing service, the policy may be either that of a client

which has defined one through contract, the ID service’s own policy or a separate policy that explains how the client’s policies will be

complied with.

Page 64: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

64

AL4_ID_IDV#000 Identity Proofing classes 1682

[Omitted] offer only face-to-face identity proofing service. Remote verification is not 1683

allowed at this assurance level; 1684

1685

The enterprise or specified service must: 1686

3.6.4.2.1 In-Person Public Verification 1687

AL4_ID_IPV#010 Required evidence 1688

Ensure that the applicant is in possession of: 1689

a) a primary Government Picture ID document that bears a photographic image of 1690

the holder and either: 1691

i) secondary Government Picture ID or an account number issued by a 1692

regulated financial institution or; 1693

ii) two items confirming name, and address or telephone number, such 1694

as: utility bill, professional license or membership, or other evidence 1695 of equivalent standing. 1696

AL4_ID_IPV#020 No stipulation 1697

AL4_ID_IPV#030 Evidence checks – primary ID 1698

Ensure that the presented document: 1699

a) appears to be a genuine document properly issued by the claimed issuing 1700

authority and valid at the time of application; 1701

b) bears a photographic image of the holder which matches that of the 1702

applicant; 1703

c) is electronically verified by a record check with the specified issuing 1704

authority or through similar databases that: 1705

i) establishes the existence of such records with matching name and 1706

reference numbers; 1707

ii) corroborates date of birth, current address of record, and other 1708

personal information sufficient to ensure a unique identity; 1709

d) provides all reasonable certainty, at AL4, that the identity exists and that it 1710

uniquely identifies the applicant. 1711

AL4_ID_IPV#040 Evidence checks – secondary ID 1712

Ensure that the presented document meets the following conditions: 1713

a) If it is secondary Government Picture ID: 1714

Page 65: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

65

i) appears to be a genuine document properly issued by the claimed 1715

issuing authority and valid at the time of application; 1716

ii) bears a photographic image of the holder which matches that of the 1717

applicant; 1718

iii) states an address at which the applicant can be contacted. 1719

b) If it is a financial institution account number, is verified by a record check 1720

with the specified issuing authority or through similar databases that: 1721

i) establishes the existence of such records with matching name and 1722

reference numbers; 1723

ii) corroborates date of birth, current address of record, and other 1724

personal information sufficient to ensure a unique identity. 1725

c) If it is two utility bills or equivalent documents: 1726

i) each appears to be a genuine document properly issued by the 1727

claimed issuing authority; 1728

ii) corroborates current address of record or telephone number 1729

sufficient to ensure a unique identity. 1730

AL4_ID_IPV#050 Applicant knowledge checks 1731

Where the applicant is unable to satisfy any of the above requirements, that the 1732

applicant can provide a unique identifier, such as a Social Security Number (SSN), 1733

that matches the claimed identity. 1734

1735

3.6.4.2.2 Remote Public Verification 1736

Not permitted 1737

3.6.4.2.3 Affiliation Verification 1738

A specific service that offers identity proofing to applicants on the basis of some form of 1739

affiliation must comply with the criteria in this section to establish that affiliation, in 1740

addition to complying with the previously stated requirements for verifying the 1741

individual's identity. 1742

The enterprise or specified service must: 1743

AL4_ID_AFV#000 Meet preceding criteria 1744

Meet all the criteria set out above, under §3.6.4.2.1, “In-Person Public Verification”. 1745

AL4_ID_AFV#010 Required evidence 1746

Ensure that the applicant possesses: 1747

a) identification from the organization with which it is claiming affiliation; 1748

Page 66: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

66

b) agreement from the organization that the applicant may be issued a credential 1749

indicating that an affiliation exists. 1750

AL4_ID_AFV#020 Evidence checks 1751

Have in place and apply processes which ensure that the presented documents: 1752

a) each appear to be a genuine document properly issued by the claimed issuing 1753

authorities and valid at the time of application; 1754

b) refer to an existing organization with a contact address; 1755

c) indicate that the applicant has some form of recognizable affiliation with the 1756

organization; 1757

d) appear to grant the applicant an entitlement to obtain a credential indicating an 1758

affiliation with the organization. 1759

1760

3.6.4.2.4 Secondary Verification 1761

In each of the above cases, the enterprise or specified service must also meet the 1762

following criteria: 1763

AL4_ID_SCV#010 Secondary checks 1764

Have in place additional measures (e.g., require additional documentary evidence, delay 1765

completion while out-of-band checks are undertaken) to deal with any anomalous 1766

circumstances that can reasonably be anticipated (e.g., a legitimate and recent change of 1767

address that has yet to be established as the address of record). 1768

1769

3.6.4.3 Verification Records 1770

The specific service must retain records of the identity proofing (verification) that it 1771

undertakes and provide them to qualifying parties when so required. 1772

The enterprise or specified service must: 1773

AL4_ID_VRC#010 Verification Records for Personal Applicants 1774

Log, taking account of all applicable legislative and policy obligations, a record of the 1775

facts of the verification process and the identity of the registrar, including a reference 1776

relating to the verification processes and the date and time of verification issued by a 1777

trusted time-source. 1778

Guidance: The facts of the verification process should include the specific record 1779

information (source, unique reference, value/content) used in establishing the applicant’s 1780

identity, and will be determined by the specific processes used and documents accepted 1781

by the CSP. The CSP need not retain these records itself if it uses a third-party service 1782

Page 67: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

67

which retains such records securely and to which the CSP has access when required, in 1783

which case it must retain a record of the identity of the third-party service providing the 1784

verification service or the location at which the (in-house) verification was performed. 1785

AL4_ID_VRC#020 Verification Records for Affiliated Applicants 1786

In addition to the foregoing, log, taking account of all applicable legislative and policy 1787

obligations, a record of the additional facts of the verification process must be performed. 1788

At a minimum, records of identity information must include: 1789

a) the subscriber’s full name; 1790

b) the subscriber’s current address of record; 1791

c) the subscriber’s current telephone or email address of record; 1792

d) the subscriber’s authorization for issuing the subject a credential; 1793

e) type, issuing authority, and reference number(s) of all documents checked in the 1794

identity proofing process; 1795

f) a biometric record of each required representative of the affiliating 1796

organization (e.g., a photograph, fingerprint, voice recording), as determined 1797

by that organization’s governance rules/charter. 1798

AL4_ID_VRC#030 Record Retention 1799

Either retain, securely, the record of the verification/revocation process for the duration of 1800

the subscriber account plus 10.5 years, or submit the record to a client CSP that has 1801

undertaken to retain the record for the requisite period or longer. 1802

1803

Page 68: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

68

3.6.5 Compliance Tables 1804

Use the following tables to correlate criteria for a particular Assurance Level (AL) and 1805

the evidence offered to support compliance. 1806

Service providers preparing for an assessment can use the table appropriate to the AL at 1807

which they are seeking approval to correlate evidence with criteria or to justify non-1808

applicability (e.g., "specific service types not offered"). 1809

Assessors can use the tables to record the steps in their assessment and their 1810

determination of compliance or failure. 1811

Table 3-5. ID-SAC - AL1 Compliance 1812

Clause Description Compliance

AL1_ID_POL#010 Unique service identity

AL1_ID_POL#020 Unique subject identity

AL1_ID_IPV#010 Required evidence

AL1_ID_IPV#020 Evidence checks

AL1_ID_RPV#010 Required evidence

AL1_ID_RPV#020 Evidence checks

AL1_ID_SCV#010 Secondary checks

1813

Page 69: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

69

Table 3-6. ID-SAC - AL2 Compliance 1814

Clause Description Compliance

AL2_ID_POL#010 Unique service identity

AL2_ID_POL#020 Unique subject identity

AL2_ID_POL#030 Published Proofing Policy

AL2_ID_POL#040 Adherence to Proofing Policy

AL2_ID_IDV#000 Identity Proofing classes

AL2_ID_IPV#010 Required evidence

AL2_ID_IPV#020 Evidence checks

AL2_ID_RPV#010 Required evidence

AL2_ID_RPV#020 Evidence checks

AL2_ID_CRV#010 Required evidence

AL2_ID_CRV#020 Evidence checks

AL2_ID_AFV#000 Meet preceding criteria

AL2_ID_AFV#010 Required evidence

AL2_ID_AFV#020 Evidence checks

AL2_ID_SCV#010 Secondary checks

AL2_ID_VRC#010 Verification Records for Personal

Applicants

AL2_ID_VRC#020 Verification Records for Affiliated

Applicants

AL2_ID_VRC#030 Record Retention

1815

Page 70: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

70

Table 3-7. ID-SAC - AL3 compliance 1816

Clause Description Compliance

AL3_ID_POL#010 Unique service identity

AL3_ID_POL#020 Unique subject identity

AL3_ID_POL#030 Published Proofing Policy

AL3_ID_POL#040 Adherence to Proofing Policy

AL3_ID_IDV#000 Identity Proofing classes

AL3_ID_IPV#010 Required evidence

AL3_ID_IPV#020 Evidence checks

AL3_ID_RPV#010 Required evidence

AL3_ID_RPV#020 Evidence checks

AL3_ID_AFV#000 Meet preceding criteria

AL3_ID_AFV#010 Required evidence

AL3_ID_AFV#020 Evidence checks

AL3_ID_SCV#010 Secondary checks

AL3_ID_VRC#010 Verification Records for Personal

Applicants

AL3_ID_VRC#020 Verification Records for Affiliated

Applicants

AL3_ID_VRC#030 Record Retention

1817

Page 71: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

71

Table 3-8. ID-SAC - AL4 compliance 1818

Clause Description Compliance

AL4_ID_POL#010 Unique service identity

AL4_ID_POL#020 Unique subject identity

AL4_ID_POL#030 Published Proofing Policy

AL4_ID_POL#040 Adherence to Proofing Policy

AL3_ID_IDV#000 Identity Proofing classes

AL4_ID_IPV#010 Required evidence

AL4_ID_IPV#020 No stipulation No conformity requirement

AL4_ID_IPV#030 Evidence checks – primary ID

AL4_ID_IPV#040 Evidence checks – secondary ID

AL4_ID_IPV#050 Applicant knowledge checks

AL4_ID_AFV#000 Meet preceding criteria

AL4_ID_AFV#010 Required evidence

AL4_ID_AFV#020 Evidence checks

AL4_ID_SCV#010 Secondary checks

AL4_ID_VRC#010 Verification Records for Personal

Applicants

AL4_ID_VRC#020 Verification Records for Affiliated

Applicants

AL4_ID_VRC#030 Record Retention

1819

Page 72: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

72

3.7 Credential Management Service Assessment Criteria 1820

The Service Assessment Criteria in this section establish requirements for the functional 1821

conformity of credential management services and their providers at all ALs defined in 1822

Section 2 and in the Identity Assurance Framework: Levels of Assurance document. 1823

These criteria are generally referred to elsewhere within IAF documentation as CM-SAC. 1824

The criteria are divided into five parts. Each part deals with a specific functional aspect 1825

of the overall credential management process. 1826

This SAC must be used in conjunction with the Common Organizational SAC 1827

(CO-SAC), described in Section 3.5, and, in addition, must either: 1828

• explicitly include the criteria of the Identity Proofing SAC ([ID-SAC]) described 1829

in Section 3.6, or 1830

• rely upon the criteria of the ID-SAC [ID-SAC] being fulfilled by the use of a 1831

Kantara-approved ID-proofing service. 1832

3.7.1 Part A - Credential Operating Environment 1833

The criteria in this part deal with the overall operational environment in which the 1834

credential life-cycle management is conducted. The credential management service 1835

assessment criteria must be used in conjunction with the Common Organizational criteria 1836

described in Section 3.5. In addition, they must either explicitly include the identity 1837

proofing service assessment criteria described in Section 3.6 or rely upon those criteria 1838

being fulfilled by the use of a Kantara-approved identity proofing service. 1839

These criteria describe requirements for the overall operational environment in which 1840

credential lifecycle management is conducted. The common organizational criteria 1841

describe broad requirements. The criteria in this section describe implementation 1842

specifics. Implementation depends on the AL. The procedures and processes required to 1843

create a secure environment for management of credentials and the particular 1844

technologies that are considered strong enough to meet the assurance requirements differ 1845

considerably from level to level. 1846

3.7.1.1 Assurance Level 1 1847

These criteria apply to PINs and passwords, as well as SAML assertions. 1848

3.7.1.1.1 Not used 1849

No stipulation. 1850

1851

3.7.1.1.2 Security Controls 1852

An enterprise and its specified service must: 1853

Page 73: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

73

AL1_CM_CTR#010 No stipulation 1854

AL1_CM_CTR#020 Protocol threat risk assessment and controls 1855

Account for at least the following protocol threats and apply appropriate controls: 1856

a) password guessing, such that the resistance to an on-line guessing attack against a 1857

selected user/password is at least 1 in 210 (1,024); 1858

b) message replay. 1859

AL1_CM_CTR#025 No stipulation 1860

AL1_CM_CTR#030 System threat risk assessment and controls 1861

Account for the following system threats and apply appropriate controls: 1862

a) the introduction of malicious code; 1863

b) compromised authentication arising from insider action; 1864

c) out-of-band attacks by other users and system operators (e.g., the ubiquitous 1865

shoulder-surfing); 1866

d) spoofing of system elements/applications; 1867

e) malfeasance on the part of subscribers and subjects. 1868

1869

3.7.1.1.3 Storage of Long-term Secrets 1870

AL1_CM_STS#010 Withdrawn 1871

Withdrawn (AL1_CO_SCO#020 (a) & (b) enforce this requirement) 1872

1873

3.7.1.1.4 Not used 1874

3.7.1.1.5 Subject Options 1875

AL1_CM_OPN#010 Withdrawn 1876

Withdrawn – see AL1_CM_RNR#010. 1877

Page 74: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

74

3.7.1.2 Assurance Level 2 1878

These criteria apply to passwords, as well as acceptable SAML assertions. 1879

3.7.1.2.1 Credential Policy and Practices 1880

These criteria apply to the policy and practices under which credentials are managed. 1881

An enterprise and its specified service must: 1882

AL2_CM_CPP#010 Credential Policy and Practice Statement 1883

Include in its Service Definition a description of the policy against which it issues 1884

credentials and the corresponding practices it applies in their management. At a 1885

minimum, the Credential Policy and Practice Statement must specify: 1886

a) if applicable, any OIDs related to the Practice and Policy Statement; 1887

b) how users may subscribe to the service/apply for credentials and how users’ 1888

credentials will be delivered to them; 1889

c) how subscribers acknowledge receipt of tokens and credentials and what 1890

obligations they accept in so doing (including whether they consent to 1891

publication of their details in credential status directories); 1892

d) how credentials may be renewed, modified, revoked, and suspended, 1893

including how requestors are authenticated or their identity re-proven; 1894

e) what actions a subscriber must take to terminate a subscription; 1895

f) how records are retained and archived. 1896

AL2_CM_CPP#020 No stipulation 1897

AL2_CM_CPP#030 Management Authority 1898

Have a nominated management body with authority and responsibility for 1899

approving the Credential Policy and Practice Statement and for its implementation. 1900

1901

3.7.1.2.2 Security Controls 1902

An enterprise and its specified service must: 1903

AL2_CM_CTR#010 Secret revelation 1904

Withdrawn. 1905

AL2_CM_CTR#020 Protocol threat risk assessment and controls 1906

Account for at least the following protocol threats in its risk assessment and apply 1907

[omitted] controls that reduce them to acceptable risk levels: 1908

Page 75: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

75

a) password guessing, such that the resistance to an on-line guessing attack against a 1909

selected user/password is at least 1 in 214 (16,384); 1910

b) message replay, showing that it is impractical; 1911

c) eavesdropping, showing that it is impractical. 1912

AL2_CM_CTR#025 Permitted authentication protocols 1913

Permit only the following authentication protocols: 1914

a) tunneled password; 1915

b) zero knowledge-base password; 1916

c) SAML assertions. 1917

AL2_CM_CTR#028 One-time passwords 1918

Use only one-time passwords which: 1919

a) are generated using an approved block-cipher or hash function to combine a 1920

symmetric key, stored on the device, with a nonce; 1921

b) derive the nonce from a date and time, or a counter generated on the device; 1922

c) have a limited lifetime, in the order of minutes. 1923 1924

AL2_CM_CTR#030 System threat risk assessment and controls 1925

Account for the following system threats in its risk assessment and apply [omitted] 1926

controls that reduce them to acceptable risk levels: 1927

a) the introduction of malicious code; 1928

b) compromised authentication arising from insider action; 1929

c) out-of-band attacks by both users and system operators (e.g., the ubiquitous 1930

shoulder-surfing); 1931

d) spoofing of system elements/applications; 1932

e) malfeasance on the part of subscribers and subjects; 1933

f) intrusions leading to information theft. 1934

AL2_CM_CTR#040 Specified Service’s Key Management 1935

Specify and observe procedures and processes for the generation, storage, and 1936

destruction of its own cryptographic keys used for securing the specific service’s 1937

assertions and other publicized information. At a minimum, these should address: 1938

a) the physical security of the environment; 1939

b) access control procedures limiting access to the minimum number of 1940

authorized personnel; 1941

c) public-key publication mechanisms; 1942

d) application of controls deemed necessary as a result of the service’s risk 1943

assessment; 1944

Page 76: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

76

e) destruction of expired or compromised private keys in a manner that 1945

prohibits their retrieval, or their archival in a manner that prohibits their 1946

reuse; 1947

f) applicable cryptographic module security requirements, quoting FIPS 140-2 1948

[FIPS140-2] or equivalent, as established by a recognized national technical 1949

authority. 1950 1951

3.7.1.2.3 Storage of Long-term Secrets 1952

AL2_CM_STS#010 Withdrawn 1953

Withdrawn (AL2_CO_SCO#020 (a) & (b) enforce this requirement). 1954

1955

3.7.1.2.4 Security-Relevant Event (Audit) Records 1956

3.7.1.2.5 No stipulation 1957

AL2_CM_OPN#010 Withdrawn 1958

Withdrawn – see AL2_CM_RNR#010. 1959

1960

Page 77: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

77

3.7.1.3 Assurance Level 3 1961

These criteria apply to one-time password devices and soft crypto applications protected 1962

by passwords or biometric controls, as well as cryptographically-signed SAML 1963

assertions. 1964

3.7.1.3.1 Credential Policy and Practices 1965

These criteria apply to the policy and practices under which credentials are managed. 1966

An enterprise and its specified service must: 1967

AL3_CM_CPP#010 Credential Policy and Practice Statement 1968

Include in its Service Definition a full description of the policy against which it issues 1969

credentials and the corresponding practices it applies in their issuance. At a minimum, 1970

the Credential Policy and Practice Statement must specify: 1971

a) if applicable, any OIDs related to the Credential Policy and Practice Statement; 1972

b) how users may subscribe to the service/apply for credentials and how the users’ 1973

credentials will be delivered to them; 1974

c) how subscribers acknowledge receipt of tokens and credentials and what 1975

obligations they accept in so doing (including whether they consent to publication 1976

of their details in credential status directories); 1977

d) how credentials may be renewed, modified, revoked, and suspended, including 1978

how requestors are authenticated or their identity proven; 1979

e) what actions a subscriber must take to terminate a subscription; 1980

f) how records are retained and archived. 1981

AL3_CM_CPP#020 No stipulation 1982

AL3_CM_CPP#030 Management Authority 1983

Have a nominated or appointed high-level management body with authority and 1984

responsibility for approving the Certificate Policy and Certification Practice Statement, 1985

including ultimate responsibility for their proper implementation. 1986

1987

3.7.1.3.2 Security Controls 1988

AL3_CM_CTR#010 No stipulation 1989

AL3_CM_CTR#020 Protocol threat risk assessment and controls 1990

Account for at least the following protocol threats in its risk assessment and apply 1991

controls that reduce them to acceptable risk levels: 1992

Page 78: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

78

a) password guessing, such that the resistance to an on-line guessing attack against a 1993

selected user/password is at least 1 in 214 (16,384); 1994

b) message replay, showing that it is impractical; 1995

c) eavesdropping, showing that it is impractical; 1996

d) relying party (verifier) impersonation, showing that it is impractical; 1997

e) man-in-the-middle attack, showing that it is impractical. 1998

The above list shall not be considered to be a complete list of threats to be addressed 1999

by the risk assessment. 2000

AL3_CM_CTR#025 Permitted authentication protocols 2001

For non-PKI credentials, permit only the following authentication protocols: 2002

a) tunneled password; 2003

b) zero knowledge-base password; 2004

c) SAML assertions. 2005

AL3_CM_CTR#030 System threat risk assessment and controls 2006

Account for the following system threats in its risk assessment and apply controls that 2007

reduce them to acceptable risk levels: 2008

a) the introduction of malicious code; 2009

b) compromised authentication arising from insider action; 2010

c) out-of-band attacks by both users and system operators (e.g., shoulder-surfing); 2011

d) spoofing of system elements/applications; 2012

e) malfeasance on the part of subscribers and subjects; 2013

f) intrusions leading to information theft. 2014

The above list shall not be considered to be a complete list of threats to be addressed by 2015

the risk assessment. 2016

AL3_CM_CTR#040 Specified Service’s Key Management 2017

Specify and observe procedures and processes for the generation, storage, and destruction 2018

of its own cryptographic keys used for securing the specific service’s assertions and other 2019

publicized information. At a minimum, these should address: 2020

a) the physical security of the environment; 2021

b) access control procedures limiting access to the minimum number of authorized 2022

personnel; 2023

c) public-key publication mechanisms; 2024

d) application of controls deemed necessary as a result of the service’s risk 2025

assessment; 2026

e) destruction of expired or compromised private keys in a manner that prohibits 2027

their retrieval or their archival in a manner that prohibits their reuse; 2028

Page 79: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

79

f) applicable cryptographic module security requirements, quoting FIPS 140-2 2029

[FIPS140-2] or equivalent, as established by a recognized national technical 2030

authority. 2031

2032

3.7.1.3.3 Storage of Long-term Secrets 2033

An enterprise and its specified service must: 2034

AL3_CM_STS#010 Withdrawn 2035

Withdrawn (AL3_CO_SCO#020 (a) & (b) enforce this requirement). 2036

AL3_CM_STS#020 Stored Secret Encryption 2037

Encrypt such shared secret files so that: 2038

a) the encryption key for the shared secret file is encrypted under a key held in a 2039

FIPS 140-2 [FIPS140-2] Level 2 or higher validated hardware or software 2040

cryptographic module or any FIPS 140-2 Level 3 or 4 cryptographic module, or 2041

equivalent, as established by a recognized national technical authority; 2042

b) the shared secret file is decrypted only as immediately required for an 2043

authentication operation; 2044

c) shared secrets are protected as a key within the boundary of a FIPS 140-2 Level 2 2045

or higher validated hardware cryptographic module or any FIPS 140-2 Level 3 or 2046

4 cryptographic module and are not exported from the module in plain text, or 2047

equivalent, as established by a recognized national technical authority; 2048

d) shared secrets are split by an "n from m" cryptographic secret sharing method. 2049

2050

3.7.1.3.4 Security-relevant Event (Audit) Records 2051

These criteria describe the need to provide an auditable log of all events that are pertinent 2052

to the correct and secure operation of the service. The common organizational criteria 2053

applying to provision of an auditable log of all security-related events pertinent to the 2054

correct and secure operation of the service must also be considered carefully. These 2055

criteria carry implications for credential management operations. 2056

In the specific context of a certificate management service, an enterprise and its specified 2057

service must: 2058

AL3_CM_SER#010 Security event logs 2059

Ensure that such audit records include: 2060

a) the identity of the point of registration (irrespective of whether internal or 2061

outsourced); 2062

Page 80: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

80

b) generation of the subscriber’s keys or the evidence that the subscriber was in 2063

possession of both parts of their own key-pair; 2064

c) generation of the subscriber’s certificate; 2065

d) dissemination of the subscriber’s certificate; 2066

e) any revocation or suspension associated with the subscriber’s certificate. 2067

2068

3.7.1.3.5 Subject options 2069

AL3_CM_OPN#010 Changeable PIN/Password 2070

Withdrawn – see AL3_CM_RNR#010. 2071

Page 81: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

81

3.7.1.4 Assurance Level 4 2072

These criteria apply exclusively to cryptographic technology deployed through a Public 2073

Key Infrastructure. This technology requires hardware tokens protected by password or 2074

biometric controls. No other forms of credential are permitted at AL4. 2075

3.7.1.4.1 Certification Policy and Practices 2076

These criteria apply to the policy and practices under which certificates are managed. 2077

An enterprise and its specified service must: 2078

AL4_CM_CPP#010 No stipulation 2079

AL4_CM_CPP#020 Certificate Policy/Certification Practice Statement 2080

Include in its Service Definition its full Certificate Policy and the corresponding 2081

Certification and Practice Statement. The Certificate Policy and Certification 2082

Practice Statement must conform to IETF RFC 3647 (2003-11) [RFC 3647] in their 2083

content and scope or be demonstrably consistent with the content or scope of that 2084

RFC. At a minimum, the Certificate Policy must specify: 2085

a) applicable OIDs for each certificate type issued; 2086

b) how users may subscribe to the service/apply for certificates, and how 2087

certificates will be issued to them; 2088

c) if users present their own keys, how they will be required to demonstrate 2089

possession of the private key; 2090

d) if users’ keys are generated for them, how the private keys will be delivered 2091

to them; 2092

e) how subscribers acknowledge receipt of tokens and credentials and what 2093

obligations they accept in so doing (including whether they consent to 2094

publication of their details in certificate status directories); 2095

f) how certificates may be renewed, re-keyed, modified, revoked, and 2096

suspended, including how requestors are authenticated or their identity 2097

proven; 2098

g) what actions a subscriber must take to terminate their subscription. 2099

AL4_CM_CPP#030 Management Authority 2100

Have a nominated or appointed high-level management body with authority and 2101

responsibility for approving the Certificate Policy and Certification Practice Statement, 2102

including ultimate responsibility for their proper implementation. 2103

2104

3.7.1.4.2 Security Controls 2105

An enterprise and its specified service must: 2106

Page 82: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

82

AL4_CM_CTR#010 No stipulation 2107

AL4_CM_CTR#020 Protocol threat risk assessment and controls 2108

Account for at least the following protocol threats in its risk assessment and apply 2109

controls that reduce them to acceptable risk levels: 2110

a) password guessing, showing that there is sufficient entropy; 2111

b) message replay, showing that it is impractical; 2112

c) eavesdropping, showing that it is impractical; 2113

d) relying party (verifier) impersonation, showing that it is impractical; 2114

e) man-in-the-middle attack, showing that it is impractical; 2115

f) session hijacking, showing that it is impractical. 2116

The above list shall not be considered to be a complete list of threats to be addressed by 2117

the risk assessment. 2118

AL4_CM_CTR#025 No stipulation 2119

AL4_CM_CTR#030 System threat risk assessment and controls 2120

Account for the following system threats in its risk assessment and apply controls that 2121

reduce them to acceptable risk levels: 2122

a) the introduction of malicious code; 2123

b) compromised authentication arising from insider action; 2124

c) out-of-band attacks by both users and system operators (e.g., shoulder-surfing); 2125

d) spoofing of system elements/applications; 2126

e) malfeasance on the part of subscribers and subjects; 2127

f) intrusions leading to information theft. 2128

The above list shall not be considered to be a complete list of threats to be addressed by 2129

the risk assessment. 2130

AL4_CM_CTR#040 Specified Service’s Key Management 2131

Specify and observe procedures and processes for the generation, storage, and destruction 2132

of its own cryptographic keys used for securing the specific service's assertions and other 2133

publicized information. At a minimum, these should address: 2134

a) the physical security of the environment; 2135

b) access control procedures limiting access to the minimum number of authorized 2136

personnel; 2137

c) public-key publication mechanisms; 2138

d) application of controls deemed necessary as a result of the service’s risk 2139

assessment; 2140

Page 83: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

83

e) destruction of expired or compromised private keys in a manner that prohibits 2141

their retrieval, or their archival in a manner which prohibits their reuse; 2142

f) applicable cryptographic module security requirements, quoting FIPS 140-2 2143

[FIPS140-2] or equivalent, as established by a recognized national technical 2144

authority. 2145

2146

3.7.1.4.3 Storage of Long-term Secrets 2147

The enterprise and its specified service must meet the following criteria: 2148

AL4_CM_STS#010 Stored Secrets 2149

a) Withdrawn (AL4_CO_SCO#020 (a) & (b) enforce this requirement) 2150

b) apply discretionary access controls that limit access to trusted administrators 2151

and to those applications that require access. 2152

AL4_CM_STS#020 Stored Secret Encryption 2153

Encrypt such [omitted] secret files so that: 2154

a) the encryption key for the [omitted] secret file is encrypted under a key held in a 2155

FIPS 140-2 [FIPS140-2] Level 2 or higher validated hardware cryptographic 2156

module or any FIPS 140-2 Level 3 or 4 cryptographic module, or equivalent, as 2157

established by a recognized national technical authority; 2158

b) the [omitted] secret file is decrypted only as immediately required for a key 2159

recovery operation; 2160

c) [omitted] secrets are protected as a key within the boundary of a FIPS 140-2 2161

Level 2 or higher validated hardware cryptographic module or any FIPS 140-2 2162

Level 3 or 4 cryptographic module and are not exported from the module in 2163

plaintext, or equivalent, as established by a recognized national technical 2164

authority; 2165

d) escrowed secrets are split by an "n from m" cryptographic secret storing method. 2166

2167

3.7.1.4.4 Security-relevant Event (Audit) Records 2168

These criteria describe the need to provide an auditable log of all events that are pertinent 2169

to the correct and secure operation of the service. The common organizational criteria 2170

relating to the recording of all security-related events must also be considered carefully. 2171

These criteria carry implications for credential management operations. 2172

In the specific context of a certificate management service, an enterprise and its specified 2173

service must: 2174

Page 84: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

84

AL4_CM_SER#010 Security event logs 2175

Ensure that such audit records include: 2176

a) the identity of the point of registration (irrespective of whether internal or 2177

outsourced); 2178

b) generation of the subscriber’s keys or evidence that the subscriber was in 2179

possession of both parts of the key-pair; 2180

c) generation of the subscriber’s certificate; 2181

d) dissemination of the subscriber’s certificate; 2182

e) any revocation or suspension associated with the subscriber’s credential. 2183

2184

3.7.1.4.5 Subject Options 2185

AL4_CM_OPN#010 Changeable PIN/Password 2186

Withdrawn – see AL4_CM_RNR#010. 2187

Page 85: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

85

3.7.2 Part B - Credential Issuing 2188

These criteria apply to the verification of the identity of the subject of a credential and 2189

with token strength and credential delivery mechanisms. They address requirements 2190

levied by the use of various technologies to achieve the appropriate AL6. These criteria 2191

include by reference all applicable criteria in Section 3.6. 2192

3.7.2.1 Assurance Level 1 2193

3.7.2.1.1 Identity Proofing 2194

These criteria determine how the enterprise shows compliance with the criteria for 2195

fulfilling identity proofing functions. 2196

The enterprise and its specified service must: 2197

AL1_CM_IDP#010 Self-managed Identity Proofing 2198

If the enterprise assumes direct responsibility for identity proofing functions, show, by 2199

direct inclusion, compliance with all applicable identity proofing service assessment 2200

criteria7 ([ID-SAC]) for AL1 or higher. 2201

AL1_CM_IDP#020 Kantara-Recognized outsourced service 2202

If the enterprise outsources responsibility for identity proofing functions and uses a 2203

service already Kantara-Recognized, show that the service in question has been approved 2204

at AL1 or higher. 2205

AL1_CM_IDP#030 Non-recognized outsourced service 2206

If the enterprise outsources responsibility for identity proofing functions, ensure that each 2207

provider of such a service demonstrates compliance with all applicable identity proofing 2208

service assessment criteria for AL1 or higher, and that the enterprise, itself, has in place 2209

controls to ensure the continued fulfillment of those criteria by the provider to which the 2210

functions have been outsourced. 2211

AL1_CM_IDP#040 Revision to subscriber information 2212

Provide a means for subscribers to amend their stored information after registration. 2213

2214

6 Largely driven by the guidance in NIST SP 800-63 [NIST800-63].

7 Not all criteria may be applicable – the precise scope (definition) of the identity proofing performed by a particular service may exclude certain functionality and therefore certain criteria.

Page 86: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

86

3.7.2.1.2 Credential Creation 2215

These criteria address the requirements for creation of credentials that can only be used at 2216

AL1. Any credentials/tokens that comply with the criteria stipulated for AL2 and higher 2217

are acceptable at AL1. 2218

An enterprise and its specified service must: 2219

AL1_CM_CRN#010 Authenticated Request 2220

Only accept a request to generate a credential and bind it to an identity if the source of the 2221

request can be authenticated as being authorized to perform identity proofing at AL1 or 2222

higher. 2223

AL1_CM_CRN#020 No stipulation 2224

AL1_CM_CRN#030 Credential uniqueness 2225

Allow the subscriber to select a credential (e.g., UserID) that is verified to be unique 2226

within the specified service’s community and assigned uniquely to a single identity 2227

subject. 2228

3.7.2.1.3 Not used 2229

3.7.2.1.4 Not used 2230

2231

Page 87: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

87

3.7.2.2 Assurance Level 2 2232

3.7.2.2.1 Identity Proofing 2233

These criteria determine how the enterprise shows compliance with the criteria for 2234

fulfilling identity proofing functions. 2235

The enterprise and its specified service must: 2236

AL2_CM_IDP#010 Self-managed Identity Proofing 2237

If the enterprise assumes direct responsibility for identity proofing functions, show, by 2238

direct inclusion, compliance with all applicable identity proofing service assessment 2239

criteria ([ID-SAC]) for AL2 or higher. 2240

AL2_CM_IDP#020 Kantara-Recognized outsourced service 2241

If the enterprise outsources responsibility for identity proofing functions and uses a 2242

service already Kantara-Recognized, show that the service in question has been approved 2243

at AL2 or higher and that its approval has at least six months of remaining validity. 2244

AL2_CM_IDP#030 Non- Kantara-Recognized outsourced service 2245

If the enterprise outsources responsibility for identity proofing functions, ensure that each 2246

provider of such a service demonstrates compliance with all applicable identity proofing 2247

service assessment criteria for AL2 or higher, and that the enterprise, itself, has in place 2248

controls to ensure the continued fulfillment of those criteria by the provider to which the 2249

functions have been outsourced. 2250

AL2_CM_IDP#040 Revision to subscriber information 2251

Provide a means for subscribers to securely amend their stored information after 2252

registration, either by re-proving their identity, as in the initial registration process, 2253

or by using their credentials to authenticate their revision. 2254

2255

3.7.2.2.2 Credential Creation 2256

These criteria define the requirements for creation of credentials whose highest use is at 2257

AL2. Credentials/tokens that comply with the criteria stipulated at AL3 and higher are 2258

also acceptable at AL2 and below. 2259

Note, however, that a token and credential required by a higher AL but created according 2260

to these criteria may not necessarily provide that higher level of assurance for the claimed 2261

identity of the subscriber. Authentication can only be provided at the assurance level at 2262

which the identity is proven. 2263

Page 88: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

88

An enterprise and its specified service must: 2264

AL2_CM_CRN#010 Authenticated Request 2265

Only accept a request to generate a credential and bind it to an identity if the source of the 2266

request can be authenticated, i.e., Registration Authority, as being authorized to 2267

perform identity proofing at AL2 or higher. 2268

AL2_CM_CRN#020 Unique identity 2269

Ensure that the identity which relates to a specific applicant is unique within the 2270

specified service, including identities previously used and that are now cancelled, 2271

other than its re-assignment to the same applicant. 2272

Guidance: This requirement is intended to prevent identities that may exist in a Relying 2273

Party’s access control list from possibly representing a different physical person. 2274

AL2_CM_CRN#030 Credential uniqueness 2275

Allow the subscriber to select a credential (e.g., UserID) that is verified to be unique 2276

within the specified service’s community and assigned uniquely to a single identity 2277

subject. 2278

AL2_CM_CRN#035 Convey credential 2279

Be capable of conveying the unique identity information associated with a credential 2280

to Verifiers and Relying Parties. 2281

AL2_CM_CRN#040 Password strength 2282

Only allow passwords that, over the life of the password, have resistance to an on-2283

line guessing attack against a selected user/password of at least 1 in 214 (16,384), 2284

accounting for state-of-the-art attack strategies, and at least 10 bits of min-entropy8. 2285

AL2_CM_CRN#050 One-time password strength 2286

Only allow password tokens that have a resistance to online guessing attack against 2287

a selected user/password of at least 1 in 214 (16,384), accounting for state-of-the-art 2288

attack strategies, and at least 10 bits of min-entropy8. 2289

8 Refer to NIST SP 800-63 “Appendix A: Estimating Entropy and Strength” or similar recognized sources of such information.

Page 89: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

89

AL2_CM_CRN#060 Software cryptographic token strength 2290

Ensure that software cryptographic keys stored on general-purpose devices: 2291

a) are protected by a key and cryptographic protocol that are evaluated against 2292

FIPS 140-2 [FIPS140-2] Level 2, or equivalent, as established by a recognized 2293

national technical authority; 2294

b) require password or biometric activation by the subscriber or employ a 2295

password protocol when being used for authentication. 2296

AL2_CM_CRN#070 Hardware token strength 2297

Ensure that hardware tokens used to store cryptographic keys: 2298

a) employ a cryptographic module that is evaluated against FIPS 140-2 2299

[FIPS140-2] Level 1 or higher, or equivalent, as established by a recognized 2300

national technical authority; 2301

b) require password or biometric activation by the subscriber or also employ a 2302

password when being used for authentication. 2303

AL2_CM_CRN#080 No stipulation 2304

AL2_CM_CRN#090 Nature of subject 2305

Record the nature of the subject of the credential (which must correspond to the 2306

manner of identity proofing performed), i.e., physical person, a named person acting 2307

on behalf of a corporation or other legal entity, corporation or legal entity, or 2308

corporate machine entity, in a manner that can be unequivocally associated with the 2309

credential and the identity that it asserts. If the credential is based upon a 2310

pseudonym this must be indicated in the credential. 2311

3.7.2.2.3 Subject Key Pair Generation 2312

No stipulation. 2313

3.7.2.2.4 Credential Delivery 2314

An enterprise and its specified service must: 2315

AL2_CM_CRD#010 Notify Subject of Credential Issuance 2316

Notify the subject of the credential’s issuance and, if necessary, confirm the 2317

Subject’s contact information by: 2318

a) sending notice to the address of record confirmed during identity proofing 2319

or; 2320

b) issuing the credential(s) in a manner that confirms the address of record 2321

supplied by the applicant during identity proofing or; 2322

Page 90: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

90

c) issuing the credential(s) in a manner that confirms the ability of the applicant 2323

to receive telephone communications at a fixed-line telephone number or 2324

postal address supplied by the applicant during identity proofing. 2325

AL2_CM_CRD#015 Confirm Applicant’s identity (in person) 2326

Prior to delivering the credential, require the Applicant to identify themselves in 2327

person in any new electronic transaction (beyond the first transaction or encounter) 2328

by either: 2329

(a) using a secret which was established during a prior transaction or 2330

encounter, or sent to the Applicant’s phone number, email address, or 2331

physical address of record, or; 2332

(b) through the use of a biometric that was recorded during a prior 2333

encounter. 2334

AL2_CM_CRD#016 Confirm Applicant’s identity (remotely) 2335

Prior to delivering the credential, require the Applicant to identify themselves in any 2336

new electronic transaction (beyond the first transaction or encounter) by presenting 2337

a temporary secret which was established during a prior transaction or encounter, 2338

or sent to the Applicant’s phone number, email address, or physical address of 2339

record. 2340

2341

Page 91: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

91

3.7.2.3 Assurance Level 3 2342

3.7.2.3.1 Identity Proofing 2343

These criteria in this section determine how the enterprise shows compliance with the 2344

criteria for fulfilling identity proofing functions. 2345

The enterprise and its specified service must: 2346

AL3_CM_IDP#010 Self-managed Identity Proofing 2347

If the enterprise assumes direct responsibility for identity proofing functions, show, by 2348

direct inclusion, compliance with all applicable identity proofing service assessment 2349

criteria for AL3 or AL4. 2350

AL3_CM_IDP#020 Kantara-Recognized outsourced service 2351

If the enterprise outsources responsibility for identity proofing functions and uses a 2352

service already Kantara-Recognized, show that the service in question has been certified 2353

at AL3 or AL4 and that its approval has at least six months of remaining validity. 2354

AL3_CM_IDP#030 Non- Kantara-Recognized outsourced service 2355

Not use any non- Kantara-Recognized services for identity proofing unless they can 2356

be demonstrated to have satisfied equivalently rigorous requirements established by 2357

another scheme recognized by IAWG. 2358

AL3_CM_IDP#040 Revision to subscriber information 2359

Provide a means for subscribers to securely amend their stored information after 2360

registration, either by re-proving their identity as in the initial registration process or by 2361

using their credentials to authenticate their revision. Successful revision must, where 2362

necessary, instigate the re-issuance of the credential. 2363

2364

3.7.2.3.2 Credential Creation 2365

These criteria define the requirements for creation of credentials whose highest use is 2366

AL3. Any credentials/tokens that comply with the criteria stipulated at AL4 are also 2367

acceptable at AL3 and below. 2368

Note, however, that a token and credential type required by a higher AL but created 2369

according to these criteria may not necessarily provide that higher level of assurance for 2370

the claimed identity of the subscriber. Authentication can only be provided at the 2371

assurance level at which the identity is proven. 2372

An enterprise and its specified service must: 2373

Page 92: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

92

AL3_CM_CRN#010 Authenticated Request 2374

Only accept a request to generate a credential and bind it to an identity if the source of the 2375

request, i.e., Registration Authority, can be authenticated as being authorized to perform 2376

identity proofing at AL3 or higher. 2377

AL3_CM_CRN#020 Unique identity 2378

Ensure that the identity which relates to a specific applicant is unique within the specified 2379

service, including identities previously used and that are now cancelled other than its re-2380

assignment to the same applicant. 2381

Guidance: This requirement is intended to prevent identities that may exist in a Relying 2382

Party’s access control lists from possibly representing a different physical person. 2383

2384

AL3_CM_CRN#030 Credential uniqueness 2385

Allow the subscriber to select a credential (e.g., UserID) that is verified to be unique 2386

within the specified service’s community and assigned uniquely to a single identity 2387

subject. 2388

AL3_CM_CRN#035 Convey credential 2389

Be capable of conveying the unique identity information associated with a credential to 2390

Verifiers and Relying Parties. 2391

AL3_CM_CRN#040 PIN/Password strength 2392

Not use PIN/password tokens. 2393

AL3_CM_CRN#050 One-time password strength 2394

Only allow one-time password tokens that: 2395

a) depend on a symmetric key stored on a personal hardware device evaluated 2396

against FIPS 140-2 [FIPS140-2] Level 1 or higher, or equivalent, as 2397

established by a recognized national technical authority; 2398

b) permit at least 106 possible password values; 2399

c) require password or biometric activation by the subscriber. 2400

AL3_CM_CRN#060 Software cryptographic token strength 2401

Ensure that software cryptographic keys stored on general-purpose devices: 2402

Page 93: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

93

a) are protected by a key and cryptographic protocol that are evaluated against 2403

FIPS 14-2 [FIPS140-2] Level 2, or equivalent, as established by a recognized 2404

national technical authority; 2405

b) require password or biometric activation by the subscriber or employ a password 2406

protocol when being used for authentication. 2407

AL3_CM_CRN#070 Hardware token strength 2408

Ensure that hardware tokens used to store cryptographic keys: 2409

a) employ a cryptographic module that is evaluated against FIPS 140-2 [FIPS140-2] 2410

Level 1 or higher, or equivalent, as established by a recognized national technical 2411

authority; 2412

b) require password or biometric activation by the subscriber or also employ a 2413

password when being used for authentication. 2414

AL3_CM_CRN#080 Binding of key 2415

If the specified service generates the subject’s key pair, that the key generation 2416

process securely and uniquely binds that process to the certificate generation and 2417

maintains at all times the secrecy of the private key, until it is accepted by the 2418

subject. 2419

AL3_CM_CRN#090 Nature of subject 2420

Record the nature of the subject of the credential (which must correspond to the manner 2421

of identity proofing performed), i.e., private person, a named person acting on behalf of a 2422

corporation or other legal entity, corporation or legal entity, or corporate machine entity, 2423

in a manner that can be unequivocally associated with the credential and the identity that 2424

it asserts. [Omitted] 2425

2426

3.7.2.3.3 Subject Key Pair Generation 2427

An enterprise and its specified service must: 2428

AL3_CM_SKP#010 Key generation by Specified Service 2429

If the specified service generates the subject’s keys: 2430

a) use a FIPS 140-2 [FIPS140-2] compliant algorithm, or equivalent, as 2431

established by a recognized national technical authority, that is recognized as 2432

being fit for the purposes of the service; 2433

b) only create keys of a key length and for use with a FIPS 140-2 [FIPS140-2] 2434

compliant public key algorithm, or equivalent, as established by a recognized 2435

Page 94: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

94

national technical authority, recognized as being fit for the purposes of the 2436

service; 2437

c) generate and store the keys securely until delivery to and acceptance by the 2438

subject; 2439

d) deliver the subject’s private key in a manner that ensures that the privacy of 2440

the key is not compromised and only the subject has access to the private 2441

key. 2442

AL3_CM_SKP#020 Key generation by Subject 2443

If the subject generates and presents its own keys, obtain the subject’s written 2444

confirmation that it has: 2445

a) used a FIPS 140-2 [FIPS140-2] compliant algorithm, or equivalent, as 2446

established by a recognized national technical authority, that is recognized as 2447

being fit for the purposes of the service; 2448

b) created keys of a key length and for use with a FIPS 140-2 [FIPS140-2] 2449

compliant public key algorithm, or equivalent, as established by a recognized 2450

national technical authority, recognized as being fit for the purposes of the 2451

service. 2452 2453

3.7.2.3.4 Credential Delivery 2454

An enterprise and its specified service must: 2455

AL3_CM_CRD#010, Notify Subject of Credential Issuance 2456

Notify the subject of the credential’s issuance and, if necessary, confirm Subject’s contact 2457

information by: 2458

a) sending notice to the address of record confirmed during identity proofing, and 2459

either: 2460

i) issuing the credential(s) in a manner that confirms the address of 2461

record supplied by the applicant during identity proofing, or; 2462

ii) issuing the credential(s) in a manner that confirms the ability of the 2463

applicant to receive telephone communications at a phone number 2464

supplied by the applicant during identity proofing, while recording 2465

the applicant’s voice. 2466

AL3_CM_CRD#020 Subject’s acknowledgement 2467

Receive acknowledgement of receipt of the credential before it is activated and its 2468

directory status record is published (and thereby the subscription becomes active or 2469

re-activated, depending upon the circumstances of issue). 2470

2471

Page 95: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

95

3.7.2.4 Assurance Level 4 2472

3.7.2.4.1 Identity Proofing 2473

These criteria determine how the enterprise shows compliance with the criteria for 2474

fulfilling identity proofing functions. 2475

An enterprise and its specified service must: 2476

AL4_CM_IDP#010 Self-managed Identity Proofing 2477

If the enterprise assumes direct responsibility for identity proofing functions, show, by 2478

direct inclusion, compliance with all applicable identity proofing service assessment 2479

criteria for [omitted] AL4. 2480

AL4_CM_IDP#020 Kantara-Recognized outsourced service 2481

If the enterprise outsources responsibility for identity proofing functions and uses a 2482

service already Kantara-Recognized, show that the service in question has been certified 2483

at [omitted] AL4 and that its approval has at least 12 months of remaining validity. 2484

AL4_CM_IDP#030 Non- Kantara-Recognized outsourced service 2485

Not use any non- Kantara-Recognized outsourced services for identity proofing unless 2486

they can be demonstrated to have satisfied equivalently rigorous requirements established 2487

by another scheme recognized by IAWG. 2488

AL4_CM_IDP#040 Revision to subscriber information 2489

Provide a means for subscribers to securely amend their stored information after 2490

registration, either by re-proving their identity as in the initial registration process or by 2491

using their credentials to authenticate their revision. Successful revision must, where 2492

necessary, instigate the re-issuance of the credential. 2493

2494

3.7.2.4.2 Credential Creation 2495

These criteria define the requirements for creation of credentials whose highest use is 2496

AL4. 2497

Note, however, that a token and credential created according to these criteria may not 2498

necessarily provide that level of assurance for the claimed identity of the subscriber. 2499

Authentication can only be provided at the assurance level at which the identity is proven. 2500

An enterprise and its specified service must: 2501

Page 96: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

96

AL4_CM_CRN#010 Authenticated Request 2502

Only accept a request to generate a credential and bind it to an identity if the source of the 2503

request, i.e., Registration Authority, can be authenticated as being authorized to perform 2504

identity proofing at AL4. 2505

AL4_CM_CRN#020 Unique identity 2506

Ensure that the identity which relates to a specific applicant is unique within the specified 2507

service, including identities previously used and that are now cancelled, other than its re-2508

assignment to the same applicant. 2509

Guidance: This requirement is intended to prevent identities that may exist in a Relying 2510

Party’s access control lists from possibly representing a different physical person. 2511

AL4_CM_CRN#030 Credential uniqueness 2512

Allow the subscriber to select a credential (e.g., UserID) that is verified to be unique 2513

within the specified service’s community and assigned uniquely to a single identity 2514

subject. 2515

AL4_CM_CRN#035 Convey credential 2516

Be capable of conveying the unique identity information associated with a credential to 2517

Verifiers and Relying Parties. 2518

AL4_CM_CRN#040 PIN/Password strength 2519

Not use PIN/password tokens. 2520

AL4_CM_CRN#050 One-time password strength 2521

Not use one-time password tokens. 2522

AL4_CM_CRN#060 Software cryptographic token strength 2523

Not use software cryptographic tokens. 2524

AL4_CM_CRN#070 Hardware token strength 2525

Ensure that hardware tokens used to store cryptographic keys: 2526

a) employ a cryptographic module that is validated against FIPS 140-2 [FIPS140-2] 2527

Level 2 or higher, or equivalent, as determined by a recognized national technical 2528

authority; 2529

Page 97: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

97

b) are evaluated against FIPS 140-2 Level 3 or higher, or equivalent, as 2530

determined by a recognized national technical authority, for their physical 2531

security; 2532 c) require password or biometric activation by the subscriber [omitted]. 2533

AL4_CM_CRN#080 Binding of key 2534

If the specified service generates the subject’s key pair, that the key generation process 2535

securely and uniquely binds that process to the certificate generation and maintains at all 2536

times the secrecy of the private key, until it is accepted by the subject. 2537

AL4_CM_CRN#090 Nature of subject 2538

Record the nature of the subject of the credential [omitted], i.e., private person, a named 2539

person acting on behalf of a corporation or other legal entity, corporation or legal entity, 2540

or corporate machine entity, in a manner that can be unequivocally associated with the 2541

credential and the identity that it asserts. 2542

2543

3.7.2.4.3 Subject Key Pair Generation 2544

An enterprise and its specified service must: 2545

AL4_CM_SKP#010 Key generation by Specified Service 2546

If the specified service generates the subject’s keys: 2547

a) use a FIPS 140-2 [FIPS140-2] compliant algorithm, or equivalent, as established 2548

by a recognized national technical authority, that is recognized as being fit for the 2549

purposes of the service; 2550

b) only create keys of a key length and for use with a FIPS 140-2 [FIPS140-2] 2551

compliant public key algorithm, or equivalent, as established by a recognized 2552

national technical authority, recognized as being fit for the purposes of the 2553

service; 2554

c) generate and store the keys securely until delivery to and acceptance by the 2555

subject; 2556

d) deliver the subject’s private key in a manner that ensures that the privacy of the 2557

key is not compromised and only the subject has access to the private key. 2558

AL4_CM_SKP#020 Key generation by Subject 2559

If the subject generates and presents its own keys, obtain the subject’s written 2560

confirmation that it has: 2561

Page 98: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

98

a) used a FIPS 140-2 [FIPS140-2] compliant algorithm, or equivalent, as established 2562

by a recognized national technical authority, that is recognized as being fit for the 2563

purposes of the service; 2564

b) created keys of a key length and for use with a FIPS 140-2 [FIPS140-2] compliant 2565

public key algorithm, or equivalent, as established by a recognized national 2566

technical authority, recognized as being fit for the purposes of the service. 2567

2568

3.7.2.4.4 Credential Delivery 2569

An enterprise and its specified service must: 2570

AL4_CM_CRD#010 Notify Subject of Credential Issuance 2571

Notify the subject of the credential’s issuance and, if necessary, confirm Subject’s contact 2572

information by: 2573

a) sending notice to the address of record confirmed during identity proofing; 2574

b) unless the subject presented with a private key, issuing the hardware token 2575

to the subject in a manner that confirms the address of record supplied by 2576

the applicant during identity proofing; 2577

c) issuing the certificate to the subject over a separate channel in a manner that 2578

confirms either the address of record or the email address supplied by the 2579

applicant during identity proofing. 2580

AL4_CM_CRD#020 Subject’s acknowledgement 2581

Receive acknowledgement of receipt of the hardware token before it is activated and the 2582

corresponding certificate and its directory status record are published (and thereby the 2583

subscription becomes active or re-activated, depending upon the circumstances of issue). 2584

Page 99: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

99

3.7.3 Part C - Credential Renewal and Re-issuing 2585

These criteria apply to the renewal and re-issuing of credentials. They address 2586

requirements levied by the use of various technologies to achieve the appropriate AL9. 2587

These criteria include by reference all applicable criteria in Section 3.6 and the renewal 2588

and re-issuing processes shall comply in all practical senses with the applicable criteria 2589

set forth in Part B of this section. 2590

2591

3.7.3.1 Assurance Level 1 2592

3.7.3.1.1 Renewal/Re-issuance Procedures 2593

These criteria address general renewal and re-issuance functions, to be exercised as 2594

specific controls in these circumstances while continuing to observe the general 2595

requirements established for initial credential issuance. 2596

An enterprise and its specified service must: 2597

AL1_CM_RNR#010 Changeable PIN/Password 2598

Permit subjects to change their PINs/passwords. 2599

2600

9 Largely driven by the guidance in NIST SP 800-63 [NIST800-63].

Page 100: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

100

3.7.3.2 Assurance Level 2 2601

3.7.3.2.1 Renewal/Re-issuance Procedures 2602

These criteria address general renewal and re-issuance functions, to be exercised as 2603

specific controls in these circumstances while continuing to observe the general 2604

requirements established for initial credential issuance. 2605

An enterprise and its specified service must: 2606

AL2_CM_RNR#010 Changeable PIN/Password 2607

Permit subjects to change their [omitted] passwords, but employ reasonable practices 2608

with respect to password resets and repeated password failures. 2609

AL2_CM_RNR#020 Proof-of-possession on Renewal/Re-issuance 2610

Subjects wishing to change their passwords must demonstrate that they are in 2611

possession of the unexpired current token prior to the CSP proceeding to renew or 2612

re-issue it. 2613

AL2_CM_RNR#030 Renewal/Re-issuance limitations 2614

a. not renew but may re-issue Passwords; 2615

b. neither renew nor re-issue expired tokens; 2616

c. conduct all renewal / re-issuance interactions with the Subject over a 2617

protected channel such as SSL/TLS. 2618

Guidance: Renewal is considered as an extension of usability, whereas re-issuance 2619

requires a change. 2620

2621

Page 101: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

101

3.7.3.3 Assurance Level 3 2622

3.7.3.3.1 Renewal/Re-issuance Procedures 2623

These criteria address general renewal and re-issuance functions, to be exercised as 2624

specific controls in these circumstances while continuing to observe the general 2625

requirements established for initial credential issuance. 2626

An enterprise and its specified service must: 2627

AL3_CM_RNR#010 Changeable PIN/Password 2628

Permit subjects to change the passwords used to activate their credentials. 2629

2630

Further criteria may be determined after AL3 comparability assessment against Federal 2631

CAF and NIST SP 800-63. 2632

2633

Page 102: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

102

3.7.3.4 Assurance Level 4 2634

3.7.3.4.1 Renewal/Re-issuance Procedures 2635

These criteria address general renewal and re-issuance functions, to be exercised as 2636

specific controls in these circumstances while continuing to observe the general 2637

requirements established for initial credential issuance. 2638

An enterprise and its specified service must: 2639

AL4_CM_RNR#010 Changeable PIN/Password 2640

Permit subjects to change the passwords used to activate their credentials. 2641

2642

Further criteria may be determined after AL4 comparability assessment against Federal 2643

CAF and NIST SP 800-63. 2644

2645

Page 103: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

103

3.7.4 Part D - Credential Revocation 2646

These criteria deal with credential revocation and the determination of the legitimacy of a 2647

revocation request. 2648

3.7.4.1 Assurance Level 1 2649

An enterprise and its specified service must: 2650

3.7.4.1.1 Not used 2651

3.7.4.1.2 Not used 2652

3.7.4.1.3 Secure Revocation Request 2653

This criterion applies when revocation requests between remote components of a service 2654

are made over a secured communication. 2655

An enterprise and its specified service must: 2656

AL1_CM_SRR#010 Submit Request 2657

Submit a request for revocation to the Credential Issuer service (function), using a 2658

secured network communication, if necessary. 2659

2660

Page 104: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

104

3.7.4.2 Assurance Level 2 2661

3.7.4.2.1 Revocation Procedures 2662

These criteria address general revocation functions, such as the processes involved and 2663

the basic requirements for publication. 2664

An enterprise and its specified service must: 2665

AL2_CM_RVP#010 Revocation procedures 2666

a) State the conditions under which revocation of an issued credential may 2667

occur; 2668

b) State the processes by which a revocation request may be submitted; 2669

c) State the persons and organizations from which a revocation request will be 2670

accepted; 2671

d) State the validation steps that will be applied to ensure the validity (identity) 2672

of the Revocant, and; 2673

e) State the response time between a revocation request being accepted and the 2674

publication of revised certificate status. 2675

AL2_CM_ RVP#020 Secure status notification 2676

Ensure that published credential status notification information can be relied upon 2677

in terms of the enterprise of its origin (i.e., its authenticity) and its correctness (i.e., 2678

its integrity). 2679

AL2_CM_ RVP#030 Revocation publication 2680

Unless the credential will expire automatically within 72 hours: 2681

Ensure that published credential status notification is revised within 72 hours of the 2682

receipt of a valid revocation request, such that any subsequent attempts to use that 2683

credential in an authentication shall be unsuccessful. 2684

AL2_CM_RVP#040 Verify revocation identity 2685

Establish that the identity for which a revocation request is received is one that was 2686

issued by the specified service. 2687

Page 105: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

105

AL2_CM_RVP#050 Revocation Records 2688

Retain a record of any revocation of a credential that is related to a specific identity 2689

previously verified, solely in connection to the stated credential. At a minimum, 2690

records of revocation must include: 2691

a) the Revocant’s full name; 2692

b) the Revocant’s authority to revoke (e.g., subscriber themselves, someone 2693

acting with the subscriber’s power of attorney, the credential issuer, law 2694

enforcement, or other legal due process); 2695

c) the Credential Issuer’s identity (if not directly responsible for the identity 2696

proofing service); 2697

d) the identity associated with the credential (whether the subscriber’s name or 2698

a pseudonym); 2699

e) the reason for revocation. 2700

AL2_CM_RVP#060 Record Retention 2701

Retain, securely, the record of the revocation process for the duration of the 2702

subscriber’s account plus 7.5 years. 2703

2704

3.7.4.2.2 Verify Revocant’s Identity 2705

Revocation of a credential requires that the requestor and the nature of the request be 2706

verified as rigorously as the original identity proofing. The enterprise should not act on a 2707

request for revocation without first establishing the validity of the request (if it does not, 2708

itself, determine the need for revocation). 2709

In order to do so, the enterprise and its specified service must: 2710

AL2_CM_RVR#010 Verify revocation identity 2711

Establish that the credential for which a revocation request is received was one that 2712

was issued by the specified service, applying the same process and criteria as would 2713

be applied to an original identity proofing. 2714

AL2_CM_RVR#020 Revocation reason 2715

Establish the reason for the revocation request as being sound and well founded, in 2716

combination with verification of the Revocant, according to AL2_ID_RVR#030, 2717

AL2_ID_RVR#040, or AL2_ID_RVR#050. 2718

Page 106: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

106

AL2_CM_RVR#030 Verify Subscriber as Revocant 2719

When the subscriber seeks revocation of the subscriber’s own credential, the 2720

enterprise must: 2721

a) if in person, require presentation of a primary Government Picture ID 2722

document that shall be electronically verified by a record check against the 2723

provided identity with the specified issuing authority’s records; 2724

b) if remote: 2725

i. electronically verify a signature against records (if available), 2726

confirmed with a call to a telephone number of record, or; 2727

ii. authenticate an electronic request as being from the same subscriber, 2728

supported by a credential at Assurance Level 2 or higher. 2729

AL2_CM_RVR#040 CSP as Revocant 2730

Where a CSP seeks revocation of a subscriber’s credential, the enterprise must 2731

establish that the request is either: 2732

a) from the specified service itself, with authorization as determined by 2733

established procedures, or; 2734

b) from the client Credential Issuer, by authentication of a formalized request 2735

over the established secure communications network. 2736

AL2_CM_RVR#050 Verify Legal Representative as Revocant 2737

Where the request for revocation is made by a law enforcement officer or 2738

presentation of a legal document, the enterprise must: 2739

a) if in-person, verify the identity of the person presenting the request; 2740

b) if remote: 2741

i. in paper/facsimile form, verify the origin of the legal document by a 2742

database check or by telephone with the issuing authority, or; 2743

ii. as an electronic request, authenticate it as being from a recognized 2744

legal office, supported by a credential at Assurance Level 2 or higher. 2745

2746

3.7.4.2.3 Secure Revocation Request 2747

This criterion applies when revocation requests must be communicated between remote 2748

components of the service organization. 2749

An enterprise and its specified service must: 2750

AL2_CM_SRR#010 Submit Request 2751

Submit a request for the revocation to the Credential Issuer service (function), using a 2752

secured network communication. 2753

Page 107: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

107

3.7.4.3 Assurance Level 3 2754

3.7.4.3.1 Revocation Procedures 2755

These criteria address general revocation functions, such as the processes involved and 2756

the basic requirements for publication. 2757

An enterprise and its specified service must: 2758

AL3_CM_RVP#010 Revocation procedures 2759

a) State the conditions under which revocation of an issued credential may occur; 2760

b) State the processes by which a revocation request may be submitted; 2761

c) State the persons and organizations from which a revocation request will be 2762

accepted; 2763

d) State the validation steps that will be applied to ensure the validity (identity) of 2764

the Revocant, and; 2765

e) State the response time between a revocation request being accepted and the 2766

publication of revised certificate status. 2767

AL3_CM_ RVP#020 Secure status notification 2768

Ensure that published credential status notification information can be relied upon in 2769

terms of the enterprise being its origin (i.e., its authenticity) and its correctness (i.e., its 2770

integrity). 2771

AL3_CM_ RVP#030 Revocation publication 2772

[Omitted] Ensure that published credential status notification is revised within 24 hours 2773

of the receipt of a valid revocation request, such that any subsequent attempts to use that 2774

credential in an authentication shall be unsuccessful. The nature of the revocation 2775

mechanism shall be in accord with the technologies supported by the service. 2776

AL3_CM_RVP_#040 Verify Revocation Identity 2777

Establish that the identity for which a revocation request is received is one that was 2778

issued by the specified service. 2779

AL3_CM_RVP#050 Revocation Records 2780

Retain a record of any revocation of a credential that is related to a specific identity 2781

previously verified, solely in connection to the stated credential. At a minimum, records 2782

of revocation must include: 2783

Page 108: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

108

a) the Revocant’s full name; 2784

b) the Revocant’s authority to revoke (e.g., subscriber themselves, someone acting 2785

with the subscriber’s power of attorney, the credential issuer, law enforcement, or 2786

other legal due process); 2787

c) the Credential Issuer’s identity (if not directly responsible for the identity 2788

proofing service); 2789

d) the identity associated with the credential (whether the subscriber’s name or a 2790

pseudonym); 2791

e) the reason for revocation. 2792

AL3_CM_RVP#060 Record Retention 2793

Retain, securely, the record of the revocation process for a period which is in compliance 2794

with: 2795

a) the records retention policy required by AL2_CM_CPP#010, and; 2796

b) applicable legislation; 2797

and which, in addition, must be not less than the duration of the subscriber’s account plus 2798

7.5 years. 2799

2800

3.7.4.3.2 Verify Revocant’s Identity 2801

Revocation of a credential requires that the requestor and the nature of the request be 2802

verified as rigorously as the original identity proofing. The enterprise should not act on a 2803

request for revocation without first establishing the validity of the request (if it does not, 2804

itself, determine the need for revocation). 2805

In order to do so, the enterprise and its specified service must: 2806

AL3_CM_RVR#010 Verify revocation identity 2807

Establish that the credential for which a revocation request is received is one that was 2808

initially issued by the specified service, applying the same process and criteria as would 2809

be applied to an original identity proofing. 2810

AL3_CM_RVR#020 Revocation reason 2811

Establish the reason for the revocation request as being sound and well founded, in 2812

combination with verification of the Revocant, according to AL3_ID_RVR#030, 2813

AL3_ID_RVR#040, or AL3_ID_RVR#050. 2814

AL3_CM_RVR#030 Verify Subscriber as Revocant 2815

When the subscriber seeks revocation of the subscriber’s own credential: 2816

Page 109: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

109

a) if in-person, require presentation of a primary Government Picture ID document 2817

that shall be electronically verified by a record check against the provided identity 2818

with the specified issuing authority’s records; 2819

b) if remote: 2820

i. electronically verify a signature against records (if available), confirmed 2821

with a call to a telephone number of record, or; 2822

ii. as an electronic request, authenticate it as being from the same subscriber, 2823

supported by a credential at Assurance Level 3 or higher. 2824

AL3_CM_RVR#040 Verify CSP as Revocant 2825

Where a CSP seeks revocation of a subscriber’s credential, establish that the request is 2826

either: 2827

a) from the specified service itself, with authorization as determined by established 2828

procedures, or; 2829

b) from the client Credential Issuer, by authentication of a formalized request over 2830

the established secure communications network. 2831

AL3_CM_RVR#050 Verify Legal Representative as Revocant 2832

Where the request for revocation is made by a law enforcement officer or presentation of 2833

a legal document: 2834

a) if in person, verify the identity of the person presenting the request, or; 2835

b) if remote: 2836

i. in paper/facsimile form, verify the origin of the legal document by a 2837

database check or by telephone with the issuing authority, or; 2838

ii. as an electronic request, authenticate it as being from a recognized legal 2839

office, supported by a credential at Assurance Level 3 or higher. 2840

2841

3.7.4.3.3 Secure Revocation Request 2842

This criterion applies when revocation requests must be communicated between remote 2843

components of the service organization. 2844

An enterprise and its specified service must: 2845

AL3_CM_SRR#010 Submit Request 2846

Submit a request for the revocation to the Credential Issuer service (function), using a 2847

secured network communication. 2848

Page 110: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

110

3.7.4.4 Assurance Level 4 2849

3.7.4.4.1 Revocation Procedures 2850

These criteria address general revocation functions, such as the processes involved and 2851

the basic requirements for publication. 2852

An enterprise and its specified service must: 2853

AL4_CM_RVP#010 Revocation procedures 2854

a) State the conditions under which revocation of an issued certificate may occur; 2855

b) State the processes by which a revocation request may be submitted; 2856

c) State the persons and organizations from which a revocation request will be 2857

accepted; 2858

d) State the validation steps that will be applied to ensure the validity (identity) of 2859

the Revocant, and; 2860

e) State the response time between a revocation request being accepted and the 2861

publication of revised certificate status. 2862

AL4_CM_ RVP#020 Secure status notification 2863

Ensure that published credential status notification information can be relied upon in 2864

terms of the enterprise of its origin (i.e., its authenticity) and its correctness (i.e., its 2865

integrity). 2866

AL4_CM_ RVP#030 Revocation publication 2867

Ensure that published credential status notification is revised within 18 hours of the 2868

receipt of a valid revocation request, such that any subsequent attempts to use that 2869

credential in an authentication shall be unsuccessful. The nature of the revocation 2870

mechanism shall be in accordance with the technologies supported by the service. 2871

AL4_CM_RVP#040 No stipulation 2872

AL4_CM_RVP#050 Revocation Records 2873

Retain a record of any revocation of a credential that is related to a specific identity 2874

previously verified, solely in connection to the stated credential. At a minimum, records 2875

of revocation must include: 2876

a) the Revocant’s full name; 2877

Page 111: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

111

b) the Revocant’s authority to revoke (e.g., subscriber themselves, someone acting 2878

with the subscriber's power of attorney, the credential issuer, law enforcement, or 2879

other legal due process); 2880

c) the Credential Issuer’s identity (if not directly responsible for the identity 2881

proofing service); 2882

d) the identity associated with the credential (whether the subscriber’s name or a 2883

pseudonym); 2884

e) the reason for revocation. 2885

AL4_CM_RVP#060 Record Retention 2886

Retain, securely, the record of the revocation process for a period which is in compliance 2887

with: 2888

c) the records retention policy required by AL2_CM_CPP#010, and; 2889

d) applicable legislation; 2890

and which, in addition, must be not less than the duration of the subscriber’s account plus 2891

7.5 years. 2892

2893

3.7.4.4.2 Verify Revocant’s Identity 2894

Revocation of a credential requires that the requestor and the nature of the request be 2895

verified as rigorously as the original identity proofing. The enterprise should not act on a 2896

request for revocation without first establishing the validity of the request (if it does not, 2897

itself, determine the need for revocation). 2898

In order to do so, the enterprise and its specified service must: 2899

AL4_CM_RVR#010 Verify revocation identity 2900

Establish that the credential for which a revocation request is received is one that was 2901

initially issued by the specified service, applying the same process and criteria as would 2902

apply to an original identity proofing. 2903

AL4_CM_RVR#020 Revocation reason 2904

Establish the reason for the revocation request as being sound and well founded, in 2905

combination with verification of the Revocant, according to AL4_CM_RVR#030, 2906

AL4_CM_RVR#040, or AL4_CM_RVR#050. 2907

AL4_CM_RVR#030 Verify Subscriber as Revocant 2908

Where the subscriber seeks revocation of the subscriber’s own credential: 2909

Page 112: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

112

a) if in person, require presentation of a primary Government Picture ID document 2910

that shall be [Omitted] verified by a record check against the provided identity 2911

with the specified issuing authority’s records; 2912

b) if remote: 2913

i. verify a signature against records (if available), confirmed with a call to a 2914

telephone number of record, or; 2915

ii. as an electronic request, authenticate it as being from the same subscriber, 2916

supported by a different credential at Assurance Level 4. 2917

AL4_CM_RVR#040 Verify CSP as Revocant 2918

Where a CSP seeks revocation of a subscriber's credential, establish that the request is 2919

either: 2920

a) from the specified service itself, with authorization as determined by established 2921

procedures, or; 2922

b) from the client Credential Issuer, by authentication of a formalized request over 2923

the established secure communications network. 2924

AL4_CM_RVR#050 Verify Legal Representative as Revocant 2925

Where the request for revocation is made by a law enforcement officer or presentation of 2926

a legal document: 2927

a) if in-person, verify the identity of the person presenting the request, or; 2928

b) if remote: 2929

i. in paper/facsimile form, verify the origin of the legal document by a 2930

database check or by telephone with the issuing authority; 2931

ii. as an electronic request, authenticate it as being from a recognized legal 2932

office, supported by a different credential at Assurance Level 4. 2933

3.7.4.4.3 Re-keying a credential 2934

Re-keying of a credential requires that the requestor be verified as the subject with as 2935

much rigor as was applied to the original identity proofing. The enterprise should not act 2936

on a request for re-key without first establishing that the requestor is identical to the 2937

subject. 2938

In order to do so, the enterprise and its specified service must: 2939

AL4_CM_RKY#010 Verify Requestor as Subscriber 2940

Where the subscriber seeks a re-key for the subscriber’s own credential: 2941

a) if in-person, require presentation of a primary Government Picture ID 2942

document that shall be verified by a record check against the provided 2943

identity with the specified issuing authority’s records; 2944

b) if remote: 2945

Page 113: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

113

i. verify a signature against records (if available), confirmed with a call 2946

to a telephone number of record, or; 2947

ii. authenticate an electronic request as being from the same subscriber, 2948

supported by a different credential at Assurance Level 4. 2949 2950

AL4_CM_RKY#020 Re-key requests other than subscriber 2951

Re-key requests from any parties other than the subscriber must not be accepted. 2952

3.7.4.4.4 Secure Revocation/Re-key Request 2953

This criterion applies when revocation or re-key requests must be communicated 2954

between remote components of the service organization. 2955

The enterprise and its specified service must: 2956

AL4_CM_SRR#010 Submit Request 2957

Submit a request for the revocation to the Credential Issuer service (function), using a 2958

secured network communication. 2959

Page 114: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

114

3.7.5 Part E - Credential Status Management 2960

These criteria deal with credential status management, such as the receipt of requests for 2961

new status information arising from a new credential being issued or a revocation or other 2962

change to the credential that requires notification. They also deal with the provision of 2963

status information to requesting parties (Verifiers, Relying Parties, courts and others 2964

having regulatory authority, etc.) having the right to access such information. 2965

3.7.5.1 Assurance Level 1 2966

3.7.5.1.1 Status Maintenance 2967

An enterprise and its specified service must: 2968

AL1_CM_CSM#010 Maintain Status Record 2969

Maintain a record of the status of all credentials issued. 2970

AL1_CM_CSM#020 No stipulation 2971

AL1_CM_CSM#030 No stipulation 2972

AL1_CM_CSM#040 Status Information Availability 2973

Provide, with 95% availability, a secure automated mechanism to allow relying parties to 2974

determine credential status and authenticate the subject's identity. 2975

2976

Page 115: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

115

3.7.5.2 Assurance Level 2 2977

3.7.5.2.1 Status Maintenance 2978

An enterprise and its specified service must: 2979

AL2_CM_CSM#010 Maintain Status Record 2980

Maintain a record of the status of all credentials issued. 2981

AL2_CM_CSM#020 Validation of Status Change Requests 2982

Authenticate all requestors seeking to have a change of status recorded and 2983

published and validate the requested change before considering processing the 2984

request. Such validation should include: 2985

a) the requesting source as one from which the specified service expects to 2986

receive such requests; 2987

b) if the request is not for a new status, the credential or identity as being one 2988

for which a status is already held. 2989

AL2_CM_CSM#030 Revision to Published Status 2990

Process authenticated requests for revised status information and have the revised 2991

information available for access within a period of 72 hours. 2992

AL2_CM_CSM#040 Status Information Availability 2993

Provide, with 95% availability, a secure automated mechanism to allow relying parties to 2994

determine credential status and authenticate the subject's identity. 2995

AL2_CM_CSM#050 Inactive Credentials 2996

Disable any credential that has not been successfully used for authentication during 2997

a period of 18 months. 2998

2999

Page 116: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

116

3.7.5.3 Assurance Level 3 3000

3.7.5.3.1 Status Maintenance 3001

An enterprise and its specified service must: 3002

AL3_CM_CSM#010 Maintain Status Record 3003

Maintain a record of the status of all credentials issued. 3004

AL3_CM_CSM#020 Validation of Status Change Requests 3005

Authenticate all requestors seeking to have a change of status recorded and published and 3006

validate the requested change before considering processing the request. Such validation 3007

should include: 3008

a) the requesting source as one from which the specified service expects to receive 3009

such requests; 3010

b) if the request is not for a new status, the credential or identity as being one for 3011

which a status is already held. 3012

AL3_CM_CSM#030 Revision to Published Status 3013

Process authenticated requests for revised status information and have the revised 3014

information available for access within a period of 72 hours. 3015

AL3_CM_CSM#040 Status Information Availability 3016

Provide, with 99% availability, a secure automated mechanism to allow relying parties to 3017

determine credential status and authenticate the subject’s identity. 3018

AL3_CM_CSM#050 Inactive Credentials 3019

Disable any credential that has not been successfully used for authentication during a 3020

period of 18 months. 3021

3022

Page 117: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

117

3.7.5.4 Assurance Level 4 3023

3.7.5.4.1 Status Maintenance 3024

An enterprise and its specified service must: 3025

AL4_CM_CSM#010 Maintain Status Record 3026

Maintain a record of the status of all credentials issued. 3027

AL4_CM_CSM#020 Validation of Status Change Requests 3028

Authenticate all requestors seeking to have a change of status recorded and published and 3029

validate the requested change before considering processing the request. Such validation 3030

should include: 3031

a) the requesting source as one from which the specified service expects to receive 3032

such requests; 3033

b) if the request is not for a new status, the credential or identity as being one for 3034

which a status is already held. 3035

AL4_CM_CSM#030 Revision to Published Status 3036

Process authenticated requests for revised status information and have the revised 3037

information available for access within a period of 72 hours. 3038

AL4_CM_CSM#040 Status Information Availability 3039

Provide, with 99% availability, a secure automated mechanism to allow relying parties to 3040

determine credential status and authenticate the subject's identity. 3041

AL4_CM_CSM#050 Inactive Credentials 3042

Disable any credential that has not been successfully used for authentication during a 3043

period of 18 months. 3044

Page 118: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

118

3.7.6 Part F - Credential Validation/Authentication 3045

These criteria apply to credential validation and identity authentication. 3046

3.7.6.1 Assurance Level 1 3047

3.7.6.1.1 Assertion Security 3048

An enterprise and its specified service must: 3049

AL1_CM_ASS#010 Validation and Assertion Security 3050

Provide validation of credentials to a Relying Party using a protocol that: 3051

a) requires authentication of the specified service or of the validation source; 3052

b) ensures the integrity of the authentication assertion; 3053

c) protects assertions against manufacture, modification and substitution, and 3054

secondary authenticators from manufacture; 3055

and which, specifically: 3056

d) creates assertions which are specific to a single transaction; 3057

e) where assertion references are used, generates a new reference whenever a new 3058

assertion is created; 3059

f) when an assertion is provided indirectly, either signs the assertion or sends it via a 3060

protected channel, using a strong binding mechanism between the secondary 3061

authenticator and the referenced assertion; 3062

g) requires the secondary authenticator to: 3063

i) be signed when provided directly to Relying Party, or; 3064

ii) have a minimum of 64 bits of entropy when provision is indirect (i.e. 3065

through the credential user). 3066

AL1_CM_ASS#015 No stipulation 3067

AL1_CM_ASS#020 No Post Authentication 3068

Not authenticate credentials that have been revoked. 3069

AL1_CM_ASS#030 Proof of Possession 3070

Use an authentication protocol that requires the claimant to prove possession and control 3071

of the authentication token. 3072

AL1_CM_ASS#040 Assertion Lifetime 3073

Generate assertions so as to indicate and effect their expiration within: 3074

Page 119: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

119

a) 12 hours after their creation, where the service shares a common internet domain 3075

with the Relying Party; 3076

b) five minutes after their creation, where the service does not share a common 3077

internet domain with the Relying Party. 3078

3079

Page 120: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

120

3.7.6.2 Assurance Level 2 3080

3.7.6.2.1 Assertion Security 3081

An enterprise and its specified service must: 3082

AL2_CM_ASS#010 Validation and Assertion Security 3083

Provide validation of credentials to a Relying Party using a protocol that: 3084

a) requires authentication of the specified service, itself, or of the validation source; 3085

b) ensures the integrity of the authentication assertion; 3086

c) protects assertions against manufacture, modification, substitution and 3087

disclosure, and secondary authenticators from manufacture, capture and replay; 3088

d) uses approved cryptography techniques; 3089

and which, specifically: 3090

e) creates assertions which are specific to a single transaction; 3091

f) where assertion references are used, generates a new reference whenever a new 3092

assertion is created; 3093

g) when an assertion is provided indirectly, either signs the assertion or sends it via a 3094

protected channel, using a strong binding mechanism between the secondary 3095

authenticator and the referenced assertion; 3096

h) send assertions either via a channel mutually-authenticated with the Relying 3097

Party, or signed and encrypted for the Relying Party; 3098 i) requires the secondary authenticator to: 3099

i) be signed when provided directly to Relying Party, or; 3100

ii) have a minimum of 64 bits of entropy when provision is indirect (i.e. 3101

through the credential user); 3102

iii) be transmitted to the Subject through a protected channel which is 3103

linked to the primary authentication process in such a way that 3104

session hijacking attacks are resisted; 3105

iv) not be subsequently transmitted over an unprotected channel or to an 3106 unauthenticated party while it remains valid. 3107

AL2_CM_ASS#015 No False Authentication 3108

Employ techniques which ensure that system failures do not result in ‘false positive 3109

authentication’ errors. 3110

AL2_CM_ASS#020 No Post Authentication 3111

Not authenticate credentials that have been revoked unless the time of the transaction 3112

for which verification is sought preceeds the time of revocation of the credential. 3113

Page 121: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

121

AL2_CM_ASS#030 Proof of Possession 3114

Use an authentication protocol that requires the claimant to prove possession and control 3115

of the authentication token. 3116

AL2_CM_ASS#040 Assertion Lifetime 3117

Generate assertions so as to indicate and effect their expiration: 3118

a) 12 hours after their creation, where the service shares a common internet domain 3119

with the Relying Party; 3120

b) five minutes after their creation, where the service does not share a common 3121

internet domain with the Relying Party. 3122

3123

Page 122: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

122

3.7.6.3 Assurance Level 3 3124

3.7.6.3.1 Assertion Security 3125

An enterprise and its specified service must: 3126

AL3_CM_ASS#010 Validation and Assertion Security 3127

Provide validation of credentials to a Relying Party using a protocol that: 3128

a) requires authentication of the specified service, itself, or of the validation source; 3129

b) ensures the integrity of the authentication assertion. 3130

AL3_CM_ASS#015 No False Authentication 3131

Employ techniques which ensure that system failures do not result in ‘false positive 3132

authentication’ errors. 3133

AL3_CM_ASS#020 Post Authentication 3134

Not authenticate credentials that have been revoked unless the time of the transaction for 3135

which verification is sought preceeds the time of revocation of the credential. 3136

AL3_CM_ASS#030 Proof of Possession 3137

Use an authentication protocol that requires the claimant to prove possession and control 3138

of the authentication token. 3139

AL3_CM_ASS#040 Assertion Lifetime 3140

For non-cryptographic credentials, generate assertions so as to indicate and effect their 3141

expiration 12 hours after their creation; otherwise, notify the relying party of how often 3142

the revocation status sources are updated. 3143

3144

Page 123: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

123

3.7.6.4 Assurance Level 4 3145

3.7.6.4.1 Assertion Security 3146

An enterprise and its specified service must: 3147

AL4_CM_ASS#010 Validation and Assertion Security 3148

Provide validation of credentials to a Relying Party using a protocol that: 3149

a) requires authentication of the specified service, itself, or of the validation source; 3150

b) ensures the integrity of the authentication assertion. 3151

AL4_CM_ASS#015 No False Authentication 3152

Employ techniques which ensure that system failures do not result in ‘false positive 3153

authentication’ errors. 3154

AL4_CM_ASS#020 Post Authentication 3155

Not authenticate credentials that have been revoked unless the time of the transaction for 3156

which verification is sought preceeds the time of revocation of the credential. 3157

AL4_CM_ASS#030 Proof of Possession 3158

Use an authentication protocol that requires the claimant to prove possession and control 3159

of the authentication token. 3160

AL4_CM_ASS#040 Assertion Lifetime 3161

[Omitted] Notify the relying party of how often the revocation status sources are 3162

updated. 3163

3164

Page 124: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

124

3.7.7 Compliance Tables 3165

Use the following tables to correlate criteria for a particular Assurance Level (AL) and 3166

the evidence offered to support compliance. 3167

Service providers preparing for an assessment can use the table appropriate to the AL at 3168

which they are seeking approval to correlate evidence with criteria or to justify non-3169

applicability (e.g., “specific service types not offered”). 3170

Assessors can use the tables to record the steps in their assessment and their 3171

determination of compliance or failure. 3172

Table 3-9 CM-SAC - AL1 Compliance 3173

Clause Description Compliance Part A – Credential Operating Environment

AL1_CM_CTR#010 No stipulation No conformity requirement

AL1_CM_CTR#020 Protocol threat risk assessment and

controls

AL1_CM_CTR#025 No stipulation No conformity requirement

AL1_CM_CTR#030 System threat risk assessment and

controls

AL1_CM_STS#010 Withdrawn No conformity requirement

AL1_CM_OPN#010 Changeable PIN/Password

Part B – Credential Issuing

AL1_CM_IDP#010 Self-managed Identity Proofing

AL1_CM_IDP#020 Kantara-Recognized outsourced service

AL1_CM_IDP#030 Non-recognized outsourced service

AL1_CM_IDP#040 Revision to subscriber information

AL1_CM_CRN#010 Authenticated Request

AL1_CM_CRN#020 No stipulation No conformity requirement

AL1_CM_CRN#030 Credential uniqueness

Part C – Credential Renewal and Re-issuing

AL1_CM_RNR#010 Changeable PIN/Password

Part D – Credential Revocation

AL1_CM_SRR#010 Submit Request

Part E – Credential Status Management

AL1_CM_CSM#010 Maintain Status Record

AL1_CM_CSM#020 No stipulation No conformity requirement

AL1_CM_CSM#030 No stipulation No conformity requirement

Page 125: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

125

AL1_CM_CSM#040 Status Information Availability

Part F – Credential Validation / Authentication

AL1_CM_ASS#010 Validation and Assertion Security

AL1_CM_ASS#015 No stipulation No conformity requirement

AL1_CM_ASS#020 No Post Authentication

AL1_CM_ASS#030 Proof of Possession

AL1_CM_ASS#040 Assertion Lifetime

3174

Page 126: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

126

Table 3-10 CM-SAC - AL2 Compliance 3175

Clause Description Compliance Part A - Credential Operating Environment

AL2_CM_CPP#010 Credential Policy and Practice Statement

AL2_CM_CPP#020 No stipulation No conformity requirement

AL2_CM_CPP#030 Management Authority

AL2_CM_CTR#010 Withdrawn No conformity requirement

AL2_CM_CTR#020 Protocol threat risk assessment and

controls

AL2_CM_CTR#025 Permitted authentication protocols

AL2_CM_CTR#028 One-time passwords

AL2_CM_CTR#030 System threat risk assessment and

controls

AL2_CM_CTR#040 Specified Service's Key Management

AL2_CM_STS#010 Withdrawn No conformity requirement

AL2_CM_OPN#010 Withdrawn No conformity requirement

Part B – Credential Issuing

AL2_CM_IDP#010 Self-managed identity proofing

AL2_CM_IDP#020 Kantara-Recognized outsourced service

AL2_CM_IDP#030 Non- Kantara-Recognized outsourced

service

AL2_CM_IDP#040 Revision to subscriber information

AL2_CM_CRN#010 Authenticated Request

AL2_CM_CRN#020 Unique identity

AL2_CM_CRN#030 Credential uniqueness

AL2_CM_CRN#035 Convey credential

AL2_CM_CRN#040 Password strength

AL2_CM_CRN#050 One-time password strength

AL2_CM_CRN#060 Software cryptographic token strength

AL2_CM_CRN#070 Hardware token strength

AL2_CM_CRN#080 No stipulation No conformity requirement

AL2_CM_CRN#090 Nature of subject

AL2_CM_CRD#010 Notify Subject of Credential Issuance

AL2_CM_CRD#015 Confirm Applicant’s identity (in person)

AL2_CM_CRD#016 Confirm Applicant’s identity (remotely)

Part C – Credential Renewal and Re-issuing

Page 127: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

127

AL2_CM_RNR#010 Changeable PIN/Password

AL2_CM_RNR#020 Proof-of-possession on Renewal/Re-

issuance

AL2_CM_RNR#030 Renewal/Re-issuance limitations

Part D – Credential Revocation

AL2_CM_RVP#010 Revocation procedures

AL2_CM_ RVP#020 Secure status notification

AL2_CM_ RVP#030 Revocation publication

AL2_CM_RVP#040 Verify revocation identity

AL2_CM_RVP#050 Revocation Records

AL2_CM_RVP#060 Record Retention

AL2_CM_RVR#010 Verify revocation identity

AL2_CM_RVR#020 Revocation reason

AL2_CM_RVR#030 Verify Subscriber as Revocant

AL2_CM_RVR#040 CSP as Revocant

AL2_CM_RVR#050 Verify Legal Representative as Revocant

AL2_CM_SRR#010 Submit Request

Part E – Credential Status Management

AL2_CM_CSM#010 Maintain Status Record

AL2_CM_CSM#020 Validation of Status Change Requests

AL2_CM_CSM#030 Revision to Published Status

AL2_CM_CSM#040 Status Information Availability

AL2_CM_CSM#050 Inactive Credentials

Part F – Credential Validation / Authentication

AL2_CM_ASS#010 Validation and Assertion Security

AL2_CM_ASS#015 No False Authentication

AL2_CM_ASS#020 No Post Authentication

AL2_CM_ASS#030 Proof of Possession

AL2_CM_ASS#040 Assertion Lifetime

3176

Page 128: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

128

Table 3-11 CM-SAC - AL3 Compliance 3177

Clause Description Compliance Part A – Credential Operating Environment

AL3_CM_CPP#010 Credential Policy and Practice Statement

AL3_CM_CPP#020 No stipulation No conformity requirement

AL3_CM_CPP#030 Management Authority

AL3_CM_CTR#010 No stipulation No conformity requirement

AL3_CM_CTR#020 Protocol threat risk assessment and

controls

AL3_CM_CTR#025 Permitted authentication protocols

AL3_CM_CTR#030 System threat risk assessment and

controls

AL3_CM_CTR#040 Specified Service's Key Management

AL3_CM_STS#010 Withdrawn No conformity requirement

AL3_CM_STS#020 Stored Secret Encryption

AL3_CM_SER#010 Security event logs

AL3_CM_OPN#010 Changeable PIN/Password

Part B – Credential Issuing

AL3_CM_IDP#010 Self-managed Identity Proofing

AL3_CM_IDP#020 Kantara-Recognized outsourced service

AL3_CM_IDP#030 Non- Kantara-Recognized outsourced

service

AL3_CM_IDP#040 Revision to subscriber information

AL3_CM_CRN#010 Authenticated Request

AL3_CM_CRN#020 Unique identity

AL3_CM_CRN#030 Credential uniqueness

AL3_CM_CRN#035 Convey credential

AL3_CM_CRN#040 PIN/Password strength

AL3_CM_CRN#050 One-time password strength

AL3_CM_CRN#060 Software cryptographic token strength

AL3_CM_CRN#070 Hardware token strength

AL3_CM_CRN#080 Binding of key

AL3_CM_CRN#090 Nature of subject

AL3_CM_SKP#010 Key generation by Specified Service

AL3_CM_SKP#020 Key generation by Subject

AL3_CM_CRD#010 Notify Subject of Credential Issuance

Page 129: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

129

AL3_CM_CRD#020 Subject's acknowledgement

Part C – Credential Renewal and Re-issuing

AL3_CM_RNR#010 Changeable PIN/Password

Part D – Credential Revocation

AL3_CM_RVP#010 Revocation procedures

AL3_CM_ RVP#020 Secure status notification

AL3_CM_ RVP#030 Revocation publication

AL3_CM_RVP#040 Verify Revocation Identity

AL3_CM_RVP#050 Revocation Records

AL3_CM_RVP#060 Record Retention

AL3_CM_RVR#010 Verify revocation identity

AL3_CM_RVR#020 Revocation reason

AL3_CM_RVR#030 Verify Subscriber as Revocant

AL3_CM_RVR#040 Verify CSP as Revocant

AL3_CM_RVR#050 Verify Legal Representative as Revocant

AL3_CM_SRR#010 Submit Request

Part E – Credential Status Management

AL3_CM_CSM#010 Maintain Status Record

AL3_CM_CSM#020 Validation of Status Change Requests

AL3_CM_CSM#030 Revision to Published Status

AL3_CM_CSM#040 Status Information Availability

AL3_CM_CSM#050 Inactive Credentials

Part F – Credential Validation / Authentication

AL3_CM_ASS#010 Validation and Assertion Security

AL3_CM_ASS#015 No False Authentication

AL3_CM_ASS#020 Post Authentication

AL3_CM_ASS#030 Proof of Possession

AL3_CM_ASS#040 Assertion Lifetime

3178

Page 130: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

130

Table 3-12 CM-SAC - AL4 Compliance 3179

Clause Description Compliance Part A - Credential Operating Environment

AL4_CM_CPP#010 No stipulation No conformity requirement

AL4_CM_CPP#020 Certificate Policy/Certification Practice

Statement

AL4_CM_CPP#030 Management Authority

AL4_CM_CTR#010 No stipulation No conformity requirement

AL4_CM_CTR#020 Protocol threat risk assessment and

controls

AL4_CM_CTR#025 No stipulation No conformity requirement

AL4_CM_CTR#030 System threat risk assessment and

controls

AL4_CM_CTR#040 Specified Service’s Key Management

AL4_CM_STS#010 Stored Secrets

AL4_CM_STS#020 Stored Secret Encryption

AL4_CM_SER#010 Security event logs

AL4_CM_OPN#010 Withdrawn No conformity requirement

Part B – Credential Issuing

AL4_CM_IDP#010 Self-managed Identity Proofing

AL4_CM_IDP#020 Kantara-Recognized outsourced service

AL4_CM_IDP#030 Non- Kantara-Recognized outsourced

service

AL4_CM_IDP#040 Revision to subscriber information

AL4_CM_CRN#010 Authenticated Request

AL4_CM_CRN#020 Unique identity

AL4_CM_CRN#030 Credential uniqueness

AL4_CM_CRN#035 Convey credential

AL4_CM_CRN#040 PIN/Password strength

AL4_CM_CRN#050 One-time password strength

AL4_CM_CRN#060 Software cryptographic token strength

AL4_CM_CRN#070 Hardware token strength

AL4_CM_CRN#080 Binding of key

AL4_CM_CRN#090 Nature of subject

AL4_CM_SKP#010 Key generation by Specified Service

AL4_CM_SKP#020 Key generation by Subject

AL4_CM_CRD#010 Notify Subject of Credential Issuance

Page 131: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

131

AL4_CM_CRD#020 Subject’s acknowledgement

Part C – Credential Renewal and Re-issuing

AL4_CM_RNR#010 Changeable PIN/Password

Part D – Credential Revocation

AL4_CM_RVP#010 Revocation procedures

AL4_CM_ RVP#020 Secure status notification

AL4_CM_ RVP#030 Revocation publication

AL4_CM_RVP#040 No stipulation No conformity requirement

AL4_CM_RVP#050 Revocation Records

AL4_CM_RVP#060 Record Retention

AL4_CM_RVR#010 Verify revocation identity

AL4_CM_RVR#020 Revocation reason

AL4_CM_RVR#030 Verify Subscriber as Revocant

AL4_CM_RVR#040 Verify CSP as Revocant

AL4_CM_RVR#050 Verify Legal Representative as Revocant

AL4_CM_RKY#010 Verify Requestor as Subscriber

AL4_CM_RKY#020 Re-key requests other than subscriber

AL4_CM_SRR#010 Submit Request

Part E – Credential Status Management

AL4_CM_CSM#010 Maintain Status Record

AL4_CM_CSM#020 Validation of Status Change Requests

AL4_CM_CSM#030 Revision to Published Status

AL4_CM_CSM#040 Status Information Availability

AL4_CM_CSM#050 Inactive Credentials

Part F – Credential Validation / Authentication

AL4_CM_ASS#010 Validation and Assertion Security

AL4_CM_ASS#015 No False Authentication

AL4_CM_ASS#020 Post Authentication

AL4_CM_ASS#030 Proof of Possession

AL4_CM_ASS#040 Assertion Lifetime

3180

Page 132: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

132

4 REFERENCES 3181

3182

[CAF] Louden, Chris, Spencer, Judy, Burr, Bill, Hawkins, Kevin, Temoshok, David, 3183

Cornell, John, Wilsher, Richard G., Timchak, Steve, Sill, Stephen, Silver, Dave, Harrison, 3184

Von, eds., "E-Authentication Credential Assessment Framework (CAF)," E-3185

Authentication Initiative, Version 2.0.0 (March 16, 2005). 3186

http://www.cio.gov/eauthentication/documents/CAF.pdf 3187

3188

[EAP CSAC 04011] "EAP working paper: Identity Proofing Service Assessment Criteria 3189

(ID-SAC)," Electronic Authentication Partnership, Draft 0.1.3 (July 20, 2004) 3190

http://eap.projectliberty.org/docs/Jul2004/EAP_CSAC_04011_0-1-3_ID-SAC.doc 3191

3192

[EAPTrustFramework] "Electronic Authentication Partnership Trust Framework" 3193

Electronic Authentication Partnership, Version 1.0. (January 6, 2005) 3194

http://eap.projectliberty.org/docs/Trust_Framework_010605_final.pdf 3195

3196

[FIPS140-2] "Security Requirements for Cryptographic Modules" Federal Information 3197

Processing Standards. (May 25, 2001) http://csrc.nist.gov/publications/fips/fips140-3198

2/fips1402.pdf 3199

3200

[IS27001] ISO/IEC 27001:2005 "Information technology - Security techniques - 3201

Requirements for information security management systems" International Organization 3202

for Standardization. 3203

http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=42103 3204

3205

[M-04-04] Bolton, Joshua B., eds., "E-Authentication Guidance for Federal Agencies," 3206

Office of Management and Budget, (December 16, 2003). 3207

http://www.whitehouse.gov/omb/memoranda/fy04/m04-04.pdf 3208

3209

[NIST800-63] Burr, William E., Dodson, Donna F., Polk, W. Timothy, eds., "Electronic 3210

Authentication Guideline: : Recommendations of the National Institute of Standards and 3211

Technology," Version 1.0.2, National Institute of Standards and Technology, (April, 3212

2006). http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf 3213

3214

Page 133: Identity Assurance Framework: Service Assessment Criteria 8IAF-1400-Service+Assessment+Criteria.pdf 1 1 2 3 4 Identity Assurance Framework: 5 Service Assessment Criteria 6 7 8 9 Version:

Kantara Initiative Identity Assurance Framework: Version: draft 0.9

Service Assessment Criteria

www.kantarainitiative.org

133

[RFC 3647] Chokhani, S., Ford, W., Sabett, R., Merrill, C., Wu, S., eds., "Internet X.509 3215

Public Key Infrastructure Certificate Policy and Certification Practices Framework," The 3216

Internet Engineering Task Force (November, 2003). http://www.ietf.org/rfc/rfc3647.txt 3217

3218

3219