SlideShare una empresa de Scribd logo
1 de 46
An Introduction to RA21
Todd Carpenter (NISO)
Robert Kelshian (American University Library)
Don Hemparian (OCLC)
Ann Gabrial (Elsevier)
RA21 Steering Committee
November 10, 2017
Moving Content From Print to Digital
IP -Address Authentication
It worked well in this environment
Until, people began connecting
from everywhere
IP Address Authentication
FAIL!!!
Librarians are smart!
Proxy
Server
These solutions worked well
These solutions worked well
Until they didn’t
Who had their proxy server
shut down when a content
provider notices unusual
activity
from that server?
Behind the scenes:
Does the user have
access rights?
Yes or No?
Do you have a login?
Yes or No?
Where are you from?
??????
And patrons are just getting annoyed
All this and no data…
Who is using the content libraries acquire?
Are those user’s getting what they need?
Are they achieving their goals?
Successful in their outcomes?
Are they really secure?
Are they really private?
RA21 Principles: Improve User Experience
•From any location on any device
•Beginning from any entrance point
•Ending with the desired content
•With a consistent user interface
•With greater privacy, security and personalization
RA21 Principles: It must be open
•The solution can not be proprietary
•The solution should be (reasonably) easy to
implement
•The solution must be vendor neutral
•Should not create tremendous amounts of new
work, implementation cost, or ongoing
maintenance.
•Should allow for gradual implementation
Pilot program
•Pilot program through Q1 2018-ish
–Broad spectrum of stakeholders
–Address a variety of use cases
–Includes both academic and corporate efforts
•Self organized, registered and tracked under the larger umbrella of RA21
•Feedback and results shared with the community
•Ultimate goals
–Move away from IP authentication – lack of scale
–Balance with the concept of privacy (General Data Protection Regulation 2018)
–Create a set of best practice recommendations for identity discovery
Important to have multiple pilots so we can address the problem from multiple angles
1
RA21 Pilots
• Corporate Pilot (Universal Resrource Access “URA”)
• Two Academic Pilots
– Privacy Preserving Persistent WAYF Pilot
– WAYF Cloud Pilot
• All seek to address the User Experience for off-campus access
Progress of our corporate pilot…
 New user experience flow developed by publishers
 Agreed requirements for granular usage statistics
 Exploring federation for easy flow between publishers
Privacy Preserving Persistent (P3) WAYF Pilot
•Pilot goals
– To improve current Shibboleth Identity Provider discovery process
• Incorporate additional “WAYF hints” such as email domain and IP address into
federation metadata
• Improve sign-in flow using those WAYF hints via a shared discovery service
• Populate shared discovery service hints from the Service Providers regarding
what Identity Providers are likely to work in an authorization scenario
• Enable cross-provider persistence of WAYF choice using browser local storage
•Pilot participants (confirmed so far)
Project Management
GÉANT
Educational Access Management Federations
Sunet & SWAMiD (Swedish Federation)
The samlbits.org project
eduGAIN
EduServ
Publishers
Elsevier
American Chemical Society
Subscribing institutions
MIT
University of California, Davis
University of Arizona (tbc)
University of Florida (tbc)
University of Denver (tbc)
Service Providers
ProQuest
Ping
LibLynx
Ebsco
Preserving Privacy
Built upon ”SAML-BITS”
technology in production
Technique Challenge
Only domain part of email
address needs to be
transmitted from browser
to publisher platform to
select IDP
Need to define and test a
standardized UI that
makes this clear to users
IdP preference is stored
locally in the browser,
retrieved using centrally
served javascript, not on a
central server
Need to adapt Account
Choose mechanism to
support SAML IdPs vs
OpenID Connect
Authorization Servers
WAYF Cloud Pilot
• Goal
– Seamless Access as close to IP Authentication as possible
– Eliminate steps which users have to repeat at every publisher
– Support for remote access
• Methodology
– Leverage existing organizational systems/protocols for user authentication
– Look to form a potential industry standard for WAYF data exchange
- Data Format
- Modern Interface Specification
– Create an infrastructure for sharing WAYF data amongst publishers. The WAYF Cloud
software
- embrace OpenSource Software development
- easy integration points with service provider platforms
– User Interface - Reference design
What is the WAYF Cloud?
What is it?
• Data Format Definition
• Data Access Interface Specification
• Software Component (Free/Opensource)
What does it do?
• Allows publishers to exchange information
with each other
publisher
platform
publisher
platform
publisher
platform
publisher
platform
publisher
platform
WAYF Cloud
Want to get involved?
•Visit: https://www.RA21.org
•Mailing lists:
–P3W community list: https://lists.refeds.org/sympa/subscribe/p3w-
community
–WAYF Cloud community list: TBD
•Everyone: Register your interest in participation by emailing:
Julie Wallace: Julia@RA21.org and
Heather Flanigan: Heather@RA21.org
Contact:
Todd Carpenter
Executive Director
National Information Standards Organization (NISO)
tcarpenter@niso.org
@TAC_NISO
An Academic Library Perspective
• What’s the problem that needs solving?
– I know through turnaway stats what users want that I don’t have.
– I don’t know how often users can’t get to what I do have.
– I don’t know every user’s background, experience, and how they
navigate.
– If I had access to alternatives that provided more robust access
and didn’t use them, I would be in trouble.
So many paths to the same end...
• Changes in how and who is accessing what:
– Large percentage of access is happening from off-campus.
– Increase in number of online programs with populations who
may never receive library instruction.
– Fewer opportunities to find out what I don’t know.
• Increasing number of students with whom we never have
contact.
• Tendency toward judging how user’s navigate
– What do you mean they don’t go through the library website?
– Are we getting the most for our money if we’re not trying to
ensure access at the end of the road?
Security and Privacy
• Using Shibboleth as a front layer to EZproxy has worked well for us.
– Still counting on user’s to navigate through the website.
• We care a lot about privacy. Maybe more than our users do.
• Both academic pilots for RA21 have emphasized user privacy as a
priority for the project. Additional focus on ease of implementation
will be important as the project progresses as well.
• Has to be easy to implement to make it a viable option.
Contact:
Rob Kelshian
Director of Access Services
American University Library
calvin@american.edu
Thanks!
November 2017
Charleston: EZproxy and RA21
Don Hamparian
Senior Product Manager, EZproxy and Identity Management,
OCLC
Who has experience with:
Using EZproxy to access licensed
content?
Administrating EZproxy?
Before this panel, who
knew what:
The RA21 Initiative is?
A Quick Show of Hands
https://pixabay.com/en/volunteer-hands-help-colors-2055015/
At your institution:
Does your institution have a
SAML-based Authentication
system (Shibboleth or CAS)?
Are your library systems
integrated?
• EZproxy support for standard
specifications from RA21
• EZproxy enhancements for security
features for IP authentication
• Compatibility with RA21 SSO schemes
and traditional IP authentication
• Improving our database configuration
process
EZproxy and RA21 – OCLC’s Commitment
• Most common problem (by far) is compromised credentials at
the institution
• EZproxy is not “hacked”
• Four-part strategy to secure access
–Protect & Prepare (Proper configuration)
–Detect and close compromised credentials
–Educate (Provider, Institution Admin, Users)
–Collaborate (OCLC, Institution, Provider)
Securing EZproxy Today
• Password Policies
–Biggest opportunity – get this done and EZproxy provides a
very secure content access path
–Require hard-to-guess passwords
–Consider Multifactor Authentication (MFA)
• Commit resources for EZproxy server management
• Exercise detection process before publisher calls you
Institution Best Practices – Protect & Prepare
• Keep your evidence (configure log / audit files with data you
need) and back them up
• Use SSL for authentication and content access where possible
• Keep server OS upgraded
• Install the current version of EZproxy
• Keep your system time correct
Institution Best Practices – Protect & Prepare
• Improve education (staff & patron)
• Improve technology
• Improve support of our mutual
customers
• Use OCLC Support Site & Community
Center
• Your ideas?
Educate & Collaborate
Involving Publishers, OCLC, Libraries
https://www.flickr.com/photos/quinnany
a/111201180
• EZproxy Support Site:
https://www.oclc.org/support/services/ezproxy.en.html
• Managing your EZproxy: https://www.oclc.org/support/services/ezproxy/documentation/manage.en.html
• Securing your server: https://www.oclc.org/support/services/ezproxy/documentation/example/securing.en.html
• EZproxy - Publisher Support Page: https://www.oclc.org/support/services/ezproxy/contentproviders.en.html
• OCLC Partners Page (Publishers): http://www.oclc.org/en/partnerships.html
• RA21 Initiative: https://ra21.org/
References
http://www.clker.com/clipart-13969.html
Process – Publisher Perspective
• Good discovery experience relies on two things:
– Accurately predicting user needs
• don’t present more UI than necessary
• understand user context
• integrate with the web platform
• do mobile
– Correctly representing the publisher-customer link
• don’t disappoint the user
Process – Publisher Perspective
• With User Consent
Publishers will have the opportunity
to provide a better, more customized experience.
• Publishers will have the ability to provide granular and differentiated
access for better reporting to governing bodies and customers.
• Publishers will be able to work with purchasing departments to more
carefully manage licensed access and together could quickly target any
instances of fraudulent or illegal activity.
• RA21 aims to increase the ability of publishers to ensure the integrity
of content on both institutional and commercial platforms.
What about Privacy?
User privacy is one of the guiding principles of RA21
• The General Data Protection Regulation and the e-privacy regulation proposal
arising from the EU provide act as powerful input to the expectations of the
project.
• SAML federated authentication technology has in-built mechanisms for
preserving privacy.
• The institution is fully in control of what personally identifiable information is
disclosed to a resource provider
• Academic SAML Identity Providers provide unique, persistent, but OPAQUE
identifiers
• Publishers may then ask for additional personal information from users via their
normal registration processes, disclosing their privacy policies.
Outreach Activities
CNI - December 2016, April 2017
STM - December 2016, July 2017, December 2017
SSP - May 2017
JISC - July 2017
AGLIN Forum - August 2017
SURF - September 2017 Utrecht
Internet2 - October 2017 San Francisco
Charleston Conference - November 10, 2017
UKSG - November 16, 2017
CCC - hosted webinar November 16, 2017
ALA Midwinter - January 20-24, 2018 Denver
PSP - February 7-9, 2018 DC
MLA - May 18-23, 2018, Atlanta
SSP - May 30 - June 1, 2018, Chicago
RA21 in the News
UKSG Insight – Opinion Pieces: “Easy
access to the version of record (VoR) could
help combat piracy: views from a publishing
technologist” Author: Tasha Mellins-Cohen.
10 July 2017.
Society for Scholarly Publishing – Scholarly
Kitchen: “Failure to Deliver: Reaching Users
in an Increasingly Mobile World” Author:
Todd Carpenter. 15 June 2017.
Library Learning Space: “RA21 and libraries”
16 May 2017.
Index Data: “RA21 Project aims to ease
remote access to licensed content” Author:
Peter Murray. 19 December 2016.
RA21 Position Paper
Still in DRAFT
• Audience: Identity Providers and Federation Operators
• Topic: Metadata Extensions and Session Management
recommendations
• Goal: areas that identity providers and federation
operators can work on today to immediately start
improving the user’s identity discovery experience
Pilot Participation
Agreed goals:
–Working demoable system, with publisher platforms integrated
with the WAYF Cloud
–A public Github repository with the source of the WAYF Cloud
with an Open Source License
–A report with the results from user testing
–A set of recommendations for the governance and other
operational aspects of the WAYF Cloud
Who’s Involved
• Constituted as a joint NISO/STM
initiative
• Initial funding provided by
participating publishers
• Two dedicated staff brought on
board to drive pilots:
Julia Wallace
•Program Director
•Julia@RA21.org
Heather Flanagan
•Project Coordinator
•Heather@RA21.org
Steering community with
stakeholders from library, vendor
and identity management
communities:
• Chris Shillum, Elsevier (Co-chair)
• Meltem Dincer, Wiley (Co-chair)
• Gerry Grenier, IEEE
• Laird Barrett, Springer Nature
• Ralph Youngen, American Chemical
Society
• Dan Ayala, Proquest
• Don Hamparian, OCLC
• Leif Johansson, SUNet
• Ann West, InCommon
• Andy Sanford, Ebsco
• Josh Howlett, Jisc
• Rich Wenger, MIT
• Peter Brantley, UC Davis
• Library Representative (name TBA soon)
• Todd Carpenter, NISO representative
• Eefke Smit, STM representative
• Ann Gabriel, Elsevier (Chair, RA21
Outreach and Communications Committee)
Appendix: Different approaches: RA21 / CASA
CASA RA21
Initial setup &
periodic re-setup
• User must be on site or remotely logged in via VPN (or proxy?) to establish the
relationship between an institutional IP address and the user’s Google account or
browser.
• This relationship expires (after 7 days?) and so this process must be repeated for
continued access.
• No initial setup; can access content from both on- and off-campus right from
the start
• No periodic re-setup required, access continues as long as institution allows.
Seamless
authentication
• If the CASA-anticipated workflow is followed (start on campus, then go off with
same device/browser), access is seamless until tokens expire - then user must get
back on campus or vpn/proxy
• The user needs to log into school’s identity provider to access content (so a
bit less seamless than CASA), but they often already will be (to use other
school systems), and IDPs typically allow continued access for a time based
on cookies.
Authorization /
Entitlements
• IP address recognition, leveraging IPs registered with Google’s Subscriber Links
program - so typically one fixed set of entitlements per organization.
• Leverages identity federation technology, which ensures that authorized users
have access to entitled resources regardless of physical location. Easy to
grant different entitlements to different users/groups.
Personalization • Requires users to log into a publisher site with a separate username and password
in order to access personalized services
• No separate login credentials required for personalization; SAML provides
each SP with a distinct, opaque, unique ID for each user that is not correlated
to their personal identity
Users may also consent to provide publishers with personal information in
order to access additional personalized services without requiring a separate
login/password.
• Identity attributes can be leveraged to enhance personalization options (e.g.
student vs. faculty roles).
Privacy • Provides a separate token to SP for each article; user is anonymous to SP.
• Token contains timestamp, institutional id, and random number (to make token
unique.) No IP info in token, avoids propagating specific previous user locations.
• Unclear what data is collected by Google, if limited to Google Scholar or used as
other Google data collection (e.g. ads)
• No defined way for a user to opt-out of receiving the token when they visit Google
Scholar from an accepted IP address.
• Based upon privacy preserving protocols which allow for explicit user consent
for transmission of personal information. Can leverage per-SP opaque &
unique identifier for user that allows for personalization without giving any
personal information to service provider. Identifier for the same user is distinct
across different SPs, to further protect user privacy.
Portability • Access only on a given browser/device combination, unless the user remembers to
also sign into a google account while on-campus, and then also on other devices.
• Access is always portable to any browser or device the patron uses; the user
doesn’t need to take any special preparatory steps
Standards and SP
implementation
• Currently based on proprietary mechanism that would need to be implemented at
each publisher/SP.
• Based on mature, open, SAML standards that many publishers/SPs already
support.
Availability • Currently only available on Google Scholar, not Google web search or any other
discovery / search systems or systems on the open web. Furthermore, only works if
the publisher also supports Google Subscriber Links.
• Works when coming to the library or service provider site from any location on
the web. Only requirement is for library and service provider to support SAML
SSO (N.B. This will be easier in Americas/Europe, but less prevalent in
Asia/Africa)
Security of Content • Does nothing to eliminate value of on-network proxies and other content-theft
mechanisms that are used today. Remains difficult to track down to an individual
actor.
• Tracks usage to an individual actor, allowing blocking to be done in targeted
manner when fraud occurs. Also ties access to a credential with other
significant value to its owner beyond the content (e.g. payroll, grades, benefits)
so less likely to be shared with fraudsters. Also benefits from
security/protection/monitoring given to enterprise credentials by institution.
QUESTIONS???
Thank you!

