Microsoft marries RSA Security to Windows

R. A. Hettinga rah at shipwright.com
Tue Oct 8 23:11:48 EDT 2002


--- begin forwarded text


Status: RO
From: "Elyn Wollensky" <elyn at consect.com>
To: <cypherpunks at einstein.ssz.com>
Cc: "William Knowles" <wk at c4i.org>
Subject: Microsoft marries RSA Security to Windows
Date: Tue, 8 Oct 2002 17:44:57 -0400
Sender: owner-cypherpunks at lne.com

Microsoft marries RSA Security to Windows
http://www.theregister.co.uk/content/55/27499.html


Microsoft has signed a wide-ranging deal to incorporate RSA encryption
technology into its applications and services.

The agreement, announced today (without financial details, is pitched as a
key component in Microsoft's Trustworthy computing push.

The first initiatives will centre on Microsoft's licensing of RSA SecurID
two-factor authentication software and RSA Security's development of an RSA
SecurID Software Token for Pocket PC.

This will allow Windows Pocket PC-powered devices to function as RSA SecurID
authenticators, so eliminating the need for users to carry separate hardware
tokens. Used in conjunction with RSA ACE/Server authentication management
software, RSA SecurID authenticators positively identify users and prevent
unauthorised access to networks and systems. The technology is typically,
and widely, used for remote access log-ins to corporate mail servers and
secure sites.

RSA Security has given Microsoft a license for the RSA ACE/Agent component
of its two-factor authentication software, allowing Microsoft the option of
directly integrating the RSA SecurID agent into Microsoft applications. The
next enhancement of Microsoft's Internet Security and Acceleration (ISA)
Server 2000 will be the first to feature this capability.

ISA Server, Microsoft's first security product, is positioned against
enterprise software firewalls. Security professionals expressed sceptism
about the produt but then again many careers are based on fixing security
holes which Microsoft overlooked.

Passport stamped
Last, and perhaps most ambitiously, RSA today announced a strategic
relationship with software developer iRevolution to provide two-factor
authentication to Microsoft Passport.

The two firms are developing technology designed to allow "Passport users to
sign-on using RSA Mobile software to provide stronger and more secure
authentication". RSA Mobile software uses mobile phones and the SMS (short
messaging service) infrastructure to quickly deliver one-time access codes
to end users for secure entry into Passport enabled sites.

This is a real head spinner and we'll only scratch the surface on at this
pass. First, Passport was never designed with two factor authentication in
mind, so will Microsoft have to revisit the whole concept? Second, and
easier to address, aren't SecureID access codes supposed to change every 30
seconds - less than the time it might take to receive an SMS message and
then type in the relevant code?

The mind boggles.

In any case, the relationship with Microsoft is a real fillip for RSA
Security, which in recent years has struggled to build sales in the becalmed
Public Key Infrastructure market. Now it's a Web access management company,
clearly tied into Microsoft's .Net vision - even to the extent of signing up
wholeheartedly to Passport, its flakiest component.

The announcements came during RSA Security's conference in Paris this week.
---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to majordomo at wasabisystems.com



More information about the cryptography mailing list