Federations 101 John Krienke Internet2 Fall 2006 Internet2 Member Meeting.

Slides:



Advertisements
Similar presentations
The Art of Federations. Topics Federations of what… Federated identity versus federations Federations in other sectors – business, gov, ad hoc R&E Federations.
Advertisements

NRL Security Architecture: A Web Services-Based Solution
1 Leveraging Your Existing Campus Systems to Access Resource Partners: Federated Identity Management and Tales of Campus Participation EDUCAUSE 2006 October.
Defining the Security Domain Marilu Goodyear John H. Louis University of Kansas.
1 The Challenges of Creating an Identity Management Infrastructure for the University of California David Walker Karl Heins Office of the President University.
Federated Digital Rights Management Mairéad Martin The University of Tennessee TERENA General Assembly Meeting Prague, CZ October 24, 2002.
Internet2, CENIC and Merit: Partnering to Deliver Cloud Services to California.
Federated Identity, Shibboleth, and InCommon Tom Barton University of Chicago © 2009 The University of Chicago.
Federated Access: Identity Management and Access to Protected Resources Renée Woodten Frost Associate Director, Middleware & Security
Information Resources and Communications University of California, Office of the President UCTrust David Walker Office of the President University of California.
Federations in Texas Barry Ribbeck University of Texas Health Science Center at Houston.
David L. Wasley Information Resources & Communications Office of the President University of California Directories and PKI Basic Components of Middleware.
Some Frontier Issues from the Wild, Wild West Ken Klingenstein.
Information Resources and Communications University of California, Office of the President Current Identity Management Initiatives at UC & Beyond: UCTrust.
Information Resources and Communications University of California, Office of the President UCTrust Implementation Experiences David Walker, UCOP Albert.
Copyright JNT Association 20051OptionalCopyright JNT Association 2007 Overview of the UK Access Management Federation Josh Howlett.
EAuthentication in Higher Education Tim Bornholtz Session 58.
InCommon Policy Conference April Uses  In order to encourage and facilitate legal music programs, a number of universities have contracted with.
Lightning Round of Innovative Work and Projects Copyright Joann Martyn, Joyce Esterman, Tracy Mitrano, Mark D. Strandskov, Tobias Nownes, Jacques Du Plessis,
1 Update on the InCommon Federation, Higher Education’s Community of Trust EDUCAUSE 2005 October 19 10:30am-11:20am.
Updates on Shib, a bit of InCommon and International Federations.
1 Leveraging Your Existing Campus Systems to Access Resource Partners: Federated Identity Management and Tales of Campus Participation Clair Goldsmith,
Credential Provider Operational Practices Statement CAMP Shibboleth June 29, 2004 David Wasley.
Federations and Security: A Multi-level Marketing Scheme Ken Klingenstein Director, Internet2 Middleware and Security.
SWITCHaai Team Federated Identity Management.
CILogon and InCommon: Technical Update Jim Basney This material is based upon work supported by the National Science Foundation under grant numbers
HATHITRUST A Shared Digital Repository HathiTrust: Putting Research in Context HTRC UnCamp September 10, 2012 John Wilkin, Executive Director, HathiTrust.
The InCommon Federation The U.S. Access and Identity Management Federation
1 The Partnership Challenge Higher education’s missions are realized in increasingly global, collaborative, online relationships –Higher educations’ digital.
1 The InCommon Federation John Krienke Internet2 Spring Member Meeting Tuesday, April 25, 2006.
The Rise of Federations…Almost Everywhere. Topics Federation Basics Drivers Components International and pulic sector developments InCommon and its uses.
Federations: success brings new challenges Ken Klingenstein Director, Internet2 Middleware and Security.
Exploring InCommon Getting Started with InCommon: Creating Your Roadmap.
UC Middleware Needs David Walker Information & Educational Technology University of California, Davis
1 The InCommon Federation, Higher Education’s Community of Trust: Why join and how to do it EDUCAUSE 2005 Pre-Conference Seminar October 18 8:30am-Noon.
InCommon, other federations, the attribute ecosystem, and some killer apps needing guns…
Identity Federations: Here and Now Renée Shuey Penn State and InCommon.
Shibboleth as Attribute Delivery for Authorization Renee Shuey Penn State University June 27, 2006.
Shibboleth federations: A Publisher’s Perspective Ale de Vries Product Manager ScienceDirect Elsevier Terena EuroCAMP Malaga, October 18-19, 2006.
David L. Wasley Office of the President University of California Shibboleth Safe delivery of reliable authorization data David L. Wasley University of.
1 InCommon Identity & Access Management Federation John Krienke Operations Manager, InCommon Assistant Director, Internet2
Shibboleth at Columbia Update David Millman R&D July ’05
Shibboleth: An Introduction
Outsourcing Student at USC Institute for Computer Policy and Law Cornell University, August 2008 Asbed Bedrossian Director of Enterprise Applications.
HATHITRUST A Shared Digital Repository HathiTrust and the Future of Research Libraries American Antiquarian Society March 31, 2012 Jeremy York, Project.
National Authentication and Authorization Infrastructures and NRENs Ken Klingenstein Director, Internet2 Middleware and Security.
Internet2: building and using an advanced network environment for research, teaching and learning APRU CIO Forum, 23 March 2007 Heather Boyles,
INTRODUCTION: THE FIRST TRY InCommon eduGAIN Policy and Community Working Group.
State of e-Authentication in Higher Education August 20, 2004.
Shibboleth: Molecules, Music, and Middleware. Outline ● Terms ● Problem statement ● Solution space – Shibboleth and Federations ● Description of Shibboleth.
Federated Identity Management at NIH…NIH Login and Beyond Debbie Bucci September 2009.
AAI in Europe ++ Ken Klingenstein Director, Internet2 Middleware and Security.
Transforming Government Federal e-Authentication Initiative David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
Identity Federations: Here and Now David L. Wasley Thomas Lenggenhager Peter Alterman John Krienke.
Federations: The New Infrastructure Speaker Name Here Date Here Speaker Name Here Date Here.
Chapter © 2012 Pearson Education, Inc. Publishing as Prentice Hall.
Identity Management, Federating Identities, and Federations November 21, 2006 Kevin Morooney Jeff Kuhns Renee Shuey.
InCommon® for Collaboration Institute for Computer Policy and Law May 2005 Renee Shuey Penn State Andrea Beesing Cornell David Wasley Internet 2.
HATHITRUST A Shared Digital Repository HathiTrust Large Digital Libraries: Beyond Google Books Modern Language Association January 5, 2012 Jeremy York,
INTRODUCTION: THE FIRST TRY InCommon eduGAIN Policy and Community Working Group.
Bringing it All Together: Charting Your Roadmap CAMP: Charting Your Authentication Roadmap February 8, 2007 Paul Caskey Copyright Paul Caskey This.
NMI-EDIT and Rice University Federated Identity Management: Managing Access to Resources in Texas Barry Ribbeck Director System Architecture and Infrastructure.
INTRODUCTION TO IDENTITY FEDERATIONS Heather Flanagan, NSRC.
Tom Barton, Senior Director for Integration, University of Chicago
John O’Keefe Director of Academic Technology & Network Services
EDUCAUSE Fed/Higher ED PKI Coordination Meeting
A Business Case for Identity Management in Higher Education
Shibboleth as Attribute Delivery for Authorization
Updates on Shib, a bit of InCommon and International Federations
Presentation transcript:

Federations 101 John Krienke Internet2 Fall 2006 Internet2 Member Meeting

Federations 101 Introduction to Federations InCommon Federation Texas System Federation: Paul Caskey U California System Federation: David Walker UK Federation: Ian Young

What is a Federation? [def: a collaboration among otherwise independent entities where each agrees to relinquish some degree of autonomy to a governing body in order to achieve a common goal.] Examples

Identity Federation, IdM Fed, Access Control Federation… Providers of identity collaborating with providers of protected resources Goals: Protect privacy, intellectual property Ease of Use Repeatable, scalable arrangements

Identity / Access Control Federation: Why? Increasing Number Outsourced Services for Students, Faculty, Staff, Alumni, … More research consortia, more collaborations Access management complexities for resource and tool providers End-user experience, reliable and efficient to run infrastructure Federal and State laws & regulations (e. g., FERPA, HIPAA, Gramm-Leach-Bliley Act)

Identity / Access Control Federation: For what? Course materials Financial management Online instrumentation Grid-based resources Music, Travel, Software Government resources Protection of Identity

What does an Identity Federation do? The Federation: Defines policy, rules and requirements for participation Defines common vocabulary for identity attributes Operates common services required for interoperability Helps resolve problems and disputes May assess participants and/or enforce rules

All Federations are Not Alike Homogeneous Heterogeneous Subordinate Independent Vanilla Rocky Road eAuthInCommon

InCommon Created to support Higher Education and its research and business partners Federation operator is InCommon LLC operated by Internet2 Builds on existing campus identity management and single sign-on systems Makes use of open industry standards (SAML), open source federating software (Shibboleth), and common attributes in eduPerson Operates central services to facilitate multi-lateral trust: vetting Orgs, I&A of trusted officers, issuing PKI certificates, validating and signing Org metadata

Prerequisites Official University Directory Deploying a single, unique electronic identifier Web Single Sign On (SSO) Middleware: Implementing Technology Identifier Common language (identity attributes) IT framework with focus on security and privacy policies Federating software (Shibboleth) Sign Legal Agreement, pay fee Post your Practices

Higher Education (29) Case Western Reserve University Clemson University Cornell University Dartmouth Duke University Georgetown University Miami University New York University Ohio University Penn State Stanford University Stony Brook University SUNY Buffalo The Ohio State University The University of Chicago University of Alabama at Birmingham University of California, Irvine University of California, Los Angeles University of California, Merced University of California, Office of the President University of California, Riverside University of California, San Diego University of Maryland University of Maryland Baltimore County University of Maryland, Baltimore University of Rochester University of Southern California University of Virginia University of Washington Sponsored Partners (13) Cdigix EBSCO Publishing Elsevier ScienceDirect Houston Academy of Medicine - Texas Medical Center Library Internet2 Napster, LLC OCLC OhioLink - The Ohio Library & Information Network ProtectNetwork Symplicity Corporation Thomson Learning, Inc. Turnitin WebAssign

InCommon … Of Benefit “To meet the increasing campus demand for using external applications and online resources, we developed and implemented solutions that efficiently use our existing information infrastructures securely and safely in such a way that we maintain control over the release of personal information for people at Penn State. InCommon is a vitally important part of this infrastructure and helps put us in a position to provide a richer, easier to use, safer online experience for Penn State students, faculty, and staff.” -Kevin Morooney, vice provost, Penn State University Leverage your investments and your “next times”