Web framework used, i.e. Django – provided that its
development guidelines for security and privacy are
respected. As a result the first requirement is assured.
• Enforcement of Requirement 2. With our TCPA
use case involving three identity- and personally-
identifiable-attribute sources, the degraded quality of
the information provided by these sources can be ne-
glected. Of course, and as described in that section, a
higher number of sources would increase the trust in
the identity-matching process.
• Enforcement of Requirement 3. Using proper PII
normalization and distance matrix generation meth-
ods allow for the identificaton and the prevention of
identity mismatches and attempted attacks.
7 CONCLUSION
Identity matching across multiple identity- and
personally-identifiable-attribute sources in a
federated-identity environment has become a
challenging concern as the number of official sources
is increasing.
These sources tend to adopt widely accepted
authentication (Sakimura et al., 2014) and autho-
rization (Hardt, 2012) standards. However, these
standards do not offer out-of-the-box solutions for
matching the users’ digital identities and personally-
identifiable attributes accross multiple sources, and as
a result identity mismatch errors happen.
The proposed identity matching solution supports
efficient automated processing, that requires human
assistance for a limited number of corner cases. These
corner cases involve interactions with the user for pos-
sible identity verification, as well as more subtle and
subjective validation
At the time of writing, the French government
is experimenting the use of FranceConnect data
providers and has published technical documenta-
tion about such providers. These providers, acting
each as a resource server according to the OAuth 2.0
authorization management protocol (Hardt, 2012),
must proceed to identity matching between the iden-
tity conveyed by the authorization server and their
local user base. This experimental identity- and
personally-identifiable-attribute flow, if adopted na-
tionally at production level for official online proce-
dures, will shift the duty of identity-matching from
the service providers to these official data providers.
As a consequence, the proposed automated procedure
remains relevant once the aforementioned experimen-
tation will be brought to production level, as it will
need to be ensured by the data providers themselves.
REFERENCES
Bugiel, S., Davi, L., Dmitrienko, A., Fischer, T., Sadeghi,
A.-R., and Shastry, B. (2012). Towards taming
privilege-escalation attacks on android. In NDSS, vol-
ume 17, page 19. Citeseer.
Camenisch, J. and Pfitzmann, B. (2007). Federated Identity
Management, pages 213–238. Springer Berlin Heidel-
berg, Berlin, Heidelberg.
Davis, M. and D
¨
urst, M. (2001). Unicode normalization
forms.
de Montjoye, Y.-A., Shmueli, E., Wang, S. S., and Pent-
land, A. S. (2014). openpds: Protecting the privacy of
metadata through safeanswers. PLOS ONE, 9(7):1–9.
Fielding, R. T. (2000). REST: Architectural Styles and
the Design of Network-based Software Architectures.
Doctoral dissertation, University of California, Irvine.
Hardt, D. (2012). The OAuth 2.0 Authorization Framework.
RFC 6749.
Hunt, R. (2001). Pki and digital certification infrastructure.
In Proceedings. Ninth IEEE International Conference
on Networks, ICON 2001., pages 234–239.
Krawczyk, H., Paterson, K. G., and Wee, H. (2013). On
the security of the tls protocol: A systematic analysis.
In Canetti, R. and Garay, J. A., editors, Advances in
Cryptology – CRYPTO 2013, pages 429–448, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Levenshtein, V. I. (1966). Binary Codes Capable of Cor-
recting Deletions, Insertions and Reversals. Soviet
Physics Doklady, 10:707.
Mortier, R., Zhao, J., Crowcroft, J., Wang, L., Li, Q., Had-
dadi, H., Amar, Y., Crabtree, A., Colley, J., Lodge, T.,
Brown, T., McAuley, D., and Greenhalgh, C. (2016).
Personal data management with the databox: What’s
inside the box? In Proceedings of the 2016 ACM
Workshop on Cloud-Assisted Networking, CAN ’16,
pages 49–54, New York, NY, USA. ACM.
Organization for the Advancement of Structured Informa-
tion Standards (2005). Security assertion markup lan-
guage (saml) v2.0.
Papadopoulou, E., Stobart, A., Taylor, N. K., and Williams,
M. H. (2015). Enabling Data Subjects to Remain Data
Owners, pages 239–248. Springer International Pub-
lishing, Cham.
Rescorla, E. (2018). The Transport Layer Security (TLS)
Protocol Version 1.3. RFC 8446.
Sakimura, N., Bradley, J., Jones, M., De Medeiros, B., and
Mortimore, C. (2014). Openid connect core 1.0 incor-
porating errata set 1.
Shadbolt, N. (2013). Midata: towards a personal infor-
mation revolution. Digital Enlightenment Yearbook,
pages 202–224.
The Unicode Consortium (2011). The Unicode Standard.
Technical Report Version 6.0.0, Unicode Consortium,
Mountain View, CA.
Zhao, H. V., Min Wu, Wang, Z. J., and Liu, K. J. R. (2005).
Forensic analysis of nonlinear collusion attacks for
multimedia fingerprinting. IEEE Transactions on Im-
age Processing, 14(5):646–661.
Zolotarev, M., Sylvester, P., Zuccherato, R., and Adams,
D. C. (2001). Internet X.509 Public Key Infrastruc-
ture Data Validation and Certification Server Proto-
cols. RFC 3029.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
154