Cardea Requirements, Authorization Model, Standards and Approach Globus World Security Workshop January 23, 2004 Rebekah Lepro Metz

Slides:



Advertisements
Similar presentations
0 McLean, VA August 8, 2006 SOA, Semantics and Security.
Advertisements

Federated Identity for Grid Architects Tom Scavo NCSA
1 Building scientific Virtual Research Environments in D4Science Paul Polydoras University of Athens, Greece.
GT 4 Security Goals & Plans Sam Meder
Security by Design A Prequel for COMPSCI 702. Perspective “Any fool can know. The point is to understand.” - Albert Einstein “Sometimes it's not enough.
UDDI v3.0 (Universal Description, Discovery and Integration)
OOI-CI–Ragouzis– Ocean Observatories Initiative Cyberinfrastructure Component CI Design Workshop October 2007.
Identity Management Based on P3P Authors: Oliver Berthold and Marit Kohntopp P3P = Platform for Privacy Preferences Project.
Lecture 23 Internet Authentication Applications
1 Security Assertion Markup Language (SAML). 2 SAML Goals Create trusted security statements –Example: Bill’s address is and he was authenticated.
Securing the Broker Pattern Patrick Morrison 12/08/2005.
SOA and Web Services. SOA Architecture Explaination Transport protocols - communicate between a service and a requester. Messaging layer - enables the.
Web Services and the Semantic Web: Open Discussion Session Diana Geangalau Ryan Layfield.
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
T Network Application Frameworks and XML Service Federation Sasu Tarkoma.
Military Technical Academy Bucharest, 2006 SECURITY FOR GRID INFRASTRUCTURES - Grid Trust Model - ADINA RIPOSAN Department of Applied Informatics.
Latest techniques and Applications in Interprocess Communication and Coordination Xiaoou Zhang.
December 19, 2006 Solving Web Single Sign-on with Standards and Open Source Solutions Trey Drake AssetWorld 2007 Albuquerque, New Mexico November 2007.
Web Services Security Multimedia Information Engineering Lab. Yoon-Sik Yoo.
Introduction and Overview “the grid” – a proposed distributed computing infrastructure for advanced science and engineering. Purpose: grid concept is motivated.
Applied Cryptography Week 13 SAML Applied Cryptography SAML and XACML Mike McCarthy Week 13.
Copyright B. Wilkinson, This material is the property of Professor Barry Wilkinson (UNC-Charlotte) and is for the sole and exclusive use of the students.
A Heterogeneous Network Access Service based on PERMIS and SAML Gabriel López Millán University of Murcia EuroPKI Workshop 2005.
Web-based Portal for Discovery, Retrieval and Visualization of Earth Science Datasets in Grid Environment Zhenping (Jane) Liu.
Secure Systems Research Group - FAU Web Services Standards Presented by Keiko Hashizume.
A Use Case for SAML Extensibility Ashish Patel, France Telecom Paul Madsen, NTT.
Chinese-European Workshop on Digital Preservation, Beijing July 14 – Network of Expertise in Digital Preservation 1 Trusted Digital Repositories,
Copyright 2006 Archistry Limited. All Rights Reserved. SOA Federated Identity Management How much do you really need? Andrew S. Townley Founder and Managing.
Identity Management Report By Jean Carreon and Marlon Gonzales.
Lecture 23 Internet Authentication Applications modified from slides of Lawrie Brown.
GT Components. Globus Toolkit A “toolkit” of services and packages for creating the basic grid computing infrastructure Higher level tools added to this.
Extending Forefront beyond the limit TMG UAG ISA IAG Security Suite
Federated Identity Management for HEP David Kelsey WLCG GDB 9 May 2012.
Architecting Web Services Unit – II – PART - III.
Shib-Grid Integrated Authorization (Shintau) George Inman (University of Kent) TF-EMC2 Meeting Prague, 5 th September 2007.
Web Services Security Standards Overview for the Non-Specialist Hal Lockhart Office of the CTO BEA Systems.
Dr. Bhavani Thuraisingham October 2006 Trustworthy Semantic Webs Lecture #16: Web Services and Security.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
SAML CCOW Work Item HL7 Working Group Meeting San Antonio - January 2008 Presented by: David Staggs, JD CISSP VHA Office of Information Standards.
February 8, 2005IHE Europe Educational Event 1 Integrating the Healthcare Enterprise Basic Security Robert Horn Agfa Healthcare.
XML Web Services Architecture Siddharth Ruchandani CS 6362 – SW Architecture & Design Summer /11/05.
A Flexible Access Control Model for Web Services Elisa Bertino CERIAS and CS Department, Purdue University Joint work with Anna C. Squicciarini – University.
17 March 2008 © 2008 The University of Edinburgh, European Microsoft Innovation Center and University of Southampton IT Innovation Centre 1 NextGRID Security.
An XML based Security Assertion Markup Language
Shibboleth Akylbek Zhumabayev September Agenda Introduction Related Standards: SAML, WS-Trust, WS-Federation Overview: Shibboleth, GSI, GridShib.
1 Globus Toolkit Security Rachana Ananthakrishnan Frank Siebenlist Argonne National Laboratory.
Communicating Security Assertions over the GridFTP Control Channel Rajkumar Kettimuthu 1,2, Liu Wantao 3,4, Frank Siebenlist 1,2 and Ian Foster 1,2,3 1.
WS-Trust “From each,according to his ability;to each, according to his need. “ Karl marx Ahmet Emre Naza Selçuk Durna
SOA-39: Securing Your SOA Francois Martel Principal Solution Engineer Mitigating Security Risks of a De-coupled Infrastructure.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Security Token Service Valéry Tschopp - SWITCH.
1 GT XACML Authorization Rachana Ananthakrishnan Argonne National Laboratory.
Overview of Privilege Project at Fermilab (compilation of multiple talks and documents written by various authors) Tanya Levshina.
GridShib and PERMIS Integration: Adding Policy driven Role-Based Access Control to Attribute-Based Authorisation in Grids Globus Toolkit is an open source.
A Standards-Based Approach for Supporting Dynamic Access Policies for a Federated Digital Library K. Bhoopalam, K. Maly, F. McCown, R. Mukkamala, M. Zubair.
Security Patterns for Web Services 02/03/05 Nelly A. Delessy.
INSA LYON1 Security Policy Configuration Issues in Grid Computing Environments George Angelis, Stefanos Gritzalis, and Costas Lambrinoudakis Presentation.
Introduction to Active Directory
GRID ANATOMY Advanced Computing Concepts – Dr. Emmanuel Pilli.
Globus: A Report. Introduction What is Globus? Need for Globus. Goal of Globus Approach used by Globus: –Develop High level tools and basic technologies.
Interconnecting Autonomous Medical Domains Gritzalis, S.Gritzalis, S. ; Belsis, P. ; Katsikas, S.K. ; Univ. of the Aegean, Samos Belsis, P.Katsikas, S.K.
Andrew J. Hewatt, Gayatri Swamynathan and Michael T. Wen Department of Computer Science, UC-Santa Barbara A Case Study of the WS-Security Framework.
Security and Privacy for the Smart Grid James Bryce Clark, OASIS Robert Griffin, RSA Hal Lockhart, Oracle.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks OpenSAML extension library and API to support.
Presented by: Sonali Pagade Nibha Dhagat paper1.pdf.
1 Globus Toolkit Security Java Components Rachana Ananthakrishnan Frank Siebenlist.
OGSA-WG Basic Profile Session #1 Security
AGENT FRAMEWORK By- Arpan Biswas Rahul Gupta.
Presentation transcript:

Cardea Requirements, Authorization Model, Standards and Approach Globus World Security Workshop January 23, 2004 Rebekah Lepro Metz

Cardea What does Cardea mean? –Cardea was a goddess of thresholds who held the ability to “open what was shut and close what was open” What does Cardea do? –Provides dynamic access control in a distributed computing environment

Requirements

Decouple authentication and authorization –Establish a process to securely authenticate grid users and authorize them to local resources without requiring a pre-existing account on each resource –Permit the IPG to recognize/handle credentials issued by trusted domains even if it does not use the same credentialing mechanism as the IPG –Permit users to transparently access any resource available (even across administrative boundaries) on the IPG according to their authorizations –Minimize administrative access required to provide dynamic access to resources

Requirements Preserve domain autonomy –Support data or data-consumers in arbitrary locations –Separate user administration from resource administration –Accommodate unique internal configurations Minimize restrictions on participation due to configuration differences. Increase the interoperability in the face of configuration differences –Transparently handle site differences in policy –Integrate new or modified policies as they are developed

Requirements Interoperate with existing security infrastructures –Support multiple credential and enforcement mechanisms –Provide functionality regardless of the existence or lack of specific features of an underlying system or subsystem –Allow each participating site to enforce their unique local access control –Provide sufficient information to local enforcement mechanisms to execute their duties within the local domain

Problems to Address Participating sites are within separate management domains but within the same grid virtual organization (GVO) and/or in different GVOs Neither the mechanisms to identify the appropriate local policies to enforce nor execute the actual enforcement of these policies typically exist Most transactions occur across administrative boundaries in an asynchronous manner Continually changing user and resource base

Modeling Authorization

Communication Paradigm(s) The selected communication paradigm must consider: A framework to pass messages and meta-data layered on various transport protocols Standards compliance Support for the concepts of requester and authority identity Integration with web service/XML processing Availability of development tools and libraries

Information Representation The model must represent information to: Distinguish between identity and information bound to identity Base authorization decisions on classes of information –anonymous –identity-specific –characteristic-based (standard or custom definitions) Transform during the authorization process if necessary Standardize representation

Authority Discovery and Interaction The model must establish: How to identify which authority to contact How to communicate with the authority What to communicate to the authority Support for authorization requests for local and remote resources and local and remote requesters

Authorization Decision Algorithm The model must establish: What information is required and how it is collected Flexibility to support a variety of site-specific decisions Support for multiple stakeholders Well-defined decision processes Separation from enforcement mechanism

Technical Approach

Conceptual Overview SAML XACML XML DSig/ WS-Security

Conceptual Overview Identifies four phases of authorization –Initial Request –Evaluation –Decision –Enforcement Components communicate within each phase to share necessary information –SOAP message based –Message contents standardized and vary by phase

SOAP Message Structure Header WS-Security Body SAML XACML XML Digital Signature or

SAML - Why? Native XML standard Protocol and assertion format to exchange information on authentication and authorization acts and entity/principal characteristics Mechanisms to include evidence and meta- data related to asserted statements

XACML - Why? Native XML standard Represent access control policy –Standard framework for representing variety of access control policies in common format –Consideration for the authorization requirements of multiple stakeholders represented distributed policies Evaluate access control decisions –Locate and apply appropriate security policies –Evaluate requests according to well-defined functions and issue well-defined decisions

Introduction to the Standards

XML Digital Signature

WS-Security

SAML Request OR * *SAML relies on XML Digital Signature to guarantee request natively to SAML

SAML Response or/and

XACML Processing Context Handler Policy Decision Point Policy Information Point Policy Administration Point 1. AuthZ Request 7. AuthZ Response 3. Attribute 6. Decision 2. Attribute Query 4. Request Context 5. Policy* *may occur before request initiated

Authorization Processing in Cardea

Cardea -Principal Request AuthZ Authority XACML Context Handler XACML PDP Attribute Authority XACML PIP PEP Principal XML Firewall SAML/SOAP AuthZ Decision Attribute XACML Unspecified a. Data Store

Cardea -PEP Request AuthZ Authority XACML Context Handler XACML PDP PEP Attribute Authority XACML PIP Principal XML Firewall SAML/SOAP AuthZ Decision Attribute XACML Unspecified 7. 4a. Data Store

Cardea -Enforcement Info Attribute Authority PEP Principal SAML/SOAP AuthZ Decision Attribute XACML Unspecified 1. Data Store 2a

Design Issues

Key Design Points Policy is defined directly in terms of attributes (subject, resource, action) Principal/PEP knows how to represent identity credential within SAML ADQ Attribute identity and semantics are established by the user community Principal/PEP/Authority know how to contact appropriate Authorities for info

XML Firewall Provides the ability to filter requests according to the identity of the sender which may be either the principal, a proxy for the principal or the PEP itself. SAML requests contain only information about the SUBJECT of the request which may differ from the requester Separates verification of the WSS information embedded in SOAP messages from payload processing

XACML PDP within SAML Authorization Authority SAML AuthorizationDecisionQuery and Statements only provide framework for asserting decisions made by an authority XACML processing provides the mechanism to reach the decision to be asserted within that framework Maintain state during decision process Provide additional information to PEP if needed to execute enforcement of decision

Attribute Authority within PEP Provides a mechanism for the PEP to report information about how an Authorization was enforced Provides mechanism to separate enforcement information by request rather than by principal Does not provide a mechanism to manipulate the enforcement. –This would require appropriate authorization which can be handled by initiating a separate request within the authorization process to modify the enforcement

For More Information Cardea /nas abstract.html 03/nas abstract.html SAML - open.org/committees/tc_home.php?wg_abbrev=securityhttp:// open.org/committees/tc_home.php?wg_abbrev=security XACML - open.org/committees/tc_home.php?wg_abbrev=xacmlhttp:// open.org/committees/tc_home.php?wg_abbrev=xacml XML DSig - WSS - open.org/committees/tc_home.php?wg_abbrev=WS- Securityhttp:// open.org/committees/tc_home.php?wg_abbrev=WS- Security