Difference between revisions of "CLARIN/Security for web services"

From PDP/Grid Wiki
Jump to navigationJump to search
(add requirements distinction)
(→‎Browser mashup: add cross-domain transport links)
Line 72: Line 72:
 
=== Browser mashup ===
 
=== Browser mashup ===
 
It may also be possible to keep the portal and service completely separated and combine them in the browser (the web mashup approach). As the service is in this case no more than a pick-list, it could be put in an iframe, which could somehow return a value to the parent document (some tricks required, but it may be possible). Authentication of the portal and the service is then completely unrelated, but single sign-on can make this a smooth experience.
 
It may also be possible to keep the portal and service completely separated and combine them in the browser (the web mashup approach). As the service is in this case no more than a pick-list, it could be put in an iframe, which could somehow return a value to the parent document (some tricks required, but it may be possible). Authentication of the portal and the service is then completely unrelated, but single sign-on can make this a smooth experience.
 +
 +
In web terminology this is called cross-domain transport, which could be implemented using an <tt>iframe</tt>, 3rd-party cookies, JSONP, referer and probably others. [http://grack.com/blog/2010/01/04/more-on-window-name-cross-domain-transports/ 1] [http://www.sitepen.com/blog/2008/07/30/protected-cross-domain-authentication-with-javascript/ 2]
  
 
This is not a general solution, but may be a simple solution for this specific case.
 
This is not a general solution, but may be a simple solution for this specific case.

Revision as of 14:52, 31 March 2011

General requirements

The general delegation issue as discussed before has the following requirements.

for the User

  • Single sign-on (*)
  • Access public and private resources from within portal (and web services)
  • Transparent, no required confirmation for every service or service access (*)

for Services

  • Authentication by identity provider (IdP)
  • Authorization by service owner (*)
  • Nested service invocation possible (delegation of the user's credentials) (*)

for the System as a whole

  • Multi-federation authorization, with Shibboleth/SimpleSAMLphp (*) # §5.1.5
  • SOAP and(/or) REST (*) #
  • Using proven technologies
  • Operational effort minimal (*)
  • In-line with standards & best practices #
  • Can we start today? (*)

Optional or variable criteria:

  • Restrictions on delegation
  • Performance / overhead

(*) "Workshop security for web services - discussion minutes", W. van Engen, 2010

Specific requirements for this use-case

The practical use-case that is being looked at is a lot simpler. Here a user logged into the CMDI portal needs to be able to access private information in the ISOcat registry. This means that logging into the CMDI portal should give access to the ISOcat registry as well. How exactly, that is the topic of this discussion.

The requirements for this specific use-case are equal to the general case though a little simpler:

  1. Only one level of delegation is required: a single service should be accessed from the portal
  2. All user interaction is in the web-browser
  3. Delegation needs to happen only when the user is active in the portal (not offline)


Options

There are different ways of tackling the issue, but only some can survive. (In the diagrams solid lines are browser redirects, dashed lines are communication outside of the browser.)

Open diagram

Open

All services trust each other. No technical security measures (other than, possibly, blocking complete strangers); managable upto ~15 services [TODO ref needed]

Open diagram

Shibboleth + delegation

Shibboleth is already used for federated authentication. It has ECP support with delegation, though only through a plugin. The next major IdP release may include it though.

One cannot expect each IdP to install this plugin, or to have the latest version installed [TODO check if this is the case with Shibboleth version policies]. Therefore this option is not viable.

SAML ECP

(see Shibboleth) [TODO would there be other SAML ECP options than Shibboleth?]

OAuth 1.0 diagram

OAuth 1.0

OAuth 1 is used on the world wide web as a method to access server resources on behalf of a resource owner. It is used by quite a number of big websites like Google, Twitter.

OAuth 1.0 requires browser redirection and confirmation [TODO check if confirmation is optional]. This might be acceptable for the portal scenario, but not for nested service invocations (real delegation).


OAuth 2.0 diagram

OAuth 2.0

OAuth 2 is the next evolution of OAuth (still in draft), which supports many more scenario's. This is being adopted (Facebook is on the wagon already). RedIRIS has already made this work with Shibboleth in OAuth2lib. Here the AS is a token service that is populated by the portal.

OAuth 2.0 diagram

Intermediate Token Portal

Expading on the OAuth 2.0 approach, one could decouple feeding the token service (STS, or AS in previous diagram) from the user portal: a dedicated portal (that is invisible to the user by redirects) could do this instead. This could improve security and make building portals easier.

OAuth 2.0 diagram

Browser mashup

It may also be possible to keep the portal and service completely separated and combine them in the browser (the web mashup approach). As the service is in this case no more than a pick-list, it could be put in an iframe, which could somehow return a value to the parent document (some tricks required, but it may be possible). Authentication of the portal and the service is then completely unrelated, but single sign-on can make this a smooth experience.

In web terminology this is called cross-domain transport, which could be implemented using an iframe, 3rd-party cookies, JSONP, referer and probably others. 1 2

This is not a general solution, but may be a simple solution for this specific case.

Links

Standards

Libraries

Federations

Other