You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 26 Next »

Researchers who want to collaborate (internationally) and providers of resources who want to offer research facilities to collaborative organisations often face questions related to providing access to resources. It takes valuable time and resources to set up systems to control access and to connect services. The Science Collaboration Zone (SCZ, FIAM for collaborating researchers ) tries to solve a number of issues in the field of authentication, authorization and policies.

This page is for people who want to know more about the infrastructure the SCZ-project is trying build & pilot. The SCZ is currently being developed by SURF on the basis of use cases and scenarios from a number of institutions. The project also examines whether and, if so, how the SCZ can be offered by SURF as a service.

SURF is collaborating in this project with Dutch institutions, but the general solution is usable in any country. 

Why the SCZ project?

There are a number of specific problems for collaboration between researchers, which we will try to solve with the SCZ:

  • Something has to be arranged to invite people who need access to resources (invites, enrollment). Often there is a need to manage collaboration groups (membership etc).

  • Providing access to invited people to the actual resources currently often takes a relatively long time (need for setting up 'account management', provisioning etc). In addition to web-based services, this also explicitly concerns non-web services for which there are currently no possibilities for federated authentication (think of resources accessed via SSH or WebDAV ).

  • Giving access to a service to non-Dutch researchers and people without an institutional account (eg from companies involved in the research) requires a relatively large amount of work.

  • Group membership can be used to decide on authorization: what is a user allowed to do within a certain service? This requires a solution that can convert the group information into attributes that are subsequently consumed and interpreted by the resources to be shared (eg wikis, compute or data) for authorizing users.

Currently, for every new research the wheel is reinvented to arrange for the things mentioned. Collaborations are delayed in the start-up phase because providing access takes time. The Science Collaboration Zone wants to offer a "as a service"-solution for authentication and authorization.

How does SCZ provide a solution?

In the Science Collaboration Zone project, we want to offer a solution:

  • To ensure that parties who want to share resources can do so by simple connecting the resource to the SCZ proxy. The SCZ solution takes care, amongst others, of making the service available via eduGAIN.

  • Ensure that non-web resources like SSH and WebDav can be approached via federated authentication (eg institutional account) (for the benefits of federated authentication see "Why federative"? ).

  • Provide an environment where institutions and cooperative organisations can quickly request a collaboration group, assign group managers and then manage that group themselves, invite people, etc.

  • To provide a possibility to manage specific attributes per collaborative organisation.

  • To ensure that people without an edu account can also easily be invited and access the resources, where possible with a higher 'Level of Assurance' than with a social identity.

  • To ensure that an institution only has to join the SCZ once in order to give all its researchers (via one or more collaborations) access to the participating services and resources of their collaborations.

To get an extra idea of what SCZ wants to offer for the time being, here we share the 'user stories' (in broad outline) for which we want to offer a solution with SCZ.

Schematic overview of the SCZ solution 

Schematically the SCZ can be drawn as follows:

The picture above shows that the research services are linked to the SCZ proxy: these services only have to make and maintain one link. The picture shows the features of the SCZ:

  • Link with SURFconext so that researchers at Dutch institutions can make use of the research services via SURFconext.

  • Provides a solution for people without an edu account to use services (such as via Google and / or other social accounts).

  • Connects with eduGAIN so that researchers at institutions outside the Netherlands can use the research services.

  • Provides a mechanism (via COmanage) to invite users and manage groups and attributes.

  • Provides a solution to securely unlock non-web services.

Wondering how a flow of inviting a user to access via SSH looks like? See the video at the bottom of the End user documentation SCZ COmanage .

Planning / timeline / status

In June 2017 phase 1 of the project was completed, and phase 2 started. In phase 1, use cases were drawn up and coordinated with a number of cooperative organizations, an architecture was drawn up and needs were assessed. Phase 2, which runs from now until the third quarter of 2018, is dedicated to realizing the various components and gaining experience through pilots.

SCZ phase 2 focuses on:

  • Building a largest-commoner service for use cases and pilots.

  • Building the SCZ technical infrastructure

  • Drafting the SCZ policy.

  • Testing the SCZ technical infrastructure and policy on the described use cases.

  • Acquiring experience with the SCZ through pilot projects with institutions

  • Drafting a business case.

Schedule

  • Aug / Sep 2017 - Establish pilot environment
  • Oct / Nov 2017 - Connecting backend systems
  • Oct / Nov 2017 - Set up and test deployment flows
  • Oct-Dec 2017 - Set up and fine-tune access for external people / guests / etc
  • Oct 2017 - May 2018 - Pilot:
    • Access "ordinary" users
    • Finetuning flows
    • Connect more services
    • Develop a platform
  • Q3 2018 - go / nogo SCZ phase 3 (service development or realized controlled phasing out)
  • Until the end of 2018 - Regardless of the decision (go or nogo) pilot partners will be supported until the end of 2018.

Involved collaborations and institutions

The following institutions and parties have indicated that they want to participate in the pilot::

Parties that have shown an interest / have contacted SCZ: Deltares, TraIT / Lygature, TUe, Donders Institute, VUmc, uTwente / NLeScience City Cloud Project, AuthorE / TrustDocA / Erasmus MC, SURFsara (Research Cloud).

The institutions involved in pilots are expected to participate in meetings and allow the right people within the institution to test the pilot environment, provide feedback to SURF and participate in talks about new features and requirements.

Interested or questions? See under ' More information '.

Which technical components are used?

Interested in the components used? See Technical overview of SCZ .

COmanage documentation

Curious about how you can get started in COmanage? We have organised and provide links to End user documentation SCZ COmanage .

Connecting services

On Connecting Services to the SCZ environment you will find information about connecting services to the SCZ infrastructure.

Why authenticate in a federated way?

Enabling a service / resource for federated authentication means users can 'login' (authenticate) with their institutional account: as soon as they want to acces a service, they are automatically forwarded to the login screen of their institution (or other organization where they have an account, if that can be used, such as a bank). Reasons to arrange this like this:

  • It provides more reliability
    • As a service / resource you have certainty about the identity
    • If an employee leaves an organization and may therefore no longer have access to a service / resource, federative authentication ensures that access is no longer possible.
  • It ensures scalability
    • As a service / resource you have no / less work on creating an account, supporting users who forget their password etc
  • It increases security
    • Users can use their (strong) settings password and do not have 'another' account and password to manage
    • Users only have to enter their password on the settings-login screen known to them (the fewer deviating screens ask for passwords, the less sensitive users are for phishing)
  • It ensures user-friendliness
    • With only 1 already existing and known username / password can use more services and no / less extra separate log-in data

Will this be a SURF service?

SURF is conducting pilots to also answer this question. In this way, after the pilots, we can draw conclusions about the functionalities: does the SCZ actually solve these problems? We also have a better idea of the feasability to offer this centrally and if so including the costs (in equipment and people) that are needed to offer such a central infrastructure. In the summer of 2018 we will decide on this based on the experiences with the pilots. Naturally, the pilot partners have considerable influence on this process. Should it be decided not to offer the SCZ as a service, we will enter into a phase-out process with each pilot partner, for example SURF can help transferring the infrastructure to a local copy an institution can run locally.

Mailinglist & more information

We have a mailing list for this project. An archive of previously shared messages can be found via https://list.surfnet.nl/mailman/private/projectscz-fiam . Feel free to sign up for that list via https://list.surfnet.nl/mailman/listinfo/projectscz-fiam . Interested? Ask? Suggestions? Mail with Raoul Teeuwen ( raoul.teeuwen@surfnet.nl ). 

More information in this wiki

  • No labels