Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.


Table of Contents

Tip
titleAARC Blueprint Architecture (BPA) WG Area

The purpose of the AARC Blueprint Architecture (BPA) is to provide set of interoperable architectural building blocks for software architects and technical decision makers, who are designing and implementing access management solutions for international research collaborations.This is the wiki space of the Working Group in the Architecture Area of the AARC Community and AEGIS. Participation in the working group is open to individuals who are interested in following and contributing to the evolution of the AARC Blueprint Architecture and its supporting Guideline documents. Discussions about the ongoing work of the WG take place in the appint mailing list. The groups holds a biweekly call every other Wednesday at 14:00 CE(ST) 


Section


Column
width40%

High-level Objectives


  • focus on the integration aspects of the

...

  • AAARC Blueprint Architecture 

  • provide recommendations and guidelines for implementers, service providers and infrastructure operators on implementing scalable and interoperable AAIs across e-infrastructures and scientific communities

  • work in close collaboration with

...

  • AEGIS

  • work on the evolution of the blueprint architecture, with a focus on identity provider / service provider (IdP/SP) proxies, scalable authorisation solutions for multi-service provider environments and other solutions for integrating with R&E federations and cross-sector AAIs

...


Column

...

width

...

20%

...



Column

...

width

...

40%

...

Video Call Calendar

...

Team Calendars

...

AARC-G002

Supersedes: AARC-G001 (June 13, 2017)

Other identifiers:

AARC-JRA1.4A)

...

This document standardises the way group membership information is expressed. It defines a URN-based identification scheme that supports: indicating the entity that is authoritative for each piece of group membership information; expressing VO membership and role information; representing group hierarchies.

...

AARC-JRA1.4A (201710) [PDF]

Older versions

AARC-JRA1.4A (1.0) [PDF]

...

Status
colourGreen
titleFinal

Status
colourBlue
titleAEGIS

...

AARC-G003

Other idenftifiers:

AARC-JRA1.4B

...

Status
colourGreen
titleFinal

...

AARC-G004

Other idenftifiers:

AARC-JRA1.4C

...

Status
colourGreen
titleFinal

...

AARC-G005

Other idenftifiers:

AARC-JRA1.4D

...

Status
colourGreen
titleFinal

...

AARC-G006

Other idenftifiers:

AARC-JRA1.4E

...

Best practices for managing authorisation

...

Status
colourGreen
titleFinal

...

AARC-G007

Other idenftifiers:

AARC-JRA1.4F

...

Status
colourGreen
titleFinal

...

AARC-G008

Other idenftifiers:

AARC-JRA1.4G

...

Status
colourGreen
titleFinal

...

AARC-G009

Other idenftifiers:

AARC-JRA1.4H

...

Status
colourGreen
titleFinal

...

AARC-G010

Other idenftifiers:

AARC-JRA1.4I

...

Status
colourGreen
titleFinal

...

AARC-G021

(was AARC2-JRA1.1A)

...

Wiki

doc

Website

...

Status
colourGreen
titleFinal

Status
colourBlue
titleAEGIS

...

Status
colourGreen
titleFinal

Status
colourBlue
titleAEGIS

...

AARC-G029

(was AARC2-JRA1.2C)

...

Wiki

Website

...

Status
colourGreen
titleFinal

...

AARC-G031

(was AARC2-JRA1.3A)

...

The Research Infrastructures (from now on just Infrastructures) that follow the AARC Blueprint Architecture [AARC-BPA] set up their own AAI to grant access to their services. The AAI is typically based on a central IdP-SP proxy that act as a gateway for the Infrastructure services and resources. In order to assign an identity to the users of the research collaboration or the community they serve, Infrastructures rely on external Identity Providers and employ identity linking strategies.

The Infrastructures also define one or more assurance profiles, or a combination of assurance components, tailored to a specific risk assessment [AARC-G021].

In order to assign an assurance profile to a user, the Infrastructure shall evaluate the assurance components of the linked identity, or identities, used to register to the Infrastructure’s AAI or used during authentication at the infrastructure proxy. These guidelines provide a method to combine assurance information and to compensate for the lack of it.

...

Wiki

pdf

working doc

...

Status
colourGreen
titleFinal

Status
colourBlue
titleAEGIS

Deliverables

...

This deliverable describes possible authorisation models for SAML-SPs and OIDC-RPs in a proxied environment. We provide an overview about available and upcoming technologies currently in use or development for community and research infrastructures.

...

pdf

...

defaultViewlist
id56dbacde-65d0-4476-850a-ca9badca10fe




Active Draft Document

Guidelines

IDTitleSummaryLinksStatus

AARC-G026

Guidelines for expressing community user identifiers

This document describes how to express community user identifiers such that the values can be transported in an interoperable way across AARC Blueprint Architecture (BPA) compliant Authentication & Authorisation Infrastructures (AAIs).

