EL PASSO: Efficient and Lightweight Privacy-Preserving Single Sign On

Total Page:16

File Type:pdf, Size:1020Kb

EL PASSO: Efficient and Lightweight Privacy-Preserving Single Sign On Proceedings on Privacy Enhancing Technologies ; 2021 (2):70–87 Zhiyi Zhang, Michał Król, Alberto Sonnino, Lixia Zhang, and Etienne Rivière EL PASSO: Efficient and Lightweight Privacy-preserving Single Sign On Abstract: Anonymous credentials are a solid founda- 1 Introduction tion for privacy-preserving Single Sign-On (SSO). They enable unlinkable authentication across domains and al- Single Sign-On (SSO) is an answer to the complexity low users to prove their identity without revealing more and fragility of using individual passwords on the web, than necessary. Unfortunately, anonymous credentials i.e., leading to reuse and leaks [1]. SSO enables the use schemes remain difficult to use and complex to deploy. of a unique identity provided by an Identity Provider They require installation and use of complex software at (IdP). Users authenticate themselves to services (called the user side, suffer from poor performance, and do not Relying Parties–RP) with tokens provided by their IdP. support security features that are now common, such SSO improves overall web security [2] and enables the as two-factor authentication, secret recovery, or sup- generalization of good security practices such as the use port for multiple devices. In contrast, Open ID Con- of 2-factor authentication (2FA) [3]. nect (OIDC), the de facto standard for SSO is widely deployed and used despite its lack of concern for users’ Limitations of OpenID Connect. OpenID Connect privacy. We present EL PASSO, a privacy-preserving (OIDC) is a dominant SSO solution used by over a mil- SSO system based on anonymous credentials that does lion websites in 2020 [4]. Major web players such as not trade security for usability, and can be incrementally Google or Facebook play the role of IdPs, offering so- deployed at scale alongside Open ID Connect with no called social login features to RPs previously registered significant changes to end-user operations. EL PASSO with their services. However, while facilitating identity client-side operations leverage a WebAssembly mod- management, the wide adoption of OIDC raises con- ule that can be downloaded on the fly and cached by cerns on users’ privacy [5, 6]. These concerns are direct users’ browsers, requiring no prior software installation consequences of the synchronous and coupled mode of or specific hardware. We develop automated procedures operation of OIDC, illustrated in Figure 1. Each login for managing cryptographic material, supporting multi- request to an RP requires first an interaction between device support, secret recovery, and privacy-preserving the user and the IdP for authentication and then an- two-factor authentication using only the built-in fea- other interaction between the RP and the IdP to vali- tures of common Web browsers. Our implementation date credentials. An IdP is, therefore, aware of its users’ using PS Signatures achieves 39x to 180x lower com- every sign-on attempt and can infer private information putational cost than previous anonymous credentials from the nature of visited websites [7]. Similarly, RPs schemes, similar or lower sign-on latency than Open ID learn users’ identifiers at IdPs systematically, enabling Connect and is amenable for use on mobile devices. to aggregate identity elements shared to different RPs and violate purpose limitation (e.g., as defined in the Keywords: Single Sign-On, Privacy EU GDPR [8]). OIDC extensions have been proposed to DOI 10.2478/popets-2021-0018 Received 2020-08-31; revised 2020-12-15; accepted 2020-12-16. OpenID Connect (OIDC) EL PASSO IdP RP IdP RP 1 RP 2 token generator Zhiyi Zhang: UCLA, CA, USA. E-mail: [email protected] Michał Król: City, University of London, United Kingdom. E-mail: [email protected] derives Alberto Sonnino: Facebook Calibra and University College User User London, United Kingdom. E-mail: [email protected] Synchronous Privacy-breaking Lixia Zhang: UCLA, CA, USA. E-mail: [email protected] Etienne Rivière: ICTEAM, UCLouvain, Belgium. E-mail: Asynchronous Identity token [email protected] Fig. 1. Sign-on in OIDC and in EL PASSO. EL PASSO: Efficient and Lightweight Privacy-preserving Single Sign On 71 increase users’ privacy but only partially address these integrated system for privacy-preserving SSO that does problems, as they either still leak users’ global identifiers not compromise performance or ease of use in favor of to the RPs [9] or do not prevent the IdP from logging security. visited websites [10]. We note, finally, that in addition Contributions. We present the design, security anal- to privacy concerns, the synchronicity in OIDC impacts ysis, and evaluation of EL PASSO, a practical privacy- availability: Users simply cannot connect to an RP if preserving SSO system, illustrated in Figure 1. their IdP is offline. This requirement of high availabil- EL PASSO is asynchronous and offers unlinkable ity can prevent small organizations (e.g., digital rights authentication and the strong privacy guarantees of NGOs) from offering an alternative to tech giants’ IdPs anonymous credentials. The generation of authentica- and counter Internet consolidation [11]. tion material by the IdP is decoupled in time from its State of the Art: Anonymous Credentials. Pre- use by the client to sign on at some RP. It enables min- serving privacy in SSO requires to decouple the gen- imal disclosure of information: Users may share only eration of authentication material by the IdP from its elements necessary for a specific RP or provide authen- use at some RP (i.e., to make it asynchronous), and to ticatable personal properties to an RP, such as being guarantee that the use of authentication material by the above a minimum age or coming from a certain geo- same user across RPs cannot be correlated. graphical area, without sharing their exact age or loca- Anonymous credentials [12–16] have been identified tion. The design of EL PASSO acknowledges the prac- in previous work as the foundational building block for tical consideration that unbreakable anonymity is not enabling privacy-preserving SSO. Anonymous creden- desirable for many online services. EL PASSO offers tials can be generated ahead of authentication time and guardrails to the risk of digital impunity associated stored by the user, allowing to decouple the generation of with minimal disclosure of information, by providing authentication material by an IdP and its use at some optional support for accountability guarantees to RPs RP, i.e., to make it asynchronous. Authentication by about users signing on their services. Users convicted the same user to different RPs is unlinkable, preventing of fraudulent behaviors (e.g., authors of hate speech or correlation of identity information shared with different harassment in an online forum, or publishers of illegal RPs. content) can be eventually identified. This identifica- Several authentication schemes already build on tion obeys a strict cooperation process involving sev- anonymous credentials [17–20]. These works suffer, how- eral authorities, whose number and identity must be ever, from a number of limitations that prevent their announced a priori by RPs using the feature. adoption as drop-in replacements of OIDC for privacy- EL PASSO aims for ease of deployment by RPs and preserving SSO at a large scale. First, they suffer from IdPs, and simplicity for its users. User-side operations poor performance [12, 17] or overheads increasing with are supported by a client module in WebAssembly [25] the number of unlinkable uses and therefore with the received on the fly from the IdP and cached in the user’s number of RPs [14, 15]. Second, they require users to browser. The module automatically manages crypto- pre-install specific software and manage manually cryp- graphic material, storing it using the browser built-in tographic material [18, 21, 22]. The tasks are too com- password manager. As a result, our platform does not plicated for most Web users [23, 24], hindering the de- require prior software installation or specific hardware ployment of those systems at a large scale. Finally, they and exposes user interactions similar to OIDC. lack support for features that are now considered com- EL PASSO provides support for features that are pulsory by many clients and websites relying on SSO: typically expected from non-privacy-preserving SSO. they do not easily allow the user to use multiple devices We develop a double-secret scheme to enable IdP- (e.g., their laptop and their smartphone) or are vulner- backed, multi-device deployments. EL PASSO is robust able in case of the theft of one of these devices, and they against the theft or loss of a device and the secrets it do not support two-factor authentication (2FA), i.e., the contains and exposes simple recovery procedures at the possibility for an RP to require a joint sign-on operation IdP. The usage of device-specific secrets naturally sup- by the same user but from two different devices. ports 2FA without disclosing the user’s phone or email Objective. Our objective in this paper is to bridge address. In addition, we provide guidelines for incremen- the gap between the simplicity, ease of deployment and tal deployment and show how EL PASSO can operate practicality of OIDC, and privacy-preserving SSO based alongside OIDC. on anonymous credentials. We target a complete and EL PASSO: Efficient and Lightweight Privacy-preserving Single Sign On 72 EL PASSO is built using PS signatures [26, 27] and Authentication designed to limit the amount of heavy cryptographic personal authentication only legitimate IdPs users can authenticate operations required for all parties. Our evaluation us- intra-RP linkability prevent creation of Sybils within a domain ing representative user devices and RP and IdP services Privacy Protection hosted on Amazon EC2 indicates that EL PASSO per- formance, costs, and scalability make it amenable for selective attribute disclosure user only discloses necessary attributes large-scale deployments.
Recommended publications
  • Move Beyond Passwords Index
    Move Beyond Passwords Index The quest to move beyond passwords 4 Evaluation of current authentication method 6 Getting started with passwordless authentication 8 Early results to going passwordless 9 Common approaches to going passwordless 11 Email magic links 11 Factor sequencing 12 Webauthn 14 Planning for a passwordless future 16 Move Beyond Passwords 2 Introduction Traditional authentication using a username and password has been the foundation of digital identity and security for over 50 years. But with the ever-growing number of user accounts, there are a number of new issues: the burden on end users to remember multiple passwords, support costs, and most importantly, the security risks posed by compromised credentials. These new challenges are now outweighing the usefulness of passwords. The case for eliminating passwords from the authentication experience is getting more compelling every day. Emerging passwordless security standards, elevated consumer and consumer-like experience expectations, and ballooning costs have moved eliminating passwords from a theoretical concept to a real possibility. In this whitepaper, we will explore the case for going passwordless for both customer and employee authentication, and map out steps that organizations can take on their journey to true passwordless authentication. Move Beyond Passwords 3 The quest to move beyond passwords Understanding the need for passwordless authentication starts with understanding the challenges presented by passwords. The core challenges with passwords can be broken down into the following areas: Poor Account Security Passwords have spawned a whole category of security/identity-driven attacks — compromised passwords due to credential breaches, phishing, password spraying attacks, or poor password hygiene can result in account takeover attacks (ATO).
    [Show full text]
  • Cybersecurity in a Digital Era.Pdf
    Digital McKinsey and Global Risk Practice Cybersecurity in a Digital Era June 2020 Introduction Even before the advent of a global pandemic, executive teams faced a challenging and dynamic environ- ment as they sought to protect their institutions from cyberattack, without degrading their ability to innovate and extract value from technology investments. CISOs and their partners in business and IT functions have had to think through how to protect increasingly valuable digital assets, how to assess threats related to an increasingly fraught geopolitical environment, how to meet increasingly stringent customer and regulatory expectations and how to navigate disruptions to existing cybersecurity models as companies adopt agile development and cloud computing. We believe there are five areas for CIOs, CISOs, CROs and other business leaders to address in particular: 1. Get a strategy in place that will activate the organization. Even more than in the past cybersecurity is a business issue – and cybersecurity effectiveness means action not only from the CISO organiza- tion, but also from application development, infrastructure, product development, customer care, finance, human resources, procurement and risk. A successful cybersecurity strategy supports the business, highlights the actions required from across the enterprise – and perhaps most importantly captures the imagination of the executive in how it can manage risk and also enable business innovation. 2. Create granular, analytic risk management capabilities. There will always be more vulnerabilities to address and more protections you can consider than you will have capacity to implement. Even companies with large and increasing cybersecurity budgets face constraints in how much change the organization can absorb.
    [Show full text]
  • Implementing a Web Application for W3C Webauthn Protocol Testing †
    proceedings Proceedings Implementing a Web Application for W3C WebAuthn Protocol Testing † Martiño Rivera Dourado 1,* , Marcos Gestal 1,2 and José M. Vázquez-Naya 1,2 1 Grupo RNASA-IMEDIR, Departamento de Computación, Facultade de Informática, Universidade da Coruña, Elviña, 15071 A Coruña, Spain; [email protected] (M.G.); [email protected] (J.M.V.-N.) 2 Centro de Investigación CITIC, Universidade da Coruña, Elviña, 15071 A Coruña, Spain * Correspondence: [email protected] † Presented at the 3rd XoveTIC Conference, A Coruña, Spain, 8–9 October 2020. Published: 18 August 2020 Abstract: During the last few years, the FIDO Alliance and the W3C have been working on a new standard called WebAuthn that aims to substitute the obsolete password as an authentication method by using physical security keys instead. Due to its recent design, the standard is still changing and so are the needs for protocol testing. This research has driven the development of a web application that supports the standard and gives extensive information to the user. This tool can be used by WebAuthn developers and researchers, helping them to debug concrete use cases with no need for an ad hoc implementation. Keywords: WebAuthn; authentication; testing 1. Introduction Authentication is one of the most critical parts of an application. It is a security service that aims to guarantee the authenticity of an identity. This can be done by using several security mechanisms but currently, without a doubt, the most common is the username and password method. Although this method is easy for a user to conceptually understand, it constitutes many security problems.
    [Show full text]
  • Captive Portal Authentication Via Twitter
    Grandstream Networks, Inc. Captive Portal Authentication via Twitter Table of Content SUPPORTED DEVICES ................................................................................................. 4 INTRODUCTION ............................................................................................................. 5 CAPTIVE PORTAL SETTINGS ...................................................................................... 6 Policy Configuration Page .................................................................................................................... 6 Landing Page Redirection ............................................................................................................... 10 Pre-Authentication Rules ................................................................................................................ 10 Post-Authentication Rules ............................................................................................................... 10 Guest Page ........................................................................................................................................ 10 CONFIGURATION STEPS............................................................................................ 12 Create Twitter App .............................................................................................................................. 12 Configure Captive Portal Policy with Twitter Authentication ................................................................. 15 Assign
    [Show full text]
  • Threats and Vulnerabilities in Federation Protocols and Products
    Threats and Vulnerabilities in Federation Protocols and Products Teemu Kääriäinen, CSSLP / Nixu Corporation OWASP Helsinki Chapter Meeting #30 October 11, 2016 Contents • Federation Protocols: OpenID Connect and SAML 2.0 – Basic flows, comparison between the protocols • OAuth 2.0 and OpenID Connect Vulnerabilities and Best Practices – Background for OAuth 2.0 security criticism, vulnerabilities related discussion and publicly disclosed vulnerabilities, best practices, JWT, authorization bypass vulnerabilities, mobile application integration. • SAML 2.0 Vulnerabilities and Best Practices – Best practices, publicly disclosed vulnerabilities • OWASP Top Ten in Access management solutions – Focus on Java deserialization vulnerabilites in different commercial and open source access management products • Forgerock OpenAM, Gluu, CAS, PingFederate 7.3.0 Admin UI, Oracle ADF (Oracle Identity Manager) Federation Protocols: OpenID Connect and SAML 2.0 • OpenID Connect is an emerging technology built on OAuth 2.0 that enables relying parties to verify the identity of an end-user in an interoperable and REST-like manner. • OpenID Connect is not just about authentication. It is also about authorization, delegation and API access management. • Reasons for services to start using OpenID Connect: – Ease of integration. – Ability to integrate client applications running on different platforms: single-page app, web, backend, mobile, IoT. – Allowing 3rd party integrations in a secure, interoperable and scalable manner. • OpenID Connect is proven to be secure and mature technology: – Solves many of the security issues that have been an issue with OAuth 2.0. • OpenID Connect and OAuth 2.0 are used frequently in social login scenarios: – E.g. Google and Microsoft Account are OpenID Connect Identity Providers. Facebook is an OAuth 2.0 authorization server.
    [Show full text]
  • 8 Steps for Effectively Deploying
    8 Steps for Effectively Deploying MFA Table of Contents The value of MFA 3 1. Educate your users 4 2. Consider your MFA policies 5 3. Plan and provide for a variety of access needs 7 4. Think twice about using SMS for OTP 10 5. Check compliance requirements carefully 11 6. Plan for lost devices 12 7. Plan to deploy MFA to remote workers 14 8. Phase your deployment: Be prepared to review and revise 16 8 Steps for Effectively Deploying MFA 2 The value of MFA Multi-factor authentication (MFA) has never been more important. With the growing number of data breaches and cybersecurity threats—and the steep financial and reputational costs that come with them—organizations need to prioritize MFA deployment for their workforce and customers alike. Not doing so could spell disaster; an invitation for bad actors to compromise accounts and breach your systems. Adopting modern MFA means implementing a secure, simple, and context-aware solution that ensures that only the right people have access to the right resources. It adds a layer of security, giving your security team, your employees, and your customers peace of mind. Unfortunately, while the benefits are clear, implementing MFA can be a complex project. In our Multi-factor Authentication Deployment Guide, we’ve outlined eight steps that you can take to better enable your MFA deployment: Educate your users Consider your MFA policies Plan and provide for a variety of access needs Think twice about using SMS for OTP Check compliance requirements carefully Plan for lost devices Plan to deploy MFA to remote workers Phase your deployment: be prepared to review and revise In this eBook, we’ll take a deeper dive into each of these elements, giving you tactical advice and best practices for how to implement each step as you get ready to roll out Okta MFA.
    [Show full text]
  • A Investigating User's Perspective of Web Single Sign-On
    A Investigating User’s Perspective of Web Single Sign-On: Conceptual Gaps, Alternative Design and Acceptance Model SAN-TSAI SUN, ERIC POSPISIL, ILDAR MUSLUKHOV, NURAY DINDAR, University of British Columbia KIRSTIE HAWKEY, Dalhousie University KONSTANTIN BEZNOSOV, University of British Columbia Manuscript submitted to ACM Transactions on Internet Technology on January 9th, 2012. Received minor revision decision on October 31th, 2012. Major service providers such as Google, Yahoo, Microsoft and Facebook are competing for the online identity landscape through provisioning of web single sign-on (SSO) solutions. Those billions of SSO- enabled user accounts attract millions of supporting websites; however, average users’ perception of web SSO is still poorly understood. Through several user studies, this work evaluates users’ experience, investigates their perceptions and concerns when using web SSO for authentication, and explores possible improvements. We found several behaviors, concerns, and misconceptions that hinder our participants’ adoption intentions, from inadequate mental models of web SSO, to the reluctancy to have their personal profile information released to SSO-enabled web sites, and to the reduction of perceived web SSO value due to the employment of password management practices. Informed by our findings, we offer a web SSO technology acceptance model, and suggest design improvements. Categories and Subject Descriptors: D.4.6 [Security and Protection]: Authentication General Terms: Security, Human Factors Additional Key Words and Phrases: Web Single Sign-On; OpenID; OAuth; Usable Security; ACM Reference Format: Sun, S., Pospisil, E., Muslukhov, I., Dindar, N., Hawkey, K., Beznosov, K. 2012.Investigating User’s Per- spective of Web Single Sign-On: Conceptual Gaps, Alternative Design and Acceptance Model.
    [Show full text]
  • Mfaproxy: a Reverse Proxy for Multi-Factor Authentication
    Iowa State University Capstones, Theses and Creative Components Dissertations Fall 2019 MFAProxy: A reverse proxy for multi-factor authentication Alan Schmitz Follow this and additional works at: https://lib.dr.iastate.edu/creativecomponents Part of the Digital Communications and Networking Commons Recommended Citation Schmitz, Alan, "MFAProxy: A reverse proxy for multi-factor authentication" (2019). Creative Components. 425. https://lib.dr.iastate.edu/creativecomponents/425 This Creative Component is brought to you for free and open access by the Iowa State University Capstones, Theses and Dissertations at Iowa State University Digital Repository. It has been accepted for inclusion in Creative Components by an authorized administrator of Iowa State University Digital Repository. For more information, please contact [email protected]. MFAProxy: A reverse proxy for multi-factor authentication by Alan Schmitz A Creative Component submitted to the graduate faculty in partial fulfillment of the requirements for the degree of MASTER OF SCIENCE Major: Information Assurance Program of Study Committee: Doug Jacobson, Major Professor The student author, whose presentation of the scholarship herein was approved by the program of study committee, is solely responsible for the content of this Creative Component. The Graduate College will ensure this Creative Component is globally accessible and will not permit alterations after a degree is conferred. Iowa State University Ames, Iowa 2019 Copyright c Alan Schmitz, 2019. All rights reserved. ii TABLE OF CONTENTS Page LIST OF FIGURES . iii ABSTRACT . iv CHAPTER 1. INTRODUCTION . .1 CHAPTER 2. BACKGROUND . .3 2.1 Passwords and PINs . .3 2.2 Short Message Service . .4 2.3 One-Time Passwords . .5 2.4 U2F and WebAuthn .
    [Show full text]
  • Social Login
    Social Login An easy way to register and login to your store customer ​ Extension Specification Document Magento 1 Extension URL: https://www.extensionhut.com/magento-extensions/social-login.html Support URL: https://www.extensionhut.com/support www.extensionhut.com PAGE 1 Index Overview 3 Why Social Login? 3 Features 3 Configuration 4 How it works? 6 www.extensionhut.com PAGE 2 Overview Give your customer an easy way to get register or login to your store with social login extension. Let the customer access their account with few clicks and get rid from filing registration or login forms. It provides options to login with different social accounts which includes Facebook, Google+, Twitter, Yahoo and LinkedIn. Why Social Login? ❏ Easy way to login without filling form. ❏ Get into account with single click. ❏ Many social account options to login. Features 1. Multi store configuration with single installation: Extension can be configured for each and every store created in your Magento installation. 2. Separate configuration option for each social account: Each social account option ​ has its own configuration in admin area. 3. Display social icon option: Social icons for customer to login their account can be ​ display on login page and checkout page at different positions(top, bottom, left or right). 4. Enable social icon according to requirement: Each social account can be made ​ enable or disable separately for each store. www.extensionhut.com PAGE 3 Configuration Extension configuration is required to make it ready to function and set-up according to your requirements. Here is step by step guide to configure it.
    [Show full text]
  • Strong Authentication Based on Mobile Application
    View metadata, citation and similar papers at core.ac.uk brought to you by CORE provided by Helsingin yliopiston digitaalinen arkisto STRONG AUTHENTICATION BASED ON MOBILE APPLICATION Helsingin yliopisto Faculty of Science Department of Computer Science Master's thesis Spring 2020 Harri Salminen Supervisor: Valtteri Niemi Tiedekunta - Fakultet - Faculty Osasto - Avdelning - Department Faculty of Science The Department of Computer Science Tekijä - Författare - Author Harri Salminen Työn nimi - Arbetets titel Title STRONG AUTHENTICATION BASED ON MOBILE APPLICATION Oppiaine - Läroämne – Subject Computer Science Työn laji/ Ohjaaja - Arbetets art/Handledare - Aika - Datum - Month and Sivumäärä - Sidoantal - Number of Level/Instructor year pages Master's thesis / Valtteri Niemi June, 2020 58 Tiivistelmä - Referat - Abstract The user authentication in online services has evolved over time from the old username and password-based approaches to current strong authentication methodologies. Especially, the smartphone app has become one of the most important forms to perform the authentication. This thesis describes various authentication methods used previously and discusses about possible factors that generated the demand for the current strong authentication approach. We present the concepts and architectures of mobile application based authentication systems. Furthermore, we take closer look into the security of the mobile application based authentication approach. Mobile apps have various attack vectors that need to be taken under consideration when designing an authentication system. Fortunately, various generic software protection mechanisms have been developed during the last decades. We discuss how these mechanisms can be utilized in mobile app environment and in the authentication context. The main idea of this thesis is to gather relevant information about the authentication history and to be able to build a view of strong authentication evolution.
    [Show full text]
  • HTML5 Cheatsheet 2019
    CHEAT SHEET HTML5 WEB DEVELOPMENT Created by @Manz ( https://twitter.com/Manz ) https://lenguajehtml.com/ S HTML Syntax Tag structure C Comment Syntax Dev annotations S Social metadata For social networks HTML TAG/ATTRIBUTE SYNTAX HTML COMMENT SYNTAX FACEBOOK OPEN GRAPH <tag attribute="value"> content </tag> <!-- text without effects on webpage --> <meta> metadata tag for open graph property metadata type open graph D Document tags HTML main structure H Head tags Header & document metadata content metadata value open graph MAIN TAGS RELATIONS REQUIRED METADATA PROPERTIES <!DOCTYPE html> HTML5 document <link> document relation og:title title of your object <html> document content root tag href link to related document og:type type of your object <head> metadata header related docs hreflang code doc language en, es... music video article book <body> page content visible content type mime hint type for browser profile website title set title to stylesheet set og:image image url for preview G Global Attributes for all elements sizes hint size for favicon 64x64, 96x96 og:url canonical & absolute url DOM / STYLE ATTRIBUTES rel relation type with other document OPTIONAL METADATA PROPERTIES id element identifier unique per page BASIC RELATION og:audio complementary audio url class element class multiple per page alternate link to alternate version og:description 1-2 sentence descr. slot element slot reference to <slot> author link to author URL og:determiner word auto, the, a, an, ... style inline CSS styles css properties help link to help URL
    [Show full text]
  • Captive Portal Authentication Via Facebook
    Grandstream Networks, Inc. Captive Portal Authentication via Facebook Table of Content SUPPORTED DEVICES ................................................................................................ 4 INTRODUCTION ............................................................................................................ 5 CAPTIVE PORTAL SETTINGS ..................................................................................... 6 Policy Configuration Page ................................................................................................................7 Landing Page Redirection ....................................................................................................... 10 Pre-Authentication Rules ........................................................................................................ 10 Post-Authentication Rules ....................................................................................................... 10 Guest Page ................................................................................................................................... 11 CONFIGURATION STEPS........................................................................................... 12 Create Facebook App .................................................................................................................... 12 Configure Captive Portal Policy with Facebook Authentication ....................................................... 17 Using GWN Master GUI (Standalone mode) ..........................................................................
    [Show full text]