You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 133 Next »

AARC Architecture WG Area

This is the wiki space of the Working Group in the Architecture Area of the AARC Community and AEGIS. Participation in the working group is open to individuals who are interested in following and contributing to the evolution of the AARC Blueprint Architecture and its supporting Guideline documents. Discussions about the ongoing work of the WG take place in the appint mailing list. The groups holds a weekly call every other Wednesday at 14:00 CE(ST) 

High-level Objectives


  • focus on the integration aspects of the AAARC Blueprint Architecture 

  • provide recommendations and guidelines for implementers, service providers and infrastructure operators on implementing scalable and interoperable AAIs across e-infrastructures and scientific communities

  • work in close collaboration with AEGIS

  • work on the evolution of the blueprint architecture, with a focus on identity provider / service provider (IdP/SP) proxies, scalable authorisation solutions for multi-service provider environments and other solutions for integrating with R&E federations and cross-sector AAIs



Video Call Calendar

  1. EDIT THE CALENDAR

    Customise the different types of events you'd like to manage in this calendar.

    #legIndex/#totalLegs
  2. RESTRICT THE CALENDAR

    Optionally, restrict who can view or add events to the team calendar.

    #legIndex/#totalLegs
  3. SHARE WITH YOUR TEAM

    Grab the calendar's URL and email it to your team, or paste it on a page to embed the calendar.

    #legIndex/#totalLegs
  4. ADD AN EVENT

    The calendar is ready to go! Click any day on the calendar to add an event or use the Add event button.

    #legIndex/#totalLegs
  5. SUBSCRIBE

    Subscribe to calendars using your favourite calendar client.

    #legIndex/#totalLegs



Active Draft Document

Guidelines

IDTitleSummaryLinksStatus
AARC-G079

AARC Community-based Access Entity Category

This document provides guidelines for using the Community-based Access Entity Category to support the release of attributes to Service Providers that have a proven need to receive a set of community-managed information about their users in order to effectively provide their service to the users.

Google doc

FINAL CALL

AARC-G058Establishing trust between OAuth 2.0 Authorization Servers
Google doc

UNDER DEVELOPMENT

AARC-G052OAuth 2.0 Token Proxied IntrospectionThis specification extends the OAuth 2.0 Token Introspection (RFC7662) method to allow conveying meta-information about a token from an Authorization Server (AS) to the protected resource even when there is no direct trust relationship between the protected resource and the token issuer. The method defined in this specification, termed "proxied" token introspection, requires access tokens to be presented in JWT format containing the iss claim for identifying the issuer of the token. Proxied token introspection assumes that the AS which is trusted by the protected resource has established a trust relationship with the AS which has issued the token that needs to be validated.Google doc

FINAL CALL

Upcoming / Inactive Drafts

Guidelines

IDTitleSummaryLinksStatus
AARC-G059Guidelines for expressing affiliation informationThe goal of this document is to define how affiliation information should be expressed when transported across AARC BPA-compliant AAIs. Two different types of affiliation have been identified, namely Affiliation within the Home Organisation, such as a university, research institution or private company; and Affiliation within the Community, such as cross-organisation collaborations. Both affiliation types should be communicated to the service providers that rely on affiliation information in order to control access to resources. Will supersede AARC-G025Google doc

ON HOLD

Waiting for feedback from voPerson schema (see voPerson issue#40)

AARC-G056AARC profile for expressing community identity attributesThis document defines a profile for expressing the attributes of a researcher’s digital identity. The profile contains a common list of attributes and definitions based on existing standards and best practises in research & education. The attributes include identifiers, profile information, and community attributes such as group membership and role information.Google doc

ON HOLD

AARC-G060A framework for IdP hinting
Google doc

ON HOLD

AARC-G064A specification for hinting which IdPs to show in discovery
Google doc

ON HOLD

AARC-G053Specification for expressing user authentication via REFEDS R&S and/or Sirtfi compliant authentication providers
Google doc

CONCEPT

AARC-G054Specification for expressing authenticating authorities
Google doc

CONCEPT

AARC-I028

(was AARC2-JRA1.2B)

Best practices for integrating OpenID Connect / OAuth2 based end services

Capture what OIDC-based services need to understand, which schemes to follow in order to benefit from federated identities, that currently are exclusively in the SAML world.

This will probably include pointers to documents that specify mappings between SAML and OIDC expression of attributes, entitlements or claims.

OIDC/OAuth2 client registration is covered in AARC-G032

Wiki

doc

ON HOLD

AARC-G038 AARC2-JRA1.4CBest practises for scalable account (de)provisioning of VO membersBest practises for scalable account provisioning, management, and deprovisioning, particularly from the perspective of the standard protocols used to manage accounts (such as LDAP, VOOT, SCIM, etc.)doc

ON HOLD

AARC-G032

(was AARC2-JRA1.3B)

Guidelines for registering OIDC Relying Parties in AAIs for international research collaborationThis document describes different ways to accomplish an OpenID Connect client registration, specifically providing guidance for International Research Collaborations that need to implement one of these systems.

Wiki

doc

ON HOLD

AARC-G036

(was AARC2-JRA1.4A)

Roles, responsibilities and security considerations for VOs

DROPPED. Most of the content is now in DJRA1.3; it was proposed to gather the remaining information into a document describing how roles and the requirements on roles be managed (e.g. "there must always be a security contact"); however, we have decided that we will not have enough time to do justice to the topic.

Virtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?

Wiki

doc

ABANDONED

AARC-G037

(was AARC2-JRA1.4B)

Guidelines for combining group membership and role information in multi-AA environmentsWhen combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.

Wiki

Doc

ON HOLD

AARC-G030

(AARC2-JRA1.2D)

Requirements and Implementations for Authentication Freshness

(was: Guidelines for step-up authentication via forced reauthentication)

This document describes mechanisms for forcing a user to perform an additional login (reauthentication) in order to ensure that the user who is accessing a protected resource is the same person who initially authenticated at the start of the session. Forced reauthentication can therefore provide additional protection for sensitive resources.

Wiki

doc

ABANDONED

AARC2-JRA1.1BGuidelines for the discovery of authoritative attribute providers across different operational domains

ABANDONED

AARC2-JRA1.1CGuidelines for handling user registration and user consent for releasing attributes across different operational domains

CONCEPT

AARC2-JRA1.1DGuidelines for federated access to non-web services across different operational domains

CONCEPT

AARC2-JRA1.3CGuidelines for AAI interoperability with non-R&E Identity Providers in support of international research collaboration

ABANDONED

AARC2-JRA1.3DGuidelines for AAI interoperability with eIDAS Identity Providers in support of international research collaboration

CONCEPT

AARC2-JRA1.3EAAI tools & technologies enabling OIDC for international research collaboration

CONCEPT

AARC2-JRA1.4DGuidelines for implementing, operating and using VO platforms

it was suggested this incorporate anything from JRA1.4A not included in DJRA1.3 plus guidance on evaluating and selecting a proxy platform. However, as we have too many documents already and not enough time to do them justice, JRA1 have decided to drop this document.  However, EOSC Hub is currently (as of March 2019) putting together an evaluation form.

It was suggested at the F2F in April 2019 that this document be resurrected?


ABANDONED



  • No labels