11

Click here to load reader

Introduction use-cases FedAuth IETF78 Maastricht, July 27, 2010

Embed Size (px)

DESCRIPTION

Three observations 1.The User-Agent is normally a browser. 2.The Web is not the Internet. 3.We already have some good systems for non- Web identity federation.

Citation preview

Page 1: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Introduction & use-cases

FedAuth BoF @ IETF78Maastricht, July 27, 2010

[email protected]@ja.net

Page 2: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

What is “Federated identity”?

2

User principal wieldinguser-agent

Identity ProviderRelying Party

Access resource Authentication

Trust (business and/or technical)

Directory

Relying Party’sadministrative domain

User principal’sadministrative domain

Page 3: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Three observations

1. The User-Agent is normally a browser.2. The Web is not the Internet.

3. We already have some good systems for non-Web identity federation.

Page 4: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Example 1: federated network access

4

RADIUS serverUniversity B

RADIUS serverUniversity A

SURFnet

Central .nl RADIUS

Proxy server

Authenticator(AP or switch) User

DBUser DB

Supplicant

Visiting useruser@university_b.nl

StudentVLAN

CommercialVLAN

EmployeeVLAN

datasignalling

• 802.1X• RADIUS• EAP

Source: SURFnet

Page 5: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Example 2: the hybrid approach• Authenticate using Web SSO, and insert a token

into the non-web protocol flow.• Example: Jabber with SAML or OpenID:– Without changing SAML IdP– Minimal change at Jabber client – Jabber server can run “in-the-cloud”

• Current work (proposed as WG item for KITTEN) looks at leveraging SASL– draft-wierenga-ietf-sasl-saml, draft-lear-ietf-sasl-

openid, draft-cantor-ietf-sasl-saml-ec• This is necessary work, but not sufficient.

Page 6: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Research & Education Federations

• Early and aggressive adopters of federated identity technology.

• Large and rapidly growing federated systems.– UK R&E federation ≈ 10 million identities and

growing.– eduGAIN ≈ projected 10s millions of identities.

• But some growing pains…

Page 7: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Use-case 1: Out-sourcing• Reduce costs by out-sourcing services to third party

service providers.• Federated identity• provides better user experience through SSO.• reduces helpdesk burden for both IdP and SP.

• Today, this only works for Web applications; not for IMAP, SMTP, POP3, Jabber, Calendaring, etc.

• Identity Provisioning APIs exist, but • Requires sharing credentials with SP.• Not a complete IdM / directory system, which is often

required for application personalisation or authorisation.

Page 8: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Use-case 2: High Performance Computing

• Improve Business Continuity.

• Offer HPC-as-a-service to more internal and external customers.

• Reduce costs incurred in operating HPC-specific RA.

• SSH, SFTP, SCP, NFS, CIFS.

Page 9: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Use-case 3: learning from Web SSO In creating federated authentication for new

applications, avoid problems discovered with web SSO today (and fix them for web SSO).

Identity Provider discovery Users already presented with hundreds of possible

identity providers; international inter-federation will likely increase this to thousands quite soon.

Multiple affiliations It is sometimes difficult to select the appropriate

identity provider for a particular service.

Page 10: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Use-case 4: establishing trust in SAML metadata

SAML IdP and SP entities usually establish trust using SAML metadata that describes each entity.

In R&E federations, member SP and IdP metadata is (usually) collected into an aggregate, signed by the federation Operator and published.

The distribution of the aggregate, across the network from federation to entities, is the basis of trust.

Scaling Revocation Consuming metadata for entities from other federations

Page 11: Introduction  use-cases FedAuth IETF78 Maastricht, July 27, 2010

Discuss!