Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Update identifiers and summaries of completed documents

...

Completed Documents

Guidelines

IDTitleSummaryLinksStatus

AARC-G002

Supersedes: AARC-G001 (June 13, 2017)

Other identifiers:

(was AARC-JRA1.4A)

Guidelines on expressing group membership and role information

Information about the groups a user is a member of is commonly used by SPs to authorise user access to protected resources. Apart from the group information that is managed by the user’s home IdP, research communities usually operate their own group managing services. Such services often act as Attribute Authorities, maintaining additional information about the users, including VO membership, group membership within VOs, as well as user roles. It is therefore necessary that all involved SPs and IdPs/AAs can interpret this information in a uniform way. Specifically, the following challenges are addressed by this document:

Standardising

This document standardises the way group membership information is expressed

, both syntactically and semanticallyIndicating

. It defines a URN-based identification scheme that supports: indicating the entity that is authoritative for each piece of group membership information

Expressing

; expressing VO membership and role information

Supporting

; representing group hierarchies

in group membership information

.

AARC-JRA1.4A (201710) [PDF]

Older versions

AARC-JRA1.4A (1.0) [PDF]

Status
colourGreen
titleFINAL

AARC-G003

Other idenftifiers:

AARC-JRA1.4B

Guidelines on attribute aggregationThis document discusses attribute aggregation scenarios applied in international research collaborations. Attribute aggregation can take place at proxy, SP or TTS services, in-line with the Blueprint Architecture.PDF

Status
colourGreen
titleFINAL

AARC-G004

Other idenftifiers:

AARC-JRA1.4C

Guidelines on token translation servicesThis document discusses attribute aggregation scenarios applied in international research collaborations. Attribute aggregation can take place at proxy, SP or TTS services, in-line with the Blueprint Architecture.PDF

Status
colourGreen
titleFINAL

AARC-G005

Other idenftifiers:

AARC-JRA1.4D

Guidelines on credential delegationIn distributed environments it is often necessary for a remote service to access other services on behalf of a user, or for a software agent to act on behalf of the user. This guidelines consider delegation of credentials based on signed assertions, session tickets, “tokens” of various types, and proxy certificates.PDF

Status
colourGreen
titleFINAL

AARC-G005

Other idenftifiers:

AARC-JRA1.4E

Best practices for managing authorisation

This document provides best practices for a range of models for Authorisation policy enforcement that apply at service providers end-points, even if not always solely on the resource SP alone, e.g. in the case of an IdP/SP proxy.PDF

Status
colourGreen
titleFINAL

AARC-G006

Other idenftifiers:

AARC-JRA1.4F

Guidelines on non-browser accessOverview of non-web access mechanisms in common use for both interactive (command-line) access and for API based access. Mechanisms based on ssh, PKIX/X.509, API keys and OIDC are reviewed and placed in context.PDF

Status
colourGreen
titleFINAL

AARC-G007

Other idenftifiers:

AARC-JRA1.4G

Guidelines for implementing SAML authentication proxies for social media identity providersThis guidelines provides recommendations and best practices for implementing authentication proxies that can connect social media identity providers with federated SAML 2.0 service providers.PDF

Status
colourGreen
titleFINAL

AARC-G008

Other idenftifiers:

AARC-JRA1.4H

Account linking and LoA elevation use cases and common practices for international research collaborationIn Identity linking (account linking) the user’s infrastructure identity is associated with external identities, i.e. created and assigned outside of the administrative boundaries of the infrastructure, such as institutional IdPs or social media IdPs. This linking may be either implicit or explicit to the user. The document reviews use cases and considers consistency of representation, accounting, and traceability of linked identities.PDF

Status
colourGreen
titleFINAL

AARC-G008

Other idenftifiers:

AARC-JRA1.4I

Best practices and recommendations for attribute translation from federated authentication to X.509 credentialsThis guideline suggests the common way to encode authentication and authorization in X.509 credentials, to increase the re-usability and interoperability of X.509 credentials generated by token translation services.PDF

Status
colourGreen
titleFINAL