-
Notifications
You must be signed in to change notification settings - Fork 11
/
sp800-63.html
2536 lines (1740 loc) · 231 KB
/
sp800-63.html
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="theme-color" media="(prefers-color-scheme: light)" content="white">
<meta name="theme-color" media="(prefers-color-scheme: dark)" content="black">
<link rel="canonical" href="/800-63-4/sp800-63.html">
<!-- Google Analytics -->
<!--<script type="text/javascript" id="_fed_an_js_tag" src="http://www.nist.gov/js/federated-analytics.all.min.js?agency=NIST&subagency=mml&pua=UA-66610693-1&yt=true&exts=ppsx,pps,f90,sch,rtf,wrl,txz,m1v,xlsm,msi,xsd,f,tif,eps,mpg,xml,pl,xlt,c"></script> -->
<!-- DAP Analytics -->
<script type="text/javascript" id="_fed_an_ua_tag"
src="https://dap.digitalgov.gov/Universal-Federated-Analytics-Min.js?agency=DOC&subagency=NIST&pua=UA-66610693-1&yt=true&exts=ppsx,pps,f90,sch,rtf,wrl,txz,m1v,xlsm,msi,xsd,f,tif,eps,mpg,xml,pl,xlt,c"></script>
<link rel="stylesheet" href="https://pages.nist.gov/nist-header-footer/css/nist-combined.css">
<script src="https://code.jquery.com/jquery-3.6.2.min.js" type="text/javascript"></script>
<script src="https://pages.nist.gov/nist-header-footer/js/nist-header-footer.js" type="text/javascript" defer="defer"></script>
<script src="https://unpkg.com/simple-jekyll-search/dest/simple-jekyll-search.min.js"></script>
<!-- Custom CSS -->
<link rel="stylesheet" href="/800-63-4/static/font-awesome/css/font-awesome.min.css">
<link rel="stylesheet" href="/800-63-4/static/css/NISTStyle.css">
<link rel="stylesheet" href="/800-63-4/static/css/NISTPages.css">
<!-- HTML5 shim and Respond.js IE8 support of HTML5 elements and media queries -->
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
<script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
<![endif]-->
<title>NIST Special Publication 800-63-4</title>
<meta property="og:title" content="NIST Special Publication 800-63-4"/>
<meta name="description" content="NIST Special Publication 800-63-4">
<meta property="og:description" content="NIST Special Publication 800-63-4"/>
</head>
<body>
<nav class="navbar navbar-default navbar-fixed-left" role="navigation">
<ul class="nav navbar-nav">
<li id="search-box">
<input type="text" id="search-input" placeholder="Search..." onFocus="loadSearch()">
<ul id="results-container"></ul>
</li>
<li class="">
<a href="/800-63-4/">Home</a>
</li>
<li class="active">
<a href="/800-63-4/sp800-63.html">SP 800-63</a>
<ul class="subnav">
<li class=""><a href="/800-63-4/sp800-63.html#abstract">Abstract</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#reviewers">Reviewers</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#preface">Preface</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#introduction"><span class="section">1</span>Introduction</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#sec4"><span class="section">2</span>Model</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#sec5"><span class="section">3</span>DIRM</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#references">References</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#abbr"><span class="section">A</span>Abbreviations</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#def"><span class="section">B</span>Glossary</a></li>
<li class=""><a href="/800-63-4/sp800-63.html#changelog"><span class="section">C</span>Change Log</a></li>
</ul>
</li>
<li class="">
<a href="/800-63-4/sp800-63a.html">SP 800-63A</a>
</li>
<li class="">
<a href="/800-63-4/sp800-63b.html">SP 800-63B</a>
</li>
<li class="">
<a href="/800-63-4/sp800-63c.html">SP 800-63C</a>
</li>
</ul>
</nav>
<div class="page-switch">
View this document as: <b>a single page</b> | <a href="/800-63-4/sp800-63/introduction/">multiple pages</a>.
</div>
<div class="container">
<div class="row">
<p>Wed, 28 Aug 2024 20:39:12 -0500</p>
<h1 id="abstract">
ABSTRACT <a href="#abstract" class="header-link"><i class="fa fa-link"></i></a>
</h1>
<p>These guidelines cover identity proofing and authentication of users (such as employees, contractors, or private individuals) interacting with government information systems over networks. They define technical requirements in each of the areas of identity proofing, registration, authenticators, management processes, authentication protocols, federation, and related assertions. They also offer technical recommendations and other informative text intended as helpful suggestions. The guidelines are not intended to constrain the development or use of standards outside of this purpose. This publication supersedes NIST Special Publication (SP) 800-63-3.</p>
<h1 id="keywords">
Keywords <a href="#keywords" class="header-link"><i class="fa fa-link"></i></a>
</h1>
<p>authentication; authentication assurance; authenticator; assertions; credential service provider; digital authentication; digital credentials; identity proofing; federation; passwords; PKI.</p>
<h1 id="reviewers" class="no_toc">
Note to Reviewers <a href="#reviewers" class="header-link"><i class="fa fa-link"></i></a>
</h1>
<p>In December 2022, NIST released the Initial Public Draft (IPD) of SP 800-63, Revision 4. Over the course of a 119-day public comment period, the authors received exceptional feedback from a broad community of interested entities and individuals. The input from nearly 4,000 specific comments has helped advance the improvement of these Digital Identity Guidelines in a manner that supports NIST’s critical goals of providing foundational risk management processes and requirements that enable the implementation of secure, private, equitable, and accessible identity systems. Based on this initial wave of feedback, several substantive changes have been made across all of the volumes. These changes include but are not limited to the following:</p>
<ol>
<li>Updated text and context setting for risk management. Specifically, the authors have modified the process defined in the IPD to include a context-setting step of defining and understanding the online service that the organization is offering and intending to potentially protect with identity systems.</li>
<li>Added recommended continuous evaluation metrics. The continuous improvement section introduced by the IPD has been expanded to include a set of recommended metrics for holistically evaluating identity solution performance. These are recommended due to the complexities of data streams and variances in solution deployments.</li>
<li>Expanded fraud requirements and recommendations. Programmatic fraud management requirements for credential service providers and relying parties now address issues and challenges that may result from the implementation of fraud checks.</li>
<li>Restructured the identity proofing controls. There is a new taxonomy and structure for the requirements at each assurance level based on the means of providing the proofing: Remote Unattended, Remote Attended (e.g., video session), Onsite Unattended (e.g., kiosk), and Onsite Attended (e.g., in-person).</li>
<li>Integrated syncable authenticators. In April 2024, NIST published interim guidance for syncable authenticators. This guidance has been integrated into SP 800-63B as normative text and is provided for public feedback as part of the Revision 4 volume set.</li>
<li>Added user-controlled wallets to the federation model. Digital wallets and credentials (called “attribute bundles” in SP 800-63C) are seeing increased attention and adoption. At their core, they function like a federated IdP, generating signed assertions about a subject. Specific requirements for this presentation and the emerging context are presented in SP 800-63C-4.</li>
</ol>
<p>The rapid proliferation of online services over the past few years has heightened the need for reliable, equitable, secure, and privacy-protective digital identity solutions.
Revision 4 of NIST Special Publication SP 800-63, <em>Digital Identity Guidelines</em>, intends to respond to the changing digital landscape that has emerged since the last major revision of this suite was published in 2017, including the real-world implications of online risks. The guidelines present the process and technical requirements for meeting digital identity management assurance levels for identity proofing, authentication, and federation, including requirements for security and privacy as well as considerations for fostering equity and the usability of digital identity solutions and technology.</p>
<p>Based on the feedback provided in response to the June 2020 Pre-Draft Call for Comments, research into real-world implementations of the guidelines, market innovation, and the current threat environment, this draft seeks to:</p>
<ul>
<li>Address comments received in response to the IPD of Revision 4 of SP 800-63</li>
<li>Clarify the text to address the questions and issues raised in the public comments</li>
<li>Update all four volumes of SP 800-63 based on current technology and market developments, the changing digital identity threat landscape, and organizational needs for digital identity solutions to address online security, privacy, usability, and equity</li>
</ul>
<p>NIST is specifically interested in comments and recommendations on the following topics:</p>
<ol>
<li>
<p>Risk Management and Identity Models</p>
<ul>
<li>Is the “user controlled” wallet model sufficiently described to allow entities to understand its alignment to real-world implementations of wallet-based solutions such as mobile driver’s licenses and verifiable credentials?</li>
<li>Is the updated risk management process sufficiently well-defined to support an effective, repeatable, real-world process for organizations seeking to implement digital identity system solutions to protect online services and systems?</li>
</ul>
</li>
<li>
<p>Identity Proofing and Enrollment</p>
<ul>
<li>Is the updated structure of the requirements around defined types of proofing sufficiently clear? Are the types sufficiently described?</li>
<li>Are there additional fraud program requirements that need to be introduced as a common baseline for CSPs and other organizations?</li>
<li>Are the fraud requirements sufficiently described to allow for appropriate balancing of fraud, privacy, and usability trade-offs?</li>
<li>Are the added identity evidence validation and authenticity requirements and performance metrics realistic and achievable with existing technology capabilities?</li>
</ul>
</li>
<li>
<p>Authentication and Authenticator Management</p>
<ul>
<li>Are the syncable authenticator requirements sufficiently defined to allow for reasonable risk-based acceptance of syncable authenticators for public and enterprise-facing uses?</li>
<li>Are there additional recommended controls that should be applied? Are there specific implementation recommendations or considerations that should be captured?</li>
<li>Are wallet-based authentication mechanisms and “attribute bundles” sufficiently described as authenticators? Are there additional requirements that need to be added or clarified?</li>
</ul>
</li>
<li>
<p>Federation and Assertions</p>
<ul>
<li>Is the concept of user-controlled wallets and attribute bundles sufficiently and clearly described to support real-world implementations? Are there additional requirements or considerations that should be added to improve the security, usability, and privacy of these technologies?</li>
</ul>
</li>
<li>
<p>General</p>
<ul>
<li>What specific implementation guidance, reference architectures, metrics, or other supporting resources could enable more rapid adoption and implementation of this and future iterations of the Digital Identity Guidelines?</li>
<li>What applied research and measurement efforts would provide the greatest impacts on the identity market and advancement of these guidelines?</li>
</ul>
</li>
</ol>
<p>Reviewers are encouraged to comment and suggest changes to the text of all four draft volumes of the SP 800-63-4 suite. NIST requests that all comments be submitted by 11:59pm Eastern Time on October 7th, 2024. Please submit your comments to <a href="mailto:[email protected]">[email protected]</a>. NIST will review all comments and make them available on the <a href="https://www.nist.gov/identity-access-management">NIST Identity and Access Management website</a>. Commenters are encouraged to use the comment template provided on the NIST Computer Security Resource Center website for responses to these notes to reviewers and for specific comments on the text of the four-volume suite.</p>
<h1 id="preface">
Preface <a href="#preface" class="header-link"><i class="fa fa-link"></i></a>
</h1>
<p>This publication and its companion volumes, <a href="/800-63-4/sp800-63a/introduction/#introduction" latex-href="#ref-SP800-63A">[SP800-63A]</a>, <a href="/800-63-4/sp800-63b/introduction/#introduction" latex-href="#ref-SP800-63B">[SP800-63B]</a>, and <a href="/800-63-4/sp800-63c/introduction/#introduction" latex-href="#ref-SP800-63C">[SP800-63C]</a>, provide technical guidelines to organizations for the implementation of digital identity services.</p>
<h1 id="introduction" data-section="1">
Introduction <a href="#introduction" class="header-link"><i class="fa fa-link"></i></a>
</h1>
<p><em>This section is informative.</em></p>
<p>The rapid proliferation of online services over the past few years has heightened the need for reliable, equitable, secure, and privacy-protective digital identity solutions. A digital identity is always unique in the context of an online service. However, a person may have multiple digital identities and while a digital identity may relay a unique and specific meaning within the context of an online service, the real-life identity of the individual behind the digital identity may not be known. When confidence in a person’s real-life identity is not required to provide access to an online service, organizations may use anonymous or pseudonymous accounts. In all other use cases, a digital identity is intended to demonstrate trust between the holder of the digital identity and the person, organization, or system on the other side of the online service. However, this process can present challenges. There are multiple opportunities for mistakes, miscommunication, impersonation, and other attacks that fraudulently claim another person’s digital identity. Additionally, given the broad range of individual needs, constraints, capacities, and preferences, online services must be designed with equity, usability, and flexibility to ensure broad and enduring participation and access to digital devices and services.</p>
<p>Digital identity risks are dynamic and exist along a continuum; consequently, organizations’ digital identity risk management approach should seek to manage risks using outcome-based approaches that are designed to meet the organization’s unique needs. This guidance defines specific assurance levels which operate as baseline control sets designed to provide a common point for organizations seeking to address identity-related risks. Assurance levels provide multiple benefits, including a starting point for agencies in their risk management journey and a common structure for supporting interoperability between different entities. It is, however, impractical to create assurance levels that can comprehensively address the entire spectrum of risks, threats, or considerations and organization will face when deploying an identity solution. For this reason, these guidelines promote a risk-oriented approach to digital identity solution implementation rather than a compliance-oriented approach, and organizations are encouraged to tailor their control implementations based on the processes defined in these guidelines.</p>
<p>Additionally, risks associated with digital identity stretch beyond the potential impacts to the organization providing online services. These guidelines endeavor to account for risks to individuals, communities, and other organizations more robustly and explicitly. Organizations should consider how digital identity decisions that prioritize security might affect, or need to accommodate, the individuals who interact with the organization’s programs and services. Privacy, equity, and usability for individuals should be considered along with security. Additionally, organizations should consider their digital identity approach alongside other mechanisms for identity management, such as those used in call centers and in-person interactions. By taking a human-centric and continuously informed approach to mission delivery, organizations have an opportunity to incrementally build trust with the variety of populations they serve, improve customer satisfaction, identify issues more quickly, and provide individuals with culturally appropriate and effective redress options.</p>
<p>The composition, models, and availability of identity services has significantly changed since the first version of SP 800-63 was released, as have the considerations and challenges of deploying secure, private, usable, and equitable services to diverse user communities. This revision addresses these challenges by clarifying requirements based on the function that an entity may serve under the overall digital identity model.</p>
<p>Additionally, this publication provides instruction for credential service providers (CSPs), verifiers, and relying parties (RPs), that supplement the <em>NIST Risk Management Framework</em> <a href="/800-63-4/sp800-63/references/#ref-NIST-RMF">[NISTRMF]</a> and its component special publications. It describes the risk management processes that organizations should follow to implement digital identity services and expands upon the NIST RMF by outlining how equity and usability considerations should be incorporated. It also highlights the importance of considering impacts, not only on enterprise operations and assets, but also on individuals, other organizations, and — more broadly — society. Furthermore, digital identity management processes for identity proofing, authentication, and federation typically involve processing personal information, which can present privacy risks. Therefore, these guidelines include privacy requirements and considerations to help mitigate potential associated privacy risks.</p>
<p>Finally, while these guidelines provide organizations with technical requirements and recommendations for establishing, maintaining, and authenticating the digital identity of subjects who access digital systems over a network, additional support options outside of the purview of information technology teams may be needed to address barriers and adverse impacts, foster equity, and successfully deliver on mission objectives.</p>
<h2 id="scope-and-applicability" data-section="1">
Scope and Applicability <a href="#scope-and-applicability" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>This guidance applies to all online services for which some level of digital identity is required, regardless of the constituency (e.g., residents, business partners, and government entities). For this publication, “person” refers only to natural persons.</p>
<p>These guidelines primarily focus on organizational services that interact with external users, such as residents accessing public benefits or private-sector partners accessing collaboration spaces. However, it also applies to federal systems accessed by employees and contractors. The <em>Personal Identity Verification (PIV) of Federal Employees and Contractors</em> standard <a href="/800-63-4/sp800-63/references/#ref-FIPS201">[FIPS201]</a> and its corresponding set of Special Publications and organization-specific instructions extend these guidelines for the federal enterprise, by providing additional technical controls and processes for issuing and managing Personal Identity Verification (PIV) Cards, binding additional authenticators as derived PIV credentials, and using federation architectures and protocols with PIV systems.</p>
<p>Online services not covered by this guidance include those associated with national security systems as defined in 44 U.S.C. § 3552(b)(6). Private-sector organizations and state, local, and tribal governments whose digital processes require varying levels of digital identity assurance may consider the use of these standards where appropriate.</p>
<p>These guidelines address logical access to online systems, services, and applications. They do not specifically address physical access control processes. However, the processes specified in these guidelines can be applied to physical access use cases where appropriate. Additionally, these guidelines do not explicitly address some subjects including, but not limited to, machine-to-machine authentication, interconnected devices (e.g., Internet of Things (IoT) devices), or access to Application Programming Interfaces (APIs) on behalf of subjects.</p>
<h2 id="how-to-use-this-suite-of-sps" data-section="1">
How to Use This Suite of SPs <a href="#how-to-use-this-suite-of-sps" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>These guidelines support the mitigation of the negative impacts of errors that occur during the identity system functions of identity proofing, authentication, and federation. <a href="/800-63-4/sp800-63/dirm/#sec5">Sec. 3</a>, Digital Identity Risk Management, provides details on the risk assessment process and how the results of the risk assessment and additional context inform the selection of controls to secure the identity proofing, authentication, and federation processes. Controls are selected by determining the assurance level required to mitigate each applicable type of digital identity error for a particular service based on risk and mission.</p>
<p>Specifically, organizations are required to individually select assurance levels<sup id="fnref:xALs" role="doc-noteref"><a href="#fn:xALs" class="footnote">1</a></sup> that correspond to each function being performed:</p>
<ul>
<li>Identity Assurance Level (IAL) refers to the identity proofing process.</li>
<li>Authentication Assurance Level (AAL) refers to the authentication process.</li>
<li>Federation Assurance Level (FAL) refers to the federation process when the RP is connected to a CSP or an IdP through a federated protocol.</li>
</ul>
<p>SP 800-63 is organized as the following suite of volumes:</p>
<ul>
<li>SP 800-63 <em>Digital Identity Guidelines</em> provides the digital identity models, risk assessment methodology, and process for selecting assurance levels for identity proofing, authentication, and federation. <em>SP 800-63 contains both normative and informative material.</em></li>
<li><a href="/800-63-4/sp800-63a/introduction/#introduction" latex-href="#ref-SP800-63A">[SP800-63A]</a>: provides requirements for identity proofing and the enrollment of applicants, either remotely or in-person, that wish to gain access to resources at each of the three IALs. It details the responsibilities of CSPs with respect to establishing and maintaining subscriber accounts and binding CSP issued or subscriber-provided authenticators to the subscriber account.
