Trust Fabrics: Old Whine in New Battles Ken Klingenstein Director, Internet2 Middleware Initiative Chief Technologist, University of Colorado, Boulder.

Slides:



Advertisements
Similar presentations
EduPerson and Federated K-12 Activities InCommon/Quilts Pilot Group February 27, 2014 Keith Hazelton UW-Madison, InCommon/I2.
Advertisements

Copyright Judith Spencer This work is the intellectual property of the author. Permission is granted for this material to be shared for non-commercial,
Multi-Organizational Authorization Services RL “Bob” Morgan, University of Washington Internet2/Educause Advanced CAMP Boulder, Colorado July 2003.
Welcome to CAMP! Ken Klingenstein, Director, Internet2 Middleware Initiative.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
David L. Wasley Information Resources & Communications Office of the President University of California Directories and PKI Basic Components of Middleware.
1 eAuthentication in Higher Education Tim Bornholtz Session #47.
Information Resources and Communications University of California, Office of the President UCTrust Implementation Experiences David Walker, UCOP Albert.
Copyright JNT Association 20051OptionalCopyright JNT Association 2007 Overview of the UK Access Management Federation Josh Howlett.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Welcome Acknowledgments and thanks Security Acronymny: then and now What’s working What’s proving hard.
CAMP - June 4-6, Copyright Statement Copyright Robert J. Brentrup and Mark J. Franklin This work is the intellectual property of the authors.
LionShare Presented by Eric Ferrin, Sr Director, Digital Library Technologies Feb 3, 2004 Copyright Penn State University, This work is.
Shibboleth Update a.k.a. “shibble-ware”
1 USHER Update Fed/ED December 2007 Jim Jokl University of Virginia.
1 11 th Fed/Ed PKI Meeting Some quick updates from recent HEPKI-TAG and SURA work Jim Jokl
CAMP Med Mapping HIPAA to the Middleware Layer Sandra Senti Biological Sciences Division University of Chicago C opyright Sandra Senti,
InCommon Policy Conference April Uses  In order to encourage and facilitate legal music programs, a number of universities have contracted with.
Understanding Active Directory
Shibboleth and InCommon: Making Secure Collaboration a Reality Scott Cantor Internet2/MACE and The.
Policy, Trust and Technology Mitigating Risk in the Digital World David L. Wasley Camp 2006 © David L. Wasley, 2006.
Administering the Mesh/s of Trust: Old Whine in New Battles.
SWITCHaai Team Federated Identity Management.
Office of Information Technology Balancing Technology and Privacy – the Directory Conundrum January 2007 Copyright Barbara Hope and Lori Kasamatsu 2007.
Shib in the present and the future Ken Klingenstein Director, Internet2 Middleware and Security.
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 Shibboleth Pilot Local Authentication.
Maturation & Convergence in Authentication & Authorization Services in US Higher Education: Keith Hazelton, Sr. IT Architect, University.
Internet2 – InCommon and Box Marla Meehl Colorado CIO 11/1/11.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
R & Ethinking Trust Ken Klingenstein, custodian, InCommon and the CREN CAt.
Of Security, Privacy, and Trust. Security Personal security is largely distinct from network security (modulo VPN’s and authentication to the network)
Stuff, including interfederation stuff Dr Ken Klingenstein, Director, Middleware and Security, Internet2.
Shibboleth Update Michael Gettes Principal Technologist Georgetown University Ken Klingenstein Director Interne2 Middleware Initiative.
HEPKI-PAG Policy Activities Group David L. Wasley University of California.
David L. Wasley Office of the President University of California Shibboleth Safe delivery of reliable authorization data David L. Wasley University of.
