1 / 51

Implementing Shibboleth: A Publisher’s Perspective

Implementing Shibboleth: A Publisher’s Perspective. JISC Access Management Showcase July 18 th , 2006. Ale de Vries Product Manager ScienceDirect Elsevier. About me Ale: “Aah-luh”. Nothing to do with beer. Really.

ace
Télécharger la présentation

Implementing Shibboleth: A Publisher’s Perspective

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Implementing Shibboleth: A Publisher’s Perspective JISC Access Management Showcase July 18th, 2006 Ale de Vries Product Manager ScienceDirect Elsevier

  2. About me • Ale: “Aah-luh”. Nothing to do with beer. Really. • Product Manager for ScienceDirect, a.o. authentication, interoperability, library integration • Service Provider • Not a techie About you

  3. Agenda • ScienceDirect background • Authentication concepts • About Shib • What’s SAML/Shib to us? • The Elsevier view • History of Shibboleth at ScienceDirect • Where are we now? • Open issues and the future • Questions

  4. ScienceDirect background • Elsevier’s primary online platform for full-text content • Originally only locally hosted content (1994 onwards) • 1999: commercial launch of online platform: www.sciencedirect.com Some facts: • >2,000 journals, >160 Book Series, 50 reference works • Advanced browse and search, personalized alerts, history • Extensive article and entity linking, federated searching • Supports institutional subscriptions and individual article purchases

  5. ScienceDirect background

  6. Authentication concepts in general Traditional authentication technologies • IP address checking • Username/password Shared authentication technologies • Centralized Authentication • Federated or Distributed Authentication

  7. Authentication in general IP Address Checking

  8. Authentication in general Username/Password Authentication

  9. Campus Vendor Campus Vendor Campus Vendor User Online Service Authentication System Auth. Server Auth. Client Campus Auth. Database Central Auth. Database Batch Upload Campus Administrator Admin Interface Authentication in general Centralised Authentication

  10. Authentication in general Centralised Authentication Example: “Classic” Athens (UK)

  11. Campus Vendor Campus Vendor Campus Vendor User Online Service Authentication System Discovery/ Binding Service Auth. Service Auth. Gateway Auth. Client Campus Auth Database Authentication in general Federated Authentication

  12. Authentication in general Federated Authentication Example: Shibboleth, Athens DA

  13. So what do we think... No matter what, we will always provide...: • anonymous blanket access • optional personalized services in exchange of basic registration ... using whatever methods are common practice with our customers

  14. So what do we think... We like Shared/Federated Authentication  • Fulfils customer needs • Win/Win for customers and us • Cool: single-sign-on across platforms from multiple vendors

  15. Shibboleth is many things… • A protocol specification • An architecture • Some open-source software which implements the architecture • A project which manages definition of the protocol, architecture and development of the software • Developed by MACE of the Internet2 Consortium in the USA, using standards like SAML and PKI

  16. ... but what does it do? It allows users to get access to online resources with their organization’s un/pw (... while providing the involved parties with a framework for the underlying technical, operational, organizational, legal etc. aspects)

  17. Shib benefits as we see them • Replacement for IP authentication for on-site access • Remote access! and personalization using local credentials (no more post-its) • Bottom line:helps us provide the broadest possible access to our customers’ user communities

  18. Shib & SD history: ramp-up… • April 2002: Attended DLF/CNI workshop at NYU • Held workshops with to involve customers and Internet 2 in the design process: • Findings: • Anonymous non-personalized access a must • Provide option to personalize if an opaque, unique user identifier supplied (targeted ID) via normal end-user registration • Needed support for deep linking • May 2004: Initial Shib release • Support for a single Federation …initially InQueue • Based on Shib v1.1 software

  19. Shib & SD history: … testing… • May-Dec 2004: Pilot test • Participants: Dartmouth; Georgetown; NYU; UCSD; Penn State • Pilot aims: • To determine what it takes to get campuses up and running with authentication via Shibboleth. • To determine what end-user issues arise form the Shibboleth implementation on ScienceDirect. • No major problems getting up and running • Some issues with attributes, release policies, firewalls • None of the pilot participants rolled out access to broad user community

  20. Shib & SD history: … production! • Feb 2005: Moved in InCommon (US Production Federation) • First vendor to use InCommon in production • July 2005: Multi-federation support released • Main issue is branding and Identity Provider discovery in a multi-federation world • Held more design workshops with representatives from multiple federations around the world • Findings: • Need flexibility in which attribute assertions to request, according to Federation rules • Main issue is branding and IdP discovery in a multi-federation world • We have to know which WAYF to send user to…

  21. Role of Shibboleth Federations • Act as naming authority for members • Manage operational metadata about members • Establish trust framework • in practice by acting as Certificate Authority for SAML and SSL signing certificates • Set common policies for members • Vet members • Provide infrastructure for identity provider discovery (Where Are You From - WAYF) • Define vocabularies of attributes and semantics

  22. The WAYF issue • WAYF (Where Are You From) page: from what institution are you? • Normally operated by federation • Multi-federation support means: from what federation are you? • No-one runs a WAYF of WAYFs End users don’t understand the federation concept  … but federations are geographically oriented! • Elsevier’s solution: implement WAYF-functionality inside ScienceDirect • Label federations geographically

  23. The example scenario… • Logging in to ScienceDirect with a local University of Tilburg username and password • Live in production!

  24. The UK situation • Successful pilot with SDSS • In production with a.o. LSE, ready for others • Talking to Eduserv about Athens / Shib interoperability

  25. Athens / Shib interoperability User SD old Athens ? Shib new

  26. Driving Adoption - Federations • Standardisation across federations is needed to ease Service Provider implementation, especially • Attribute syntax and semantics (good progress recently!) • Certificates • Metadata distribution policy • IdP granularity • Advice: do what’s been done before, don’t reinvent the wheel

  27. Driving Adoption – Publishers and SPs • Act now! • Your customers will be asking you for this if they haven’t already • Get involved in the community – shibboleth-users listserv (shibboleth-users@internet2.edu) • Understand the concepts and architecture • Use the standard open-source implementation

  28. Driving Adoption - Institutions • Decide who owns Shibboleth • Central IT? • Library? • Administration? • Largest barrier: central source of identity for all users • Central Admin/HR database? • Library patron database? • Computing centre/IT user database? • Shib software integration is relatively easy • Need a killer-app to drive take-up, e.g. Napster at USC, e-learning programs

  29. Open Issues and the Future… • Technology new, complex and rapidly changing • Federations are in very early stages • Uptake is key… we are in a critical phase • Need to make implementation easier for smaller customers and vendors • Elsevier is committed to making access easier for users and will continue to support Shibboleth

  30. Thank you – Any Questions!Further information: Technology: Chris Shillum (c.shillum@elsevier.com)Product Manager: Ale de Vries (ale@elsevier.com)

  31. End of presentation…

  32. Shibboleth Mechanics

  33. So what’s going on here? The Shibboleth framework allows Identity Providers (IdPs) to make Trusted Assertions about users to Service Providers (SPs)

  34. Identity Provider Service Provider User ScienceDirect Shibboleth Federation WAYF Auth. Service Handle Server Assertion Consumer Service Campus Directory Attribute Authority Attribute Requester Shibboleth Software components

  35. Shibboleth Flow - Step 1 Identity Provider Service Provider ScienceDirect User Assertion Consumer Service

  36. Shibboleth Flow – Step 2 Identity Provider Service Provider ScienceDirect User Shibboleth Federation WAYF Assertion Consumer Service

  37. Shibboleth Flow – Step 3 Identity Provider Service Provider ScienceDirect User Shibboleth Federation WAYF Auth. Service Handle Server Assertion Consumer Service

  38. Shibboleth Flow – Step 4 Identity Provider Service Provider ScienceDirect User Shibboleth Federation WAYF Auth. Service Handle Server Assertion Consumer Service

  39. Shibboleth Flow – Step 5 Identity Provider Service Provider ScienceDirect User Assertion Consumer Service Campus Directory Attribute Authority Attribute Requester

  40. How is trust established? • Assertions are signed using PKI certificates according to SAML standard (Security Assertion Markup Language) • Interactions are SSL encrypted • Trust is facilitated by “Federations” • Groups of organizations that agree to deploy Shibboleth according to certain operating principles, sharing common metadata and attribute definitions, etc.

  41. Attribute Exchange • Shibboleth facilitates exchange of attributes in a trusted manner between Identity Providers and Service Providers • Examples of attributes – range from totally anonymous to personal information • Member of University of Jonestown • Member of the Biology Faculty at the University of Jonestown • John Smith, a professor in the Biology Faculty at the Springfield campus of University of Jonestown who’s eyes are blue and hair is grey

  42. Attribute Policies • Attribute Release Policy (ARP) governed by Identity Provider, and eventually by users themselves • May vary per target Service Provider • Attribute Acceptance Policy (AAP) set by Service Provider • Defines which credentials the SP needs to provide access to the Service

More Related