U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

White Paper (Draft)

[Project Description] Mobile Application Single Sign-On: for Public Safety and First Responders

Date Published: July 2016
Comments Due: September 16, 2016 (public comment period is CLOSED)
Email Questions to: psfr-nccoe@nist.gov

Author(s)

Paul Grassi (NIST), William Fisher (NIST)

Announcement

The National Cybersecurity Center of Excellence (NCCoE) has posted a draft Project Description on the topic of Mobile Application Single Sign-On: for Public Safety and First Responders.

On-demand access to public safety data is critical to ensuring that public safety and first responder (PSFR) personnel can deliver the proper care and support during an emergency. This requirement necessitates that PSFR personnel rely heavily on mobile platforms while in the field, which may be used to access sensitive information such as personally identifiable information, law enforcement sensitive information, or protected health information. The vast diversity of public safety personnel, missions, and operational environments presents unique challenges to implementing efficient and secure authentication mechanisms in order to protect access to this sensitive information.

This project seeks to demonstrate a reference design for multifactor authentication and mobile single sign-on for native and web applications, while improving interoperability between mobile platforms, applications, and identity providers irrespective of the application development platform used in their construction. Ultimately, this project and its example solution aims to help PSFR personnel efficiently and securely gain access to mission data via mobile devices and applications.

Abstract

Keywords

biometric; first responder; mobile authentication; multifactor authentication; native applications; public safety; single sign-on; authentication; SSO
Control Families

Access Control; Identification and Authentication

Documentation

Publication:
Draft Project Description

Supplemental Material:
Submit Comments (other)
Project Homepage (other)

Document History:
07/27/16: White Paper (Draft)
11/28/16: White Paper (Final)

Topics

Security and Privacy
authentication

Technologies
biometrics; mobile

Applications
communications & wireless

Laws and Regulations
First Responder Network Authority

Sectors
public safety