scholarly identity and collaboration
play

Scholarly Identity and Collaboration Dr Ken Klingenstein, - PowerPoint PPT Presentation

Scholarly Identity and Collaboration Dr Ken Klingenstein, Director, Middleware, Internet2 User Contexts Individuals do trusted Internet transactions in a variety of contexts The enterprise/federated use of identity well- established;


  1. Scholarly Identity and Collaboration Dr Ken Klingenstein, Director, Middleware, Internet2

  2. User Contexts • Individuals do trusted Internet transactions in a variety of contexts • The enterprise/federated use of identity well- established; may be enhanced with roles • Consumer • Citizen • Geo-temporal • Personal “wallet” – preferred language, accessability, etc • Same identity; different roles; different policies and governance on privacy, etc kjk@internet2.edu

  3. Privacy management • Small spanning set of attributes • Extensible but end-user manageable • Use of bundles to minimize complexity • Rich metadata for trusted dialogue • Defaults, learning to minimize dialogues • Putting the informed into informed consent • End user privacy manager with quality UI, some out of band consent, context-sensitive, getting the defaults right kjk@internet2.edu

  4. Elements of Scholarly Identity • Attribute management for collaboration • The R&S bundle • Eduperson and the ORCID identifier • Cyberinfrastructure identity • CIlogon - www.cilogon.org - bridging federated logon with national computational resources • IGTF type certificates • Social to SAML gateways • Science Agency data set access controls • Collaboration platforms • VO IdM + “domesticated applications” • CoCoA • Opportunities for leverage and integration kjk@internet2.edu

  5. Attribute management • The R&S bundle is intended precisely for collaboration and scholarship • Hugely eases the boarding process for new apps by giving IdP’s defaults for necessary attribute release • Qualified apps include most R&S services • Eduperson normative university schema • Should it include the ORCID identifier? • If so, how would it be populated? • If so, how can it be leveraged? • Others? kjk@internet2.edu

  6. Data lifecycle access management • Agencies call for research data management plans but neglect long-term access control issues • Not all data is public – sensitive, PHI, international or private, etc. • Access controls may change over time, by policy or sale or types of devices or … • Access controls are needed • Scalable • Linkable identities kjk@internet2.edu

  7. Collaboration platforms • Drive identity and access control for both general collaboration and domain-specific apps • Leverage existing IdM technologies • Leverage existing IdM deployed infrastructure • Connect to the scholarly record • Offer a variety of implementation and deployment options • https://spaces.internet2.edu/display/COmanage/Vide o kjk@internet2.edu

  8. ABC: A Typical Use Case of VO IdM • Has 50 researchers who can schedule ABC instruments, run compute jobs on the TG with ABC allotments, etc • Has 500 academics who need access controlled wikis, ad hoc calendaring (ala Doodle), lists, VO event calendaring, file sharing, chat rooms, videoconferencing, etc. • Has administrators at fifteen universities who can access rosters, change roles, etc. • Has partner VO’s in other countries, with varying privileges on what they can see and use on ABC resources • Has outreach coordinators at 50 school districts who can post/read to certain wiki sections • Works closely with publishers, funding agencies, etc. kjk@internet2.edu

  9. kjk@internet2.edu

  10. The LIGO List for domestication • wiki/web (read, read-write, admin) • polling • mailing list (subscribe, moderate, • dcc- document control center post-only, view-archive, admin) • command line tools • repository (read, read-write, • grid space admin) • guests • ticketing system (post, view, • google apps modify, manage) • conferencing • voting system (create, vote, view) • activity streams • calendaring • roster kjk@internet2.edu

  11. Integration around the scholarly record • Campus scholarly systems, whether home-brew, emerging open-source or commercial product, need enterprise authentication and basic access controls, e.g. groups and roles • Trusted citations • Integration of scholarly API’s (e.g. LTI) with federated richness • ScienCV kjk@internet2.edu

  12. Opportunities • For leverage • The value of a unique disambiguated identifier • Federation entity metadata • For aligned business processes • Membership, subscription, delegation, etc • Contracts, liability and indemnification • For sustainability • Scholarly Identity as a Net+ service • What to include? • Expansive in vision but select in choices kjk@internet2.edu

  13. Some thoughts • Can all the varieties of metadata sharing use some common tools • Register, publish, aggregate, manage and control • PEER, aggregators, etc. • InCommon/I2 interest is not discovery of data, not content or taxonomies but access to content • Future – rich metadata for discovery, ontology tools and mapping but not complex access controls on the data • Conservation of policies • Reputation systems, experts, the grinding part of research kjk@internet2.edu

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend