Re: working on re-authentication

So one solution to allow a site to pass the re-authentication SC would be to enforce a stricter security policy that requires full authentication each time?

Looks like Lisa is removing the “re-“ from the second option at https://docs.google.com/document/d/137g3JiV4n03JPn_qnGH4LXLjZ6Ow_wHmzgJWzHU3a5E/edit now anyway, so it may be moot.

Thanks,
AWK

Andrew Kirkpatrick
Group Product Manager, Accessibility
Adobe

akirkpat@adobe.com
http://twitter.com/awkawk


From: Alastair Campbell <acampbell@nomensa.com>
Date: Wednesday, December 20, 2017 at 09:07
To: Andrew Kirkpatrick <akirkpat@adobe.com>, "lisa.seeman@zoho.com" <lisa.seeman@zoho.com>, Michael Gower <michael.gower@ca.ibm.com>, "Rochford, John" <john.rochford@umassmed.edu>
Cc: WCAG <w3c-wai-gl@w3.org>
Subject: RE: working on re-authentication

> Can people clarify what “re-authentication” is exactly and how it differs from authentication?

We should probably add a definition, but basically it means that you have authenticated on a site/page once, the site is maintaining some state (e.g. a cookie), but returning to the page requires a reduced form of authentication.
I think there are broadly three types of behavior, sites will either:

  *   Auto-re-authentication: Maintain your session (via cookies), and you don’t have to (re)authenticate at all (e.g. twitter).
  *   Re-authentication: Detect your previous authentication (via cookies) and then ask for a password, or perhaps the second factor again to confirm it is you at the keyboard (e.g. lastpass when set to remember your username but not password).
  *   Authentication: Make you to authenticate from fresh every time you arrive (e.g. my bank).
It is the second case that we’re trying to catch with re-authentication, the last case does not make any effort to maintain a previous session, and the first doesn’t require anything of the user.
HTH,
-Alastair

Received on Wednesday, 20 December 2017 14:30:52 UTC