Www.incommon.org InCommon and Federated Identity Management 1 www.incommon.org.

Slides:



Advertisements
Similar presentations
Appropriate Access InCommon Identity Assurance Profiles David L. Wasley Campus Architecture and Middleware Planning workshop February 2008.
Advertisements

1 Leveraging Your Existing Campus Systems to Access Resource Partners: Federated Identity Management and Tales of Campus Participation EDUCAUSE 2006 October.
1 Jan 2013 © Health Level Seven International ®, Inc. All Rights Reserved. HL7 International and Health Level Seven International are registered.
IAM Online Friday, February 12, 2010 “Introduction to Federated Identity Management” John O’Keefe, Lafayette College Questions either via Adobe Connect.
Campus Based Authentication & The Project Presented By: Tim Cameron National Council of Higher Education Loan Programs.
The SAFE-BioPharma Identity Proofing Process Author of Record SWG (Digital Credentials) October 3, 2012 Peter Alterman, Ph.D. Chief Operating Officer,
Council of Australian University Directors of Information Technology Promoting and advancing the use and support of information technology in higher education.
How Do You Establish Student Identity Remotely: A Survey Keith Hazelton, University of Wisconsin-Madison Ann West, Internet2/InCommon Federation 2010 Fall.
Copyright JNT Association 20051Optional Copyright JNT Association Joining the UK Access Management Federation 4th April.
1 Issues in federated identity management Sandy Shaw EDINA IASSIST May 2005, Edinburgh.
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
T Network Application Frameworks and XML Service Federation Sasu Tarkoma.
1 eAuthentication in Higher Education Tim Bornholtz Session #47.
Federated Identity, Levels of Assurance, and the InCommon Silver Certification Jim Green Identity Management Academic Technology Services © Michigan State.
Electronic Authentication for Flexible Learning Workshop Presentation (5 August 2003) Chris Connolly, CEO, Galexia Consulting.
Information Resources and Communications University of California, Office of the President Current Identity Management Initiatives at UC & Beyond: UCTrust.
Information Resources and Communications University of California, Office of the President UCTrust Implementation Experiences David Walker, UCOP Albert.
Identity and Access Management IAM. 2 Definition Identity and Access Management provide the following: – Mechanisms for identifying, creating, updating.
National Center for Supercomputing Applications University of Illinois at Urbana-Champaign InCommon and TeraGrid Campus Champions Jim Basney
Identity and Access Management IAM A Preview. 2 Goal To design and implement an identity and access management (IAM) middleware infrastructure that –
InCommon Policy Conference April Uses  In order to encourage and facilitate legal music programs, a number of universities have contracted with.
Credential Provider Operational Practices Statement CAMP Shibboleth June 29, 2004 David Wasley.
Identity and Access Management (IAM) What’s in it for Me? NC State University - Computer Security Day October 26, 2009 Mark Scheible Manager, Identity.
SWITCHaai Team Federated Identity Management.
1st MODINIS workshop Identity management in eGovernment Frank Robben General manager Crossroads Bank for Social Security Strategic advisor Federal Public.
Digital Identity Management Strategy, Policies and Architecture Kent Percival A presentation to the Information Services Committee.
InCommon Michigan State Common Solutions Group, January 2011 Matt Kolb
The InCommon Federation The U.S. Access and Identity Management Federation
1 The Partnership Challenge Higher education’s missions are realized in increasingly global, collaborative, online relationships –Higher educations’ digital.
National Center for Supercomputing Applications University of Illinois at Urbana-Champaign Secure Access to Research Infrastructure via the InCommon Federation.
Single Sign-On Multiple Benefits via Alaska K20 Identity Federation 20 May 2011 BTOP Partner Meeting Anchorage, Alaska 20 May 2011 BTOP Partner Meeting.
Copyright JNT Association 2005Copyright JNT Association An Introduction to Access Management and the UK Federation Simon Cooper.
Internet2 – InCommon and Box Marla Meehl Colorado CIO 11/1/11.
Lecture 23 Internet Authentication Applications modified from slides of Lawrie Brown.
Shib-Grid Integrated Authorization (Shintau) George Inman (University of Kent) TF-EMC2 Meeting Prague, 5 th September 2007.
Belnet Federation Belnet – Loriau Nicolas Brussels – 12 th of June 2014.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
U.S. Department of Agriculture eGovernment Program July 15, 2003 eAuthentication Initiative Pre-Implementation Status eGovernment Program.
Presented by: Presented by: Tim Cameron CommIT Project Manager, Internet 2 CommIT Project Update.
E-Authentication: Enabling E-Government Presented to PESC May 2, 2005 The E  Authentication Initiative.
E-Authentication: Simplifying Access to E-Government Presented at the PESC 3 rd Annual Conference on Technology and Standards May 1, 2006.
Federated Identity and Shibboleth Concepts Rick Summerhill Chief Technology Officer Internet2 GEC3 October 29, 2008 Slides by Nate Klingenstein
1 Protection and Security: Shibboleth. 2 Outline What is the problem Shibboleth is trying to solve? What are the key concepts? How does the Shibboleth.
The InCommon Federation The U.S. Access and Identity Management Federation
State of e-Authentication in Higher Education August 20, 2004.
E-Authentication in Higher Education April 23, 2007.
Unlimited SSL and personal certificates at one annual fixed fee.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
E-Authentication & Authorization Presentation to the EA2 Task Force March 6, 2007.
Transforming Government Federal e-Authentication Initiative David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
University of Washington Collaboration: Identity and Access Management Lori Stevens University of Washington October 2007.
Federations: The New Infrastructure Speaker Name Here Date Here Speaker Name Here Date Here.
2003 © SWITCH Authentication and Authorisation Infrastructure - AAI Christoph Graf Project Leader AAI SWITCH.
Attribute Delivery - Level of Assurance Jack Suess, VP of IT
E-Authentication October Objectives Provide a flexible, easy to implement authentication system that meets the needs of AES and its clients. Ensure.
Identity Management, Federating Identities, and Federations November 21, 2006 Kevin Morooney Jeff Kuhns Renee Shuey.
KC-ROLO Project Kidderminster College Repository Of Learning Objects Graham Mason & Ed Beddows.
SEPARATE ACCOUNTS FOR PROSPECTS? WHAT A HEADACHE! Ann West Assistant Director, InCommon Assurance and Community Internet2 at Michigan Tech.
1 Identities and Federation: The Next IT Wave (The Canadian Access Federation) Rick Bunt President The Canadian University Council of CIOs (CUCCIO)
INTRODUCTION TO IDENTITY FEDERATIONS Heather Flanagan, NSRC.
Leveraging Campus Authentication to Access the TeraGrid Scott Lathrop, Argonne National Lab Tom Barton, U Chicago.
Identity Management Overview
Tom Barton, Senior Director for Integration, University of Chicago
Identity and Access Management
John O’Keefe Director of Academic Technology & Network Services
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
PASSHE InCommon & Federated Identity Workshop
Matthew Levy Azure AD B2B vs B2C Matthew Levy
Appropriate Access InCommon Identity Assurance Profiles
Shibboleth 2.0 IdP Training: Introduction
Presentation transcript:

