1 liberty specifications tutorial alexandre stervinou technical consultant, rsa security...

50
1 Liberty Specifications Tutorial WWW.PROJECTLIBERTY.ORG Alexandre Stervinou Technical Consultant, RSA Security [email protected]

Upload: gabriel-macpherson

Post on 27-Mar-2015

213 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

1

Liberty Specifications Tutorial

WWW.PROJECTLIBERTY.ORG

Alexandre Stervinou

Technical Consultant, RSA Security

[email protected]

Page 2: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

2

Tutorial Outline Introduction to Liberty Alliance Overview & Key Concepts Resources Architecture and Specification documents Phase 1 - ID-FF

– Federated identity life-cycle– Metadata– SCR & Interoperability Conformance/Validation– Security Mechanisms

Phase 2 - ID-WSF & ID-SIS– Personal profile scenario

Privacy & Security Guidelines Business Guidelines

Page 3: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

3

Identity Crisis

Joe’s Fish Market.Com

Tropical, Fresh Water, Shell Fish, Lobster,Frogs, Whales, Seals, Clams

Page 4: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

4

Open Interaction and Participation

Liberty Allianceand

Members

IETFW3COASISOMA

Standards Bodies

Government

LobbyGroups

Other technologies

MS PassportWS-Federation

Vendors/Providers

Apache

Open SourceCommunity

SunAOLHPNokia

Utilize &Influence Co-operate

PR

PR

Media

PRDevelop & Deploy

Develop & Deploy

Users

Requirements

Page 5: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

5

Key Concepts and Terminology

Identity Simplified Sign-On Single Logout Network Identity / Federated Identity Circle of Trust

– Principal– Identity Provider (IdP)– Service Provider (SP)– Liberty Enabled Clients or Proxies (LECP)

Pseudonyms & Anonymity Authentication Assertion (SAML)

Page 6: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

6

COMPONENT DEFINITION EXAMPLE

AUTHENTICATION:A level of security guaranteeing the

validity of an identity

representation

•Govt issued (Drivers license, social security, Passport)

•Biometric (Fingerprint, Retinal Scan, DNA)

•Self-selected (PIN number, secret password)

AUTHORIZATION:The provisioning

of services or activities based

upon an authenticated

identity

•Services based on attributes (e.g,. Travel, entertainment, dining)

•Transaction consumption•Gradient levels of service (e.g.,

based on employee level)

ATTRIBUTES:Traits, profiles,

preferences of an identity, device, or business partner

•Personal consumer preferences (e.g., travel, entertainment, dining)

•Identity-specific histories (e.g., purchases, medical records, etc.)

•Device capabilities information (e.g., text-only, video, etc.)

Key ConceptsNetwork Identity Concepts

Page 7: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

7

PartnerG

“Circle of Trust” Model

Partner A

PartnerD

Partner C

Partner B

Partner F Partner

E

PartnerH

Identity Service Provider(e.g. Financial Institution, HR)•Trusted entity•Authentication infrastructure•Maintains Core Identity attributes•Offers value-added services(optional)

Affiliated Service Providers•Offer complimentary service•Don't (necessarily) invest inauthentication infrastructure

Network Identity

Hub Provider

Circle of Trust•Business agreements•SLAs•Policies/Guidelines/AUP

Page 8: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

8

Key ConceptsAuthentication Assertion (SAML)

Authentication Assertion

Assertion ID

Issuer

Issue Instant (timestamp)

Validity time limit

Audience Restriction

Authentication StatementAuthentication Method

Authentication Instant

User account info (IdP pseudonym)

User account info (SP pseudonym)

Digital Signature of assertion

Page 9: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

9

Resources

Liberty Developer Resource Centerwww.projectliberty.org/resources/resources.html

SAMLwww.oasis-open.org/committees/security

SOAPwww.w3.org/2000/xp/Group/

SSL/TLSwww.ietf.org/html.charters/tls-charter.html

Page 10: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

10

Complete Liberty Architecture

Liberty Identity Services Interface Specifications (ID-SIS)

Liberty Identity Federation

Framework (ID-FF)

Liberty Identity Web Services Framework (ID-WSF)

Enables identity federation and management through

features such as identity/account linkage, simplified sign on, and

simple session management

Enables interoperable identity services such as personal identity profile service, alert service, calendar service, wallet service, contacts service, geo-location service,

presence service and so on.

Provides the framework for building interoperable identity services, permission based attribute sharing,

identity service description and discovery, and the associated security profiles

Liberty specifications build on existing standards

Page 11: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

11Liberty Meta Data 1.2

Liberty Authentication Context 1.2

ID-FF Protocols and Schemas 1.2

ID-WSF Discovery Service 1.0

ID-WSF Security Mechanisms 1.0

ID-WSF SOAP Binding 1.0

Identity Services Templates

Web Services Bindings & Profiles

Liberty Reverse HTTPBinding 1.0

Liberty SASL-basedSOAP AuthN 1.0

ID-FF Bindings and Profiles 1.2

ID-WSF Interaction Service 1.0Core Identity Services Protocols

ID-SISID-FF

ID-WSFID-FF Architectural

Overview 1.2

ID-FF Implementation Guidelines 1.2

ID-WSF Data Services Template 1.0

ID-WSF Security & Privacy Overview 1.0

ID-WSF Architecture Overview 1.0

Liberty Trust Model Guidelines

Liberty Glossary

Normative

Non-Normative

Coming Soon

ID-Personal Profile 1.0

ID-Personal Profile Implementation Guidelines 1.0

ID-Employee Profile 1.0

ID-Employee Profile Implementation Guidelines 1.0

ID-WSF ClientProfiles 1.0

ID-WSF Static Conformance Req. 1.0

ID-FF Static Conformance Req. 1.2

ID-WSF Implementation Guidelines 1.0

Liberty Specifications

Page 12: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

12

Phase 1 - ID-FF

Federated identity life-cycle Metadata SCR & Conformance Security Mechanisms Authentication Context

Page 13: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

13

Federated Identity Life-Cycle

Page 14: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

14

Metadata Metadata specification extensible framework for describing

– cryptographic keys– service endpoints information– protocol and profile support in real time

Metadata exchange options:– In-band DNS based discovery– In-band URI based discovery– Out-of-band

Classes of metadata:– Entity provider metadata– Entity affiliation metadata– Entity trust metadata

Origin and document verification through use of signatures

Page 15: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

15

Identity Provider Introduction

Optional profile Common Domain Cookie

– MUST be named _liberty_idp– MUST be base-64 encoded list of IdP

succinct Ids– Session or Persistent

Common domain established within the identity federation network for use with introduction protocol

Page 16: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

16

Single Sign On and Federation

User IDP SPLogin/Authenticate

Introduction cookie

Login/Authenticate

You have a cookie from IDP, federate accounts?

Yes, federate my accounts

Redirect to IDP with Authentication Request

AuthnRequest

AuthenticationAssertion Issued

Redirect to SP

Here is my SAML Assertion or SOAP endpoint @ IDP

SOAP

SOAP

Process Assertion

Start service

Page 17: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

17

Federating an Identity

IdP A

Airline, IncWelcome to Fly Right Airline Group

Do you want to federate your Car Rental, Inc. account?

SP 1CarRental, IncFly Right Airline Group

Welcome John12You’re signed on.

Airline, Inc

CarRental, Inc

Perform federation

Access afterFederation

Yes Cancel

Page 18: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

18

Account Federation Details (1)

User connects to IdP and authenticates

Airline, IncFly RightAirline Group

Login:Password:

John

xxx

Identity Provider

User goes to IdP of his choosing and authenticates himself. For example, using ID and password.

User IDP SP

Enter URL,connect toIdP

AuthenticationRequest

User authentication (e.g., ID and password)

AuthenticationCheck

Web page is displayed

Other authentication methods are possible (e.g. certificate-based, Kerberos, etc.

Page 19: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

19

Account Federation Details (2)

User can choose to federate accounts with the IdP

Identity Provider

User IDP SP

ServiceProvider Begin Federation

Airline, IncFly RightAirline Group

Welcome, John

You can link thefollowing accounts Car Rental, Inc

Yes

After authenticating with the IdP other

accounts that can be federated are listed

Initial authentication

AuthenticationCompleted

FederationRequest

Page 20: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

20

Account Federation Details (3)

Federation initiated at the IdP

Identity Provider

User IDP SP

ServiceProvider

AuthenticationCheck

Car Rental, IncFly RightAirline Group

ID:Password:

Federate with Airline, Inc

OK

Federation requires connecting to the SP and authenticating once

SP login and federation opt-in

FederationProcessing

Redirect toSP for federation

Userauthentication

Redirect

Page 21: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

21

Account Linking and Identity Federation

IDP account

SP1 account

Alias: mr3tTJDomain: SP_1.comName: dTvIiR

Alias: xyrVdSDomain: SP_2.comName: pfk9uz

John123@idp

Federate account

John_s@sp1

SP2 account

John_0811@sp2

Alias: pfk9uzDomain: IDP_A.comName: xyrVdS

User handles (name identifiers)– Eliminates need for global ID– Prevents collusion between SP1 and SP2

Federate account

Alias: dTvIiRDomain: IDP_A.comName:mr3tTJ

Federate account

Page 22: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

22

Single Sign-on

Instead of the SP directly authenticating the user the SP queries the IdP and the IdP issues an authentication assertion

(2) User authenticationrequest (from SP)

(3) Authentication Assertion issued

Identity Provider

Service Provider

(4) Authentication Assertion sent

(1) Initial authentication

HTTPredirect

Page 23: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

23

Single Sign-On (1)

User connects to IdP and authenticates

Airline, IncFly RightAirline Group

Login:Password:

John

xxx

Identity Provider

User goes to IdP of his choosing and authenticates himself. For example, using ID and password.

User IDP SP

Enter URL,connect toIdP

AuthenticationRequest

User authentication (e.g., ID and password)

AuthenticationCheck

Web page is displayed

Other authentication methods are possible

Page 24: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

24

Single Sign-On (2)

User chooses an SP

Airline, IncFly RightAirline Group

Welcome, John

Federated SPs・ Car Rental, Inc・ Hotels, Inc

Identity Provider

User IDP SP

Choose SP or enter URLService

Provider

IdP web page is displayed

AuthenticationRequestUser is

connected to the SP he chooses

Page 25: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

25

Single Sign-On (3)

User redirected to IdP based on authentication request from SP

Identity Provider

User IDP SP

ServiceProvider

User authentication request results in redirect to IdP

HTTPRedirect

AuthenticationRequest

SP can specify the authentication level it requires

AuthenticationRequest

AuthenticationRequest(redirect)

Page 26: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

26

Single Sign-On (4)

IdP issues an authentication assertion

Identity Provider

User IDP SP

ServiceProvider

Assertion is generated if user is authenticated and identity at the SP is federated

AuthenticationAssertion

Issued

If user is not already authenticated at IdP then initial authentication is performed

Airline.incFly RightAirline Group

Login:Password:

Issuance of authentication

assertion

AuthenticationRequest(redirect)

Page 27: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

27

Single Sign-On (5)

Authentication assertion sent from IdP to Sp

Identity Provider

User IDP SP

ServiceProvider

HTTPRedirect

AuthenticationAssertion sent

Secure communicationchannel (SSL)is required

AuthenticationAssertion sent

* Only Browser Postprofile

** In Browser-artifactprofile the IdP and SPwould exchange theauthentication assertionbetween themselves(back-channel)

AuthenticationAssertion sent(SOAP)

AuthenticationAssertion

Issued

Authentication AssertionSent (redirect)

Page 28: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

28

Single Sign-On (6)