<em>SP 800-63A contains both normative and informative material.</em></li>
<li><a href="/800-63-4/sp800-63b/introduction/#introduction" latex-href="#ref-SP800-63B">[SP800-63B]</a> provides requirements for authentication processes, including choices of authenticators, that may be used at each of the three AALs. It also provides recommendations on events that may occur during the lifetime of authenticators, including invalidation in the event of loss or theft.
<em>SP 800-63B contains both normative and informative material.</em></li>
<li><a href="/800-63-4/sp800-63c/introduction/#introduction" latex-href="#ref-SP800-63C">[SP800-63C]</a> provides requirements on the use of federated identity architectures and assertions to convey the results of authentication processes and relevant identity information to an agency application. This volume offers privacy-enhancing techniques for sharing information about a valid, authenticated subject, and describes methods that allow for strong multi-factor authentication (MFA) while the subject remains pseudonymous to the online service.
<em>SP 800-63C contains both normative and informative material.</em></li>
</ul>
<h2 id="ERMreqs" data-section="1">
Enterprise Risk Management Requirements and Considerations <a href="#ERMreqs" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>Effective enterprise risk management is multidisciplinary by design and involves the consideration of diverse sets of factors and equities. In a digital identity risk management context, these factors include, but are not limited to, information security, privacy, equity, and usability. It is important for risk management efforts to weigh these factors as they relate to enterprise assets and operations, individuals, other organizations, and society.</p>
<p>During the process of analyzing factors relevant to digital identity, organizations may determine that measures outside of those specified in this publication are appropriate in certain contexts (e.g., where privacy or other legal requirements exist or where the output of a risk assessment leads the organization to determine that additional measures or alternative procedural safeguards are appropriate). Organizations, including federal agencies, may employ compensating or supplemental controls that are not specified in this publication. They may also consider partitioning the functionality of an online service to allow less sensitive functions to be available at a lower level of assurance in order to improve equity and access without compromising security.</p>
<p>The considerations detailed below support enterprise risk management efforts and encourage informed, inclusive, and human-centered service delivery. While this list of considerations is not exhaustive, it highlights a set of cross-cutting factors that are likely to impact decision-making associated with digital identity management.</p>
<h3 id="security-fraud-and-threat-prevention" data-section="1">
Security, Fraud, and Threat Prevention <a href="#security-fraud-and-threat-prevention" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p>It is increasingly important for organizations to assess and manage digital identity security risks, such as unauthorized access due to impersonation. As organizations consult this guidance, they should consider potential impacts to the confidentiality, integrity, and availability of information and information systems that they manage and that their service providers and business partners manage on behalf of the individuals and communities that they serve.</p>
<p>Federal agencies implementing these guidelines are required to meet statutory responsibilities, including those under the <em>Federal Information Security Modernization Act (FISMA) of 2014</em> <a href="/800-63-4/sp800-63/references/#ref-FISMA">[FISMA]</a> and related NIST standards and guidelines. NIST recommends that non-federal organizations implementing these guidelines follow comparable standards (e.g., ISO 27001) to ensure the secure operation of their digital systems.</p>
<p>FISMA requires federal agencies to implement appropriate controls to protect federal information and information systems from unauthorized access, use, disclosure, disruption, or modification. The NIST RMF <a href="/800-63-4/sp800-63/references/#ref-NIST-RMF">[NISTRMF]</a> provides a process that integrates security, privacy, and cyber supply-chain risk management activities into the system development life cycle. It is expected that federal agencies and organizations that provide services under these guidelines have already implemented the controls and processes required under FISMA and associated NIST risk management processes and publications.</p>
<p>The controls and requirements encompassed by the identity, authentication, and Federation Assurance Levels under these guidelines augment, but do not replace or alter, the information and information system controls determined under FISMA and the RMF.</p>
<p>It is increasingly important for organizations to assess and manage identity-related fraud risks associated with identity proofing and authentication processes. As organizations consult this guidance, they should consider the evolving threat environment, the availability of innovative anti-fraud measures in the digital identity market, and the potential impact of identity-related fraud. This is particularly important with respect to public-facing online services where the impact of identity-related fraud on e-government service delivery, public trust, and agency reputation can be substantial. This version enhances measures to combat identity theft and identity-related fraud by repurposing IAL1 as a new assurance level, updating authentication risk and threat models to account for new attacks, providing new options for phishing resistant authentication, introducing requirements to prevent automated attacks against enrollment processes, and preparing for new technologies (e.g., mobile driver’s licenses and verifiable credentials) that can leverage strong identity proofing and authentication.</p>
<h3 id="privacy" data-section="1">
Privacy <a href="#privacy" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p>When designing, engineering, and managing digital identity systems, it is imperative to consider the potential of that system to create privacy-related problems for individuals when processing (e.g., collection, storage, use, and destruction) personally identifiable information (PII) and the potential impacts of problematic data actions. If a breach of PII or a release of sensitive information occurs, organizations need to ensure that the privacy notices describe, in plain language, what information was improperly released and, if known, how the information was exploited.</p>
<p>Organizations need to demonstrate how organizational privacy policies and system privacy requirements have been implemented in their systems. These guidelines recommend that organizations employ the full set of legal and regulatory mandates that may affect their users and technology providers including:</p>
<ul>
<li>The <em>NIST Privacy Framework</em> <a href="/800-63-4/sp800-63/references/#ref-NIST-PF">[NISTPF]</a>, which enables privacy engineering practices that support privacy by design concepts and helps organizations protect individuals’ privacy.</li>
<li>The <em><a href="/800-63-4/sp800-63/references/#ref-PrivacyAct">[PrivacyAct]</a> of 1974, 2020 Edition</em> which established a set of fair information practices for the collection, maintenance, use, and disclosure of information about individuals that is maintained by federal agencies in systems of records.</li>
<li><em>OMB Guidance for Implementing the Privacy Provisions of the E-Government Act of 2002</em> <a href="/800-63-4/sp800-63/references/#ref-M-03-22">[M-03-22]</a>, which describes the Privacy Impact Assessments that are supported by the privacy risk assessments that are required for PII processing or storing.</li>
<li><a href="/800-63-4/sp800-63/references/#ref-SP800-53">[SP800-53]</a> <em>Security and Privacy Controls for Information Systems and Organizations</em> , which lists privacy controls that can be implemented to mitigate the risks identified in the privacy risk and impact assessments.</li>
<li><a href="/800-63-4/sp800-63/references/#ref-SP800-122">[SP800-122]</a> <em>Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)</em>, which assists federal agencies in understanding what PII is, the relationship between protecting the confidentiality of PII, privacy, and the Fair Information Practices, and safeguards for protecting PII.</li>
</ul>
<p>Furthermore, each volume of SP 800-63, (<a href="/800-63-4/sp800-63a/introduction/#introduction" latex-href="#ref-SP800-63A">[SP800-63A]</a>, <a href="/800-63-4/sp800-63b/introduction/#introduction" latex-href="#ref-SP800-63B">[SP800-63B]</a>, and <a href="/800-63-4/sp800-63c/introduction/#introduction" latex-href="#ref-SP800-63C">[SP800-63C]</a>) contains a specific section providing detailed privacy guidance and considerations for the implementation of the processes, controls, and requirements presented in that volume as well as normative requirements on data collection, retention, and minimization.</p>
<h3 id="equity" data-section="1">
Equity <a href="#equity" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p>Equity has been defined as “the consistent and systematic fair, just, and impartial treatment of all individuals, including individuals who belong to underserved communities that have been denied such treatment” <a href="/800-63-4/sp800-63/references/#ref-EO13985">[EO13985]</a>. Incorporating equity considerations when designing or operating a digital identity service helps ensure a person’s ability to engage in an online service, such as accessing a critical service like healthcare. Accessing online services is often dependent on a person’s ability to present a digital identity and use the required technologies successfully and safely. Many populations are either unable to successfully present a digital identity or face a higher degree of burden in navigating online services than their more privileged peers. In a public service context, this poses a direct risk to successful mission delivery. In a broader societal context, challenges related to digital access can exacerbate existing inequities and continue systemic cycles of exclusion for historically marginalized and underserved groups.</p>
<p>To support the continuous evaluation and improvement program described in <a href="/800-63-4/sp800-63/dirm/#sec5">Sec. 3</a>, it is important to maintain awareness of existing inequities faced by served populations and potential new inequities or disparities between populations that could be caused or exacerbated by the design or operation of digital identity systems. This can help identify the opportunities, processes, business partners, and multi-channel identity proofing and service delivery methods that best support the needs of those populations while also managing privacy, security, and fraud risks.</p>
<p>Further, section 508 of the Rehabilitation Act of 1973 (2011) <a href="/800-63-4/sp800-63/references/#ref-Section508">[Section508]</a> was enacted to eliminate barriers in information technology and require federal agencies to make electronic and information technologies accessible to people with disabilities. While these guidelines do not directly assert requirements from <a href="/800-63-4/sp800-63/references/#ref-Section508">[Section508]</a>, federal agencies and their identity service providers are expected to design online services and systems with the experiences of people with disabilities in mind to ensure that accessibility is prioritized.</p>
<h3 id="usability" data-section="1">
Usability <a href="#usability" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p>Usability refers to the extent to which a system, product, or service can be used to achieve goals with effectiveness, efficiency, and satisfaction in a specified context of use. Usability also supports major objectives such as equity, service delivery, and security. Like equity, usability requires an understanding of the people who interact with a digital identity system or process, as well as their unique goals and context of use.</p>
<p>Readers of this guidance should take a holistic approach to considering the interactions that each user will engage in throughout the process of enrolling in and authenticating to a service. Throughout the design and development of a digital identity system or process, it is important to conduct usability evaluations with demographically representative users, from all communities served and perform realistic scenarios and tasks in appropriate contexts of use. Additionally, following usability guidelines and considerations can help organizations meet customer experience goals articulated in federal policy <a href="/800-63-4/sp800-63/references/#ref-EO14058">[EO14058]</a>. Digital identity management processes should be designed and implemented so that it is easy for users to do the right thing, hard to do the wrong thing, and easy to recover when the wrong thing happens.</p>
<h2 id="notations" data-section="1">
Notations <a href="#notations" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>This guideline uses the following typographical conventions in text:</p>
<ul>
<li>Specific terms in <strong>CAPITALS</strong> represent normative requirements. When these same terms are not in <strong>CAPITALS</strong>, the term does not represent a normative requirement.
<ul>
<li>The terms “<strong>SHALL</strong>” and “<strong>SHALL NOT</strong>” indicate requirements to be followed strictly in order to conform to the publication and from which no deviation is permitted.</li>
<li>The terms “<strong>SHOULD</strong>” and “<strong>SHOULD NOT</strong>” indicate that among several possibilities, one is recommended as particularly suitable without mentioning or excluding others, that a certain course of action is preferred but not necessarily required, or that (in the negative form) a certain possibility or course of action is discouraged but not prohibited.</li>
<li>The terms “<strong>MAY</strong>” and “<strong>NEED NOT</strong>” indicate a course of action that is permissible within the limits of the publication.</li>
<li>The terms “<strong>CAN</strong>” and “<strong>CANNOT</strong>” indicate a material, physical, or causal possibility and capability or — in the negative — the absence of that possibility or capability.</li>
</ul>
</li>
</ul>
<div latex-literal="true" class="language-plaintext highlighter-rouge"><div class="highlight"><pre class="highlight"><code>\clearpage
</code></pre></div></div>
<h2 id="document-structure" data-section="1">
Document Structure <a href="#document-structure" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>This document is organized as follows. Each section is labeled as either normative (i.e., mandatory for compliance) or informative (i.e., not mandatory).</p>
<ul>
<li>Section 1 provides an introduction to the document. This section is <em>informative</em>.</li>
<li>Section 2 describes a general model for digital identity. This section is <em>informative</em>.</li>
<li>Section 3 describes the digital identity risk model. This section is <em>normative</em>.</li>
<li>The References section contains a list of publications that are cited in this document. This section is <em>informative</em>.</li>
<li>Appendix A contains a selected list of abbreviations used in this document. This appendix is <em>informative</em>.</li>
<li>Appendix B contains a glossary of selected terms used in this document. This appendix is <em>informative</em>.</li>
<li>Appendix C contains a summarized list of changes in this document’s history. This appendix is <em>informative</em>.</li>
</ul>
<div class="footnotes" role="doc-endnotes">
<ol>
<li id="fn:xALs" role="doc-endnote">
<p>When described generically or bundled, these guidelines will refer to IAL, AAL, and FAL as <strong><em>xAL</em></strong>. <a href="#fnref:xALs" class="reversefootnote" role="doc-backlink">↩</a></p>
</li>
</ol>
</div>
<h1 id="sec4" data-section="2">
Digital Identity Model <a href="#sec4" class="header-link"><i class="fa fa-link"></i></a>
</h1>
<p><em>This section is informative.</em></p>
<h2 id="s-4-1" data-section="2">
Overview <a href="#s-4-1" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>The SP 800-63 guidelines use digital identity models that reflect technologies and architectures that already currently available in the market. These models have a variety of entities and functions and vary in complexity. Simple models group functions, such as creating subscriber accounts and providing attributes, under a single entity. More complex models separate these functions among a larger number of entities. The entities, and their associated functions, found in digital identity models include:</p>
<p><strong>Subject</strong>: In these guidelines, a subject is a person and is represented by one of three roles, depending on where they are in the digital identity process.</p>
<ul>
<li>Applicant — The subject to be identity-proofed and enrolled.</li>
<li>Subscriber — - The subject who has successfully completed the identity proofing and enrollment process or authentication (i.e., when the subject is in an active on-line session).</li>
<li>Claimant — The subject “making a claim” to be eligible for authentication.</li>
</ul>
<p><strong>Service provider</strong>: Service providers can perform any combination of functions involved in granting access to and delivering online services, such as a credential service provider, relyin party, verifier, and Identity provider.</p>
<p><strong>Credential service provider (CSP)</strong>: CSP functions include identity proofing applicants to the identity service and registering authenticators to subscriber accounts. A <em>subscriber account</em> is the CSP’s established record of the subscriber, the subscriber’s attributes, and associated authenticators. CSP functions may be performed by an independent third party.</p>
<p><strong>Relying party (RP)</strong>: RP functions rely on the information in the subscriber account from the CSP, typically to process a digital transaction or grant access to information or a system. When using federation, the RP accesses the information in the subscriber account through assertions from an identity provider.</p>
<p><strong>Verifier</strong>: The function of a verifier is to verify the claimant’s identity by verifying the claimant’s possession and control of one or more authenticators using an authentication protocol. To do this, the verifier needs to confirm the binding of the authenticators with the subscriber account and check that the subscriber account is active.</p>
<p><strong>Identity provider (IdP)</strong>: When using federation, the IdP manages the subscriber’s primary authenticators and issues assertions derived from the subscriber account.</p>
<h2 id="identity-proofing-and-enrollment" data-section="2">
Identity Proofing and Enrollment <a href="#identity-proofing-and-enrollment" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>Normative requirements can be found in <a href="/800-63-4/sp800-63a/introduction/#introduction" latex-href="#ref-SP800-63A">[SP800-63A]</a>, <em>Identity Proofing and Enrollment</em>.</p>
<p><a href="/800-63-4/sp800-63a/introduction/#introduction" latex-href="#ref-SP800-63A">[SP800-63A]</a> provides general information and normative requirements for the identity proofing and enrollment processes as well as requirements that are specific to IALs.</p>
<p><a href="/800-63-4/sp800-63/model/#fig-1">Figure 1</a> shows a sample of interactions for identity proofing and enrollment.</p>
<p>To start, an <em>applicant</em> opts to enroll with a CSP by requesting access. The CSP or the entity fulfilling CSP functions requests identity evidence and attributes, which the applicant provides. If the applicant is successfully identity-proofed, they are enrolled in the identity service as a <em>subscriber</em> of that CSP. A unique subscriber account is then created and one or more authenticators are registered to the subscriber account.</p>
<p>Subscribers have a responsibility to maintain control of their authenticators (e.g., guard against theft) and comply with CSP policies to remain in good standing with the CSP.</p>
<p latex-ignore="true"><a href="/800-63-4/sp800-63/model/#fig-1" name="fig-1">Fig. 1. Sample Identity Proofing and Enrollment Digital Identity Model</a></p>
<p><img src="/800-63-4/sp800-63/images/ID_Proofing.png" alt="Sequence diagram of identity proofing and enrollment showing the parties involved and the major steps in the process." title="Sample Identity Proofing and Enrollment Digital Identity Model" latex-src="ID_Proofing.pdf" latex-fig="1" latex-place="h" /></p>
<h3 id="subscriber-accounts" data-section="2">
Subscriber Accounts <a href="#subscriber-accounts" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p>At the time of enrollment, the CSP establishes a subscriber account to uniquely identify each subscriber and record any authenticators registered (bound) to that subscriber account. The CSP may:</p>
<ul>
<li>Issue and register one or more authenticators to the subscriber at the time of enrollment,</li>
<li>Register authenticators provided by the subscriber to the subscriber account,</li>
<li>Register additional authenticators to the subscriber account at a later time as needed, or</li>
<li>Provision the subscriber account to one or more general-purpose or subscriber-controlled wallets, for use in a federated protocol system.</li>
</ul>
<p>See <a href="/800-63-4/sp800-63a/accounts/#accounts" latex-href="#ref-SP800-63A">Sec. 5 of [SP800-63A]</a>, <em>Subscriber-Accounts</em>, for more information and normative requirements.</p>
<h2 id="authentication-and-authenticator-management" data-section="2">
Authentication and Authenticator Management <a href="#authentication-and-authenticator-management" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>Normative requirements can be found in <a href="/800-63-4/sp800-63b/introduction/#introduction" latex-href="#ref-SP800-63B">[SP800-63B]</a>, <em>Authentication and Authenticator Management</em>.</p>
<h3 id="authenticators" data-section="2">
Authenticators <a href="#authenticators" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p><a href="/800-63-4/sp800-63b/introduction/#introduction" latex-href="#ref-SP800-63B">[SP800-63B]</a> provides normative descriptions of permitted authenticator types, their characteristics (e.g., phishing resistance), and authentication processes appropriate for each AAL.</p>
<p>This guidance defines three types of authentication factors used for authentication:</p>
<ul>
<li>Something you know (e.g., a password)</li>
<li>Something you have (e.g., a device containing a cryptographic key)</li>
<li>Something you are (e.g., a fingerprint or other biometric characteristic data)</li>
</ul>
<p>Single-factor authentication requires only one of the above factors, most often “something you know”. Multiple instances of the same factor still constitute single-factor authentication. For example, a user-generated PIN and a password do not constitute two factors as they are both “something you know.” Multi-factor authentication (MFA) refers to the use of more than one distinct factor.</p>
<p>This guidance specifies that authenticators always contain or comprise a secret. The secrets contained in an authenticator are based on either key pairs (i.e., asymmetric cryptographic keys) or shared secrets (including symmetric cryptographic keys, seeds for generating one-time passwords (OTP), and passwords). Asymmetric key pairs are comprised of a public key and a related private key. The private key is stored on the authenticator and is only available for use by the claimant who possesses and controls the authenticators. A verifier that has the subscriber’s public key (e.g., through a public key certificate) can use an authentication protocol to verify that the claimant is a subscriber who has possession and control of the associated private key contained in the authenticator. Symmetric keys are generally chosen at random, complex and long enough to thwart network-based guessing attacks, and stored in hardware or software that the subscriber controls. Passwords typically have fewer characters and less complexity than cryptographic keys resulting in increased vulnerabilities that require additional defenses to mitigate.</p>
<p>Passwords used as activation factors for multi-factor authenticators are referred to as <em>activation secrets</em>. An activation secret is used to decrypt a stored key used for authentication or is compared against a locally held and stored verifier to provide access to the authentication key. In either of these cases, the activation secret remains within the authenticator and its associated user endpoint. An example of an activation secret would be the PIN used to activate a PIV card.</p>
<p>Biometric characteristics are unique, personal attributes that can be used to verify the identity of a person who is physically present at the point of authentication. This includes, but is not limited to, facial features, fingerprints, and iris patterns. While biometric characteristics cannot be used for single-factor authentication, they can be used as an authentication factor for multi-factor authentication when used in combination with a physical authenticator (i.e., something you have).</p>
<p>Some authentication methods used for in-person interactions do not apply directly to digital authentication. For example, a physical driver’s license is something you have and may be useful when authenticating to a human (e.g., a security guard), but it is not an authenticator for online services.</p>
<p>Some commonly used authentication methods do not contain or comprise secrets and are therefore not acceptable for use under these guidelines. For example:</p>
<ul>
<li>Knowledge-based authentication, where the claimant is prompted to answer questions that are presumably known only by the claimant, does not constitute an acceptable secret for digital authentication.</li>
<li>A biometric characteristic does not constitute a secret and cannot be used as a single-factor authenticator.</li>
</ul>
<h3 id="authentication-process" data-section="2">
Authentication Process <a href="#authentication-process" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p>The authentication process enables an RP to trust that a claimant is who they say they are. Some approaches are described in <a href="/800-63-4/sp800-63b/introduction/#introduction" latex-href="#ref-SP800-63B">[SP800-63B]</a>, <em>Authentication and Authenticator Management</em>. The sample authentication process in <a href="/800-63-4/sp800-63/model/#fig-2">Fig. 2</a> shows interactions between the RP, a claimant, and a verifier/CSP. The verifier is a functional role and is frequently implemented in combination with the CSP, the RP, or both (as shown in <a href="/800-63-4/sp800-63/model/#fig-4">Fig. 4</a>).</p>
<p latex-ignore="true"><a href="/800-63-4/sp800-63/model/#fig-2" name="fig-2">Fig. 2. Sample Authentication Process</a></p>
<p><img src="/800-63-4/sp800-63/images/Sample_Authn_Process.png" alt="Sequence diagram of a sample authentication process showing parties involved and major steps in the process." title="Sample Authentication Process" latex-src="Sample_Authn_Process.pdf" latex-fig="2" latex-place="h" /></p>
<p>A successful authentication process demonstrates that the claimant has possession and control of one or more valid authenticators that are bound to the subscriber’s identity. In general, this is done using an authentication protocol that involves an interaction between the verifier and the claimant. The exact nature of the interaction is extremely important in determining the overall security of the system. Well-designed protocols can protect the integrity and confidentiality of communication between the claimant and the verifier both during and after the authentication and can help limit the damage done by an attacker masquerading as a legitimate verifier.</p>
<p>Additionally, mechanisms located at the verifier can mitigate online guessing attacks against lower entropy secrets (e.g., passwords and PINs) by limiting the rate at which an attacker can make authentication attempts, or otherwise delaying incorrect attempts. Generally, this is done by keeping track of and limiting the number of unsuccessful attempts, since the premise of an online guessing attack is that most attempts will fail.</p>
<h2 id="Federation" data-section="2">
Federation and Assertions <a href="#Federation" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>Normative requirements can be found in <a href="/800-63-4/sp800-63c/introduction/#introduction" latex-href="#ref-SP800-63C">[SP800-63C]</a>, <em>Federation and Assertions</em>.</p>
<p>Section III of OMB <a href="/800-63-4/sp800-63/references/#ref-M-19-17">[M-19-17]</a> <em>Enabling Mission Delivery through Improved Identity, Credential, and Access Management</em> directs agencies to support cross-government identity federation and interoperability. The term <em>federation</em> can be applied to several different approaches that involve the sharing of information between different trust domains. These approaches differ based on the kind of information that is being shared between the domains. These guidelines address the federation processes that allow for the conveyance of identity and authentication information based on trust agreements across a set of networked systems through federation assertions.</p>
<p>There are many benefits to using federated architectures including, but not limited to:</p>
<ul>
<li>Enhanced user experience (e.g., a subject can be identity proofed once but their subscriber account used at multiple RPs).</li>
<li>Cost reduction to both the subscriber (e.g., reduction in authenticators) and the organization (e.g., reduction in information technology infrastructure and a streamlined architecture).</li>
<li>Minimizing data in RPs that do not need to collect, store, or dispose of personal information.</li>
<li>Minimizing data exposed to RPs by using pseudonymous identifiers and derived attribute values instead of copying account values to each application.</li>
<li>Mission enablement, since organizations will need to focus fewer resources on complex identity management processes.</li>
</ul>
<p>While the federation process is generally the preferred approach to authentication when the RP and IdP are not administered together under a common security domain, federation can also be applied within a single security domain for a variety of benefits including centralized account management and technical integration.</p>
<p>The SP 800-63 guidelines are agnostic to the identity proofing, authentication, and federation architectures that an organization selects, and they allow organizations to deploy a digital identity scheme according to their own requirements. However, there are scenarios that an organization may encounter that make federation potentially more efficient and effective than establishing identity services that are local to the organization or individual applications. The following lists detailed potential scenarios in which the organization may consider federation to be a viable option:</p>
<ul>
<li>Potential users already have an authenticator at or above the required AAL.</li>
<li>Multiple types of authenticators are required to cover all possible user communities.</li>
<li>An organization does not have the necessary infrastructure to support management of subscriber accounts (e.g., account recovery, authenticator issuance, help desk).</li>
<li>There is a desire to allow primary authenticators to be added and upgraded over time without changing the RP’s implementation.</li>
<li>There are different environments to be supported, since federation protocols are network-based and allow for implementation on a wide variety of platforms and languages.</li>
<li>Potential users come from multiple communities, each with its own existing identity infrastructure.</li>
<li>The organization needs the ability to centrally manage account lifecycles, including account revocation and the binding of new authenticators.</li>
</ul>
<p>An organization may want to consider accepting federated identity attributes if any of the following apply:</p>
<ul>
<li>Pseudonymity is required, necessary, feasible, or important to stakeholders accessing the service.</li>
<li>Access to the service requires a defined list of attributes.</li>
<li>Access to the service requires at least one derived attribute value.</li>
<li>The organization is not the authoritative source or issuing source for required attributes.</li>
<li>Attributes are only required temporarily during use (e.g., to make an access decision), and the organization does not need to retain the data.</li>
</ul>
<h2 id="examples-of-digital-identity-models" data-section="2">
Examples of Digital Identity Models <a href="#examples-of-digital-identity-models" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>The entities and interactions that comprise the non-federated digital identity model are illustrated in <a href="/800-63-4/sp800-63/model/#fig-3">Fig. 3</a>. The general-purpose federated digital identity model is illustrated in <a href="/800-63-4/sp800-63/model/#fig-4">Fig. 4</a>, and a federated digital identity model with a subscriber-controlled wallet is illustrated in <a href="/800-63-4/sp800-63/model/#fig-5">Fig. 5</a>.</p>
<p latex-ignore="true"><a href="/800-63-4/sp800-63/model/#fig-3" name="fig-3">Fig. 3. Non-Federated Digital Identity Model Example</a></p>
<p><img src="/800-63-4/sp800-63/images/Non-Federated.png" alt="High-level diagram of a non-federated digital identity model showing the entities and interactions between entities of the entire digital identity process, in which the verifier function is done by the RP." title="Non-Federated Digital Identity Model Example" latex-src="Non-Federated.pdf" latex-fig="3" latex-place="h" /></p>
<p><a href="/800-63-4/sp800-63/model/#fig-3">Figure 3</a> shows an example of a common sequence of interactions in the non-federated model. Other sequences could also achieve the same functional requirements. One common sequence of interactions for identity proofing and enrollment activities is as follows:</p>
<ul>
<li>Step 1: An applicant applies to a CSP through an identity proofing and enrollment process. The CSP identity proofs that applicant.</li>
<li>Step 2: Upon successful identity proofing, the applicant is enrolled in the identity service as a subscriber.
<ul>
<li>A subscriber account and corresponding authenticators are established between the CSP and the subscriber. The CSP maintains the subscriber account, its status, and the enrollment data. The subscriber maintains their authenticators.</li>
</ul>
</li>
</ul>
<p>Steps 3 through 5 may immediately follow steps 1 and 2 or they may be done at a later time. The usual sequence of interactions involved in using one or more authenticators to perform digital authentication in the non-federated model is as follows:</p>
<ul>
<li>Step 3: The claimant initiates an online interaction with the RP and the RP requests that the claimant authenticate.</li>
<li>Step 4: The claimant proves possession and control of the authenticators to the verifier through an authentication process:
<ul>
<li>The verifier interacts with the CSP to verify the binding of the claimant’s identity to their authenticators in the subscriber account and to optionally obtain additional subscriber attributes.</li>
<li>The CSP or verifier functions of the service provider give information about the subscriber. The RP requests the attributes it requires from the CSP. The RP optionally uses this information to make authorization decisions.</li>
</ul>
</li>
<li>Step 5: An authenticated session is established between the subscriber and the RP.</li>
</ul>
<p latex-ignore="true"><a href="/800-63-4/sp800-63/model/#fig-4" name="fig-4">Fig. 4. Federated Digital Identity Model Example</a></p>
<p><img src="/800-63-4/sp800-63/images/Federated.png" alt="High-level diagram of a federated digital identity model showing the entities and interactions between entities of the entire digital identity process, in which the CSP and verifier functions are done by the IdP." title="Federated Digital Identity Model Example" latex-src="Federated.pdf" latex-fig="4" latex-place="h" /></p>
<p><a href="/800-63-4/sp800-63/model/#fig-4">Figure 4</a> shows an example of those same common interactions in a federated model.</p>
<ul>
<li>Step 1: An applicant applies to a CSP through an identity proofing and enrollment process. The CSP identity proofs that applicant.</li>
<li>Step 2: Upon successful identity proofing, the applicant is enrolled in the identity service as a subscriber.
<ul>
<li>A subscriber account and corresponding authenticators are established between the CSP and the subscriber.</li>
<li>Unlike in <a href="/800-63-4/sp800-63/model/#fig-3">Fig. 3</a>, the IdP is provisioned either directly by the CSP or indirectly through access to attributes of the subscriber account. The CSP maintains the subscriber account, its status, and the enrollment data collected in accordance with the record retention and disposal requirements described in <a href="/800-63-4/sp800-63a/ial-general/#DocRecReqs" latex-href="#ref-SP800-63A">Sec. 3.1.1 of [SP800-63A]</a>. The subscriber maintains their authenticators. The IdP maintains its view of the subscriber account, any federated identifiers assigned to the subscriber account, and authorizations to RPs.</li>
</ul>
</li>
</ul>
<p>The usual sequence of interactions involved in using one or more authenticators in the federated model to perform digital authentication is as follows:</p>
<ul>
<li>Step 3: The RP requests that the claimant authenticate. This triggers a request for federated authentication to the IdP.</li>
<li>Step 4: The claimant proves possession and control of the authenticators to the verifier function of the IdP through an authentication process.
<ul>
<li>Within the IdP, the verifier and CSP functions interact to verify the binding of the claimant’s authenticators with those bound to the claimed subscriber account and optionally to obtain additional subscriber attributes.</li>
</ul>
</li>
<li>Step 5: The RP and the IdP communicate through a federation protocol. The IdP provides an assertion and optionally additional attributes to the RP through a federation protocol. The RP verifies the assertion to establish confidence in the identity and attributes of a subscriber for an online service at the RP. RPs may use a subscriber’s federated identity (pseudonymous or non-pseudonymous), IAL, AAL, FAL, and other factors to make authorization decisions.</li>
<li>Step 6: An authenticated session is established between the subscriber and the RP.</li>
</ul>
<p>In the two cases described in <a href="/800-63-4/sp800-63/model/#fig-3">Fig. 3</a> and <a href="/800-63-4/sp800-63/model/#fig-4">Fig. 4</a>, the verifier does not always need to communicate in real time with the CSP to complete the authentication activity (e.g., digital certificates can be used). Therefore, the line between the verifier and the CSP represents a logical link between the two entities. In some implementations, the verifier, RP, and CSP functions may be distributed and separated. However, if these functions reside on the same platform, the interactions between the functions are signals between applications or application modules that run on the same system rather than using network protocols.</p>
<p latex-ignore="true"><a href="/800-63-4/sp800-63/model/#fig-5" name="fig-5">Fig. 5. Federated Digital Identity Model With Subscriber-Controlled Wallet Example</a></p>
<p><img src="/800-63-4/sp800-63/images/Wallet.png" alt="High-level diagram of a federated digital identity model with a subscriber-controlled wallet showing the entities and interactions between entities of the entire digital identity process in which the subscriber controls a device with software (commonly known as a digital wallet) that acts as the IdP." title="Federated Digital Identity Model with Subscriber-Controlled Wallet Example" latex-src="Wallet.pdf" latex-fig="5" latex-place="h" /></p>
<p><a href="/800-63-4/sp800-63/model/#fig-5">Figure 5</a> shows an example of the interactions in a federated digital identity model in which the subscriber controls a device with software (i.e., a digital wallet) that acts as the IdP. In the terminology of the “three-party model”, the CSP is the issuer, the IdP is the holder, and the RP is the verifier. In this model, it is common for the RP to establish a trust agreement with the CSP through the use of a federation authority as defined in <a href="/800-63-4/sp800-63c/Federation/#trust-agreement" latex-href="#ref-SP800-63C">[SP800-63C]</a>. This arrangement allows the RP to accept assertions from the subscriber-controlled wallet without needing a direct trust relationship with the wallet.</p>
<ul>
<li>Step 1: An applicant applies to a CSP identity proofing and enrollment process.</li>
<li>Step 2: Upon successful identity proofing, the applicant goes through an onboarding process and is enrolled in the identity service as a subscriber.</li>
<li>Step 3: The subscriber-controlled wallet is onboarded by the CSP.