NSF Middleware Initiative Renee Woodten Frost Assistant Director, Middleware Initiatives Internet2 NSF Middleware Initiative.
Frontiers of Authentication and Authorization Copyright 2003 Kenneth J. Klingenstein Internet2 and UC-Boulder Camp Meeting, June 5 th, 2003.
Rethinking Privacy As Bob Blakley says, “It’s not about privacy, it’s about discretion.” Passive privacy - The current approach. A user passes identity.
Using Levels of Assurance Well, at least thinking about it…. MAX (just MAX)
Shibboleth at Columbia Update David Millman R&D July ’05
Internet2 Middleware Initiative Shibboleth Ren é e Shuey Systems Engineer I Academic Services & Emerging Technologies The Pennsylvania State University.
1 Protection and Security: Shibboleth. 2 Outline What is the problem Shibboleth is trying to solve? What are the key concepts? How does the Shibboleth.
INTRODUCTION: THE FIRST TRY InCommon eduGAIN Policy and Community Working Group.
Leveraging Campus Authentication for Grid Scalability Jim Jokl Marty Humphrey University of Virginia Internet2 Meeting April 2004.
PKI: News from the Front and views from the Back Ken Klingenstein, Project Director, Internet2 Middleware Initiative Chief Technologist, University of.
“Trust me …” Policy and Practices in PKI David L. Wasley Fall 2006 PKI Workshop.
Fundamentals: Security, Privacy, Trust. Scenarios we’d like to see... Use of licensed library materials regardless of student’s location Signed .
The UK Access Management Federation John Chapman Project Adviser – Becta.
Shibboleth Trust Model Shibboleth/SAML Communities (aka Federated Administrations) Club Shib Club Shib Application process Policy decision points at the.
Day 3 Roadmap and PKI Update. When do we get to go home? Report from the BoFs CAMP assessment, next steps PKI technical update Break Research Issues in.
Welcome to Base CAMP: Enterprise Directory Deployment Ken Klingenstein, Director, Internet2 Middleware Initiative Copyright Ken Klingenstein This.
Identity Management, Federating Identities, and Federations November 21, 2006 Kevin Morooney Jeff Kuhns Renee Shuey.
Origins: The Requirements of Participating in Federations CAMP Shibboleth June 29, 2004 Barry Ribbeck & David Wasley.
InCommon® for Collaboration Institute for Computer Policy and Law May 2005 Renee Shuey Penn State Andrea Beesing Cornell David Wasley Internet 2.
Growth. Interfederation PKI is globally scalable Unfortunately, its not locally deployable… Federation is locally deployable Can it.
INTRODUCTION: THE FIRST TRY InCommon eduGAIN Policy and Community Working Group.
NMI-EDIT and Rice University Federated Identity Management: Managing Access to Resources in Texas Barry Ribbeck Director System Architecture and Infrastructure.
Trusted Electronic Communications for Federal Student Aid Mark Luker Vice President EDUCAUSE Copyright Mark Luker, This work is the intellectual.
01 October 2001 “...By Any Other Name…”. Consequences and Truths (Ken) The Pieces and the Processes (Bob) Directories (Keith) Shibboleth and SAML (Scott)
INTRODUCTION TO IDENTITY FEDERATIONS Heather Flanagan, NSRC.
1 US Higher Education Root CA (USHER) Update Fed/Ed Meeting December 14, 2005 Jim Jokl University of Virginia.
Authentication and Authorisation for Research and Collaboration Taipei - Taiwan Mechanisms of Interfederation 13th March 2016 Alessandra.
The Federal E-Authentication Initiative David Temoshok Director, Identity Policy GSA Office of Governmentwide Policy February 12, 2004 The E-Authentication.
John O’Keefe Director of Academic Technology & Network Services
Collaborative Technologies and Enterprise Middleware:
Fed/ED December 2007 Jim Jokl University of Virginia
Shibboleth and Federations
Administering the Mesh/s of Trust: Old Whine in New Battles
“Ten Years Ago… on a cold dark night”
Presentation transcript:

Trust Fabrics: Old Whine in New Battles Ken Klingenstein Director, Internet2 Middleware Initiative Chief Technologist, University of Colorado, Boulder

Copyright Kenneth J. Klingenstein, This work is the intellectual property of the author. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by permission of the author. To disseminate otherwise or to republish requires written permission from the author.

Topics Requirements: The Trust Continuum Federated Trust and Classic PKI Definition Transports Models/Architectures Practice of Federated Trust Internal, Private, and Public Federations Liberty and Shibboleth Federations InCommon and InQueue PKi Update HEBCA HECA (the CA formerly known as CREN)

The Continuum of Trust Collaborative trust at one end… can I videoconference with you? you can look at my calendar You can join this computer science workgroup and edit this computing code Students in course Physics Brown can access this on-line sensor Members of the UWash community can access this licensed resource Legal trust at the other end… Sign this document, and guarantee that what was signed was what I saw Encrypt this file and save it Identify yourself to this high security area

Dimensions of the Trust Continuum Collaborative trust handshake consequences of breaking trust more political (ostracism, shame, etc.) fluid (additions and deletions frequent) shorter term structures tend to clubs and federations privacy issues more user-based Legal trust contractual consequences of breaking trust more financial (liabilities, fines and penalties, indemnification, etc.) more static (legal process time frames) longer term (justify the overhead) tends to hierarchies and bridges privacy issues more laws and rules

The Trust Continuum, Applications and their Users Applications and their user community must decide where their requirements fit on the trust continuum Some apps can only be done at one end of the continuum, and that might suggest a particular technical approach. Many applications fit somewhere in the middle and the user communities (those that trust each other) need to select a approach that works for them.

Open Questions right at the start Can we build any trust structure? Can we grow a collaborative one to motivate and work with a legal one Issues with breeder documents International issues What’s a virtual organization? Are there trust decision points and trust enforcement points?

Federated Trust Definition An interrealm approach – enterprises are realms, and they mutually join into federations to conduct business For the consumer marketplace, users subscribe to commercial service offerings to interact with business federations; enterprises that might offer consumer services include desktop OS’s (Microsoft), ISP’s (AOL), Telecoms (Nokia, telco’s), consumer product vendors (Ford, United Airlines) and banks (Chase) Such Identity Service Providers (IdP) need to exchange trust amongst themselves and with others User brokers with local domain on the release of information within the federation User trusts local domain, local domain trusts federated member, federated member trusts local domain, all trust federation management Trust is used to accept or reject assertions or requests for attributes

Trust Static and Dynamic At one level (run-time) Establish and validate a cert path Process assertion against rules on what is accepted Handshakes At another level (static) Certificate policies and practices Cross-certification Contracts

Trust Models and Architectures (Static) Hierarchies may assert stronger or more formal trust requires bridges and policy mappings to connect hierarchies appear larger scale Federated administration internal – within the subsidiaries of large corporations private – between several corporations for specific business needs Public – open to qualified enterprises for general uses Virtual organizations Shared resources among a sparse, distributed set of users Grids, virtual communities, some P2P applications Want to leverage other trust structures above

Federations A group of organizations (universities, corporations, content providers, etc.) who agree to exchange attributes using common transport protocols. In doing so they also agree to abide by common sets of rules. The required rules and functions could include: A registry to process applications and administer operations A set of best practices on associated technical issues, typically involving security and attribute management A set of agreements or best practices on policies and business rules governing the exchange and use of attributes. The set of attributes that are regularly exchanged (syntax and semantics), including namespaces. A mechanism (WAYF) to identify a user’s security domains Ways to federate and unfederate identities

Federations and PKI At one level, federations are enterprise-oriented PKI Pure server-server PKI XML DSig and SSL are perhaps the most widely used PKI today… Local authentication may well be end-entity certs Name-space control is a critical issue At another level, federations have differences with classic PKI End user authentication a local decision Flat set of relationships; little hierarchy Focus as much on privacy as security Web Services only right now: no other apps, no encryption

Functions for a Federation Metadata management (signing keys, WAYF names, admin contacts, etc.) Collection Distribution Integrity- I/A, revocations of enterprise certs Trust components Enterprise –Signing operations –Privacy protection –Attribute integrity Client –End user authentication May be centralized or decentralized in implementations Be trustworthy itself

Three Types of federation Internal federations are occurring among the many subsidiaries of large companies, especially for those companies with more dynamic aggregations. Private federations occur among enterprises, typically within a market sector, that want to facilitate a specific set of transactions and interactions. Public federations address more free-standing, long-term, general-purpose requirements, and need to be more open about rules of engagement. Public federations face significant scaling issues and may not be able to leverage contractual relationships that private federations can.

Points of Controlfor the Relying Party in a Federation Note: both origins and targets are relying parties… In Shibboleth terms… A target can choose whether to include a given origin in its WAYF presentation and use Per individual resource, a target can determine whether to trust the assertions of a given origin Per target, an origin can decide what requests for attributes it will respond to Per target, an individual can decide what attributes they want their origin to release

Public and Private Federations Public federations need to think more about: rules of engagement to participate in the federation and how it operates persistence of trust migration of installed base process for standardizing attributes that are exchanged Privacy Breeder documents international issues

Handling risk in federations User and Origin risk is privacy spill or blocked access; origin does its best to release attributes correctly and as user wishes and user relieves origin of risk Origin and Target Risk is inappropriate access to content origin does its best to release attributes that are correct and target relieves origin of risk Target and Origin Risk is privacy intrusion Target disposes of attributes as quickly as possible and origin and/or user relieves target of risk WAYF – that it is run properly Risk is improper certification of institutional signing key WAYF can disclaim responsibility

Federations writ large Liberty Alliance Some transitory commercial associations (e.g SecuritiesHub done by Communicator) Procter and Gamble, Boeing, etc… PingID, and perhaps others ( Business model is to facilitate the formation of federations –Contract support –Hosting –Automated tools Federal e-Authentication efforts

Open Federation Issues Federations Multiple federations Federations for multiple purposes Legal groundings

The Research and Education Federation Space REF Cluster InQueue - The holding pond InCommon SWITCH The Shib Research Club Other national nets Other clusters Other potential US R+E feds State of Penn Fin Aid Assoc NSDL Slippery slope - Med Centers, etc Indiana HETS

Internet2 operated federations InQueue – for sites in the “R&E” sector that want to begin to use Shibboleth; intended to be a transitory mechanism InCommon – the production federation for the US Higher Ed institutions and their partners and …; intended to be formalized and enhanced s ClubShib (aka CRK) – for non-enterprises that want centralized site management – aimed for researchers and experimentation

Key Issues for InCommon Storefront, secure operations, 7x24 services Organizational structure separate org? warranties Management structure Policy Operations Attributes Scope of membership Origins Targets Cost and packaging Trust enhancement approach Inter-federation issues

Federation wide “values” Attributes eduPerson eduOrg Entitlements urn:mace:InCommon:entitlement:common:1 urn:mace:oclc.org:autho:NNNN faculty, student, staff and library walkin Security Post your policies Do an internal self-audit Notification of compromise

A possible path for InCommon In response to real business drivers and feasible technologies increase the strengths of (identification, authentication, directory integrity, auditing) In the fall… Class 1 trust – no prescriptions, self-audits Perhaps a year later Class 2 trust - in person or proxied id, encrypted authn, self-audit Sometime later Class 3 trust – very strong identification, token authn, secured dir, external audit Closely coupled to PKI but ultimately distinct

Initial management group Greg Jackson Bob Morgan John Silvester Annie Stunden Mark Luker Dave Lambert Charlie Catlett Barb Nanzig Cheryl Munn-Fremon Ken Klingenstein Mike LaHaye Laurie Burns Renee Frost

Key Issues for InQueue Storefront and secure operations Organizational structure separate org? warranties Management structure Policy Operations Scope of membership Origins Targets Getting organizations to move on

Process the last six months Breadth of interest in Shib leads to design team discussions Discussions in FOO Conversations in the halls of lots of meetings Most recently, discussions with European and Australian middleware folks Internal Internet2 planning of storefront, operations, naming

Overall Trust Fabric

CREN CAt Current Status 17 Certs issued No one asking yet MIT ready to resume operations

HE CA Planning A HE root – “Usher”, operated by I2, operated out of a member campus Signing institutional multipurpose certs, with strong institutional vetting Signing the InCommon CA Which signs institutional Shib server certs, with strong institutional vetting Being worked in HEPKI-TAG for profile, policy Timeframe – ask Neal

About the apps… VPN’s – the issues with dc naming Signed Signing/encryption issues The pain of verification First steps – signed to automated processes 1.5 steps – provostian pronouncements E-grants Identity

Open Questions What are the similarities and differences between bridged PKI and federations? What does the concept of federated PKI really mean? Can XKMS be realized? Is a federated PKI with global uniqueness = (>,<) than classic PKI