Federated Identity : The ‘Missing Link’ In Smart Campus Environment | INFOCOMM DEVELOPMENT CENTRE (iDEC)
» ARTICLE » Federated Identity : The ‘Missing Link’ in Smart Campus Environment

Federated Identity : The ‘Missing Link’ in Smart Campus Environment

Knowing who access what, at what time, from where and for what purpose is extremely important in a global smart campus environment. Starting from access to the network right up to accessing the applications, it is important to universities and other organizations to be able to identify all users both internal and external to provide better, more personalised service as well as mitigate any security concerns.


Moreover, interactions between users and systems, when facilitated by identity and access management, will promote trust among users by limiting anonymous access. We have developed an identity federation organization called SIFULAN Malaysian Access Federation to address the authentication and authorization to address this. SIFULAN stands for Secure Identity Federation on Unified Lightweight Access management and was developed in collaboration with GAKUNIN Japanese Academic Access Federation since 2014 to develop AAI for Malaysia. SIFULAN adopts the Security Assertion Markup Language (SAML) as the communication protocol between the Identity Provider (IdP) and the Service Provider (SP).

Currently, SIFULAN supports Shibboleth and SimpleSAMLphp as the SAML middleware. SIFULAN Malaysian Access Federation is currently being expanded to several campuses and also has engaged publishers like Elsevier, Thompson Reuters/Clarivate Analytics (InCites, JCR and ESI), EBSCO and other services like student discount with MyUnidays as member to be the Service Providers (SPs). SIFULAN has been a member of Research and Education Federations (REFEDs) formany years and now the 57th full member of eduGAIN, a metadata aggregation service run by GÉANT. eduGAIN is an international interfederation service interconnecting research and education identity federations. It enables the secure exchange of information related to identity, authentication and authorisation between participating federations. SIFULAN offers benefits to library consortium in terms of convincing the publishers that all accesses are genuine and from rightful users for possible better subscription costs.

However, SIFULAN is not limited only to library services; it can be used as a single sign-on (SSO) to enterprise system within campus as well as to external cloud services outside campus. SIFULAN Malaysian Access Federation DO NOT keep ID and Password of users during login; ID and Password stay safe inside users’ home organizations as authentication is done from inside system and encrypted information goes back to the requester EVERY TIME users’ login.

In a smart campus environment, not only students and staff will need to access their respective internal enterprise systems but also to other relevant external services to make it a truly global campus when students and staff can be from other locations outside the main campus within or even outside of Malaysia. SIFULAN Malaysian Access Federation empowers users with the ability to have online identity proofing where most interactions and transactions like online shoppings, ticket bookings, and e-commerce are carried online.

 

Biodata :

Suhaimi Napis received his BS (Biology) and MS (Immunobiology) degrees from Iowa State University and PhD (Plant Molecular Biology) from University of Durham. He was the co-founder of Malaysian Research and Education Network (MYREN) linking Malaysian research and education institutions to GEANT through TransEurasian Information Network (TEIN) npw Asi@Connect. He has been involved in EU-funded research since 2008 starting with EUAsiaGrid Project followed by EGI-InSPIRE, EGI-ENGAGE, Disaster Mitigation Competency Centre (DMCC) and DMCC+. He was instrumental in the development of Malaysia 's Grid computing based on European Grid Initiative which is now European Open Science Cloud Hub. Together with his colleague, he established and run Malaysian Identity Federation and Access Management (MyIFAM), Malaysia’s Academic Certificate Authority, actively promoting awareness on the trust framework for Identity and Access Management and eventually co-founded Secure Identity Federation on Unified Lightweight Access Management (SIFULAN) in 2014. Now the 57 th member of eduGAIN, an interfederation  organisation, SIFULAN has a joint development project with GAKUNIN Japanese Academic Access Federation and s strong collaboration with TERENA's REFEDS in promoting the awareness of ISO/IEC 29115:2013 (Entity Authentication Assurance Framework) in Malaysia. He has been involved in Asia Pacific Advanced Network for over 21 years and presently one of APAN Board of Directors. He is a member of the Identity and Access Management Task Force of Asia Pacific Advanced Network (APAN) to roll out SAML based authentication and authorization as application access control among member nations. He has been the Subject-Matter Expert and Member of the ICT Steering Committee of Ministry of Education, Malaysia for the past 10 years. He is one of the Key Opinion Leaders (KOLs) for Malaysia in the ASEAN High Performance Computing Task Force under ASEAN Committee of Science, Technology and Innovation (COSTI) of MESTECC. He was responsible for the establishment of InfoComm
Development Centre (IT Centre) of Universiti Putra Malaysia and became the first Director for a period of 5 years in total. He teaches Bioinformatics at the Department of Cell and Molecular Biology, Universiti Putra Malaysia. He is now Chief Innovation Officer of Birunisoft Plt that operate SIFULAN service along side professional services for the Authentication and Authorization Infrastructure (AAI), Institutional Repository and Research Data Management systems.

Date of Input: 22/08/2019 | Updated: 30/08/2019 | nazlina

MEDIA SHARING

INFOCOMM DEVELOPMENT CENTRE (iDEC)
Universiti Putra Malaysia
43400 UPM Serdang
Selangor Darul Ehsan
03 97691990
03 97693003
SXFDDAl~

Hello!