Más contenido relacionado

La actualidad más candente

Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris.
Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris. Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris.
Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris. OW2
 
Wla2012oclcillupdate
Wla2012oclcillupdateWla2012oclcillupdate
Wla2012oclcillupdateWiLS
 
Tips and Tricks to Optimize your Digital Resources
Tips and Tricks to Optimize your Digital ResourcesTips and Tricks to Optimize your Digital Resources
Tips and Tricks to Optimize your Digital ResourcesHeather Greer Klein
 
Variations on Video: The Avalon Media System
Variations on Video: The Avalon Media SystemVariations on Video: The Avalon Media System
Variations on Video: The Avalon Media SystemJon W. Dunn
 
Final presentation
Final presentationFinal presentation
Final presentationemkirkbride
 
Kuali OLE: Enabling Choices for Libraries
Kuali OLE: Enabling Choices for LibrariesKuali OLE: Enabling Choices for Libraries
Kuali OLE: Enabling Choices for LibrariesRobert H. McDonald
 
Considerations for Your Mobile Library
Considerations for Your Mobile LibraryConsiderations for Your Mobile Library
Considerations for Your Mobile LibraryRachel Vacek
 
Old CloudHaven presentation for SW Eng/Comp Sci Students
Old CloudHaven presentation for SW Eng/Comp Sci StudentsOld CloudHaven presentation for SW Eng/Comp Sci Students
Old CloudHaven presentation for SW Eng/Comp Sci StudentsRichardVann4
 
The Apache Way: A Proven Way Toward Success
The Apache Way: A Proven Way Toward SuccessThe Apache Way: A Proven Way Toward Success
The Apache Way: A Proven Way Toward SuccessEvans Ye
 
Integrating SAIP with Moodle using LIS - HEUG EMEA 2013
Integrating SAIP with Moodle using LIS - HEUG EMEA 2013Integrating SAIP with Moodle using LIS - HEUG EMEA 2013
Integrating SAIP with Moodle using LIS - HEUG EMEA 2013Psydev
 
SIS integration with Moodle using Learning Information Services (LIS)
SIS integration with Moodle using Learning Information Services (LIS)SIS integration with Moodle using Learning Information Services (LIS)
SIS integration with Moodle using Learning Information Services (LIS)Psydev
 

La actualidad más candente (18)

Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris.
Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris. Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris.
Boosted Framework for Web Accessible and responsvie Websites, OW2con'16, Paris.
 
Ayre niso virtual conf feb17
Ayre niso virtual conf feb17Ayre niso virtual conf feb17
Ayre niso virtual conf feb17
 
Wla2012oclcillupdate
Wla2012oclcillupdateWla2012oclcillupdate
Wla2012oclcillupdate
 
Tips and Tricks to Optimize your Digital Resources
Tips and Tricks to Optimize your Digital ResourcesTips and Tricks to Optimize your Digital Resources
Tips and Tricks to Optimize your Digital Resources
 
Variations on Video: The Avalon Media System
Variations on Video: The Avalon Media SystemVariations on Video: The Avalon Media System
Variations on Video: The Avalon Media System
 
B01 markus gylling-epub
B01 markus gylling-epubB01 markus gylling-epub
B01 markus gylling-epub
 
Final presentation
Final presentationFinal presentation
Final presentation
 
Kuali OLE: Enabling Choices for Libraries
Kuali OLE: Enabling Choices for LibrariesKuali OLE: Enabling Choices for Libraries
Kuali OLE: Enabling Choices for Libraries
 
LaPierre Impact on the User: Accessibility
LaPierre Impact on the User: AccessibilityLaPierre Impact on the User: Accessibility
LaPierre Impact on the User: Accessibility
 
Considerations for Your Mobile Library
Considerations for Your Mobile LibraryConsiderations for Your Mobile Library
Considerations for Your Mobile Library
 
Kasdorf The Web Imperative: How Web Technologies Are Transforming Publishing ...
Kasdorf The Web Imperative: How Web Technologies Are Transforming Publishing ...Kasdorf The Web Imperative: How Web Technologies Are Transforming Publishing ...
Kasdorf The Web Imperative: How Web Technologies Are Transforming Publishing ...
 
Toler HTML First Journal Workflow
Toler HTML First Journal WorkflowToler HTML First Journal Workflow
Toler HTML First Journal Workflow
 
Old CloudHaven presentation for SW Eng/Comp Sci Students
Old CloudHaven presentation for SW Eng/Comp Sci StudentsOld CloudHaven presentation for SW Eng/Comp Sci Students
Old CloudHaven presentation for SW Eng/Comp Sci Students
 
Banerjee, "Large Consortium Systems: Making the Library Work With Other Libra...
Banerjee, "Large Consortium Systems: Making the Library Work With Other Libra...Banerjee, "Large Consortium Systems: Making the Library Work With Other Libra...
Banerjee, "Large Consortium Systems: Making the Library Work With Other Libra...
 
The Apache Way: A Proven Way Toward Success
The Apache Way: A Proven Way Toward SuccessThe Apache Way: A Proven Way Toward Success
The Apache Way: A Proven Way Toward Success
 
katz niso virtual conf feb17
katz niso virtual conf feb17katz niso virtual conf feb17
katz niso virtual conf feb17
 
Integrating SAIP with Moodle using LIS - HEUG EMEA 2013
Integrating SAIP with Moodle using LIS - HEUG EMEA 2013Integrating SAIP with Moodle using LIS - HEUG EMEA 2013
Integrating SAIP with Moodle using LIS - HEUG EMEA 2013
 
SIS integration with Moodle using Learning Information Services (LIS)
SIS integration with Moodle using Learning Information Services (LIS)SIS integration with Moodle using Learning Information Services (LIS)
SIS integration with Moodle using Learning Information Services (LIS)
 

Similar a RA21 Charleston Library Conference Presentation

UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...
UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...
UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...UKSG: connecting the knowledge community
 
Are you giving your users the best online experience - Webinar
Are you giving your users the best online experience - WebinarAre you giving your users the best online experience - Webinar
Are you giving your users the best online experience - WebinarOpenAthens
 
NISO-STM RA21 Project Update
NISO-STM RA21 Project UpdateNISO-STM RA21 Project Update
NISO-STM RA21 Project UpdateTACNISO
 
Practical Steps to Address Piracy
Practical Steps to Address PiracyPractical Steps to Address Piracy
Practical Steps to Address PiracyChris Shillum
 
Snrg2011 6.15.2.sta canney_suranofsky
Snrg2011 6.15.2.sta canney_suranofskySnrg2011 6.15.2.sta canney_suranofsky
Snrg2011 6.15.2.sta canney_suranofskykaran saini
 
Next generation repositories
Next generation repositoriesNext generation repositories
Next generation repositoriesPaul Walk
 
Walk this way: Online content platform migration experiences and collaboration
Walk this way: Online content platform migration experiences and collaboration Walk this way: Online content platform migration experiences and collaboration
Walk this way: Online content platform migration experiences and collaboration NASIG
 
NASIG 2020 - Walk this way
NASIG 2020 -  Walk this wayNASIG 2020 -  Walk this way
NASIG 2020 - Walk this wayMatthew Ragucci
 
Charleston 2021 - Hit the ground running - Best practices for navigating cont...
Charleston 2021 - Hit the ground running - Best practices for navigating cont...Charleston 2021 - Hit the ground running - Best practices for navigating cont...
Charleston 2021 - Hit the ground running - Best practices for navigating cont...Matthew Ragucci
 
OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...
OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...
OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...OpenAthens
 

Similar a RA21 Charleston Library Conference Presentation (20)

RA21: An Update on RA21
RA21: An Update on RA21RA21: An Update on RA21
RA21: An Update on RA21
 
UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...
UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...
UKSG webinar: Authentication technology update: RA21 and OpenAthens with Josh...
 
Are you giving your users the best online experience - Webinar
Are you giving your users the best online experience - WebinarAre you giving your users the best online experience - Webinar
Are you giving your users the best online experience - Webinar
 
NISO-STM RA21 Project Update
NISO-STM RA21 Project UpdateNISO-STM RA21 Project Update
NISO-STM RA21 Project Update
 
RA21 and Privacy - NISO ALA Annual 2018
RA21 and Privacy - NISO ALA Annual 2018RA21 and Privacy - NISO ALA Annual 2018
RA21 and Privacy - NISO ALA Annual 2018
 
Hamparian - IP Authentication for STEM e-Content Access
Hamparian - IP Authentication for STEM e-Content AccessHamparian - IP Authentication for STEM e-Content Access
Hamparian - IP Authentication for STEM e-Content Access
 
Carpenter Introduction to RA21
Carpenter Introduction to RA21Carpenter Introduction to RA21
Carpenter Introduction to RA21
 
Practical Steps to Address Piracy
Practical Steps to Address PiracyPractical Steps to Address Piracy
Practical Steps to Address Piracy
 
Chris Shillum: Overview of the RA21 proejct presentation
Chris Shillum: Overview of the RA21 proejct presentationChris Shillum: Overview of the RA21 proejct presentation
Chris Shillum: Overview of the RA21 proejct presentation
 
Snrg2011 6.15.2.sta canney_suranofsky
Snrg2011 6.15.2.sta canney_suranofskySnrg2011 6.15.2.sta canney_suranofsky
Snrg2011 6.15.2.sta canney_suranofsky
 
Next generation repositories
Next generation repositoriesNext generation repositories
Next generation repositories
 
November 19, 2014 NISO Virtual Conference: Can't We All Work Together?: Inter...
November 19, 2014 NISO Virtual Conference: Can't We All Work Together?: Inter...November 19, 2014 NISO Virtual Conference: Can't We All Work Together?: Inter...
November 19, 2014 NISO Virtual Conference: Can't We All Work Together?: Inter...
 
Walk this way: Online content platform migration experiences and collaboration
Walk this way: Online content platform migration experiences and collaboration Walk this way: Online content platform migration experiences and collaboration
Walk this way: Online content platform migration experiences and collaboration
 
NASIG 2020 - Walk this way
NASIG 2020 -  Walk this wayNASIG 2020 -  Walk this way
NASIG 2020 - Walk this way
 
Alamw15 VIVO
Alamw15 VIVOAlamw15 VIVO
Alamw15 VIVO
 
Charleston 2021 - Hit the ground running - Best practices for navigating cont...
Charleston 2021 - Hit the ground running - Best practices for navigating cont...Charleston 2021 - Hit the ground running - Best practices for navigating cont...
Charleston 2021 - Hit the ground running - Best practices for navigating cont...
 
An A+ Plan to Transform Your Library with Linked Data
An A+ Plan to Transform Your Library with Linked DataAn A+ Plan to Transform Your Library with Linked Data
An A+ Plan to Transform Your Library with Linked Data
 
OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...
OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...
OpenAthens Conference 2018 - Adam Snook - Quick wins for an easier user journ...
 
Today's forecast for your campus: BLUEcloud
 Today's forecast for your campus: BLUEcloud Today's forecast for your campus: BLUEcloud
Today's forecast for your campus: BLUEcloud
 
Flanagan, "RA21: What it is, What it isn’t, and What’s Next"
Flanagan, "RA21: What it is, What it isn’t, and What’s Next"Flanagan, "RA21: What it is, What it isn’t, and What’s Next"
Flanagan, "RA21: What it is, What it isn’t, and What’s Next"
 

Más de National Information Standards Organization (NISO)

Más de National Information Standards Organization (NISO) (20)

Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Bazargan "NISO Webinar, Sustainability in Publishing"
Bazargan "NISO Webinar, Sustainability in Publishing"Bazargan "NISO Webinar, Sustainability in Publishing"
Bazargan "NISO Webinar, Sustainability in Publishing"
 
Rapple "Scholarly Communications and the Sustainable Development Goals"
Rapple "Scholarly Communications and the Sustainable Development Goals"Rapple "Scholarly Communications and the Sustainable Development Goals"
Rapple "Scholarly Communications and the Sustainable Development Goals"
 
Compton "NISO Webinar, Sustainability in Publishing"
Compton "NISO Webinar, Sustainability in Publishing"Compton "NISO Webinar, Sustainability in Publishing"
Compton "NISO Webinar, Sustainability in Publishing"
 
Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"
 
Hazen, Morse, and Varnum "Spring 2024 ODI Conformance Statement Workshop for ...
Hazen, Morse, and Varnum "Spring 2024 ODI Conformance Statement Workshop for ...Hazen, Morse, and Varnum "Spring 2024 ODI Conformance Statement Workshop for ...
Hazen, Morse, and Varnum "Spring 2024 ODI Conformance Statement Workshop for ...
 
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
Mattingly "AI & Prompt Design" - Introduction to Machine Learning"
 
Mattingly "Text and Data Mining: Building Data Driven Applications"
Mattingly "Text and Data Mining: Building Data Driven Applications"Mattingly "Text and Data Mining: Building Data Driven Applications"
Mattingly "Text and Data Mining: Building Data Driven Applications"
 
Mattingly "Text and Data Mining: Searching Vectors"
Mattingly "Text and Data Mining: Searching Vectors"Mattingly "Text and Data Mining: Searching Vectors"
Mattingly "Text and Data Mining: Searching Vectors"
 
Mattingly "Text Mining Techniques"
Mattingly "Text Mining Techniques"Mattingly "Text Mining Techniques"
Mattingly "Text Mining Techniques"
 
Mattingly "Text Processing for Library Data: Representing Text as Data"
Mattingly "Text Processing for Library Data: Representing Text as Data"Mattingly "Text Processing for Library Data: Representing Text as Data"
Mattingly "Text Processing for Library Data: Representing Text as Data"
 
Carpenter "Designing NISO's New Strategic Plan: 2023-2026"
Carpenter "Designing NISO's New Strategic Plan: 2023-2026"Carpenter "Designing NISO's New Strategic Plan: 2023-2026"
Carpenter "Designing NISO's New Strategic Plan: 2023-2026"
 
Ross and Clark "Strategic Planning"
Ross and Clark "Strategic Planning"Ross and Clark "Strategic Planning"
Ross and Clark "Strategic Planning"
 
Mattingly "Data Mining Techniques: Classification and Clustering"
Mattingly "Data Mining Techniques: Classification and Clustering"Mattingly "Data Mining Techniques: Classification and Clustering"
Mattingly "Data Mining Techniques: Classification and Clustering"
 
Straza "Global collaboration towards equitable and open science: UNESCO Recom...
Straza "Global collaboration towards equitable and open science: UNESCO Recom...Straza "Global collaboration towards equitable and open science: UNESCO Recom...
Straza "Global collaboration towards equitable and open science: UNESCO Recom...
 
Lippincott "Beyond access: Accelerating discovery and increasing trust throug...
Lippincott "Beyond access: Accelerating discovery and increasing trust throug...Lippincott "Beyond access: Accelerating discovery and increasing trust throug...
Lippincott "Beyond access: Accelerating discovery and increasing trust throug...
 
Kriegsman "Integrating Open and Equitable Research into Open Science"
Kriegsman "Integrating Open and Equitable Research into Open Science"Kriegsman "Integrating Open and Equitable Research into Open Science"
Kriegsman "Integrating Open and Equitable Research into Open Science"
 
Mattingly "Ethics and Cleaning Data"
Mattingly "Ethics and Cleaning Data"Mattingly "Ethics and Cleaning Data"
Mattingly "Ethics and Cleaning Data"
 
Mercado-Lara "Open & Equitable Program"
Mercado-Lara "Open & Equitable Program"Mercado-Lara "Open & Equitable Program"
Mercado-Lara "Open & Equitable Program"
 

