Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

IDTitleSummaryLinksStatus
AARC-G025 v2.0Guidelines for expressing affiliation informationA new version that will supersede AARC-G025 v1.0Google doc


Status
titleON HOLD
AARC-G060A framework for IdP hinting
Google doc

Status
titleON HOLD

AARC-G062A specification for hinting which discovery service to use
Google doc

Status
titleON HOLD

AARC-G063A specification for providing information about an end service during discovery
Google doc

Status
titleON HOLD

AARC-G064A specification for hinting which IdPs to show in discovery
Google doc

Status
titleON HOLD

AARC-G026Guidelines for expressing community user identifiersThis document describes how to express community user identifiers such that the values can be transported in an interoperable way across AARC Blueprint Architecture (BPA) compliant Authentication & Authorisation Infrastructures (AAIs).Google doc

Status
titleON HOLD

AARC-G052OpenID Connect/OAuth2 token-based access across different infrastructuresThere are use cases requiring a service agent to be able to act autonomously, on behalf of the user, consuming services and resources. If the services consumed by the agent are behind the same proxy, the AARC BPA works. However, when an agent running on one service needs to access resources on another service which is connected by a different proxy, then there is no straight-forward solution at the moment. So, currently, services need to trust the same proxy to support those use cases. The document specifies an extension to the OAuth2 Token Introspection meant to be a temporary measure until the OIDC Federation Specification is widely available.Google doc

Status
titleON HOLD

AARC-G053Specification for expressing user authentication via REFEDS R&S and/or Sirtfi compliant authentication providers
Google doc

Status
titleConcept

AARC-G054Specification for expressing authenticating authorities
Google doc

Status
titleConcept

AARC-I028

(was AARC2-JRA1.2B)

Best practices for integrating OpenID Connect / OAuth2 based end services

Capture what OIDC-based services need to understand, which schemes to follow in order to benefit from federated identities, that currently are exclusively in the SAML world.

This will probably include pointers to documents that specify mappings between SAML and OIDC expression of attributes, entitlements or claims.

OIDC/OAuth2 client registration is covered in AARC-G032

Wiki

doc

Status
titleON HOLD

AARC-G038 AARC2-JRA1.4CBest practises for scalable account (de)provisioning of VO membersBest practises for scalable account provisioning, management, and deprovisioning, particularly from the perspective of the standard protocols used to manage accounts (such as LDAP, VOOT, SCIM, etc.)doc

Status
titleON HOLD

AARC-G032

(was AARC2-JRA1.3B)

Guidelines for registering OIDC Relying Parties in AAIs for international research collaborationThis document describes different ways to accomplish an OpenID Connect client registration, specifically providing guidance for International Research Collaborations that need to implement one of these systems.

Wiki

doc

Status
titleON HOLD

AARC-G036

(was AARC2-JRA1.4A)

Roles, responsibilities and security considerations for VOs

DROPPED. Most of the content is now in DJRA1.3; it was proposed to gather the remaining information into a document describing how roles and the requirements on roles be managed (e.g. "there must always be a security contact"); however, we have decided that we will not have enough time to do justice to the topic.

Virtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc

Status
titleABANDONED

AARC-G037

(was AARC2-JRA1.4B)

Guidelines for combining group membership and role information in multi-AA environmentsWhen combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.

Wiki

Doc

Status
titleON HOLD

AARC-G030

(AARC2-JRA1.2D)

Requirements and Implementations for Authentication Freshness

(was: Guidelines for step-up authentication via forced reauthentication)

This document describes mechanisms for forcing a user to perform an additional login (reauthentication) in order to ensure that the user who is accessing a protected resource is the same person who initially authenticated at the start of the session. Forced reauthentication can therefore provide additional protection for sensitive resources.

Wiki

doc

Status
titleABANDONED

AARC2-JRA1.1BGuidelines for the discovery of authoritative attribute providers across different operational domains

Status
titleABANDONED

AARC2-JRA1.1CGuidelines for handling user registration and user consent for releasing attributes across different operational domains

Status
titleConcept

AARC2-JRA1.1DGuidelines for federated access to non-web services across different operational domains

Status
titleConcept

AARC2-JRA1.3CGuidelines for AAI interoperability with non-R&E Identity Providers in support of international research collaboration

Status
titleABANDONED

AARC2-JRA1.3DGuidelines for AAI interoperability with eIDAS Identity Providers in support of international research collaboration

Status
titleConcept

AARC2-JRA1.3EAAI tools & technologies enabling OIDC for international research collaboration

Status
titleConcept

AARC2-JRA1.4DGuidelines for implementing, operating and using VO platforms

it was suggested this incorporate anything from JRA1.4A not included in DJRA1.3 plus guidance on evaluating and selecting a proxy platform. However, as we have too many documents already and not enough time to do them justice, JRA1 have decided to drop this document.  However, EOSC Hub is currently (as of March 2019) putting together an evaluation form.

It was suggested at the F2F in April 2019 that this document be resurrected?


Status
titleABANDONED

...