You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 53 Next »


AARC Blueprint Architecture (BPA)

The purpose of the AARC Blueprint Architecture (BPA) is to provide set of interoperable architectural building blocks for software architects and technical decision makers, who are designing and implementing access management solutions for international research collaborations.


High-level Objectives

 

  • focus on the integration aspects of the blueprint architecture 

  • provide recommendations and guidelines for implementers, service providers and infrastructure operators on implementing scalable and interoperable AAIs across e-infrastructures and scientific communities

  • work in close collaboration with the policy, pilots, and the training and outreach activities of AARC2

  • work on the evolution of the blueprint architecture, with a focus on identity provider / service provider (IdP/SP) proxies, scalable authorisation solutions for multi-service provider environments and other solutions for integrating with R&E federations and cross-sector AAIs

 

Documents

 AARC1 Documents  – Shouldn't we move the old stuff to the bottom?

IDTitleSummaryLinksStatus
AARC-JRA1.4AGuidelines on expressing group membership and role information

Information about the groups a user is a member of is commonly used by SPs to authorise user access to protected resources. Apart from the group information that is managed by the user’s home IdP, research communities usually operate their own group managing services. Such services often act as Attribute Authorities, maintaining additional information about the users, including VO membership, group membership within VOs, as well as user roles. It is therefore necessary that all involved SPs and IdPs/AAs can interpret this information in a uniform way. Specifically, the following challenges are addressed by this document:

    • Standardising the way group membership information is expressed, both syntactically and semantically
    • Indicating the entity that is authoritative for each piece of group membership information
    • Expressing VO membership and role information
    • Supporting group hierarchies in group membership information

AARC-JRA1.4A (201710) [PDF]

Older versions

AARC-JRA1.4A (1.0) [PDF]

FINAL

AARC-JRA1.4BGuidelines on attribute aggregation
PDF

FINAL

AARC-JRA1.4CGuidelines on token translation services
PDF

FINAL

AARC-JRA1.4DGuidelines on credential delegation
PDF

FINAL

AARC-JRA1.4E

Best practices for managing authorisation


PDF

FINAL

AARC-JRA1.4FGuidelines on non-browser access
PDF

FINAL

AARC-JRA1.4GGuidelines for implementing SAML authentication proxies for social media identity providers
PDF

FINAL

AARC-JRA1.4HAccount linking and LoA elevation use cases and common practices for international research collaboration
PDF

FINAL

AARC-JRA1.4IBest practices and recommendations for attribute translation from federated authentication to X.509 credentials
PDF

FINAL


 AARC2 Documents

Deliverables

IDTitleSummaryLinksStatus
AARC2-DRJA1.1



AARC2-DRJA1.2

Authorisation Models for SPs

This deliverable describes possible authorisation models for SAML-SPs and OIDC-RPs in a proxied environment. We provide an overview about available and upcoming technologies currently in use or development for community and research infrastructures.

Input is taken from the AARC pilots, such as the pilot for the Life Science AAI, experiences at WLCGCERN with VOMS as well as their current move towards token based approaches, and further examples from the federated research infrastructure / research community space. These user-community views are complemented by the experience of the first year of the AARC2 project, in which different levels of assurance, LoA step-up, account linking and various authorisation models have been analysed.

wiki

doc

HOT

Due:   

Documents

IDTitleSummaryLinksStatus
AARC2-JRA1.1AGuideline on the exchange of specific assurance information between Infrastructures

Increasingly Research Infrastructures and generic e-Infrastructures compose an 'effective' assurance profile derived from several sources. The assurance elements may come from an institutional identity provider (IdP), from community-provided information sources, from step-up authentication services, and from controls placed upon the user, the community, or the Infrastructure Proxy through either policy or technical enforcement. Knowledge about the upstream source of either identity or authenticator can also influence the risk perception of the Infrastructure and result in a modification of the assurance level, e.g. because it has involved a social identity provider or perhaps a government e-ID. The granularity of this composite assurance profile is attuned to the risk assessment specific to the Infrastructure or Infrastructures, and is often both more fine-grained and more specific than what can reasonably be expressed by generic IdPs or consumed by generic service providers.

Yet it is desirable to exchange as complete as possible the assurance assertion obtained between Infrastructures, so that assurance elements need not be re-asserted or re-computed by a recipient Infrastructure or Infrastructure service provider.

This document describes the assurance profiles that are recommended to be used by the e-Infrastructures and research infrastructures AAI platforms to exchange user authentication information between infrastructures.

Wiki

doc


DRAFT

AARC2-JRA1.1BGuidelines for the discovery of authoritative attribute providers across different operational domains


AARC2-JRA1.1CGuidelines for handling user registration and user consent for releasing attributes across different operational domains


AARC2-JRA1.1DGuidelines for federated access to non-web services across different operational domains


AARC2-JRA1.1EGuidelines for the exchange of affiliation information between infrastructures

Wiki

doc


IN PROGRESS

AARC2-JRA1.1FGuidelines for uniquely identifying users across infrastructures

Wiki

doc

DRAFT

AARC2-JRA1.2AGuidelines for scalable and consistent authorisation across multi-SP environmentsManaging authorisation at each SP individually does not scale (although in some case it might be required). So, how to do it? Provide guidelines on how one can manage authorisation across multiple SPs, possibly operated by different entities. For some cases centrally managed entitlements (conveying group/role membership for example) might be more than enough.

Wiki

old doc

New doc: see above

STOPPED

Moved to DJRA1.2

AARC2-JRA1.2B

Requirements and guidelines for federated access to OIDC-based services in the context of research collaboration

(was: 1. Requirements and guidelines for SPs using alternative mechanisms and protocols for federated access. 2 OIDC Based Services in research)

Capture what OIDC-based services need to understand, which schemes to follow in order to benefit from federated identities, that currently are exclusively in the SAML world.

This will probably include pointers to documents that specify mappings between SAML and OIDC expression of attributes, entitlements or claims.

There is some overlap with AARC2-JRA1.3.B "Guidelines for registering OIDC Relying Parties in AAIs for international research collaboration"

Wiki

doc

ON HOLD

AARC2-JRA1.2C

Authentication-assurance-elevation requirements and guidelines for SPs in the context of international research collaboration

(was: 1. Step-up authentication requirements and guidelines for SPs, renamed in A holistic view on Assurance elevation)

This document collects use-cases and requirements from the communities to describe the current state of the field.

The goal is to also derive a common pattern to guide future implementations of Step-up authentication.


Wiki

old doc

new doc

CLOSING SOON

AARC2-JRA1.2D

Requirements and Implementations for Authentication Freshness

(was: Guidelines for step-up authentication via forced reauthentication)

This document describes mechanisms for forcing a user to perform an additional login (reauthentication) in order to ensure that the user who is accessing a protected resource is the same person who initially authenticated at the start of the session. Forced reauthentication can therefore provide additional protection for sensitive resources.

Wiki

doc

IN PROGRESS

AARC2-JRA1.3A

Guidelines for evaluating the combined assurance of linked identities

(was: Guidelines for account linking & LoA elevation in cross-sector AAIs)


Wiki

doc

IN PROGRESS

AARC2-JRA1.3B

Guidelines for registering OIDC Relying Parties in AAIs for international research collaboration


Wiki

doc

IN PROGRESS

AARC2-JRA1.3CGuidelines for AAI interoperability with non-R&E Identity Providers in support of international research collaboration


AARC2-JRA1.3DGuidelines for AAI interoperability with eIDAS Identity Providers in support of international research collaboration


AARC2-JRA1.3EAAI tools & technologies enabling OIDC for international research collaboration


AARC2-JRA1.4ARoles, responsibilities and security considerations for VOsVirtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc

IN PROGRESS

AARC2-JRA1.4BGuidelines for combining group membership and role information in multi-AA environmentsWhen combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.

Wiki

Doc

STARTED

AARC2-JRA1.4CGuidelines for scalable account (de)provisioning of VO members


AARC2-JRA1.4DGuidelines for implementing, operating and using VO platforms




  • No labels