A Mechanism for Federated Identification Services for Public Access Portals Using Access-Cards

Similar documents
Distributed Users Authentication and Authorization for Cross Domains Web Applications

Authentication and Authorization User Management within a Collaborative Community

SAML-Based SSO Solution

SAML-Based SSO Solution

ISA 767, Secure Electronic Commerce Xinwen Zhang, George Mason University

Identity Provider for SAP Single Sign-On and SAP Identity Management

Qualys SAML 2.0 Single Sign-On (SSO) Technical Brief

Major SAML 2.0 Changes. Nate Klingenstein Internet2 EuroCAMP 2007 Helsinki April 17, 2007

All about SAML End-to-end Tableau and OKTA integration

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Introducing Shibboleth. Sebastian Rieger

Using Your Own Authentication System with ArcGIS Online. Cameron Kroeker and Gary Lee

Cloud Access Manager Configuration Guide

Introduction to application management

A Closer Look at Authentication and Authorization Mechanisms for Web-based Applications

Identity management. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014

Web Based Single Sign-On and Access Control

Warm Up to Identity Protocol Soup

Integrated Security Context Management of Web Components and Services in Federated Identity Environments

ArcGIS Server and Portal for ArcGIS An Introduction to Security

Unified Communications Manager Version 10.5 SAML SSO Configuration Example

Identity management. Tuomas Aura T Information security technology. Aalto University, autumn 2011

SAML-Based SSO Configuration

Morningstar ByAllAccounts SAML Connectivity Guide

Authentication. Katarina

ArcGIS Enterprise Security: An Introduction. Gregory Ponto & Jeff Smith

Configure Unsanctioned Device Access Control

Goal. TeraGrid. Challenges. Federated Login to TeraGrid

Okta Integration Guide for Web Access Management with F5 BIG-IP

Access Management Handbook

Attributes for Apps How mobile Apps can use SAML Authentication and Attributes

SAP Security in a Hybrid World. Kiran Kola

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

VMware Identity Manager Administration

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD)

OpenID Cloud Identity Connector. Version 1.3.x. User Guide

Canadian Access Federation: Trust Assertion Document (TAD)

SafeNet Authentication Service

DDS Identity Federation Service

Liberty Alliance Project

SAML SSO Deployment Guide for Cisco Unified Communications Applications, Release 12.0(1)

D9.2.2 AD FS via SAML2

ForgeRock Access Management Core Concepts AM-400 Course Description. Revision B

IBM InfoSphere Information Server Single Sign-On (SSO) by using SAML 2.0 and Tivoli Federated Identity Manager (TFIM)

Architecture Assessment Case Study. Single Sign on Approach Document PROBLEM: Technology for a Changing World

Configuration Guide - Single-Sign On for OneDesk

Integrating VMware Workspace ONE with Okta. VMware Workspace ONE

Liferay Security Features Overview. How Liferay Approaches Security

Authentication in the Cloud. Stefan Seelmann

CA SiteMinder Federation

NETOP PORTAL ADFS & AZURE AD INTEGRATION

RECOMMENDED DEPLOYMENT PRACTICES. The F5 and Okta Solution for High Security SSO

Five9 Plus Adapter for Agent Desktop Toolkit

Access Manager Applications Configuration Guide. October 2016

Webthority can provide single sign-on to web applications using one of the following authentication methods:

CA SiteMinder. Federation in Your Enterprise 12.51

Unity Connection Version 10.5 SAML SSO Configuration Example

Your Auth is open! Oversharing with OpenAuth & SAML

SSO Integration Overview

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

SafeNet Authentication Service

RECOMMENDED DEPLOYMENT PRACTICES. The F5 and Okta Solution for Web Access Management with Multifactor Authentication

SAML-Based SSO Configuration

Authentication & Authorization systems developed for CTA

This talk aims to introduce the Shibboleth web authentication/authorization framework and its intended deployment in the UK academic community and

Security Assertions Markup Language (SAML)

Authentication in Cloud Application: Claims-Based Identity Model

Kerberos for the Web Current State and Leverage Points

Entrust GetAccess 7.0 Technical Integration Brief for IBM WebSphere Portal 5.0

Novell Access Manager 3.1

BEST PRACTICES GUIDE MFA INTEGRATION WITH OKTA

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April,

Enterprise SOA Experience Workshop. Module 8: Operating an enterprise SOA Landscape

CoreBlox Integration Kit. Version 2.2. User Guide

Using Microsoft Azure Active Directory MFA as SAML IdP with Pulse Connect Secure. Deployment Guide

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

CAS, Shibboleth, And an evolving SSO approach

CA SiteMinder. Federation Manager Guide: Legacy Federation. r12.5

NIELSEN API PORTAL USER REGISTRATION GUIDE

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

CA SiteMinder Federation

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK

Network Security Essentials

DEPLOYING MULTI-TIER APPLICATIONS ACROSS MULTIPLE SECURITY DOMAINS

Enterprise Access Gateway Management for Exostar s IAM Platform June 2018

U.S. E-Authentication Interoperability Lab Engineer

Configuring SAML-based Single Sign-on for Informatica Web Applications

Extending Services with Federated Identity Management

Integration Guide. SafeNet Authentication Manager. Using SAM as an Identity Provider for PingFederate

AD FS CONFIGURATION GUIDE

TECHNICAL GUIDE SSO SAML Azure AD

Configuring Alfresco Cloud with ADFS 3.0

CA CloudMinder. SSO Partnership Federation Guide 1.51

Novell Access Manager

Federated Identification Architecture

ShibVomGSite: A Framework for Providing Username and Password Support to GridSite with Attribute based Authorization using Shibboleth and VOMS

CA Single Sign-On and LDAP/AD integration

Five9 Plus Adapter for Microsoft Dynamics CRM

INCOMMON FEDERATION: PARTICIPANT OPERATIONAL PRACTICES

Transcription:

A Mechanism for Federated Identification Services for Public Access Portals Using Access-Cards Sylvia Encheva Stord/Haugesund University College Bjørnsonsg. 45 5528 Haugesund, Norway sbe@hsh.no Sharil Tumin University of Bergen IT-Department, P. O. Box 7800 5020 Bergen, Norway edpst@it.uib.no Abstract This paper discusses an access control mechanism for public Web portals by sharing users data from identity providers across organizations boundaries among federated organizations using a lightweight Web-based application framework. Each user can subscribe to a portal and be given an access-card which will be used to identify the subscriber at this particular portal or other portals in collaboration. The framework will also implement single-sign-on for member applications of a federation of portals. 1. Introduction Most public Web portals are not interested in doing their own user management system. Applications are open for anonymous users without any opportunity of finding out the identities of their guests. Library portals and the like often provide a mix of services requiring digital identities to real persons affiliated to real organizations. Without the possibility of identifying users, such portals resort to using users computers network addresses as a way to control certain access. For example, certain billable library services are given to clients coming from a certain subnet network address. Such simple control measure can be circumvented by using a Web proxy located within the valid subnet. A digital identity management system based on selfdefined identities created by users themselves like those used by social communities on the Internet for examples Web discussion groups, fan clubs, and hobby groups are not good enough for use on governments or libraries Web portals. Self-defined identity is good for individual user privacy but does not cover accountability and real personality since the identity can be used to identify a fictitious persona. Without proper methods for user identification, public Web portals cannot: resolve security issues resolve responsibility issues provide fair billing mechanism provide proper personified services most provide customers with proper level of services related to person positions and roles We present an access control mechanism for public Web portals. The model facilitates sharing of users data from identity providers across organizations boundaries among federated organizations using a lightweight Web-based application framework. Each user can subscribe to a portal and be given an access-card which will be used to identify the subscriber at this particular portal or other portals in collaboration. The framework will also implement a single-sign-on (SSO) mechanism for member applications of a federation of portals. The rest of the paper is organized as follows. Related work may be found in Section 2. The model of the proposed system is presented in Section 3. The access-card details are described in Section 4. System architecture for prototyping the proposed framework is given in Section 5. The paper ends with a conclusion in Section 6. 2. Related Work Identity management principals in the information society are presented in [3]. Need for federated identities is discussed in [12] and [13].

2.1. CardSpace Windows CardSpace [1] is a Microsoft s identity management platform based on.net framework. It is tightly integrated with Microsoft products running under Windows operating system. The CardSpace architecture consists of service providers called relying parties and a security token server. A card, containing a particular user s personal information, can be self-issued or managed is used to identify the user to any CardSpace enabled Web applications. A CardSpace card can either be self-issued or centrally managed from a card issuer. CardSpace cards are modeled and have similar functions as digital business cards or membership cards. organizations, such as schools and universities. A digital identity given to a person belonging to these organizations is directly related to that person. The identity management system (IDM) within these organizations can guarantee a high quality users data, because it is in the interest of these organizations that these data are as accurate as possible at any one time. Almost all persons within such organizations have digital identities in connection with their works or studies. Each person will have a unique identity. These digital identifiers can be used by public Web portals remotely to identify real persons from a particular organization within a cooperative framework. 2.2. Shibboleth Shibboleth [10] provides a Web-based platform for Web SSO based on security assertion markup Language (SAML) [9] specification. Shibboleth also provides functionalities that protect users privacy. Users have the possibilities to control the amount of personal information to be released to each application. Shibboleth-enabled Web applications simplify management of users identities and access controls across different service providers and identity providers. 2.3. OpenID OpenID [7] is a decentralized digital identity management platform based on user s own identity by a user defined Uniform Resource Identifier (URI). OpenID eliminates the need for multiple usernames across different Web applications. The user defined URI implements the OpenID identity provider that serves as an authentication server. An application server redirects a user Web browser to the selfdefined OpenID identity provider. The user will then do the authentication process and be redirected back to the originating website. 2.4. DotGNU DotGNU Virtual Identities [2] proposed a peer-to-peer platform for authentication, authorization and sharing resources. Personal information is not copied to service providers, thus protect users privacy. Each user has an identity server and talk to a particular service provider in a peerto-peer manner when a need for an identification process arises. 3. Trust Model Most potential users of Web applications provided by government bodies or libraries are members of reputable Figure 1. Circles of Trust Figure 1 shows circles of trust (CoT): within an organizations, CoT@domain among organizations bind by a master portal among federated portals through the master portal. Identity provider (IdP) provides identity service to any service provider (SP) within an organization. A Web portal (PP) provides collaboration services. Each master portal can in turn be a member of a federation of portals. Users and service providers belonging to an administrative domain have strong trust relationships. Every user trusts any other user from the same organization by virtue that they trust their administration. Every host trusts any other hosts under the administration of the same domain. All hosts are located behind firewalls at the domain s Internet borders. Some service providers from different administrative domains may form a coalition of services, such as online libraries from different colleges and universities. A portal

1. a unique user-identification number 2. a group of twelve randomly generated four digits passcodes, and 3. an access-card unique serial-number Figure 2. Access Card can be deployed to act as identity service hub to cater for all users belonging to the federation of domains. Service providers from a domain will trust users from another domain by the virtue of mutual trust relationship among members in the federation. To a user a master portal is nothing more then the portal at which that user is subscribed to. A user can subscribe to any portal that provides a subscription service. When master portals cooperate, number of domains within this new circle of trust increases to the sum of all domains bound to each master portal. Each user is originally identified by the domain identity provider at her home domain during a subscription process at a particular public Web portal. The subscription is successful when IdP can validate that the user is in fact a valid user at that particular organization. Subscribed users are given portal access-cards as shown in Figure 2 to be used under authentication. Each access-card identifies a valid user at her home domain. At any one time a PP can request users information from their home domains IdP. A master PP can be used as authentication server for all other PPs within a federation. Any PP can be a master PP and a master PP is the portal at which a particular user was subscribed to. 4. Access Card An access-card example as shown in Figure 2 does not disclose its owner domain user identity. Domain user identifiers are normally connected to systems user-identification stored in active directory (AD), network information service (NIS) database or enterprise lightweight directory access protocol (LDAP) server. An access-card contains three fields of information represented in numerical strings: A user-identification number is composed of a master PP code, user s IdP code and a user s identification code, separated by a hyphen, such as, 1325-2212-00032467. The pass-codes function as pseudo one-time passwords connected to the access-card. The user-identification number and one of the pass-codes are used together to validate the owner of the access-card. If the user passes the validation test then the master PP presents the user with the access-card s serial-number such as 68564292109, so that the user will know for sure that she is communicating with a legitimate master PP. The IdP code part of a user-identification number is related to information about users home domain identity provider and authentication/authorization server. The user identification code part of the user-identification number is related to information about a particular user identity. All these relations are stored in a relational database for all subscribed users at a particular master PP. A user can revoke an old card and can obtain a new card from a master PP at any time. Since a user can subscribe at a different master PP, a single user can own multiple accesscards. However, all these cards are related to user s domain identity. It is not necessary and desirable to own many access-cards. To minimize the risks involved in relation to that an access-card being stolen or lost, a user is advised to own one access-card at any one time. Users are responsible for the safety of their access-cards. 5. System Architecture Figure 3 shows typical system architecture that implements a distributive cross-domains authentication and authorization mechanism for Web portals collaborating with domain authentication servers based on Apache HTTP server [8], Python [4, 5] programmable runtime environment and SQLite [6] database. The framework depends on Web cookies and URL redirects to implement users subscription processes and users validation processes. Communication and massage passing between identity providers, application portals and master portals are accomplished through remote procedure call (XML-RPC) [11]. To preserve states across otherwise stateless hypertext transfer protocol (HTTP) communication, Web cookies are needed. To set a Web cookie in a Web browser, the HTTP server sends the cookie together with the requested Web object as a reply to the client request.

A header redirect that returns a Location header telling the browser to go to another page in a server response HTTP/1.1 200 OK... Location: https://sebra.uib.no/newsubscribtion Figure 3. System Architecture The first time an unsubscribed user connects to a PP, she will be redirected to her home domain to be authenticated. The PP will provide the user with an access-card if validation is successful. For each access-card the PP saves the user s identity and domain information in its local database. Next time the user visits the portal, the credential written on the access-card will be used to authenticate that particular user. Using the user s data previously stored in the database, the portal can identify the user and can also gain more information pertinence to the user by consulting her home domain identity provider by XML-RPC. A slave PP submits a users access-card logon information to the master PP during the user validation process. 5.1 Subscription process Set-Cookie: sess=3428763981456690; expires=fri,11-apr-2008 12:05:00; path=/app1; domain=sebra.uib.no; secure The client saves the cookie and attaches the cookie to its future request to the HTTP server if validity check is true. GET /app1 HTTP/1.0 From: edpst@it.uib.no User-Agent: HTTPTool/1.0 Cookie: sess=3428763981456690 There are several methods to accomplish clients URL redirects: A meta refresh which tells the browser to move onto the next page after x seconds. <meta http-equiv="refresh" content="0; url=https://sebra.uib.no/validate"> A frame redirect which loads the contents of another page inside a frame <frame name="redirect" src="https://sebra.uib.no/subscribe"> </frame> An unsubscribed user can subscribe for membership and be given an access-card at any public portal belonging to a federation. The only condition is that the user s domain IdP is known to the master PP and they are allowed to exchange massages through XML-RPC. The subscription process flow is shown in Figure 4 and is described in detail below: 1. A user requests a subscription at a particular PP. In relation to the browser Internet address, the PP suggests a domain IdP which the user can accept or decline. The user can also choose a valid IdP from a list servers. 2. The PP redirects the user to the chosen IdP. 3. The user submits her correct credential, a valid useridentifier and password, to the IdP to be authenticated. If the given credential is valid then the IdP creates a session token for the user. 4. The IdP redirects the user back to the PP together with the session token. 5. The PP sends the session token and IdP s service address to the master PP using XML-RPC. 6. The master PP requests the user s identification data from the domain IdP using XML-RPC. The mater PP creates a unique subscription data entry for the user into the database.

Figure 4. Subscription Process Figure 5. Validation Process 7. The master PP creates a unique access-card image for the user. The PP presents the access-card image to the user to be printed, saved or copied. The user is now subscribed and owns a valid access-card. 5.2 Validation Process To be able to make use of any limited access services, a user must pass the validation process as shown in Figure 5 first. 1. A user requests a protected application at a particular PP. The user is not yet validated. The PP asks the user to provide the user-identification number written on the user s access-card. 2. The PP redirects the user s Web browser together with the user-identification number to the master PP. The master PP is identified by the master PP code part of the given user-identification number. 3. The master PP asks the user to provide one of the passcodes randomly chosen by the master PP. The given pass-code is checked for correctness against the recoded value for the user corresponding to the useridentification number. If the pass-code given matches the recorded value, the access-card owner is now validated at the master PP. 4. The master PP connects by XML-RPC to the IdP identified by the IdP code part of the given identification number for user information. A detailed user information is returned by the IdP if the user is still a valid domain user, else nothing is returned. 5. The master PP creates a master portal session ticket for the user and stores it in the database. 6. A signed Web cookie corresponding to the session ticket is given to the user s Web browser. 7. The master PP redirects the user s Web browser back to the originating PP with a token corresponding to the master portal session ticket. 8. The PP connects and sends back the token to the master PP using XML-RPC. If the token is still valid at the master PP the user information is then returned. 9. The user is now validated at that particular PP. A signed Web cookie corresponding to the valid session ticket is given to the user s Web browser and the user can now access the protected application. The session ticket created at the PP is used for SSO for all applications connected to the particular PP. The master portal session ticket created at the master PP is used to implement SSO to all applications connected to the federation of portals.

6. Conclusion The framework described in this paper provides a mechanism for using free, easily accessible and light-weight technologies for public Web portals to use a distributed identity providers for a federated users subscriptions, validation and authorization processes. Access-cards belonging to subscribed users can be shared between many portals. Access-cards employ other credentials than the domain user-identifier and password pair during validation processes. These will protect users domain credentials form being compromised. Once a user is validated and proper session tickets are created and stored at PP and master PP, the user can access any protected applications controlled by the federation of portals, given that the user has enough authorization to do so. A master PP can query a user authorization information from the user home domain IdP at any time. Users can revoke and create access-cards at any time. Since a domain user validity check for a particular accesscard is done at real time, a user subscription is automatically revoked when she is no longer a valid user at a particular organization. [10] Shibboleth, May 17, 2008 [online] URL-http://shibboleth.internet2.edu/ [11] S. St. Laurent, E. Dumbill, J. Johnston. Programming Web Services with XML-RPC. O Reilly Internet Series, 2001. [12] Identity Server Federation Management Guide, http://docs.sun.com/source/816-6873/index.html [13] K. Warwick. People and Networks: Cyborg Identity. In Birch, D. (ed.), Digital Identity Management: Technological, Business and Social Implications, Gower publishing, 2006. References [1] CardSpace May 17, 2008 [online] URL-http://netfx3.com/content/WindowsCardspace Home.aspx [2] DotGNU, May 17, 2008 [online] URL-http://www.gnu.org/software/dotgnu/auth.html [3] S. Fischer-Huebner, P. Duquenoy, A. Zuccato, L. Martucci, (eds.). The Future of Identity in the Information Society. Proceedings of the IFIP/FIDIS Summer School, Karlstad, Sweden, 2007. [4] J. Goerzen. Foundations of Python Network Programming. Apress Series, 2004. [5] Ma. Pilgrim. Dive Into Python. Apress Series, 2004. [6] M. Owens. The Definitive Guide to SQLite. Apress Series, 2006. [7] OpenID, May 17, 2008 [online] URL-http://openid.net/ [8] R. Bowen, K. Coar. Apache Cookbook, Second Edition O Reilly Internet Series, 2007. [9] SAML, May 17, 2008 [online] URL-http://wiki.oasisopen.org/security/SstcSaml1xMetadata