LionShare: A Hybrid Secure Network for Academic Collaboration. Michael J. Halm, Marek Hatala, Derek Morr and Alex Valentine

Size: px
Start display at page:

Download "LionShare: A Hybrid Secure Network for Academic Collaboration. Michael J. Halm, Marek Hatala, Derek Morr and Alex Valentine"

Transcription

1 LionShare: A Hybrid Secure Network for Academic Collaboration Michael J. Halm, Marek Hatala, Derek Morr and Alex Valentine

2 Presentation Overview Brief LionShare Overview LionShare Security Overview Connecting LionShare and Repositories Short LionShare Demo September 21,

3 LionShare Overview Michael J. Halm - Project Director

4 Problems Identified Proliferation of digital resources Tools to manage personal collections Difficulty finding appropriate resources Difficulty merging public/private collections Need for faculty/student/dept s to manage large collections Need for copyright and access control September 21,

5 What is LionShare? Secure, P2P file sharing network for academic collaboration Major features Digital Identity based on existing campus infrastructure Federated Search of P2P and academic repositories Share files locally or on the network Collaboration services included September 21,

6 LionShare Features Authentication and Authorization Directory Integration (LDAP) Verification of Sharer s Identity Access Control Network File Storage and Sharing Automated Metadata Image Preview Federated Repository Search User Profile Support for Multiple Metadata Schemas Creative Commons Licensing September 21,

7 Basic LionShare Components September 21,

8 LionShare Trust Fabric September 21,

9 Federated Repositories September 21,

10 LionShare Security Overview Derek Morr - Security Developer

11 LionShare Criteria Can t share files anonymously Can optionally share with ACLs Searches are anonymous Retrieval is pseudonymous We can t mandate authn mechanisms Reuse existing infrastructure

12 File Sharing modes Plain mode: Must authenticate to share files Can query for and retrieve files anonymously Files sent in the clear Protected mode Must authenticate to share files Can query for files anonymously Must authenticate and retrieve attributes to get file Files encrypted during transmission September 21,

13 LionShare Solution X509 for authn - SASL-CA Like the U. Michigan kca, but more flexible SAML for attributes Using a plugin to Shibboleth 1.3 XACML for authz

14 Why the SASL-CA? We wanted a PKI without requiring one. Short-lived certificates; 8-10 hrs Single-use certificates Certificates are never stored Needed identity and opaque certs Couldn t be tied to just Kerberos Needed flexible attribute sources

15 Certificate Contents Identity certificate: Has a regular DN Used to share files on a network Ex: CN=DEREK VAUGHAN MORR(dvm105@psu.edu)/dvm105@psu.edu, OU=ACADEMIC SERV & EMERGING TECH, O=Pennsylvania State University, L=UNIVERSITY PARK, ST=Pennsylvania, C=US

16 Certificate Contents Opaque certificate: Has an opaque DN (a Shibboleth handle) Used to request files from other peers and obtain attributes Ex: CN=AGOCMHOJJN2TJUYVV672M672UBW7FQ2OXGKX RCOTHPQ7TQDUPGUEKPGNVDWJBBNFC2T3RLVVCMTJFXW 6BIDBM6LLYNSCUNZITWHRGZY

17 LionShare Security Model

18 Queries Either use standard Gnutella filenamebased query or a metadata-based search. Queries are unsigned, unencrypted and unauthenticated. This was chosen for scaling issues. Any user can query for any file.

19 QueryHits Cryptographic hash of the file Traditional metadata stream IEEE-LOM, Dublin Core, etc (Optional) list of required attributes Digital signature of the metadata Signed with server peer s identity cert.

20 Metadata & Signatures The signed metadata is persisted. The certs and keys are not. We don t resign metadata unless it s changed. We allow expired signatures, but only on file metadata. Protocol messages always include a signature from a valid cert.

21 Attributes Users decide, at run-time, which attributes to release to whom. Individual peers query the AA to obtain a signed attribute assertion. Attributes must be created with Holder-of- Key confirmation using the client peer s opaque cert.

22 File Retrieval

23 LionShare Trust Fabric

24 Technical Requirements Authentication System Directory Service (edupersonenabled) Shibboleth Identity Provider SASL-CA Federation membership

25 Connecting LionShare and Repositories Marek Hatala - ECL Architect

26 What is ECL? ECL Network is an infrastructure connecting (learning object) repositories and other networks where objects are (typically) described by metadata ECL: EduSource Communication Layer September 21,

27 Design Considerations Heterogeneous network of repositories and tools Evolves over time End-user selection of services Pre-configured middleware to support adoption Design for crosswalks between ECL and other systems September 21,

28 ECL Network September 21,

29 edusource Communication Layer IMS Digital Repository Interoperability (IMS DRI) core functions: Search/Expose, Gather/Expose, Request/Deliver, Submit/Store, Subscribe/Alert ECL Protocol implements IMS DRI web services ECL Infrastructure supports openness and discoverability September 21,

30 Security Design Repositories have different needs for security and privacy Free access Repository managed accounts Federated security Example: SFU Surrey CMS Free material Library material (academic community) Licensed material from publishers (course only) Goal: Provide as broad access as possible September 21,

31 ECL Infrastructure with Security September 21,

32 ECL Message with SAML Attributes September 21,

33 ECL Search Query Example Support Xquery Interoperable Advanced Query Structure for All Type of Databases September 21,

34 ECL Message with Encryption (Body) September 21,

35 Connecting ECL and LS Network Two goals: Secure access for LS users to repositories LS client *is* ECL Client, They share all security credentials and infrastructure Secure access for ECL users to LS network (as a whole) ECL/LS gateway New 3-tier attribute-based access September 21,

36 Federation Authenticate Authenticate SFU CAS Retrieve Attributes PSU Kerberos Retrieve Attributes Local LDAP Local LDAP SFU Shibbolet Identity Provider PSU Shibbolet Identity Provider Federation ECL Upload Shared Resources Simon Fraser Surrey University LionShare Peer-to- Peer Community SFU Learning Object Repository LionShare PeerServer September 21,

37 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

38 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 0. ECL Client received QUERYHIT from the LS peer from the ELC/LS gateway and wants to download the resource ECL Client 1: SSL authenticate / Retrieve authentication assertion 5: ECL Request with Authentication Assertion 6: Make SSL attribute query With Signed SAMLQuery LS Gateway 7: Validate GW certificate From SAMLQuery 9: Download resource with Attribute Assertion SP metadata PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

39 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP ECL Client 1: SSL authenticate / Retrieve authentication assertion 5: ECL Request with Authentication Assertion 10: Return resource 6: Make SSL attribute query With Signed SAMLQuery LS Gateway 7: Validate GW certificate From SAMLQuery 1. ECL Client open SSL connection to WS endpoint on Shib IdP and requests Authentication Statement with HoK element 9: Download set to the resource with ECL Client. The audience is Attribute restricted to GW Assertion and IdP. SP metadata PSU LAA 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

40 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery 2. The IdP authenticates the user against CAS. SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

41 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP ECL Client 1: SSL authenticate / Retrieve authentication assertion 5: ECL Request with Authentication Assertion 10: Return resource 6: Make SSL attribute query With Signed SAMLQuery LS Gateway 7: Validate GW certificate From SAMLQuery 3. The IdP verifies that the user has a record with the directory services. 9: Download resource with Attribute Assertion SP metadata PSU LAA 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

42 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery 1R. The IdP returns the Authentication Statement. SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

43 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP ECL Client 1: SSL authenticate / Retrieve authentication assertion 5: ECL Request with Authentication Assertion 10: Return resource 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery 4. If user approves the release of the attributes. This step is required only if the release of the attributes not covered by the default release policy in Idp is requested. If the 9: Download user does not allow the resource with release of the attributes Attribute the Assertion processing stops at this LS Gateway point. SP metadata PSU LAA 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

44 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 5. The ECL Client sends ECL Request to the GW with Authentication Statement via the HoK method. The ECL message is secured via WS SAML profile (WSS4J) 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

45 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 6. The GW sends request to IdP with Authentication Statement, list of requested attributes (or null), and SASL-CA certificate to be placed as the HoK element to the Attribute Assertion. 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

46 3-tier Attribute Based Access SFU CAS 2: Authenticate User 7. The IdP validates that the request was sent from trusted GW that has the right to request attributes for the user (as all trusted SP do). 1: SSL authenticate / Retrieve authentication assertion SFU Shib IdP' 6: Make SSL attribute query With Signed SAMLQuery 3: Verify 8: Retrieve attributes 7: Validate GW certificate From SAMLQuery SP metadata SFU LDAP ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

47 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 8. The IdP retrieves the attributes. If the list of the attributes is null, the IdP releases the attributes according to the default policy, otherwise the ARP engine is bypassed. 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

48 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 6R. The IdP returns the Attribute Assertion with HoK element set to GW SASL-CA certificate. The Audience Restriction Condition is empty. 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

49 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 9. The GW opens SSL connection to LS client with HoK method. It passes the Attribute Assertion to the LS client and downloads the file. 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

50 3-tier Attribute Based Access SFU CAS 2: Authenticate User SFU Shib IdP' 3: Verify 8: Retrieve attributes SFU LDAP 10. The GW returns the resource as a secured response to the ECL Request. The resource can be returned in multiple chunks. 1: SSL authenticate / Retrieve authentication assertion 6: Make SSL attribute query With Signed SAMLQuery 7: Validate GW certificate From SAMLQuery SP metadata ECL Client 5: ECL Request with Authentication Assertion LS Gateway 9: Download resource with Attribute Assertion PSU LAA 10: Return resource 4: User approves release of the attributes LionShare PeerServer LionShare Peer-to- Peer Community September 21,

51 Conclusion LS client connects to repositories via web services with security layer (Secure ECL) ECL users connect to LS Network via ECL/LS gateway that connects to a particular segment of LS network September 21,

52 LionShare Demonstration Alex Valentine - Lead Developer

CNI Spring Taskforce

CNI Spring Taskforce CNI Spring Taskforce April 16, 2004 Presentation Overview Project origins Project description Project update Discussion 2 LionShare Origins Visual Image User Study (VIUS) A two-year user study sponsored

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Royal Society of Chemistry Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they

More information

ArcGIS Server and Portal for ArcGIS An Introduction to Security

ArcGIS Server and Portal for ArcGIS An Introduction to Security ArcGIS Server and Portal for ArcGIS An Introduction to Security Jeff Smith & Derek Law July 21, 2015 Agenda Strongly Recommend: Knowledge of ArcGIS Server and Portal for ArcGIS Security in the context

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: British Columbia Institute of Technology Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name:_Unversity of Regina Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

U.S. E-Authentication Interoperability Lab Engineer

U.S. E-Authentication Interoperability Lab Engineer Using Digital Certificates to Establish Federated Trust chris.brown@enspier.com U.S. E-Authentication Interoperability Lab Engineer Agenda U.S. Federal E-Authentication Background Current State of PKI

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Concordia University of Edmonton Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: CARLETON UNIVERSITY Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Goal. TeraGrid. Challenges. Federated Login to TeraGrid

Goal. TeraGrid. Challenges. Federated Login to TeraGrid Goal Federated Login to Jim Basney Terry Fleury Von Welch Enable researchers to use the authentication method of their home organization for access to Researchers don t need to use -specific credentials

More information

FeduShare Update. AuthNZ the SAML way for VOs

FeduShare Update. AuthNZ the SAML way for VOs FeduShare Update AuthNZ the SAML way for VOs FeduShare Goals: Provide transparent sharing of campus resources in support of (multiinstitutional) collaboration Support both HTTP and non-web access using

More information

Federated Authentication with Web Services Clients

Federated Authentication with Web Services Clients Federated Authentication with Web Services Clients in the context of SAML based AAI federations Thomas Lenggenhager thomas.lenggenhager@switch.ch Mannheim, 8. March 2011 Overview SAML n-tier Delegation

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Submit Form Participant Name: Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) 1. Canadian Access Federation Participant Information 1.1.1. Organization name: DOUGLAS COLLEGE 1.1.2. Information below is accurate as of this date: November 16, 2017 1.2 Identity Management and/or Privacy

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Conestoga College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Unified Communications Manager Version 10.5 SAML SSO Configuration Example

Unified Communications Manager Version 10.5 SAML SSO Configuration Example Unified Communications Manager Version 10.5 SAML SSO Configuration Example Contents Introduction Prerequisites Requirements Network Time Protocol (NTP) Setup Domain Name Server (DNS) Setup Components Used

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Lynda.com Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name:_Gale_Cengage Learning Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Fraser & Hoyt Incentives Ltd. Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

Unity Connection Version 10.5 SAML SSO Configuration Example

Unity Connection Version 10.5 SAML SSO Configuration Example Unity Connection Version 10.5 SAML SSO Configuration Example Document ID: 118772 Contributed by A.M.Mahesh Babu, Cisco TAC Engineer. Jan 21, 2015 Contents Introduction Prerequisites Requirements Network

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Integration Guide. PingFederate SAML Integration Guide (SP-Initiated Workflow)

Integration Guide. PingFederate SAML Integration Guide (SP-Initiated Workflow) Integration Guide PingFederate SAML Integration Guide (SP-Initiated Workflow) Copyright Information 2018. SecureAuth is a registered trademark of SecureAuth Corporation. SecureAuth s IdP software, appliances,

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 Single Sign on Single Service Provider Agreement, page 2 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 3 Cisco Unified Communications Applications

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name Wilfrid Laurier University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: University of Guelph Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Extending Services with Federated Identity Management

Extending Services with Federated Identity Management Extending Services with Federated Identity Management Wes Hubert Information Technology Analyst Overview General Concepts Higher Education Federations eduroam InCommon Federation Infrastructure Trust Agreements

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Acadia University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Using Your Own Authentication System with ArcGIS Online. Cameron Kroeker and Gary Lee

Using Your Own Authentication System with ArcGIS Online. Cameron Kroeker and Gary Lee Using Your Own Authentication System with ArcGIS Online Cameron Kroeker and Gary Lee Agenda ArcGIS Platform Structure What is SAML? Meet the Players Relationships Are All About Trust What Happens During

More information

Major SAML 2.0 Changes. Nate Klingenstein Internet2 EuroCAMP 2007 Helsinki April 17, 2007

Major SAML 2.0 Changes. Nate Klingenstein Internet2 EuroCAMP 2007 Helsinki April 17, 2007 Major SAML 2.0 Changes Nate Klingenstein Internet2 EuroCAMP 2007 Helsinki April 17, 2007 Tokens, Protocols, Bindings, and Profiles Tokens are requests and assertions Protocols bindings are communication

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES (POP)

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES (POP) INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES (POP) GALLAUDET UNIVERSITY Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant")

More information

EGI-InSPIRE. GridCertLib Shibboleth authentication for X.509 certificates and Grid proxies. Sergio Maffioletti

EGI-InSPIRE. GridCertLib Shibboleth authentication for X.509 certificates and Grid proxies. Sergio Maffioletti EGI-InSPIRE GridCertLib Shibboleth authentication for X.509 certificates and Grid proxies Sergio Maffioletti Grid Computing Competence Centre, University of Zurich http://www.gc3.uzh.ch/

More information

Identity and capability management and federation

Identity and capability management and federation Identity and capability management and federation The need to manage identities - 1 Increment of digital identity complexity Password, dynamic password, one-time password, based on portable secure devices

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Portage Network 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Okanagan College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

1. Federation Participant Information DRAFT

1. Federation Participant Information DRAFT INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES [NOTE: This document should be considered a as MIT is still in the process of spinning up its participation in InCommon.] Participation in InCommon

More information

InCommon Federation: Participant Operational Practices

InCommon Federation: Participant Operational Practices InCommon Federation: Participant Operational Practices Participation in the InCommon Federation ( Federation ) enables a federation participating organization ( Participant ) to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: McMaster University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: St. Thomas University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Authentication for Virtual Organizations: From Passwords to X509, Identity Federation and GridShib BRIITE Meeting Salk Institute, La Jolla CA.

Authentication for Virtual Organizations: From Passwords to X509, Identity Federation and GridShib BRIITE Meeting Salk Institute, La Jolla CA. Authentication for Virtual Organizations: From Passwords to X509, Identity Federation and GridShib BRIITE Meeting Salk Institute, La Jolla CA. November 3th, 2005 Von Welch vwelch@ncsa.uiuc.edu Outline

More information

RECOMMENDED DEPLOYMENT PRACTICES. The F5 and Okta Solution for High Security SSO

RECOMMENDED DEPLOYMENT PRACTICES. The F5 and Okta Solution for High Security SSO July 2017 Contents Introduction...3 The Integrated Solution...3 Prerequisites...4 Configuration...4 Set up BIG-IP APM to be a SAML IdP...4 Create a self-signed certificate for signing SAML assertions...4

More information

OATH : An Initiative for Open AuTHentication

OATH : An Initiative for Open AuTHentication OATH : An Initiative for Open AuTHentication Who Are You Really Doing Business With? 2 Oath Proprietary Confidential The New York Magazine, July 5, 1993, Peter Steiner, The Economic Promise of e-business

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Warm Up to Identity Protocol Soup

Warm Up to Identity Protocol Soup Warm Up to Identity Protocol Soup David Waite Principal Technical Architect 1 Topics What is Digital Identity? What are the different technologies? How are they useful? Where is this space going? 2 Digital

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES There is also a glossary at the end of this document that defines terms shown in italics. Participation in the InCommon Federation ( Federation )

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

Shibboleth authentication for Sync & Share - Lessons learned

Shibboleth authentication for Sync & Share - Lessons learned Shibboleth authentication for Sync & Share - Lessons learned Enno Gröper Abteilung 4 - Systemsoftware und Kommunikation Computer- und Medienservice Humboldt-Universität zu Berlin 30 Jan 2018 Overview Introduction

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Introducing Shibboleth. Sebastian Rieger

Introducing Shibboleth. Sebastian Rieger Introducing Shibboleth Sebastian Rieger sebastian.rieger@gwdg.de Gesellschaft für wissenschaftliche Datenverarbeitung mbh Göttingen, Germany CLARIN AAI Hands On Workshop, 25.02.2009, Oxford eresearch Center

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 000-575 Title : IBM Tivoli Federated Identity Manager V6.2.2 Implementation

More information

ShibVomGSite: A Framework for Providing Username and Password Support to GridSite with Attribute based Authorization using Shibboleth and VOMS

ShibVomGSite: A Framework for Providing Username and Password Support to GridSite with Attribute based Authorization using Shibboleth and VOMS ShibVomGSite: A Framework for Providing Username and Password Support to GridSite with Attribute based Authorization using Shibboleth and VOMS Joseph Olufemi Dada & Andrew McNab School of Physics and Astronomy,

More information

BIG-IP Access Policy Manager : Authentication and Single Sign-On. Version 13.1

BIG-IP Access Policy Manager : Authentication and Single Sign-On. Version 13.1 BIG-IP Access Policy Manager : Authentication and Single Sign-On Version 13.1 Table of Contents Table of Contents Authentication Concepts... 15 About AAA server support... 15 About AAA high availability

More information

Oracle Fusion Middleware

Oracle Fusion Middleware Oracle Fusion Middleware Interoperability Guide for Oracle Web Services Manager 11g Release 1 (11.1.1) E16098-04 January 2011 This document describes how to implement the most common Oracle WSM interoperability

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: University of Toronto Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

CLI users are not listed on the Cisco Prime Collaboration User Management page.

CLI users are not listed on the Cisco Prime Collaboration User Management page. Cisco Prime Collaboration supports creation of user roles. A user can be assigned the Super Administrator role. A Super Administrator can perform tasks that both system administrator and network administrator

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

GLOBUS TOOLKIT SECURITY

GLOBUS TOOLKIT SECURITY GLOBUS TOOLKIT SECURITY Plamen Alexandrov, ISI Masters Student Softwarepark Hagenberg, January 24, 2009 TABLE OF CONTENTS Introduction (3-5) Grid Security Infrastructure (6-15) Transport & Message-level

More information

Liberty Alliance Project

Liberty Alliance Project Liberty Alliance Project Federated Identity solutions to real world issues 4 October 2006 Timo Skyttä, Nokia Corporation Director, Internet and Consumer Standardization What is the Liberty Alliance? The

More information

SAML-Based SSO Configuration

SAML-Based SSO Configuration Prerequisites, page 1 SAML SSO Configuration Task Flow, page 5 Reconfigure OpenAM SSO to SAML SSO Following an Upgrade, page 9 SAML SSO Deployment Interactions and Restrictions, page 9 Prerequisites NTP

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Oracle Fusion Middleware

Oracle Fusion Middleware Oracle Fusion Middleware Interoperability Guide for Oracle Web Services Manager 11g Release 1 (11.1.1) E16098-01 October 2009 This document describes how to implement the most common Oracle WSM interoperability

More information

Securing ArcGIS Services

Securing ArcGIS Services Federal GIS Conference 2014 February 10 11, 2014 Washington DC Securing ArcGIS Services James Cardona Agenda Security in the context of ArcGIS for Server Background concepts Access Securing web services

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

The Future of Indoor Plumbing. Dr Ken Klingenstein Director, Internet2 Middleware and Security

The Future of Indoor Plumbing. Dr Ken Klingenstein Director, Internet2 Middleware and Security The Future of Indoor Plumbing Dr Ken Klingenstein Director, Internet2 Middleware and Security Topics The Work So far Indoor, policy-based plumbing IdM in the enterprise Inter-realm and inter-institutional

More information

SLCS and VASH Service Interoperability of Shibboleth and glite

SLCS and VASH Service Interoperability of Shibboleth and glite SLCS and VASH Service Interoperability of Shibboleth and glite Christoph Witzig, SWITCH (witzig@switch.ch) www.eu-egee.org NREN Grid Workshop Nov 30th, 2007 - Malaga EGEE and glite are registered trademarks

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

SAP Security in a Hybrid World. Kiran Kola

SAP Security in a Hybrid World. Kiran Kola SAP Security in a Hybrid World Kiran Kola Agenda Cybersecurity SAP Cloud Platform Identity Provisioning service SAP Cloud Platform Identity Authentication service SAP Cloud Connector & how to achieve Principal

More information

IBM Exam C IBM Tivoli Federated Identity Manager V6.2.2 Implementation Version: 6.0 [ Total Questions: 134 ]

IBM Exam C IBM Tivoli Federated Identity Manager V6.2.2 Implementation Version: 6.0 [ Total Questions: 134 ] s@lm@n IBM Exam C2150-575 IBM Tivoli Federated Identity Manager V6.2.2 Implementation Version: 6.0 [ Total Questions: 134 ] IBM C2150-575 : Practice Test Question No : 1 What is the default file name of

More information

Introduction of Identity & Access Management Federation. Motonori Nakamura, NII Japan

Introduction of Identity & Access Management Federation. Motonori Nakamura, NII Japan Introduction of Identity & Access Management Federation Motonori Nakamura, NII Japan } IP networking } The network enables a variety type of attractive applications } Communication E-mail Video conferencing

More information

Management der Virtuellen Organisation DARIAH im Rahmen von Shibboleth- basierten Föderationen. 58. DFN- Betriebstagung, Berlin, 12.3.

Management der Virtuellen Organisation DARIAH im Rahmen von Shibboleth- basierten Föderationen. 58. DFN- Betriebstagung, Berlin, 12.3. Management der Virtuellen Organisation DARIAH im Rahmen von Shibboleth- basierten Föderationen 58. DFN- Betriebstagung, Berlin, 12.3.2013 Peter Gietz, DAASI International GmbH DARIAH EU VCC 1 e-infrastructure

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

From UseCases to Specifications

From UseCases to Specifications From UseCases to Specifications Fulup Ar Foll Liberty Technical Expert Group Master Architect, Global Software Practice Sun Microsystems Why Identity Related Services? Identity-enabling: Exposes identity

More information

Lecture Notes 14 : Public-Key Infrastructure

Lecture Notes 14 : Public-Key Infrastructure 6.857 Computer and Network Security October 24, 2002 Lecture Notes 14 : Public-Key Infrastructure Lecturer: Ron Rivest Scribe: Armour/Johann-Berkel/Owsley/Quealy [These notes come from Fall 2001. These

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

Security and Certificates

Security and Certificates Encryption, page 1 Voice and Video Encryption, page 6 Federal Information Processing Standards, page 6 Certificate Validation, page 6 Required Certificates for On-Premises Servers, page 7 Certificate Requirements

More information

GSI Online Credential Retrieval Requirements. Jim Basney

GSI Online Credential Retrieval Requirements. Jim Basney GSI Online Credential Retrieval Requirements Jim Basney jbasney@ncsa.uiuc.edu http://www.ncsa.uiuc.edu/~jbasney/ Online Credential Retrieval Defined Client Server Authenticate Request Credential Verify

More information

Configuration Guide - Single-Sign On for OneDesk

Configuration Guide - Single-Sign On for OneDesk Configuration Guide - Single-Sign On for OneDesk Introduction Single Sign On (SSO) is a user authentication process that allows a user to access different services and applications across IT systems and

More information

Chapter 17 Web Services Additional Topics

Chapter 17 Web Services Additional Topics Prof. Dr.-Ing. Stefan Deßloch AG Heterogene Informationssysteme Geb. 36, Raum 329 Tel. 0631/205 3275 dessloch@informatik.uni-kl.de Chapter 17 Web Services Additional Topics Prof. Dr.-Ing. Stefan Deßloch

More information

Higher Education PKI Initiatives

Higher Education PKI Initiatives Higher Education PKI Initiatives (Scott Rea) Securing the ecampus - Hanover NH July 28, 2009 Overview What are the drivers for PKI in Higher Education? Stronger authentication to resources and services

More information

Middleware, Ten Years In: Vapority into Reality into Virtuality

Middleware, Ten Years In: Vapority into Reality into Virtuality Middleware, Ten Years In: Vapority into Reality into Virtuality Dr. Ken Klingenstein, Senior Director, Middleware and Security, Internet2 Technologist, University of Colorado at Boulder Topics Middleware,

More information

INDIGO AAI An overview and status update!

INDIGO AAI An overview and status update! RIA-653549 INDIGO DataCloud INDIGO AAI An overview and status update! Andrea Ceccanti (INFN) on behalf of the INDIGO AAI Task Force! indigo-aai-tf@lists.indigo-datacloud.org INDIGO Datacloud An H2020 project

More information