InCommon and Federated Identity Management 1

2 What is Identity Management? A system of standards, procedures and technologies that provides electronic credentials to individuals. Maintains authoritative information about individuals. Establishes the trust needed for transactions. Facilitates and controls user access to online applications or resources.

3 Identity Management Who are you? (identification) Collect personally identifying information to prove you are who you say you are (identity proofing), such as drivers license, passport, or biometric data Assign attributes [(name, address, college or university, department, role (faculty, staff, student), major, address] How can you prove it? (authentication) Verifying that the person seeking access to a resource is the one previously identified and approved

4 Identity Management Authentication does not verify that the identity proofing is correct. It establishes that the previously identified person is the same one who is seeking access to a resource.

5 Key Entities Three entities involved in gaining access to a resource: 1.Subject (i.e. user) – The person identified and the subject of assertions (or claims) about his or her identity. 2.Identity Provider – Typically the university or organization that maintains the identity system, identity-proofs the subject and issues a credential. Also provides assertions or claims to the service provider about a subject’s identity. 3.Service Provider (sometimes called the relying party) – Owner/provider of the protected resource to which the subject would like to access. Consumes the assertion from the identity provider and makes an authorization decision.

6 Key Terms Authentication – Verification (via a user ID and password) that a subject is associated with an electronic identifier. This is the responsibility of the identity provider. Authorization – Determining whether a subject is eligible to gain access to a resource or service. The authorization decision is made by the service provider and is based on the attributes provided by the identity provider. Attribute – A single piece of information associated with an electronic identity database record, such as name, phone number, group affiliation, address, major.

The Problem The system of authentication and authorization, and the passing of attributes, requires that the identity provider and service provider agree on policies and procedures. When you have one identity provider working with many service providers – or one service provider working with many identity providers – things get complicated. Individual service providers keep subject information in their own databases, or may want direct access to an identity provider’s database, or may require frequent batch uploads of identity information. 7

8 1.Tedious user registration at all resources 2.Unreliable and outdated user data at resources 3.Different login process at each resource 4.Many different passwords 5.Identity provider may need to support multiple custom authentication methods and/or be asked for access to its identity database

The Problem Growing number of applications – on-campus and outsourced or hosted All of these service providers must: –Verify the identity of users (faculty, staff, students, others) –Know who’s eligible to access the service –Know the student is active and hasn’t left school Increase in outsourced or cloud services raises concerns about the security and privacy of the identity data 9

A Solution: Federated Identity Management Federation: An association of organizations that come together to exchange information, as appropriate, about their users and resources in order to enable collaborations and transactions. All participants in a federation agree on the same policies and procedures related to identity management and the passing of attributes. Instead of one-to-one relationships, the federation allows one-to many relationships. 10

Federated Identity Management Parties agree to leverage the identity provider’s database, rather than creating separate data stores Users no longer register with the service provider, using their university credentials for transactions Single sign-on convenience for users Identity provider does the authentication; service provider does the authorization Attributes are the key – maintain privacy and security 11

Single sign on 2. Services no longer manage user accounts & personal data stores 3. Reduced help-desk load 4. Standards-based technology 5. Home org and user controls privacy

InCommon Federation InCommon is the federation for U.S. research and education, providing higher education and their commercial and non-profit partners with a common trust framework for access to online resources. 13

About InCommon Through InCommon, campuses leverage their identity databases to allow for the use of one set of credentials to access multiple resources. Online service providers no longer need to maintain user accounts. Identity providers manage the levels of their users' privacy and information exchange. InCommon uses SAML-based authentication and authorization systems (such as Shibboleth®) to enable scalable, trusted collaborations among its community of participants. 14

InCommon Federation Benefits Convenience – Single sign-on with higher education credentials Safety – Enhanced security with fewer data spills Privacy – Release of only the minimum information necessary to gain access to resources (via attributes) Scalability – Once implemented, federated access relatively simple to extend Authentication – Campus does the authentication, maintaining control of user information Authorization – Service provider makes access decisions based on attributes 15

Attributes: Anonymous ID, Staff, Student, … Federated Access in 30 seconds Metadata, certificates, common attributes & meaning, federation registration authority, Shibboleth 4. If attributes are acceptable to resource policy, access is granted! 3. Authorization: Privacy- preserving exchange of agreed upon attributes 2. Federation-based trust exchange to verify partners and locations 1. Authentication: single-sign- on at home institution Home Institution – user signs in Online Resource

InCommon Participants Year-by-Year InCommon Participants Almost 5 million end-users (faculty, staff, students)

18

Federated Resources Resources available via InCommon are many and diverse Business Functions Benefits Asset management Talent management Visas & INS compliance Mobile alerts Travel management Energy management Surveys and market analysis Learning and Research Journals Databases and analytical tools Multi-media access Homework labs Quiz tools Plagiarism detection Software downloading Alcohol awareness education Student travel discounts Transportation and ride-share services. Strong support from key higher education partners, such as: Microsoft, Apple, National Student Clearinghouse, NSF, NIH, Gov-affiliated Labs 19

InCommon Assurance Profiles Bronze and Silver profiles equate to the U.S. government’s NIST levels of assurance 1 and 2, respectively Require more stringent identity proofing policies and procedures, allowing for access to higher-risk applications (such as financial service apps) Status: Several universities working through the policy and technical processes for implementing Silver –CIC universities (Big Ten schools and the Univ. of Chicago) 20

InCommon Collaboration Groups Collaboration –InC-Library –InC-Student –InC-NIH –InC-Research Agencies –US Federations 21

Outreach and Education IAM Online – Monthly presentations on identity and access management. CAMP, Advance CAMP, Day CAMP – Conferences focused on federated identity and access management. Affiliate Program – Linking higher ed with partners able to help build the necessary underlying infrastructure that supports federated access. Shibboleth Workshop Series – Intensive workshops to learn and install Shibboleth.

23 Service developed by and for the higher education community. InCommon is a non-profit, community-governed organization – the primary driver is to provide value to the community. Unlimited SSL certificates, and (soon) unlimited personal certificates (for signing, encryption, code signing and authentication) One fixed annual fee. One publicly signed certificate source for all campus servers and domains Includes all domains owned by the college or university – such as professional organizations or athletic sites (including any.org,.com,.net or others). Internet2 members receive a 25 percent discount InCommon Cert Service

InCommon and Federated Identity Management 24