Shibboleth A Federated Approach to Authentication and Authorization Fed/Ed PKI Meeting June 16, 2004.

Slides:



Advertisements
Similar presentations
Federated Digital Rights Management Mairéad Martin The University of Tennessee TERENA General Assembly Meeting Prague, CZ October 24, 2002.
Advertisements

Welcome to CAMP Shibboleth Ken Klingenstein, Director, Internet2 Middleware Initiative.
Shibboleth: How It Relates to SAML Marlena Erdos Aug 27, 2001.
1 Issues in federated identity management Sandy Shaw EDINA IASSIST May 2005, Edinburgh.
ICDL 2004, New Delhi1 Access Management for Digital Libraries in a well-connected World John Paschoud SECURe Project London School of Economics Library.
T Network Application Frameworks and XML Service Federation Sasu Tarkoma.
Attributes, Anonymity, and Access: Shibboleth and Globus Integration to Facilitate Grid Collaboration 4th Annual PKI R&D Workshop Tom Barton, Kate Keahey,
UCLA’s Shibboleth Plan Shibboleth is an integral part of UCLA’s Enterprise Directory & Identity Management Infrastructure (EDIMI) Project Integrate with.
June 30, 2004CAMP Shibboleth Implementation Workshop Shibboleth Mockup - ARP GUI Management by Steven Carmody Brown University proxy Walter Hoehn.
Shibboleth Update a.k.a. “shibble-ware”
InCommon Policy Conference April Uses  In order to encourage and facilitate legal music programs, a number of universities have contracted with.
Shibboleth and InCommon: Making Secure Collaboration a Reality Scott Cantor Internet2/MACE and The.
Welcome to CAMP Identity Management Integration Workshop Ann West NMI-EDIT EDUCAUSE/Internet2.
Project Shibboleth Update, Demonstration and Discussion Michael R Gettes Duke University (on behalf of the entire shib team!!!) June.
Shib in the present and the future Ken Klingenstein Director, Internet2 Middleware and Security.
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 Shibboleth Pilot Local Authentication.
1 The Partnership Challenge Higher education’s missions are realized in increasingly global, collaborative, online relationships –Higher educations’ digital.
Shibboleth Architecture and Requirements Shibboleth A New Approach to Web Based Access Control CNI April 4, 2005.
7 October 2015 Shibboleth. Agenda  Shibboleth Background and Status  Why is Shibboleth Important (to Higher Ed)?  Current Pilots Course Management.
Shibboleth & Federations Renee’ Shuey May 4, 2004 ITS – Emerging Technologies The Pennsylvania State Universtiy.
InCommon Update Internet2 Meeting April 20, 2004 Ken Klingenstein and Carrie Regenstein.
Shibboleth Update Michael Gettes Principal Technologist Georgetown University Ken Klingenstein Director Interne2 Middleware Initiative.
David L. Wasley Office of the President University of California Shibboleth Safe delivery of reliable authorization data David L. Wasley University of.
GridShib: Grid/Shibboleth Interoperability September 14, 2006 Washington, DC Tom Barton, Tim Freeman, Kate Keahey, Raj Kettimuthu, Tom Scavo, Frank Siebenlist,
NSF Middleware Initiative Renee Woodten Frost Assistant Director, Middleware Initiatives Internet2 NSF Middleware Initiative.
David Kennedy, UMD Shibboleth and Library Resources Internet2 Library/Shibboleth Project.
Shibboleth Update RL “Bob” Morgan, Washington Steven Carmody, Brown Scott Cantor, Ohio State Marlena Erdos, IBM/Tivoli Michael Gettes, Georgetown Keith.
Internet2 CAMP Shibboleth Scott Cantor (Hey, that’s my EPPN too.) Tom Dopirak Scott Cantor (Hey, that’s my.
Social Identity Working Group Steve Carmody. Agenda Intro to Using Social Accounts Status and Recent News –Current UT Pilot –Current InCommon Pilot with.
Federations 101 John Krienke Internet2 Fall 2006 Internet2 Member Meeting.
Shibboleth Update Advanced CAMP 7/31/02 RL “Bob” Morgan, Washington Steven Carmody, Brown Scott Cantor, Ohio State Marlena Erdos, IBM/Tivoli Michael Gettes,
Shibboleth Authenticate Locally, Act Globally A Penn State Case Study Renee’ Shuey May 4, 2004 ITS – Emerging Technologies.
Shibboleth at Columbia Update David Millman R&D July ’05
Internet2 Middleware Initiative Shibboleth Ren é e Shuey Systems Engineer I Academic Services & Emerging Technologies The Pennsylvania State University.
Shibboleth Access Management System Walter Hoehn & David Millman, Columbia University.
Holly Eggleston, UCSD Shibboleth and Library Resources InCommon Library/Shibboleth Project.
Michael R Gettes, Duke University On behalf of the shib project team
US of A and A Activities Ken Klingenstein, Director Internet2 Middleware Initiative.
Shibboleth: Status and Pilots. The Golden Age of Plywood.
Project Shibboleth Update, Demonstration and Discussion Michael Gettes May 20, 2003 TERENA Conference, Zagreb, Croatia Michael Gettes.
Shibboleth: Technical Architecture Marlena Erdos and Scott Cantor Revised Oct 2, 2001 Marlena Erdos and Scott Cantor Revised Oct 2, 2001.
1 Protection and Security: Shibboleth. 2 Outline What is the problem Shibboleth is trying to solve? What are the key concepts? How does the Shibboleth.
Shibboleth Update Eleventh Federal & Higher Education PKI Coordination Meeting (Fed/Ed Thursday, June 16, 2005.
Shibboleth A word which was made the criterion by which to distinguish the Ephraimites from the Gileadites. The Ephraimites, not being able to pronounce.
February 1, 2002 Internet2 Middleware Initiative and MACE RL "Bob" Morgan, University of Washington.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
Shibboleth: Molecules, Music, and Middleware. Outline ● Terms ● Problem statement ● Solution space – Shibboleth and Federations ● Description of Shibboleth.
The UK Access Management Federation John Chapman Project Adviser – Becta.
Holly Eggleston, UCSD Beyond the IP Address: Shibboleth and Electronic Resources InCommon Library/Shibboleth Project.
Shibboleth & Federated Identity A Change of Mindset University of Texas Health Science Center at Houston Barry Ribbeck
Shibboleth: Overview and Status The Shibboleth Architecture Team.
Welcome to Base CAMP: Enterprise Directory Deployment Ken Klingenstein, Director, Internet2 Middleware Initiative Copyright Ken Klingenstein This.
JISC Shibboleth Briefing, 12-Mar Everything I always wanted to know about Shibboleth John Paschoud SECURe Project, LSE Library …but was afraid to.
Shibboleth Update January, 2001 Ken Klingenstein, Project Director, Internet2 Middleware Initiative Chief Technologist, University of Colorado at Boulder.
InCommon® for Collaboration Institute for Computer Policy and Law May 2005 Renee Shuey Penn State Andrea Beesing Cornell David Wasley Internet 2.
Shibboleth Authenticate Locally, Act Globally A Penn State Case Study.
Gridshib-intro-dec051 GridShib An Introduction Tom Scavo NCSA.
Welcome to CAMP Directory Workshop Ken Klingenstein, Internet2 and University of Colorado-Boulder.
Shibboleth Use at the National e-Science Centre Hub Glasgow at collaborating institutions in the Shibboleth federation depending.
01 October 2001 “...By Any Other Name…”. Consequences and Truths (Ken) The Pieces and the Processes (Bob) Directories (Keith) Shibboleth and SAML (Scott)
ALPSP Effective Customer Authentication 15-Jul The (now… then…) next of Authentication: Shibboleth John Paschoud SECURe Project, LSE Library.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
Shibboleth Project at GSU
Current Activities in Middleware
Introduction How to combine and use services in different security domains? How to take into account privacy aspects? How to enable single sign on (SSO)
Shibboleth Update a.k.a. “shibble-ware”
Michael R Gettes, Duke University On behalf of the shib project team
Overview and Development Plans
Shibboleth: Status and Pilots
Shibboleth and Federations
Presentation transcript:

Shibboleth A Federated Approach to Authentication and Authorization Fed/Ed PKI Meeting June 16, 2004

Agenda Shibboleth - Shibboleth Background and Status Technical Review -- how does it work? Shibboleth - Why? Who is Using Shibboleth? Federations

What is Shibboleth? An initiative to develop an architecture and policy framework supporting the sharing – between domains -- of secured web resources and services Built on a “Federated” Model A project delivering an open source implementation of the architecture and framework Deliverables: –Software for Identity Providers (campuses) –Software for Service Providers (vendors) –Operational Federations (scalable trust)

Shibboleth Goals Use federated administration as the lever; have the enterprise broker most services (authentication, authorization, resource discovery, etc.) in inter-realm interactions Provide security while not degrading privacy. –Attribute-based Access Control Foster interrealm trust fabrics: federations and virtual organizations Leverage campus expertise and build rough consensus Influence the marketplace; develop where necessary Support for heterogenity and open standards

Attribute-based Authorization Identity-based approach –The identity of a prospective user is passed to the controlled resource and is used to determine (perhaps with requests for additional attributes about the user) whether to permit access. –This approach requires the user to trust the target to protect privacy. Attribute-based approach –Attributes are exchanged about a prospective user until the controlled resource has sufficient information to make a decision. –Identity can be an Attribute value –This approach does not degrade privacy.

Stage 1 - Addressing Four Scenario’s Member of campus community accessing licensed resource –Anonymity required Member of a course accessing remotely controlled resource –Anonymity required Member of a workgroup accessing controlled resources –Controlled by unique identifiers (e.g. name) Intra-university information access –Controlled by a variety of identifiers Taken individually, each of these situations can be solved in a variety of straightforward ways. Taken together, they present the challenge of meeting the user's reasonable expectations for protection of their personal privacy.

Shibboleth Status Software Availability –Version 1.1 available August, 2003 –Version 1.2 available June, 2004 –Version 1.3 available Fall, 2003 –Service Provider implementation - works with Apache and IIS targets –Multi-Federation support Campus Adoption accelerating… Growing number, variety of vendors providing support Used by several federations today – NSDL, InQueue, Work underway on some of the essential management tools such as attribute release managers, target resource management, etc.

Shibboleth Soon… V2.0 will support SAML 2.0 specification, which incorporates much of the Liberty Alliance work Microsoft - WS-Sec Product Mgr - “ very aware of Shibboleth and that Shibboleth and what they are doing should play together just fine” Exploring non-web use cases (eg SOAP, GRIDs, P2P, etc) Growing development interest in several countries, providing resource manager tools, digital rights SWITCH and several more soon (JISC, Australia, etc.)

How Does Shibboleth Work?

High Level Architecture Federations provide common Policy and Trust Destination and origin site collaborate to provide a privacy-preserving “context” for Shibboleth users Origin site authenticates user, asserts Attributes Destination site requests attributes about user directly from origin site Destination site makes an Access Control Decision Users (and origin organizations) can control what attributes are released

Technical Components Identity Provider Site – Required Enterprise Infrastructure –Authentication –Attribute Repository Identity Provider Site – Shib Components –Handle Server –Attribute Authority Service Provider Site - Required Enterprise Infrastructure –Web Server (Apache or IIS) Service Provider Site – Shib Components –SHIRE –SHAR –WAYF –Resource Manager

Managing Authorization Federations will NOT require members to do business with each other Target manages Access Control Policy specifying –what attributes must be supplied –and from which origins –in order to gain access to specific resources Rules are attribute based

Shibboleth -- WHY? Higher Ed is a collaborative enterprise Research is a collaborative enterprise Federated Administration Simplifies Management and Use of Distributed Systems Federated Approach Improves Security Use of attributes allows fine-grained access control

Who is Using Shibboleth? 50+ campuses currently members of InQueue EduCause-sponsored “Shibboleth CAMP” in June –130+ registered attendees –First day features an Install Fest…. There is momentum…….

Federal E-Authentication Initiative Pursuing a Federated Identity Architecture Shibboleth Pilot/Interoperability testing later this summer

Shibboleth Outside the US UK - JISC - recent Middleware initiative – –Supporting eight Shibboleth-related projects –One project is managing a country-wide deploy –UK- - BECTA (K12) Has adopted Shibboleth as a countrywide standard Switzerland – Finland Australia…..

Currently participating publishers, aggregators, technology partners Round 1 –OCLC –JSTOR –EBSCO –Elsevier –Ex-Libris (sfx) Round 2 (being approached now) –CSA (Cambridge Scientific Abstracts) –ISI –Ovid –Proquest –Gale Group –Lexis-Nexis

Other Technology Partners LMS Systems –Blackboard –WebCT –WebAssign Syquest/ Higher Markets Student Charge Card vendors Napster EZProxy ArtSTOR

Other Pilot Projects American Association of Medical Colleges NSDL (National Science Digital Library) SWITCH - The Swiss National Academic Community UK/JISC - Controlled Access to Licensed Resources Becta (British Educational Communications and Technology Agency) Univ Texas, Medical Center and instruction Washington Research Library Consortium (WRLC)

Shib Academic SIG Lots of interesting design issues for use of Shib, e.g –Passing attributes during deep-linked text –Handling meta-search engines –Managing persistent identifiers where needed –Dealing with proxies in a semi-Shibbed world The issues so far have all been solvable; the challenge is in picking the right solution. Subscribe and participate via the I2 listserv at (sigh, soon to be Shibbed…)

Federations

What are federations? Associations of enterprises that come together to exchange information about their users and resources in order to enable collaborations and transactions Built on the premise of –Initially “Authenticate locally, act globally” –Now, “Enroll and authenticate and attribute locally, act federally.” Federation provides only modest operational support and consistency in how members communicate with each other Enterprises (and users) retain control over what attributes are released to a resource; the resources retain control (though they may delegate) over the authorization decision. Over time, this will all change…

Requirements for federations Federation operations Federating software –Exchange assertions –Link and unlink identities Federation data schema Federation privacy and security requirements

Shibboleth-based federations InQueue InCommon Club Shib Swiss Education and Research Network (SWITCH) National Science, etc. Digital Library (NSDL) State networks Medical networks Financial aid networks Life-long learning communities

InQueue The “holding pond” Is a persistent federation with “passing-through” membership… Operational today. Can apply for membership via InQueue Federation guidelines Requires eduPerson attributes Operated by Internet2; open to almost anyone using Shibboleth in an R&E setting or not… Fees and service profile to be established shortly: cost- recovery basis

InCommon basics Carrie will describe….

Global Federations Oct meeting in the Cotswalds of representatives from TEN national Federations Identify and begin to work through policy mapping, trust mapping, usage and operational issues Some vendors interested in attending

So… What is Shibboleth? A Web Single-Signon System (SSO)? An Access Control Mechanism for Attributes? A Standard Interface and Vocabulary for Attributes? A Standard for Adding Authn and Authz to Applications?

THE END Acknowledgements: Design Team: David Wasley (U of C); RL ‘Bob’ Morgan (U of Washington); Keith Hazelton (U of Wisconsin (Madison));Marlena Erdos (IBM/Tivoli); Steven Carmody (Brown); Scott Cantor (Ohio State) Important Contributions from: Ken Klingenstein (I2); Michael Gettes (Duke), Scott Fullerton (Madison) Coding: Derek Atkins (MIT), Parviz Dousti (CMU), Scott Cantor (OSU), Walter Hoehn (Columbia)