Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • focus on the integration aspects of the blueprint architecture 

  • provide recommendations and guidelines for implementers, service providers and infrastructure operators on implementing scalable and interoperable AAIs across e-infrastructures and scientific communities

  • work in close collaboration with the policy, pilots, and the training and outreach activities of AARC2

  • work on the evolution of the blueprint architecture, with a focus on identity provider / service provider (IdP/SP) proxies, scalable authorisation solutions for multi-service provider environments and other solutions for integrating with R&E federations and cross-sector AAIs

 

Documents


Final

Guidelines

IDTitleSummaryLinksStatus

AARC-G002

Supersedes: AARC-G001 (June 13, 2017)

Other identifiers:

AARC-JRA1.4A)

Guidelines on expressing group membership and role information

This document standardises the way group membership information is expressed. It defines a URN-based identification scheme that supports: indicating the entity that is authoritative for each piece of group membership information; expressing VO membership and role information; representing group hierarchies.

AARC-JRA1.4A (201710) [PDF]

Older versions

AARC-JRA1.4A (1.0) [PDF]

Status
colourGreen
titleAEGIS

AARC-G003

Other idenftifiers:

AARC-JRA1.4B

Guidelines on attribute aggregationThis document discusses attribute aggregation scenarios applied in international research collaborations. Attribute aggregation can take place at proxy, SP or TTS services, in-line with the Blueprint Architecture.PDF


AARC-G004

Other idenftifiers:

AARC-JRA1.4C

Guidelines on token translation servicesThis document discusses attribute aggregation scenarios applied in international research collaborations. Attribute aggregation can take place at proxy, SP or TTS services, in-line with the Blueprint Architecture.PDF


AARC-G005

Other idenftifiers:

AARC-JRA1.4D

Guidelines on credential delegationIn distributed environments it is often necessary for a remote service to access other services on behalf of a user, or for a software agent to act on behalf of the user. This guidelines consider delegation of credentials based on signed assertions, session tickets, “tokens” of various types, and proxy certificates.PDF


AARC-G006

Other idenftifiers:

AARC-JRA1.4E

Best practices for managing authorisation

This document provides best practices for a range of models for Authorisation policy enforcement that apply at service providers end-points, even if not always solely on the resource SP alone, e.g. in the case of an IdP/SP proxy.PDF


AARC-G007

Other idenftifiers:

AARC-JRA1.4F

Guidelines on non-browser accessOverview of non-web access mechanisms in common use for both interactive (command-line) access and for API based access. Mechanisms based on ssh, PKIX/X.509, API keys and OIDC are reviewed and placed in context.PDF


AARC-G008

Other idenftifiers:

AARC-JRA1.4G

Guidelines for implementing SAML authentication proxies for social media identity providersThis guidelines provides recommendations and best practices for implementing authentication proxies that can connect social media identity providers with federated SAML 2.0 service providers.PDF


AARC-G009

Other idenftifiers:

AARC-JRA1.4H

Account linking and LoA elevation use cases and common practices for international research collaborationIn Identity linking (account linking) the user’s infrastructure identity is associated with external identities, i.e. created and assigned outside of the administrative boundaries of the infrastructure, such as institutional IdPs or social media IdPs. This linking may be either implicit or explicit to the user. The document reviews use cases and considers consistency of representation, accounting, and traceability of linked identities.PDF


AARC-G010

Other idenftifiers:

AARC-JRA1.4I

Best practices and recommendations for attribute translation from federated authentication to X.509 credentialsThis guideline suggests the common way to encode authentication and authorization in X.509 credentials, to increase the re-usability and interoperability of X.509 credentials generated by token translation services.PDF


AARC-G021

(was AARC2-JRA1.1A)

Guideline on the exchange of specific assurance information between InfrastructuresInfrastructures and generic e-Infrastructures compose an ‘effective’ assurance profile derived from several sources, yet it is desirable to exchange the resulting assurance assertion obtained between Infrastructures so that it need not be re-computed by a recipient Infrastructure or Infrastructure service provider. This document describes the assurance profiles recommended to be used by the Infrastructure AAI Proxies between infrastructures.

Wiki

doc

Website

Status
colourGreen
titleAEGIS


Active Drafts

Deliverables

IDTitleSummaryLinksStatus
AARC2-DRJA1.1Use-Cases for Interoperable Cross-Infrastructure AAIThis deliverable will describes generic use-cases for interoperable cross-infrastructure AAI. This use-cases will be extracted by the most relevant community use cases, supported in SA1, that needs to access services provided by more than one infrastructure.

Wiki

Doc

Status
colourRed
titleHOT

Due:   

Anchor
AARC2_DJRA1_2
AARC2_DJRA1_2
AARC2-DRJA1.2

Authorisation Models for SPs

This deliverable describes possible authorisation models for SAML-SPs and OIDC-RPs in a proxied environment. We provide an overview about available and upcoming technologies currently in use or development for community and research infrastructures.

wiki

doc

Status
colourRed
titleHOT

Due:   


Guidelines


IDTitleSummaryLinksStatus

AARC-G026

(was AARC2-JRA1.1F)

Guidelines for expressing unique user identifiers across infrastructures

(was Guidelines for uniquely identifying users across infrastructures)

A variety of different user identifiers in different formats is used by research infrastructures and e-infrastructures. The goal of this document is to define how the user identifiers should be expressed when transported across AARC BPA-compliant AAIs. Different strategies for generating these identifiers are also proposed.

Wiki

doc

Status
FINAL EDIT
colourYellowRed
titlePROOF

Closing on friday  

AARC-G029

(was AARC2-JRA1.2C)

Guidelines on stepping up the authentication component in AAIs implementing the AARC BPA

(was: 1. Step-up authentication requirements and guidelines for SPs, renamed in A holistic view on Assurance elevation)

This document collects use-cases and requirements from the communities to describe the current state of the field. The goal is to also derive a common pattern to guide future implementations of Step-up authentication.


Wiki

old doc

new doc

Status
colourRed
titlePROOF

Closing on friday  

AARC-G031

(was AARC2-JRA1.3A)

Guidelines for evaluating the combined assurance of linked identities

(was: Guidelines for account linking & LoA elevation in cross-sector AAIs)

The Research Infrastructures that follows the AARC Blueprint Architecture  [AARC-BPA] set up their own AAI to grant access to their services. The AAI is based on a central IdP-SP proxy that act as a gateway for the Infrastructure services and resources. In order to assign an identity to the users of the research collaboration or the community they serve, Research Infrastructures rely on external Identity Providers and employ identity linking strategies.

The Infrastructures also define one or more assurance profile, or a combination of assurance components, tailored to a specific risk assessment [AARC2-JRA1.1A].

In order to assign an assurance profile to a user, the Infrastructure shall evaluate the assurance components of the linked identity, or identities, used to register to the Infrastructure’s AAI.

Wiki

doc

Status
colourYellow
titleFINAL EDIT

AARC-G036

(was AARC2-JRA1.4A)

Roles, responsibilities and security considerations for VOsVirtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc

Status
colourYellow
titleFINAL EDIT

Upcoming / Inactive Drafts

Guidelines

...