<ul>
<li>The subscriber authenticates to the CSP’s onboarding function.</li>
<li>The subscriber activates the subscriber-controlled wallet using an activation factor.</li>
<li>The wallet sends a request to the CSP, including proof of a key held by the wallet.</li>
<li>The CSP creates an attribute bundle that contains a reference for the key of the wallet and any additional attributes.</li>
</ul>
</li>
</ul>
<p>The usual sequence of interactions involved in providing an assertion to the RP from a subscriber-controlled wallet is as follows:</p>
<ul>
<li>Step 4: The RP requests that the claimant authenticate. This triggers a request for federated authentication to the wallet.</li>
<li>Step 5: The claimant proves possession and control of the subscriber-controlled wallet.
<ul>
<li>The subscriber activates the wallet using an activation factor.</li>
<li>The wallet prepares an assertion including the attribute bundle provided by the CSP for the subscriber account.</li>
</ul>
</li>
<li>Step 6: The RP and the wallet communicate through a federation protocol. The wallet provides an assertion and optionally additional attributes to the RP through a federation protocol. The RP verifies the assertion to establish confidence in the identity and attributes of a subscriber for an online service at the RP. RPs may use a subscriber’s federated identity (pseudonymous or non-pseudonymous), IAL, AAL, FAL, and other factors to make authorization decisions.</li>
<li>Step 7: An authenticated session is established between the subscriber and the RP.</li>
</ul>
<blockquote>
<p>Note: Other protocols and specifications often refer to attribute bundles as <em>credentials</em>. These guidelines use the term <em>credentials</em> for a different concept. To avoid a conflict, the term <em>attribute bundle</em> is used within these guidelines. Normative requirements for attribute bundles can be found including <a href="/800-63-4/sp800-63c/Federation/#attribute-bundles" latex-href="#ref-SP800-63C">Sec. 3.11.1 of [SP800-63C]</a>.</p>
</blockquote>
<h1 id="sec5" data-section="3">
Digital Identity Risk Management <a href="#sec5" class="header-link"><i class="fa fa-link"></i></a>
</h1>
<p><em>This section is normative.</em></p>
<p>This section provides details on the methodology for assessing digital identity risks associated with online services and the residual risks to users of the online service, communities impacted by the service, the service provider organization, and its mission and business partners. It offers guidance on selecting usable, equitable, and privacy-enhancing security and anti-fraud controls that mitigate those risks. Additionally, it emphasizes the importance of continuously evaluating the performance of the selected controls.</p>
<p>The Digital Identity Risk Management (DIRM) process focuses on the identification and management of risks according to two dimensions: (1) risks to the online service that might be addressed by an identity system; and (2) risks from the identity system to be implemented.</p>
<p>The first dimension of risk informs initial assurance level selections and seeks to identify the risks associated with a compromise of the online service that might be addressed by an identity system. For example:</p>
<ul>
<li>Identity proofing: What negative impacts would reasonably be expected if an imposter were to gain access to a service or receive a credential using the identity of a legitimate user (e.g., an attacker successfully impersonates someone)?</li>
<li>Authentication: What negative impacts would reasonably be expected if a false claimant accessed an account that was not rightfully theirs (e.g., an attacker who compromises or steals an authenticator)?</li>
<li>Federation: What negative impacts would reasonably be expected if the wrong subject successfully accessed an online service, system, or data (e.g., compromising or replaying an assertion)?</li>
</ul>
<p>All three types of errors can result in the wrong subject successfully accessing an online service, system, or data.</p>
<p>If it is determined that there are risks associated with a compromise of the online service that could be addressed by an identity system, an initial assurance level is selected and the second dimension of risk is then considered. The second dimension of risk seeks to identify the risks posed by the identity system and informs the tailoring process. Tailoring provides a process to modify an initially assessed assurance level, implement compensating or supplemental controls, or modify selected controls based on ongoing detailed risk assessments.</p>
<div latex-literal="true" class="language-plaintext highlighter-rouge"><div class="highlight"><pre class="highlight"><code>\clearpage
</code></pre></div></div>
<p>For example, assuming that aspects of the identity system are not sufficiently privacy-enhancing, usable, equitable, or able or necessary to address specific real-world threats:</p>
<ul>
<li>Identity proofing: What is the impact of not successfully identity proofing and enrolling a legitimate subject due to barriers faced by the subject throughout the process of identity proofing, including biases? What is the impact of falling victim to a breach of information that was excessively collected and retained to support identity proofing processes? What is the impact if the initial IAL does not completely address specific threats, threat actors, and fraud?</li>
<li>Authentication: What is the impact of failing to authenticate the correct subject due to barriers faced by the subject in presenting their authenticator, including biases or usability issues? What is the impact if the initial AAL does not completely address targeted account takeover models or specific authenticator types fail to mitigate anticipated attacks?</li>
<li>Federation: What is the impact of releasing subscriber attributes to the wrong online service or system?</li>
</ul>
<p>The outcomes of the DIRM process depend on the role that an entity plays within the digital identity model.</p>
<ol>
<li>For <strong>relying parties</strong>, the intent of this process is to determine the assurance levels and any tailoring required to protect online services and the applications, transactions, and systems that comprise or are impacted by those services. This directly contributes to the selection, development, and procurement of CSP services. Federal RPs <strong>SHALL</strong> implement the DIRM process for all online services.</li>
<li>For <strong>credential service providers and identity providers</strong>, the intent of this process is to design service offerings that meet the requirements of the defined assurance levels, continuously guard against compromises to the identity system, and meet the needs of RPs. Whenever a service offering deviates from normative guidance, those deviations must be clearly communicated to the RPs that utilize the service. All CSPs <strong>SHALL</strong> implement the DIRM process for the services they offer and <strong>SHALL</strong> make a Digital Identity Acceptance Statement (DIAS) for each offering available to all current or potential RPs. CSPs <strong>MAY</strong> base their assessment on anticipated or representative digital identity services they wish to support. In creating this risk assessment, CSPs <strong>SHOULD</strong> seek input from real-world RPs on their user populations and their anticipated context.</li>
</ol>
<p>This process augments the risk management processes required by the Federal Information Security Modernization Act <a href="/800-63-4/sp800-63/references/#ref-FISMA">[FISMA]</a>. The results of the DIRM impact assessment for the online service may be different from the FISMA impact level for the underlying application or system. Identity process failures may result in different levels of impact for various user groups. For example, the overall assessed FISMA impact level for a payment system may result in a ‘FISMA Moderate’ impact category due to sensitive financial data processed by the system. However, for individuals who are making guest payments where no persistent account is established, the authentication and proofing impact levels may be lower as associated data may not be retained or made accessible. Agency authorizing officials <strong>SHOULD</strong> require documentation demonstrating adherence to the DIRM process as a part of the Authority to Operate (ATO) for the underlying information system that supports an online service. Agency authorizing officials <strong>SHOULD</strong> require documentation from CSPs demonstrating adherence to the DIRM as part of procurement or ATO processes for integration with CSPs.</p>
<p>There are 5 steps in the DIRM process:</p>
<ol>
<li><strong>Define the online service</strong>: As a starting point, the organization documents a description of the online service in terms of its functional scope, the user groups it is intended to serve, the types of online transactions available to each user group, and the underlying data that the online service processes through its interfaces. If the online service is one element of a broader business process, its role is documented, as are the impacts of any data collected and processed by the online service. Additionally, an organization needs to determine the entities that will be impacted by the online service and the broader business process of which it is a part. The outcome is a description of the online service, its users, and the entities that may be impacted by its functionality.</li>
<li><strong>Conduct initial impact assessment</strong>: In this step, organizations evaluate their user population and assess the impacts of a compromise of the online service that might be addressed by an identity system (i.e., identity proofing, authentication, or federation). Each function of the online service is assessed against a defined set of harms and impact categories. Each user group of the online service is considered separately based on the transactions available to that user group (i.e., the permissions that the group is granted relative to the data and functions of the online service). The outcome of this step is a documented set of impact categories and associated impact levels (i.e., Low, Moderate, or High) for each user group of the online service.</li>
<li><strong>Select initial assurance levels</strong>: In this step, the impact categories and impact levels are evaluated to determine the initial assurance levels to protect the online service from unauthorized access and fraud. Using the assurance levels, the organization identifies the baseline controls for the IAL, AAL, and FAL for each user group based on the requirements from companion volumes <a href="/800-63-4/sp800-63a/introduction/#introduction" latex-href="#ref-SP800-63A">[SP800-63A]</a>, <a href="/800-63-4/sp800-63b/introduction/#introduction" latex-href="#ref-SP800-63B">[SP800-63B]</a>, and <a href="/800-63-4/sp800-63c/introduction/#introduction" latex-href="#ref-SP800-63C">[SP800-63C]</a>, respectively. The outcome of this step is an identified initial IAL, AAL, and FAL, as applicable, for each user group.</li>
<li><strong>Tailor and document assurance level determinations</strong>: In this step, detailed assessments are conducted or leveraged to determine the potential impact of the initially selected assurance levels and their associated controls on privacy, equity, usability, and resistance to the current threat environment. Tailoring may result in a modification of the initially assessed assurance level, the identification of compensating or supplemental controls, or both. All assessments and final decisions are documented and justified. The outcome is a DIAS (see <a href="/800-63-4/sp800-63/dirm/#IDacceptStmt">Sec. 3.4.4</a>) with a defined and implementable set of assurance levels and a final set of controls for the online service.</li>
<li><strong>Continuously evaluate and improve</strong>: In this step, information on the performance of the identity management approach is gathered and evaluated. This evaluation considers a diverse set of factors, including business impacts, effects on fraud rates, and impacts on user communities. This information is crucial in determining if the selected assurance level and controls meet mission, business, security, and — where applicable — program integrity needs. It also helps monitor for unintended harms that impact privacy and equitable access. Opportunities for improvement should also be considered by closely monitoring the evolving threat landscape and investigating new technologies and methodologies that can counter those threats or improve usability, equity, or privacy. The outcomes of this step are performance metrics, documented and transparent processes for evaluation and redress, and ongoing improvements to the identity management approach.</li>
</ol>
<p latex-ignore="true"><a href="/800-63-4/sp800-63/dirm/#fig-6" name="fig-6">Fig. 6. High-level diagram of the Digital Identity Risk Management process flow</a></p>
<p><img src="/800-63-4/sp800-63/images/dirm.png" alt="High-level diagram of the Digital Identity Risk Management Process Flow showing the five steps along with major activities and outcomes for each step" title="High-level diagram of the Digital Identity Risk Management Process Flow" latex-src="dirm.pdf" latex-fig="6" latex-place="p" /></p>
<p><a href="/800-63-4/sp800-63/dirm/#fig-6">Figure 6</a> illustrates the major actions and outcomes for each step of the DIRM process flow. While presented as a “stepwise” approach, there can be many points in the process that require divergence from the sequential order, including the need for iterative cycles between initial task execution and revisiting tasks. For example, the introduction of new regulations or requirements while an assessment is ongoing may require organizations to revisit a step in the process. Additionally, new functionality, changes in data usage, and changes to the threat environment may require an organization to revisit steps in the Digital Identity Risk Management process at any point, including potentially modifying the assurance level and/or the related controls of the online service.</p>
<p>Organizations <strong>SHOULD</strong> adapt and modify this overall approach to meet organizational processes, governance, and enterprise risk management practices. At a minimum, organizations <strong>SHALL</strong> execute and document each step, consult with a representative sample of the online service’s user population to inform the design and performance evaluation of the identity management approach, and complete and document the normative mandates and outcomes of each step regardless of operational approach or enabling tools.</p>
<h2 id="defServ" data-section="3">
Define the Online Service <a href="#defServ" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>The purpose of defining the online service is to establish a common understanding of the context and circumstances that influence the organization’s risk management decisions. The context-rich information ascertained during this step is intended to inform subsequent steps of the DIRM process. The role of the online service is contextualized as part of the broader business environment and associated processes, resulting in a documented description of the online service functionality, user groups and their expectations, data processed and other pertinent details.</p>
<p>RPs <strong>SHALL</strong> develop a description of the online service that includes, at minimum:</p>
<ul>
<li>Organizational mission and business objectives supported by the online service</li>
<li>Mission and business partner dependencies associated with the online service</li>
<li>Legal, regulatory, and contractual requirements, including privacy and civil liberties obligations that apply to the online service</li>
<li>Functionality of the online service and the underlying data that it is expected to process</li>
<li>User groups that need to have access to the online service as well as the types of online transactions and privileges available to each user group</li>
<li>User expectations for the online service, including functionality, features, identity verification and authentication options, accessibility and language requirements, and culturally responsive communication alternatives</li>
<li>The results of any pre-existing DIRA assessments (as an input) and the current state of any pre-existing identity technologies (i.e., proofing, authentication, or federation)</li>
<li>Across all users served, the estimated availability of forms of identity evidence to support the identity proofing process for services that require identity proofing.</li>
</ul>
<p>Additionally, an organization needs to determine the entities that will be impacted by the online service and the broader business process of which it is a part. It is imperative to consider the unexpected and undesirable impacts on different entities, populations, or demographic groups that result from an unauthorized user gaining access to the online service due to a failure of the digital identity system. For example, if an attacker obtained unauthorized access to an application that controls a power plant, the actions taken by the bad actor could have devastating environmental impacts on the local populations that live near the facility as well as cause power outages for the localities served by the plant.</p>
<p>It is important to differentiate between <em>user groups</em> and <em>impacted entities</em> as described in this document. The online service will allow access to a set of users who may be partitioned into a few user groups based on the kind of functionality that is offered to that user group. For example, an income tax filing and review online service may have the following user groups: (i) citizens who need to check on the status of their personal tax returns; (2) tax preparers who file tax returns on behalf of their clients; and (3) system administrators who assign privileges to different groups of users or create new user groups as needed. In contrast, impacted entities include all populations impacted by the online service and its functionality. For example, an online service that allows remote access to control, operate and monitor a water treatment facility may have the following types of impacted entities: (1) populations that drink the water from that water treatment facility; (2) technicians who control and operate the water treatment facility; (3) the organization that owns and operates the facility; and (4) auditors and other officials who provide oversight of the facility and its compliance with applicable regulations.</p>
<p>Accordingly, impact assessments <strong>SHALL</strong> include individuals who use the online application as well as the organization itself. Additionally, organizations <strong>SHOULD</strong> identify other entities (e.g., mission partners, communities, and those identified in <a href="/800-63-4/sp800-63/references/#ref-SP800-30">[SP800-30]</a>) that need to be specifically included based on mission and business needs. At a minimum, agencies <strong>SHALL</strong> document all impacted when conducting their impact assessments.</p>
<p><strong>The output of this step is a documented description of the online service including a list of entities that are impacted by the functionality provided by the online service. This information will serve as a basis and establish the context for effectively applying the impact assessments as detailed in the following sections.</strong></p>
<h2 id="intlAssess" data-section="3">
Conduct Initial Impact Assessment <a href="#intlAssess" class="header-link"><i class="fa fa-link"></i></a>
</h2>
<p>This step of the DIRM process addresses the first dimension of risk (i.e., risks to the identity system) and seeks to identify the risks to the online service that might be addressed by an identity system.</p>
<p>The purpose of the initial impact assessment is to identify the potential adverse impacts of failures in identity proofing, authentication, and federation that are specific to an online service, yielding an initial set of assurance levels. RPs <strong>SHOULD</strong> consider historical data and results from user focus groups when performing this step.
The impact assessment <strong>SHALL</strong> include:</p>
<ul>
<li>Identifying a set of impact categories and the potential harms for each impact category,</li>
<li>Identifying the levels of impact, and</li>
<li>Assessing the level of impact for each user group.</li>
</ul>
<p>The level of impact for each user group identified in <a href="/800-63-4/sp800-63/dirm/#defServ">Sec. 3.1</a> <strong>SHALL</strong> be considered separately based on the transactions available to that user group. Assessing the user groups separately allows organizations maximum flexibility in selecting and implementing an identity approach and assurance levels that are appropriate for each user group.</p>
<p><strong>The output of this assessment is a defined impact level (i.e., Low, Moderate, or High) for each user group. This serves as the primary input to the initial assurance level selection. The effort focuses on defining and documenting the impact assessment to promote consistent application across an organization.</strong></p>
<h3 id="impactCatHarms" data-section="3">
Identify Impact Categories and Potential Harms <a href="#impactCatHarms" class="header-link"><i class="fa fa-link"></i></a>
</h3>
<p>Initial assurance levels for online services <strong>SHALL</strong> be determined by assessing the potential impact of — at a minimum — each of the following categories:</p>
<ul>
<li>Degradation of mission delivery</li>