Último

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 

Último (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

RA21 Charleston Library Conference Presentation

  • 1. An Introduction to RA21 Todd Carpenter (NISO) Robert Kelshian (American University Library) Don Hemparian (OCLC) Ann Gabrial (Elsevier) RA21 Steering Committee November 10, 2017
  • 2. Moving Content From Print to Digital
  • 4. It worked well in this environment
  • 5. Until, people began connecting from everywhere
  • 9. These solutions worked well Until they didn’t
  • 10. Who had their proxy server shut down when a content provider notices unusual activity from that server?
  • 11. Behind the scenes: Does the user have access rights? Yes or No? Do you have a login? Yes or No? Where are you from? ??????
  • 12. And patrons are just getting annoyed
  • 13. All this and no data… Who is using the content libraries acquire? Are those user’s getting what they need? Are they achieving their goals? Successful in their outcomes? Are they really secure? Are they really private?
  • 14.
  • 15. RA21 Principles: Improve User Experience •From any location on any device •Beginning from any entrance point •Ending with the desired content •With a consistent user interface •With greater privacy, security and personalization
  • 16. RA21 Principles: It must be open •The solution can not be proprietary •The solution should be (reasonably) easy to implement •The solution must be vendor neutral •Should not create tremendous amounts of new work, implementation cost, or ongoing maintenance. •Should allow for gradual implementation
  • 17. Pilot program •Pilot program through Q1 2018-ish –Broad spectrum of stakeholders –Address a variety of use cases –Includes both academic and corporate efforts •Self organized, registered and tracked under the larger umbrella of RA21 •Feedback and results shared with the community •Ultimate goals –Move away from IP authentication – lack of scale –Balance with the concept of privacy (General Data Protection Regulation 2018) –Create a set of best practice recommendations for identity discovery Important to have multiple pilots so we can address the problem from multiple angles 1
  • 18. RA21 Pilots • Corporate Pilot (Universal Resrource Access “URA”) • Two Academic Pilots – Privacy Preserving Persistent WAYF Pilot – WAYF Cloud Pilot • All seek to address the User Experience for off-campus access
  • 19. Progress of our corporate pilot…  New user experience flow developed by publishers  Agreed requirements for granular usage statistics  Exploring federation for easy flow between publishers
  • 20. Privacy Preserving Persistent (P3) WAYF Pilot •Pilot goals – To improve current Shibboleth Identity Provider discovery process • Incorporate additional “WAYF hints” such as email domain and IP address into federation metadata • Improve sign-in flow using those WAYF hints via a shared discovery service • Populate shared discovery service hints from the Service Providers regarding what Identity Providers are likely to work in an authorization scenario • Enable cross-provider persistence of WAYF choice using browser local storage •Pilot participants (confirmed so far) Project Management GÉANT Educational Access Management Federations Sunet & SWAMiD (Swedish Federation) The samlbits.org project eduGAIN EduServ Publishers Elsevier American Chemical Society Subscribing institutions MIT University of California, Davis University of Arizona (tbc) University of Florida (tbc) University of Denver (tbc) Service Providers ProQuest Ping LibLynx Ebsco
  • 21. Preserving Privacy Built upon ”SAML-BITS” technology in production Technique Challenge Only domain part of email address needs to be transmitted from browser to publisher platform to select IDP Need to define and test a standardized UI that makes this clear to users IdP preference is stored locally in the browser, retrieved using centrally served javascript, not on a central server Need to adapt Account Choose mechanism to support SAML IdPs vs OpenID Connect Authorization Servers
  • 22. WAYF Cloud Pilot • Goal – Seamless Access as close to IP Authentication as possible – Eliminate steps which users have to repeat at every publisher – Support for remote access • Methodology – Leverage existing organizational systems/protocols for user authentication – Look to form a potential industry standard for WAYF data exchange - Data Format - Modern Interface Specification – Create an infrastructure for sharing WAYF data amongst publishers. The WAYF Cloud software - embrace OpenSource Software development - easy integration points with service provider platforms – User Interface - Reference design
  • 23. What is the WAYF Cloud? What is it? • Data Format Definition • Data Access Interface Specification • Software Component (Free/Opensource) What does it do? • Allows publishers to exchange information with each other publisher platform publisher platform publisher platform publisher platform publisher platform WAYF Cloud
  • 24. Want to get involved? •Visit: https://www.RA21.org •Mailing lists: –P3W community list: https://lists.refeds.org/sympa/subscribe/p3w- community –WAYF Cloud community list: TBD •Everyone: Register your interest in participation by emailing: Julie Wallace: Julia@RA21.org and Heather Flanigan: Heather@RA21.org
  • 25. Contact: Todd Carpenter Executive Director National Information Standards Organization (NISO) tcarpenter@niso.org @TAC_NISO
  • 26. An Academic Library Perspective • What’s the problem that needs solving? – I know through turnaway stats what users want that I don’t have. – I don’t know how often users can’t get to what I do have. – I don’t know every user’s background, experience, and how they navigate. – If I had access to alternatives that provided more robust access and didn’t use them, I would be in trouble.
  • 27. So many paths to the same end... • Changes in how and who is accessing what: – Large percentage of access is happening from off-campus. – Increase in number of online programs with populations who may never receive library instruction. – Fewer opportunities to find out what I don’t know. • Increasing number of students with whom we never have contact. • Tendency toward judging how user’s navigate – What do you mean they don’t go through the library website? – Are we getting the most for our money if we’re not trying to ensure access at the end of the road?
  • 28. Security and Privacy • Using Shibboleth as a front layer to EZproxy has worked well for us. – Still counting on user’s to navigate through the website. • We care a lot about privacy. Maybe more than our users do. • Both academic pilots for RA21 have emphasized user privacy as a priority for the project. Additional focus on ease of implementation will be important as the project progresses as well. • Has to be easy to implement to make it a viable option.
  • 29. Contact: Rob Kelshian Director of Access Services American University Library calvin@american.edu Thanks!
  • 30. November 2017 Charleston: EZproxy and RA21 Don Hamparian Senior Product Manager, EZproxy and Identity Management, OCLC
  • 31. Who has experience with: Using EZproxy to access licensed content? Administrating EZproxy? Before this panel, who knew what: The RA21 Initiative is? A Quick Show of Hands https://pixabay.com/en/volunteer-hands-help-colors-2055015/ At your institution: Does your institution have a SAML-based Authentication system (Shibboleth or CAS)? Are your library systems integrated?
  • 32. • EZproxy support for standard specifications from RA21 • EZproxy enhancements for security features for IP authentication • Compatibility with RA21 SSO schemes and traditional IP authentication • Improving our database configuration process EZproxy and RA21 – OCLC’s Commitment
  • 33. • Most common problem (by far) is compromised credentials at the institution • EZproxy is not “hacked” • Four-part strategy to secure access –Protect & Prepare (Proper configuration) –Detect and close compromised credentials –Educate (Provider, Institution Admin, Users) –Collaborate (OCLC, Institution, Provider) Securing EZproxy Today
  • 34. • Password Policies –Biggest opportunity – get this done and EZproxy provides a very secure content access path –Require hard-to-guess passwords –Consider Multifactor Authentication (MFA) • Commit resources for EZproxy server management • Exercise detection process before publisher calls you Institution Best Practices – Protect & Prepare
  • 35. • Keep your evidence (configure log / audit files with data you need) and back them up • Use SSL for authentication and content access where possible • Keep server OS upgraded • Install the current version of EZproxy • Keep your system time correct Institution Best Practices – Protect & Prepare
  • 36. • Improve education (staff & patron) • Improve technology • Improve support of our mutual customers • Use OCLC Support Site & Community Center • Your ideas? Educate & Collaborate Involving Publishers, OCLC, Libraries https://www.flickr.com/photos/quinnany a/111201180
  • 37. • EZproxy Support Site: https://www.oclc.org/support/services/ezproxy.en.html • Managing your EZproxy: https://www.oclc.org/support/services/ezproxy/documentation/manage.en.html • Securing your server: https://www.oclc.org/support/services/ezproxy/documentation/example/securing.en.html • EZproxy - Publisher Support Page: https://www.oclc.org/support/services/ezproxy/contentproviders.en.html • OCLC Partners Page (Publishers): http://www.oclc.org/en/partnerships.html • RA21 Initiative: https://ra21.org/ References http://www.clker.com/clipart-13969.html
  • 38. Process – Publisher Perspective • Good discovery experience relies on two things: – Accurately predicting user needs • don’t present more UI than necessary • understand user context • integrate with the web platform • do mobile – Correctly representing the publisher-customer link • don’t disappoint the user
  • 39. Process – Publisher Perspective • With User Consent Publishers will have the opportunity to provide a better, more customized experience. • Publishers will have the ability to provide granular and differentiated access for better reporting to governing bodies and customers. • Publishers will be able to work with purchasing departments to more carefully manage licensed access and together could quickly target any instances of fraudulent or illegal activity. • RA21 aims to increase the ability of publishers to ensure the integrity of content on both institutional and commercial platforms.
  • 40. What about Privacy? User privacy is one of the guiding principles of RA21 • The General Data Protection Regulation and the e-privacy regulation proposal arising from the EU provide act as powerful input to the expectations of the project. • SAML federated authentication technology has in-built mechanisms for preserving privacy. • The institution is fully in control of what personally identifiable information is disclosed to a resource provider • Academic SAML Identity Providers provide unique, persistent, but OPAQUE identifiers • Publishers may then ask for additional personal information from users via their normal registration processes, disclosing their privacy policies.
  • 41. Outreach Activities CNI - December 2016, April 2017 STM - December 2016, July 2017, December 2017 SSP - May 2017 JISC - July 2017 AGLIN Forum - August 2017 SURF - September 2017 Utrecht Internet2 - October 2017 San Francisco Charleston Conference - November 10, 2017 UKSG - November 16, 2017 CCC - hosted webinar November 16, 2017 ALA Midwinter - January 20-24, 2018 Denver PSP - February 7-9, 2018 DC MLA - May 18-23, 2018, Atlanta SSP - May 30 - June 1, 2018, Chicago RA21 in the News UKSG Insight – Opinion Pieces: “Easy access to the version of record (VoR) could help combat piracy: views from a publishing technologist” Author: Tasha Mellins-Cohen. 10 July 2017. Society for Scholarly Publishing – Scholarly Kitchen: “Failure to Deliver: Reaching Users in an Increasingly Mobile World” Author: Todd Carpenter. 15 June 2017. Library Learning Space: “RA21 and libraries” 16 May 2017. Index Data: “RA21 Project aims to ease remote access to licensed content” Author: Peter Murray. 19 December 2016.
  • 42. RA21 Position Paper Still in DRAFT • Audience: Identity Providers and Federation Operators • Topic: Metadata Extensions and Session Management recommendations • Goal: areas that identity providers and federation operators can work on today to immediately start improving the user’s identity discovery experience
  • 43. Pilot Participation Agreed goals: –Working demoable system, with publisher platforms integrated with the WAYF Cloud –A public Github repository with the source of the WAYF Cloud with an Open Source License –A report with the results from user testing –A set of recommendations for the governance and other operational aspects of the WAYF Cloud
  • 44. Who’s Involved • Constituted as a joint NISO/STM initiative • Initial funding provided by participating publishers • Two dedicated staff brought on board to drive pilots: Julia Wallace •Program Director •Julia@RA21.org Heather Flanagan •Project Coordinator •Heather@RA21.org Steering community with stakeholders from library, vendor and identity management communities: • Chris Shillum, Elsevier (Co-chair) • Meltem Dincer, Wiley (Co-chair) • Gerry Grenier, IEEE • Laird Barrett, Springer Nature • Ralph Youngen, American Chemical Society • Dan Ayala, Proquest • Don Hamparian, OCLC • Leif Johansson, SUNet • Ann West, InCommon • Andy Sanford, Ebsco • Josh Howlett, Jisc • Rich Wenger, MIT • Peter Brantley, UC Davis • Library Representative (name TBA soon) • Todd Carpenter, NISO representative • Eefke Smit, STM representative • Ann Gabriel, Elsevier (Chair, RA21 Outreach and Communications Committee)
  • 45. Appendix: Different approaches: RA21 / CASA CASA RA21 Initial setup & periodic re-setup • User must be on site or remotely logged in via VPN (or proxy?) to establish the relationship between an institutional IP address and the user’s Google account or browser. • This relationship expires (after 7 days?) and so this process must be repeated for continued access. • No initial setup; can access content from both on- and off-campus right from the start • No periodic re-setup required, access continues as long as institution allows. Seamless authentication • If the CASA-anticipated workflow is followed (start on campus, then go off with same device/browser), access is seamless until tokens expire - then user must get back on campus or vpn/proxy • The user needs to log into school’s identity provider to access content (so a bit less seamless than CASA), but they often already will be (to use other school systems), and IDPs typically allow continued access for a time based on cookies. Authorization / Entitlements • IP address recognition, leveraging IPs registered with Google’s Subscriber Links program - so typically one fixed set of entitlements per organization. • Leverages identity federation technology, which ensures that authorized users have access to entitled resources regardless of physical location. Easy to grant different entitlements to different users/groups. Personalization • Requires users to log into a publisher site with a separate username and password in order to access personalized services • No separate login credentials required for personalization; SAML provides each SP with a distinct, opaque, unique ID for each user that is not correlated to their personal identity Users may also consent to provide publishers with personal information in order to access additional personalized services without requiring a separate login/password. • Identity attributes can be leveraged to enhance personalization options (e.g. student vs. faculty roles). Privacy • Provides a separate token to SP for each article; user is anonymous to SP. • Token contains timestamp, institutional id, and random number (to make token unique.) No IP info in token, avoids propagating specific previous user locations. • Unclear what data is collected by Google, if limited to Google Scholar or used as other Google data collection (e.g. ads) • No defined way for a user to opt-out of receiving the token when they visit Google Scholar from an accepted IP address. • Based upon privacy preserving protocols which allow for explicit user consent for transmission of personal information. Can leverage per-SP opaque & unique identifier for user that allows for personalization without giving any personal information to service provider. Identifier for the same user is distinct across different SPs, to further protect user privacy. Portability • Access only on a given browser/device combination, unless the user remembers to also sign into a google account while on-campus, and then also on other devices. • Access is always portable to any browser or device the patron uses; the user doesn’t need to take any special preparatory steps Standards and SP implementation • Currently based on proprietary mechanism that would need to be implemented at each publisher/SP. • Based on mature, open, SAML standards that many publishers/SPs already support. Availability • Currently only available on Google Scholar, not Google web search or any other discovery / search systems or systems on the open web. Furthermore, only works if the publisher also supports Google Subscriber Links. • Works when coming to the library or service provider site from any location on the web. Only requirement is for library and service provider to support SAML SSO (N.B. This will be easier in Americas/Europe, but less prevalent in Asia/Africa) Security of Content • Does nothing to eliminate value of on-network proxies and other content-theft mechanisms that are used today. Remains difficult to track down to an individual actor. • Tracks usage to an individual actor, allowing blocking to be done in targeted manner when fraud occurs. Also ties access to a credential with other significant value to its owner beyond the content (e.g. payroll, grades, benefits) so less likely to be shared with fraudsters. Also benefits from security/protection/monitoring given to enterprise credentials by institution.

Notas del editor

  1. Good Morning everyone! My name is Ann Gabriel and I am a Vice President for Academic and Research Relations at Elsevier, an information technology company and publisher member for RA21. With me is Keith Webster Dean of Libraries for Carnegie Mellon University, as well as Director of Emerging and Integrative Media Initiatives. We are pleased he is able to share his time in presenting to AGLIN, particularly given that before moving for Carnegie Mellon following a brief stint with John Wiley, he was University Librarian and Dean of Libraries for the University of Queensland Before we begin we would first like to thank everyone involved in the AGLIN forum, especially Anne Lahey and Jan Bordoni for reaching across the globe to learn more and inviting us here today. We especially appreciate the flexibility with the virtual format, and hope all goes well. We are recording this presentation so it will be available afterward, and also happy to circulate the presentation along with the presenters notes as a follow up. RA21 stands for Resource Access for the 21st Century. We hope to share with you today a general overview of the project, as well as offer some insight into the pilot projects. This is a joint effort between STM the global association of STM Publishers and NISO National Information Standards Organization. So to begin our journey, we would first like to share some scenarios that led to the problem statement and some of the proposed RA21 solutions.
  2. Raise your hand if this happens at least once per year? Oncer per semester? Once per month? Anyone have this happen every week?
  3. So what are the pilots you ask? We have a Corporate Pilot as well as two academic pilots: The P3W pilot - Privacy Preserving Persistent WAYF Pilot - quite the tongue twister And the WAYF Cloud pilot All seek to address the experience of access outside an institute and to streamline the UX – the user experience – in order to have a similar experience throughout – users do not like to be confronted again and again with new interfaces to master. So following this bit of context for an introduction, we can now go into a bit of detail on the pilots themselves.
  4. The team have made great progress since the pilots started earlier this year: The publishers themselves have produced a new user experience workflow, which is about to be tested with pharma endusers The team have also agreed requirements for granular usage statistics which will be moved forward in the second half of the year; and The team have also explored a federated flow between publishers – this is more common in academia, but new for pharma. Early SAML testing with individuals was not scalable, so there is hope that a federate structure will be more streamlined.
  5. So onto the first of the Academic pilots: the Privacy Preserving Persistent (P3) WAYF Pilot. There are several important things we are trying to investigate in this pilot: All pilots are addressing the UX in one way or another – If we don’t streamline the UX for authentication, we won’t get endusers to adopt the solution We want to make sure the identity provider discovery is consistent; we have a multiple of science providers participating – the idea is if an enduser selects your identity with one; they won’t have to repeat for the others; but this sharing of information creates a privacy problem, thus we aim for cross-provider persistence of WAYF choice using browser local storage. There is a rather large set of folks collaborating on this; originally two pilots combined. It is managed by Geant, and has participation of several access management Federations, Sunet, EduServ are two examples, as well as publishers and subscribing institutions MIT UC Davis, and many well known service providers: ProQuest, LibLynx, Ebsco
  6. So to recap – the P3WAYF pilot would like to make clear to users they only require the domain part of their email (some UX challenges there, but we will solve it), and that their IdP preference is stored locally in the browser, retrieved using centrally served javascript, not on central server.
  7. This pilot is actually similar to the PW3 Pilot, but the implementation is different. The goals are similar to the rest of the pilots: Seamless Access as close to IP Authentication as possible - go from 6 clicks to zero as much as possible Eliminate steps which users have to repeat for every publisher Support for remote access RA21 are hoping to create a shared infrastructure for sharing WAYF data amongst publishers. We hope to test out – if we build a shared open infrastructure – how would governance and data formats work?
  8. We have built an infrastructure not owned by anybody. The infrastructure will hold a hash key for each user which is mapped through cookies on the users device so users do not have to repeat, and the information gets carried which will allow publishers to exchange information with each other and get close to the IP authentication experience. So let look at a use case:
  9. Thank you for your kind attention. We would love to have you involved with any of the pilots. While we currently have a lot of active leadership and participation from the US and UK, we are actively seeking greater involvement from Europe and Australasia. There are a couple of ways you can register your interest: Through our mailing list, or emailing our project leaders directly. We are also happy to answer any questions off line, or connect with me directly Ann Gabriel a.gabriel@Elsevier.com
  10. Improve education EZproxy and content access management General securing of credentials Improve technology Alerting and notification process Alternatives to IP authentication Reporting process Improve support of our mutual customers EZproxy database stanza maintenance General support Your ideas?
  11. From the publisher perspective what we really want to do is to enable the discovery service to be deeply integrated into the publishers sites. We would like to expose suitable APIs within the publisher sign-in flow and learn which service providers work with which ID providers. A Good discovery experience relies on two things: Accurately predicting user needs don’t present more UI than necessary understand user context integrate with the web platform do mobile Correctly representing the publisher-customer link make search count don’t disappoint the user
  12. From the publisher perspective what we really want to do is to enable the discovery service to be deeply integrated into the publishers sites. We would like to expose suitable APIs within the publisher sign-in flow and learn which service providers work with which ID providers. A Good discovery experience relies on two things: Accurately predicting user needs don’t present more UI than necessary understand user context integrate with the web platform do mobile Correctly representing the publisher-customer link make search count don’t disappoint the user
  13. The General Data Protection Regulation and the e-privacy regulation proposal arising from the EU provide a strong set of considerations that act as powerful input to the expectations of the project. All of the currently proposed pilots make use of SAML federated authentication technology which has in-built mechanisms for preserving privacy. This puts the institution, and the user, fully in control of what personally identifiable information is disclosed to a resource provider via what are called “attribute release policies”. Typically, academic SAML Identity Providers provide unique, persistent, but opaque identifiers, which provides a way for publishers to personalize services for users without knowing the actual identity of the individual. Optionally, publishers may then ask for additional personal information from users via their normal registration processes, disclosing their privacy policies, in order to provide services which require the publisher to know the identity of the user, such as email alerts.
  14. The General Data Protection Regulation and the e-privacy regulation proposal arising from the EU provide a strong set of considerations that act as powerful input to the expectations of the project. All of the currently proposed pilots make use of SAML federated authentication technology which has in-built mechanisms for preserving privacy. This puts the institution, and the user, fully in control of what personally identifiable information is disclosed to a resource provider via what are called “attribute release policies”. Typically, academic SAML Identity Providers provide unique, persistent, but opaque identifiers, which provides a way for publishers to personalize services for users without knowing the actual identity of the individual. Optionally, publishers may then ask for additional personal information from users via their normal registration processes, disclosing their privacy policies, in order to provide services which require the publisher to know the identity of the user, such as email alerts.
  15. From the publisher perspective what we really want to do is to enable the discovery service to be deeply integrated into the publishers sites. We would like to expose suitable APIs within the publisher sign-in flow and learn which service providers work with which ID providers. A Good discovery experience relies on two things: Accurately predicting user needs don’t present more UI than necessary understand user context integrate with the web platform do mobile Correctly representing the publisher-customer link make search count don’t disappoint the user
  16. What are the deliverables? While not a bespoke solution the team are working toward a demoable system, with publisher platforms integrated with the WAYF Cloud. Further aims include: A public Github repository with the source of the WAYF Cloud with an Open Source License A report with the results from user testing A set of recommendations for the governance and other operational aspects of the WAYF Cloud
  17. And involvement of multiple stakeholders is in an of itself a guiding principle. There is a chain of parties involved in access and authentication, and if we don’t solve these problems together, solutions will never work. We are including people from the library world, vendors, and identity management communities. You see here the list of members on the RA21 steering committee, but there is also an outreach committee, which I chair; and we are in the process of forming an advisory committee for the project. We still have a few seats free so if you are interested, please feel free to reach out following the AGLIN forum to make yourself known. RA21 has some funding for a Program Director, in this case Julia Wallace, who is based in the UK and for whom we are grateful; and also the very necessary Heather Flanagan, our project coordinator, who is managing many of the logistics around the pilots which we will discuss shortly.
  18. What are the deliverables? While not a bespoke solution the team are working toward a demoable system, with publisher platforms integrated with the WAYF Cloud. Further aims include: A public Github repository with the source of the WAYF Cloud with an Open Source License A report with the results from user testing A set of recommendations for the governance and other operational aspects of the WAYF Cloud