kantara workshop making the world safe for user managed
play

Kantara Workshop: Making the World Safe for User-Managed Access - PowerPoint PPT Presentation

Kantara Workshop: Making the World Safe for User-Managed Access Eve Maler Kantara UMA Work Group Chair 4 May 2010 1 About Kantara Initiative http://kantarainitiative.org Participation: Open global identity, web, and developer community


  1. Kantara Workshop: Making the World Safe for User-Managed Access Eve Maler Kantara UMA Work Group Chair 4 May 2010 1

  2. About Kantara Initiative http://kantarainitiative.org • Participation: Open global identity, web, and developer community of individuals and organizations, such as: • Deployers, operators, Web 2.0 service providers, eGovernment agencies, IT vendors, consumer electronics vendors • Developers and members of the open source, legal, and privacy communities • Goal: Harmonize identity community activities to help ensure secure, identity-based, online interactions • While preventing misuse of personal information so that networks will become privacy protecting and more natively trustworthy environments. • Work: 18 Work Groups and Discussion Groups (including UMA) and two certification oversight bodies (Assurance and Interop) 2

  3. How to participate • It’s absolutely free to participate in any group • You can also support the overall goals of the Initiative with an individual or organizational Membership • Today is a public workshop • You are invited to become an UMA WG participant (“UMAnitarian”!) to contribute actively to our work • To become a participant right now, visit kantarainitiative.org , select the User-Managed Access Group, and click on Join This Group • We operate under reciprocal royalty-free rules 3

  4. Suggested agenda for today • Introductions • UMA in a nutshell • The landscape and requirements • Scenarios, use cases, and user experiences • The UMA protocol • Policies, claims, and agreements 4

  5. Introductions 5

  6. UMA in a nutshell 6

  7. UMA is... • A web protocol that lets you control authorization of data sharing and service access made on your behalf • A Work Group of the Kantara Initiative that is free for anyone to join and contribute to • A set of draft specifications that is free for anyone to implement • Heading towards multiple implementation efforts • Going to be contributed to the IETF • Striving to be simple, OAuth-based, identifier-agnostic, RESTful, modular, generative, and developed rapidly 7

  8. The players (definitions come from core protocol spec) 8

  9. The players (definitions come from core protocol spec) a web user who configures an authorization manager with policies that control how it makes access decisions when a requester attempts to access a protected resource at a host 8

  10. The players (definitions come from core protocol spec) a web user who configures an authorization manager with policies that control how it makes access decisions when a requester attempts to access a protected resource at a host carries out an authorizing user's policies governing access to a protected resource 8

  11. The players (definitions come from core protocol spec) a web user who configures an authorization manager with policies that control how it makes access decisions when a requester attempts to access a protected resource at a host enforces access to the protected resources it hosts, as decided by an authorization manager carries out an authorizing user's policies governing access to a protected resource 8

  12. The players (definitions come from core protocol spec) a web user who configures an authorization manager with policies that control how it makes access decisions when a requester attempts to access a protected resource at a host enforces access to the protected resources it hosts, as decided by an authorization manager carries out an authorizing user's policies governing access to a protected resource seeks access to a protected resource 8

  13. The players (definitions come from core protocol spec) a web user who configures an authorization manager with policies that control how it makes access decisions when a requester attempts to access a protected resource at a host enforces access to the protected resources it hosts, as decided by an authorization manager carries out an authorizing user's policies governing access to a protected resource requesting party: a web user, or a corporation (or other seeks access to a legal person), that uses a protected resource requester to seek access to a protected resource 8

  14. Some starter scenarios Authorizing User Hi, I’m Alice Adams. user agent Authorize Store TravelIt.com Keep your itineraries here Host Grant Access Authorization Protected Protect PDP PEP Manager Resource Enforce Hi, I’m Bob Baker. Access Requester Schedewl AIRPLANR 9

  15. Landscape and requirements 10

  16. 11

  17. policy decision-making privacy informational self- determination user centricity 11

  18. policy decision-making valet keys privacy informational the “Open self- Stack” determination the “Connect” user phenomenon centricity 11

  19. volunteered personal personal datastores information policy decision-making valet keys privacy informational the “Open self- Stack” determination the “Connect” user phenomenon centricity 11

  20. volunteered personal personal datastores information policy decision-making valet keys privacy informational the “Open self- Stack” determination the “Connect” user phenomenon centricity intentional vs. digital footprint behaviorial data dashboard 11

  21. Provisioning data “by hand and by value” is broken 12

  22. Comparing models Classic web form model 13

  23. Comparing models Classic web form model disclose site that consumes data 13

  24. Comparing models Classic federated identity model 14

  25. Comparing models Classic federated identity model identity provider, discovery service... (authorize) disclose store consumer, service provider, relying party, attribute authority, web service consumer... web service provider... 14

  26. Comparing models OAuth-style model 15

  27. Comparing models OAuth-style model disclose store client server authorize 15

  28. Comparing models OAuth-style model disclose store authz server resource client server server authorize 15

  29. Comparing models UMA model 16

  30. Comparing models UMA model disclose store requester host contract authorize authorization manager 16

  31. Comparing models UMA model disclose store requester host contract authorize authorization manager identity provider, discovery service 16

  32. Comparing models Classic access management model 17

  33. Comparing models Classic access management model requester PEP authorize PDP, PAP, PIP policy admin 17

  34. Design principles and requirements (see also requirements doc) • Original DPs: simple; OAuth; ID-agnostic; RESTful; modular; generative; fast • Emergent DPs: cryptography; privacy; complexity; authentication; user experience • Original reqs: access relationship service; user- driven policies and terms; user management of relationship; auditing; direct access; multiple hosts • Emergent reqs: host/AM separation; resource orientation; correlation of authorizing user by multiple hosts; representation-agnostic AM 18

  35. User experiences, scenarios, and use cases 19

  36. User experiences imagined – and real • Newcastle University SMART project (presented by Maciej Machulak) • “Vision wireframes” (thanks to Domenico Catalano) 20

  37. A sampling of scenarios (see also scenarios and use cases doc) • Sharing a Calendar with Vendors (Accepted) • Packaging Resources for E-Commerce Vendors (Accepted) • Online Personal Loan request scenario (Accepted) • Distributed Services (Pending) • Managing Information in Which Employers and Employees Both Have a Stake (Pending) • Delegating Access Management to Custodians (Pending) • Moving Resources Between Hosts (Pending) • Controlling Access to Health Data (Pending) 21

  38. The protocol 22

  39. First, a little bit about OAuth get a token use a token Classic Google Code diagram 23

  40. First, a little bit about OAuth The client has already “met” the server to get unique credentials get a token use a token Classic Google Code diagram 23

  41. First, a little bit about OAuth The client has already “met” the server to get unique credentials Along with user- delegation use cases, there are autonomous-client use cases without this part get a token use a token Classic Google Code diagram 23

  42. First, a little bit about OAuth The client has already “met” the server to get unique credentials Along with user- OAuth 2.0 has delegation use cases, there are unique flows per client/ autonomous-client use cases device type, and without this part no request token get a token use a token Classic Google Code diagram 23

  43. First, a little bit about OAuth The client has already “met” the server to get unique credentials Along with user- OAuth 2.0 has delegation use cases, there are unique flows per client/ autonomous-client use cases device type, and without this part no request token get a token use a token Classic Google Code diagram OAuth 1.0 relies on signed messages over insecure channels; OAuth2.0 relies on (mostly short-lived) opaque bearer tokens, borne by client over SSL 23

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend