What is OAuth? Difference between OAuth 1.0 and OAuth 2.0

Farid Eyvazov
6 min readNov 3, 2024

--

OAuth (Open Authorization) is an open standard authorization framework that allows third-party applications to access a user’s resources on a service without exposing their credentials (like passwords). Before diving into OAuth, it’s helpful to understand the foundations of authentication and authorization, which I covered in a previous post. These concepts are critical as OAuth builds upon both.

OAuth provides a secure, token-based authorization mechanism that lets users grant applications limited access to their accounts on other platforms, like social media accounts(Facebook, Twitter etc.), without sharing sensitive login details. This is especially useful in scenarios where multiple services or applications need to interact with each other on behalf of the user.

Following roles involved in the OAuth process:

  1. Resource Owner: The user who owns the data and authorizes access to it.
  2. Client: The application (such as a mobile app or web service) that wants to access the user’s data.
  3. Resource Server: The server hosting the user’s data, which the client app wants to access (e.g., a Google or Facebook API).
  4. Authorization Server: The server that authenticates the resource owner and provides the access tokens.

OAuth flows

Two-legged OAuth flow: Two-legged OAuth processing involves three parties: OAuth client, authorization server, and resource server. The OAuth client can be either the resource owner or the trusted entity that knows about the credentials of the resource owner. In other words, two-legged OAuth processing does not involve extra resource owner interaction.

Three-legged OAuth flow: Three-legged OAuth processing involves four parties: resource owner, OAuth client, authorization server, and resource server. In other words, three-legged OAuth is a traditional pattern with resource owner interaction. In this case, a resource owner wants to give a client access to a server without sharing credentials.

Use Cases

  • Single Sign-On (SSO): Log in with a Google or Facebook account on third-party websites without creating a separate login.
  • Third-Party API Access: Apps that connect to Google Drive, Dropbox, Twitter, and more, letting users share content without providing their actual login credentials.

OAuth Versions

  • OAuth 1.0: Introduced in 2007, uses cryptographic signatures for requests. It is more complex and less commonly used today.
  • OAuth 2.0: The more widely adopted version that simplified the process by using tokens, making it easier to implement in web applications, mobile apps, and cloud services.

OAuth has become an essential part of secure online interactions, providing a standardized way to allow different systems to interact on behalf of a user while protecting their security and privacy.

Difference between OAuth 1.0 and OAuth 2.0

OAuth 1.0 and OAuth 2.0 are two versions of the OAuth protocol, each providing a method for third-party applications to access user resources without exposing their credentials. However, OAuth 2.0 was developed to address the complexity and limitations of OAuth 1.0, leading to significant changes in how authorization and authentication are handled. Here’s a breakdown of the main differences:

Authorization Workflow

OAuth 1.0: Uses a complex signature-based method for securing requests, which requires cryptographic signing of each request to verify its authenticity. This can be cumbersome to implement, especially on platforms with limited cryptographic support.

OAuth 2.0: Simplifies the process by replacing signatures with tokens (Bearer Tokens) for authorization. Each token has its own validity and can be refreshed, reducing the need for reauthentication.

Token Types and Usage

OAuth 1.0: Only uses access tokens for authentication, with no mechanism for refresh tokens. This means the user might need to reauthenticate frequently, especially if tokens expire.

OAuth 2.0: Introduces two main types of tokens:

  • Access Tokens: Short-lived tokens used to access resources.
  • Refresh Tokens: Longer-lived tokens used to obtain a new access token when the current one expires, allowing for a smoother user experience.

Complexity and Ease of Use

OAuth 1.0: Generally more complex due to the requirement for each request to be cryptographically signed, which can be technically challenging and harder to debug.

OAuth 2.0: Designed to be simpler and more modular, making it easier to implement, particularly in web and mobile applications. It supports multiple grant types (e.g., Authorization Code, Implicit, Client Credentials) that can fit different use cases.

Grant Types (Authorization Flows)

OAuth 1.0: Primarily supports only one authorization flow.

OAuth 2.0: Provides various grant types to address different authorization scenarios:

  • Authorization Code Grant used in traditional web applications where client secrets can be securely stored. You can use this grant type in only three-legged processing
  • Client Credentials Grant is used for server-to-server interactions, such as between backend services. You can use this grant type in two-legged processing
  • Proof Key for Code Exchange (PKCE)(RFC 7636) is an extension to the Authorization Code flow to prevent CSRF(Cross-Site Request Forgery) and authorization code injection attacks. You can use this grant type in three-legged processing
  • Device Code Grant is a flow designed for devices with limited input capabilities (e.g., smart TVs, IoT devices). In this flow, the user authorizes the device from a separate browser or mobile device. You can use this grant type in three-legged processing
  • Refresh Token Grant is not a standalone grant type but is used to obtain new access tokens when the current one expires. Refresh tokens are typically issued during the initial authorization process. You can use this grant type in three-legged processing

This variety allows OAuth 2.0 to be more versatile, covering a broader range of application types and security needs.

Legacy and Deprecated Grant Types

OAuth 2.0 includes some grant types that are now deprecated or discouraged due to security vulnerabilities and the development of more secure alternatives.

Implicit Flow (Legacy) was initially designed for single-page applications (SPAs) and mobile apps where client secrets can’t be securely stored. Instead of requiring an authorization code exchange, the access token is issued directly to the client via a URL fragment. No longer recommended due to its security vulnerabilities; SPAs should use the Authorization Code flow with PKCE instead. You can use this grant type in only three-legged processing

Password Grant (Resource Owner Password Credentials) (Legacy) allows the client to directly handle user credentials (username and password) to obtain access tokens. It’s now considered insecure, as it requires users to provide their credentials to third-party applications directly. Strongly discouraged; should only be used in legacy applications with trusted clients (e.g., internal enterprise apps), but alternatives like the Authorization Code flow with PKCE are recommended. You can use this grant type in only two-legged processing

Summary of OAuth 2.0 Grant Types

Security

OAuth 1.0: Relies heavily on message signing for security, which ensures requests are secure but is complex and less flexible.

OAuth 2.0: Shifts to using SSL/TLS for securing transport, which simplifies the implementation but has drawn some criticism for potentially weaker security in certain setups. For instance, it’s more vulnerable if tokens are not stored or managed securely, as they can be intercepted more easily.

Backwards Compatibility

OAuth 1.0: OAuth 2.0 is not backwards-compatible with OAuth 1.0. Applications developed with OAuth 1.0 typically need significant changes to upgrade to OAuth 2.0.

When to Use Which?

OAuth 1.0 is generally not recommended for new applications due to its complexity and the availability of OAuth 2.0, which is more flexible.

OAuth 2.0 is widely adopted, especially for web and mobile applications, due to its simplicity, scalability, and support for modern security standards. However, it requires careful management of tokens to maintain security.

Overall, OAuth 2.0 has become the industry standard for authorization, replacing OAuth 1.0 in nearly all cases.

It is important to mention that OAuth 2.1 is in progress, and more information can be found here.

Sign up to discover human stories that deepen your understanding of the world.

Free

Distraction-free reading. No ads.

Organize your knowledge with lists and highlights.

Tell your story. Find your audience.

Membership

Read member-only stories

Support writers you read most

Earn money for your writing

Listen to audio narrations

Read offline with the Medium app

--

--

Farid Eyvazov
Farid Eyvazov

No responses yet

Write a response