新书推介:《语义网技术体系》
作者:瞿裕忠,胡伟,程龚
   XML论坛     W3CHINA.ORG讨论区     计算机科学论坛     SOAChina论坛     Blog     开放翻译计划     新浪微博  
 
  • 首页
  • 登录
  • 注册
  • 软件下载
  • 资料下载
  • 核心成员
  • 帮助
  •   Add to Google

    >> XML与数字内容安全(DRM,XrML,RDD, MPEG-21, XACML), XML传输的安全, 基于XML的签名,基于XML的加密
    [返回] 中文XML论坛 - 专业的XML技术讨论区XML.ORG.CN讨论区 - 高级XML应用『 XML安全 』 → [推荐] SAML介绍 及 资料汇总 查看新帖用户列表

      发表一个新主题  发表一个新投票  回复主题  (订阅本版) 您是本帖的第 37686 个阅读者浏览上一篇主题  刷新本主题   树形显示贴子 浏览下一篇主题
     * 贴子主题: [推荐] SAML介绍 及 资料汇总 举报  打印  推荐  IE收藏夹 
       本主题类别:     
     admin 帅哥哟,离线,有人找我吗?
      
      
      
      威望:9
      头衔:W3China站长
      等级:计算机硕士学位(管理员)
      文章:5255
      积分:18406
      门派:W3CHINA.ORG
      注册:2003/10/5

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给admin发送一个短消息 把admin加入好友 查看admin的个人资料 搜索admin在『 XML安全 』的所有贴子 点击这里发送电邮给admin  访问admin的主页 引用回复这个贴子 回复这个贴子 查看admin的博客楼主
    发贴心情 [推荐] SAML介绍 及 资料汇总

    转载自:http://xml.coverpages.org/saml.html

    Security Assertion Markup Language (SAML)


    Overview
    The Security Assertion Markup Language (SAML) is being developed by the OASIS XML-Based Security Services Technical Committee (SSTC). The Security Assertion Markup Language (SAML) is "an XML-based framework for exchanging security information. This security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain. Assertions can convey information about authentication acts performed by subjects, attributes of subjects, and authorization decisions about whether subjects are allowed to access certain resources. Assertions are represented as XML constructs and have a nested structure, whereby a single assertion might contain several different internal statements about authentication, authorization, and attributes. Note that assertions containing authentication statements merely describe acts of authentication that happened previously. Assertions are issued by SAML authorities, namely, authentication authorities, attribute authorities, and policy decision points. SAML defines a protocol by which clients can request assertions from SAML authorities and get a response from them. This protocol, consisting of XML-based request and response message formats, can be bound to many different underlying communications and transport protocols; SAML currently defines one binding, to SOAP over HTTP. SAML authorities can use various sources of information, such as external policy stores and assertions that were received as input in requests, in creating their responses. Thus, while clients always consume assertions, SAML authorities can be both producers and consumers of assertions." [from the Committee Specification May 2002]

    Why SAML?

    Why is SAML required? There are four 'drivers' behind the creation of the SAML standard:

    Limitations of Browser cookies: Most existing Single-Sign On products use browser cookies to maintain state so that re-authentication is not required. Browser cookies are not transferred between DNS domains. So, if you obtain a cookie from www.abc.com, then that cookie will not be sent in any HTTP messages to www.xyz.com. This could even apply within an organization that has separate DNS domains. Therefore, to solve the Cross-Domain SSO (CDSSO) problem requires the application of different technology. All SSO products solve the CDSSO problem by different techniques.
    SSO Interoperability: How products implement SSO and CDSSO are completely proprietary. If you are an organization and you want to perform SSO across different DNS domains within the same organization or you want to perform CDSSO to trading partners, then you will have to use the same SSO product in all the domains.
    Web Services: Security within Web Services is still being defined. Most of the focus has been on how to provide confidentiality and authentication/integrity services on an end-to-end basis. The SAML standard provides the means by which authentication and authorization assertions can exchanged between communicating parties.
    Federation: The need to simplify identity management across organizational boundaries, allowing users to consolidate many local identities into a single (or at least a reduced set) Federated Identity..." [excerpted from the [URL=http://xml.coverpages.org/SAML-TechOverviewV20-Draft7874.pdf]Security Assertion Markup Language (SAML) 2.0 Technical Overview[/URL], Working Draft 01 22-July-2004.]


    [August 19, 2004]   [URL=http://xml.coverpages.org/ni2004-08-19-a.html]OASIS Security Services TC Releases Approved SAML 2.0 Committee Drafts for Review.[/URL]    Version 2.0 Committee Draft specifications for Security Assertion Markup Language (SAML) have been approved for public review by the OASIS Security Services Technical Committee. SAML (Security Assertion Markup Language) "defines the syntax and processing semantics of assertions made about a subject by a system entity. In the course of making, or relying upon such assertions, SAML system entities may use other protocols to communicate either regarding an assertion itself, or the subject of an assertion. The specification defines both the structure of SAML assertions, and an associated set of protocols, in addition to the processing rules involved in managing a SAML system. SAML assertions and protocol messages are encoded in XML and use XML namespaces." SAML assertions "are typically embedded in other structures for transport, such as HTTP POST requests or XML-encoded SOAP messages. The SAML bindings specification provides frameworks for the embedding and transport of SAML protocol messages. The SAML profiles specification provides a baseline set of profiles for the use of SAML assertions and protocols to accomplish specific use cases or achieve interoperability when using SAML features." The OASIS SAML Version 2.0 effort "addresses issues and enhancement requests that have arisen from experience with real-world SAML implementations and with standards architectures that use SAML, such as the OASIS WSS and XACML work. It adds support for features that were deferred from previous versions of SAML for schedule reasons, such as session support, the exchange of metadata to ensure more interoperable interactions, and collection of credentials. It seeks convergence on a unified technology approach for identity federation by integrating the specifications contributed by the Liberty Alliance." SAML is a flexible and extensible protocol designed to be used by other by other standards.The Liberty Alliance, the Internet2 Shibboleth project, and OASIS Web Services Security (WS-Security) have all adopted SAML as a technological underpinning to varying degrees. Public review of the SAML Version 2.0 Committee Draft documents begins on 2004-08-19 and ends 2004-09-19. Comments may be submitted to the TC using the online comment forms.

    [July 15, 2004]   [URL=http://xml.coverpages.org/ni2004-07-15-a.html]OASIS Security Services TC Releases SAML 2.0 Documents for Public Review.[/URL]    The OASIS Security Services Technical Committee (SSTC) has announced the release of a set of SAML Version 2.0 specifications in advance of TC ballot for approval at Committee Draft level. The Technical Committee is actively soliciting external input on these SAML draft documents; public comment and implementor feedback is invited through August 2, 2004. SAML is an XML framework for exchanging authentication and authorization information. SAML "provides a standard XML schema for specifying authentication, attribute, and authorization decision statements, and it additionally specifies a web services-based request/reply protocol for exchanging these statements." The SAML Version 2.0 review distribution includes five draft specifications and corresponding XML Schemas. Assertions and Protocols defines the syntax and semantics for XML-encoded assertions about authentication, attributes, and authorization, and for the protocols that convey this information. A Bindings specification defines protocol bindings for the use of SAML assertions and request-response messages in communications protocols and frameworks. A SAML 2.0 Profiles draft defines profiles for the use of SAML assertions and request-response messages in communications protocols and frameworks, as well as attribute syntax for use in attribute statements. The Metadata document defines an extensible metadata format for SAML system entities, organized by roles that reflect SAML profiles. Such roles include that of Identity Provider, Service Provider, Affiliation, Attribute Authority, Attribute Requester, and Policy Decision Point. The Authentication Context specification defines a syntax for the definition of authentication context declarations and an initial list of authentication context classes for use with SAML. The OASIS SSTC believes these five key SAML v2.0 specifications are feature-complete, but is prepared to revise the working drafts in response to comments. The SAML v2.0 specification set includes other documents that are non-normative or less crucial for initial implementation. These documents are publicly accessible and will be brought into the formal review process at a later date. Conformance, Security and Privacy Considerations, Baseline Identities and Attributes, Trust Models, SAML V1.x and Liberty ID-FF V1.2 Migration Paths, X.509 Attribute Sharing Profile, Glossary, Implementation Guidelines, Technical Overview, and Executive Overview are among these additional drafts.

    In September 2003, OASIS announced the membership approval of SAML Version 1.1 as an OASIS Standard. See the text of the announcement in: [URL=http://xml.coverpages.org/SAMLv11Standard.html]"Security Assertion Markup Language (SAML) Version 1.1 Ratified as OASIS Standard. Baltimore Technologies, BEA Systems, Computer Associates, Entrust, Hewlett-Packard, Netegrity, Oblix, OpenNetwork, Reactivity, RSA Security, SAP, Sun Microsystems, Verisign, and Others Collaborate on Authentication and Authorization."[/URL]

    [November 12, 2002]   [URL=http://xml.coverpages.org/ni2002-11-12-b.html]Security Assertion Markup Language (SAML) Version 1.0 an OASIS Open Standard.[/URL]    The OASIS membership recently voted to approve version 1.0 of the Security Assertion Markup Language (SAML) as an OASIS standard. SAML is "an XML-based framework for Web services that allows the exchange of authentication and authorization information among business partners. SAML enables Web-based security interoperability functions, such as single sign-on, across sites hosted by multiple companies. SAML incorporates industry-standard protocols and messaging frameworks, such as XML Signature, XML Encryption, and SOAP. The specification can be easily integrated in standard environments such as HTTP and standard Web browsers. Likewise, other security environments can use SAML as an authentication and authorization layer. SAML complements Web services standards, such as SOAP, which lack inherent security features. The OASIS Web Services Security Technical Committee, for example, is profiling SAML as one of its set of security tokens."

    [April 20, 2002]   Committee Specification Level Documents for the Security Assertion Markup Language (SAML).    On April 19, 2002 the OASIS XML-Based Security Services Technical Committee (SSTC) released several [URL=http://www.oasis-open.org/committees/security/#documents]SAML specifications[/URL] which have reached 'Committee Specification' maturity level. The TC plans to submit the SAML specification for approval as an OASIS Standard in the July-September 2002 timeframe. The OASIS TC has been chartered to "define an XML framework for exchanging authentication and authorization information" and previously published working drafts for the Security Assertion Markup Language (SAML). Using industry-standard protocols and messaging frameworks, SAML "is an important element in the security technology stack; it makes use of XML digital signatures and XML encryption." In SAML, "security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain. Assertions can convey information about authentication acts performed by subjects, attributes of subjects, and authorization decisions about whether subjects are allowed to access certain resources. Assertions are represented as XML constructs and have a nested structure, whereby a single assertion might contain several different internal statements about authentication, authorization, and attributes." The new Committee Specification deliverables include: (1) SAML Assertions and Protocol, with separate XML Assertion Schema and XML Protocol Schema; (2) SAML Bindings and Profiles; (3) SAML Security and Privacy Considerations [non-normative]; (4) SAML Conformance Program Specification; (5) SAML Glossary. [[URL=http://xml.coverpages.org/ni2002-04-20-a.html]Full context[/URL]]

    [June 22, 2001] Security Assertion Markup Language (SAML) is an "XML security standard for exchanging authentication and authorization information." SAML is being developed within the OASIS XML-Based Security Services Technical Committee (SSTC).

    [June 22, 2001] SSTC Charter: "The purpose of the XML-Based Security Services TC (SSTC) is to define an XML framework for exchanging authentication and authorization information. The TC will produce set of one or more Committee Specifications that cover use cases and requirements, core assertions, protocols, bindings, and a conformance suite, all of the aforementioned to be examined with respect to security considerations. The work will take the S2ML specification and the intended submission of AuthXML, along with any other relevant and timely submissions, into consideration. The goal (subject to revision) is to publish a substantially complete set of Committee Specifications by 1 June 2001, and submit a Committee Specification to the OASIS membership for its approval by 1 September 2001... The TC has agreed to call its specification Security Assertion Markup Language (SAML, pronounced 'sam-l').

    From the Version 0.9 "Security Assertions Markup Language. Core Assertion Architecture" document: "This document contains two sections. Section 1 contains the text proposed by the Core Assertions and Protocol group for the Core Assertions section of the SAML. Section 2 contains references to the material cited in the text. SAML specifies several different types of assertion for different purposes, these are: (1) Authentication Assertion: An authentication assertion asserts that the issuer has authenticated the specified subject. (2) Attribute Assertion: An attribute assertion asserts that the specified subject has the specified attribute(s). Attributes may be specified by means of a URI or through an extension schema that defines structured attributes. (3) Decision Assertion: A decision assertion reports the result of the specified authorization request. (4) Authorization Assertion: An authorization assertion asserts that a subject has been granted specific permissions to access one or more resources. The different types of SAML assertion are encoded in a common XML package, which at a minimum consists of: (1) Basic Information: Each assertion must specify a unique identifier that serves as a name for the assertion. In addition an assertion may specify the date and time of issue and the time interval for which the assertion is valid. (2) Claims: The claims made by the assertion. This document describes the use of assertions to make claims for Authorization and Key Delegation applications. In addition an assertion may contain the following additional elements. An SAML client is not required to support processing of any element contained in an additional element with the sole exception that an SAML client must reject any assertion containing a 'Conditions' element that is not supported. (3) Conditions: The assertion status may be subject to conditions. The status of the assertion might be dependent on additional information from a validation service. The assertion may be dependent on other assertions being valid. The assertion may only be valid if the relying party is a member of a particular audience. (4) Advice: Assertions may contain additional information as advice. The advice element may be used to specify the assertions that were used to make a policy decision. The SAML assertion package is designed to facilitate reuse in other specifications. For this reason XML elements specific to the management of authentication and authorization data are expressed as claims. Possible additional applications of the assertion package format include management of embedded trust roots [XTASS] and authorization policy information [XACML]..."

    Principal References
    [URL=http://xml.coverpages.org/security.html]"XML and Security"[/URL]: General references
    [URL=http://www.oasis-open.org/committees/security/]OASIS Security Services (SAML) TC web site[/URL]
    [URL=http://www.oasis-open.org/committees/security/faq.php]SSTC FAQ document[/URL]. "This document helps to answer frequently asked questions about SAML (Security Assertion Markup Language)."
    [URL=http://www.oasis-open.org/committees/security/ipr.php]SSTC IPR declarations[/URL]
    [URL=http://lists.oasis-open.org/archives/security-services-comment/]SSTC TC comment list archive[/URL]
    [URL=http://www.oasis-open.org/committees/security/docs/]SAML document archive[/URL]. See this listing for the most recent document version URLs.
    [URL=http://xml.coverpages.org/SAML-TechOverview20v03-11511.pdf]Security Assertion Markup Language (SAML) 2.0 Technical Overview[/URL]. February 20, 2005. [[URL=http://www.oasis-open.org/committees/download.php/11511/sstc-saml-tech-overview-2.0-draft-03.pdf]source PDF[/URL]]
    [URL=http://xml.coverpages.org/SAML-ExecOverviewV206-11785-20050310.pdf]SAML Executive Overview[/URL]. Produced by the OASIS Security Services TC. Revised Version 2.0 Draft. March 10, 2005. [[URL=http://www.oasis-open.org/committees/download.php/11785/sstc-saml-exec-overview-2.0-draft-06.pdf]source PDF[/URL]]
    [URL=http://xml.coverpages.org/SAML-ImplementationGuidelinesV01-8958.pdf]SAML Implementation Guidelines[/URL]. August 27, 2004. [[URL=http://www.oasis-open.org/committees/download.php/8958/sstc-saml-implementation-guidelines-draft-01.pdf]source PDF[/URL]]
    Mailing list archives:

    [URL=http://lists.oasis-open.org/archives/saml-dev/]SAML-DEV mailing list archives[/URL]
    [URL=http://lists.oasis-open.org/archives/security-use/]'security-use' list[/URL]. Use Cases and Requirements
    [URL=http://lists.oasis-open.org/archives/security-services/]'security-services' list[/URL]. Main Focus Subcommittee work.
    [URL=http://lists.oasis-open.org/archives/security-bindings/]'security-bindings' list[/URL]. Bindings subcommittee.
    [URL=http://lists.oasis-open.org/archives/security-conform/]'security-conform' list[/URL]. Conformance subcommittee
    [URL=http://lists.oasis-open.org/archives/security-consider/]'security-consider' list[/URL]. Security and Privacy Considerations

    Related Activity
    [URL=http://xml.coverpages.org/techSociety.html#security]Security, Privacy, and Personalization[/URL]
    [URL=http://xml.coverpages.org/libertyAlliance.html]Liberty Alliance Specifications for Federated Network Identification and Authorization[/URL]
    [URL=http://www.oasis-open.org/committees/xacml/index.shtml]Extensible Access Control Markup Language (XACML)[/URL]. See the [URL=http://xml.coverpages.org/XACML-PR20010424.html]announcement.[/URL]
    [URL=http://xml.coverpages.org/xmlAndEncryption.html]XML and Encryption[/URL]
    [URL=http://xml.coverpages.org/xmlSig.html]XML Digital Signature (IETF/W3C)[/URL]
    [URL=http://xml.coverpages.org/xkms.html]XML Key Management Specification (XKMS)[/URL]
    [URL=http://xml.coverpages.org/s2ml.html]Security Services Markup Language (S2ML)[/URL]
    [URL=http://xml.coverpages.org/xacl.html]XML Access Control Language (XACL)[/URL]
    [URL=http://xml.coverpages.org/authxml.html]AuthXML Standard for Web Security[/URL]
    [URL=http://xml.coverpages.org/idmef.html]Intrusion Detection Message Exchange Format[/URL]
    [URL=http://xml.coverpages.org/beep.html]Blocks eXtensible eXchange Protocol Framework (BEEP)[/URL]
    [URL=http://middleware.internet2.edu/shibboleth/]Shibboleth[/URL]
    News, Specifications, Articles, Commentary
    [November 21, 2005] [URL=http://xml.coverpages.org/SAMLv20-Interop200511.html]"Liberty Alliance Announces Latest Companies Passing SAML 2.0 Interoperability Testing. Products from IBM, NEC, NTT and RSA Security Join Liberty's Growing List of Interoperable Identity Solutions."[/URL] - "The Liberty Alliance Project, a global consortium for open federated identity and Web services standards, today announced that products from IBM, NEC, NTT and RSA Security passed interoperability testing at Liberty's recent conformance event. These companies successfully demonstrated that their products meet interoperability standards for Liberty Federation and join nearly seventy other identity products and solutions from multiple vendors that have now passed Liberty interoperability testing. Liberty Alliance holds regular conformance events at varying locations around the world to test products for interoperability of Liberty identity specifications. After participating in a five-day testing event held in Tokyo earlier this month, IBM, NEC, NTT and RSA Security have demonstrated interoperability of products and solutions that incorporate Liberty Federation (Liberty ID-FF 1.2 and/or SAML 2.0) specifications. 'Liberty's Interoperable Program is about creating a global ecosystem of identity solutions that have been proven to work together in an open federated network environment,' said Roger Sullivan, chair of the Liberty Alliance conformance program and vice president of business development for Oracle's Identity Management. 'Since Liberty launched the program in 2003, identity products that have passed interoperability testing have been deployed extensively in a variety of industries and vertical market segments worldwide..."

    [November 17, 2005] [URL=http://www.infoworld.com/article/05/11/17/HNmssaml2support_1.html]"Microsoft Says It Won't Support SAML 2.0. Microsoft Backs WS-Federation Protocols for Next Generation of Message-Based Apps."[/URL] By Jeremy Kirk. From [URL=http://www.infoworld.com/]InfoWorld[/URL] (November 17, 2005). "Microsoft will stick by the set of protocols it has picked for identity federation, a concept that includes single sign-on (SSO) for several different Web portals and secure transfers of data between partnered businesses. Microsoft has backed WS-Federation protocols for the next generation of message-based applications because it offers a full suite of security, message, and transaction protocols, said Don Schmidt, senior program manager for Microsoft's Identity and Access group. The company's stance is not about which protocol set is necessarily better but rather which offers a wider flexibility in accommodating federated identity... The WS-Federation protocols compete with the SAML (Security Assertion Markup Language) 2.0 specification, which so far has strong footing in the race to create secured identity federation across organizations. SAML 2.0 is backed by consortiums such as the Liberty Alliance and the Organization for the Advancement of Structured Information Standards (OASIS). SAML 2.0 protocols are fine for strictly Web single sign-on, Schmidt said. But the WS-Federation protocols are better equipped to deal with a distributed Web services environment for message reliability, transaction support and security, he said. SAML 2.0 does not have reliable messaging or transaction support, he said..." See [URL=http://xml.coverpages.org/ni2004-05-26-a.html#microsoftWSFederation]WS-Federation Workshop[/URL]. Note: WS-Federation (July 2003) was not among the specifications presented to the [URL=http://www.oasis-open.org/committees/ws-sx/]OASIS Web Services Secure Exchange (WS-SX) Technical Committee[/URL].

    [September 15, 2005] [URL=http://www.infoworld.com/article/05/09/15/HNidfederation_1.html]"Identity Federation: Is it Time to Move Now? Businesses Need a Strong Case to Justify Investing Now, Gartner VP Says."[/URL] By Jeremy Kirk. From [URL=http://www.infoworld.com/]InfoWorld[/URL] (September 15, 2005). "While there is high interest in identity federation, the technology is still in flux and will likely be more expensive and time-consuming to implement immediately rather than three years from now, identity and access management expert [Roy Wagner] said. Most of the current identity federations are based on Web services protocol developed by Liberty Alliance, a consortium of companies working on identity federation, and the Organization for the Advancement of Structure Information Standards. Both have worked together to develop SAML (Security Assertion Markup Language). Another standard (WS-Federation, whose backers include Microsoft) is more general and more flexible but has not been offered to a standards body, Wagner said; he recommends using SAML 2.0, although there have been complaints that the protocols are too specific. Wagner predicts there may be some convergence on a standard, but 'at this point it is not likely to happen in the near future,' he said. The next step, which the technology will catch up soon to, is federated provisioning — combining identities held by a large company such a telecom but stored in several countries."

    [September 07, 2005] [URL=http://www.soa-pipeline.com/blog/archives/2005/09/sso_the_holy_gr.html]"SSO: The Holy Grail of SOA."[/URL] By Alice LaPlante. From [URL=http://www.soa-pipeline.com/]SOA Pipeline[/URL] (September 07, 2005). "SAML (Security Assertion Markup Language) was in the spotlight again last week. An XML-based framework developed by OASIS Security Services Technical Committee, SAML allows companies to securely and automatically share identity information on the Web. Computer Associates announced its plans to use SAML 2.0 with eTrust SiteMinder, its Web access management product. The access management support eliminates the need to re-authenticate at each site; the product will thus allow customers to federate as identity providers or as service providers with multiple partners. SAML 2.0 is important because it represents the coming together of two important SSO standards efforts. After all, as recently as this past winter, various groups were working on competing standards, including SAML 1.x, the Liberty Alliance's ID-FF, Internet2's Shibboleth, and Microsoft's Passport. The Liberty Alliance and Internet2 chose to provide input to the latest version of SAML and help consolidate the standards into SAML 2.0..."

    [April 15, 2005] [URL=http://www.internetnews.com/dev-news/article.php/3498171]"Liberty Alliance Embraces SAML 2.0."[/URL] By Jim Wagner. From [URL=http://www.internetnews.com/]InternetNews.com[/URL] (April 15, 2005). "With the ink barely dry on the final Security Assertion Markup Language (SAML) 2.0 standard, officials at the Liberty Alliance are set to include the technology in its interoperability test bed Monday. The Liberty Interoperable Logo Program certifies software developers create products that interoperate with products from other vendors using a variety of specified profiles and schema. Officials at OASIS blessed the single sign-on technology for use in the industry Thursday. The technology fills in the gaps left by SAML 1.0, with improved metadata specifications to improve communications between companies using the technology within a federation, as well as new attribute profiles. Roger Sullivan, Liberty Alliance conformance expert group chairman and Oracle vice president for identity management solutions, said the organization has been working on getting SAML 2.0 into the interoperability program for some months... Several vendors have already included SAML 2.0 in their product line or are in the process of rolling out a version in the near future: Oracle, Computer Associates and RSA Security. Sullivan would not say which companies are going through the interoperability process, noting the identities of companies participating in the program are kept secret under non-disclosure agreements until several weeks after successful completion of the program. In order to gain program approval, the product must work with at least two other vendor implementations. The logo is good only for the specific version of the product that undergoes the testing, not the entire product line. According to officials, some 15 vendors and 30 products have already successfully participated in the program, the first in the industry to test and approve interoperability standards for federation, single sign-on and identity-based Web services..."

    [March 24, 2005] [URL=http://www.gartner.com/DisplayDocument?doc_cd=126835]"SAML Needs More Than OASIS Approval."[/URL] By Ray Wagner, Charles Abrams, John Pescatore, David Mitchell Smith. Gartner Research Report, ID Number G00126835. March 21, 2005. ['Security Assertion Markup Language (SAML) is now an accepted industry standard. But it will need broad vendor support to deliver real-world business value.'] "OASIS approval [of SAML 2.0 as an OASIS Standard] is a positive step, but much more must be done before SAML can be considered anything more than just another security token format and yet another set of protocols. SAML has been in existence since 2001, and many vendors support it, but very few real-world production applications rely on it. SAML offers enterprises the promise of multivendor interoperability for authentication, authorization and access control products. Real-world business environments need ways to allow a customer to log in at one commerce site and have that customer's authentication and authorization attributes passed on to business partners, without requiring the customer to log in multiple times. This can potentially benefit business by reducing the costs of identity management systems, and by limiting customer abandonment of electronic commerce due to complexity issues. However, for this promise to be realized, all major vendors must support both SAML token formats and SAML protocols organically within their products. This certainly is not yet the case for most of the leading vendors, and not even the vendors that have developed SAML use it within the federation features of their own products. If those vendors did so, major platform vendors would have a much stronger incentive to focus on full SAML support..." Also available in [URL=http://www.gartner.com/resources/126800/126835/saml_needs_more.pdf]PDF[/URL].

    [March 10, 2005] [URL=http://xml.coverpages.org/SAML-ExecOverviewV206-11785-20050310.pdf]SAML Executive Overview[/URL]. Produced by members of the OASIS [URL=http://www.oasis-open.org/committees/security/]Security Services (SAML) Technical Committee[/URL]. March 10, 2005. Version 2. draft 6. 5 pages. "SAML, developed by the Security Services Technical Committee of the Organization for the Advancement of Structured Information Standards (OASIS), is an XML-based framework for communicating user authentication, entitlement, and attribute information. As its name suggests, SAML allows business entities to make assertions regarding the identity, attributes, and entitlements of a subject (an entity that is often a human user) to other entities, such as a partner company or another enterprise application. SAML is a flexible and extensible protocol designed to be used — and customized if necessary — by other by other standards.The Liberty Alliance, the Internet2 Shibboleth project, and the OASIS Web Services Security (WS-Security) committee have all adopted SAML as a technological underpinning for various purposes. SAML is also supported in major application server products and SAML support is also common among Web services management and security vendors. SAML V2.0 builds on that success. Many of these implementations have demonstrated succcessful interoperability at a series of events — the latest of which was held at the 2005 RSA Conference. The OASIS SAML Interoperability Lab, sponsored by the US Government's GSA, used three separate scenarios to demonstrate SAMLbased interaction between a government or enterprise portal and sites from typical content or service providers. SAML V2.0 unifies the building blocks of federated identity in SAML V1.1 with input from both higher education's Shibboleth initiative and the Liberty Alliance's Identity Federation Framework. As such, SAML V2.0 is a critical step towards full convergence for federated identity standards. XACML (eXtensible Access Control Markup Language) is an XML-based language for access control that has been standardized in OASIS. XACML describes both an access control policy language and a request/response language. The policy language is used to express access control policies ('who can do what when'). The request/response language expresses queries about whether a particular access should be allowed (requests) and describes answers to those queries (responses). The newest versions of XACML and SAML have been designed to complement each other; for example, an XACML policy can specify what a provider should do when it receives a SAML assertion, and XACML-based attributes can be expressed in SAML..." [[URL=http://www.oasis-open.org/committees/download.php/11785/sstc-saml-exec-overview-2.0-draft-06.pdf]source PDF[/URL]]

    [February 16, 2005] [URL=http://xml.coverpages.org/SAML-InteropRSA2005.html]"OASIS Federated Identity Lab Demonstrates SAML 2.0 Interoperability for GSA E-Gov's E-Authentication Initiative. Computer Associates, DataPower Technology, Entrust, Hewlett-Packard Company, Oracle, RSA Security, Sun Microsystems, and Others Showcase Authentication and Authorization Standard at RSA Conference."[/URL] - "Thirteen vendors from around the world teamed with the U.S. General Service Administration (GSA) [URL=http://cio.gov/eauthentication]E-Gov E-Authentication Initiative[/URL] to demonstrate interoperability of the Security Assertion Markup Language (SAML) 2.0, a security specification developed by the OASIS standards consortium. SAML enables secure exchange of authentication, attribute, and authorization information between disparate security domains, making secure Internet e-business transactions possible. The OASIS Federated Identity InterOp Lab, co-sponsored by GSA E-Authentication Initiative, Enspier, and RSA Security, demonstrated a combination of web single sign-on, and single logout scenarios. 'SAML 2.0 brings together SAML 1.x, Liberty Alliance and Shibboleth functionality to provide a logical convergence point for new products and deployments in the coming months,' said Dan Blum, Senior Vice President and Research Director, Burton Group. 'This OASIS InterOp demonstration offers an important proof-of-concept for the new specification.' According to Stephen Timchak, GSA Program Executive, 'The E-Authentication Initiative is committed to helping drive the evolution of federated identity management, and that's why we are excited to sponsor the OASIS Federated Identity InterOp on SAML 2.0 at RSA 2005. I believe that the E-Authentication-sponsored SAML 1.1 interoperability event at last year's RSA conference helped speed the evolution of the SAML standard, and we look forward to being enthusiastic adopters SAML 2.0 when it qualifies for inclusion in the E-Authentication architecture'..."

    [February 16, 2005] [URL=http://2005.rsaconference.com/us/general/special.aspx#ofiil]OASIS Federated Identity Interoperability Lab.[/URL] "The OASIS Federated Identity Interoperability Lab will feature companies from around the globe demonstrating interoperability using the OASIS Security Assertion Markup Language Standard (SAML) v2.0 specification. SAML enables secure exchange of authentication, attribute and authorization information between disparate security domains, which makes vendor-independent web single sign-on and secure e-business transactions possible. The Interop Lab will demonstrate vendor interoperability and the practical application of SAML v2.0 technology to solve real-world business problems." Note: The U.S. General Services Administration (GSA) [URL=http://cio.gov/eauthentication/documents/Vendors_SAML2.0.htm]announced[/URL] that the E-Gov E-Authentication Interoperability lab's technical architecture is being expanded to support of a new SAML version 2.0, expected to be ratified as an OASIS Standard. 'Once the SAML 2.0 specification is officially released and is supported in the marketplace by at least 3 interoperable technology products, it is expected to be adopted by E-Authentication; the E-Authentication Interoperability Lab will begin testing products that support the SAML 2.0 specification shortly'..." See the [URL=http://www.oasis-open.org/events/saml-rsa-interop-05-01-04.pdf]OASIS Interop data sheet[/URL].

    [January 12, 2005] [URL=http://www.xml.com/pub/a/2005/01/12/saml2.html]"SAML 2: The Building Blocks of Federated Identity."[/URL] By Paul Madsen. From [URL=http://www.xml.com/]XML.com[/URL] (January 12, 2005). "As web services promise to enable integration between business partners through loose-coupling at the application and messaging layer, federation does so at the identity management layer by insulating each domain from the details of the others identity management infrastructure. SAML provides the federated identity building blocks on which other federated architectures can be constructed. With SAML 2.0 now providing a stable and full-featured federated identity security infrastructure, focus can now shift to this work. For instance, the Liberty Alliance's ID-Web Services Framework (Liberty ID-WSF) defines a framework for identity-based web services that leverages the SAML layer. Liberty ID-WSF uses SAML as the mechanism by which the authentication status of a user and the identity and authorizations of web sites can be communicated as part of a SOAP request for some piece of that user's personal information (e.g., their online calendar). Upon ratification as an OASIS Standard, expected in early 2005, SAML 2.0 is expected to become the primary standard for federated identity... SAML defines an XML-based framework for communicating security and identity (e.g., authentication, entitlements, and attribute) information between computing entities. SAML promotes interoperability between disparate security systems, providing the framework for secure e-business transactions across company boundaries. By abstracting away from the particulars of different security infrastructures (e.g., PKI, Kerberos, LDAP, etc), SAML makes possible the dynamic integration necessary in today's constantly changing business environments." See also the [URL=http://xml.coverpages.org/ni2004-08-19-a.html]SAML 2.0 Committee Drafts[/URL].

    [December 04, 2004] [URL=http://www.intelligententerprise.com/showArticle.jhtml?articleID=54200324]"SAML: The Secret to Centralized Identity Management."[/URL] By Hank Simon. From [URL=http://www.intelligententerprise.com/]Intelligent Enterprise[/URL] (December 04, 2004). ['Complicated by too many systems, too many applications, and too many passwords, identity management is a major headache for most organizations. Can an intelligent, Web-services approach employing new standards ride to the rescue?'] "Identity management refers to provisioning, password management, and access control. Typically, access rights are stored in different locations, with separate access-control lists for individual applications and resources. Identity management must control data, people, and resources that are distributed across different locations. SAML enables Web-based security interoperability functions, such as single sign-on, across sites that are hosted by multiple companies. SAML supports secure interchange of authentication and authorization information by leveraging the core Web services standards of XML, Simple Object Access Protocol (SOAP), and Transport Layer Security (TLS). Many vendors, such as RSA, Netegrity, IBM, Oracle, BEA, Oblix, and Jericho have committed to SAML and are implementing the specification in their products. A SAML assertion uses the header in a SOAP message to pass though HTTP, transferring security information between an assertion authority and a relaying party. For example, a user can login at one site; a SAML assertion transfers the user authentication token; and the transferred token provides authentication to a remote site. A SAML package can include the authentication token as well as user attributes that can be tested against the rules engine for authorization and access control. It's important to note that SAML doesn't perform the authentication; rather, it transports the authentication information. In addition, SAML can use different authentication authorities, such as LDAP, Active Directory, and Radius, allowing for different identification methods such as password, biometric, Public Key Infrastructure (PKI), Secure Socket Layer (SSL), Kerberos, and so on. Then, as the transport, SAML passes the assertion information that the user is authenticated. In contrast, SAML doesn't perform authorization or transport access-control information..."

    [December 02, 2004] [URL=http://xml.coverpages.org/WSS-SAML-TProfileCD04-9749.pdf]Web Services Security: SAML Token Profile[/URL]. Committee Draft, approved as an OASIS Standard. Reference: October 21, 2004. Edited by Phillip Hallam-Baker (VeriSign), Chris Kaler (Microsoft), Ronald Monzillo (Sun), and Anthony Nadalin (IBM). 31 pages. The WSS SAML Token Profile approved as an OASIS Standard describes how to use Security Assertion Markup Language (SAML) Version 1.1 assertions with the Web Services Security (WSS): SOAP Message Security specification. It defines how SAML assertions are carried in and referenced from <wsse:security> headers and describes how SAML assertions are used with XML Signature to bind the statements of the assertions (i.e., the claims) to a SOAP message. [[URL=http://www.oasis-open.org/committees/download.php/9749/wss-saml-token-profile-1.0-cd-04.pdf]source PDF[/URL]]

    [November 01, 2004] [URL=http://xml.coverpages.org/draft-tschofenig-sip-saml-01.txt]"Using SAML for SIP."[/URL] By [URL=mailto:Hannes.Tschofenig@siemens.com]Hannes Tschofenig[/URL] (Siemens), [URL=mailto:jon.peterson@neustar.biz]Jon Peterson[/URL] (NeuStar, Inc), [URL=mailto:jmpolk@cisco.com]James Polk[/URL] (Cisco), [URL=mailto:douglas.sicker@colorado.edu]Douglas C. Sicker[/URL] (University of Colorado at Boulder), and Marcus Tegnander (Siemens). IETF SIP Working Group. Internet Draft. Reference: 'draft-tschofenig-sip-saml-01.txt' October 25, 2004, expires: April 25, 2005. 36 pages. IETF ephemeral source URL: http://www.ietf.org/internet-drafts/draft-tschofenig-sip-saml-01.txt. Previous version: [URL=http://xml.coverpages.org/draft-tschofenig-sip-saml-00.txt]http://xml.coverpages.org/draft-tschofenig-sip-saml-00.txt[/URL]. ['This document describes how to use the Security Assertion Markup Language (SAML) to offer trait-based authorization. As such, it provides an alternative to existing authorization mechanisms for SIP.'] "This document proposes a method for using the Security Assertion Markup Language (SAML) in collaboration with SIP to acommodate richer authorization mechanisms and enable trait-based authorization where you are authenticated using roles or traits instead of identity. A motivation for trait based authorization and some scenarios are presented in J. Peterson, "Trait-based Authorization Requirements for the Session Initiation Protocol (SIP)." Security Assertion Markup Language (SAML) is an XML [language] for security information exchange that is being developed by OASIS. SAML enables users to gain access to multiple website resources without having to re-authenticate every time the domain changes. The first authentication would be transferred to subsequent domains using SAML. To provide trait-based authorization a few solutions are possible: authorization certificates, SPKI or extensions to the authenticated identity body (J. Peterson, "SIP Authenticated Identity Body (AIB) Format"). The authors selected SAML due to the amount of work done in the area of SAML which provides some assurance that this technology is mature enough..."

    [June 29, 2004] [URL=http://www.crn.com/sections/breakingnews/breakingnews.jhtml?articleId=22102766]"McNealy: Sun, Microsoft To Unveil Phase One of Partnership in Late Summer. Directory Interoperability for Single Sign-On Will Be Tackled First."[/URL] By [URL=mailto:emontalb@cmp.com]Elizabeth Montalbano[/URL]. In [URL=http://www.crn.com/]CRN[/URL] (June 29, 2004). "Sun and Microsoft plan to detail Phase One of their historic partnership in late summer, Sun Chairman and CEO Scott McNealy said Tuesday at JavaOne. The first phase of the partnership will be to 'solve single sign-on' and facilitate interoperability between the LDAP model of the directory and identity management products in Sun's Java Enterprise System and Microsoft ActiveDirectory, McNealy told attendees in his morning keynote at Sun's annual Java developer confab in San Francisco. Once Sun and Microsoft make their software interoperable, 'users can log into the network once without having to remember multiple passwords and have their authentication travel across software infrastructure from both Sun and Microsoft,' McNealy said. Applications that run on both systems also can take advantage of the same infrastructure for network identity. 'This should make for more efficient consumer and enterprise use,' he said. Enabling single sign-on for users across multiple Web sites, particularly for e-commerce users, has been a tricky issue. Sun and a group of partner companies initiated and supported the Liberty Alliance, which leverages the Security Assertion Markup Language (SAML) specification to enable single sign-on, while Microsoft for a time planned its own project, HailStorm, to collect user information and authenticate users across multiple sites. But users were uncomfortable with the idea of Microsoft owning all of their personal information, so HailStorm didn't fly as expected..."

    [June 16, 2004] [URL=http://xml.coverpages.org/draft-hodges-saml-mediatype-00.txt]"application/saml+xml Media Type Registration."[/URL] By [URL=mailto:jeff.hodges@sun.com]Jeff Hodges[/URL] (Sun Microsystems). IETF Network Working Group. Internet Draft. Reference: 'draft-hodges-saml-mediatype-00'. June 13, 2004, expires December 12, 2004. "The SAML specification sets, SAML V1.0 and SAML V1.1, are work products of the OASIS Security Services Technical Committee (SSTC). The SAML specifications define XML-based constructs with which one may make, and convey, security assertions. For example, one can assert that an authentication event pertaining to some subject has occured and convey said assertion to a relying party. This document defines a MIME media type 'application/saml+xml' for use with the XML serialization of SAML (Security Assertion Markup Language) assertions, or other SAML-defined objects..."

    [June 10, 2004] [URL=http://techupdate.zdnet.com/techupdate/stories/main/Federation_acceleration.html]"Federation Acceleration."[/URL] By [URL=mailto:Dan.Farber@cnet.com]Dan Farber[/URL]. In [URL=http://techupdate.zdnet.com/]ZDNet Tech Update[/URL] (June 08, 2004). "Federated identity is beginning to gain some traction among corporations, according to a survey conducted by Ping Identity, a provider of federated identity management solutions and the founding sponsor of SourceID, an open source community focused on federation efforts, such as SAML, Liberty Alliance and WS-Federation. The survey, gleaned from nearly 100 responses by registered downloaders of SourceID, showed a strong increase of federations in production, rising from 1 percent to 7 percent between the first and second quarters of this year. Over 50 percent of those surveyed thought they would engage in between 1 and 3 federations within the next 24 months. Only 6 percent surveyed anticipated participation in more than 10 federations in the same period. Ease-of-integration and vendor interoperability were cited as the most important characteristics of federation products, with single-sign on (SSO) amongst partners cited as the primary use case desired. Currently, SAML 1.1 is the dominant protocol used for federation. Vendors have announced support for the Liberty Alliance Liberty ID-FF 1.1, but few are shipping in a substantial way, according to Eric Norlin, senior vice president of marketing at Ping Identity. The survey indicated that interest in SAML 2.0 and WS Federation will begin to ramp up significantly in the latter part of 2004 and continue throughout 2005..."

    [February 19, 2004]   [URL=http://xml.coverpages.org/ni2004-02-19-a.html]OASIS SAML Interoperability Event Demonstrates Single Sign-On at RSA Conference.[/URL]    OASIS has announced that several vendors will team with the U.S. General Service Administration E-Gov E-Authentication Initiative at the RSA Conference 2004 to demonstrate interoperability of the Security Assertion Markup Language (SAML). Vendor participants include Computer Associates, DataPower Technology, Entrust, Hewlett-Packard, Oblix, OpenNetwork, RSA Security, Sun Microsystems, and others. SAML Version 1.1 is an OASIS authentication and authorization standard based upon an XML framework for exchanging security information. "This security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain. One major design goal for SAML is Single Sign-On (SSO), the ability of a user to authenticate in one domain and use resources in other domains without re-authenticating." The unique teaming of the U.U. General Service Administration with eleven vendors in this RSA event "showcases interoperability across three separate scenarios, simulating interaction between a government or enterprise portal and sites from typical content or service providers. For the first time ever, members of the OASIS Security Services Technical Committee will demonstrate both types of SAML version 1.1 Single Sign-On, along with additional scenarios that highlight SAML's flexibility. The event is sponsored by the U.S. GSA E-Gov E-Authentication Initiative, which is committed to delivering open standards-based authentication solutions to U.S. government agencies." In connection with the OASIS SAML 1.1 Interoperability Showcase, members of the Security Services TC have published a Technical Overview of the OASIS Security Assertion Markup Language (SAML) V1.1 as a committee working draft.

    [Febuary 20, 2004] [URL=http://xml.coverpages.org/SAML-RSA.html]"Netegrity to Discuss Next Generation of SAML at RSA Conference."[/URL] - "[URL=http://www.netegrity.com/]Netegrity, Inc.[/URL], a leading provider of identity and access management solutions, today announced that Prateek Mishra, Director of Technology and Architecture at Netegrity and co-chair of the OASIS SAML Committee, will deliver a presentation at the RSA Conference discussing the next version of SAML (Security Assertion Markup Language). Mishra's presentation titled 'SAML 2.0: Unified Foundation for Federated Security' will be presented as part of the RSA Conference Standards Track on Tuesday, February 24th at 4:15 pm PT. Netegrity will also be [URL=http://2004.rsaconference.com/exhibitor-list.aspx]exhibiting[/URL] at the RSA Conference (Booth #1421) where the company will showcase its identity and access management solutions, including Netegrity's provisioning solution, Netegrity IdentityMinder eProvision. Mishra's presentation will discuss the new features of SAML 2.0 and how it brings together disparate efforts in order to create a single federated security umbrella. SAML 2.0 will build upon SAML 1.0 deployments and integrate with the enhanced functionality of the Liberty ID-FF (Identity Federation Framework) layers. In addition, Mishra will discuss the relationship between SAML 2.0 and other proposed standards, such as WS-Security, and how they jointly provide organizations with a trusted model to enable secure Web services and federation. Netegrity was one of the original creators of the SAML specification and over the last three years has helped to drive industry adoption of SAML, including support for the SAML standard within both the Netegrity SiteMinder Web access management product and the Netegrity TransactionMinder Web services security product. The company also recently shipped Netegrity SiteMinder 6.0 which provides advanced federated security capabilities through enhanced support for SAML..."

    [January 23, 2004] [URL=http://www.nwfusion.com/newsletters/dir/2004/0119id1.html]"SAML Tops Federation Projects Survey."[/URL] By Dave Kearns. In [URL=http://www.nwfusion.com/]Network World[/URL] (January 09, 2004). Ping Identity, sponsor of the SourceID Web site, recently surveyed folks who downloaded its open-source Liberty Alliance tool kit. "When asked about the priority of federation protocols, it wasn't surprising that the Liberty Alliance protocols out-polled the WS-Federation protocol (favored by IBM and Microsoft) since the respondents were specifically those who downloaded a Liberty Alliance tool kit. But even adding together those who preferred Liberty phase II with those who preferred Liberty phase I (a total of 42% of the respondents) they were still outweighed (at 49%) by those who favored Versions 1.0, 1.1 and 2.0 of the Security Assertion Markup Language (SAML). SAML is the transport mechanism for the Liberty Alliance proposals, and one of the allowed transports for WS-Federation, but it appears that a number of projects are working directly with SAML and by-passing the 'higher' layers of the two competing standards. It might be that the projects being talked about are all early stage developments, with the SAML parts being worked on now while the developers look to see which of the two competing standards will emerge with an edge -- or, perhaps, a consolidation or merger might occur with one standard being created from the two we currently have. If you think that's a likely scenario, then it would be wise to put off any development at that upper level until the parameters of the eventual standard begin to take shape. Another of the survey questions asked downloaders what additional protocols were 'of interest' to them vis-à-vis federation. The big winner there was OASIS' Extensible Access Control Markup Language (XACML), with 49%, followed by Service Provisioning Markup Language (SPML) at 29%, and eXtensible Resource Identifier (XRI) with 14%. A scattering of other protocols took 8% of the responses. XRI could be considered a competitor to Universal Description, Discovery and Integration..." See also: (1) [URL=http://xml.coverpages.org/xacml.html]"Extensible Access Control Markup Language (XACML)"[/URL]; (2) [URL=http://xml.coverpages.org/provisioningServices.html]"XML-Based Provisioning Services"[/URL]; (3) [URL=http://xml.coverpages.org/ni2004-01-19-a.html]"OASIS TC Promotes Extensible Resource Identifier (XRI) Specification."[/URL]

    [December 16, 2003] [URL=http://www.acsac.org/2003/papers/73.pdf]"Security Analysis of the SAML Single Sign-on Browser/Artifact Profile."[/URL] By [URL=mailto:tgr@zurich.ibm.com]Thomas Gross[/URL] (IBM Zurich Research Laboratory). Paper presented Thursday, December 11, 2003 at the 19th Annual Computer Security Applications Conference (December 8-12, 2003, Las Vegas, Nevada, USA). With 21 references. "Many influential industrial players are currently pursuing the development of new protocols for federated identity management. The Security Assertion Markup Language (SAML) is an important standardized example of this new protocol class and will be widely used in business-to-business scenarios to reduce user-management costs. SAML utilizes a constraintbased specification that is a popular design technique of this protocol class. It does not include a general security analysis, but provides an attack-by-attack list of countermeasures as security consideration. We present a security analysis of the SAML Single Sign-on Browser/Artifact profile, which is the first one for such a protocol standard. Our analysis of the protocol design reveals several flaws in the specification that can lead to vulnerable implementations. To demonstrate their impact, we exploit some of these flaws to mount attacks on the protocol... We have deduced several recommendations for the design of browser-based protocols from our analysis. First of all, we strongly recommend that secure channels such as SSL 3.0 or TLS 1.0 with unilateral authentication for message transfer always be used. They outmatch normal transfer of signed and encrypted messages, as they provide authentication, freshness, and replay prevention. We also recommend including more explicitness measures into the messages. It is important to name protocol type, protocol step, source and destination of a message explicitly in the message. Such measures could for instance prevent attacks where multiple services of a site are involved.We recommend not only considering successful protocol runs, but also analyzing all states the protocol can reach. Especially error states may hide opportunities for attacks such as our referrer attack. We are convinced that the SAML Single Sign-on Browser/Artifact profile is in general a well-written protocol. In fact, it is one of the most carefully designed browser-based protocols in federated identity management. Nevertheless, several changes are required to improve its security and prepare for its broad application in industry..." [[URL=http://xml.coverpages.org/GrossACSAC2003.pdf]cache[/URL]]

    [October 20, 2003] [URL=http://www.eweek.com/article2/0,4149,1362610,00.asp]"Navy Deploying Its Battle Plan: SAML."[/URL] By [URL=mailto:anne_chen@ziffdavis.com]Anne Chen[/URL]. In [URL=http://www.eweek.com/]eWEEK[/URL] (October 20, 2003). "At the U.S. Navy's Space and Naval Warfare Systems Command, the battle plans to gain control of an it environment with an estimated 200,000 applications center on single-sign-on capabilities and the use of SAML... In 2001, Adm. William Fallon, vice chief of naval operations, created Task Force Web, an initiative to winnow the Navy's thousands of legacy applications. The program called for all Navy applications to be Web-enabled by next year and available to some 720,000 Navy users via the Navy Enterprise Portal. The task proved to be much larger than anyone thought. At the time, the Navy had about 200,000 applications in use, many of which were deployed at the department level and overlapped with those in other Navy units. To control that environment, the Navy decided to deploy a portal based on a Web services architecture. It was decided the portal would be based on open standards, so the Navy chose to build its Web services architecture using the J2EE (Java 2 Platform, Enterprise Edition) environment. The Navy spent about $1 million to develop internally a middleware layer that enables the agency to substitute standards or data definitions without forcing changes to user services or underlying databases. This portal connector links the Navy's disparate legacy applications and Web services... SPAWAR -- which acquires and deploys the technology used in ships and airplanes, as well as in network operating centers in the continental United States and overseas -- decided single sign-on would be the most effective way to handle identity management for users to access the Navy Enterprise Portal... Because of the Navy's need to support personnel and contractors stationed around the globe, SPAWAR chose to support single-sign-on capabilities that are managed as a reusable Web service. For identity management authorization, SPAWAR decided to use open standards, including SAML; XML; Simple Object Access Protocol; and Universal Description, Discovery and Integration. This led to the Navy's decision earlier this year to pilot Oblix Inc.'s NetPoint Identity Management and Access Control Solution 6.1 because Oblix supports SAML... In the initial phase of the program, SPAWAR deployed NetPoint to handle SAML-enabled, single-sign-on authentication of 5,500 users aboard the battleship USS Teddy Roosevelt, enabling them to access applications that do everything from tracking parts to pinpointing the location of enemy vessels. NetPoint handles the exchange of SAML security assertions between users on the ship and servers onshore, and it automatically logs users in to the Navy Enterprise Portal and its available applications. The deployment of the project was successful enough that the Navy is planning to use NetPoint to provide single-sign-on capabilities to all 720,000 naval users and civilian contractors who access the Navy Marine Corps Intranet. Eventually, that number could reach as high as 3 million because all users associated with the Navy will be able to have their identity managed this way..."


       收藏   分享  
    顶(0)
      




    ----------------------------------------------

    -----------------------------------------------

    第十二章第一节《用ROR创建面向资源的服务》
    第十二章第二节《用Restlet创建面向资源的服务》
    第三章《REST式服务有什么不同》
    InfoQ SOA首席编辑胡键评《RESTful Web Services中文版》
    [InfoQ文章]解答有关REST的十点疑惑

    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2005/12/6 10:09:00
     
     admin 帅哥哟,离线,有人找我吗?
      
      
      
      威望:9
      头衔:W3China站长
      等级:计算机硕士学位(管理员)
      文章:5255
      积分:18406
      门派:W3CHINA.ORG
      注册:2003/10/5

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给admin发送一个短消息 把admin加入好友 查看admin的个人资料 搜索admin在『 XML安全 』的所有贴子 点击这里发送电邮给admin  访问admin的主页 引用回复这个贴子 回复这个贴子 查看admin的博客2
    发贴心情 

    [September 22, 2003] [URL=http://xml.coverpages.org/RSA-ClearTrustV55.html]"RSA Security Announces New Products to Deliver on Identity and Access Management Strategy. RSA ClearTrust V5.5 Software Enhances Identity Infrastructures with Tighter Integration with Microsoft Platforms and New User Management and Federated Identity Management Capabilities."[/URL] - "[URL=http://www.rsasecurity.com/]RSA Security Inc.[/URL], the most trusted name in e-security, today announced RSA ClearTrust v5.5 web access management software. Delivering advanced user management capabilities, web services support (including SAML v1.1-compliant federated identity management capabilities), robust transactional authorization functionality, and unparalleled integration with Microsoft platforms, RSA Security demonstrates progress in its Identity and Access Management strategy with this new release of RSA ClearTrust software. RSA Security's Identity and Access Management strategy includes an integrated architecture (codenamed NEXUS), new products and strategic alliances that enable organizations to quickly derive quantifiable business value -- including reduced costs, enhanced revenue opportunities and increased user productivity -- from their online applications by securely leveraging digital identities across their infrastructure. "Global enterprises are today faced with the increasing complexity of securely managing expanded populations of users accessing internal and external applications and systems," said Ray Wagner, research director, Gartner Inc. "To meet these challenges, it is critical that they implement a flexible identity management solution that integrates easily with existing technology, protocols and standards. Features like innovative user administration, support for federated identity initiatives, and strong out-of- the-box integration options increase the value of these solutions." ... RSA ClearTrust v5.5 software offers new functionality in the primary areas of concentration within RSA Security's Identity and Access Management strategy, including: (1) Identity Authority Services: The RSA ClearTrust Federated Identity Management Module provides the first commercially available Security Assertions Markup Language (SAML) functionality for generating and consuming SAML v1.1 assertions, enabling customers to leverage identities across business boundaries to drive new relationships and business models. Features of the implementation include full web-based administration, simple installation and configuration, a time-saving policy cloning feature and advanced built-in security capabilities, including digital signatures, certificate validation and authentication mapping between different sites. (2) Access Authority Services: Transactional Smart Rules extends the business rules and user properties of RSA ClearTrust software, enabling real-time dynamic authorization decisions based on attributes from multiple data sources, including databases, directories, XML, flat files or web services. This powerful capability allows customers to implement sophisticated authorization rules using real-time business data and processes..."

    [September 22, 2003] [URL=http://xml.coverpages.org/SAMLv11Standard.html]"Security Assertion Markup Language (SAML) Version 1.1 Ratified as OASIS Standard. Baltimore Technologies, BEA Systems, Computer Associates, Entrust, Hewlett-Packard, Netegrity, Oblix, OpenNetwork, Reactivity, RSA Security, SAP, Sun Microsystems, Verisign, and Others Collaborate on Authentication and Authorization."[/URL] - "The [URL=http://www.oasis-open.org/]OASIS[/URL] standards consortium today announced that its members have approved the Security Assertion Markup Language (SAML) version 1.1 as an OASIS Standard, a status that signifies the highest level of ratification. SAML provides an XML-based framework for exchanging authentication and authorization information, enabling single sign-on -- the ability to use a variety of Internet resources without having to log in repeatedly. 'SAML has gained widespread industry adoption as a basis for federated identity and security environments,' said James Kobielus, senior analyst at Burton Group. 'Clearly, SAML is a living, evolving standard, and OASIS has, with the new version 1.1, incorporated changes that reflect real-world experience with SAML version 1.0.' According to Prateek Mishra of Netegrity, co-chair of the OASIS Security Services Technical Committee, 'Prior to SAML, there was no XML-based standard that enabled exchange of security information between a security system (such as an authentication authority) and an application. SAML provides a way to specify authentication, attribute, and authorization decision statements. It also specifies a Web services-based request/reply protocol for exchanging these statements.' 'The SAML 1.1 standard introduces important enhancements that improve its interoperability and utility to other Web services security efforts in the industry. This can be seen through the adoption of SAML 1.1 as a foundation for the Liberty Alliance's Identity Federation Framework, the implementation of SAML 1.1 by the Internet2/MACE Shibboleth project, and the development of a SAML profile by the OASIS Web Services Security (WSS) Technical Committee for using SAML with WS-Security,' added Rob Philpott of RSA Security, co-chair of the OASIS Security Services Technical Committee. 'The growing participation of OASIS member companies in SAML's development and our committee's increasing collaboration with other security-related standards groups demonstrate the value of OASIS SAML standardization to the industry.' Liberty Alliance Management Board president, Michael Barrett, also vice president of Internet Strategy at American Express, commented, 'Collaboration between standards organizations is critical to industry momentum and to ensure new technologies like single sign-on and Web services succeed. Organizations looking to benefit from these new technologies need access to proven, interoperable, and secure standards that they can build on for the next new technology. Open standards like SAML and Liberty's specifications have been proven to meet that need.' Members of the OASIS Security Services Technical Committee include Baltimore Technologies, BEA Systems, Computer Associates, Entrust, Hewlett-Packard, Netegrity, Oblix, OpenNetwork, Reactivity, RSA Security, SAP, Sun Microsystems, Verisign, and other security software vendors, financial institutions, government agencies, and academia..."

    [September 23, 2003] [URL=http://www.infoworld.com/article/03/09/22/HNsamlratified_1.html]"OASIS Ratifies SAML 1.1. RSA Supports Latest Version in Products."[/URL] By Paul Roberts. In [URL=http://www.infoworld.com/]InfoWorld[/URL] (September 19, 2003). "The OASIS Internet standards consortium said Monday that its members ratified SAML (Security Assertion Markup Language) Version 1.1 as an official standard, approving changes to the specification will improve interoperability with other Web services security standards. The vote assigns the highest level of OASIS (The Organization for the Advancement of Structured Information Standards) ratification to SAML 1.1 and could open the door for wider adoption of the XML (Extensible Markup Language) framework for companies using Web services to conduct high value transactions, according to Prateek Mishra of Netegrity Inc., co-chair of the OASIS Security Services Technical Committee. SAML is a standard that supports so-called 'federated identity' systems in which user authentication and authorization information is securely exchanged between Web sites within an organization or between organizations. SAML enables a user to sign on once to Web-enabled services, instead of having to repeatedly log in when they move from one Web site or Web-enabled application to another... The new version of SAML includes a number of updates and fixes for problems identified in the 1.0 standard, he said. In particular, SAML 1.1 revised guidelines for the use of digital certificates to sign SAML user authentication exchanges, known as SAML assertions. SAML 1.0 standards were vague about how to digitally sign SAML assertions, creating interoperability problems between different companies implementing Web services using the 1.0 standard, Mishra said. Only a 'small group' of companies are currently interested in using digital certificates to sign SAML assertions. However, that group is growing, as companies look for ways to exchange sensitive data with employees and business partners while also verifying that digital transactions took place -- a capability known as nonrepudiation... Having handed off the SAML 1.1 standards, OASIS's Security Services Technical Committee is now at work on the SAML 2.0 specification, Mishra said. That version will come with major additions to the standard based on feedback from large companies. Among other things, the group is looking at ways to implement distributed log out, in which three or more Web sites that share a single login session will synchronize when a user terminates that session. OASIS also wants to harmonize SAML 2.0 with the Liberty Alliance's ID-FF layer, another federated identity, single-sign on standard..." See the announcement, [URL=http://xml.coverpages.org/SAMLv11Standard.html]"Security Assertion Markup Language (SAML) Version 1.1 Ratified as OASIS Standard. Baltimore Technologies, BEA Systems, Computer Associates, Entrust, Hewlett-Packard, Netegrity, Oblix, OpenNetwork, Reactivity, RSA Security, SAP, Sun Microsystems, Verisign, and Others Collaborate on Authentication and Authorization."[/URL]

    [August 19, 2003] [URL=http://www.globus.org/Security/cas/Papers/SAML%20Feedback-aug19.pdf]"Use of SAML in the Community Authorization Service."[/URL] By [URL=mailto:welch@mcs.anl.gov]Von Welch[/URL], [URL=mailto:ranantha@mcs.anl.gov]Rachana Ananthakrishnan[/URL], [URL=mailto:meder@mcs.anl.gov]Sam Meder[/URL], [URL=mailto:laura@isi.edu]Laura Pearlman[/URL], and [URL=mailto:franks@mcs.anl.gov]Frank Siebenlist[/URL]. Working paper presented to the [URL=http://www.oasis-open.org/committees/tc_home.php?wg_abbrev=security]OASIS Security Services TC[/URL]. August 19, 2003. 5 pages. "This document describes our use of SAML in the upcoming release of our Community Authorization Service. In particular we discuss changes we would like to see to SAML to address issues that have come up both with current and planned development. A virtual organization (VO) is a dynamic collection of resources and users unified by a common goal and potentially spanning multiple administrative domains. VOs introduce challenging management and policy issues, resulting from often complex relationships between local site policies and the goals of the VO with respect to access control, resource allocation, and so forth. In particular, authorization solutions are needed that can empower VOs to set policies concerning how resources assigned to the community are used -- without, however, compromising site policy requirements of the individual resources owners. The Community Authorization Service (CAS) is a system that we have developed as part of a solution to this problem. CAS allows for a separation of concerns between site policies and VO policies. Specifically, sites can delegate management of a subset of their policy space to the VO. CAS provides a fine-grained mechanism for a VO to manage these delegated policy spaces, allowing it to express and enforce expressive, consistent policies across resources spanning multiple independent policy domains. Both past and present CAS implementations build on the Globus Toolkit middleware for Grid computing, thus allowing for easy integration of CAS with existing Grid deployments. While our currently released implementation of CAS uses a custom format for policy assertions, the new version currently in development uses SAML to express policy statements. In this document we describe our use of SAML with some issues we have encounters with its use..." Note on CAS: "Building on the Globus Toolkit [URL=http://www.globus.org/security/]Grid Security Infrastructure (GSI)[/URL], [URL=http://www.globus.org/security/CAS/]Community Authorization Service (CAS)[/URL] allows resource providers to specify course-grained access control policies in terms of communities as a whole, delegating fine-grained access control policy management to the community itself. Resource providers maintain ultimate authority over their resources but are spared day-to-day policy administration tasks (e.g., adding and deleting users, modifying user privileges)... The second Alpha release (alphaR2) of the Community Authorization Service includes a CAS server, CAS user and administrative clients as well as a CAS-enabled GridFTP server. Other portions of the Globus Tookit (e.g., the Gatekeeper, MDS, replica management) are not CAS-enabled at this time and are not included in this release... The Globus Toolkit uses the Grid Security Infrastructure (GSI) for enabling secure authentication and communication over an open network. GSI provides a number of useful services for Grids, including mutual authentication and single sign-on... GSI is based on public key encryption, X.509 certificates, and the Secure Sockets Layer (SSL) communication protocol. Extensions to these standards have been added for single sign-on and delegation. The Globus Toolkit's implementation of the GSI adheres to the Generic Security Service API (GSS-API), which is a standard API for security systems promoted by the Internet Engineering Task Force (IETF)..."

    [August 19, 2003] [URL=http://www.globus.org/ogsa/security/authz/OGSA-SAML-authorization-profile-june4.pdf]"Use of SAML for OGSA Authorization."[/URL] From the [URL=http://www.globus.org/ogsa/Security/]Global Grid Forum OGSA Security Working Group[/URL]. Submitted for consideration as a recommendations document in the area of OGSA authorization. GWD-R, June 2003. 16 pages. "This document defines an open grid services architecture (OGSA) authorization service based on the use of the security assertion markup language (SAML) as a format for requesting and expressing authorization assertions. Defining standard formats for these messages allows for pluggability of different authorization systems using SAML. There are a number of authorization systems currently available for use on the Grid as well as in other areas of computing, such as Akenti, CAS, PERMIS, and VOMS. Some of these systems are normally used in decision push mode by the application -- they act as services and issue their authorization decisions in the form of authorization assertions that are conveyed, or pushed, to the target resource by the initiator. Others are used in decision pull mode by the application -- they are normally linked with an application or service and act as a policy decision maker for that application, which pulls a decision from them... With the emergences of OGSA and Grid Services, it is expected that some of these systems will become OGSA authorization services as mentioned in the OGSA Security Roadmap. OGSA authorization services are Grid Services providing authorization functionality over an exposed Grid Service portType. A client sends a request for an authorization decision to the authorization service and in return receives an authorization assertion or a decision. A client may be the resource itself, an agent of the resource, or an initiator or a proxy for an initiator who passes the assertion on to the resource. This specification defines the use of SAML as a message format for requesting and expressing authorization assertions and decisions from an OGSA authorization service. This process can be single or multi-step. In single step authorization, all the information about the requested access is passed in one SAML request to the authorization service. In multi-step authorization, the initial SAML request passes information about the initiator, and subsequent SAML requests pass information about the actions and targets that the initiator wants to access. The SAML AuthorizationDecisionQuery element is defined as the message to request an authorization assertion or decision, the DecisionStatement element is defined as the message to return a simple decision, and the AuthorizationDecisionStatement the method for expressing an authorization assertion. By defining standard message formats the goal is to allow these different authorization services to be pluggable to allow different authorization systems to be used interchangeably in OGSA services and clients..."

    [August 13, 2003] [URL=http://xml.coverpages.org/OblixSouthwestAirlines.html]"Southwest Airlines Deploys Industry Leading SAML Implementation On Oblix NetPoint. NetPoint SAML Solution Enables User Authentication and Authorization Across Corporate Extranets."[/URL] - "[URL=http://www.oblix.com/]Oblix[/URL], a leading developer of identity-based security solutions, today announced that Southwest Airlines has successfully deployed the Oblix NetPoint Identity Management and Access Control Solution with comprehensive support for SAML. As a result of the deployment, Southwest has reduced administration costs associated with password resets and account expirations, while simultaneously promoting its 'family' corporate culture by helping more employees feel connected via easy access to business-critical information when they need it. Hundreds of Southwest engineers and mechanics can now access technical documentation and other proprietary content housed on its aircraft supplier's secure Web site by using SAML-enabled single sign-on. Oblix NetPoint facilitates a seamless and secure Southwest user experience by exchanging SAML assertions between Southwest and supplier's security systems, in effect forwarding a SAML security assertion that automatically logs the employee into the supplier's remote system. 'Southwest Airlines' history of success is built on giving our Customers a 'positively outrageous' level of service. Consistently getting them to their destination on-time is a big part of that,' said Brian Buege, manager of Application Frameworks, Southwest Airlines. 'By deploying Oblix NetPoint integrated with SAML, our mechanics can spend more time keeping our fleet airborne and our flights on-time rather than searching for lost passwords or related information. A SAML-integrated identity and access management infrastructure delivers significant business benefits, including reduced administrative costs and increased productivity.' SAML, Security Assertion Markup Language, is an XML-based security standard for exchanging user authentication and authorization information. By combining SAML with Oblix NetPoint's identity management functionality, Southwest now securely and cost-effectively manages its employee identity information across disparate corporate boundaries, and can also integrate with partner/supplier security systems..."

    [July 24, 2003] [URL=http://www.webservices.org/index.php/article/view/1090/]"Eve Maler of Sun Microsystems Discusses the Future of Web Services Security."[/URL] By Janice J. Heiss. From [URL=http://www.webservices.org/]WebServices.org[/URL] (July 24, 2003). In this article Janice J. Heiss speaks to Sun Microsystems' Eve Maler, vice-chair of the WS-I Basic Security Profile Working Group and currently coordinating editor of the SAML (Security Assertion Markup Language) Technical Committee, seeking an update on the development of Web services security. Maler: [As to when viable Web services security standards will be established] "It's best not to think in black and white terms. There are specifications appearing on the scene that attempt to secure different facets of Web services. As each specification becomes standardized and viable over time, the operation of Web services will be better protected... This may not be fully standardized until late in 2003 and it's important for this work to reflect a clear understanding of the problem space. And after that, there's going to be a lot more work on trust management. So improvements will occur as long as these processes take place in venues that allow the right experts to look at them... Traditional technologies won't always suffice [for Web services security]. First, the trust issues still haven't been fully solved in traditional computing; they haven't scaled to meet our expectations, and Web services present an opportunity to get this right. With Web services, end to end isn't the same as point to point. Messages are going between a requester and a responding service, but they may also pass through several intermediaries, and thus, several possible hubs. Therefore, a technology that focuses solely on securing the transport channel may not be sufficient. You need security technologies that persist past that transient part; without the XML security standards, they don't take advantage of the opportunities inherent in XML's granularity... Sun Microsystems is very concerned with the open specification of standards and the specification of systems that don't rely on a single hub to do all the jobs. We have heard some intimations that a system like Passport will ultimately be a federated system so that you won't always have to go through one Web site to start your journey online. That would be a good thing. The Liberty Alliance takes exactly this federated approach to managing and using your electronic identity. What's best is for all of the relevant security infrastructure for Web services to be standardized in an open venue to be seen by all the right eyes, and especially for the IPR (intellectual property rights) terms to be open enough so that implementations can be widely accepted. This is Sun's goal in participating in Web services security standardization, and it's the key for ensuring that no one company can create lock-in..."

    [July 08, 2003] [URL=http://xml.coverpages.org/Novell-iChain.html]"Novell Helps Business Partners Securely Share Identity Information on the Web. Novell Ships the SAML Extension for Novell iChain, a Federated Identity Management Service."[/URL] - "[URL=http://www.novell.com/]Novell[/URL] today announced the general availability of the SAML extension for [URL=http://www.novell.com/products/ichain/]Novell iChain[/URL], a federated identity management service that allows companies to reach across the Internet to form secure, profitable relationships with business partners and customers. The concept of federated identity - securely sharing user information across organizational or geographic boundaries - is an important part of Novell Nsure secure identity management solutions, which not only address identity management within an organization but also beyond the firewall. 'The Internet has long held the promise of better, faster collaboration among business partners or customers; but often, establishing those connections raises serious concerns about security or is simply too complex,' said Justin Taylor, Novell's chief strategist for secure identity management. 'The advent of the SAML standard, and now the SAML extension for Novell iChain, changes that,' Taylor said. 'This new service from Novell allows user identity and attribute information to be shared securely over the Web, addressing a host of business problems - from establishing single sign-on between business partner Web sites to more sophisticated business relationships requiring the secure transmission of credit card information or home phone numbers.' The Security Assertion Markup Language (SAML) standard has emerged as the key element in establishing trusted business relationships over the Web. According to Burton Group analyst Phil Schacter, 'SAML is becoming a universal token format for applications to leverage a prior authentication event based on an open industry-wide standard. Both Liberty Alliance and the OASIS working group on WS-Security recognize and leverage SAML as part of the infrastructure for Web security. Early adopters are already taking advantage of SAML to deliver business services to partners based on a federated identity approach. By delivering a proxy-based SAML service, Novell is enabling its customers to more rapidly gain the operational and business benefits of federation strategies.' Securing business relationships using the SAML standard also helps lower development and administration costs. Without a standard method of authenticating and authorizing users, organizations would face costly, often non-reusable custom-coding projects. And the SAML extension takes those savings even further, thanks to the proxy-based architecture of Novell iChain. With it, customers can quickly deploy SAML-enabled services without having to make any changes to the actual Web servers..."

    [May 27, 2003]   [URL=http://xml.coverpages.org/ni2003-05-27-b.html]OASIS TC Approves Version 1.1 Specifications for Security Assertion Markup Language (SAML).[/URL]    A posting from [URL=mailto:rphilpott@rsasecurity.com]RobertPhilpott[/URL] announces the release of approved Version 1.1 Committee Specifications for the Security Assertion Markup Language (SAML), produced by the OASIS Security Services TC. The release includes the XML Assertion Schema and XML Protocol Schema, along with prose documentation in five parts: Assertions and Protocol, Bindings and Profiles, Security and Privacy Considerations, Conformance Program Specification, and Glossary. The Security Assertion Markup Language (SAML) is "an XML-based framework for exchanging security information. This security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain. One major design goal for SAML is Single Sign-On (SSO), the ability of a user to authenticate in one domain and use resources in other domains without re-authenticating. However, SAML can be used in various configurations to support additional scenarios as well." The OASIS SSTC announced a Last Call Period for the SAML V1.1 Committee Specification documents on May 03, 2003; following the May 16, 2003 close of this review, the specicifations have been approved by the TC.

    [May 13, 2003] [URL=http://webservices.xml.com/pub/a/ws/2003/05/13/security.html]"Web Services Security, Part 3."[/URL] By Bilal Siddiqui. From [URL=http://webservices.xml.com/]O'Reilly WebServices.xml.com[/URL] (May 13, 2003). "In the [URL=http://webservices.xml.com/pub/a/ws/2003/03/04/security.html]first article[/URL] of this series, I explained why traditional network firewalls are inadequate to provide security to web service applications, which is why we need to implement web service security at the XML messaging layer. In the [URL=http://webservices.xml.com/pub/a/ws/2003/04/01/security.html]second article[/URL], I discussed signed and encrypted XML messages and a B2B scenario to elaborate the application of XML signature and encryption in web services. At the end of the second article, I introduced Web Services Security (WSS) and explained how WSS applies XML signature and XML encryption to SOAP messages. I also introduced the concept of security tokens and demonstrated the use of digital certificates as security tokens in WSS messages. In this article I discuss XML-based authentication and the sharing of authentication information across different applications, known as Single Sign-On (SSO). The Security Assertions Markup Language (SAML, often pronounced 'sam-ull') from OASIS helps reach this goal by wrapping authentication information in an XML format... For our purposes, authentication means verifying the identity of a user. When you check your e-mail, you enter your username and password to get authenticated. It is assumed that you have kept your password confidential. Therefore the knowledge of your password is used to make sure that you are the one who is trying to check your email. [An X509 certificate can be] a security token (just like a password) that the recipient of the WSS message can use in order to authenticate the user before allowing specially discounted rates for booking. A security token is presented to a gatekeeper in order for a user to get authenticated. Now imagine that the gatekeeper is guarding the main gate of a large building with many offices. Visitors are required to show their ID cards and get authenticated at the main gate. The gatekeeper checks the ID card by matching it with his internal record and then allows the visitor to enter the building... A possible solution to allow sharing of authentication information is to issue a temporary identification badge to a visitor at the main gate of the building. The gatekeeper at the main gate will issue a badge to each visitor after successful authentication. The identification badge will have a short expiry. The visitor will show the identification badge while entering each office. The office gatekeeper will check the validity of badge before allowing or disallowing a person to enter the office. Such scenarios are common in Enterprise Application Integration and B2B applications. Whether applications are running within or across the boundaries of an enterprise, the sharing of authentication information forms an important part of application integration effort. Naturally, the sharing of authentication information prevents each application from having to perform the entire authentication process... ... The next article of this series will put the pieces together and demonstrate various possibilities of using them to accomplish the goal of securing web services..."

    [April 14, 2003] [URL=http://xml.coverpages.org/LibertySAML20.html]"Liberty Alliance Contributes Phase 1 Network Identity Specifications to OASIS for Consideration in SAML 2.0."[/URL] - "The Liberty Alliance Project and OASIS today announced that the Liberty Alliance has contributed its version 1.1 federated network identity specifications to OASIS. The OASIS Security Services Technical Committee requested Liberty's contribution to permit possible incorporation of Liberty version 1.1 specification features in future versions of the OASIS Open Standard Security Assertion Markup Language (SAML). SAML, an XML-based security framework for authentication and authorization in Web services, serves as a key underpinning to the Liberty Alliance federated network identity architecture. In keeping with Liberty Alliance's philosophy to leverage existing open standards whenever possible and build new functionality only if needed, the Alliance incorporated SAML into its Phase 1 specifications introduced in 2002. The Liberty Alliance chose to extend SAML in version 1.1 to include additional security enhancements vital to identity management, such as opt-in account linking, simple session management and global log-out capabilities. For the benefit of SAML and Liberty implementers and the industry as a whole, Liberty Alliance is providing those extensions back to OASIS for future versions of SAML... 'Collaboration between standards groups enables the Web services industry to move forward at a pace that meets the needs of the market,' said Patrick Gannon, president and CEO of OASIS. 'As SAML evolves, it makes sense to leverage the work Liberty Alliance has already done in this area. Our mutual goal is to decrease time-to-market for new technology, enhance interoperability between products and drive broader adoption of open standards.' 'We will continue to work closely with OASIS as the Liberty Alliance federated identity architecture evolves,' said Michael Barrett, president of the Liberty Alliance Management Board and vice president for Internet strategy at American Express. 'The Alliance will continue to develop Liberty's Identity Federation Framework within the consortium, and plans to collaborate closely with OASIS on future enhancements'..." See [URL=http://xml.coverpages.org/libertyAlliance.html]"Liberty Alliance Specifications for Federated Network Identification and Authorization."[/URL]

    [April 11, 2003] [URL=http://www.infoworld.com/article/03/04/11/HNlibert_1.html]"Liberty Alliance Submitting Spec to OASIS. Turning Work Over to Standards Body for First Time."[/URL] By [URL=http://www.nwfusion.com/Home/jfontana.html]John Fontana[/URL]. In [URL=http://www.infoworld.com/]InfoWorld[/URL] (April 11, 2003). "Liberty will announce at next week's RSA Conference that the first phase of its work, which was completed in June 2002 and updated in January, will be turned over to the Organization for the Advancement of Structured Information Standards (OASIS). The first phase, which was renamed Identity Federation Framework (ID-FF) in March, is basically Liberty's Version 1.1 specification that outlines single sign-on and account sharing between partners with established trust relationships. The Liberty move may be a reaction to IBM Corp. and Microsoft Corp., who are not Liberty members, but are trying to create their own federated identity management framework built on WS-Security, an evolving Web services standard they created and submitted to OASIS... Draft specifications for Liberty's second and third phases of work, which now incorporate the WS-Security protocol for securing Web services messages, also will be introduced at RSA and will outline how to build a permission framework and sets of services for user identities that can be shared across the Internet. The second phase of Liberty 's work, called Identity Web Services Framework (ID-WSF), will allow islands of trusted partners to link to other islands of trusted partners and provide users with the ability to control how their identity information is shared. Phase 3, called Identity Services Interface Specifications (ID-SIS), will build services on top of ID-WSF. The two draft specifications are not being submitted to OASIS at this time but will be opened to the usual public review. 'I think it is significant that Liberty is ready to open up to a wider world than its own group,' says Prateek Mishra, co-chair of the Security Services technical committee at OASIS and director of technology and architecture at Netegrity, a Liberty Alliance member. Liberty 's Version 1.1 specification will become a foundation document to help create Version 2 of OASIS's Security Assertion Markup Language (SAML), according to sources. SAML 1.0 is a standard for exchanging authentication and authorization information and is incorporated into and extended by Liberty 's Version 1.1. The hope is that ID-WSF and ID-SIS will eventually extend SAML 2.0 to create a single standards-based environment for federated identity and sharing of identity credentials..." See also [URL=http://xml.coverpages.org/libertyAlliance.html]"Liberty Alliance Specifications for Federated Network Identification and Authorization."[/URL]

    [February 10, 2003] [URL=http://xml.coverpages.org/OblixNetPoint61.html]"Oblix Delivers Comprehensive SAML Integration to Provide Advanced Identity Management and Web Access Control. Oblix NetPoint 6.1 Enables Seamless User Authentication and Authorization Across Corporate Extranets Via Secure XML-Based Web Services Standard."[/URL] - "[URL=http://www.oblix.com/]Oblix[/URL], a leading developer of identity-based security solutions, today announced the shipping of the latest version of its identity management and access control solution, Oblix NetPoint 6.1 with comprehensive SAML integration. [URL=http://www.oasis-open.org/committees/security/]SAML, Security Assertion Markup Language[/URL], is an XML-based security standard for exchanging user authentication and authorization information. By combining SAML with Oblix NetPoint's identity management functionality, not only can companies securely and cost-effectively manage user identity information across corporate boundaries, they can now integrate their security systems as well. Oblix NetPoint's scalability to both internal and external users was one factor in Southwest Airlines' decision to choose [URL=http://www.oblix.com/products/netpoint/index.html]Oblix NetPoint[/URL] as a solution for identity management and Web access control... Oblix NetPoint's integration with SAML gives enterprises the ability to provide its users seamless access to business partners' online resources. For example, a company employee who has entered his or her user name and password into the corporate portal could have access to a Web-based application hosted by a partner's site without being required to enter his or her user credentials again. To achieve this seamless and secure user experience, Oblix NetPoint exchanges SAML assertions between the partners' security systems, in effect forwarding a SAML security assertion that automatically logs the employee into the remote system. Customers have already gained significant advantage from Web single sign-on combined with Oblix's unique identity management system, COREid, especially in large-scale deployments. By supporting SAML in Oblix NetPoint, customers now benefit from even tighter integration across disparate corporate extranets, further reducing the cost of doing business and increasing user satisfaction and productivity... Oblix has consistently focused on building interoperability and support for industry-wide standards into its products, and the incorporation of SAML into Oblix NetPoint furthers this strategy. In addition to its comprehensive SAML support, Oblix NetPoint also supports standards from key organizations, including OASIS, Web Services Interoperability (WS-I), Microsoft .NET and the Liberty Alliance. Because Oblix NetPoint is built to support existing and future standards for authentication and authorization, customers know that Oblix NetPoint will interoperate with their standard of choice. In addition to expanded SAML support, Oblix NetPoint now includes support for Critical Path InJoin Directory Server and a NetPoint Connector for WebSphere. The NetPoint Connector for WebSphere enables tight integration of Oblix NetPoint's single sign-on and identity management functionality with J2EE applications developed on the IBM WebSphere e-business platform..."

    [February 10, 2003] [URL=http://xml.coverpages.org/NetegrityAAgent.html]"Netegrity Delivers SAML Affiliate Agent to Lower Cost and Complexity of Federated Security Across Partner Sites. Enables Companies to Securely Partner in Order to Provide Enhanced Services to Users."[/URL] - "[URL=http://www.netegrity.com/]Netegrity, Inc.[/URL], a leading provider of identity and access management solutions, today announced that it has delivered the Netegrity SAML (Security Assertion Markup Language) Affiliate Agent. Companies, especially in today's economy, are leveraging the expertise and services of their partners in order to drive down costs while providing greater value and enhanced services to customers, employees, suppliers, and partners. Previously, there were barriers to enabling this online partnership including security concerns as well as the costs associated with development and interoperability. The Netegrity SAML Affiliate Agent is designed to address these challenges by providing an out of the box solution to enable companies to leverage SAML in order to securely exchange user identities across partner sites, regardless of the infrastructure in place. 'Harvard Pilgrim needed a way to securely exchange identity information with external companies that provide content and transactions for Harvard Pilgrim Online,' said Lawrence Rapisarda, CTO at Harvard Pilgrim Health Care. 'The Netegrity SAML Affiliate Agent is going to enable us to provide a seamless user experience across these affiliates in a cost effective federated environment.' [URL=http://www.oasis-open.org/committees/security/]SAML[/URL], which became a standard within OASIS in October of 2002, provides a standard way to securely exchange user information across partner sites. Netegrity SiteMinder 5.5 currently supports the SAML specification, enabling a company to create a SAML based identity and share that SAML identity with a partner site. With the new Netegrity SAML Affiliate Agent, Netegrity is now enabling the partner to more easily recognize and authenticate the SAML identity. Now, for example, Company X can seamlessly and securely work with its 401k provider. An employee of Company X logs on to the Company's Intranet, which is protected by Netegrity SiteMinder technology, and then decides to change the funds within their 401K account. The Netegrity SAML Affiliate Agent is designed to allow Company X to securely pass the employee's credentials to the 401K provider without having the employee log in again. The notification capability in the Netegrity SAML Affiliate Agent is designed to allow the 401K provider to automatically send notification back to Company X to alert them of the modifications and adds this action to their audit logs. The Netegrity SAML Affiliate Agent enables single sign-on across partner sites and the sharing of pertinent user information to personalize the user's experience. In addition, the Netegrity SAML Affiliate Agent extends the SAML specification to meet the needs of its enterprise customers by adding: (1) Single Sign-Off: As the user travels from partner site to partner site, it is important to ensure that their session is terminated at each site once they logout, preventing unauthorized access; (2) Notification: The original site from which the user came may require that the partner site send a report back to the company when the user performs certain sensitive transactions. This is especially important in regulated industries such as healthcare and financial services, which require audit and reporting logs..."

    [January 16, 2003]   [URL=http://xml.coverpages.org/ni2003-01-16-a.html]Sun ONE Identity Server 6.0 Supports Liberty Alliance and SAML Specifications.[/URL]    Sun Microsystems has announced general availability of the Sun ONE Identity Server 6.0, described as "the industry's first open-standards based network identity solution. It provides a standards-based implementation that leverages Java technology, Liberty Alliance federated identity, Security Assertion Markup Language (SAML), and other industry standards (Java Authentication and Authorization Service - JAAS, JDK Logging, SOAP, HTTP/HTTPS, XML DSIG). A key component of Sun's overall identity management solution, Sun ONE Identity Server is built on top of the Sun ONE Directory Server which provides a central repository for storing and managing identity profiles, access privileges, and application and network resource information. It leverages the consolidation capabilities of the Sun ONE Meta Directory which consolidates and integrates identity information spread throughout the computing environment into a single profile. Core services include access management, identity administration, federated authentication, and service management. A key capability of the Sun ONE Identity Server is the ability to federate identities, via either SAML or the Liberty Specification (Single Sign-On and Federation Protocol; Federation Termination Notification Protocol; Name Registration Protocol; Single Logout Protocol; Identity Provider [IDP] Introduction Protocol), both internal and external to the organization's firewall."

    [January 14, 2003] [URL=http://xml.coverpages.org/SunONE-IdentityServerV60.html]"Sun Microsystems Delivers Industry's First Liberty-Enabled Web Single Sign-On Product. Sun ONE Identity Server 6.0 Delivers Easy Access to Applications and Services Through Single User-Login, Reduces Administration Overhead and Provides Increased Revenue Opportunities."[/URL] - "Delivering on its commitment to customers and the Liberty Alliance organization, [URL=http://www.sun.com/]Sun Microsystems, Inc.[/URL] today announced the general availability of the [URL=http://www.sun.com/software/products/identity_srvr/home_identity.html]Sun ONE Identity Server 6.0[/URL], the industry's first open-standards based network identity solution. Increasingly, organizations require the ability to enable their employees, business partners and customers to easily and seamlessly access information and services via the Web in a secure, privacy-protected, non-proprietary, cost-effective manner. The Sun ONE Identity Server 6.0 provides a standards-based, future-proofed implementation that leverages Java technology, the [URL=http://xml.coverpages.org/libertyAlliance.html]Liberty Alliance[/URL], Security Assertion Markup Language (SAML), and XML specifications. By providing a foundation based on SAML standards, Sun provides a complete identity and access management foundation that helps secure the delivery of business information today through open standards such as Liberty and provides organizations with the ability to adapt to changing business requirements. The Sun ONE Identity Server 6.0 is the first commercial-grade identity management solution that fully integrates access management, delegated administration, directory and federation services into a single product. A key component of Sun's overall identity management solution, it is built on top of the market-leading Sun ONE Directory Server and leverages the consolidation capabilities of the Sun ONE Meta Directory... A key capability of the Sun ONE Identity Server is the ability to federate identities, via either SAML or the Liberty Specification, both internal and external to the organization's firewall. Increasingly, customers are choosing Sun to provide them with a scalable, highly available solution that leverages existing directory and name space investments, while providing a path forward to new business ventures... The Sun ONE Identity Server 6.0 integrates the Sun ONE Directory Server and includes the following core services: (1) Access Management: Delivers single sign-on for Web-based resources and centrally controlled access services. Flexible authentication mechanisms including LDAP, RADIUS, X.509v3 certificates, SafeWord token cards, and UNIX platform authentication services. APIs in C, Java, and XML allow customization and easy integration for policy, authentication, auditing/reporting, and client interfaces. (2) Identity Administration: Provides centralized administration of identities, policies, and services. (3) Federation: These services enable shared authentication with affiliate organization Websites and are supported through the Liberty Alliance and SAML (Security Assertions Markup Language) specifications. These specifications will help establish an open, single sign-on standard with decentralized authentication and authorization. (4) Service Management: These capabilities help manage configuration data of external applications and services and provide a solution for customizing and registering management parameters for external applications, such as service-delivery via a portal or mail quota on an e-mail server..."

    [December 09, 2002] [URL=http://www.eweek.com/article2/0,3959,755217,00.asp]"SAML Unlocks Door to Web Services."[/URL] By [URL=mailto:jim_rapoza@ziffdavis.com]Jim Rapoza[/URL]. In [URL=http://www.eweek.com/]eWEEK[/URL] (December 09, 2002). "Early last month, a key element in using Web services for business applications reached a milestone when [URL=http://www.oasis-open.org/committees/security/]SAML 1.0[/URL] was released as a standard by the XML consortium OASIS, or Organization for the Advancement of Structured Information Standards. Security Assertion Markup Language, which is based on XML, provides a framework for authentication and authorization in Web services -- something that has been sorely missing. SAML also makes it possible to provide single-sign-on capabilities, one reason that it is a core technology behind the Liberty Alliance's ID management effort. Although not all security and access control applications may be up to the final standard specification, many already incorporate some form of SAML support. This isn't surprising, given that the SAML working group comprises representatives from most of the leading authentication vendors. However, even if your business isn't using one of these applications, incorporating SAML into your Web services is not difficult. eWeek Labs found the SAML specification to be simple and straightforward. If you can write an XML-based Web service, you can easily define authentication using SAML. In its most basic form, SAML associates an identity (such as an e-mail address or a directory listing) with a subject (such as a user or system) and defines the access rights for this, subject to a specific domain. One of the biggest strengths of SAML is how well it can interoperate with any kind of system. For example, when it comes to authentication, SAML supports almost everything, from passwords to hardware tokens to public keys to secure certificates. SAML also has built-in support for XML signatures, making it possible to handle not only authentication but also message integrity and nonrepudiation of the sender... SAML can handle single-sign-on capabilities because a SAML authentication authority can receive and send authentication assertions. This means that as a user authenticates and takes actions in a domain, the SAML authority is aware of past authorizations and assertions..."

    [November 22, 2002] [URL=http://www.pcmag.com/article2/0,4149,715069,00.asp]"The 19th Annual Awards for Technical Excellence. 'Protocols' Winners: SAML and WS-Security."[/URL] By the Editors of PC Magazine. In [URL=http://www.pcmag.com/]PC Magazine[/URL] (November 19, 2002). "Securing Web services is no easy task. The same virtues that make Web services so promising for e-business -- they're platform-independent, text-based, and self-describing -- create major security concerns, giving pause to businesses considering a move to the hot new interoperability technology. Two standards are emerging to secure Web services: [URL=http://www.oasis-open.org/committees/security/]Security Assertion Markup Language (SAML)[/URL] and [URL=http://www.oasis-open.org/committees/wss/]WS-Security[/URL], both proposals submitted to the Organization for the Advancement of Structured Information Standards (OASIS). To protect confidentiality, WS-Security relies on XML Encryption, while SAML uses the slower HTTPS. WS-Security protects individual transactions, and the substantial infrastructure required by SAML pays off with single sign-on capability. The Liberty Alliance's authentication solution -- Liberty 1.0 -- builds on SAML, while Microsoft's competing technology, .NET Passport, uses WS-Security. No matter whether these two standards converge or remain separate, the success of Web services in e-business could depend on them..."

    [November 20, 2002] [URL=http://www.esj.com/news/article.asp?EditorialsID=334]"SAML 1.0 Signals Next Step in Evolution of Web Services Security. Industry Analysts Provide Insight on SAML's Role Among Other Prominent Security Standards."[/URL] By [URL=mailto:mmigliore2@excite.com]Matt Migliore[/URL]. In [URL=http://www.esj.com/]Enterprise Systems[/URL] (November 20, 2002). ['SAML is an XML-based framework for Web services that allows the exchange of authentication and authorization information among independent networks. Through it, enterprises can enable a number of Web-based security functions -- such as single sign-on and role-based access control (RBAC) -- across sites hosted by multiple companies. Furthermore, SAML provides security functionality for more complex Web services integration, whereby Web services have the intelligence to reach out to a number of other components to perform a given task. Prior to its official 1.0 release, SAML had been receiving significant support among the vendor community. However, on the user side, SSL (Secure Sockets Layers) was being implemented to secure Web services, and another emerging standard, WS-Security, was also gaining momentum. Now that SAML 1.0 has been approved, it's unclear how these standards and others, such as Public Key Infrastructure (PKI), will fit into the Web services equation. To help answer some of these questions, Security Strategies held a brief Q&A session with James Kobielus, a senior analyst with Burton Group, and Ray Wagner, a research director with Gartner Inc.'] Excerpts from Kobielus: "...As an open Web services security standard with broad vendor support, SAML 1.0 will stimulate use of Web services for external integration among organizations' line-of-business applications (such as ERP and procurement). SAML 1.0 is one of the most fundamental interoperability standards for Web services security. Even in advance of the standard's formal ratification by OASIS, SAML 1.0 had already gained broad acceptance, adoption, and implementation by many vendors of Web services security products, especially vendors of Web access management platforms, including vendors such as IBM, Sun, Netegrity, Oblix, Entrust, Entegrity, and Novell... SAML 1.0 will not necessarily reinvigorate interest in or implementation of PKI beyond PKI's limited role in today's Web services environment. PKI is primarily used today to enable server-side SSL, and SAML will primarily leverage server-side SSL for secure sessions among SAML-enabled Web security platforms. Consequently, PKI will play a role -- albeit limited to server-side SSL -- in SAML implementations. But SAML does not require new or enhanced PKI capabilities, such as client-side SSL or digitally signed SAML assertions. And it's very unlikely that SAML implementors will layer these additional PKI capabilities on SAML-based Web services security environments when server-side SSL is sufficiently secure for most real-world applications, internal or external to organizations... SAML uses server-side SSL to support encryption of content flowing over HTTP/S sessions between SAML-enabled servers that are doing Web SSO and RBAC. What SAML offers over and above SSL is a SOAP-based messaging protocol for Web SSO, plus XML-based data structures -- known as SAML assertions -- that are exchanged between SAML-enabled servers over this messaging protocol, plus implementation profiles describing how users can transparently access SAML-based Web security services through standard Web browsers..." See [URL=http://xml.coverpages.org/ni2002-11-12-b.html]"Security Assertion Markup Language (SAML) Version 1.0 an OASIS Open Standard."[/URL]

    [November 11, 2002] [URL=http://www3.gartner.com/resources/111200/111267/111267.pdf]"SAML Approval Brings Secure Web Services a Step Closer."[/URL] By Ray Wagner, John Pescatore, and Terry Allan Hicks. From [URL=http://www3.gartner.com/5_about/news/more_news.html]Gartner News Analysis[/URL]. Gartner FirstTake, #FT-18-7741. 7-November-2002. ['The standards body OASIS approved Security Assertion Markup Language (SAML). Its widespread use will aid the creation of secure, interoperable Web services, but remaining challenges will require significant investments.'] "OASIS announced that it has approved SAML, an XML security standard. SAML enables cross-domain authentication and authorization and single sign-on, and forms the technical basis for the Liberty Alliance federated identity initiative. The newly approved SAML standard will play a central role in Web services deployments because it supports complex workflow and new business models. In addition, SAML can encapsulate complex information for the multiple domains that characterize emerging Web services models. Most Web services vendors have announced plans to support SAML in the near future, and this widespread acceptance will simplify security integration across heterogeneous Web services environments. Although Gartner forecasts rapid adoption of SAML, enterprises implementing Web services will still face serious security challenges, particularly in managing the public and private keys required to implement signing and encryption. SAML and the other leading Web services security initiatives... all assume that keys or digital certificates and the infrastructure to manage them are readily available. This is not yet the case for most enterprises, however. The XML Key Management Specification (XKMS) does offer a simplified approach to integrating public key management capabilities with applications. However, enterprises and vendors must still create the infrastructure for effective long-term management of keys and certificates within the enterprise. The failure of public-key infrastructure to achieve significant market penetration means that enterprises typically lack the capacity to effectively use Web services platforms that apply the new standards. Enterprises should plan to make investments in the necessary base infrastructure and should demand that vendors' Web services offerings support XKMS public-key management capabilities as well as SAML, XML encryption and signing, and WS-Security (when approved)..." See the announcement: [URL=http://xml.coverpages.org/SAMLv10-Ratified.html]"Security Assertion Markup Language (SAML) Ratified as OASIS Open Standard. Authentication and Authorization Standard Enables Single Sign-On for Web Services."[/URL]

    [November 06, 2002] [URL=http://xml.coverpages.org/SAMLv10-Ratified.html]"Security Assertion Markup Language (SAML) Ratified as OASIS Open Standard. Authentication and Authorization Standard Enables Single Sign-On for Web Services."[/URL] - "The [URL=http://www.oasis-open.org/]OASIS[/URL] interoperability consortium today announced that its members have approved the [URL=http://www.oasis-open.org/committees/security/]Security Assertion Markup Language (SAML)[/URL] v1.0 as an OASIS Open Standard, a status that signifies the highest level of ratification. SAML is an XML-based framework for Web services that allows the exchange of authentication and authorization information among business partners. SAML enables Web-based security interoperability functions, such as single sign-on, across sites hosted by multiple companies. 'SAML 1.0 is an important industry standard for federating diverse security domains across Web services environments,' said James Kobielus, senior analyst at Burton Group. 'SAML 1.0 supports secure interchange of authentication and authorization information by leveraging the core Web services standards of Extensible Markup Language (XML), Simple Object Access Protocol (SOAP), and Transport Layer Security (TLS). Most vendors of Web access management solutions have committed to SAML 1.0 and are currently implementing the specification in their products.' 'SAML lets companies implement single sign-on solutions that allow users to visit various Web sites without being repeatedly challenged for credentials,' explained Joe Pato of HP, co-chair of the OASIS Security Services Technical Committee. 'In addition, SAML makes it possible to include security information in documents used in business transactions. This is particularly relevant for Web services, where security is critical.' SAML incorporates industry-standard protocols and messaging frameworks, such as XML Signature, XML Encryption, and SOAP. The specification can be easily integrated in standard environments such as HTTP and standard Web browsers. Likewise, other security environments can use SAML as an authentication and authorization layer. SAML complements Web services standards, such as SOAP, which lack inherent security features. The OASIS Web Services Security Technical Committee, for example, is profiling SAML as one of its set of security tokens. 'SAML allows vendors to interoperate for the benefit of their customers,' said Jeff Hodges, Sun Microsystems, co-chair of the OASIS Security Services Technical Committee. 'The standard is easily implemented by companies in existing environments, and SAML-aware security applications are already being introduced. Related security initiatives, such as Liberty Alliance's Version One Specification, are leveraging SAML in order to more quickly realize their goals.' The SAML OASIS Open Standard was developed by Baltimore Technologies, BEA Systems, Computer Associates, Entrust, Hewlett-Packard Company, Hitachi, IBM, Netegrity, Oblix, OpenNetwork, Quadrasis, RSA Security, Sun Microsystems, Verisign, and other members of the OASIS Security Services Technical Committee..." See also [URL=http://xml.coverpages.org/digitalSignature.html]"Digital Signatures."[/URL]

    [October 26, 2002] [URL=http://idevnews.com/CaseStudies.asp?ID=36]"What's Coming for SAML?"[/URL] Part of the Case Study "Liberty, WS-Security Uniting Over SAML Standards." By [URL=mailto:vance@oetrends.com]Vance McCarthy[/URL]. From [URL=http://idevnews.com/]Integration Developer News[/URL]. October 21, 2002. "... SAML 1.1 will be released in 3-4 months, Hodges said. Most of the heavy lifting on the coming specification is just about done. 'The group is taking a little breather and cleaning up a few things in the current spec,' Hodges told IDN. But it's just the calm before the frenzy. 'We have an extensive laundry list of possible items that for a major revision to SAML for version 2.0,' he added. One key area of focus for SAML 2.0 will be setting standard and reusable profiles. 'There are several contexts where there is not yet a profile spec, such as B2B,'Hodges said. [SAML profiles are protocol specifications that detail how an interaction operates and what elements it needs for determining a secured identity. These profiles do not have to specify the SAML assertions being used -- or the identity mechanism.] 'Someone could use a proprietary use of SAML and not document what they did,' Hodges said. 'It could be SAML-compliant, but it wouldn't necessarily be interoperable [with other SAML users]. But, if that private scenario were profiled in an open spec, and implemented by multiple vendors and tested for interoperability, there would be a greater possibility to reuse that SAML profile.' Users are encouraged to draft their own SAML profiles, and submit them to the committee for broader publication, Hodges said. 'We wrote into the SAML spec how one registers a profile,' he told IDN [Integration Developer News]... So far there is only one profile: How to establish the security context in a SOAP message. Without that profile, developers needed to place information in the SOAP header and specify how that will use XML digital signature and encryption Other prospective items on SAML 2.0's laundry list include: (1) Multi-participant transaction workflow (2) Credentials collections (3) Baseline attribute namespaces (4) Sessions (5) SAML feature discovery using WSDL -- when/if there is a SAML authentication that is already done is there a way to use WSDL to discover how you concoct a query..."

    ----------------------------------------------

    -----------------------------------------------

    第十二章第一节《用ROR创建面向资源的服务》
    第十二章第二节《用Restlet创建面向资源的服务》
    第三章《REST式服务有什么不同》
    InfoQ SOA首席编辑胡键评《RESTful Web Services中文版》
    [InfoQ文章]解答有关REST的十点疑惑

    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2005/12/6 10:10:00
     
     admin 帅哥哟,离线,有人找我吗?
      
      
      
      威望:9
      头衔:W3China站长
      等级:计算机硕士学位(管理员)
      文章:5255
      积分:18406
      门派:W3CHINA.ORG
      注册:2003/10/5

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给admin发送一个短消息 把admin加入好友 查看admin的个人资料 搜索admin在『 XML安全 』的所有贴子 点击这里发送电邮给admin  访问admin的主页 引用回复这个贴子 回复这个贴子 查看admin的博客3
    发贴心情 

    [October 15, 2002] [URL=http://xml.coverpages.org/NetegrityTM200210.html]"Netegrity Addresses Web Services Security With Release of TransactionMinder. Enables Companies to Use Web Services to Unlock and Integrate Mission Critical Applications For Internal Users and External Partners."[/URL] - [URL=http://www.netegrity.com/]Netegrity, Inc.[/URL], leading "provider of application infrastructure for access, identity and portal management, has announced the release of [URL=http://www.netegrity.com/products/index.cfm?leveltwo=txMinder]Netegrity TransactionMinder[/URL]. Companies are utilizing Web services to lower the cost and complexity of integrating applications and delivering services while improving customer and partner relations through real time access to business services. However, the lack of security for Web services has limited the scope of these Web services deployments. Netegrity TransactionMinder solves this problem by providing the first, enterprise scale solution for controlling access to Web services. With TransactionMinder, companies can now control who can access a Web service (authentication) and what can be done with the Web service (authorization)... Web services pose a new set of security challenges that traditional access control products were not designed to solve. Traditional access control solutions control users accessing applications on a Web site. With Web services, XML messages, not users, are now arriving at a Web site. These XML messages contain information that will be used to process a transaction at the Web site, such as a purchase order for buying steel or a request for a life insurance quote. In order to secure Web services, companies need a solution that can use the information inside these XML messages to determine (1) Who is requesting access to this Web Service (authentication) -- the solution must be able extract from the XML message information to determine who or what (application) is the originator of the message. Are they a trusted user or partner? (2) What can be done with this Web service (authorization) - the solution must determine if this person, application, or service is authorized to process this Web service transaction based on the information inside the XML message. (3) What reports or information should be recorded (auditing) - the solution must be able to provide detailed reports on the activity that has taken place with the Web service... TransactionMinder is based on industry standards. It is designed to work with standard Web services technologies such as SOAP messages and WSDL. The product also supports [URL=http://www.netegrity.com/products/index.cfm?leveltwo=SAML]SAML[/URL] and [URL=http://www.w3.org/Signature/]XML Digital Signatures[/URL] for authentication and supports industry standard Web service frameworks such as Microsoft .NET, Apache, and Netscape servers..."

    [October 10, 2002] [URL=http://xml.coverpages.org/CommunicatorHub-SAML.html]"Communicator Inc Enables Identity Management Service with SAML Standard. Security Assertions Markup Language Capability Enables Faster Implementation of Single Sign-on."[/URL] - "[URL=http://www.communicatorinc.com/]Communicator Inc[/URL], a leading provider of secure electronic communication services to Fortune 1000 companies, announced today that it has enabled its digital identity management service, [URL=http://www.communicatorinc.com/HubID_Overview.html]Communicator Hub ID[/URL], to leverage the Security Assertions Markup Language (SAML) standard. This will allow companies that use SAML-enabled access and authorization products to join Hub ID's single sign-on service faster. Communicator Inc also announced that it has joined the Organization for Advancement of Structured Information Standards (OASIS), the body that oversees the SAML specifications... Communicator Inc pioneered a federated directory structure within Hub ID to enable single sign-on among various enterprises. This structure enables companies to maintain complete control over their customer, partner, supplier and employee lists even as authentication information is shared... SAML is an XML standard for exchanging security credentials between online business partners, regardless of the authorization product used by either partner. Communicator Hub ID will augment its proprietary Cooked URL (CURL) protocol for exchanging authentication credentials with SAML, thereby eliminating a key barrier to cross-enterprise single sign-on. The standard enables companies that use SAML-enabled access and authentication products to be up and running with Hub ID faster. 'SAML will make it easier and faster for our member companies to achieve single sign-on through Hub ID,' said Staunton Peck, president of SecuritiesHub, an online financial community that links securities dealers with institutional investors around the globe. 'When authentication information moves from one financial institution to another, there are numerous business rules and policies that must be implemented to securely exchange that information. While SAML makes that process easier, we still need a company like Communicator Inc to ensure that Jonathan Doe from one company is the same person as John A. Doe at another company'..."

    [October 08, 2002]   Entrust Announces New Secure Transaction Platform and Proposed Security Standards.    Announcements from Entrust on 2002-10-07 outline a comprehensive vision and product delivery roadmap for web services security, to be offered through the Entrust Secure Transaction Platform. "Developed using open industry standards, these [URL=http://xml.coverpages.org/EntrustSecureTP.html]services initially include[/URL]: (1) the Entrust Identification Service, designed to enable validation of federated and non-federated identities across a spectrum of standards-based identification methods, including digital certificates and UserID/passwords. This capability enhances Web services application security by managing multiple identification methods; it also allows organizations to centrally specify which identities are accepted for Web services transactions; (2) The Entrust Entitlements Service, which implements the Security Assertion Markup Language (SAML) standard protocol that enables applications to validate that an identity has a right to interact with specific Web services; (3) The Entrust Verification Service, which supports accountability and integrity for more trusted transactions through centralized digital signature and time stamping capabilities, implemented using standards-compliant XML Digital Signatures." Entrust announced that it has [URL=http://xml.coverpages.org/EntrustSecStandards.html]submitted a set of related security standards proposals for Web services[/URL] to OASIS. "These standards proposals specify open, XML protocols for digital signature and timestamping services operating in a Web services context." [[URL=http://xml.coverpages.org/ni2002-10-08-d.html]Full context[/URL]]

    [September 23, 2002] [URL=http://xml.coverpages.org/NetegritySiteMinderv55.html]"Netegrity Ships SiteMinder 5.5 with SAML, Passport, and Kerberos Support. Enables Enterprises to Extend their Security Infrastructure with Federated Identity Services."[/URL] - [URL=http://www.netegrity.com/]Netegrity, Inc.[/URL], leading provider of application infrastructure for access, identity and portal management, today announced that Netegrity SiteMinder 5.5 is now shipping. SiteMinder 5.5 enables federated identity and security with support for SAML, Microsoft .Net Passport, and Kerberos. Federated security enables companies to standardize the sharing of identity information across applications within the enterprise as well as to partner companies outside of the enterprise. Federated security is key to enabling businesses to more easily and cost effectively leverage their partnerships in order to provide customers with seamless and personalized access across a network of connected services... Netegrity's federated security model enables companies to leverage a single unified authentication, single sign-on, authorization, and auditing model to provide shared security services, regardless of whether the application is hosted locally within the organization or remotely by a partner. This enables users to log in just once, using a broad range of authentication services. Netegrity is providing support for SAML, Passport and Kerberos in SiteMinder 5.5 to provide customers with a standards based approach to allowing authentication and identity information to be shared among multiple organizations and servers. SiteMinder 5.5 provides support for: (1) SAML (Security Assertion Markup Language): SiteMinder 5.5 enables a SiteMinder identity to be mapped to a SAML based identity. SiteMinder creates a SAML assertion for a user and makes it available to a partner site. Now, companies can securely exchange information about authenticated users without having to change their existing security infrastructures, reducing costs, creating more efficiencies, and providing a better user experience. (2) Microsoft .Net Passport: SiteMinder integration with Microsoft .NET Passport enables users to log-in just one time using their .NET Passport user name and password, and access all .NET Passport enabled Web sites as well as enterprise applications protected by SiteMinder and configured to trust Passport authentication. In addition, for more sensitive applications, companies can implement a policy that challenges users for additional credentials beyond their Passport identities. (3) Kerberos: With support for Kerberos, users are able to log into their Microsoft desktop using Windows credentials and are then provided with single sign-on to the SiteMinder protected environment, without having to sign on again. Now, an employee can log onto their desktop in the morning and gain access to the company's SiteMinder protected portal, without having to log on multiple times..."

    [August 26, 2002] [URL=http://www.computerworld.com/developmenttopics/development/webdev/story/0,10801,73712,00.html]"SAML Secures Web Services."[/URL] By Linda Rosencrance. In [URL=http://www.computerworld.com/]ComputerWorld[/URL] August 26, 2002. ['The Security Assertions Markup Language (SAML) is an XML-based framework for Web services that enables the exchange of authentication and authorization information among business partners.'] 'If an emerging security specification for Web services from the Organization for the Advancement of Structured Information Standards (OASIS) consortium succeeds, the days of multiple sign-ons could be over for companies and their business partners. OASIS is a worldwide not-for-profit consortium that drives the development, convergence and adoption of e-business standards. Its Security Assertions Markup Language (SAML) Specifications Set 1.0 is a vendor-neutral, XML-based framework for exchanging security-related information, called 'assertions,' between business partners over the Internet. OASIS is scheduled to adopt SAML by the end of November, according to Jeff Hodges, co-chairman of the OASIS Security Services Technical Committee, which developed the specification. SAML is designed to deliver much-needed interoperability between compliant Web access management and security products. The result: Users should be able to sign on at one Web site and have their security credentials transferred automatically to partner sites, enabling them to authenticate once to access airline, hotel and rental car reservations systems through Web sites maintained by associated business partners, for example. SAML addresses the need to have a unified framework that is able to convey security information for users who interact with one provider so they can seamlessly interact with another, according to Hodges. SAML doesn't address privacy policies, however. Rather, partner sites are responsible for developing mutual requirements for user authentication and data protection. The SAML specification itself doesn't define any new technology or approaches for authentication. Instead, it establishes assertion and protocol schemas for the structure of the documents that transport security. By defining how identity and access information is exchanged, SAML becomes the common language through which organizations can communicate without modifying their own internal security architectures..."

    [August 07, 2002] [URL=http://home.earthlink.net/~fjhirsch/xml/xmlsec/starting-xml-security.html]"Getting Started With XML Security."[/URL] By [URL=mailto:hirsch@fjhirsch.com]Frederick Hirsch[/URL]. July 31, 2002. With 32 references. From a collection of [URL=http://home.earthlink.net/~fjhirsch/Papers/index.html]referenced papers.[/URL] "Meeting security requirements for privacy, confidentiality and integrity is essential in order to move business online. With the growing acceptance of XML technologies for documents and protocols, it is logical that security should be integrated with XML solutions. The XML Security standards define XML vocabularies and processing rules in order to meet security requirements. These standards use legacy cryptographic and security technologies, as well as emerging XML technologies, to provide a flexible, extensible and practical solution toward meeting security requirements. The XML Security standards include XML Digital Signature for integrity and signing solutions, XML Encryption for confidentiality, XML Key Management (XKMS) for public key registration, location and validation, Security Assertion Markup Language (SAML) for conveying authentication, authorization and attribute assertions, XML Access Control Markup Language (XACML) for defining access control rules, and Platform for Privacy Preferences (P3P) for defining privacy policies and preferences. Major use cases include securing Web Services (WS-Security) and Digital Rights Management (eXtensible Rights Markup Language 2.0 - XrML)... [Conclusion:] The XML Security standards define XML languages and processing rules for meeting common security requirements. For the most part, these standards incorporate the use of the other XML Security standards, especially the core XML Digital Signature and XML Encryption standards. Another example is the sharing of policy statements by SAML and XACML. This set of interlocking standards has emerged quickly, and, since it is based on a foundation of accepted practices and technologies, should mature quickly. This article has presented a brief introduction to the set of standards and how they work together. XML Security standards will be essential to moving business online as XML technologies are adopted for Web Services, Digital Rights Management and other emerging applications. Understanding of how XML may meet authentication, authorization, confidentiality, integrity, signature and privacy requirements will be essential..." (1) [URL=http://xml.coverpages.org/techSociety.html#security]"Security, Privacy, and Personalization"[/URL] and (2) [URL=http://xml.coverpages.org/drm.html]"XML and Digital Rights Management (DRM)."[/URL] [[URL=http://xml.coverpages.org/HirschXMLSecurity20020807.html]cache 2002-08-07[/URL]]

    [July 19, 2002] [URL=http://xml.coverpages.org/Mishra-SAMLDemo04.pdf]"Catalyst 2002 SAML InterOp."[/URL] By Prateek Mishra ([URL=http://www.netegrity.com/]Netegrity[/URL]). July 15, 2002. Document used as part of a press-briefing at Catalyst2002, San Francisco. It provides a (very)-short overview of SAML and the interOp event. Provides a SAML Introduction, Report on SAML Status, SAML InterOp Details, Relationship of SAML to other efforts. SAML (Security Assertion Markup Language) is a framework for exchange of security-related information e.g., assertions. These assertions about authentication and authorization are expressed as XML documents. SAML solves two problems: (1) Identity Federation: Provides technology to allow a business to securely interact with users originating from its vendors, suppliers, customers etc. (2) Fine Grained Authorization: Users may authenticate at one site and be authorized by another. A SAML 'profile' describes how SAML should be used to solve some business problem, e.g., Web browser profiles for Single-Sign On (part of SAML 1.0) or WS-Security profile for securing web services (currently under development by the SSTC). SAML is NOT A new form of authentication, an alternative to WS-Security, limited to legacy applications, limited to web browser applications, limited to web services security..." Details: see [URL=http://xml.coverpages.org/ni2002-07-15-a.html]"Burton Group's Catalyst Conference Features SAML Interoperability Event."[/URL]
    [July 17, 2002] [URL=http://xml.coverpages.org/HodgesSSTC-SAMLandLiberty.html]SAML and Liberty.[/URL] Posting by [URL=mailto:Jeff.Hodges@sun.com]Jeff Hodges[/URL] (Sun). 2002-07-17.

    [July 15, 2002]   Burton Group's Catalyst Conference Features SAML Interoperability Event.    The first day of a San Francisco Catalyst Conference organized by the Burton Group is focused upon 'Building Secure Relationships Through Directory and Identity Management'. A SAML Interoperability Event was also held as part of the conference. According to the announcement, the first public demonstration of the OASIS Security Assertion Markup Language (SAML) "was held Monday at the Catalyst Conference in San Francisco. Twelve vendors, including IBM, Novell, Oblix, Sun Microsystems Inc., Baltimore Technologies, CrossLogix, Entegrity Solutions, ePeople, Overxeer, Netegrity, RSA Security, and Sigaba participated in the event, which demonstrated interoperability of SAML 1.0-conformant security software products. SAML allows authentication and authorization information to be exchanged among disparate Web access management and security products. The OASIS specification addresses the need for secure single sign-on among diverse Web access management environments implemented across various organizations, applications, Web sites and portals. Defining standardized exchanges of identity and access management information, SAML leverages such Web services standards as XML and SOAP." [[URL=http://xml.coverpages.org/ni2002-07-15-a.html]Full context[/URL]]

    [July 17, 2002] [URL=http://www.infoworld.com/articles/hn/xml/02/07/17/020717hnmicrosoftsaml.xml]"Microsoft Warms to SAML."[/URL] By [URL=mailto:cathleen_moore@infoworld.com]Cathleen Moore[/URL]. In [URL=http://www.infoworld.com/]InfoWorld[/URL] (July 17, 2002). "Microsoft revealed plans on Tuesday [2002-07-16] to support an emerging security standard that also forms the technology underpinnings for rival Liberty Alliance's federated identity management specification. In a talk here at the Burton Group Catalyst Conference 2002, Praerit Garg, Microsoft group program manager, detailed the company's vision for federated security, which will in the future include room for SAML (Security Assertion Markup Language). Meanwhile, Liberty Alliance on Monday announced Version 1.0 of its federated identity management specification, which is based on SAML. SAML allows authentication and authorization information to be exchanged among multiple Web access management and security products, according to OASIS (Organization for the Advancement of Structured Information Standards) officials. The specification also addresses secure single sign on, and leverages Web services standards such as XML and SOAP (Simple Object Access Protocol). In addition to its support for X509 certificates and Kerberos, Microsoft will support SAML in the WS-Security paradigm, Garg said. WS-Security is an OASIS security specification backed by Microsoft, IBM, and Verisign. 'WS-Security is a very simple model that lets you carry multiple assertions, SAML and Kerberos,' Garg said. 'It reduces friction.' SAML is just another security token format, Garg said, and WS-Security provides the common envelope to carry multiple tokens... In response to questions from the audience about what took the company so long to embrace SAML, Garg said that last year Microsoft did not really understand what SAML was about. Also, he added that the company wanted to protect existing investments in X509 and Kerberos. Garg added that Microsoft should have participated more actively in the standards development process. With a common SAML-based bridge erected, the gap between Microsoft's identity efforts and the Liberty Alliance may be shrinking. In fact, Microsoft gave its strongest indication yet that it may join forces with the Liberty Alliance..."

    [July 16, 2002]   Liberty Alliance Project Publishes Version 1.0 Specifications for Federated Network Identification and Authorization.    The Liberty Alliance Project has released its version 1.0 open federated network identity specifications, and several vendors at the Burton Group Catalyst Conference in San Francisco have announced plans today to deliver Liberty-enabled products and services. The Liberty Alliance Project is a an alliance (60+ members) formed to deliver and support a federated network identity solution for the Internet that enables single sign-on for consumers as well as business users in an open, federated way. The version 1.0 specifications focus on interoperability between systems to enable opt-in account linking and simplified sign-on functionality. This allows users to decide whether to link accounts with various identity providers and makes it easier for both consumers and businesses to take advantage of the growing Web services space." Specific functionality outlined in version 1.0 includes: (1) Opt-in account linking; (2) Simplified sign-on for linked accounts; (3) Authentication context; (4) Global log-out; (5) Liberty Alliance client feature. The six-part specification includes: Architecture Overview, Architecture Implementation Guidelines, Authentication Context Specification, Bindings and Profiles Specification, Protocols and Schemas Specification, and a Technical Glossary. "The Liberty Alliance specifications leverage industry-standard security and data transfer protocols, including the Security Assertion Markup Language (SAML), developed OASIS; SAML is quickly becoming the de-facto means for exchanging user credentials between trusted environments." [[URL=http://xml.coverpages.org/ni2002-07-16-a.html]Full context[/URL]]

    [July 15, 2002] [URL=http://www.nwfusion.com/news/2002/0715saml.html]"Accent on Access Control. Conference to highlight SAML, an emerging standard for identity management."[/URL] By [URL=http://www.nwfusion.com/Home/jfontana.html]John Fontana[/URL]. In [URL=http://www.nwfusion.com/]Network World[/URL] (July 15, 2002). "Industry heavyweights this week will throw their support behind a developing standard that promises to help network executives build centrally managed, easily sharable user identity systems. At the annual [URL=http://xml.coverpages.org/conf.html#BurtonCatalystConference2002]Burton Group Catalyst Conference[/URL], a parade of vendors, including RSA Security, Netegrity, Oblix and Novell, will announce support for [URL=http://www.oasis-open.org/committees/security/]Security Assertion Markup Language (SAML)[/URL], an emerging XML-based standard for exchanging authentication and authorization information. Also at the conference, those vendors will join Baltimore Technologies, Crosslogix, Sun, IBM's Tivoli Systems and others in a SAML interoperability demonstration. The biggest shot in the arm, however, will come from the Liberty Alliance, a group of vendors and corporate users who have spent the past six months creating a single sign-on specification. The group will release its work, and announce it is supporting SAML and adding nearly 20 new members... The wave of support for SAML likely will stamp it as a de facto standard, although it won't get official approval from the Organization for the Advancement of Structured Information Standards (OASIS) until fall at the earliest. The only snag could be that Microsoft has yet to commit to SAML, instead focusing on Kerberos as a way to pass authentication information. But Microsoft's commitment to WS-Security, a set of proposed standards it created with IBM and VeriSign and now under review by OASIS, could eventually bring the company into the fold. SAML is but one important step in creating user authentication and authorization information that is portable across corporate networks so a user authenticated on one company's network can be recognized on another and granted or denied authorization to access resources based on that authentication. This sharing of user identity is being referred to as federated identity management and is emerging as a key technology for distributed e-commerce and Web services... SAML does not specify any policy for using identity information. The Liberty Alliance specification will build on top of SAML, adding some policy protocols. Also, SAML does not incorporate a way to establish trust between business partners exchanging identity information. And SAML, which has strong authentication services, will need the help of another emerging XML-based protocol called XML Access Control Markup Language to solve the more complex issue of authorization. A third protocol - the Services Provisioning Markup Language - also will have to be incorporated. There are other, competing efforts. Microsoft is working on integrating its Passport service with Kerberos, as opposed to SAML, to create a single sign-on credential similar to Liberty's work. Microsoft also is developing TrustBridge, another product to unify sign-on across Microsoft environments, and focusing on Extensible Rights Markup Language, an authorization protocol similar to XACML..."

    [July 01, 2002] [URL=http://www.nwfusion.com/news/tech/2002/0701tech.html]"SAML Promises Web Services Security."[/URL] By James Kobielus. In [URL=http://www.nwfusion.com/]Network World[/URL] (July 01, 2002). "Security Assertion Markup Language 1.0 is a new proposed standard for interoperability among Web services security products. As corporations increasingly deploy access management solutions and other security products in Web services environments, SAML 1.0 has the potential to be a critical interoperability standard for securing these online environments from end to end, both within organizations and from business to business. SAML 1.0, nearing ratification by the Organization for the Advancement of Structured Information Standards, works with XML and Simple Object Access Protocol (SOAP). SAML 1.0 defines SOAP-based interactions among security and policy domains, supporting Web single sign-on (SSO), authentication and authorization. The standard defines request and response 'assertion' messages that security domains exchange to vouch for authentication decisions, authorization decisions, and attributes that pertain to named users and resources. SAML 1.0 also defines functional entities such as authentication authorities, attribute authorities, policy decision points and policy enforcement points. In a SAML-enabled Web SSO scenario, users log on to their home or 'source' domains through authentication techniques such as ID/password. The source domain communicates this authentication decision, plus other information that provides a security context for that decision, to one or more affiliated or federated destination domains through messages that contain SAML 'authentication assertions' and 'attribute assertions.' See also [URL=http://www.nwfusion.com/news/2002/132320_05-06-2002.html]"SAML Gains Steam."[/URL]

    [June 26, 2002] [URL=http://www.infosecuritymag.com/2002/jun/news.shtml]"The Web's Future Passkey."[/URL] By Lawrence M. Walsh. In [URL=http://www.infosecuritymag.com/]Information Security Magazine[/URL] (June 2002). ['SAML supporters say the standard could provide ubiquitous, transparent Web authorization.'] "Baltimore Technologies recently designed its security management suite, SelectAccess 5.0, as an XML-based application to leverage its access control functions for the emerging world of Web services. A key element of SelectAccess is the Security Assertion Markup Language (SAML), a relatively new standard that's rapidly becoming the de facto means for exchanging user credentials between trusted environments... Developed by the Organization for the Advancement of Structured Information Standards, SAML could be the success story for the next generation of online computing. As Web services and trusted online relationships continue to evolve, many see SAML as the mechanism that will bring single sign-on (SSO) to B2B and B2C environments... SAML's infrastructure is rather simple. To make it work, a Web-based network must have a SAML server deployed on its perimeter. The server sits alongside the Web server and interacts with its back-end access control database. Once a user authenticates to the site, the SAML server will transparently transmit his credentials to every partner site. The SAML server on the other end will automatically accept him as being a trusted user... Given the extent of a partner community, users can transparently pass from site to site without ever touching an access control or authorization mechanism. This transparency, developers believe, will facilitate greater use of online services and information sharing, since users won't have to remember and enter a myriad of authentication information... Granting trust between SAML servers isn't done blindly. SAML doesn't grant users access, say how they should be authenticated or enable automated provisioning for new services. Essentially, it's nothing more than an exchange of information between trusted, known parties. That's where things get a little tricky. While an enabled SAML system will create transparent exchanges of authorization information, the establishment of those trusted relationships must still be done out of band... SAML typically uses digital certificates to authenticate servers to one another--preventing a rogue SAML server from spoofing access rights--and encrypts all data passed between networks. However, the standard doesn't authenticate users; rather, it relies on existing access control and authentication solutions. It also does nothing to protect user identification information stored locally. All of this means partner sites must develop mutual requirements for user authentication and data protection... In addition to Baltimore, other security vendors are incorporating SAML in their products. Waveset and Netegrity are each integrating SAML in their access control products, and Netegrity has already released a toolkit for making existing SiteMinder applications SAML-compliant..."

    [June 04, 2002] [URL=http://xml.coverpages.org/BurtonSAML-ShowcaseAnnounce.html]"Burton Group's Catalyst Conference to Showcase First Demonstration of SAML 1.0 Industry Standard. OASIS-Sponsored Demo Features Standards-Based Interoperability. Burton Schedules SAML 1.0 TeleBriefing for June 12, 2002."[/URL] - "Burton Group, a technology-industry pioneer of network research and consulting, will showcase the first public demonstration of standards-based interoperability among SAML 1.0-conformant security software products on July 15 at its annual Catalyst Conference. Sponsored by the Organization for the Advancement of Structured Information Standards (OASIS), the industry standards group that developed the proposed Security Assertion Markup Language (SAML) standard for Web services security, the demonstration will feature products from several network security software vendors. SAML 1.0 is a proposed OASIS standard for exchanging authentication and authorization information among disparate Web access management and security products. SAML 1.0, which will soon come up for a vote by the full OASIS membership, addresses the need for secure single sign-on (SSO) across diverse Web access management environments implemented across various organizations, applications, Web sites and portals. The proposed standard defines standardized exchanges of identity and access management (IAM) information, leveraging such Web services standards as XML and SOAP... The SAML interoperability demonstration will involve several current and future commercial software solutions that support Web SSO, access management and other network security services. As of May 15, 2002, vendors who have indicated their intention to participate in the event are Baltimore Technologies, Crosslogix, Entegrity Solutions, ePeople, Novell, OverXeer, Netegrity, Oblix, RSA Security, Sigaba, Sun Microsystems and Tivoli Systems. The SAML 1.0 demonstration will feature cross-enterprise SSO across several vendors' Web access management products, which will support consistent vendor implementations of the SAML 1.0 Web Browser profile. In particular, the event will demonstrate the following scenarios: (1) IAM interoperability: Businesses using different vendors' Web access management products establish trust relationships for the purpose of sharing authentication, attribute and authorization decision information; (2) Cross-enterprise Web single sign-on: Browsers/users authenticate at 'portal' sites and then are able to access Web resources managed under other 'content' sites..."

    [June 04, 2002] [URL=http://xml.coverpages.org/SAML-Oblix-NetPoint-FEDERATEDid-Layer.html]"Oblix Announces Availability of the NetPoint FEDERATEDid Layer for Enhanced Identity Management Within the Enterprise. Oblix Delivers Industry's Most Comprehensive Set of Federated Identification Services Including Full Support of Security Assertion Markup Language (SAML)."[/URL] - "[URL=http://www.oblix.com/]Oblix[/URL], a leading developer of identity-based security solutions, today announced the immediate availability of the NetPoint FEDERATEDid Layer -- an integration layer within Oblix NetPoint that allows an enterprise to identify users from multiple authentication sources while maintaining tight control over access to Web-based applications and resources. The NetPoint FEDERATEDid layer enables enterprise customers to accept user identifications from a third-party such as Microsoft .NET Passport and rely on Oblix NetPoint to seamlessly provide authorization and identity management actions. The NetPoint FEDERATEDid Layer enhances an enterprise's identity management capabilities and increases the user experience, as users authenticated by a third-party will not have to log-in again when accessing protected applications... Oblix reiterates its support for SAML and other emerging industry standards and will be one of the first vendors to deliver a 100% SAML-compliant product. The company is an active member of the OASIS Security Services Technical Committee (SSTC) working on the ratification of SAML 1.0, and the company plans to participate in a SAML interoperability demonstration at Burton Catalyst in July. Ratification of the SAML 1.0 specification is expected by the end of this month. The NetPoint FEDERATEDid Layer can be used in cooperation with SAML and does not mandate customers use SAML. Instead, the NetPoint FEDERATEDid Layer gives customers the choice in deciding how they will implement SAML or use other options for interoperable authentication such as the Liberty Alliance or .NET Passport..."

    [May 07, 2002] [URL=http://www.nwfusion.com/news/2002/132320_05-06-2002.html]"SAML Gains Steam."[/URL] By [URL=mailto:jfontana@nww.com]John Fontana[/URL]. In [URL=http://www.nwfusion.com/]Network World [/URL](May 06, 2002). "An XML protocol that appears on its way to becoming a key building block for standards-based security picked up momentum last week as vendors introduced products and vowed to provide free access to their patents to advance the cause. The efforts are in support of the [URL=http://www.oasis-open.org/committees/security/]Security Assertions Markup Language (SAML)[/URL], a framework for exchanging authentication and authorization credentials over the Web, which promises to give IT executives a way to tie together disparate security systems internally and with business partners. Last week, RSA Security announced that it would offer [URL=http://xml.coverpages.org/patents.html#RSA-SAML]royalty-free use of two patents[/URL] it owns that are similar to how SAML functions, therefore quashing concerns that the patents may hamper the acceptance of SAML. Also, [URL=http://xml.coverpages.org/saml.html#quadrasis20020429]Quadrasis[/URL], a business unit of Hitachi, introduced a developer tool for building SAML support into connectors that work with its Security Unifier. The product is similar to enterprise application integration software in that it provides a routing and transformation hub and a set of connectors that allow disparate security systems such as authentication systems, single sign-on software and encryption products to work together... SAML is gaining steam as it moves through the standards track at the Organization for the Advancement of Structured Information Standards. Ratification is expected in June. Experts say SAML will make it easier for users to cross security boundaries, especially those between companies that have established trust relationships. Combined with another emerging standard for digital signatures called XML Signatures, companies can exchange signed SAML assertions that confirm a particular user is authenticated and authorized to access certain network services. RSA, which is building SAML into its Web Access Management product called ClearTrust, is offering royalty-free access to U.S. patents that cover one type of SAML assertion called Browser/Post Profile, which basically delivers a digitally signed SAML assertion through an HTML form stored on a browser. Most vendors today, however, are implementing a simpler type of SAML assertion called Browser/Artifact Profile..."

    [April 19, 2002] [URL=http://xml.coverpages.org/SAML-cs-sstc-core-00.pdf]"Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML)."[/URL] Edited by [URL=mailto:pbaker@verisign.com]Phillip Hallam-Baker[/URL] (VeriSign) and [URL=mailto:eve.maler@sun.com]Eve Maler[/URL] (Sun Microsystems). For the OASIS [URL=http://www.oasis-open.org/committees/security/]XML-Based Security Services Technical Committee (SSTC)[/URL] Maturity level: Committee Specification. Publication date: 19-April-2002. One of the 'final' SAML 1.0 [URL=http://www.oasis-open.org/committees/security/#documents]Committee Specification "00" documents[/URL]. Posted by Eve Maler. "This specification defines the syntax and semantics for XML-encoded SAML assertions, protocol requests, and protocol responses. These constructs are typically embedded in other structures for transport, such as HTTP form POSTs and XML-encoded SOAP messages. The SAML specification for bindings and profiles provides frameworks for this embedding and transport. Files containing just the SAML assertion schema and protocol schema are available... The Security Assertion Markup Language (SAML) is an XML-based framework for exchanging security information. This security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain. Assertions can convey information about authentication acts performed by subjects, attributes of subjects, and authorization decisions about whether subjects are allowed to access certain resources. Assertions are represented as XML constructs and have a nested structure, whereby a single assertion might contain several different internal statements about authentication, authorization, and attributes. Note that assertions containing authentication statements merely describe acts of authentication that happened previously. Assertions are issued by SAML authorities, namely, authentication authorities, attribute authorities, and policy decision points. SAML defines a protocol by which clients can request assertions from SAML authorities and get a response from them. This protocol, consisting of XML-based request and response message formats, can be bound to many different underlying communications and transport protocols; SAML currently defines one binding, to SOAP over HTTP. SAML authorities can use various sources of information, such as external policy stores and assertions that were received as input in requests, in creating their responses. Thus, while clients always consume assertions, SAML authorities can be both producers and consumers of assertions..." See the official [URL=http://www.oasis-open.org/committees/security/docs/cs-sstc-core-00.doc]Word .DOC source[/URL].

    [April 30, 2002] [URL=http://www.theregus.com/content/55/24814.html]"RSA Removes Patent Block to SAML Uptake."[/URL] By [ComputerWire Staff]. In [URL=http://www.theregus.com/]The Register[/URL] (April 30, 2002). "RSA Security Inc yesterday said it will grant royalty-free licenses to any developer that wants to use the Securities Assertions Markup Language (SAML) in their products. The company revealed last month that it has two US patents it believes cover aspects of the XML access control standard. The only caveat RSA is imposing on the royalties is that any other companies which claim to have intellectual property covering parts of SAML must also grant RSA a royalty-free license to use their technology. No other company has yet to disclose an IP interest in any other parts of SAML, but should one come forward, RSA's terms leave it open for them to levy royalties against firms other than RSA. Also, any developer that makes an SAML product using tools from companies that have licensed from RSA, must also license from RSA under the same royalty-free terms, so RSA can keep track of where its IP is being used. The patents in question are 6,085,320 and 6,189,098, both entitled "Client/Server Protocol for Proving Authenticity". RSA disclosed the patents after a direct request from the SAML working group, part of the OASIS XML interoperability group Eve Maler, one of Sun Microsystems Inc's engineers in the working group, said the RSA patents "appear to be essential to the implementation of the SAML specification." She added that RSA's decision to go royalty-free is a good one for the encouraging uptake of standards in the emerging digital identity space..." See [URL=http://xml.coverpages.org/ni2002-04-20-a.html]"Committee Specification Level Documents for the Security Assertion Markup Language (SAML)."[/URL]

    [April 29, 2002] [URL=http://www.eweek.com/article/0,3658,s=712%26a=26123,00.asp]"Web Services Security Tightens."[/URL] By Darryl K. Taft and Dennis Fisher. In [URL=http://www.eweek.com/]eWEEK[/URL] (April 29, 2002). "Since security remains among the key challenges that must be met before Web services can become pervasive, some companies are moving to answer the call. Baltimore Technologies plc. and Hitachi Computer Products Inc.'s [URL=http://www.quadrasis.com/]Quadrasis[/URL] business unit this week will each deliver tools to help meet Web services' security challenge. At the heart of these technologies is SAML ([URL=http://www.oasis-open.org/committees/security/]Security Assertions Markup Language[/URL]), an XML-based standard for exchanging security credentials among online business partners. Nearing ratification by OASIS, or the Organization for the Advancement of Structured Information Standards, SAML enables users to sign on to one site and have their security credentials and information transparently transferred across affiliated sites... Quadrasis this week will announce its Enterprise Application Security Integration Developer Tool. It enables users to link security solutions via SAML wrappers and combine them to form a front-line defense for Web services security. The EASI tool is part of the company's [URL=http://www.quadrasis.com/News_Events/pr_easi-1_0218.asp]EASI Security Unifier[/URL], which is based on SAML. Bret Hartman, chief technology officer of Quadrasis in Waltham, Mass., said the EASI Developer Tool is like 'enterprise application integration for security'..."

    [April 25, 2002] [URL=http://www.infoworld.com/articles/hn/xml/02/04/24/020424hnsaml.xml]"Baltimore to Release SelectAccess 5.0 with SAML."[/URL] By Sam Costello. In [URL=http://www.infoworld.com/]InfoWorld[/URL] (April 24, 2002). "Baltimore Technologies will announce version 5.0 of its SelectAccess Web access management product on Monday, a release that includes easier configuration, better reporting and support for the SAML (Security Assertions Markup Language) standard. The addition of SAML to the product is perhaps the most important new feature in version 5.0. SAML is an emerging Web standard that should allow different Web access management products to interoperate and exchange security, authentication and permission information about users... Version 5.0 of SelectAccess simplifies the process of adding new users and components to a system, allows user information to be drawn from different directories simultaneously, offers deeper reporting and alerting options and adds support for the authentication of wireless users, she said. The new version of the software allows administrators to more easily and quickly deploy new SelectAccess components by storing configuration details in an LDAP (Lightweight Directory Access Protocol) directory, she said. That configuration data can then be automatically applied to new components -- such as servers and directories -- as they are added to a network, speeding installation of the new component. The new feature also cuts down on the time needed to upgrade configurations, as the new configuration can be created once and then published to all affected components, she said. SelectAccess 5.0 also allows information about users and policies to be extracted from different LDAP directories at the same time, according to Fai. This feature is needed as companies may use separate directories for different groups of users, she said. The new software also offers administrators more detailed and searchable reports, allowing them to be viewed by date, server, user, administrator and other criteria, she said. Administrators can also be notified of events in SelectAccess in more ways in version 5.0, with SNMP (Simple Network Management Protocol) and pager forwarding options, Fai said. Alerts can also be sent to trigger other events, rather than immediately alerting an administrator... Users of WAP (Wireless Application Protocol) devices are also supported in SelectAccess 5.0, she said. Another new protocol supported by the software is SAML, an emerging standard for Web access management products that will allow authentication and access control data to be handed off among Web access management products, she said. SAML support will help SelectAccess users extend Web single-sign-on capabilities beyond their corporate boundaries to partners who may not be using the same Web access management software... Despite the impending ratification, other details still need to be worked out among Web access management vendors. Those include how the data about access control will be described, he said. As as result, initial SAML deployments are likely to offer only a single sign-on to a variety of Web resources, rather than the full capability of the standard..." See also the announcement, [URL=http://www.baltimore.com/news/press/2002/pr20020423.asp]"Baltimore Introduces the First Commercially Available Implementation of SAML-based Services for Online Partnerships with SelectAccess 5.0. SelectAccess 5.0 Eases Administration, Extends Usability, and Leverages Existing IT Investment."[/URL]

    [December 13, 2001] [URL=http://xml.coverpages.org/Maler-saml-basics.ppt]"SAML Basics. A Technical Introduction to the Security Assertion Markup Language."[/URL] By [URL=mailto:eve.maler@sun.com]Eve Maler[/URL] (XML Standards Architect, XML Technology Center, Sun Microsystems, Inc.). Presentation delivered at the Java in Administration Special Interest Group (JA-SIG) Conference, December 3, 2001. 51 slides. The session was designed to "provide a technical overview of SAML, the XML-based Security Assertion Markup Language being standardized at OASIS. It discusses how SAML enables Single Sign-On and other security scenarios, and provides details about the authentication, attribute, and authorization information that SAML can convey. The presentation also covers the protocol by which security information can be requested from SAML Authorities and the practical realities of how this information can be transported securely across domains... With XML, you often see standards that are simply wire protocols; no API is mandated, and in some cases no binding to some transport mechanism (such as HTTP or SMTP or whatever) is provided. We felt that the latter is definitely needed so that proprietary mechanisms don't creep in. What's needed is (1) A standard XML message format [It's just data traveling on any wire; No particular API mandated; Lots of XML tools available]; (2) A standard message exchange protocol [Need clarity in orchestrating how you ask for and get the information you need]; (3) Rules for how the messages ride 'on' and 'in' transport protocols, for better interoperability. SAML is an XML-based framework for exchanging security information: (1) XML-encoded security 'assertions'; (2) XML-encoded request/response protocol; (3) Rules on using assertions with standard transport and messaging frameworks..."

    ----------------------------------------------

    -----------------------------------------------

    第十二章第一节《用ROR创建面向资源的服务》
    第十二章第二节《用Restlet创建面向资源的服务》
    第三章《REST式服务有什么不同》
    InfoQ SOA首席编辑胡键评《RESTful Web Services中文版》
    [InfoQ文章]解答有关REST的十点疑惑

    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2005/12/6 10:10:00
     
     admin 帅哥哟,离线,有人找我吗?
      
      
      
      威望:9
      头衔:W3China站长
      等级:计算机硕士学位(管理员)
      文章:5255
      积分:18406
      门派:W3CHINA.ORG
      注册:2003/10/5

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给admin发送一个短消息 把admin加入好友 查看admin的个人资料 搜索admin在『 XML安全 』的所有贴子 点击这里发送电邮给admin  访问admin的主页 引用回复这个贴子 回复这个贴子 查看admin的博客4
    发贴心情 
    [March 22, 2002] [URL=http://www.fawcette.com/xmlmag/2002_03/magazine/departments/marketscan/SAML/]"SAML Advances Single Sign-On Prospects."[/URL] By Andy Patrizio. In [URL=http://www.xml-mag.com/]XML Magzine[/URL] Volume 3, Number 2 (March 2002), pages 10-11. ['Promising a standard means of authentication and authorization, SAML passes an important OASIS milestone.'] "The Organization for the Advancement of Structured Information Standards (OASIS) has completed the heavy lifting on its latest XML standard, the Security Assertion Markup Language (SAML), a standard for exchanging authentication and authorization information between domains. SAML (pronounced 'sam-el') is designed to offer single sign-on for both automatic and manual interactions between systems. It will let users log into another domain and define all of their permissions, or it will manage automated B2B exchanges between two parties. SAML addressed the need to have an industry standard way of representing assertions of authentication and authorization for users and interactions, according to Jeff Hodges, co-chair of the Security Services Technical Committee (SSTC) at OASIS that developed the spec and principal engineer at Oblix... SAML replaces two previous efforts by OASIS to create an authorization and authentication protocol, called S2ML and AuthXML. These efforts were being carried out by separate camps, but the SSTC decided it was in everyone's best interests to get all of the camps under one spec and combined the two efforts, because they handled two separate functions. What does pass for Web-based single sign-on is proprietary, the most well known being Microsoft's Passport. SAML is meant to be vendor neutral and is based on XML encoding rather than ASN.1 protocol, which is used in other areas of network sign-on and permissions, such as LDAP. For various reasons, people are gravitating toward using XML rather than ASN.1, according to Hodges. One reason is that XML is textual while ASN.1 is compiled into a binary language. The Web world to a fair degree expects things to be textually based, he said. Another reason is the knowledge level out there. There's a lot more available in terms of learning for XML over ASN.1. SAML is designed not only for user logon to a system, but also for automated B2B transactions that require a secure transaction between the two parties. Again, the automated services run the same as the manual, human-driven functions. The connecting party gives the authorization to access the system and specifies the tasks it can perform -- in this case, a data exchange..."

    [March 08, 2002] [URL=http://www.theserverside.com/resources/articles/Systinet-web-services-part-6/article.html]"Securing Web Services with Single Sign-On."[/URL] By Zdenek Svoboda. In [URL=http://www.theserverside.com/]TheServerSide.com[/URL] (March 2002). "In this part of the Web services tutorial we will learn how to secure applications with a single sign-on utlility. We will introduce the simple scenario where the client gets the authentication token from the SSO service and appends it to the outcoming request. The receiving party can validate the incoming token by calling the SSO service. We will also shown how SAML, the standard format for the security information exchange, can enhance the SSO architecture... The basic idea of the single sign-on security architecture is to shift the complexity of the security architecture to the so-called SSO service and thus release other parts of the system from certain security obligations. In the SSO architecture, all security alghorithms are found in the single SSO server which acts as the single and only authentication point for a defined domain. Thus, there is a second benefit to an SSO approach to autnentication/registration: a user has to sign-on only once, even though he may be interacting with many different secure elements within a given domain. The SSO server, which can itself be a Web service, acts as the wrapper around the existing security infrastructure that exports various security features like authentication and authorization... An advanced approach permits the token itself to contain some valuable security information that allows validation without having to call the SSO server each time. The token contains the authentication or authorization information. This information is 'signed' by the SSO server, so provided the token recipient trusts this server, it doesn't have to do any further verification... There is a new standard for exchanging security-related information in XML called Security Assertions Markup Language (SAML). This is currently being completed at OASIS and its first release is expected at the time of this article's publishing. Basically, the security information described by SAML is expressed in the form of assertion statements about security subjects (e.g. users, machines or services). SAML defines the protocol by which the service consumer issues the SAML request and the so-called SAML authority returns the SAML response with assertions. There are three kinds of assertions: The Authentication statement informs about the authentication of a particular subject in a specific time and scope. The Authorization decision allows or denies a subject access to a specific resource. The Attributes further qualify the subject (e.g. credit line info, citizenship etc.). The use of SAML isn't limited to the SSO scenario. It can be used in a much broader sense. If our Web services applications understand SAML it shouldn't be difficult to flexibly reconfigure the security architecture without lenghty re-coding. You can take a look at a the SAML authorization request below. Notice that it contains the user credentials (username and encrypted password in our case) and some descriptions like response requirements, credentials types, etc...."

    [December 13, 2001] [URL=http://xml.coverpages.org/SAML-draft-sstc-core-21.pdf]"Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML)."[/URL] Reference: draft-sstc-core-21. Interim draft. 10-December-2001. 39 pages. From members of the [URL=http://www.oasis-open.org/committees/security/]OASIS XML-Based Security Services Technical Committee (SSTC)[/URL]. Contributors include: Carlisle Adams (Entrust), Nigel Edwards (Hewlett-Packard), Marlena Erdos (Tivoli), [URL=mailto:pbaker@verisign.com]Phillip Hallam-Baker[/URL] (VeriSign, editor), Jeff Hodges (Oblix), Charles Knouse (Oblix), Chris McLaren (Netegrity), Prateek Mishra (Netegrity), RL "Bob" Morgan (University of Washington), [URL=mailto:eve.maler@sun.com]Eve Maler[/URL] (Sun Microsystems, editor), Tim Moses (Entrust), David Orchard (BEA), and Irving Reid (Baltimore). "This specification defines the syntax and semantics for XML-encoded SAML assertions, protocol requests, and protocol responses. These constructs are typically embedded in other structures for transport, such as HTTP form POSTs and XML-encoded SOAP messages. The SAML specification for bindings and profiles provides frameworks for this embedding and transport. Files containing just the SAML assertion schema and protocol schema are available. .. An assertion is a package of information that supplies one or more statements made by an issuer. SAML allows issuers to make three different kinds of assertion statement: (1) Authentication: The specified subject was authenticated by a particular means at a particular time. (2) Authorization decision: A request to allow the specified subject to access the specified object has been granted or denied. (3) Attribute: The specified subject is associated with the supplied attributes. Assertions have a nested structure. A series of inner elements representing authentication statements, authorization decision statements, and attribute statements contains the specifics, while an outer generic assertion element provides information that is common to all the statements..." SSTC WG documents supportive of the Core Assertion Architecture specification inclued (1) [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-dsig-02.pdf]SAML Profile of XML Digital Signature[/URL]; (2) [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-core-discussion-01.pdf]Assertion Schema Discussion[/URL]; (3) [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-protocol-discussion-01.pdf]Protocols Schema Discussion[/URL]; (4) [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-schema-assertion-21.xsd]Assertion XML Schema[/URL] 'draft-sstc-schema-assertion-21.xsd'; (5) [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-schema-protocol-21.xsd]Protocol Schema[/URL] 'draft-sstc-schema-protocol-21.xsd'. Other Committee Drafts from the SAML working group include: Use Cases and Requirements Document, Domain Model, Bindings Model, Sessions, Security Considerations, Conformance Specification, Glossary, and Issues List. [[URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-core-21.pdf]source[/URL]]

    [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-doc-guidelines-02.txt]SSTC Document Publishing Guidelines[/URL]

    [URL=http://xml.coverpages.org/SAML-draft-sstc-ftf3-glossary-00.pdf]"OASIS Security Services Technical Committee Glossary."[/URL]. Reference: 'draft-sstc-ftf3-glossary-00' (incorporates draft-sstc-glossary-00). 20-June-2001. 23 pages.

    [October 23, 2001] [URL=http://jcp.org/jsr/detail/155.jsp]Web Services Security Assertions[/URL]. Java Specification Request (JSR) #155. Specification Lead: [URL=mailto:ksankar@cisco.com]Krishna Sankar[/URL] (Cisco Systems). Goal: "To provide a set of APIs, exchange patterns & implementation to securely (integrity and confidentiality) exchange assertions between web services based on OASIS SAML." Detail: One of the important pieces in the web services space is the exchange of assertions securely between web services. The OASIS SAML is defining the assertions and this JSR adds the assertions capabilities to Java. The assertions would include credential assertions, authentication assertions, authorization assertions, session assertions, attribute assertions et al as defined by SAML. This JSR would leverage the other JSRs on messaging, SOAP & security. It is the plan of this JSR not only to provide the Java Apis for assertions but also to provide the system patterns to achieve the exchange of assertions between web services. The patterns would include req/response, sync/async patterns, firenforget et al. These patterns would be based on the JAXM and Java-RPC JSRs. Underlying technology or technologies include: XML, XML Signature, XML ENcryption, SOAP, messaging. The assertions of course is based on XML and XML Schema. The SAML TC is also defining how assertions would be signed using XML Signature. For this JSR, the primary binding of the assertions would be SOAP, again as defined in the SAML specification. The messaging would be used to develop the assertion exchange patterns. The good thing is that there are already XML Signature, XML Encryption, SOAP-RPC and JAXM APIs being developed. This JSR would use those APIs as the technology substrate... This JSR would leverage on the JAXM,JAX-RPC and the three Java security JSRs."

    [URL=http://xml.coverpages.org/draft-sstc-ftf3-saml-spec-00.pdf]'SAML Specification'[/URL]. June 20, 2001. 'draft-sstc-ftf3-saml-spec-00' version for use at [URL=http://www.oasis-open.org/committees/security/f2f3-25June2001.shtml]FTF3[/URL]. This document contains material on the SAML domain model (description of the SAML problem space), a glossary, core assertions, alternate assertion model, protocol models, and conformance. [source: [URL=http://lists.oasis-open.org/archives/security-services/200106/pdf00002.pdf]PDF[/URL] and [URL=http://lists.oasis-open.org/archives/security-services/200106/doc00020.doc].DOC[/URL]]

    [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-saml-spec-00.PDF]SAML Specification Version 00[/URL] 65 pages.

    [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-core-09.pdf]SAML Core Assertion Architecture[/URL]. Version 09. 20-June-2001. By P. Hallam-Baker.

    [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-saml-reqs-01.pdf]Oasis Security Services Use Cases And Requirements Consensus Draft.[/URL] 30-May-2001. 'draft-sstc-saml-reqs-01'. By Darren Platt, Evan Prodromou, and TC members. "This document describes the consensus of the Security Services Technical Committee as to the requirements and use cases for the Security Assertions Markup Language (SAML) to be created by the Oasis Security Services TC. This is a draft committee specification document and as such will continue to be maintained and updated to reflect the work and decisions of the TC throughout the process of designing SAML."

    [URL=http://www.oasis-open.org/committees/security/docs/draft-prodromou-soap-binding-00.txt]A SOAP 1.1 Protocol Binding for SAML Messages.[/URL] 12-June-2001. By Evan Prodromou. 'draft-prodromou-soap-binding-00'. "This document describes a SOAP 1.1 protocol binding for SAML messages. It is intended as a submission for consideration by the OASIS Security Services Technical Committee Bindings Group for inclusion in the bindings section of the Security Assertions Markup Language (SAML) 1.0 specification.

    [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-conform-spec-04.pdf]SAML Conformance Program Specification[/URL]. Version 04. 20-June-2001. By K. Sankar and R. Griffin.

    [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-use-domain-05.pdf]SAML Domain model[/URL]. Version 05. June 21, 2001. By Dave Orchard and Hal Lockhart.

    [URL=http://www.oasis-open.org/committees/security/docs/draft-sstc-bindings-model-04.pdf]Security Services Bindings Model[/URL]. Version 04. 14-Jun-2001. By P. Mishra, C. Ferris, J. Hodges, E. Prodromou.

    [URL=http://www.oasis-open.org/committees/security/docs/draft-orchard-maler-assertion-00.pdf]Orchard-Maler Assertion Proposal[/URL]. June 15, 2001. By David Orchard and Eve Maler. "This document offers a proposal for SAML assertions and the XML structure that conveys them to and from SAML Authorities. The structure is simple, easily implementable, and intuitive to XML Schema-aware developers, allowing for faster time to development. Many parts of this proposal borrow concepts that are much more fully defined in the core-07 proposal."

    [February 01, 2002] [URL=http://www.fawcette.com/xmlmag/2002_02/magazine/columns/collaboration/edejesus/]"SAML Brings Security to XML."[/URL] By Edmund X. DeJesus. In [URL=http://www.xml-mag.com/]XML Magzine[/URL] Volume 3, Number 1 (January 11, 2002), pages 35-37. ['SAML uses XML to distribute authentication and authorization information across platforms, organizations, and vendors.'] "Who can you trust? That's the major problem with security -- and one of the major obstacles both within organizations and in cross-organization transactions like B2B. If system A trusts you, does that mean that system B should too? If so, how can A and B exchange security information to perform transactions? Security Assertions Markup Language (SAML) is a new standard that uses XML to encode authentication and authorization information. That information can then be moved between systems within an organization, or between organizations in a transaction. Because its basis is XML, SAML (pronounced 'sam-el') is platform-independent and can move around as simply as text. SAML can be the solution for a variety of security problems facing many organizations today... How SAML achieves the transfer of authentication is fairly straightforward. SAML eschews the kind of hierarchical trust relationship necessary for systems such as Public Key Infrastructure (PKI) and instead uses a peer-to-peer trust model. Two organizations must first agree on the authentication and authorization attributes they require and how they will handle authentication and authorization procedures when the information arrives. For example, if system B trusts system A automatically, then anyone authenticated by A is authenticated for B. In this situation, SAML would pass to B the user credentials that satisfy A. Of course, B may not trust A perfectly. Perhaps A's authentication satisfies only part of what B requires for trust. In this case, A uses SAML to pass to B user credentials that include all of A's criteria and possibly more information, as well. This extra information may be sufficient to satisfy B -- in which case the user is authenticated on B automatically and transparently -- or else B may need to request additional information from the user to complete its authentication. This interaction is more awkward for the user, but can still be less intrusive than entering manually the full authentication information B requires. Although a hierarchical trust system is not required, such a system is still possible with SAML and may be useful in certain circumstances... OASIS [URL=http://www.oasis-open.org/committees/security/]working groups[/URL] are now finalizing SAML. 'The first public version is expected to be ready by the end of 2001,' said Joe Pato, principal scientist at HP Labs and cochair of the OASIS Security Services Technical Committee. The folks at OASIS want to get comments during another quarter to see if they need to address any major problems. Getting that feedback requires a certain critical mass of adopters to incorporate early versions of SAML into their software. Companies including Oblix and Netegrity already have plans to include SAML in the next versions of their products..."

    [January 24, 2002] [URL=http://www.nwfusion.com/news/2002/0121webservices.html?docid=7747]"Top Web Services Worry: Security."[/URL] By John Fontana. In [URL=http://www.nwfusion.com/]Network World[/URL] Volume 19, Number 3 (January 21, 2002), pages 1, 10. "The absence of security and reliability is proving to be a major stumbling block in convincing companies that Web services can thrive outside of corporate firewalls. IT executives are finding that Web services technology can ease internal application integration. But for business-to-business integration, the technology is lacking key standards for enterprise-class transactions, according to experts attending last week's Next Generation Web Services Conference, which drew about 700 participants... The vision is that Web services from any number of sources could be dynamically combined over the Internet into hybrid applications for business-to-business commerce... Web services specifications that begin to solve those problems are being developed now, including the Extensible Access Control Markup Language (XACML), Security Assertions Markup Language (SAML), XML Key Management (XKMS), XML Encryption, Web Services Flow Language, XML Digital Signature, Business Transaction Protocol and extensions to the Simple Object Access Protocol (SOAP). Meanwhile, IBM has proposed HTTP-R for reliable transport of SOAP messages. And Microsoft is working on a Global XML Architecture, which includes proposed standards called WS-Security and WS-Routing. The Organization for the Advancement of Structured Information Standards is developing ebXML, which includes models for security and standardizing electronic business processes. Others are proposing extensions to SOAP, which can carry directives in the header fields of its messages... Eduardo Fernandez [Department of Computer Science and Engineering at Florida Atlantic University] says XACML and SAML don't follow classic maps for security and might eventually produce errors, and XML Encryption and XKMS overlap in many places. In the interim, a handful of vendors, including IBM, Microsoft, Kenamea, Sonic, Iona, Tibco, Flamenco Networks and Grand Central, are using a collection of standard and proprietary technology in middleware software or services that use security, reliable delivery of messages and transactional integrity of business processes exposed using Web services..."

    [December 10, 2001] [URL=http://www.xmltrustcenter.org/research/docs/Xtaml.pdf]"XTAML: XML Trust Axiom Markup Language."[/URL] By Phillip Hallam-Baker (Verisign). Draft Version 0.12. October 17, 2001. 25 pages. Published by the [URL=http://www.verisign.com/xml/]Verisign XML Trust Center[/URL] as a [URL=http://www.xmltrustcenter.org/research/index.htm]Research Note.[/URL] "The XTAML specification is intended to complement other XML security standards and proposals, in particular XML Signature, XML Encryption, XML Key Management, and [URL=http://www.xmltrustcenter.org/saml/index.htm]Security Assertion Markup Language (SAML)[/URL]. The XML Trust Axiom Markup Language (XTAML) defines SAML Trust Assertions that support the management of trust axioms. A trust axiom is analogous to a root certificate in a certificate based PKI. An important application of trust axioms is managing the trust relationship between a client and a trust service... XTAML is layered on the Security Assertion Markup Language (SAML). XTAML defines statement elements for specifying axiomatic and delegate keys and for asserting the validity status of another assertion. A new condition element is defined that makes the validity status of an assertion dependent on online verification. Two new advice elements are defined to allow an assertion to provide advice on the reissue of the assertion and for issue of related assertions... " See also the [URL=http://www.w3.org/2001/XKMS/]W3C XML Key Management Working Group[/URL] and [URL=http://xml.coverpages.org/xkms.html]"XML Key Management Specification (XKMS)."[/URL] [[URL=http://xml.coverpages.org/Verisign-Xtaml-20011210.pdf]cache[/URL]]

    [December 11, 2001] [URL=http://www.infoworld.com/articles/fe/xml/01/12/03/011203feauthent.xml]"Authenticating Web Services."[/URL] By Brian Fonseca and Tom Sullivan. In [URL=http://www.infoworld.com/]InfoWorld[/URL] Issue 49 (November 30, 2001), pages 32-33. "Secure web services authentication that not only recognizes users but also grants access to particular systems is becoming a thorny and contentious issue with few signs of clarity in the near term. With security so high in enterprises' minds, a storm is brewing over standards to ensure that Web services via the Internet can be combined without compromising authentication methods. Microsoft is at the center of the maelstrom, with Sun Microsystems and a cadre of third-party providers attempting to pose XML-based alternatives to Microsoft's controversial Passport authentication. Without many security standards in place, security vendors Netegrity, Oblix, and OpenNetwork are also readying products that allow users to pass along and manage user credentials among what may turn out to be disparate Web services environments. Even as vendors jockey for position, users say the absence of robust authentication and interoperability could be a stumbling block for nascent Web services technologies... XML standards consortium Oasis is steering plans to create a universal security standard to deliver authentication and authorization regardless of platform or vendor. Led by Patrick Gannon, president and CEO of Billerica, Mass.-based OASIS, the group is pushing for adoption of SAML (Security Assertion Markup Language). Developed within the OASIS XML-based Security Services Technical Committee, SAML will provide a basic and interoperable mechanism for exchanging authentication and authorization among applications and parties, Gannon says. 'The key paradigm of Web services is really extending application interaction outside of corporate boundaries. You want to have a standard way of receiving that,' he explains; SAML will help provision services by eliminating the need for users to log in each time to access 'second [level] and third level' application entitlements. A completed SAML draft is expected by early 2002. Oasis will accept specs for approval during the second quarter of 2002. CUNA Mutual Group, the Madison, Wis.-based provider of financial services to credit unions, chose Oblix's offerings due to its level of SAML involvement, says Steve Devoti, directory service manager at CUNA. 'We know to deliver the type of services to [customers], we're going to have to federate with people,' Devoti explains. 'We need [a standard] to ensure there's a smooth hand-off to other directions to ensure what [ID] credentials are.' Third-party security companies are looking to provide some of that interoperability, too, although offerings are still in the works..."

    [October 03, 2001] [URL=http://www.interactiveweek.com/article/0,3658,s%253D1825%2526a%253D15360,00.asp]"Sign-On-And-Go Security."[/URL] By Brian Ploskina. In [URL=http://www.interactiveweek.com/]InteractiveWeek[/URL] (October 1, 2001). "The technology exists today to deploy a single sign-on Web services marketplace, even as Microsoft and Sun Microsystems duel to build competing identification systems. Security Assertion Markup Language is an almost completed standard by the Organization for the Advancement of Structured Information Standards, a nonprofit consortium for the creation of interoperable industry standards. Based on XML, SAML allows a single sign-on for Web applications across the multitude of Web access management platforms available today. Leaders in Web access management - such as Access360, Baltimore Technologies, Entrust, Hewlett-Packard, IBM, Netegrity, Oblix and VeriSign - have committed to the standard. When it's ratified early next year, these companies can incorporate SAML in their software, enabling an interoperable infrastructure for identity and access management. Many of them have already incorporated early versions of the standard in the software they sell today, with free upgrades promised when SAML is complete... Examples of how the technology could be used include business-to-employee portals that provide employees access to their health benefits, time sheets, expense reports and 401(k) portfolios, all using a single user profile; and a business-to-consumer portal in which a credit card company partners with several online retailers to allow customers to shop from site to site without ever having to re-enter their ID numbers. 'The value to the end user is convenience,' said Enrique Salem, Oblix's senior vice president of products and technology. SAML will allow companies to know a customer has permission to conduct business on various participating networks, said Bill Bartow, Netegrity's vice president of marketing. 'SAML is the language used to describe this communication.' SAML does have obstacles. No. 1 is that Microsoft's Passport and Windows platforms so far don't support it. Instead, Microsoft is using Kerberos - a standard protocol developed by the Massachusetts Institute of Technology that runs on the Unix platform - as its authentication mechanism..."

    [URL=http://xml.coverpages.org/JSAML-WhitePaper.pdf]"JSAML Toolkit. Netegrity's Java Implementation of the Security Assertions Markup Language (SAML) Specification."[/URL] Netegrity White Paper. September 28, 2001. 10 pages. "JSAML is Netegrity's Java implementation of SAML, the Security Assertions Markup Language. SAML defines an eXtensible Markup Language (XML) framework for exchanging security information between business partners over the Internet. SAML is being standardized at OASIS, the Organization for the Advancement of Structured Information Standards, an international consortium that creates interoperable industry specifications based on XML. JSAML is a standards-based toolkit designed for developers to build secure solutions for: (1) distinct business partners who exchange profile and entitlement information over the Internet, (2) single-sign on between vertical applications (such as SAP, Oracle, and Peoplesoft) and enterprise infrastructures. JSAML delivers the following benefits: (1) Self-contained security package - JSAML allows developers to build browser-based single sign-on and XML messaging solutions without the use of any other proprietary products. (2) Standards-based toolkit - JSAML is based on Java and uses standard, widely available cryptographic libraries and transport-level security packages. (3) Flexible developer solution - JSAML provides the source code for example solutions that developers can easily modify to adapt to their specific environment requirements. (4) Available at no cost - The JSAML toolkit is freely downloadable from Netegrity's [URL=http://www.netegrity.com/]Web site.[/URL] The JSAML toolkit includes executables packaged in a Java Archive (JAR) file together with example source code that can be modified by the developer to accommodate a particular security application..."

    [September 24, 2001] [URL=http://industry.java.sun.com/javanews/stories/story2/0,1072,38851,00.html]"Netegrity Introduces First JSAML Toolkit-Company to Deliver Industry's First SAML Implementation to Enable Rapid Deployment of SAML Solutions Across E-Business Networks."[/URL] - "[URL=http://www.netegrity.com/]Netegrity, Inc.[/URL], a leading provider of solutions for securely managing e-business, today announced a freely available JSAML toolkit to make it easier for corporate developers and independent software vendors (ISVs) to quickly create and deploy SAML-ready solutions. With Netegrity's JSAML toolkit, developers can enable their applications and security products to become solutions that securely exchanging user identity and entitlement information with partners using the SAML language. Netegrity is the first company to provide a reference implementation of SAML based on the OASIS group's proposed Security Assertion Markup Language (SAML) standard... To realize the true benefits of e-business networks, the industry needs new standards, new tools and new products to solve the problem of sharing security related information across a network of companies with very heterogeneous and proprietary infrastructures. Netegrity has taken a leadership position in this emerging market. Several months ago, Netegrity worked with its partners to create the foundation specification for the SAML language and is now a major driver of the SAML committee at OASIS. Netegrity recently announced its AffiliateMinder product for securely managing affiliate user networks. "TransactionMinder" was also introduced as a new product line for securing the emerging web services platforms. Both of these products are based on the SAML specification and will enable security across e-business networks. Netegrity is now delivering the tools that companies need to begin the development and deployment of SAML solutions across their own security solutions. With the JSAML toolkit, companies can accelerate their adoption and implementation of SAML. Netegrity's JSAML Toolkit Netegrity JSAML Toolkit is a light-weight toolkit that comes with complete documentation and use-case examples (including source code) to get developers, corporations, ISVs and partners productive quickly. The toolkit is designed to be used with e-business applications and existing homegrown or industry standard security solutions to enable them to be share security information through SAML..."

    [July 24, 2001] [URL=http://www.netegrity.com/News/PressRelease.cfm?ArticleId=246%26leveltwo=PressReleases]"Netegrity Unveils Product Strategy for Web Services. New TransactionMinder Product First to Address Need for Securing and Managing Web Services."[/URL] - "[URL=http://www.netegrity.com/]Netegrity, Inc.[/URL], a leading provider of solutions for securely managing e-business, today announced its product strategy to provide the industry with the first comprehensive platform for securing and managing Web services. One of the challenges holding back the adoption of Web services today is a company's inability to secure the Web services being made available over the Internet. With today's announcement, Netegrity addresses this complex issue with a new product for securing Web services, code named TransactionMinder. TransactionMinder provides a centralized, policy based platform for securing Web service discovery and consumption, Web service publication, and delegated administration of Web services deployment. TransactionMinder will integrate XML security standards, such as SAML and XKMS, with leading Web service architectures, such as the Sun Open Net Environment (Sun ONE) and Microsoft.NET, to provide a secure environment in which to deploy these services... Netegrity's new TransactionMinder product line is designed to provide the market with the first, centralized, policy based platform for securing and managing XML based Web services. With TransactionMinder, companies are no longer limited to very basic transport level authentication, which is inadequate for securing Web services. TransactionMinder provides a broad range of shared security services that are needed to secure XML documents and messages that are the foundation of Web services. TransactionMinder builds on Netegrity's shared services vision to provide companies with a set of services for centralizing Web service security. Netegrity's centralized security platform will integrate with the new and emerging Web service architectures such as Sun ONE and Microsoft.NET and integration platforms from companies such as BEA, Bowstreet, Oracle, and webMethods. This centralized approach eliminates the need to build proprietary and non-scalable security across multiple Web service platforms and in multiple Web service applications. TransactionMinder delivers the following capabilities: (1) Policy Based Security for Web Services: TransactionMinder enables companies to define policies for determining the appropriate authentication and authorization rules to apply to the Web service based on the contents of the XML document. New authentication schemes that TransactionMinder will leverage include SAML (Security Assertion Markup Language), XML digital signatures, and extraction of credentials from the document. Authorization rules can now be established that will extract relevant information from the XML document to determine the authorization for that web service. (2) Authorization for UDDI registries and WSDL profiles: With TransactionMinder, companies can publish their Web services and WSDL profiles in public and private UDDI registries and then control access to these services from policies that determine the user's role and relationship with the company. (3) Non-repudiation Services: All Web service transactions can be digitally signed and stored in a tamper-evident audit. All transactions can also be fully traced and profiled. (4) Delegated Management Services: As more and more companies deploy Web services in UDDI registries, the need to manage changes and updates to these services becomes critical. DMS for Web services will enable companies to delegate management of the UDDI registry to their partners for more rapid self-service of Web service updates. (5) Open and Standards Based: TransactionMinder is designed to work with industry standards such as SAML, UDDI, WSDL and messaging frameworks such as SOAP, ebXML and RosettaNet..."

    [May 20, 2001] [URL=http://xml.coverpages.org/Netegrity-SAMLWP.pdf]"Security Assertions Markup Language (SAML). The standard XML framework for secure information exchange."[/URL] Netegrity White Paper. May 20, 2001. 7 pages. "SAML, the Security Assertions Markup Language, defines an eXtensible Markup Language (XML) framework for exchanging security information between business partners over the Internet. SAML is being standardized at OASIS, the Organization for the Advancement of Structured Information Standards, an international consortium that creates interoperable industry specifications based on XML. In December 2000, Netegrity originally created an OASIS industry-wide Technical Committee (TC) called Security Services ([URL=http://www.oasis-open.org/committees/security]www.oasis-open.org/committees/security[/URL]), which is responsible for submitting a draft specification of SAML to the OASIS Board members in the second half of 2001. SAML is modeled after Netegrity's work in XML-based security for authentication and authorization, defined in the S2ML (Security Services Markup Language) specification, which was submitted to the OASIS Security Services TC as a base document for discussions. SAML reuses S2ML's principles and architecture, with a few minor differences in scope and purpose to meet as many industry requirements and use cases as possible. The primary goal of SAML is to enable interoperability between different systems that provide security services. The SAML specification does not define any new technology or approaches for authentication or authorization. Rather, it simply defines a common language for describing the information or outputs generated by these systems in XML..."

    [June 22, 2001] [URL=http://middleware.internet2.edu/shibboleth/docs/draft-internet2-shibboleth-specification-00.html]"Shibboleth Specification."[/URL] DRAFT v1.0. Shibboleth Working Group Specification Document. 'draft-internet2-shibboleth-specification-00'. May 25, 2001. "This document provides the specifications for the Shibboleth system, including interfaces, message specifications, etc. This document should define Shibboleth in sufficient detail that (1) someone can implement the system without having to guess or interpret what was intended, and (2) separate but compliant implementations are guaranteed to interoperate.... The Shibboleth Model differs from the [URL=http://xml.coverpages.org/saml.html]SAML[/URL] model in a several key ways. It can be described as: (1) The SHIRE uses the WAYF Service to locate the User Home Organization. The WAYF produces a BLAH. (2) The SHIRE will send an Attribute Query Handle Request to the Handle Service (HS) to obtain a reference to the user. The HS will use the local web authentication mechanism to authenticate the browser user. However, instead of generating a Name Assertion, the HS will generate an attribute query handle (AQH - an opaque user handle), and return it in an Attribute Query Handle Response. Only the Attribute Authority will be able to map the AQH to a specific user. (3) The SHAR will send an Attribute Query Message to the Attribute Authority. The SHAR cannot ask for specific attributes; rather, the query should be understood to mean "give me all the attributes you can for this user for this target". The Attribute Authority will return an Attribute Query Reponse, containing assertions for all of the attributes it is authorized to release for this target. The Attribute Authority will likely obtain the attributes from the origin site's pre-existing Attribute Repository (e.g., Directory). (4) The Resource Manager will make an access decision, based on the supplied attributes, the target resource, and the requested operation. It will then either grant or deny access. It will not produce an Authorization Decision Assertion..." See the [URL=http://middleware.internet2.edu/shibboleth/docs/draft-cantor-shibboleth-attrib-message-00.txt]"Definition and explanation of SHAR/AA attribute request and response messages"[/URL] with W3C XML Schema: "This document describes possible XML message formats for Shibboleth attribute request and response messages passed directly or indirectly between the SHAR and AA components of the Shibboleth architecture. The formats are expressed in the XML Schema Definition language." [[URL=http://middleware.internet2.edu/shibboleth/]Shibboleth[/URL], a project of MACE (Middleware Architecture Committee for Education), is investigating technology to support inter-institutional authentication and authorization for access to Web pages. Our intent is to support, as much as possible, the heterogeneous security systems in use on campuses today, rather than mandating use of particular schemes like Kerberos or X.509-based PKI. The project will produce an architectural analysis of the issues involved in providing such inter-institutional services, given current campus realities; it will also produce a pilot implementation to demonstrate the concepts."]

    ----------------------------------------------

    -----------------------------------------------

    第十二章第一节《用ROR创建面向资源的服务》
    第十二章第二节《用Restlet创建面向资源的服务》
    第三章《REST式服务有什么不同》
    InfoQ SOA首席编辑胡键评《RESTful Web Services中文版》
    [InfoQ文章]解答有关REST的十点疑惑

    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2005/12/6 10:10:00
     
     菜籽 帅哥哟,离线,有人找我吗?双鱼座1981-2-28
      
      
      威望:5
      头衔:软件民工
      等级:研二(Sowa的知识表示写得真好!)
      文章:875
      积分:5655
      门派:XML.ORG.CN
      注册:2004/7/25

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给菜籽发送一个短消息 把菜籽加入好友 查看菜籽的个人资料 搜索菜籽在『 XML安全 』的所有贴子 点击这里发送电邮给菜籽 引用回复这个贴子 回复这个贴子 查看菜籽的博客5
    发贴心情 
    good,too much

    ----------------------------------------------
    重拾英语...

    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2005/12/7 9:54:00
     
     sueplay 帅哥哟,离线,有人找我吗?
      
      
      等级:大一(高数修炼中)
      文章:18
      积分:134
      门派:XML.ORG.CN
      注册:2005/8/31

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给sueplay发送一个短消息 把sueplay加入好友 查看sueplay的个人资料 搜索sueplay在『 XML安全 』的所有贴子 引用回复这个贴子 回复这个贴子 查看sueplay的博客6
    发贴心情 
    谢谢楼主!
    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2005/12/18 11:09:00
     
     zhanghui_csu 帅哥哟,离线,有人找我吗?
      
      
      等级:大一(高数修炼中)
      文章:20
      积分:161
      门派:XML.ORG.CN
      注册:2006/12/10

    姓名:(无权查看)
    城市:(无权查看)
    院校:(无权查看)
    给zhanghui_csu发送一个短消息 把zhanghui_csu加入好友 查看zhanghui_csu的个人资料 搜索zhanghui_csu在『 XML安全 』的所有贴子 引用回复这个贴子 回复这个贴子 查看zhanghui_csu的博客7
    发贴心情 
    非常感谢admin,对我帮助太大了!!!
    点击查看用户来源及管理<br>发贴IP:*.*.*.* 2006/12/11 15:53:00
     
     GoogleAdSense
      
      
      等级:大一新生
      文章:1
      积分:50
      门派:无门无派
      院校:未填写
      注册:2007-01-01
    给Google AdSense发送一个短消息 把Google AdSense加入好友 查看Google AdSense的个人资料 搜索Google AdSense在『 XML安全 』的所有贴子 访问Google AdSense的主页 引用回复这个贴子 回复这个贴子 查看Google AdSense的博客广告
    2024/4/27 13:52:33

    本主题贴数7,分页: [1]

    管理选项修改tag | 锁定 | 解锁 | 提升 | 删除 | 移动 | 固顶 | 总固顶 | 奖励 | 惩罚 | 发布公告
    W3C Contributing Supporter! W 3 C h i n a ( since 2003 ) 旗 下 站 点
    苏ICP备05006046号《全国人大常委会关于维护互联网安全的决定》《计算机信息网络国际联网安全保护管理办法》
    593.750ms