FAME-PERMIS Project University of Manchester University of Kent London, July 2006.

Slides:



Advertisements
Similar presentations
Lousy Introduction into SWITCHaai
Advertisements

SAML CCOW Work Item: Task 2
Combining the strengths of UMIST and The Victoria University of Manchester Adapting to Federated Identity SHEBANGS Shibboleth Enabled Bridge to Access.
Options for integrating the JANET Roaming Service (JRS) and Shibboleth Tim Chown University of Southampton (UK) JISC Access Management.
PERSEUS : Portal-enabled Resources via Shibbolized End-user Security 16 May 2005JISC Core Middleware Programme Meeting, Loughborough 1 PERSEUS Project.
Joint Information Systems Committee 01/04/2014 | slide 1 Support e-Research at JISC Access Management and Security Joint Information Systems CommitteeSupporting.
Eduserv Athens Federations David Orrell Eduserv Athens Technical Architect.
ASPiS - Architecture for a Shibboleth-Protected iRODS System Mark Hedges, Tobias Blanke Centre for e-Research, Kings College London Adil Hasan, Jens Jensen.
Next Generation Athens Services Ed Zedlewski UK e-Science Town Meeting, London, 11 April 2005.
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI AAI in EGI Status and Evolution Peter Solagna Senior Operations Manager
Joint Information Systems Committee 25/08/2014 | slide 1 JISC Core Middleware Programme Meeting Middleware in Development Joint Information Systems CommitteeSupporting.
KC-ROLO Project Kidderminster College Repository Of Learning Objects Graham Mason & Ed Beddows.
FIPS 201 Personal Identity Verification For Federal Employees and Contractors National Institute of Standards and Technology Information Technology Laboratory.
JISC Metaleth Project Athens, Shibboleth and the University of Bristol 29 th January 2007.
Joint Information Systems Committee 19/05/2015 | | Slide 1 Voyage of the UK JISC Federation: Shibbolising the UK’s Research, Higher and Further Education.
5/25/2015 AEB/Yleisesittely Roaming network access using Shibboleth in University of Helsinki Fall 2004 Internet2 Member Meeting 29th of September, 2004.
1 Issues in federated identity management Sandy Shaw EDINA IASSIST May 2005, Edinburgh.
Authz work in GGF David Chadwick
EDINA 20 th March 2008 EDINA Geo/Grid - Security Prof. Richard O. Sinnott Technical Director, National e-Science Centre University of Glasgow, Scotland.
20 March 2007 VOMS etc Andrew McNabwww.gridsite.org VOMS etc Andrew McNab University of Manchester.
Beispielbild Shibboleth, a potential security framework for EDIT Lutz Suhrbier AG Netzbasierte Informationssysteme (
The EC PERMIS Project David Chadwick
Federated Identity, Levels of Assurance, and the InCommon Silver Certification Jim Green Identity Management Academic Technology Services © Michigan State.
21 June 2006Copyright 2006 University of Kent1 Delegation of Authority (DyVOSE project) David Chadwick University of Kent.
1 July 2005© 2005 University of Kent1 Seamless Integration of PERMIS and Shibboleth – Development of a Flexible PERMIS Authorisation Module for Shibboleth.
Shibboleth access management: a replacement for Athens and more? Mark Norman and Christian Fernau OUCS 21 June 2007.
Federated A(A(A))I Jens Jensen hepsysman, RAL,
Shibboleth-intro-dec051 Shibboleth A Technical Overview Tom Scavo NCSA.
AAF Middleware update February Presented by Terry Smith Technical Manager and Heath Marks Manager.
Gary Brown, Senior Systems Developer, Portal Development Team Identity Management Toolkit a JISC sponsored project.
Australian Access Federation Robert Hazeltine Identity and Access Management Enterprise Systems Office.
EuroPKI 2008 Manuel Sánchez Óscar Cánovas Gabriel López Antonio F. Gómez Skarmeta University of Murcia Levels of Assurance and Reauthentication in Federated.
Security Middleware and VOMS service status Andrew McNab Grid Security Research Fellow University of Manchester.
Copyright JNT Association 2005Copyright JNT Association An Introduction to Access Management and the UK Federation Simon Cooper.
Shibboleth and Grids Oxford Internet Institute, Oxford e-Science Centre and e-Horizons Institute Mark Norman 10 May 2006.
I2Q & WMnet Pilot Presented by Jason Rousell – i2Q Jay Neale - i2Q.
Shib-Grid Integrated Authorization (Shintau) George Inman (University of Kent) TF-EMC2 Meeting Prague, 5 th September 2007.
Helsinki Institute of Physics (HIP) Liberty Alliance Overview of the Liberty Alliance Architecture Helsinki Institute of Physics (HIP), May 9 th.
Supporting further and higher education Middleware and AA within the JISC Environment Nicole Harris, JISC Development Group.
ShibGrid: Shibboleth access to the UK National Grid Service University of Oxford and STFC.
Supporting further and higher education The Akenti Authorisation System Alan Robiette, JISC Development Group.
Module 3 Configuring File Access and Printers on Windows ® 7 Clients.
MAT U M A T U Middleware Assisted Take-Up Service For JISC Funded Early Adopters.
JISC Middleware Security Workshop 20/10/05© 2005 University of Kent.1 The PERMIS Authorisation Infrastructure David Chadwick
Module 3: Configuring File Access and Printers on Windows 7 Clients
Federated Access Management The Motherwell Experience Carole Gray.
OGF22 25 th February 2008 OGF22 Demo Slides Prof. Richard O. Sinnott Technical Director, National e-Science Centre University of Glasgow, Scotland
Shibboleth What is it and what is it good for? Chad La Joie, Georgetown University.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
GridShib and PERMIS Integration: Adding Policy driven Role-Based Access Control to Attribute-Based Authorisation in Grids Globus Toolkit is an open source.
Towards a Unified Authentication, Authorisation and Accounting Infrastructure Patrick Kirk Chief Technical Officer (YHGfL) Lifelong Learning Infrastructure.
Connect. Communicate. Collaborate Universität Stuttgart A Client Middleware for Token- Based Unified Single Sign On to eduGAIN Sascha Neinert, University.
Attribute Aggregation in Federated Identity Management David Chadwick, George Inman, Stijn Lievens University of Kent.
The UK Access Management Federation John Chapman Project Adviser – Becta.
Shibboleth & Grid Integration STFC and University of Oxford (and University of Manchester)
PAPI-PERMIS Integration Project Proposal David Chadwick
KC-ROLO Project Kidderminster College Repository Of Learning Objects Graham Mason & Ed Beddows.
Adding Distributed Trust Management to Shibboleth Srinivasan Iyer Sai Chaitanya.
EGI-InSPIRE RI EGI-InSPIRE EGI-InSPIRE RI Evolution of AAI for e- infrastructures Peter Solagna Senior Operations Manager.
Shibboleth for Middle Schools James Burger -
Shibboleth Use at the National e-Science Centre Hub Glasgow at collaborating institutions in the Shibboleth federation depending.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
e-Infrastructure Workshop 28th March 2006, University of Leeds
Adding Distributed Trust Management to Shibboleth
O. Otenko PERMIS Project Salford University © 2002
UK Access Management Federation
Supporting Institutions Towards a Shibbolized Infrastructure
The JISC Core Middleware Call
KC-ROLO Project Kidderminster College – Repository Of Learning Objects
Presentation transcript:

FAME-PERMIS Project University of Manchester University of Kent London, July 2006

FAME-PERMIS Project Stands for Flexible Authentication Middleware Extension to PERMIS Addresses Access Management with Shibboleth: –Authentication (FAME) –Authorisation (PERMIS) FAME-PERMIS is a collaboration between Universities of Manchester (FAME) and Kent (PERMIS) PERMIS: –Policy based access control decision engine for user authorisation –Decisions are made based upon: (Subject, Target, Action)

FAME-PERMIS Objectives Currently, there is no linkage between access control and users authentication level: –What authentication method user used? PIN, IP address, password, strong password, certificate, smart card, biometric device –How strong and secure is this method? FAME: –Perform user authentication and assign Level of Authentication Assurance (LoA) to user –Support wide range of authentication methods –Provide Single Sign On (SSO) Use Shibboleth to link LoA derived by FAME with access control decision making provided by PERMIS Extend PERMIS: –Instead of (Subject, Target, Action), –We now have (Subject, Target, Action, LoA)

Why FAME-PERMIS? Users demand more authentication flexibility and support for out-of-office use and access to resources Need for role-based (not identity-based) Access Management: –Access is based on the users role within the institution (e.g. rather than the users identity (e.g. Improved security for resources (more fine-grained access control)

Benefits Multi-factor authentication Freedom to choose from several authentication methods When user is away or does not have all the technology required for authentication (e.g. card reader or biometric device), he/she may choose different authentication method Combine several authentication methods to gain higher LoA Access control decisions can now take into account the strength of the authentication method (how certain are we the user is indeed who he/she claims to be)

Implementation Infrastructure FAME-PERMIS uses JISC-adopted Shibboleth infrastructure to link FAME with PERMIS Shibboleth defines a set of protocols for secure passing of identity information between users home institutions (IdPs) and service providers (SPs) Shibboleth relies on the home institution to establish the users identity, and on the resource provider to grant access to the user based on the information about the user (i.e. users attributes) released by the home institution

FAME-Shibboleth-PERMIS Integration Check out our FAME-Shibboleth-PERMIS demo at Access Management Showcase on 18 th July

FAME-PERMIS with GridSite GridSite uses X.509 certificates to authenticate users accessing Grid services and subsequently granting/denying read and write authorisation on this basis GridSite wants to: –Allow its users access with username/passwords when users certificate is not present (user is away) –Give users authenticated with username/passwords a reduced set of options, e.g. users can view their running jobs but cannot modify them FAME-Shibboleth can be integrated with GridSite in a similar manner as with Shibboleth-PERMIS: 1)Authenticate Grid users using FAME (with 2 authentication options) to enable shibbolized user authentication across different institutions 2)Then have GridSite carry out authorisation as normal

User tries to access an SP

User is redirected to the WAYF service

User is redirected to his IdPs FAME service to select an authentication service

User authenticates himself

User is redirected back to the SP he initially tried to access

Contact FAME –Dr. Ning Zhang and Dr. Alexandra Nenadic (University Of Manchester) – {nzhang, PERMIS –Prof. David Chadwick (University Of Kent) – GridSite –Dr. Andrew McNab (University Of Manchester)