Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Update document status


Tip
titleAARC Blueprint Architecture (BPA) WG Area

The purpose of the AARC Blueprint Architecture (BPA) is to provide set of interoperable architectural building blocks for software architects and technical decision makers, who are designing and implementing access management solutions for international research collaborations.This is the wiki space of the Working Group in the Architecture Area of the AARC Community and AEGIS. Participation in the working group is open to individuals who are interested in following and contributing to the evolution of the AARC Blueprint Architecture and its supporting Guideline documents. Discussions about the ongoing work of the WG take place in the aarc-architecture mailing list. The group holds a weekly call every other Monday at 14:00 CE(ST) 


Section


Column
width40%

High-level Objectives

...


  • focus on the integration aspects of the

...

  • AAARC Blueprint Architecture 

  • provide recommendations and guidelines for implementers, service providers and infrastructure operators on implementing scalable and interoperable AAIs across e-infrastructures and scientific communities

  • work in close collaboration with

...

  • AEGIS

  • work on the evolution of the blueprint architecture, with a focus on identity provider / service provider (IdP/SP) proxies, scalable authorisation solutions for multi-service provider environments and other solutions for integrating with R&E federations and cross-sector AAIs


Column
width20%



Column
width40%

Video Call Calendar

Team Calendars
defaultViewlist
id56dbacde-65d0-4476-850a-ca9badca10fe




Active Draft Document

Guidelines

 

Documents

 AARC1 Documents  – Shouldn't we move the old stuff to the bottom?

IDTitleSummaryLinksStatus
AARC-
JRA1.4AGuidelines on expressing group membership and role information

Information about the groups a user is a member of is commonly used by SPs to authorise user access to protected resources. Apart from the group information that is managed by the user’s home IdP, research communities usually operate their own group managing services. Such services often act as Attribute Authorities, maintaining additional information about the users, including VO membership, group membership within VOs, as well as user roles. It is therefore necessary that all involved SPs and IdPs/AAs can interpret this information in a uniform way. Specifically, the following challenges are addressed by this document:

    • Standardising the way group membership information is expressed, both syntactically and semantically
    • Indicating the entity that is authoritative for each piece of group membership information
    • Expressing VO membership and role information
    • Supporting group hierarchies in group membership information
G056

AARC profile for expressing community identity attributes

This document defines a profile for expressing the attributes of a researcher’s digital identity. The profile contains a common list of attributes and definitions based on existing standards and best practises in research & education. The attributes include identifiers, profile information, and community attributes such as group membership and role information.Google doc

AARC-JRA1.4A (201710) [PDF]

Older versions

AARC-JRA1.4A (1.0) [PDF]

Status
colourGreen
title

FINAL

IN PROGRESS

AARC-
JRA1.4B
I058Methods for establishing trust between OAuth 2.0 Authorization ServersThis document explores different approaches for establishing trust among entities such as OAuth 2.0 Authorization Servers (AS) and Resource Servers (RS) residing in distinct domains. These interactions are facilitated through trusted third parties referred to as Trust Anchors, which are entities issuing authoritative statements about entities that participate in an identity federation.Google doc
Guidelines on attribute aggregationPDF

Status
colourGreen
title

FINAL

IN PROGRESS

AARC-
JRA1.4CGuidelines on token translation servicesPDF

Status
colourGreen
titleFINAL

AARC-JRA1.4DGuidelines on credential delegationPDF

Status
colourGreen
titleFINAL

AARC-JRA1.4E

Best practices for managing authorisation

PDF

Status
colourGreen
titleFINAL

AARC-JRA1.4FGuidelines on non-browser accessPDF

Status
colourGreen
titleFINAL

AARC-JRA1.4GGuidelines for implementing SAML authentication proxies for social media identity providersPDF

Status
colourGreen
titleFINAL

AARC-JRA1.4HAccount linking and LoA elevation use cases and common practices for international research collaborationPDF

Status
colourGreen
titleFINAL

AARC-JRA1.4IBest practices and recommendations for attribute translation from federated authentication to X.509 credentialsPDF

Status
colourGreen
titleFINAL

 AARC2 Documents

Deliverables
G052
OAuth 2.0 Proxied Token IntrospectionThis specification extends the OAuth 2.0 Token Introspection (RFC7662) method to allow conveying meta-information about a token from an Authorization Server (AS) to the protected resource even when there is no direct trust relationship between the protected resource and the token issuer. The method defined in this specification, termed "proxied" token introspection, requires access tokens to be presented in JWT format containing the iss claim for identifying the issuer of the token. Proxied token introspection assumes that the AS which is trusted by the protected resource has established a trust relationship with the AS which has issued the token that needs to be validated.Google doc

Status
colourYellow
titleFINAL CALL

N/A
Guidelines for refreshing tokens between proxiesThis document explores the refresh token flow in a scenario where client applications interact with resource servers through interconnected OpenID Providers (OIDC). Specifically, it focuses on the case where an AARC-compliant Infrastructure Proxy [AARC-G045] acts as an intermediary between the client and a Community AAI. To address challenges related to refresh token handling in this configuration, the document specifies a secure refresh token flow that leverages introspection to ensure the validity of refresh tokens before issuing new access tokens. The document describes the flows for both obtaining and using refresh tokens.Google doc

Status
titleConcept

Upcoming / Inactive Drafts

Guidelines

IDTitleSummaryLinksStatus

...

AARC-

...

This deliverable describes possible authorisation models for SAML-SPs and OIDC-RPs in a proxied environment. We provide an overview about available and upcoming technologies currently in use or development for community and research infrastructures.

Input is taken from the AARC pilots, such as the pilot for the Life Science AAI, experiences at WLCGCERN with VOMS as well as their current move towards token based approaches, and further examples from the federated research infrastructure / research community space. These user-community views are complemented by the experience of the first year of the AARC2 project, in which different levels of assurance, LoA step-up, account linking and various authorisation models have been analysed.

...

wiki

doc

G058
Establishing trust between OAuth 2.0 Authorization ServersSpecification for establishing trust among OAuth Proxies (based on AARC-I058)

Status
titleON HOLD

AARC-G079AARC Community-based Access Entity CategoryThis document provides guidelines for using the Community-based Access Entity Category to support the release of attributes to Service Providers that have a proven need to receive a set of community-managed information about their users in order to effectively provide their service to the users.Google doc

Status
titleON HOLD

AARC-G059Guidelines for expressing affiliation informationThe goal of this document is to define how affiliation information should be expressed when transported across AARC BPA-compliant AAIs. Two different types of affiliation have been identified, namely Affiliation within the Home Organisation, such as a university, research institution or private company; and Affiliation within the Community, such as cross-organisation collaborations. Both affiliation types should be communicated to the service providers that rely on affiliation information in order to control access to resources. Will supersede AARC-G025Google doc

Status
titleON HOLD

Waiting for feedback from voPerson schema (see voPerson issue#40)

AARC-G060A framework for IdP hinting
Google doc

Status
titleON HOLD

AARC-G064A specification for hinting which IdPs to show in discovery
Google doc

Status
titleON HOLD

AARC-G053Specification for expressing user authentication via REFEDS R&S and/or Sirtfi compliant authentication providers
Google doc

Status
titleConcept

AARC-G054Specification for expressing authenticating authorities
Google doc

Status
titleConcept

AARC-I028

(was AARC2-JRA1.2B)

Best practices for integrating OpenID Connect / OAuth2 based end services

...

Due:   

Documents

IDTitleSummaryLinksStatusAARC2-JRA1.1AGuideline on the exchange of specific assurance information between Infrastructures

Increasingly Research Infrastructures and generic e-Infrastructures compose an 'effective' assurance profile derived from several sources. The assurance elements may come from an institutional identity provider (IdP), from community-provided information sources, from step-up authentication services, and from controls placed upon the user, the community, or the Infrastructure Proxy through either policy or technical enforcement. Knowledge about the upstream source of either identity or authenticator can also influence the risk perception of the Infrastructure and result in a modification of the assurance level, e.g. because it has involved a social identity provider or perhaps a government e-ID. The granularity of this composite assurance profile is attuned to the risk assessment specific to the Infrastructure or Infrastructures, and is often both more fine-grained and more specific than what can reasonably be expressed by generic IdPs or consumed by generic service providers.

Yet it is desirable to exchange as complete as possible the assurance assertion obtained between Infrastructures, so that assurance elements need not be re-asserted or re-computed by a recipient Infrastructure or Infrastructure service provider.

This document describes the assurance profiles that are recommended to be used by the e-Infrastructures and research infrastructures AAI platforms to exchange user authentication information between infrastructures.

Wiki

doc

Status
colourBlue
titleDRAFT

AARC2-JRA1.1BGuidelines for the discovery of authoritative attribute providers across different operational domainsAARC2-JRA1.1CGuidelines for handling user registration and user consent for releasing attributes across different operational domainsAARC2-JRA1.1DGuidelines for federated access to non-web services across different operational domainsAARC2-JRA1.1EGuidelines for the exchange of affiliation information between infrastructures

Wiki

doc

Status
colourYellow
titleIN PROGRESS

AARC2-JRA1.1FGuidelines for uniquely identifying users across infrastructures

Wiki

doc

Status
colourBlue
titleDRAFT

AARC2-JRA1.2AGuidelines for scalable and consistent authorisation across multi-SP environmentsManaging authorisation at each SP individually does not scale (although in some case it might be required). So, how to do it? Provide guidelines on how one can manage authorisation across multiple SPs, possibly operated by different entities. For some cases centrally managed entitlements (conveying group/role membership for example) might be more than enough.

Wiki

old doc

New doc: see above

StatuscolourGreytitleStopped

Moved to DJRA1.2

AARC2-JRA1.2B

Requirements and guidelines for federated access to OIDC-based services in the context of research collaboration

(was: 1. Requirements and guidelines for SPs using alternative mechanisms and protocols for federated access. 2 OIDC Based Services in research)AARC2-JRA1.3.B "

Capture what OIDC-based services need to understand, which schemes to follow in order to benefit from federated identities, that currently are exclusively in the SAML world.

This will probably include pointers to documents that specify mappings between SAML and OIDC expression of attributes, entitlements or claims.

There is some overlap with

OIDC/OAuth2 client registration is covered in AARC-G032

Wiki

doc

Status
titleON HOLD

AARC-G038 AARC2-JRA1.4CBest practises for scalable account (de)provisioning of VO membersBest practises for scalable account provisioning, management, and deprovisioning, particularly from the perspective of the standard protocols used to manage accounts (such as LDAP, VOOT, SCIM, etc.)doc

Status
titleON HOLD

AARC-G032

(was AARC2-JRA1.3B)

Guidelines for registering OIDC Relying Parties in AAIs
for international research collaboration"
for international research collaborationThis document describes different ways to accomplish an OpenID Connect client registration, specifically providing guidance for International Research Collaborations that need to implement one of these systems.

Wiki

doc

Status

colour

title

Yellowtitleon hold

ON HOLD

AARC-G036

(was AARC2-JRA1.

2C

Authentication-assurance-elevation requirements and guidelines for SPs in the context of international research collaboration

(was: 1. Step-up authentication requirements and guidelines for SPs, renamed in A holistic view on Assurance elevation)

This document collects use-cases and requirements from the communities to describe the current state of the field.

The goal is to also derive a common pattern to guide future implementations of Step-up authentication.

4A)

Roles, responsibilities and security considerations for VOs

DROPPED. Most of the content is now in DJRA1.3; it was proposed to gather the remaining information into a document describing how roles and the requirements on roles be managed (e.g. "there must always be a security contact"); however, we have decided that we will not have enough time to do justice to the topic.

Virtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc

Status
titleABANDONED

AARC-G037

(was AARC2-JRA1.4B)

Guidelines for combining group membership and role information in multi-AA environmentsWhen combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.

Wiki

Doc

Status
titleON HOLD

AARC-G030

(AARC2-JRA1.2D)

Wiki

old doc

new doc

Status
colourRed
titleClosing soon

AARC2-JRA1.2D

Requirements and Implementations for Authentication Freshness

(was: Guidelines for step-up authentication via forced reauthentication)

This document describes mechanisms for forcing a user to perform an additional login (reauthentication) in order to ensure that the user who is accessing a protected resource is the same person who initially authenticated at the start of the session. Forced reauthentication can therefore provide additional protection for sensitive resources.

Wiki

doc

Status

colourYellow

title

IN PROGRESS

ABANDONED

AARC2-JRA1.
3A
1BGuidelines for
evaluating
the
combined assurance of linked identities

(was: Guidelines for account linking & LoA elevation in cross-sector AAIs)

discovery of authoritative attribute providers across different operational domains

Status
titleABANDONED

AARC2-JRA1.1CGuidelines for handling user registration and user consent for releasing attributes across different operational domains

Status
titleConcept

Wiki

doc

StatuscolourYellowtitleIN PROGRESS

AARC2-JRA1.
3B
1DGuidelines for
registering OIDC Relying Parties in AAIs for international research collaboration

Wiki

doc

federated access to non-web services across different operational domains

Status
titleConcept

StatuscolourYellowtitleIN PROGRESS

AARC2-JRA1.3CGuidelines for AAI interoperability with non-R&E Identity Providers in support of international research collaboration

Status
titleABANDONED

AARC2-JRA1.3DGuidelines for AAI interoperability with eIDAS Identity Providers in support of international research collaboration

Status
titleConcept

AARC2-JRA1.3EAAI tools & technologies enabling OIDC for international research collaboration
AARC2-JRA1.4ARoles, responsibilities and security considerations for VOsVirtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc



Status

colour

Yellow

title

IN PROGRESS

Concept

AARC2-JRA1.
4B
4DGuidelines for
combining group membership and role information in multi-AA environments
implementing, operating and using VO platforms

it was suggested this incorporate anything from JRA1.4A not included in DJRA1.3 plus guidance on evaluating and selecting a proxy platform. However, as we have too many documents already and not enough time to do them justice, JRA1 have decided to drop this document.  However, EOSC Hub is currently (as of March 2019) putting together an evaluation form.

It was suggested at the F2F in April 2019 that this document be resurrected?


Status
titleABANDONED

When combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.

Wiki

Doc

Status
titlestarted

AARC2-JRA1.4CGuidelines for scalable account (de)provisioning of VO membersAARC2-JRA1.4DGuidelines for implementing, operating and using VO platforms