background preloader

Shibboleth 1

Facebook Twitter

S Vision for an Identity Metasystem. Shibboleth Authentication. I (and increasingly more people around the world) am very interested in the Shibboleth authentication method why I started finding a solution to fully integrate Shibboleth authentication into Moodle. A while after I started I noticed that Markus Hagman already had done a Shibboleth authentication method for Moodle. The thing is though that the README.txt in moodle/auth/shibboleth/ doesn't cover all the points needed to use Shibboleth authentication or may be I just havent found yet all the details But let me explain first, what it's all about and would be interesting for us: To give you a small overview about Shibboleth see or for a case study (thats our Shibboleth federation). What probably quite a lot of universities in a Shibboleth federation (group of schools or universities that use Shibboleth) want is the case of a dual-login, using the manual authentication method (as it is known in Moodle) and Shibboleth. 1. 1. 3. 4. 5.

Technology | My online password jumble. We will never make the online world a reality while we are stuck with multiple user accounts and passwords, argues technology analyst Bill Thompson. Windows wants me to change the password on my laptop, as I have had the same one for three months now. It has been telling me this for the last week, and it is starting to get irritating. Not welcoming the prospect of having to think of yet another memorable but hard to guess collection of letters, numbers and punctuation characters, I sat down this morning and used the control panel to set my password so that it never expires. I know that I should change the password regularly, in case it gets compromised, but I already have too many to remember and I just could not face the hassle of inventing and remembering a new one. It is not just Windows. Total mess The mailing lists I subscribe to have web-based interfaces that require a password too, and then there are the logins for the Unix server that runs my personal website.

Single identity. Security counterattack. Four experts share the latest research-and-development news. By Sandra Gittlen, Network World, 03/21/05 If you think re-architecting your IT infrastructure with new data center technologies will help protect your company over the next decade - think again. Experts at academic and vendor research labs around the country agree the move toward an automated, on-demand, virtualized computing environment will increase the complexity of security. With the new data center, IT executives "won't be able to think of the enterprise as a castle with a drawbridge and one point of entry to keep the bad guys out.

They'll have to look at every node in their network, every computer in the network, as something to defend individually," says Dirk Balfanz, a researcher at the Palo Alto Research Center (PARC ) in California. PARC is just one of many organizations focused on solving security problems that lie ahead. PARC is working with vendors to put this architecture in enterprise products. Security and privacy. MAMS - Links. TNC 2004 - Presentations: "WLAN roaming experiences using Shibboleth" Hupnet. Newsline 9.4. Newsline from EDINA December 2004: Volume 9, Issue 4 EDINA > News > Newsline > Newsline 9.4 > The Feds are coming: developments in access control The JISC has chosen the technology for access management to replace EduServ Athens currently used to log into JISC-sponsored services, with a view to its launch into service in 2006. With the biblical name of Shibboleth, this comes from the US-based Internet2 initiative.

Each community of service providers and user institutions using Shibboleth for access management is called a “federation”. JISC has funded EDINA to set up a prototype federation for UK higher and further education as part of the Shibboleth Development and Support Services (SDSS) project. The University of Newcastle has become the first Shibboleth-enabled institutional user of an EDINA service, successfully accessing BIOSIS using the new technology. EduServ are implementing a gateway to provide Athens users with access to Shibboleth resources. The feds are definitely coming! SDSS Wiki: SdssWiki. EDINA : SDSS Development Federation. IAMSECT - Inter-institutional Authorisation Management to Support eLearning with reference to Clinical Teaching.

PLC. Future of Athens uncertain as JISC backs Shibboleth - IT Week. UK schools trial open source access control - ZDNet UK News. The number of pupils and teachers using an open source system to access e-learning applications is set to double next month. Shibboleth, an open source authentication system, is being trialled in a pilot project involving over 500,000 pupils and more than 50,000 teachers and administration staff. The system allows teachers and pupils to access secure online content from different providers using the same password, eliminating the need for them to remember multiple passwords.

Paul Shoesmith, the assistant director of technical policy at the British Educational Communications and Technology Agency (Becta) which is funding the project, said in a speech at the BETT trade show in January that remembering numerous passwords to e-learning tools can be a challenge for teachers. "Over the last 2 years more and more online learning resources have become available," said Shoesmith. "Teachers have to learn three, four or five passwords to get into the e-learning systems. " IAMSECT - Glossary of Terms. EDINA : SDSS Development Federation.

Authorisation. Shibboleth Information : CasShib. Shibboleth Project - Internet2 Middleware. Ex Libris - SFX - OpenURL Overview. The OpenURL standard is a protocol for interoperability between an information resource and a service component. The underlying concept of the OpenURL standard is that links should lead a user to appropriate resources. A link server (such as SFX) defines the context of the user. When the link server accepts an OpenURL as input, it offers the user a range of services: such as links to licensed and/or free e-copies of full-text articles, physical library holdings information, docdel/ILL services, and a range of other services as defined and customized by the library.

The original OpenURL syntax was developed by Oren Beit-Arie of Ex Libris and Herbert Van de Sompel, now of Los Alamos National Laboratory; both Beit-Arie and Van de Sompel served on the NISO committee which developed what is now known as Standard Z39.88 (2004). The initial development of the OpenURL standard - published as version 0.1 - was targeted at the electronic delivery of scholarly journal articles. HAKA Federation Position Paper. WLAN roaming experiences using Shibboleth. AAI - Deployment. AAI - Demo. What about Shibboleth? < Back to Our federated future The Liberty Alliance's standards aren't the only federation specifications that leverage and extend Security Assertion Markup Language 1.x.

Another SAML-based federated ID management environment, called Shibboleth, has taken root among higher education and research institutions involved in the Internet2 project. About 40 U.S. campuses participate in the Shibboleth ID federation environment, which lets them leverage local logons for secure but anonymous access to information resources hosted at other institutions. The Shibboleth community has built its federation environment on the OpenSAML code base. However, the community has defined many extensions to enable user anonymity, privacy protection and other features not supported in the core SAML 1.x standard. The Shibboleth project, which began developing its federation architecture four years ago, provides its code base on an open source basis.

To continue reading, register here to become an Insider. JSP AuthX Documentation for UTHSC-Houston. Wiki: IsRprojMarianAccessCon. MARIAN Access Control Currently MARIAN has little or no security constructs concerning information access. The goal of this project is to provide a design framework which will allow controlled access to the MARIAN system. We plan on incorporating a novel new security technology entitled "Shibboleth" to help us carry out this goal. Both MARIAN and Shibboleth are complex technologies, which will require careful design to ensure their successful interoperation.

The overall goal of our design is to incorporate these two pieces of software into a unit that will provide access controls possibly including: Objects may only be accessed by a user if that user gets a capability for the object. The student is part of one or more groups, each with subscriptions. Each subscription allows a person to a group of content. In any case, the design of this project will lay the framework for incorporating various levels of access control to the MARIAN system using Shibboleth. Client Name: Aaron Krowne. JASIG-PORTAL archives -- June 2004 (#103) Shibboleth Enabled Applications and Services. What's Shibboleth?

Shibboleth is a standards based, open source software package for web single sign-on across or within organizational boundaries. It allows sites to make informed authorization decisions for individual access of protected online resources in a privacy-preserving manner. The Shibboleth software implements widely used federated identity standards, principally the OASIS Security Assertion Markup Language (SAML), to provide a federated single sign-on and attribute exchange framework.

A user authenticates with his or her organizational credentials, and the organization (or identity provider) passes the minimal identity information necessary to the service provider to enable an authorization decision. Shibboleth also provides extended privacy functionality allowing a user and their home site to control the attributes released to each application. Shibboleth is developed as open source software and is released under the Apache Software License. JISC Core Middleware Programmes. Shibboleth Development and Support Services.