Adoption parallels security moves at other sites, including Twitter, Salesforce.com, and Microsoft Azure.

Mathew J. Schwartz, Contributor

September 28, 2010

3 Min Read




Image Gallery: The Top 16 Google Services

Google announced Monday that it has embraced OAuth for Google Apps, replacing a less secure system for developers.

"Until today, Google Apps administrators had to sign requests for calls to Google Apps APIs using their username and password (this is called ClientLogin Authorization)," said Ankur Jain, a Google software engineer, in a blog posting.

Now, however, like a number of other websites, Google is adding support for OAuth. Jain said that OAuth will provide Google Apps users with better security, as well as more customized access. "Using OAuth, you can create tokens that scripts may only use to access data of a particular scope when calling Google Apps APIs," he said. For example, a user could approve an email migration tool without giving the tool full access to their Google Apps account.

Google said that six application programming interfaces (APIs) now support OAuth: provisioning, email migration, admin settings, calendar resource, email settings, and audit. The functionality is available to administrators for Google Apps Premier, Education, and Government Editions.

OAuth, short for Open Authorization, is an open standard that allows third-party software to request access rights and act on behalf of a user, without having to submit that user's username and password. Instead, tokens are used to grant access rights to specific content or functionality, sometimes for a specified period of time, or for some sites, such as Twitter, indefinitely.

This decentralized identity management system is especially useful for websites that see large levels of third-party traffic, such as Twitter and Facebook. Indeed, according to Twitter, "the majority of Tweets are sent or read on applications built by the developer community," which was behind the company's reasoning to mandate that all developers switch to using OAuth by last month (after a short delay for the World Cup), in what some dubbed the "OAuthcalypse."

With Salesforce.com, Microsoft Azure, Twitter, and now Google among the large players that have adopted OAuth, the authentication mechanism has obviously reached critical mass, at least in the Web 2.0 world. Now, many sites are also adopting the next version. Facebook, for example, already uses the OAuth 2.0 protocol, and Salesforce.com plans to deploy it globally within the next two weeks.

But going forward, OAuth 2.0 may need work. In particular, earlier this month, Yahoo's director of standards development, Eran Hammer-Lahav, who helped develop OAuth, said that OAuth 2.0 works fine, but only with propriety web service APIs -- for example, to support a Google Apps user, or a Salesforce.com user. But when one site wants to communicate with another, the security could break down, since it depends on client-side enforcement of security, making it essentially "as secure as a cookie."

"None of this matters today," he said, but "as soon as we try to introduce discovery or interoperable APIs across services, OAuth 2.0 fails."

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights