InCommon® for Collaboration Institute for Computer Policy and Law May 2005 Renee Shuey Penn State Andrea Beesing Cornell David Wasley Internet 2.

Slides:



Advertisements
Similar presentations
1 Leveraging Your Existing Campus Systems to Access Resource Partners: Federated Identity Management and Tales of Campus Participation EDUCAUSE 2006 October.
Advertisements

Federated Digital Rights Management Mairéad Martin The University of Tennessee TERENA General Assembly Meeting Prague, CZ October 24, 2002.
Federated Access: Identity Management and Access to Protected Resources Renée Woodten Frost Associate Director, Middleware & Security
Dr Ken Klingenstein Shibboleth and InCommon: An Update and Next Steps.
Update on federations, PKI, and federated PKI for US feds and higher eds Tom Barton University of Chicago.
David L. Wasley Information Resources & Communications Office of the President University of California Directories and PKI Basic Components of Middleware.
ICDL 2004, New Delhi1 Access Management for Digital Libraries in a well-connected World John Paschoud SECURe Project London School of Economics Library.
1 eAuthentication in Higher Education Tim Bornholtz Session #47.
Information Resources and Communications University of California, Office of the President Current Identity Management Initiatives at UC & Beyond: UCTrust.
Information Resources and Communications University of California, Office of the President UCTrust Implementation Experiences David Walker, UCOP Albert.
InCommon and Federated Identity Management 1
Presenter’s Name InCommon Approximately 80 members and growing steadily More than two million “users” Most of the major research institutions (MIT joining.
EAuthentication in Higher Education Tim Bornholtz Session 58.
Shibboleth Update a.k.a. “shibble-ware”
InCommon Policy Conference April Uses  In order to encourage and facilitate legal music programs, a number of universities have contracted with.
Collaboration & InCommon EDUCAUSE Midwest Regional Conference March 21, 2005 Carrie E. Regenstein UW-Madison.
1 Update on the InCommon Federation, Higher Education’s Community of Trust EDUCAUSE 2005 October 19 10:30am-11:20am.
1 Leveraging Your Existing Campus Systems to Access Resource Partners: Federated Identity Management and Tales of Campus Participation Clair Goldsmith,
Credential Provider Operational Practices Statement CAMP Shibboleth June 29, 2004 David Wasley.
Welcome to CAMP Identity Management Integration Workshop Ann West NMI-EDIT EDUCAUSE/Internet2.
Federations and Security: A Multi-level Marketing Scheme Ken Klingenstein Director, Internet2 Middleware and Security.
EDUCAUSE PKI Working Group Where Are We and Where are We Going.
Project Shibboleth Update, Demonstration and Discussion Michael R Gettes Duke University (on behalf of the entire shib team!!!) June.
The InCommon Federation The U.S. Access and Identity Management Federation
Dr Ken Klingenstein Shibboleth and InCommon: An Update and Next Steps.
1 The Partnership Challenge Higher education’s missions are realized in increasingly global, collaborative, online relationships –Higher educations’ digital.
1 The InCommon Federation John Krienke Internet2 Spring Member Meeting Tuesday, April 25, 2006.
Federations: success brings new challenges Ken Klingenstein Director, Internet2 Middleware and Security.
Internet2 – InCommon and Box Marla Meehl Colorado CIO 11/1/11.
1 The InCommon Federation, Higher Education’s Community of Trust: Why join and how to do it EDUCAUSE 2005 Pre-Conference Seminar October 18 8:30am-Noon.
Shibboleth & Federations Renee’ Shuey May 4, 2004 ITS – Emerging Technologies The Pennsylvania State Universtiy.
InCommon Update Internet2 Meeting April 20, 2004 Ken Klingenstein and Carrie Regenstein.
Identity Federations: Here and Now Renée Shuey Penn State and InCommon.
David L. Wasley Office of the President University of California Shibboleth Safe delivery of reliable authorization data David L. Wasley University of.
NSF Middleware Initiative Renee Woodten Frost Assistant Director, Middleware Initiatives Internet2 NSF Middleware Initiative.