SP checks the authentication assertion and allows access to service

Identity Provider

User IDP SP

ServiceProvider

Check authentication

assertion

Start service

Service started

Car Rental.incFly RightAirline Group

Welcome,John123

[Authenticated]

Check authentication

assertion

Page 29: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

29

Single Sign-On

Available profiles:– Browser Artifact– Browser POST– LECP

Page 30: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

30

Browser Artifact Single Sign-On Profile

Page 31: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

31

Browser POST Single Sign-On Profile

Page 32: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

32

LECP Single Sign-On Profile

Page 33: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

33

Single Logout (1)

Single logout initiated at the IdP

Identity Provider

User IDP SP

ServiceProvider Process logout

Airline, IncFly RightAirline Group

Do you want tologout?

Logout from allService Providers

Yes

The IdP can offer to logout the user from

all sessions that were authenticated

by this IdP

AuthenticationCompleted

Single logoutrequest

IdP logout web page is displayed

Single logoutrequest

Single logout confirmed

Single logoutresponse

Logout Request Sent

* Only SOAP/HTTP-based profile.** With HTTP Redirect and HTTP GET profiles the user agent contacts each SP directly

Page 34: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

34

Single Logout

Can be initiated at either the IdP or SP Available profiles

– HTTP-Based• For IdP-initiated: HTTP-Redirect or HTTP GET• For SP-initiated: HTTP-Redirect

– SOAP/HTTP-based

Page 35: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

35

IdP-initiated Single LogoutSOAP/HTTP-based

Page 36: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

36

Federation Termination NotificationDefederation

Can be initiated at either the IdP or SP Available profiles

– HTTP-Redirect-Based– SOAP/HTTP-based

Page 37: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

37

IdP-initiated Federation Termination Notification

HTTP-Redirect

Page 38: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

38

IdP-initiated Federation Termination Notification

SOAP/HTTP-based

Page 39: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

39

Static Conformance Requirements

SCR (ID-FF 1.1) describes four profiles and the specific features (required or optional) for each profile– IDP– SP Basic– SP Complete– LECP

Page 40: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

40

Static Conformance Requirements

Feature IDP Profile SP Basic SP Complete LECP

Single Sign-On using Artifact Profile MUST MUST MUST

Single Sign-On using Browser POST Profile MUST MUST MUST

Single Sign-On using LECP Profile MUST MUST MUST MUST

Register Name Identifier (IdP Initiated) - HTTP Redirect OPTIONAL MUST MUST

Register Name Identifier (IdP Initiated) - SOAP/HTTP OPTIONAL OPTIONAL MUST

Register Name Identifier (SP Initiated) - HTTP Redirect MUST MUST MUST

Register Name Identifier (SP Initiated) - SOAP/HTTP MUST OPTIONAL MUST

Federation Termination Notification (IdP Initiated) - HTTP Redirect

MUST MUST MUST

Federation Termination Notification (IdP Initiated) - SOAP/HTTP

MUST OPTIONAL MUST

Federation Termination Notification (SP Initiated) - HTTP Redirect

MUST MUST MUST

Federation Termination Notification (SP Initiated) - SOAP/HTTP

MUST OPTIONAL MUST

Single Logout (IdP Initiated) - HTTP Redirect MUST MUST MUST

Single Logout (IdP Initiated) - HTTP GET MUST MUST MUST

Single Logout (IdP Initiated) - SOAP MUST OPTIONAL MUST

Single Logout (SP Initiated) - HTTP Redirect MUST MUST MUST

Single Logout (SP Initiated) - SOAP MUST OPTIONAL MUST

Identity Provider Introduction MUST OPTIONAL OPTIONAL

Page 41: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

41

Interoperability Validation

• A vendor becomes eligible to be licensed to use the “Liberty Interoperable” Logo by asserting compliance against one or more Liberty Alliance SCR conformance profiles and then participating in a Liberty Alliance InterOp event to validate the assertion(s).

Page 42: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

42

Security Mechanisms

Channel Security– SPs authenticate IdPs using

IdP server-side certificates– Mutual authorization: SPs

configured with list of authorized IdPs and IdPs configured with list of authorized SPs

– Before user presents personal authentication data to IdP the authenticated identity of IdP must be presented to the user

Message Security– Digital signatures should

use key pairs distinct from those used for TLS and SSL, also suitable for long-term

– Request protected against replay and responses checked for correct correspondence with issued requests

Page 43: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

43

Authentication Context

Not all SAML assertions ‘are created equally’–Different Authorities will issue SAML assertions of different

quality How will a consumer of these assertions

discriminate? Authentication Context is the information extra to the

SAML assertion itself that describes:–Identification, e.g. Physical verification–Physical Protection, e.g. Private Key in hardware–Operational Protection, e.g. N of M controls–Authentication Mechanisms e.g. Smartcard with PIN

Gives a consumer of a SAML assertion the information they need in order to determine how much assurance to place in the assertion

Page 44: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

44

Authentication Context

Liberty defined an XML Schema by which the Authority can assert the context of the SAML assertions it issues

Liberty also defined Authentication Context ‘classes’ – patterns against which an IdP can claim conformance

Classes are designed to be representative of todays (and future) authentication technologies, for instance:

–Password over SSL–Smartcard–Pre-paid Mobile Login–Biometric

Page 45: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

45

Authentication Context

SPs have a means to say: – I require that the User be authenticated with:

• ‘Smart card with private key’,• ‘Password or better’,• ‘Any mechanism, you decide, I trust your opinion’

– The assertion you previously sent is insufficient for my current transaction, authenticate the user again

IDPs have a means to indicate to the SP the specific details:– Password policy requires 8 characters minimum,

e.g.– The User was physically present at registration

Page 46: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

46

Phase 2 - Basic Flow

User SP IDP

Single Sign-On

Disco AP IS

Access Site

Shipping Address?

Use my personal profile

Where is attribute provider?

Use this attribute provider

Give me attributes

Redirect UA to AP URL

Redirect to AP URL

HTTP GET to AP URL

Request permission

Give permission

Redirect to SP

HTTP GET

Give me attributes

Provide attributes

In many case, these two entities isco-located, i.e., disco is the part of IDP

In this scenario, IS is provided with redirect profile and thus, strictly speaking, IS is not an entity, i.e., IS is one of the functions of AP.

check permission

save permission

check permission

Page 47: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

47

Security & Privacy Guidelines

ID-WSF Security & Privacy Overview– An overview of the security and privacy

issues in ID-WSF technology and briefly explains potential security and privacy ramifications of the technology used in ID-WSF

Privacy and Security Best Practices– Highlights certain national privacy laws, fair

information practices and implementation guidance for organizations using the Liberty Alliance specifications.

Page 48: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

48

Business Guidelines

Federated Identity cannot be successful based on technology alone

Address business issues that need to be considered when implementing circles of trust and enabling federated network identity– Mutual confidence– Risk– Liability– Compliance

Application: Mobile Deployments Guideline

Page 49: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

49

Liberty-enabled products & services

Communicator (available)Computer Associates (Q4* 2003)DataKey (available)DigiGan (Q3* 2003)Ericsson (Q4 2003)Entrust (Q1 2004)France Telecom (Q4 2003)Fujitsu Invia (available)Gemplus (TBD)HP (available)July Systems (available)Netegrity (2004)NeuStar (available)Nokia (2004)Novell (available)

NTT (TBD)NTT Software (available)Oblix (2004)PeopleSoft (available)Phaos Technology (available)Ping Identity (available)PostX (available)RSA (Q2 2004)Salesforce.com (TBD)Sigaba (available)Sun Microsystems (available)Trustgenix (available)Ubisecure (available)Verisign (Q4*)Vodafone (2004)WaveSet (available)

*Delivery dates being confirmed

Page 50: 1 Liberty Specifications Tutorial  Alexandre Stervinou Technical Consultant, RSA Security astervinou@rsasecurity.com

50

For more information…

WWW.PROJECTLIBERTY.ORG