You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 68 Next »

AARC Blueprint Architecture (BPA)

The purpose of the AARC Blueprint Architecture (BPA) is to provide set of interoperable architectural building blocks for software architects and technical decision makers, who are designing and implementing access management solutions for international research collaborations.


High-level Objectives

 

  • focus on the integration aspects of the blueprint architecture 

  • provide recommendations and guidelines for implementers, service providers and infrastructure operators on implementing scalable and interoperable AAIs across e-infrastructures and scientific communities

  • work in close collaboration with the policy, pilots, and the training and outreach activities of AARC2

  • work on the evolution of the blueprint architecture, with a focus on identity provider / service provider (IdP/SP) proxies, scalable authorisation solutions for multi-service provider environments and other solutions for integrating with R&E federations and cross-sector AAIs

 

Documents


Final

Guidelines

IDTitleSummaryLinksStatus

AARC-G002

Supersedes: AARC-G001 (June 13, 2017)

Other identifiers:

AARC-JRA1.4A)

Guidelines on expressing group membership and role information

This document standardises the way group membership information is expressed. It defines a URN-based identification scheme that supports: indicating the entity that is authoritative for each piece of group membership information; expressing VO membership and role information; representing group hierarchies.

AARC-JRA1.4A (201710) [PDF]

Older versions

AARC-JRA1.4A (1.0) [PDF]

FINAL

AARC-G003

Other idenftifiers:

AARC-JRA1.4B

Guidelines on attribute aggregationThis document discusses attribute aggregation scenarios applied in international research collaborations. Attribute aggregation can take place at proxy, SP or TTS services, in-line with the Blueprint Architecture.PDF

FINAL

AARC-G004

Other idenftifiers:

AARC-JRA1.4C

Guidelines on token translation servicesThis document discusses attribute aggregation scenarios applied in international research collaborations. Attribute aggregation can take place at proxy, SP or TTS services, in-line with the Blueprint Architecture.PDF

FINAL

AARC-G005

Other idenftifiers:

AARC-JRA1.4D

Guidelines on credential delegationIn distributed environments it is often necessary for a remote service to access other services on behalf of a user, or for a software agent to act on behalf of the user. This guidelines consider delegation of credentials based on signed assertions, session tickets, “tokens” of various types, and proxy certificates.PDF

FINAL

AARC-G005

Other idenftifiers:

AARC-JRA1.4E

Best practices for managing authorisation

This document provides best practices for a range of models for Authorisation policy enforcement that apply at service providers end-points, even if not always solely on the resource SP alone, e.g. in the case of an IdP/SP proxy.PDF

FINAL

AARC-G006

Other idenftifiers:

AARC-JRA1.4F

Guidelines on non-browser accessOverview of non-web access mechanisms in common use for both interactive (command-line) access and for API based access. Mechanisms based on ssh, PKIX/X.509, API keys and OIDC are reviewed and placed in context.PDF

FINAL

AARC-G007

Other idenftifiers:

AARC-JRA1.4G

Guidelines for implementing SAML authentication proxies for social media identity providersThis guidelines provides recommendations and best practices for implementing authentication proxies that can connect social media identity providers with federated SAML 2.0 service providers.PDF

FINAL

AARC-G008

Other idenftifiers:

AARC-JRA1.4H

Account linking and LoA elevation use cases and common practices for international research collaborationIn Identity linking (account linking) the user’s infrastructure identity is associated with external identities, i.e. created and assigned outside of the administrative boundaries of the infrastructure, such as institutional IdPs or social media IdPs. This linking may be either implicit or explicit to the user. The document reviews use cases and considers consistency of representation, accounting, and traceability of linked identities.PDF

FINAL

AARC-G008

Other idenftifiers:

AARC-JRA1.4I

Best practices and recommendations for attribute translation from federated authentication to X.509 credentialsThis guideline suggests the common way to encode authentication and authorization in X.509 credentials, to increase the re-usability and interoperability of X.509 credentials generated by token translation services.PDF

FINAL


Active Drafts

Deliverables

IDTitleSummaryLinksStatus
AARC2-DRJA1.1



AARC2-DRJA1.2

Authorisation Models for SPs

This deliverable describes possible authorisation models for SAML-SPs and OIDC-RPs in a proxied environment. We provide an overview about available and upcoming technologies currently in use or development for community and research infrastructures.

wiki

doc

HOT

Due:   


Guidelines


IDTitleSummaryLinksStatus

AARC-G021

(was AARC2-JRA1.1A)

Guideline on the exchange of specific assurance information between Infrastructures

Infrastructures and generic e-Infrastructures compose an ‘effective’ assurance profile derived from several sources, yet it is desirable to exchange the resulting assurance assertion obtained between Infrastructures so that it need not be re-computed by a recipient Infrastructure or Infrastructure service provider. This document describes the assurance profiles recommended to be used by the Infrastructure AAI Proxies between infrastructures.


Wiki

doc

Website


DRAFT

AARC2-JRA1.1EGuidelines for the exchange of affiliation information between infrastructuresThis document describes the semantics associated with the use of the affiliation attributes eduPersonAffiliation and/or eduPersonScopedAffiliation when these are asserted by an Infrastructure Proxy when communiting to connected service providers and other Infrastructure Proxies.

Wiki

doc


IN PROGRESS

AARC2-JRA1.1FGuidelines for the exchange of unique user identifiers between infrastructures (was Guidelines for uniquely identifying users across infrastructures)A variety of different user identifiers in different formats is used by research infrastructures and e-infrastructures for the identification of users. This guideline defines how user identifiers should be shared between infrastructures in order to address inconsistencies in user identification practises. To this end, the document provides guidelines for expressing the identifier of a user for cross-infrastructure access to resources. Identification of users within the boundaries of a single infrastructure is out side of scope of this document.

Wiki

doc

DRAFT

AARC2-JRA1.2AGuidelines for scalable and consistent authorisation across multi-SP environmentsManaging authorisation at each SP individually does not scale (although in some case it might be required). This document provides guidelines on how one can manage authorisation across multiple SPs, possibly operated by different entities. For some cases centrally managed entitlements (conveying group/role membership for example) might be more than enough.

Wiki

old doc

New doc: see above

STOPPED

Moved to DJRA1.2

AARC2-JRA1.2C

Authentication-assurance-elevation requirements and guidelines for SPs in the context of international research collaboration

(was: 1. Step-up authentication requirements and guidelines for SPs, renamed in A holistic view on Assurance elevation)

This document collects use-cases and requirements from the communities to describe the current state of the field. The goal is to also derive a common pattern to guide future implementations of Step-up authentication.


Wiki

old doc

new doc

CLOSING SOON

Closing on friday  

AARC2-JRA1.2D

Requirements and Implementations for Authentication Freshness

(was: Guidelines for step-up authentication via forced reauthentication)

This document describes mechanisms for forcing a user to perform an additional login (reauthentication) in order to ensure that the user who is accessing a protected resource is the same person who initially authenticated at the start of the session. Forced reauthentication can therefore provide additional protection for sensitive resources.

Wiki

doc

IN PROGRESS

AARC2-JRA1.3A

Guidelines for evaluating the combined assurance of linked identities

(was: Guidelines for account linking & LoA elevation in cross-sector AAIs)

The Research Infrastructures that follows the AARC Blueprint Architecture  [AARC-BPA] set up their own AAI to grant access to their services. The AAI is based on a central IdP-SP proxy that act as a gateway for the Infrastructure services and resources. In order to assign an identity to the users of the research collaboration or the community they serve, Research Infrastructures rely on external Identity Providers and employ identity linking strategies.

The Infrastructures also define one or more assurance profile, or a combination of assurance components, tailored to a specific risk assessment [AARC2-JRA1.1A].

In order to assign an assurance profile to a user, the Infrastructure shall evaluate the assurance components of the linked identity, or identities, used to register to the Infrastructure’s AAI.

Wiki

doc

IN PROGRESS

AARC2-JRA1.3B

Guidelines for registering OIDC Relying Parties in AAIs for international research collaboration


Wiki

doc

IN PROGRESS

AARC2-JRA1.4ARoles, responsibilities and security considerations for VOsVirtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc

IN PROGRESS

AARC2-JRA1.4BGuidelines for combining group membership and role information in multi-AA environmentsWhen combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.

Wiki

Doc

STARTED

Upcoming / Inactive Drafts

Guidelines

IDTitleSummaryLinksStatus
AARC2-JRA1.1BGuidelines for the discovery of authoritative attribute providers across different operational domains


AARC2-JRA1.1CGuidelines for handling user registration and user consent for releasing attributes across different operational domains


AARC2-JRA1.1DGuidelines for federated access to non-web services across different operational domains


AARC2-JRA1.1EGuidelines for the exchange of affiliation information between infrastructuresThis document describes the semantics associated with the use of the affiliation attributes eduPersonAffiliation and/or eduPersonScopedAffiliation when these are asserted by an Infrastructure Proxy when communiting to connected service providers and other Infrastructure Proxies.

Wiki

doc


ON HOLD

AARC2-JRA1.2B

Requirements and guidelines for federated access to OIDC-based services in the context of research collaboration

(was: 1. Requirements and guidelines for SPs using alternative mechanisms and protocols for federated access. 2 OIDC Based Services in research)

Capture what OIDC-based services need to understand, which schemes to follow in order to benefit from federated identities, that currently are exclusively in the SAML world.

This will probably include pointers to documents that specify mappings between SAML and OIDC expression of attributes, entitlements or claims.

There is some overlap with AARC2-JRA1.3.B "Guidelines for registering OIDC Relying Parties in AAIs for international research collaboration"

Wiki

doc

ON HOLD

AARC2-JRA1.3CGuidelines for AAI interoperability with non-R&E Identity Providers in support of international research collaboration


AARC2-JRA1.3DGuidelines for AAI interoperability with eIDAS Identity Providers in support of international research collaboration


AARC2-JRA1.3EAAI tools & technologies enabling OIDC for international research collaboration


AARC2-JRA1.4CGuidelines for scalable account (de)provisioning of VO members


AARC2-JRA1.4DGuidelines for implementing, operating and using VO platforms


  • No labels