Shibboleth A Federated Approach to Authentication and Authorization Fed/Ed PKI Meeting June 16, 2004.
Federations 101 John Krienke Internet2 Fall 2006 Internet2 Member Meeting.
Shibboleth Update Advanced CAMP 7/31/02 RL “Bob” Morgan, Washington Steven Carmody, Brown Scott Cantor, Ohio State Marlena Erdos, IBM/Tivoli Michael Gettes,
Shibboleth A word which was made the criterion by which to distinguish the Ephraimites from the Gileadites. The Ephraimites, not being able to pronounce.
Using Levels of Assurance Well, at least thinking about it…. MAX (just MAX)
Federations: InQueue to InCommon Renee Woodten Frost 19 April 2004.
Shibboleth at Columbia Update David Millman R&D July ’05
Internet2 Middleware Initiative Shibboleth Ren é e Shuey Systems Engineer I Academic Services & Emerging Technologies The Pennsylvania State University.
Shibboleth: Status and Pilots. The Golden Age of Plywood.
Project Shibboleth Update, Demonstration and Discussion Michael Gettes May 20, 2003 TERENA Conference, Zagreb, Croatia Michael Gettes.
1 Protection and Security: Shibboleth. 2 Outline What is the problem Shibboleth is trying to solve? What are the key concepts? How does the Shibboleth.
National Authentication and Authorization Infrastructures and NRENs Ken Klingenstein Director, Internet2 Middleware and Security.
INTRODUCTION: THE FIRST TRY InCommon eduGAIN Policy and Community Working Group.
State of e-Authentication in Higher Education August 20, 2004.
Shibboleth A word which was made the criterion by which to distinguish the Ephraimites from the Gileadites. The Ephraimites, not being able to pronounce.
Shibboleth: Molecules, Music, and Middleware. Outline ● Terms ● Problem statement ● Solution space – Shibboleth and Federations ● Description of Shibboleth.
HIT Policy Committee NHIN Workgroup HIE Trust Framework: HIE Trust Framework: Essential Components for Trust April 21, 2010 David Lansky, Chair Farzad.
AAI in Europe ++ Ken Klingenstein Director, Internet2 Middleware and Security.
Transforming Government Federal e-Authentication Initiative David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy.
JISC Shibboleth Briefing, 12-Mar Everything I always wanted to know about Shibboleth John Paschoud SECURe Project, LSE Library …but was afraid to.
Identity Federations: Here and Now David L. Wasley Thomas Lenggenhager Peter Alterman John Krienke.
Federations: The New Infrastructure Speaker Name Here Date Here Speaker Name Here Date Here.
Shibboleth Update January, 2001 Ken Klingenstein, Project Director, Internet2 Middleware Initiative Chief Technologist, University of Colorado at Boulder.
Identity Management, Federating Identities, and Federations November 21, 2006 Kevin Morooney Jeff Kuhns Renee Shuey.
INTRODUCTION: THE FIRST TRY InCommon eduGAIN Policy and Community Working Group.
InCommon Update FedEd Meeting June 16, 2004 Carrie Regenstein.
Shibboleth for Middle Schools James Burger -
The Policy Side of Federations Kenneth J. Klingenstein and David L. Wasley Tuesday, June 29, CAMP Shibboleth Implementation Workshop.
1 Identities and Federation: The Next IT Wave (The Canadian Access Federation) Rick Bunt President The Canadian University Council of CIOs (CUCCIO)
INTRODUCTION TO IDENTITY FEDERATIONS Heather Flanagan, NSRC.
Tom Barton, Senior Director for Integration, University of Chicago
John O’Keefe Director of Academic Technology & Network Services
Higher Education’s Role in the Identity Ecosystem
Michael R Gettes, Duke University On behalf of the shib project team
Shibboleth: Status and Pilots
Presentation transcript:

InCommon® for Collaboration Institute for Computer Policy and Law May 2005 Renee Shuey Penn State Andrea Beesing Cornell David Wasley Internet 2

2 InCommon  Evolved from the development of Shibboleth technology  The InCommon Federation is a Limited Liability Company (LLC) created December 2003  The purpose of InCommon is: To support a formal federation of organizations willing to cooperate in management of access to on-line resources in support of research and education… And to facilitate cooperation by means of an agreed-upon identity model, vocabulary, and common trust fabric.

3 InCommon, LLC Management  Governance Steering Committee – Carrie Regenstein - chair (Wisconsin- Madison), Jerry Campbell, (USC), Lev Gonick (CWRU), Clair Goldsmith (Texas System), Mark Luker (EDUCAUSE),Tracy Mitrano (Cornell), Susan Perry (Mellon), Mike Teets, (OCLC), Internet2 Member – Ken Klingenstein  Operations – Internet2 InCommon Certificate Authority –Issuing the enterprise certificate signing keys Identity proofing the enterprise (Registry Authority) Metadata and Certificate submission User Interface Hosting a WAYF (“Where Are You From”) interface Supporting campuses in posting their policies

4 InCommon Participants  Universities Dartmouth College Cornell University Georgetown University The Ohio State University Penn State SUNY Buffalo UC, Irvine UCLA UC, Office of the President UC, San Diego University of Chicago University of Rochester USC University of Washington  Other Organizations Internet2 OCLC  Commercial Providers Elsevier ScienceDirect JSTOR OhioLink

5 Examples of Collaboration  Facilitate agreed on interaction between/among libraries  Manage use of licensed information with commercial agencies (i.e. Elsevier, Science Direct)  Facilitate multi-institution research arrangements  Streamline interaction with governmental & other non-university agencies  Promote legal downloading of copyright protected files (i.e. Napster)

6 How InCommon Works The InCommon federation enables Higher Ed institutions to share information and resources between themselves and their business partners in a trusted, standardized fashion that protects privacy, respects copyright, and fosters collaboration and innovation. It provides the trust framework for organizations to make decisions about user access to protected resources based on privacy- preserving attributes presented by the user’s home institution. Trust fabric built on middleware Shibboleth

7 Etymology shibboleth  A word which was made the criterion by which to distinguish the Ephraimites from the Gileadites. The Ephraimites, not being able to pronounce “sh”, called the word sibboleth. See --Judges xii.  Hence, the criterion, test, or watchword of a party; a party cry or pet phrase. Webster's Revised Unabridged Dictionary (1913)

8 Prerequisites  Official University Directory Linked to campus web-based common authentication system Holding reliable, trustworthy identity information about subjects  Federation: Trust Community Associations of enterprises that come together to exchange information about their users and resources in order to enable collaborations and transactions  Middleware: Implementing Technology Identifier Federating software Common language IT framework with focus on security and privacy policies

9 Shibboleth Architecture (still photo, no moving parts)

10 Glossary of Terms  WAYF = Where Are You From?  SHIRE = Shibboleth Indexical Reference Establisher  SHAR = Shibboleth Attribute Requester  HS = Handle Service  AA = Attribute Authority  URL for a glossary:

11 Collaboration & Technology: Shibboleth v  Open-source, standards-based, privacy-preserving federating software  Global development InCommon National Science Digital Library SWITCH (Swiss Network) Finland, Netherlands, United Kingdom, Australia  Commercial information providers in production Elsevier “Science Direct” JSTOR Ohio LInk.  Growing international development interest providing resource manager tools, list software, etc. 

12 Future of InCommon Collaboration among several hundred participants Interoperation with Federal e-Authentication (eGov) Layered levels of authentication assurance Interoperability with state and/or regional federations “Gateways” with commercial federations And it’s all possible in higher education’s culture of technology, collaboration, and challenge!