Wiki

Working doc

Status
colourRed
titleFinal Call

AARC-G0XX

A specification for IdP hinting

A new version that will supersede AARC-G049Google doc

Status
colourGreen
titleWIP

Upcoming / Inactive Drafts

Guidelines

...

Guidelines

...

Status
colourYellow
titleFinal Call

...

AARC-G025

(AARC2-JRA1.1E)

...

Guidelines for expressing affiliation

...

Wiki

doc

pdf

...

Status
colourYellow
titleFINAL CALL

...

AARC-I047

(was AARC2-JRA1.2A)

...

Wiki

pdf

...

Status
colourYellow
titleFinal call

...

This document defines a generic browser-based protocol for conveying - to services - hints about the IdPs or IdP-SP-proxies that should be used for authenticating the principal. This protocol, colloquially referred to as Identity Provider (IdP) hinting, can greatly simplify the discovery process for the end-user, by either narrowing down the number of possible/IdPs to choose from or by making the actual selection process fully transparent.

...

doc

pdf

...

Status
colourYellow
titleFinal call

...

Status
colourYellow
titleIn progress

IDTitleSummaryLinksStatus

AARC-I028

(was AARC2-JRA1.2B)

Best practices for integrating OpenID Connect / OAuth2 based end services

Capture what OIDC-based services need to understand, which schemes to follow in order to benefit from federated identities, that currently are exclusively in the SAML world.

This will probably include pointers to documents that specify mappings between SAML and OIDC expression of attributes, entitlements or claims.

OIDC/OAuth2 client registration is covered in AARC-G032

Wiki

doc

Status

...

title

...

Upcoming / Inactive Drafts

Guidelines

Status

ON HOLD

AARC-G038 AARC2-JRA1.4CBest practises for scalable account (de)provisioning of VO membersBest practises for scalable account provisioning, management, and deprovisioning, particularly from the perspective of the standard protocols used to manage accounts (such as LDAP, VOOT, SCIM, etc.)doc

Status
titleON HOLD

IDTitleSummaryLinks

AARC-G032

(was AARC2-JRA1.3B)

Guidelines for registering OIDC Relying Parties in AAIs for international for international research collaborationThis document describes different ways to accomplish an OpenID Connect client registration, specifically providing guidance for International Research Collaborations that need to implement one of these systems.

Wiki

doc

Status
titleON HOLD

AARC-G026

(was AARC2-JRA1.1F)

Guidelines for expressing unique user identifiers across infrastructures

(was Guidelines for uniquely identifying users across infrastructures)

A variety of different user identifiers in different formats is used by research infrastructures and e-infrastructures. The goal of this document is to define how the user identifiers should be expressed when transported across AARC BPA-compliant AAIs. Different strategies for generating these identifiers are also proposed.

Wiki

doc

Status
titleON HOLD

AARC-G036

(was AARC2-JRA1.4A)

Roles, responsibilities and security considerations for VOs

DROPPED. Most of the content is now in DJRA1.3; it was proposed to gather the remaining information into a document describing how roles and the requirements on roles be managed (e.g. "there must always be a security contact"); however, we have decided that we will not have enough time to do justice to the topic.

Virtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc

Status
titleABANDONED

AARC-G037

(was AARC2-JRA1.4B)

Guidelines for combining group membership and role information in multi-AA environmentsWhen combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.

Wiki

Doc

Status
titleON HOLD

AARC-G030

(AARC2-JRA1.2D)

Requirements and Implementations for Authentication Freshness

(was: Guidelines for step-up authentication via forced reauthentication)

This document describes mechanisms for forcing a user to perform an additional login (reauthentication) in order to ensure that the user who is accessing a protected resource is the same person who initially authenticated at the start of the session. Forced reauthentication can therefore provide additional protection for sensitive resources.

Wiki

doc

Status
titleABANDONED

AARC2-JRA1.1BGuidelines for the discovery of authoritative attribute providers across different operational domains

Status
titleABANDONED

AARC2-JRA1.1CGuidelines for handling user registration and user consent for releasing attributes across different operational domains

Status
titleConcept

AARC2-JRA1.1DGuidelines for federated access to non-web services across different operational domains

Status
titleConcept

AARC2-JRA1.3CGuidelines for AAI interoperability with non-R&E Identity Providers in support of international research collaboration

Status
titleABANDONED

AARC2-JRA1.3DGuidelines for AAI interoperability with eIDAS Identity Providers in support of international research collaboration

Status
titleConcept

AARC2-JRA1.3EAAI tools & technologies enabling OIDC for international research collaboration

Status
titleConcept

AARC2-JRA1.4DGuidelines for implementing, operating and using VO platforms

it was suggested this incorporate anything from JRA1.4A not included in DJRA1.3 plus guidance on evaluating and selecting a proxy platform. However, as we have too many documents already and not enough time to do them justice, JRA1 have decided to drop this document.  However, EOSC Hub is currently (as of March 2019) putting together an evaluation form.

It was suggested at the F2F in April 2019 that this document be resurrected?


Status
titleABANDONED

...