Overview of “Attribute Aggregation In Federated Identity Management”[1] Presented by Daniel Waymel November 2013 at UT Dallas.

Slides:



Advertisements
Similar presentations
Federated Identity for Grid Architects Tom Scavo NCSA
Advertisements

NRL Security Architecture: A Web Services-Based Solution
Overview Network security involves protecting a host (or a group of hosts) connected to a network Many of the same problems as with stand-alone computer.
NZ igovt/RealMe proposed consent service: overview Kantara eGov Working Group April 8 th 2013 CROWN COPYRIGHT © This work is licensed under the Creative.
Eunice Mondésir Pierre Weill-Tessier 1 Federated Identity with Ping Federate Project Supervisor: M. Maknavicius-Laurent ASR Coordinator: G. Bernard ASR.
Grid Security. Typical Grid Scenario Users Resources.
1 Issues in federated identity management Sandy Shaw EDINA IASSIST May 2005, Edinburgh.
© 2004 Mobile VCE June 2004 Security – Requirements and approaches to securing future mobile services Malcolm K Payne BT.
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
Beispielbild Shibboleth, a potential security framework for EDIT Lutz Suhrbier AG Netzbasierte Informationssysteme (
December 19, 2006 Solving Web Single Sign-on with Standards and Open Source Solutions Trey Drake AssetWorld 2007 Albuquerque, New Mexico November 2007.
 Key exchange o Kerberos o Digital certificates  Certificate authority structure o PGP, hierarchical model  Recovery from exposed keys o Revocation.
Carl A. Foster.  What is SAML?  Security Assertion and Markup Language is an XML-based standard for exchanging authentication and authorization between.
Information Resources and Communications University of California, Office of the President UCTrust Implementation Experiences David Walker, UCOP Albert.
CS 239: Advanced Security Spring 04 Security in Pervasive and Ubiquitous Environments Sam Irvine
© 2010, University of KentPrimeLife Vienna, 10 Sept CardSpace in the Cloud David Chadwick, George Inman University of Kent.
1 Representing Identity CSSE 490 Computer Security Mark Ardis, Rose-Hulman Institute April 19, 2004.
A Survey of Risk: Federated ID Management in Cloud and Grid Computing Presentation by Andy Wood (P )
Alumni Authentication… Explained Robert Scaysbrook – OpenAthens UK Account Manager.
A Use Case for SAML Extensibility Ashish Patel, France Telecom Paul Madsen, NTT.
FIM-ig Federated Identity Management Interest Group.
IDENTITY MANAGEMENT Hoang Huu Hanh (PhD), OST – Hue University hanh-at-hueuni.edu.vn.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Why Analysis Process Refer to earlier chapters Models what the system will do makes it easier for understanding no environment considered (hence, system.
Cardea Requirements, Authorization Model, Standards and Approach Globus World Security Workshop January 23, 2004 Rebekah Lepro Metz
Identity Management Report By Jean Carreon and Marlon Gonzales.
1 Addressing security challenges on a global scaleGeneva, 6-7 December 2010.
SAML Right Here, Right Now Hal Lockhart September 25, 2012.
I2Q & WMnet Pilot Presented by Jason Rousell – i2Q Jay Neale - i2Q.
Shib-Grid Integrated Authorization (Shintau) George Inman (University of Kent) TF-EMC2 Meeting Prague, 5 th September 2007.
SUNY System Administration Federation Overview Gavin Hogan July 15th, 2009 A work in progress….
Unit 1: Protection and Security for Grid Computing Part 2
Helsinki Institute of Physics (HIP) Liberty Alliance Overview of the Liberty Alliance Architecture Helsinki Institute of Physics (HIP), May 9 th.
Serving society Stimulating innovation Supporting legislation Danny Vandenbroucke & Ann Crabbé KU Leuven (SADL) AAA-architecture for.
Presented by: Presented by: Tim Cameron CommIT Project Manager, Internet 2 CommIT Project Update.
SAML 2.0: Federation Models, Use-Cases and Standards Roadmap
Integrating Federated Identity and Web services in the RHIO Environment John Richardson Vice-Chair, Liberty Alliance eHealth SIG Intel Corporation Digital.
Government Online Copyright © 2007 Credentica Inc. All Rights Reserved. February 15th - 16th, 2007 Mobile Showcase.
An XML based Security Assertion Markup Language
Authority of Information Technology Application National Center of Digital Signature Authentication Ninh Binh, June 25, 2010.
Communicating Security Assertions over the GridFTP Control Channel Rajkumar Kettimuthu 1,2, Liu Wantao 3,4, Frank Siebenlist 1,2 and Ian Foster 1,2,3 1.
Shibboleth What is it and what is it good for? Chad La Joie, Georgetown University.
Claims-Based Identity Solution Architect Briefing zoli.herczeg.ro Taken from David Chappel’s work at TechEd Berlin 2009.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
GridShib and PERMIS Integration: Adding Policy driven Role-Based Access Control to Attribute-Based Authorisation in Grids Globus Toolkit is an open source.
SAML to LDAP bridging developments Marcus Hardt Marcus kit.eduSteinbuch Centre for Computing (SCC) Motivation Allow linux logins,
Attribute Aggregation in Federated Identity Management David Chadwick, George Inman, Stijn Lievens University of Kent.
© 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 1 © 2010 Cisco and/or its affiliates. All rights reserved. Cisco Confidential.
E-Authentication & Authorization Presentation to the EA2 Task Force March 6, 2007.
Transforming Government Federal e-Authentication Initiative David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
Creating a European entity Management Architecture for eGovernment Id GUIDE Keiron Salt
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI Evolution of AAI for e- infrastructures Peter Solagna Senior Operations Manager.
INFSO-RI Enabling Grids for E-sciencE NPM Security Alistair K Phipps (NeSC) JRA4 Face To Face, CERN, Geneva.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
UCTrust Integration for UC Grid David Walker University of California, Davis ucdavis.edu Kejian Jin University of California, Los Angeles kjin.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
Overview of “Attribute Aggregation In Federated Identity Management”[1] Presented by Daniel Waymel June 2013 at UT Dallas.
Authentication and Authorisation for Research and Collaboration Taipei - Taiwan Mechanisms of Interfederation 13th March 2016 Alessandra.
Access Policy - Federation March 23, 2016
WLCG Update Hannah Short, CERN Computer Security.
Mechanisms of Interfederation
Analyn Policarpio Andrew Jazon Gupaal
Federation Systems, ADFS, & Shibboleth 2.0
Data and Applications Security Developments and Directions
AAI Alignment Nicolas Liampotis (based on the work of Mikael Linden)
OGF 21 Seattle Washington
Example Use Case for Attribute Authorities and Token Translation Services - the case for eduGAIN Andrea Biancini.
Doug Bellows – Inteliquent 3/18/2019
eIDAS-enabled Student Mobility
Presentation transcript:

Overview of “Attribute Aggregation In Federated Identity Management”[1] Presented by Daniel Waymel November 2013 at UT Dallas

Background Foundation – Identity Providers (IdP) – Service Providers (SP) – Attributes Federated Identity Management – ABAC-Based – Unify IdPs In a Trust Relationship – Extends SSO – Enhanced User Convenience – Potentially Enhanced User Privacy Attribute Aggregation – Compilation of Attributes from Multiple IdPs – Greater Convenience Without Complete Loss of Privacy

Existing Solutions [1] SSO certificates : ex. X.509 Liberty Alliance – Background sharing between IdPs using randomized aliases – Note: User affiliations are known to IdPs – potential privacy leak Partnerships – IdP-Mediated Attribute Aggregation – User-Initiated linking of accounts across IdPs via shared secret – Unified alias can subsequently be passed to SPs along with IdP partnerships – Same privacy issues as with the Liberty Alliance solution myVocs – Identity Proxying – Relies on a single fully trusted IdP which coordinates with all other IdPs – Rarely workable trust relationship as the proxy IdP is trusted absolutely

New Concept - Setup John Linking Service 1: Initial Login iBay.com Rainforest.com 2: Ref: IdP1 4: Ref: IdP2 3: Ret: {Uid1423} 5: Ret: {Uid9687} UserPIDIdPLOA JohnUid1423iBay.com{1 | 2 | 3 | 4} JohnUid9687Rainforest.com{1 | 2 | 3 | 4} Note: A separate user-controlled ACL-like table is also maintained by the Linking Service for user control over interactions between SPs and IdPs.

New Concept – Setup (Cont.) In order to setup a federation of identities: The user (1) contacts the Linking Service, (2) is referred to their chosen IdP with whom they have an identity. (3) A random unique identifier is created for the user between the IdP and the LS. (4) The process repeats for additional IdPs as desired by the user. UserSPPIDIdP JohnPaybuddy.comUid1423iBay.com John*Uid9687Rainforest.com

Usage Scenario – Accessing Restricted Content on Rainforest.com John Rainforest.com (SP) Idp1: Un/pw login screen Linking Service 1: Login Request 2: Redir: IdP1 3: Ret: {attributes}, Ref1 4: Ref: LS... IdP2IdPn... 5: Ref: IdP3 – IdPn 6: Ret: {attributes} 2.5: login interaction 7: Ret: {aggregated attributes}

Usage Scenario (Cont.) In order to authenticate using a federation of identities: The user (1) contacts the Service Provider, (2-3) is referred to the SP’s authentication mechanism/IdP. If the SP finds this sufficient, the process stops here, otherwise: (4) The SP refers the user to the LS which (5-6) queries the IdPs which have the user on record, and (7) returns the aggregated attributes of the user to the SP for determination of whether the user is properly authenticated and authorized. Note: The SP can also perform the aggregation itself by having the LS return the attributes from the various IdPs to it instead of returning back an aggregated set.

Level of Assurance (LOA) [1] Four levels: 1(lowest) – 4(highest) Registration LOA – Defined by mode of authentication used for initial registration/provisioning Authentication LOA – Defined by the mode of authentication used for return access Session LOA – Defined by the mode of authentication chosen for a given session Registration LOA must dominate Authentication LOA Once authenticated with an LOA of X, only attributes from IdPs whose LOA dominate X may be aggregated, thus maintaining a baseline standard of assurance.

Further Details Implementation details are discussed in the paper, but are not discussed here due to scope and brevity. Such details include the use of public key encryption for secure communication between entities and embedding the abstract model discussed here into SAML and the Liberty Alliance and CardSpace protocols.

Reference [1] Chadwick, D. W., & Inman, G. (2009). Attribute aggregation in federated identity management. Computer, 42(5),