ABCDEFGHIJKLMNOPQRSTUVWXYZAAAB
1
DocNumber
Other Identifiers
TitleKeywordsAbstractStatusDocURLDOIWork area URLGuardianAngel
2
AARC-G001
AARC1-JRA1.4Av1
Expressing group membership and role informationSupersededhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4A.pdf
3
AARC-G002
AARC1-JRA1.4Av2
Expressing group membership and role informationThis document standardises the way group membership information is expressed. It defines a URN-based identification scheme that supports: indicating the entity that is authoritative for each piece of group membership information; expressing VO membership and role information; representing group hierarchies.Finalhttps://aarc-project.eu/wp-content/uploads/2017/11/AARC-JRA1.4A-201710.pdfhttps://docs.google.com/document/d/1LGTsi5ySNxz6lWCSHEV24ypRPjVqkQZlB9oMsj5d7k4/edit#
4
AARC-G003
AARC1-JRA1.4B
Attribute aggregationThis document discusses attribute aggregation scenarios applied in international research collaborations. Attribute aggregation can take place at proxy, SP or TTS services, in-line with the Blueprint Architecture.Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4B.pdf
5
AARC-G004
AARC1-JRA1.4C
Token Translation ServicesToken translation operation might happen “seamlessly” to the user, or it may require an action from the user in order to perform the token translation operation. These guidelines consider consistency of user information, deployment options, security, and transparency and data minimisation.Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4C.pdf
6
AARC-G005
AARC1-JRA1.4D
Credential DelegationIn distributed environments it is often necessary for a remote service to access other services on behalf of a user, or for a software agent to act on behalf of the user. This guidelines consider delegation of credentials based on signed assertions, session tickets, “tokens” of various types, and proxy certificates.Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4D.pdf
7
AARC-G006
AARC1-JRA1.4E
Best Practices for managing authorisationThis document provides best practices for a range of models for Authorisation policy enforcement that apply at service providers end-points, even if not always solely on the resource SP alone, e.g. in the case of an IdP/SP proxy.Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4E.pdf
8
AARC-G007
AARC1-JRA1.4F
Non-browser accessOverview of non-web access mechanisms in common use for both interactive (command-line) access and for API based access. Mechanisms based on ssh, PKIX/X.509, API keys and OIDC are reviewed and placed in context. Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4F.pdf
9
AARC-G008
AARC1-JRA1.4G
implementing SAML authentication proxies for social media identity providersThis guidelines provides recommendations and best practices for implementing authentication proxies that can connect social media identity providers with federated SAML 2.0 service providers.Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4G.pdf
10
AARC-G009
AARC1-JRA1.4H
Account linking and LoA elevation use cases and common practices for international research collaborationIn Identity linking (account linking) the user’s infrastructure identity is associated with external identities, i.e. created and assigned outside of the administrative boundaries of the infrastructure, such as institutional IdPs or social media IdPs. This linking may be either implicit or explicit to the user. The document reviews use cases and considers consistency of representation, accounting, and tracability of linked identities.Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4H.pdf
11
AARC-G010
AARC1-JRA1.4I
Best practices and recommendations for attribute translation from federated authentication to X.509 credentialsThis guideline suggests the common way to encode authentication and authorization in X.509 credentials, to increase the re-usability and interoperability of X.509 credentials generated by token translation services.Finalhttps://aarc-project.eu/wp-content/uploads/2017/03/AARC-JRA1.4I.pdf
12
AARC-G011
AARC-BPA-2016
AARC Blueprint Architecture 2016Supersededhttps://aarc-project.eu/architecture/aarc-bpa-2016/
13
AARC-G012
AARC-BPA-2017
AARC Blueprint Architecture 2017The AARC Blueprint Architecture (BPA) provides set of interoperable architectural building blocks for software architects and technical decision makers, who are designing and implementing access management solutions for international research collaborations.Finalhttps://aarc-project.eu/wp-content/uploads/2017/04/AARC-BPA-2017.pdf
14
AARC-G013
AARC1-MNA3.1
Recommandations on minimal assurance level relevant for low-risk research use casesFor the risk management of the research services relying on the federated AAI, it is important to determine the assurance level available for the authenticated users. This document defines requirements for a minimal assurance level which is still relevant for low-risk research use cases.Finalhttps://aarc-project.eu/wp-content/uploads/2015/11/MNA31-Minimum-LoA-level.pdfhttps://wiki.geant.org/display/AARC/MNA3.1%3A+Recommendations+on+Minimal+Assurance+Level+Relevant+for+Low-risk+Research+Use+Cases
15
AARC-G014SIRTFI-v1Security Incident Response Trust Framework for Federated IdentitySirtfi provides a mechanism to identify trusted, operationally secure eduGAIN participants and facilitate effective incident response collaboration.Endorsed REFEDShttps://aarc-project.eu/policies/sirtfi/https://wiki.refeds.org/display/SIRTFI
16
AARC-G015SNCTFI-v1Scalable Negotiator for a Community Trust Framework in Federated InfrastructuresSnctfi identifies operational and policy requirements to help establish trust between an infrastructure and identity providers either in an R&E federation.Endorsed IGTFhttps://aarc-project.eu/wp-content/uploads/2017/07/Snctfi-v1.0.pdfhttps://doi.org/10.5281/zenodo.1173109https://igtf.net/snctfi/
17
AARC-G016
AARC1-DNA3.5
Recommendations on the exchange of personal data in accounting data sharingprovide templates for policies that operators of different components in the infrastructures can use. It provides updates about the legal context and identifies the minimal set of information needed by the participants in the prevalent use casesFinalhttps://aarc-project.eu/wp-content/uploads/2016/12/AARC-DNA3.5_Recommendations-for-Processing-Personal-Data_2016_11_07_v4_DG.pdfhttps://wiki.geant.org/display/AARC/DNA3.5%3A+Recommendations+and+template+policies+for+the+processing+of+personal+dataUrosS
18
AARC-G017not-assigned
19
AARC-G018not-assigned
20
AARC-G019not-assigned
21
AARC-G020not-assigned
22
AARC-G021
AARC2-JRA1.1A
Exchange of specific assurance information between InfrastructuresInfrastructures and generic e-Infrastructures compose an ‘effective’ assurance profile derived from several sources, yet it is desirable to exchange the resulting assurance assertion obtained between Infrastructures so that it need not be re-computed by a recipient Infrastructure or Infrastructure service provider. This document describes the assurance profiles recommended to be used by the Infrastructure AAI Proxies between infrastructures: REFEDS RAF Cappuccino and Espresso, IGTF-BIRCH and IGTF-DOGWOOD, and a profile addressing assurance partially derived from social-identity sources: AARC-Assam.Final
Endorsed AEGIS
https://aarc-project.eu/wp-content/uploads/2018/02/AARC-G021-Exchange-of-specific-assurance-information-between-Infrastructures.pdfhttps://doi.org/10.5281/zenodo.1173558https://wiki.geant.org/display/AARC/AARC2-JRA1.1A+--+Guideline+on+the+exchange+of+specific+assurance+information+between+InfrastructuresDavidG
23
AARC-G022
AARC2-JRA1.1B
Discovery of authoritative attribute providers across different operational domainsConcept
24
AARC-G023
AARC2-JRA1.1C
Handling user registration and user consent for releasing attributes across different operational domainsConcept
25
AARC-G024
AARC2-JRA1.1D
Federated access to non-web services across different operational domainsConcept
26
AARC-G025
AARC2-JRA1.1E
Expressing affiliation information across infrastructuresThis document describes the semantics associated with the use of the affiliation attributes when these are asserted by an Infrastructure Proxy when communiting to connected service providers and other Infrastructure Proxies.Final
Endorsed AEGIS
https://wiki.geant.org/display/AARC/AARC2-JRA1.1E+--+Guidelines+for+the+exchange+of+affiliation+information+between+infrastructures
27
AARC-G026
AARC2-JRA1.1F
Guidelines for expressing unique user identifiers across infrastructuresA variety of different user identifiers in different formats is used by research infrastructures and e-infrastructures. The goal of this document is to define how the user identifiers should be expressed when transported across AARC BPA-compliant AAIs. Different strategies for generating these identifiers are also proposed. Final
Endorsed AEGIS
https://wiki.geant.org/display/AARC/AARC2-JRA1.1F+--+Guidelines+for+uniquely+identifying+users+across+infrastructures
28
AARC-G027
AARC2-JRA1.2A
Guidelines for expressing capabilitiesManaging authorisation at each SP individually does not scale, even if occasionally it might today be required. This guideline addresses management of authorisation across multiple SPs, possibly operated by different entities. For some cases centrally managed entitlements (conveying group/role membership for example) are proposed as sufficient.Final
Endorsed AEGIS
https://wiki.geant.org/display/AARC/AARC2-JRA1.2A+--+Authorisation
29
AARC-G028
AARC2-JRA1.2B
Requirements and guidelines for federated access to OIDC-based services in the context of research collaborationThis document captures what OIDC-based services need to understand and which schemes to follow in order to benefit from federated identities that currently are exclusively existent in the 'SAML world'. It includes references to specific mappings between SAML and OIDC expression of attributes, entitlements or claims, and should be considered in conjunction with AARC-G032 "Guidelines for registering OIDC Relying Parties in AAIs for international research collaboration"On Holdhttps://wiki.geant.org/display/AARC/AARC2-JRA1.2B+--+OIDC-based+services+in+research+collaborations
30
AARC-G029
AARC2-JRA1.2C
Guidelines on stepping up the authentication component in AAIs implementing the AARC BPAA number of research community use cases require users to verify their identity by using more than one type of credentials, for instance using password authentication, together with some physical object such as a phone or usb stick that generates tokens/pins, etc. At the same time, there are services that may require an already logged in user to re-authenticate using a stronger authentication mechanism when accessing sensitive resources. Authentication step-up is then needed to improve the original authentication strength of those users. This document provides guidelines on step-up of the authentication component. It covers requirements and implementation recommendations, describes a proposed authentication step-up model, and outlines related work and documentation.Finalhttps://aarc-project.eu/wp-content/uploads/2018/05/AARC-G029_Guidelines-on-Step-Up-Authentication.pdfhttps://doi.org/10.5281/zenodo.1251671https://wiki.geant.org/display/AARC/AARC-G029+-+Guidelines+on+stepping+up+the+authentication+component+in+AAIs+implementing+the+AARC+BPAMarcus
31
AARC-G030
AARC2-JRA1.2D
Requirements and Implementations for Authentication FreshnessThis document describes mechanisms for forcing a user to perform an additional login (reauthentication) in order to ensure that the user who is accessing a protected resource is the same person who initially authenticated at the start of the session. Forced reauthentication can therefore provide additional protection for sensitive resources.In Progresshttps://wiki.geant.org/display/AARC/AARC2-JRA1.2D+--+Authentication+freshnessMarcus
32
AARC-G031
AARC2-JRA1.3A
Guidelines for evaluating the combined assurance of linked identitiesThis document investigates the use of Account Linking to evaluate the combined Assurance of identities, taking into account use cases related to different sectors. It defined an LoA evaluation model based on the REFEDS Assurance Framework, demonstrates possible outcomes of different LoAs combinations, and defines a combined LoA evaluation model.Final
Endorsed AEGIS
https://wiki.geant.org/display/AARC/AARC2-JRA1.3A+--+Guidelines+for+evaluating+the+combined+assurance+of+linked+identities?src=contextnavpagetreemodeDavide
33
AARC-G032
AARC2-JRA1.3B
Registering OIDC Relying Parties in AAIs for international research collaborationThis document describes different ways to accomplish an OpenID Connect client registration, specifically providing guidance for International Research Collaborations that need to implement one of these systems.In Progresshttps://wiki.geant.org/display/AARC/AARC2-JRA1.3B+--+Guidelines+for+registering+OIDC+Relying+Parties+in+AAIs+for+international+research+collaborationDavide
34
AARC-G033
AARC2-JRA1.3C
AAI interoperability with non-R&E Identity Providers in support of international research collaborationConcept
35
AARC-G034
AARC2-JRA1.3D
AAI interoperability with eIDAS Identity Providers in support of international research collaborationConcept
36
AARC-G035
AARC2-JRA1.3E
AAI tools & technologies enabling OIDC for international research collaborationConcept
37
AARC-G036
AARC2-JRA1.4A
Roles, responsibilities and security considerations for VOsVirtual Organisations (VOs) have several roles and responsibilities; some are identified as community responsibilities, and others arise from relations to infrastructures (e.g. security contact, technical contact). Can we minimise the number of places that need this information, in order to improve maintainability and scalability?In Progresshttps://wiki.geant.org/display/AARC/AARC2-JRA1.4A+--+Roles%2C+responsibilities+and+security+considerations+for+VOsNicolas
38
AARC-G037
AARC2-JRA1.4B
Combining group membership and role information in multi-AA environmentsWhen combining information from several AAs, one needs to consider the different semantics, different levels of assurance, and different purposes of the AAs and their attributes.In Progresshttps://wiki.geant.org/display/AARC/AARC2-JRA1.4B+Combining+multi-AA+rolesJens
39
AARC-G038
AARC2-JRA1.4C
Scalable account (de)provisioning of VO membersConcept
40
AARC-G039
AARC2-JRA1.4D
Implementing, operating and using VO platformsConcept
41
AARC-G040Preliminary Proxy Policy Recommendations (application to the LS AAI)The Life Sciences AAI Infrastructure Proxy, developed in joint collaboration with EGI, EUDAT and GÉANT, is to be operated for the Life Sciences community by the joint e-Infrastructures. As the pilot enters its second phase the LS AAI has to declare compliance to R&S and CoCo towards the R&E federations. This document provides preliminary guidance for the operators of the pilot LSAAI.Finalhttps://wiki.geant.org/display/AARC/AARC-G040+Preliminary+Proxy+Policy+Recommendations%3A+application+to+the+LS+AAIDavidG
42
AARC-G041Expression of REFEDS RAF assurance components for identities derived from social media accountsInfrastructure Proxies may convey assurance information derived from multiple sources, one of which may be ‘social identity’ sources. This guidance explains under which conditions combination of assurance information and augmentation of identity data within the Infrastructure Proxy should result in assertion of the REFEDS Assurance Framework components “unique identifier”, and when it may be appropriate to assert the “identity proofing” component value low.Finalhttps://wiki.geant.org/display/AARC/AARC-G041+Expression+of+REFEDS+RAF+assurance+components+for+identities+derived+from+social+media+accountsDavidG
43
AARC-G042Data Protection Impact Assessment - an initial guide for communitiesThis report presents the results of the desk study on the evaluation of risks to (personal) data protection as considered in the European General Data Protection Regulation (GDPR), for Infrastructures and their service providers that leverage federated identity management (FIM) to connect research and collaboration users. Specifically, it considers personal data collected as a result of using the infrastructure (not any risks relating to the research data itself, which is a community responsibility) and provides guidance to the Infrastructures concerning Data Protection Impact Assessment (DPIA) in the FIM context. The authors present recommendations to Research Communities for determining the necessity of formal DPIA and guidelines for its execution.
This report does not constitute legal advice in any specific jurisdiction.
Finalhttps://wiki.geant.org/display/AARC/DPIA+Risk+Assessment+for+Proxies+-+AARC2-DNA3.1
44
AARC-G043Guidelines for expressing friendly names of user and community informationConcept
45
AARC-I044Implementers Guide to the WISE Baseline Acceptable Use PolicyApplying the Baseline AUP to concrete use cases may appear straightforward, but there are many edge cases and specific circumstances where it is not entirely obvious how to both achieve the aim of user-friendliness as well as be complete and practical. In this write-up, we try to give hints how to use the WISE Baseline AUP in practice in both community-first as well as ‘user-first’ membership management services.Drafthttps://docs.google.com/document/d/1tGghpHCKTu8sTO1wNrJBXXfD0N1XDAmFTn9b8t6wzPE/edit#DavidG
46
AARC-G045
AARC-BPA-2019
AARC Blueprint Architecture 2019The AARC Blueprint Architecture (BPA) provides set of interoperable architectural building blocks for software architects and technical decision makers, who are designing and implementing access management solutions for international research collaborations.Drafthttps://docs.google.com/document/d/1yIU66Y_9KSLVr6zCFvYdg0QAkS-oFA-oPN4l66iCA5w/edit
47
AARC-I046Thoughts on attribute assurance metadata
48
AARC-I047Implementing scalable and consistent authorisation across multi-SP environmentshttps://www.google.com/url?q=https://docs.google.com/document/d/18Me5b63R7GKb_1gDfYH02l2sXr3mCIg_suPRw86Ye7I/&sa=D&ust=1552932286790000&usg=AFQjCNH3g8grHAaCm_bPWd66r0lxwW9Frg
49
AARC-G048
IGTF AAOPS Guideline
Guidelines for Secure Operation of Attribute Authorities and other issuers of access statementsoperational-securityThese guidelines describe the minimum requirements and recommendations for the secure operation of Attribute Authorities and similar services providing statements for the purpose of obtaining access to infrastructure services. Stated compliance with these guidelines may help to establish trust between issuers and Relying PartiesFinalhttps://aarc-project.eu/wp-content/uploads/2019/05/AARC-G048.pdfhttps://doi.org/10.5281/zenodo.3234926https://docs.google.com/document/d/1k1Xdk456cq6ILiodqkmRJRevBWzfWjwau9tkuRjIAWQ/edit#DavidG, Hannah
50
AARC-G049Specification for IdP hintingThis document defines a generic browser-based protocol for conveying – to services – hints about the IdPs or IdP-SP-proxies that should be used for authenticating the principal. This protocol, colloquially referred to as Identity Provider (IdP) hinting, can greatly simplify the discovery process for the end-user, by either narrowing down the number of possible/IdPs to choose from or by making the actual selection process fully transparent.Endorsed by AEGIShttps://aarc-project.eu/wp-content/uploads/2019/04/AARC-G049-A_specification_for_IdP_hinting-v6.pdfNicolas
51
AARC-I050Comparison Guide to Identity Assurance Mappings for InfrastructuresAssurance frameworks and their specific profiles originate in several different forums, each brining a particular background and viewpoint to the assurance ecosystem: REFEDS, IGTF, Kantara, NIST, and eIDAS being some of them. This document provides background information on the mapping between those assurance frameworks and guidance on appropriate assurance frameworks for the various use casesFinalhttps://wiki.geant.org/download/attachments/114935014/ComparisonGuidetoAssuranceMapping-v01-20190228.pdfhttps://wiki.geant.org/pages/viewpage.action?pageId=114935014DavidG, IanN
52
AARC-I051Guidelines on Federated Security Incident Response for Research Communities (Sirtfi Communications model)procedures for Federation Participants, Federation Operators and Interfederation Operators during security incident response. It is assumed that Sirtfi has the support of all Federations and the compliance of all Federation Participants. This is a proposal produced by the AARC project and it is expected that work will continue within the REFEDS Sirtfi Working Group to define sustainable incident response capabilities for interfederation.Finalhttps://aarc-project.eu/wp-content/uploads/2019/03/AARC-I051-Guide-to-Federated-Security-Incident-Response-for-Research-Collaboration.pdfhttps://wiki.geant.org/display/AARC/Generic+Security+Incident+Response+ProcedureHannah, DavidG
53
AARC-G052OAuth 2.0 Proxied Token IntrospectionTo be reviewd by AEGIS
https://docs.google.com/document/d/11Amv6kjPvVVgWB71iEaj6NcrhlNzht7HP9GJK6cNOS8/edit#
54
AARC-G053Specification for expressing user authentication via REFEDS R&S and/or Sirtfi compliant IdPConcepthttps://docs.google.com/document/d/1G4L7Gb4j6XBtqx0G1ey6JtflgDopHl_eO3VWb-O8eXI/edit#
55
AARC-G054Specification for expressing authenticating authoritiesConcepthttps://docs.google.com/document/d/1OT7_l8i14oGbhkilzbS5ZvFMut5EBJvgth_27s0gpBY/edit#
56
AARC-G055AARC Blueprint Architecture 2020Concept
57
AARC-G056AARC profile for expressing community identity attributesvoPersonThis document defines a profile for expressing the attributes of a researcher’s digital identity. The profile contains a common list of attributes and definitions based on existing standards and best practises in research & education. The attributes include identifiers, profile information, and community attributes such as group membership and role information.Concept
58
AARC-G057Inferring and constructing origin-affiliation information across infrastructuresvoPersonConveying affiliation information from origin providers across infrastructures proxies as defined in G025 is only possible if the origin identity provider releases such information. In case no eduPersonScopedAffiliation is provided, it may be partially reconstrucuted according to these guidelines. If there is no reliable way to infer origin affiliation, no such affiliation should be asserted by infrastructure proxies.Drafthttps://docs.google.com/document/d/1GM5mMMXwtXsr3NqteG2rMQ3oEQOFkgo_hEHrw4RQsh0https://wiki.geant.org/display/AARC/Inferring+and+constructing+origin-affiliation+information+across+infrastructuresDavidG
59
AARC-G058Establishing trust between OAuth 2.0 Authorization ServersOIDCFed-0.1Drafthttps://docs.google.com/document/d/18bvC63O3wti8nw5lhgUbBVMtDG9ggqpe5ad8Om9voBo/edit
60
AARC-G059Expressing affiliation information (Revision of G025)Drafthttps://docs.google.com/document/d/15eK80-h9SwPka0EYhbpI3QwJIW2Bt-URkf0jfIeuinY/edit#
61
AARC-G060A followup on IdP hintingConcepthttps://docs.google.com/document/d/1sTULdoIz6NCa0tC4YecAhfe-gu37i7O6AhCIgXMmGMoMarcus
62
AARC-G061A specification for IdP hintingEndorsed by AEGIS10.5281/zenodo.4596667https://docs.google.com/document/d/187uHuBeL2iOlMUrgTarU8_joj5TXNp9hXz9IyGsyy6oMarcus
63
AARC-G062A specification for hinting an IdP which discovery service to useEndorsed by AEGIS10.5281/zenodo.5763858https://docs.google.com/document/d/1a99MlLQkYqXm8iOhq3GCorTrtX6EBzcHrr6XeW-qgg0Marcus
64
AARC-G063A specification for providing information about an end service at an IdPEndorsed by AEGIS10.5281/zenodo.6938616https://docs.google.com/document/d/1mj_3kTtUdqBye96x-LyT4KaAJTXpBPWNojlKMgBEZBUMarcus
65
AARC-G064A specification for passing hints to Discovery ServicesBetahttps://docs.google.com/document/d/1rHKGzPsjkbqKHxsPnCb0itRLXLtqm-A8CZ5fzzklaxcMarcus
66
AARD-G065AARC VERSION
67
AARC-G0XXA template for hinting documents (maybe helpful for others)Donehttps://docs.google.com/document/d/1l7skOSAd8QQkXNJy7-wxEFcEC3iZy9hZ1t-JAFk9rr0Marcus
68
AARC-G065-G068
We'd like to block a few for future hinting parameters (if any)Marcus
69
AARC-G069Revision of G002Endorsed by AEGIShttps://docs.google.com/document/d/1m-syP-f1fsU0bmjY6AzZLuPIL6l_hAMGD01Q_kFocXI/edit#10.5281/zenodo.6533400
70
AARC-G070Expression of primary group MembershipDrafthttps://docs.google.com/document/d/1kIDpSyGNwZPeEkIRvfFolEGPFZA0yd2IJ5vlJdJIFus
71
AARC-G071Guidelines for Secure Operation of Attribute Authorities and other issuers of access-granting statementsattribute authority, operational-security, These guidelines, updating AARC-G048, provide recommendations for the secure operation of attribute authorities, attribute proxies, and similar services. Stated compliance with these guidelines may help to establish trust between issuers and Relying Parties, and provides good practice recommendations for protecting a community's membership attributes.Endorsed by AEGIShttps://aarc-community.org/guidelines/aarc-g071/https://doi.org/10.5281/zenodo.5927798https://docs.google.com/document/d/1-hbqSpQegm7UaC_wupFzFMm19Q024UPkG-8Jwokkmzc/editDavidG
72
AARC-G072Guidelines for expressing service account informationRobot accounts, Service Accounts, Guest, ...A set of recommendations on how to describe and identify service (aka "robot") accounts.Collecting Inputhttps://docs.google.com/document/d/1-SM6udRKamxmSx6L2tWYoDViXA88xnnl48y7lCZjVVw/editMarcus
73
AARC-G073Guidelines for Refreshing Tokens between OAuth 2.0 ProxiesRefresh Tokens, OAuth 2.0
74
AARC-G079Specification of AARC Entity CategoriesTo be reviewd by AEGIShttps://docs.google.com/document/d/19HPPhiU8pjljzHafqTLiak732O7KS7CMYIRstlW1lJM/edit#
75
AARC-G080AARC Blueprint Architecture 2022+
76
AARC-G081Recommendation on Token LifetimesTokensClose to submission to AEGIShttps://docs.google.com/document/d/1U9vvJfWuE8oO7u0FcGVGr3KySvBqwjnkzKO8TKzgoX4/edit#heading=h.z2cwitkmh1xkMarcus
77
AARC-I082Trust in Distributed Proxy Scenariostrust, security policy, AAOps, Sirtfi, SnctfiIn this paper, we identify the smallest set of distinct guidelines (policies, good practices, procedures) necessary to cover trust, security, and operational interaction of proxies in composite-proxy scenarios beyond the community-and-infrastructure proxy doublet of AARC-G045. Some elements may already be in place, such as the attribute authority operations security guidance AARC-G071, others have only been identified as needed but have not yet been described in sufficient detail to formulate policy of good practice. The aim of this paper is to identify the smallest set of distinct guidelines, practices, and procedures needed.Finalhttps://drive.google.com/drive/folders/1DOi77I0Tfu04AUVWKiaDDMhfLIF5yMxD
78
AARC-G083Notice Management by ProxiesAUP, privacy, terms-conditionsuse of GDPR privacy notices and AUP acceptance practices in the current research infrastructures, and provide sectoral recommendations on aligning their presentation by AARC BPA proxies. Since different research infrastructures deal with data of varying sensitivity levels, the model shall allow for a scalable level of control and verifiability.Finalhttps://drive.google.com/drive/folders/1ieu_URA_tx2lKCfipqynf69EbSpiqxbT
79
AARC-G084Security Operational Baseline for Proxies and Servicessecurity policy, PDKv2The Security Baseline provides a reference set of minimum expectations and requirements of the behaviour of those offering services to users, communities, and other paricipants in a distributed proxy ecosystem, and of those providing access to services or assembling service components. It aims to establish a sufficient level of trust between all Participants in the Infrastructure to enable reliable and secure Infrastructure operation.Importinghttps://drive.google.com/drive/folders/13-MZqRnQPrHmQ4tW1ElYOvPMy_1XShuhhttps://wiki.geant.org/display/AARC/AARC-G084+Security+Operational+BaselineDavidG
80
AARC-I085eID assurance model suitability assessmentassurance, wallet, EIDASIncreased assurance in research services through eID identity assertions has proven hard to obtain from home identity providers in the R&E sector. It is more readily available in the European government identity ecosystem, and we will provide an assessment of its applicability for users of research infrastructures dealing with sensitive data through the proxies in the revised AARC BPA model. Step-up to at least a substantial level could then be done at “home” through the user’s national eID scheme.
This document investigates capabilities for leveraging national eID for increased identity assurance for the benefit of research services.
Ongoinghttps://docs.google.com/document/d/1s124B0DwCDGlgchTEAQy_NOHgYmuC8f7xs2O_l65j-Mhttps://wiki.geant.org/spaces/AARC/pages/1176567841/AARC-I085+eID+assurance+model+suitability+assessmentNiels van Dijk
81
AARC-G086reserved PDKv2
82
AARC-G087reserved PDKv2
83
AARC-G088reserved PDKv2
84
AARC-G089reserved PDKv2
85
AARC-G090reserved PDKv2
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100