The EOSC-hub project has ended. This space is READ ONLY

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 21 Next »

This page describes the future plans for the EOSC-hub AAI. These include alignment activities across the EOSC-hub AAI services which can be classified into technical and policy-related activities.

Technical alignment activities

The following technical alignment activities have been identified:

  • Alignment of user attributes: The attributes used to express user information should follow the REFEDS R&S attribute bundle, as defined in [REFEDS-R&S]
  • Alignment of VO/group membership and role information: VO/group membership and role information, which is typically used by relying parties for authorisation purposes, should be expressed according to [AARC-G002]
  • Alignment of resource capabilities information: Capabilities, which define the resources or child-resources a user is allowed to access, should be expressed according to [AARC-G027]
  • Alignment of affiliation information: Affiliation information, including (i) the user’s affiliation within their Home Organisation, such as a university, research institution or private company, and (ii) affiliation within the Community, such as cross-organisation collaborations, should be expressed according to [AARC-G025]
  • Alignment of assurance information: Assurance information used to express how much relying partins can trust the attribute assertions about the authenticating user should follow:
    • REFEDS Assurance framework (RAF) [RAF-version-1.0]
    • Guideline on the exchange of specific assurance information [AARC-G021]
    • Guideline for evaluating the combined assurance of linked identities [AARC-G031]
    • Guideline Expression of REFEDS RAF assurance components for identities derived from social media accounts [AARC-GO41]
    • Guidelines for expressing the freshness of affiliation information, as defined in [AARC-G025]
  • Oauth2 token validation across multiple domains: OAuth2 Authorisation Servers (AS) should be able to validate tokens issued by other trusted AS. Extending existing flows, such as the OAuth2 Token Exchange flow [OAuth2-Token-Exchange-draft], are being investigated for enabling the validation of such externally issued tokens. 
    • Workaround: Services need to trust all AS that issue tokens, instead of relying on a single infrastructure proxy/AS proxying multiple communities.

The table below lists the identified technical alignment activities and their status. A green checkmark indicates a complete activity, otherwise the expected time of implementation is provided.

ActivityB2ACCESSCheck-ineduTEAMSINDIGO-IAM
Alignment of user attributesM24
Alignment of VO/group membership and role informationM24
Alignment of resource capabilities informationM24
Alignment of affiliation informationM24M27M24M24
Alignment of assurance information (including freshness of affiliation information)M36M30PY3PY3
Oauth2 token validation across multiple domains (multi-proxy connection workaround)
Oauth2 token validation across multiple domains (initial implementation)M24M30M24M24
Oauth2 token validation across multiple domainsM36M36PY3PY3

Policy-related integration activities

The following policy-related alignment activities have been identified:

  • Alignment of privacy statements: For the EOSC-hub AAI, compliance with the GÉANT Data Protection Code of Conduct version 1 (DPCoCo-v1) [DPCoCo-v1] is implicit, since it reflects the Data Protection Directive and means compliance with applicable European rules (see [AARC-G040]). To explicitly declare compliance with DPCoCo-v1, the privacy notice of each EOSC-hub AAI service should include a reference to DPCoCo-v1.
  • Alignment of operational security and incident response policies: The entities of the EOSC-hub AAI registered with eduGAIN should meet the Sirtfi [Sirtfi-v1.0] requirements and express Sirtfi compliance in their metadata in order to facilitate coordinated response to security incidents across organisational boundaries.
  • Alignment of Acceptable Use Policies (AUPs): To reduce the burden on the users and increase the likelihood that they will read the AUP as they access resources from multiple service and resource providers, the EOSC AAI services should adopt the WISE Baseline AUP model [WISE-AUP].

The table below lists the identified policy-related activities and their status. A green checkmark indicates a complete activity, otherwise the expected time of implementation is provided (M21 is September 2019).

ActivityB2ACCESSCheck-ineduTEAMSINDIGO-IAM
Alignment of privacy statementsM27
Alignment of operational security and incident response policies
Alignment of Acceptable Use Policies (AUPs)M24M27

Integration of EOSC-hub AAI services

This section presents the integration roadmap of the EOSC-hub AAI services. The status of each of the required integrations or the expected time of implementation is described in the table below. Integrations which have already been established are marked with a check mark. Note that where integration is not considered complete, an amber checkmark is used to indicate the status. The currently identified integration gaps are included in the known issues list.


EUDATEGIGEANTINDIGO-IAM
B2ACCESS


Check-in

eduTEAMSM18M18
PY3
INDIGO-IAMPY3PY3PY3

Known issues

  • Multiple user registrations: Users are asked to register with different AAI services as they access resources protected by different infrastructure proxies. The identified technical (e.g. alignment of user attributes) and policy (e.g. alignment of AUPs) harmonisation activities will enable seamless access across different domains .
  • Multiple IdP discovery steps: The EOSC-hub AAI is based on the AARC BPA “community-first” approach, whereby users often need to go through multiple IdP discovery steps: (a) to select their Community AAI and (b) to select their Home Organisation. During this process, users don’t need to re-enter their login credentials as long as their Single Sign-On session is active, however the IdP selection can be frustrating in some cases. The discovery process needs to be simplified by either narrowing down the number of possible IdPs to choose from or by making the actual selection process fully transparent (see also “IdP hinting” protocol proposed in AARC-G049).
  • OAuth2 token validation: Existing implementations of OAuth2 Authorisation Servers do not support the validation of tokens issued by a different Authorisation server. As a consequence, a token cannot be used across services connected to different proxies/OAuth2 Authorisation Servers. One workaround is to connect a given service to the different Authorisation Servers that issue tokens, instead of relying on a single proxy. As a long-term solution, we’re investigating the extension of the OAuth2 Token Exchange flow for allowing OAuth2 Authorisation Servers to handle tokens issued by other trusted Authorisation Servers (see also technical activity "Oauth2 token validation across multiple domains").
  • No labels