How many parties does it take to provide a single government login?

Identity management is central to efforts to make a wide range of IT activities secure, but streamlining the process is essential.

Shutterstock image (by Wichy): Businessman touching a glowing electric circuit to access a virtual network.

(Image: Wichy / Shutterstock)

A federal agency’s website is on the front lines of delivering services to the public. Indeed, a majority of Americans now go online to seek government services. A few years ago, the Pew Research Center estimated that 82 percent of U.S. Internet users search for information or complete a transaction on a government website, and a new Pew survey found that 40 percent do so via smartphones.

Unfortunately, individuals who want to access government applications and services generally must create a username and password for each agency site they visit. And agencies maintain their own identity management systems to authenticate users.

That approach creates significant redundancy: A user maintains multiple passwords while the government maintains multiple systems for managing credentials. Security suffers as well; weak and stolen passwords rank among the top ways an online system can be compromised.

In response, the federal government has been moving toward an identity management approach that will let people use the same credential to conduct business with multiple agencies, thereby creating a common mechanism for transmitting identity information and introducing stronger authentication.

Nevertheless, much work remains to be done. A key consideration is building a system that affords robust security but is also easy to use. Onerous security measures invite users to pursue workarounds, which neutralizes the protections.

“The usability of secure identity solutions is something that the market has been struggling to improve for years,” said Jeremy Grant, senior executive adviser for identity management at the National Institute of Standards and Technology. “We’ve had no problem developing ‘secure’ identity technologies, but if people don’t use them, then they really don’t offer much security.”

Why it matters

Since the passage of the E-Government Act of 2002, myriad federal services have emerged online. A 2014 Government Accountability Office report noted that agencies operate more than 11,000 websites. As more people make the Web their default choice for government interactions, the need to provide safe access has become even more important.

The sharp rise in the use of mobile devices to access federal websites adds another dimension to the security challenge. The White House’s 2012 Digital Government Strategy states that “policies governing identity and credential management may need to be revised to allow the introduction of new solutions that work better in a mobile world.”

In general, identity management undergirds efforts to secure a range of IT activities, from mobility strategies to big-data initiatives.

“Identity and access management is the foundation for all security,” said Paul Christman, vice president of the public sector at Dell Software.

The fundamentals

In 2009, the White House published a Cyberspace Policy Review that included the need to create a “cybersecurity-based identity management vision and strategy” on a list of 10 action items. That paper led to the launch in 2011 of the National Strategy for Trusted Identities in Cyberspace, which works with private- and public-sector entities to support the development of interoperable identity credentials. That move set the stage for a cloud-based, federated identity management solution.

A NIST-managed National Program Office coordinates NSTIC activities. The office collaborated with the General Services Administration to draft the requirements for the Federal Cloud Credential Exchange and awarded a contract to SecureKey Technologies in 2013 to create the exchange. FCCX was designed to let people use third-party credentials to access federal services online. In addition to improving the user experience, the governmentwide exchange would help agencies sidestep the cost of credentialing the same person numerous times.

FCCX is now known as Connect.gov and falls under the auspices of GSA. The program allows people to use digital credentials provided by government-approved sign-in partners to confirm their identities when requesting access to online government services. When they log in, users consent to share what Connect.gov describes as a “limited set of personally identifiable information.” Connect.gov then serves as the pipeline for transmitting identity information from the sign-in partner to the agency’s online application.

Jennifer Kerber, director of Connect.gov in GSA’s Office of Citizen Services and Innovative Technologies, said Connect.gov has contracts with ID.me and Verizon to serve as sign-in partners, and other contracts will follow.

“We want to add more in the future to provide choice for the users,” she said.

Kerber noted that six agencies are currently integrating with Connect.gov, and NIST, the State Department and the Department of Veterans Affairs will likely be the first to use the system.

In another development, Connect.gov’s core technology, which is provided by SecureKey, was granted provisional authority to operate under the Federal Risk and Authorization Management Program. SecureKey CEO Charles Walton said that although FedRAMP certification is required for cloud-based services, it could have broader applications.

“As other online organizations start to use cloud-based services and cloud-based identity and authentication, FedRAMP lends a stamp of approval on our services,” he said.

Connect.gov is not the only federal credentialing effort, however. Indeed, the NSTIC program office continues to spawn a variety of pilot projects for identity management.

ID.me, for example, has been working on a project to build on its Troop ID credential, which lets military personnel obtain discounts at online retailers. The pilot project aims to expand Troop ID’s scope to include government services. In the initial phase of the expansion, veterans will be able to use the credential to access online services at the VA, said Matthew Thompson, founder and chief operating officer at ID.me.

The company plans to replicate that approach elsewhere. “We can scale that out to other government agencies,” Thompson said.

Another expansion in the works will enable Troop ID credential holders to use that solution to access services at other government agencies via Connect.gov.

What’s next?

Standards development. Many government organizations have adopted single-sign-on solutions that are based on Security Assertion Markup Language. Although SAML’s deployment history gives it staying power, standards such as OpenID Connect are growing in importance. Stu Vaeth, senior vice president of business development at SecureKey Technologies, said OpenID Connect offers a simpler approach and a modern application programming interface. He added that where legacy infrastructure isn’t an issue, new identity management solutions will move to OpenID Connect.

Identity as a service. Identities provided as a service — and not bound to a specific application — will become more prevalent in the next three years, said Paul Christman, vice president of the public sector at Dell Software. He said the approach will provide security, usability and application development advantages.

Usability gains. Industry and government are working on improving the usability of identity management technologies. The National Institute of Standards and Technology, for example, issued guidelines last year for derived credentials, which can be deployed directly on smartphones and tablets. That method lets users avoid having to attach a personal identity verification card reader to a mobile device, which can be awkward. Jeremy Grant, senior executive adviser for identity management at NIST, said new solutions are being built into computers and mobile devices that will free users from carrying a separate verification tool.

Resilient Network Systems, meanwhile, was among the first companies to receive pilot funding via NSTIC. The program office selected the company and its partners to create two pilot solutions for boosting information access in the education and health care fields, using Resilient Network Systems’ Trust Network platform. (Note: Richard Spires, Resilient Network Systems’ CEO and a former CIO at the Department of Homeland Security and the IRS, writes frequently for FCW.)

Grant, who helped launch the NSTIC program office, said more than a dozen pilot projects have been funded thus far, and he is excited about what they have accomplished.

“We actively chose pilots that pushed the envelope, with a focus on making something happen in the marketplace that otherwise would not,” he said. “And while not every pilot has been a smashing success, collectively, the pilots have had a major impact in helping to catalyze the marketplace.”

The hurdles

The latest identity management solutions face a number of challenges, but technical issues rate below other considerations.

“In the few occasions where pilots have struggled, it’s rarely been because of technical challenges,” Grant said. “The bigger issues have been around the policies and business rules involved with rolling out a new identity solution that is trusted by multiple parties across different sectors.”

At GSA, Kerber said getting the public comfortable with using credentials via Connect.gov is one of the ongoing challenges. She said the important task is instilling trust in users, who are often concerned that a credential provider will keep track of the government websites they visit. However, the Connect.gov website states that the program “prevents sign-in partners from knowing which agencies or applications customers are accessing.”

Grant also pointed to privacy protection as a key issue. He said officials have been addressing the challenge of creating identity solutions that handle individuals’ personal data fairly and transparently without enabling new types of tracking.

“There are some great ways to build privacy into identity solutions right from the start, but it takes some extra effort,” Grant said. “And in many cases, we’ve seen that unless organizations are proactive about protecting privacy from the start, these privacy-enhancing elements don’t always make it into systems.”

A poor user experience can discourage people from using an identity management system. Spires said issues can arise when a system doesn’t fit what users are accustomed to or fails to conform to the users’ notion of a good solution.

If “they have to go through a number of hoops to get data that they normally have access to,” he said, it can prove difficult to retrain users to work with such a solution.