skip to main content
10.1145/1179529.1179531acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

User centricity: a taxonomy and open issues

Published:03 November 2006Publication History

ABSTRACT

User centricity is a significant concept in federated identity management (FIM), as it provides for stronger user control and privacy. However, several notions of user-centricity in the FIM community render its semantics unclear and hamper future research in this area. Therefore, we consider user-centricity abstractly and establish a comprehensive taxonomy encompassing user-control, architecture, and usability aspects of user-centric FIM. On the systems layer, we discuss user-centric FIM systems and classify them into two predominant variants with significant feature sets. We distinguish credential-focused systems, which advocate offline identity providers and long-term credentials at a user's client, and relationship-focused systems, which rely on the relationships between users and online identity providers that create short-term credentials during transactions. Note that these two notions of credentials are quite different. The further one encompasses cryptographic credentials as defined by Lysyanskaya et al. [30], the latter one federation tokens as used in today's FIM protocols like Liberty.We raise the question where user-centric FIM systems may go--within the limitations of the user-centricity paradigm as well as beyond them. Firstly, we investigate the existence of a universal user-centric FIM system that can achieve a superset of security and privacy properties as well as the characteristic features of both pre-dominant classes. Secondly, we explore the feasibility of reaching beyond user-centricity, that is, allowing a user of a user-centric FIM system to again give away user-control by means of an explicit act of delegation. We do neither claim a solution for universal user-centric systems nor for the extension beyond the boundaries ventures by leveraging the properties of a credential-focused FIM system.

