API Security

API Security entails authenticating programs or users who are invoking an api.

With ease of API integrations comes the difficult part of ensuring proper AUTHN (authentication) and AUTHZ (authorization). In a multi tenant environment, proper security controls need to be put in place to only allow access on "need to have access basis" based on proper AUTHN and AUTHZ. Appropriate AUTHN schemes enable producers (API's or services) to properly identify consumers (clients or calling programs) and to evaluate their access level (authz). In other words, can a consumer invoke a particular method (business logic) based on credentials presented?

"Interface design flaws are widespread, from the world of crypto processors through sundry embedded systems right through to antivirus software and the operating system itself."[1]

Method of Authentication and Authorization

Most common methods for authentication and authorization include.

  1. Static strings: These are like passwords that are provided by API's to consumers.
  2. Dynamic tokens: These are time based tokens obtained by caller from an authentication service.
  3. User Delegated Tokens: These are tokens such as OAuth[2] which are granted based on user authentication.

The above methods provide different level of security and ease of integration. Oftentimes, the easiest method of integration also offers weakest security model.

Static Strings

In static strings method, the API caller or client embeds a string as a token in the request. This method is often referred as basic authentication. "From a security point of view, basic authentication is not very satisfactory. It means sending the user's password over the network in clear text for every single page accessed (unless a secure lower-level protocol, like SSL, is used to encrypt all transactions). Thus the user is very vulnerable

Basic Authentication Block Diagram

to any packet sniffers on the net."[3]

Dynamic tokens

When an API is protected a dynamic token, there is a time based nonce inserted into the token. The token as a time to live (TTL) after which the client must acquire a new token. The API method has time check algorithm and if token is expired, the request is forbidden. "An example of such token is JSON Web Token. The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing."[4]

User Delegated Token

This type of tokens are used in 3-legged system where an application needs to access an API on behalf of a user. Instead of revealing user id and password to the application, a user grants a token which encapsulates users permission for the application to invoke the API.

The OAuth 2.0 authorization framework enables a third-party application to obtain limited access to an HTTP service, either on behalf of a resource owner by orchestrating an approval interaction between the resource owner and the HTTP service, or by allowing the third-party application to obtain access on its own behalf.[5]

References

  1. "API Attacks" (PDF).
  2. "OAuth 2.0 — OAuth". oauth.net. Retrieved 2015-10-10.
  3. "A Guide to Web Authentication Alternatives: Part 2". unixpapa.com. Retrieved 2015-10-10.
  4. John, Bradley; Nat, Sakimura; Michael, Jones. "JSON Web Token (JWT)". tools.ietf.org. Retrieved 2015-10-10.
  5. Hardt, Dick. "The OAuth 2.0 Authorization Framework". tools.ietf.org. Retrieved 2015-10-11.
This article is issued from Wikipedia - version of the 12/23/2015. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.