10.07.2015 Views

Understanding Digital Identity Management - Phil Windley's ...

Understanding Digital Identity Management - Phil Windley's ...

Understanding Digital Identity Management - Phil Windley's ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

In this example, the cipher value field presumably would hold the credit cardnumber and expiration data if we unencrypted it.Authentication and Authorization Assertions: SAMLSAML, of the Security Assertion Mark-up Language, is a security credentialstandard. SAML provides standardized ways to use XML to represent securitycredentials and a protocol for requesting and receiving credential data from aSAML authority service. When combined with the WS-Security specification,SAML can be used to transport credential data in a SOAP message.In practice, a client makes a request about a subject to a SAML authority and theauthority returns assertions about the identity of the subject in a particularsecurity domain. For example, the subject might be a person identified by theiremail address in a DNS domain. In the most common scenario, the requestsand responses are transported over HTTP in a SOAP envelope.SAML Authorities comes in three types: authentication authorities, attributeauthorities, and policy decision points (PDP). These three types authoritiesreturn three distinct types of assertions:1. SAML Authentication Assertion—when a SAML AuthenticationAuthority performs an action and, as a consequence, makes adetermination about a particular subject’s credentials, the result isreturned as a SAML Authentication Assertion. An authentication authorityassets that subject S was authenticated by means M at time T. Forexample, subject Alice in company example.com was authenticated bymeans of her password at time 2003-05-06T13:20:00-05:00.2. SAML Attribute Assertions—once an authentication assertion has beenreturned, a SAML Attribute Authority may be asked for the attributesassociated with the subject. These are returned as a SAML AttributeAssertion. An attribute authority asserts that subject S is associated withattributes A, B, etc. with values a, b, etc. For example, subject Bob isassociated with attribute Department with value Engineering.3. SAML Authorization Assertions—the permissions associated with anauthenticated subject with respect to a specific resource are returned bythe PDP as a SAML Authorization Assertion. A PDP asserts that subjectS has (or has not) been granted permissions for action A on resource Rgiven evidence E. For example, subject http://A.com/services/foo isgranted permission to read the file at http://B.com/bar as evidenced by acollection of other assertions.In practice, a single authority can produce all three types of assertions, orauthorities may produce a subset. Authorities can be both producers ofassertions as well as consumers of assertions from other authorities (clients).Assertions contain the following common elements:<strong>Digital</strong> <strong>Identity</strong> <strong>Management</strong> 6 of 20 <strong>Phil</strong>lip J. Windleywww.windley.com

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!