New trends in Identity Management

Size: px
Start display at page:

Download "New trends in Identity Management"

Transcription

1 New trends in Identity Management Peter Gietz, DAASI International GmbH Track on Research and Education Networking in South East Europe, Yu Info 2007, Kopaionik, Serbia 14 March

2 Agenda Introduction to (Federated) Identity Management Standards in IdM IdM and Grid Computing 2-2 (c) March 2007 DAASI International GmbH

3 Introduction to (Federated) Identity Management 2-3

4 The dark world before Identity Management Historically grown IT infrastructures and processes Isolated directories and data bases contain the same information about persons (staff, students, etc.) No interaction and no trust between the systems No overall view on the whole infrastructure and data Every application has its own user management, every new application makes things worse Such redundancy of data and administration means higher costs 2-4 (c) March 2007 DAASI International GmbH

5 more deficiencies Processes for provisioning accounts are very slow User get access to resources too late Even worse: users keep access rights after leaving the university There is no real security in this chaos 2-5 (c) March 2007 DAASI International GmbH

6 IdM is the solution Definition of Spencer C. Lee: Identity Management refers to the process of implementing new technologies for the administration of information on the identities of users and of access control to resources The aim of identity management is to increase productivity and security while reducing the costs of managing users, their identities, attributes and access rights 2-6 (c) March 2007 DAASI International GmbH

7 Was is new then? User management exists since the early times of computing etc/passwd in Unix is also user management! So the problems are old Identity Management Systems take care, so you have to develop a concept for your entire IT infrastructure data come from authoritative sources and don't have to be administrated redundantly user management becomes highly automated IT processes synchronize information from data sources to applications so that access to resources can be granted quickly but also are taken away immediately after the user leaves the organisation 2-7 (c) March 2007 DAASI International GmbH

8 Components of IdM Data sources and applications Directories are a central component, which store identity information, passwords, policy Standards: X.500, LDAP As metadirectories they are used as the base for the synchronization of data, for identifying persons, and for password management Connectors do the actual data synchronization, data conversion and logging of the processes Auditing tools provide the overview 2-8 (c) March 2007 DAASI International GmbH

9 What do you get from IdM? You have identities instead of accounts The student who is also staff member is stored under the same identity This increases the personalisation functionality Unified Login / Single Log On Integrative central user management Application can directly use LDAP data or be provisioned with account information Users only have to remember one password Single Sign On User only have to authenticate once per day Single Log Off with one log off process all open sessions are being closed 2-9 (c) March 2007 DAASI International GmbH

10 Federated Identity Management Definition of Peter Valkenburg, et.al (SURF): Collective term for all processes, standards and technologies, which support the exchange of identity data across organisational borders The user data have only to be stored at the home organisation There are two main functionalities (roles of organizations): Identity Provider (IdP), connected to the local user management of the home organizations, provide authentication status and attribute information Service Provider (SP), use these information to make decisions about access to resources 2-10 (c) March 2007 DAASI International GmbH

11 What is needed for Federated Identity Management? Requirement is a federated trust model, organized by contracts between IdPs and SPs. It is best to have an intermediate organisation (e.g. NRN) to prevent n to n contracts to manage central services that provide authoritative meta data about the members of the federation Agreement on a set of authorization attributes interesting attributes are edupersonaffiliation, edupersonentitlement, edupersontargetedid A certain standard in IdM of the participating organisations FidM technologies are, e.g., Liberty Alliance, Shibboleth, WS-Security 2-11 (c) March 2007 DAASI International GmbH

12 Motivation for Federated Identity Management Students become more and more mobile and want to study at different universities Course of studies have to become more compatible, so that (con)federations can support the Bologna process Research gets more and more internationally interconnected escience und Grid-Computing Researchers from different universities need access to distributed resources licenses for data base usage, etc. often need detailed attributes about users is the user student of the faculty of physics? such questions can be answered without loosing privacy 2-12 (c) March 2007 DAASI International GmbH

13 Standards for FIdM 1 LDAP (Lightweight Directory Access Protocol) IETF-Standard for storage of person information and for authentication processes SAML (Security Assertion Markup Language) (OASIS) XML-Documents contain assertions about user: Authentication Statements (when and how did a user authenticate) Authorization Statement (what is the user allowed to access) Attribute Statement (what attributes, roles, etc. does the authenticated user have) Profiles specify how assertions are exchanged between IdP and SP 2-13 (c) March 2007 DAASI International GmbH

14 Standards for FidM 2 XACML (extensible Access Control Markup Language) (OASIS) XML-Documents contain messages about authorization decisions or policies SPML (Service Provisioning Markup Language (OASIS) XML-Documents contain account information in a standardized way so that they can be exchanged across organizational borders. SOAP (Simple Object Access Protocol) XML-Protocol for exchanging all those XML documents between IT-processes on different networks (RPC with XML means) Web Services paradigm 2-14 (c) March 2007 DAASI International GmbH

15 Federations implemented with Shibboleth Shibboleth Production ready open source software for implementing SAML based federations Created by the US higher education community (Internet2/MACE, NMI) Supports Single Sign On More and more applications get shibbolized It is very concerned with privacy Attribute release policies defined by IdP and by the single user EU data protection directive (95/46/EC) can be fulfilled New features like Single Logout will be available in Shibboleth 2.0 Compatibility with Liberty Alliance is also on its way (c) March 2007 DAASI International GmbH

16 Shibboleth 2-16 (c) March 2007 DAASI International GmbH

17 Shibboleth and Grid Computing Shibboleth also got noticed in the Grid Computing communities Grid uses PKI certificates for authentication difficult task if user base grows Shibboleth may help here GridShib is an implementation of Shibboleth for the Web Services based open source grid Infrastructure Globus Toolkit Virtual Organisations (VOs), like international research projects share grid resources (CPUs, Storage, Services) need federated Identity management 2-17 (c) March 2007 DAASI International GmbH

18 Alternatives PAPI created by RedIRIS (Spain) interorganizational Access control leaving authentication at the home organisation interoparable with shibboleth see A-Select created by Surfnet (Netherlands) framework where users can be authenticated by several means with Authentication Service Providers see (c) March 2007 DAASI International GmbH

19 Who uses Shibboleth in Europe? SWITCH-AAI in Switzerland HAKA in the Finish Research network Denmark is starting UK started pilots on Shibboleth DFN-AAI will become productive this year D-Grid (German Grid community) is partly using it already TERENA played a major role in creating consciousness about FidM and products like shibboleth TERENA Task Force EMC2 (European Middleware Coordination and Cooperation) Sub activity SCHAC for common European schema TERENA campus middleware workshops 2-19 (c) March 2007 DAASI International GmbH

20 References TERENA task forces: Good information resources at SwitchAAI: Internet (c) March 2007 DAASI International GmbH

21 Thank you for your attention! QUESTIONS? For later questions: DAASI International GmbH (c) March 2007 DAASI International GmbH

Introduction to Identity Management Systems

Introduction to Identity Management Systems Introduction to Identity Management Systems Ajay Daryanani Middleware Engineer, RedIRIS / Red.es Kopaonik, 13th March 2007 1 1 Outline 1. Reasons for IdM 2. IdM Roadmap 3. Definitions 4. Components and

More information

Management der Virtuellen Organisation DARIAH im Rahmen von Shibboleth- basierten Föderationen. 58. DFN- Betriebstagung, Berlin, 12.3.

Management der Virtuellen Organisation DARIAH im Rahmen von Shibboleth- basierten Föderationen. 58. DFN- Betriebstagung, Berlin, 12.3. Management der Virtuellen Organisation DARIAH im Rahmen von Shibboleth- basierten Föderationen 58. DFN- Betriebstagung, Berlin, 12.3.2013 Peter Gietz, DAASI International GmbH DARIAH EU VCC 1 e-infrastructure

More information

Goal. TeraGrid. Challenges. Federated Login to TeraGrid

Goal. TeraGrid. Challenges. Federated Login to TeraGrid Goal Federated Login to Jim Basney Terry Fleury Von Welch Enable researchers to use the authentication method of their home organization for access to Researchers don t need to use -specific credentials

More information

DARIAH Update. 9th FIM4R Workshop. Vienna, Novemer 30, Peter Gietz, DAASI International GmbH.

DARIAH Update. 9th FIM4R Workshop. Vienna, Novemer 30, Peter Gietz, DAASI International GmbH. DARIAH Update 9th FIM4R Workshop Vienna, Novemer 30, 2015 Peter Gietz, DAASI International GmbH www.dariah.eu What is DARIAH? DARIAH: Digital Research Infrastructure for the Arts and Humanities One of

More information

Greek Research and Technology Network. Authentication & Authorization Infrastructure. Faidon Liambotis. grnet

Greek Research and Technology Network. Authentication & Authorization Infrastructure. Faidon Liambotis. grnet Greek Research and Technology Network Authentication & Authorization Infrastructure Faidon Liambotis faidon@.gr Networking Research and Education February 22 nd, 2011 1 Who am I? Servers & Services Engineer,

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Introduction of Identity & Access Management Federation. Motonori Nakamura, NII Japan

Introduction of Identity & Access Management Federation. Motonori Nakamura, NII Japan Introduction of Identity & Access Management Federation Motonori Nakamura, NII Japan } IP networking } The network enables a variety type of attractive applications } Communication E-mail Video conferencing

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Results from the EARNEST Technical Study

Results from the EARNEST Technical Study EARNEST Workshop, Amsterdam, 8 May 2007 Results from the EARNEST Technical Study Licia Florio, TERENA florio@terena.org Agenda Technical study Lower layers preliminary results Middleware preliminary results

More information

Introducing Shibboleth. Sebastian Rieger

Introducing Shibboleth. Sebastian Rieger Introducing Shibboleth Sebastian Rieger sebastian.rieger@gwdg.de Gesellschaft für wissenschaftliche Datenverarbeitung mbh Göttingen, Germany CLARIN AAI Hands On Workshop, 25.02.2009, Oxford eresearch Center

More information

ISA 767, Secure Electronic Commerce Xinwen Zhang, George Mason University

ISA 767, Secure Electronic Commerce Xinwen Zhang, George Mason University Identity Management and Federated ID (Liberty Alliance) ISA 767, Secure Electronic Commerce Xinwen Zhang, xzhang6@gmu.edu George Mason University Identity Identity is the fundamental concept of uniquely

More information

Federated access to Grid resources

Federated access to Grid resources Federated access to Grid resources http://tinyurl.com/loubf Keith Hazelton (hazelton@wisc.edu) Internet2 Middleware Architecture Comm. for Ed. APAN, Singapore, 19-July-06 Topics http://tinyurl.com/loubf

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: CARLETON UNIVERSITY Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Identity and capability management and federation

Identity and capability management and federation Identity and capability management and federation The need to manage identities - 1 Increment of digital identity complexity Password, dynamic password, one-time password, based on portable secure devices

More information

DARIAH-AAI. DASISH AAI Meeting. Nijmegen, March 9th,

DARIAH-AAI. DASISH AAI Meeting. Nijmegen, March 9th, DARIAH-AAI DASISH AAI Meeting Nijmegen, March 9th, 2014 www.dariah.eu What is DARIAH? DARIAH: Digital Research Infrastructure for the Arts and Humanities One of the few ESFRI research infrastructures for

More information

Liberty Alliance Project

Liberty Alliance Project Liberty Alliance Project Federated Identity solutions to real world issues 4 October 2006 Timo Skyttä, Nokia Corporation Director, Internet and Consumer Standardization What is the Liberty Alliance? The

More information

Connect. Communicate. Collaborate. GN2 JRA5 update. Jürgen Rauschenbach (DFN), JRA5 team 04/02/08 Marseille. JRA5 Team

Connect. Communicate. Collaborate. GN2 JRA5 update. Jürgen Rauschenbach (DFN), JRA5 team 04/02/08 Marseille. JRA5 Team GN2 JRA5 update Jürgen Rauschenbach (DFN), JRA5 team 04/02/08 Marseille eduroam Working on the eduroam database and a new dissemination look (maps) RadSec release 1.0 Beta is out - reasonable stable and

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name:_Unversity of Regina Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Royal Society of Chemistry Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they

More information

Identity management. Tuomas Aura T Information security technology. Aalto University, autumn 2011

Identity management. Tuomas Aura T Information security technology. Aalto University, autumn 2011 Identity management Tuomas Aura T-110.4206 Information security technology Aalto University, autumn 2011 Outline 1. Single sign-on 2. OpenId 3. SAML and Shibboleth 4. Corporate IAM 5. Strong identity 2

More information

InCommon Federation: Participant Operational Practices

InCommon Federation: Participant Operational Practices InCommon Federation: Participant Operational Practices Participation in the InCommon Federation ( Federation ) enables a federation participating organization ( Participant ) to use Shibboleth identity

More information

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014 Identity management Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline 1. Single sign-on 2. SAML and Shibboleth 3. OpenId 4. OAuth 5. (Corporate IAM) 6. Strong identity 2

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 Single Sign on Single Service Provider Agreement, page 2 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 3 Cisco Unified Communications Applications

More information

Extending Services with Federated Identity Management

Extending Services with Federated Identity Management Extending Services with Federated Identity Management Wes Hubert Information Technology Analyst Overview General Concepts Higher Education Federations eduroam InCommon Federation Infrastructure Trust Agreements

More information

eid Interoperability for PEGS WS-Federation

eid Interoperability for PEGS WS-Federation eid Interoperability for PEGS WS-Federation Workshop Brussels 10 May 2007 Agenda 1 Scope 2 Category 3 Approach and description 4 Relevance for eid Interoperability 5 Pro s and Con s 6 Relationship with

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Integrating Federations in the International Grid Trust Fabric

Integrating Federations in the International Grid Trust Fabric Integrating Federations in the International Grid Trust Fabric David Groep Nikhef Dutch national institute for sub-atomic physics Grids, Eduroam, Federations Different terms, same issues How to provide

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES (POP)

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES (POP) INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES (POP) GALLAUDET UNIVERSITY Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant")

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Conestoga College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

The LDAP Schema Registry and its requirements on Slapd development

The LDAP Schema Registry and its requirements on Slapd development The LDAP Schema Registry and its requirements on Slapd development OpenLDAP Developers' Day San Francisco 21 March 2003 Peter Gietz, DAASI International GmbH Peter.gietz@daasi.de AGENDA TERENA Project

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and

More information

1. Federation Participant Information DRAFT

1. Federation Participant Information DRAFT INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES [NOTE: This document should be considered a as MIT is still in the process of spinning up its participation in InCommon.] Participation in InCommon

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: British Columbia Institute of Technology Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist

Identität und Autorisierung als Grundlage für sichere Web-Services. Dr. Hannes P. Lubich IT Security Strategist Identität und Autorisierung als Grundlage für sichere Web-Services Dr. Hannes P. Lubich IT Security Strategist The Web Services Temptation For every $1 spent on software $3 to $5 is spent on integration

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Submit Form Participant Name: Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: St. Thomas University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Lynda.com Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name:_Gale_Cengage Learning Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

TF-EMC2 Meeting March Florence, Italy

TF-EMC2 Meeting March Florence, Italy TF-EMC2 Meeting 28-29 March Florence, Italy Introduction Diego opened the meeting and welcomed the participants. SCS updates Guy Guy gave an update on the SCS service. There were some recent changes within

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

SLCS and VASH Service Interoperability of Shibboleth and glite

SLCS and VASH Service Interoperability of Shibboleth and glite SLCS and VASH Service Interoperability of Shibboleth and glite Christoph Witzig, SWITCH (witzig@switch.ch) www.eu-egee.org NREN Grid Workshop Nov 30th, 2007 - Malaga EGEE and glite are registered trademarks

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: University of Toronto Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name Wilfrid Laurier University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Concordia University of Edmonton Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that

More information

eduperson & family Ajay Daryanani Middleware Engineer, RedIRIS / Red.es Kopaonik, 13th March 2007

eduperson & family Ajay Daryanani Middleware Engineer, RedIRIS / Red.es Kopaonik, 13th March 2007 eduperson & family Ajay Daryanani (ajay.daryanani@rediris.es) Middleware Engineer, RedIRIS / Red.es Kopaonik, 13th March 2007 1 1 Outline 1. eduperson Background Attributes 2. Extending eduperson Example:

More information

Géant-TrustBroker Dynamic inter-federation identity management

Géant-TrustBroker Dynamic inter-federation identity management Géant-TrustBroker Dynamic inter-federation identity management Daniela Pöhn TNC2014 Dublin, Ireland May 19 th, 2014 Agenda Introduction Motivation GNTB Overview GNTB in Details Workflow Initiation of GNTB

More information

Using Your Own Authentication System with ArcGIS Online. Cameron Kroeker and Gary Lee

Using Your Own Authentication System with ArcGIS Online. Cameron Kroeker and Gary Lee Using Your Own Authentication System with ArcGIS Online Cameron Kroeker and Gary Lee Agenda ArcGIS Platform Structure What is SAML? Meet the Players Relationships Are All About Trust What Happens During

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) 1. Canadian Access Federation Participant Information 1.1.1. Organization name: DOUGLAS COLLEGE 1.1.2. Information below is accurate as of this date: November 16, 2017 1.2 Identity Management and/or Privacy

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Acadia University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

BELNET R&E federation Technical policy

BELNET R&E federation Technical policy BELNET R&E federation Technical policy Version 1.0 Version Date 0.1 11/03/09 First draft for advisory committee 0.2 11/05/09 Added attribute schema; changes after 1st meeting 0.3 01/07/10 Changed metadata

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

TechSec WG: Related activities overview Information and discussion TechSec WG, RIPE-45 May 14, 2003

TechSec WG: Related activities overview Information and discussion TechSec WG, RIPE-45 May 14, 2003 TechSec WG: Related activities overview Information and discussion TechSec WG, RIPE-45 May 14, 2003 Yuri Demchenko Outline TechSec WG liaison with CSIRT community! Results and developments

More information

Unfortunately it was not possible to have people from GRID, so the scenario described in this reports is not complete.

Unfortunately it was not possible to have people from GRID, so the scenario described in this reports is not complete. AA Workshop Report 26-27 November, 2002 Stockholm, Sweden Programme The first workshop about authentication and authorization infrastructure, foreseen in the Terms of Reference of TF-AACE, was arranged

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Okanagan College Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: Portage Network 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

This talk aims to introduce the Shibboleth web authentication/authorization framework and its intended deployment in the UK academic community and

This talk aims to introduce the Shibboleth web authentication/authorization framework and its intended deployment in the UK academic community and This talk aims to introduce the Shibboleth web authentication/authorization framework and its intended deployment in the UK academic community and the University. Shibboleth named after an event in the

More information

JRA5: Roaming and Authorisation

JRA5: Roaming and Authorisation JRA5: Roaming and Authorisation Jürgen Rauschenbach, DFN-Verein 7 th TF-EMC2 Meeting, Malaga 16 17 October 2006 Introduction JRA5 will build a European Roaming Infrastructure based on eduroam JRA5 will

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

Token-based Payment in Dynamic SAML-based Federations

Token-based Payment in Dynamic SAML-based Federations Token-based Payment in Dynamic SAML-based Federations David J. Lutz 1 and Burkhard Stiller 2 1 Rechenzentrum Universitaet Stuttgart Allmandring 30; 70550 Stuttgart; Germany David.Lutz@rus.uni-stuttgart.de

More information

The AAF - Supporting Greener Collaboration

The AAF - Supporting Greener Collaboration SPUSC 2008 SOUTH PACIFIC USER SERVICES CONFERENCE The AAF - Supporting Greener Collaboration Stuart Allen MAMS MELCOE Macquarie University sallen@melcoe.mq.edu.au What is the AAF? The Australian Access

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES There is also a glossary at the end of this document that defines terms shown in italics. Participation in the InCommon Federation ( Federation )

More information

Credentialing for InCommon

Credentialing for InCommon Credentialing for InCommon Summary/Purpose: This policy describes the means by which user accounts and credentials are managed by the University of Mississippi, as related to participation in the InCommon

More information

Attribute Release. Contractual Matters

Attribute Release. Contractual Matters Attribute Release Technical and Legal Issues Contractual Matters Wolfgang Pempe, DFN-Verein pempe@dfn.de DARIAH/DASISH AAI Workshop, 17/18 October 2013, Cologne Overview Attribute Release Technical Issues

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in InCommon Federation ( Federation ) enables the participant to use Shibboleth identity attribute sharing technologies to manage access

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: McMaster University Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Participant Name: University of Guelph Canadian Access Federation: Trust Assertion Document (TAD) 1. Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert

More information

The Future of Indoor Plumbing. Dr Ken Klingenstein Director, Internet2 Middleware and Security

The Future of Indoor Plumbing. Dr Ken Klingenstein Director, Internet2 Middleware and Security The Future of Indoor Plumbing Dr Ken Klingenstein Director, Internet2 Middleware and Security Topics The Work So far Indoor, policy-based plumbing IdM in the enterprise Inter-realm and inter-institutional

More information

Authentication for Virtual Organizations: From Passwords to X509, Identity Federation and GridShib BRIITE Meeting Salk Institute, La Jolla CA.

Authentication for Virtual Organizations: From Passwords to X509, Identity Federation and GridShib BRIITE Meeting Salk Institute, La Jolla CA. Authentication for Virtual Organizations: From Passwords to X509, Identity Federation and GridShib BRIITE Meeting Salk Institute, La Jolla CA. November 3th, 2005 Von Welch vwelch@ncsa.uiuc.edu Outline

More information

Victoriano Giralt welcomed the participants on behalf of the University of Malaga. Introduction and ECAM announcement (Diego Lopez)

Victoriano Giralt welcomed the participants on behalf of the University of Malaga. Introduction and ECAM announcement (Diego Lopez) 7 th TF-EMC2 Meeting October 16 17, 2006 Malaga, Spain Welcome Victoriano Giralt welcomed the participants on behalf of the University of Malaga. Introduction and ECAM announcement (Diego Lopez) Diego

More information

Options for Joining edugain. Lukas Hämmerle, SWITCH DARIAH Workshop, Köln 18 October 2013

Options for Joining edugain. Lukas Hämmerle, SWITCH DARIAH Workshop, Köln 18 October 2013 Options for Joining edugain Lukas Hämmerle, SWITCH DARIAH Workshop, Köln 18 October 2013 Outline 1. GE ANT and the Enabling Users task 2. Options to Join edugain 3. Discussion 2 GÉANT (GN3plus) - vital

More information

eduroam und andere Themen in GN2-JRA5

eduroam und andere Themen in GN2-JRA5 eduroam und andere Themen in GN2-JRA5 DFNRoaming Workshop Stuttgart 30 November 2006 Jürgen Rauschenbach, DFN-Verein, jrau@dfn.de Inhalt Das GÉANT2 Projekt JRA5 Visionen Was sind Föderationen? eduroam

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ("Participant") to use Shibboleth identity

More information

AA Developers Meeting

AA Developers Meeting AA Developers Meeting Attendees Alan Robiette Ali Odaci Bob Morgan David Chadwick David Orrell Diego Lopez Ingrid Melve Licia Florio Lyn Norris Maarten Koopmans Roland Hedberg Thomas Lenggenhager Ton Verschuren

More information

ShibVomGSite: A Framework for Providing Username and Password Support to GridSite with Attribute based Authorization using Shibboleth and VOMS

ShibVomGSite: A Framework for Providing Username and Password Support to GridSite with Attribute based Authorization using Shibboleth and VOMS ShibVomGSite: A Framework for Providing Username and Password Support to GridSite with Attribute based Authorization using Shibboleth and VOMS Joseph Olufemi Dada & Andrew McNab School of Physics and Astronomy,

More information

Integrating Identity Management Aspirations and Issues

Integrating Identity Management Aspirations and Issues Integrating Identity Management Aspirations and Issues James Dalziel Professor of Learning Technology, MAMS CI and Director, Macquarie E-Learning Centre Of Excellence (MELCOE) Macquarie University james@melcoe.mq.edu.au

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) Purpose A fundamental requirement of Participants in the Canadian Access Federation is that they assert authoritative and accurate identity attributes to resources being accessed, and that Participants

More information

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES Participation in the InCommon Federation ( Federation ) enables a federation participating organization ( Participant ) to use Shibboleth identity

More information

Identity Management Technology

Identity Management Technology Identity Management Technology Version 1.0 Dr. Horst Walther, Software Integration GmbH, 2004-10-20 Lefkosia / Cyprus Technology Evolution how did we get here? Directory services Metadirectory services

More information