References

  1. Introduction to usability, 2005. http://www.usabilityfirst.com/intro/index.txl.]]Google ScholarGoogle Scholar
  2. ABADI, M., AND NEEDHAM, R. Prudent engineering practice for cryptographic protocols. IEEE Transactions on Software Engineering 22, 1 (1996), 6--15.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. ASHLEY, P., HADA, S., KARJOTH, G., POWERS, C., AND SCHUNTER, M. Enterprise Privacy Authorization Language (EPAL 1.1), 2003.]]Google ScholarGoogle Scholar
  4. BETTINI, C., JAJODIA, S., WANG, X. S., AND WIJESEKERA, D. Provisions and obligations in policy rule management. J. Netw. Syst. Manage. 11, 3 (2003), 351--372.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. BLAZE, M., FEIGENBAUM, J., AND KEROMYTIS, A. D. KeyNote: Trust management for public-key infrastructures (position paper). Lecture Notes in Computer Science 1550 (1999), 59--63.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. BLAZE, M., FEIGENBAUM, J., AND LACY, J. Decentralized trust management. Tech. Rep. 96--17, 28, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. BRANDS, S. Rethinking Public Key Infrastructure and Digital Certificates--Building in Privacy. PhD thesis, Eindhoven Institute of Technology, Eindhoven, The Netherlands, 1999.]]Google ScholarGoogle Scholar
  8. BRICKELL, E., CAMENISCH, J., AND CHEN, L. Direct anonymous attestation. In CCS '04: Proceedings of the 11th ACM conference on Computer and communications security (New York, NY, USA, 2004), ACM Press, pp. 132--145.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. CAMENISCH, J. Protecting (anonymous) credentials with the trusted computing group's trusted platform modules v1.2. In Proceedings of the 21st IFIP International Information Security Conference (SEC 2006) (2006).]]Google ScholarGoogle Scholar
  10. CAMENISCH, J., AND LYSYANSKAYA, A. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In Advances in Cryptology -- EUROCRYPT 2001 (2001), B. Pfitzmann, Ed., vol. 2045 of LNCS, Springer Verlag, pp. 93--118.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. CAMENISCH, J., AND LYSYANSKAYA, A. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Advances in Cryptology -- CRYPTO 2002 (2002), M. Yung, Ed., vol. 2442 of LNCS, Springer Verlag, pp. 61--76.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. CAMENISCH, J., AND LYSYANSKAYA, A. Signature schemes and anonymous credentials from bilinear maps. In Advances in Cryptology -- CRYPTO 2004 (2004), LNCS, Springer Verlag.]]Google ScholarGoogle Scholar
  13. CAMENISCH, J., AND SHOUP, V. Practical verifiable encryption and decryption of discrete logarithms. In Advances in Cryptology -- CRYPTO 2003 (2003), D. Boneh, Ed., LNCS.]]Google ScholarGoogle Scholar
  14. CAMENISCH, J., SOMMER, D., AND ZIMMERMANN, R. A general certification framework with applications to privacy-enhancing certificate infrastructures. In Proceedings of the 21st IFIP International Information Security Conference (2006).]]Google ScholarGoogle ScholarCross RefCross Ref
  15. CAMERON, K. Laws of identity, 5/12/2005.]]Google ScholarGoogle Scholar
  16. CHASE, M., AND LYSYANSKAYA, A. On signatures of knowledge. Cryptology ePrint Archive, Report 2006/184, 2006.]]Google ScholarGoogle Scholar
  17. CRANOR, L., LANGHEINRICH, M., MARCHIORI, M., PRESLER-MARSHALL, M., AND REAGLE, J. The Platform for Privacy Preferences 1.0 (P3P1.0) Specification.]]Google ScholarGoogle Scholar
  18. EUROPEAN PARLIAMENT. Directive 95/46/ec of the european parliament and the council of 24 october 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data. Official Journal of the European Communities (1995).]]Google ScholarGoogle Scholar
  19. HALL, R. S., HEIMBIGNER, D., AND WOLF, A. L. A cooperative approach to support software deployment using the software dock. In ICSE '99: Proceedings of the 21st international conference on Software engineering (Los Alamitos, CA, USA, 1999), IEEE Computer Society Press, pp. 174--183.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Higgins Trust Framework, 2006. http://www.eclipse.org/higgins/.]]Google ScholarGoogle Scholar
  21. HOUSLEY, R., POLK, W., FORD, W., AND SOLO, D. RFC 3280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile, Apr. 2002. Status: Informational.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. IDENTITY-MANAGEMENT. Liberty alliance project. http://www.projectliberty.org.]]Google ScholarGoogle Scholar
  23. INTERNET2. Shibboleth. http://shibboleth.internet2.edu.]]Google ScholarGoogle Scholar
  24. J. MERRELS, SXIP IDENTITY. DIX: Digital Identity Exchange Protocol. Internet Draft, March 2006.]]Google ScholarGoogle Scholar
  25. KALER, C., AND NADALIN, A. Web services federation language, 2003.]]Google ScholarGoogle Scholar
  26. KALER, C., AND NADALIN, A. Ws-federation: Passive requestor profile, 2003. Available from: ftp://www6.software.ibm.com/software/developer/library/ws-fedpass.pdf.]]Google ScholarGoogle Scholar
  27. LI, N., WINSBOROUGH, W. H., AND MITCHELL, J. C. Distributed credential chain discovery in trust management: extended abstract. In ACM Conference on Computer and Communications Security (2001), pp. 156--165.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. LIBERTY ALLIANCE. Liberty alliance id-ff 1.2 specifications. Available at http://www.projectliberty.org.]]Google ScholarGoogle Scholar
  29. LÜER, C., AND VAN DER HOEK, A. Jploy: User-centric deployment support in a component platform.]]Google ScholarGoogle Scholar
  30. LYSYANSKAYA, A., RIVEST, R., SAHAI, A., AND WOLF, S. Pseudonym systems. In Selected Areas in Cryptography (1999), H. Heys and C. Adams, Eds., vol. 1758 of LNCS, Springer Verlag.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. MICROSOFT. A technical reference for InfoCard v1.0 in windows, 2005.]]Google ScholarGoogle Scholar
  32. NATIONAL INSTITUTE FOR STANDARDS AND TECHNOLOGY (NIST). Digital signature standard (dss), 2000.]]Google ScholarGoogle Scholar
  33. OASIS STANDARD. Security assertion markup language (SAML) V2.0, 2005.]]Google ScholarGoogle Scholar
  34. OECD. OECD guidelines on the protection of privacy and transborder flows of personal data, 1980.]]Google ScholarGoogle Scholar
  35. PRIME CONSORTIUM. Privacy and Identity Management for Europe (PRIME). Web site at www.prime-project.eu.]]Google ScholarGoogle Scholar
  36. RIVEST, R., SHAMIR, A., AND ADLEMAN, L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 2 (Feb. 1978), 120--126.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. User centricity: a taxonomy and open issues

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                DIM '06: Proceedings of the second ACM workshop on Digital identity management
                November 2006
                88 pages
                ISBN:1595935479
                DOI:10.1145/1179529

                Copyright © 2006 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 3 November 2006

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • Article

                Acceptance Rates

                Overall Acceptance Rate16of34submissions,47%

                Upcoming Conference

                CCS '24
                ACM SIGSAC Conference on Computer and Communications Security
                October 14 - 18, 2024
                Salt Lake City , UT , USA

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader