You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 111 Next »

This is a set of entity-categories (http://macedir.org) in use by SWAMID.

For a suggestion on how to consume and process this information in an Identity Provider look at the page Example of a standard attribute filter for Shibboleth IdP.

All entity categories (as well as other information) on services in SWAMID can be found at https://portal.nordu.net/display/SWAMID/Service+Providers

Test utility for verifying your IdPs category compliance in SWAMID: https://samltest.swamid.se/

REFEDS Research and Scholarship

Definition

The REFEDS Entity Category Research and Scholarship (R&S) supports research and scholarship interaction, collaboration or management as an essential Component with release of mostly harmless attributes. For more information please see REFEDS Entity Category Research and Scholarship.

R&S is used in the eduGAIN interfederation to make services available to users of the higher education institution around the world. The R&S makes it possible to automatically release mostly harmless attributes to Service Providers within the higher educational sector. The expected IdP behaviour is to release the Service Provider required subset of the R&S Category Attributes (eptid, eppn, email, displayName, surname, given name and scoped affiliation). The requested subset of attributes for a specific service is defined in metadata. There is furthermore an identity provider entity support category that should be registered for all IdP that supports the R&S Category that can be used for filter purpose in a discovery service.

Example of services that uses the entity category includes (but are not limited to) collaborative tools and services such as wikis, blogs, project and grant management tools that require some personal information about users to work effectively.  This Entity Category should not be used for access to licensed content such as e-journals.

Process for applying for tagging a service with entity category REFEDS Research and Scholarship

For a service to be tagged with R&S it must contact the federation that it has registered with. If the service is registered within the SWAMID federation the service operator sends an e-mail to operations@swamid.se with a formal request.

The request must contain the following information:

  • Purpose and scope of the service.
  • A list off the subset from R&S Category Attributes
  • Documentation which proves that the service has fulfilled all the requirements for R&S.

Upon receiving a request SWAMID operations will respond within two weeks.

Process for applying for tagging an identity provider with entity category support for REFEDS Research and Scholarship

For an identity provider to be tagged with R&S it must contact the federation that it has registered with. If the identity provider is registered within the SWAMID federation the identity provider operator sends an e-mail to operations@swamid.se with a formal request.

The request must contain the following information:

  • A statement that the identity provider releases attributes as described in the entity category REFEDS Research and Scholarship.

Upon receiving a request SWAMID operations will respond within two weeks.

GÉANT Dataprotection Code of Conduct

Definition

The GÉANT Data protection Code of Conduct (CoCo) defines an approach at a European level to meet the requirements of the European Union Data Protection Directive for releasing mostly harmless personal attributes to a Service Provider (SP) from an Identity Provider (IdP). For more information please see GEANT Data Protection Code of Conduct.

CoCo is used in the eduGAIN interfederation to make services available to users of European higher education institutions. The CoCo makes it possible to automatically release mostly harmless attributes to Service Providers which fulfill the EU Data Protection Directive. The expected IdP behaviour is to release the Service Provider required subset of the attributes eptid, eppn, email, displayName, scoped affiliation and schacHomeOrganization. The required subset of attributes for a specific service is defined in the mandatory Service Provider Privacy Policy. There is furthermore an identity provider entity support category that should be registered for all IdP that supports the R&S Category that can be used for filter purpose in a discovery service.

Process for applying for tagging a service with entity category GÉANT Dataprotection Code of Conduct

For a service to be tagged with CoCo it must contact the federation that it has registered with. If the service is registered within the SWAMID federation the service operator sends an e-mail to operations@swamid.se with a formal request.

The request must contain the following information:

  • Purpose and scope of the service.
  • A list off the required subset from CoCo Category Attributes
  • Documentation which proves that the service has fulfilled all the requirements for CoCo.

Upon receiving a request SWAMID operations will respond within two weeks.

SWAMID Service Provider Attribute Release Entity Categories

These categories define the release of mostly harmless personal attributes to a Service Provider (SP) from a Identity Provider (IdP). It is used together with SWAMID Data Protection Entity Categories below.

Entity categories is additive, this means that one Service Provider can have both research-and-education and sfs-1993-1153.

name below means givenName, surname, initials, displayName.

Category

Description

Expected IdP Behavior

research-and-education

SP is an application that directly or indirectly supports HEI institutions.

Release eptid, eppn, email, name and scoped affiliation plus static organisational information only if the SP is any of the above defined SWAMID Data Protection Entity Categories.

sfs-1993-1153

SP is an application that fulfills SFS 1993:1153

Release norEduPersonNIN.

Research & Education

Definition

The Research & Education category applies to low-risk services that support research and education as an essential component.

To release attributes to services tagged with the Research & Education category the service must also be tagged with at least one of the SWAMID Data Protection Entity Categories.

For instance, a service that provides tools for both multi-institutional research collaboration and instruction is eligible as a candidate for this category. This category is very similar to InCommons Research & Scolarship Category. The expected IdP behaviour is to release name, eppn, eptid, mail and eduPersonScopedAffiliation only if the services is also in at least one of the safe data processing categories. It is also recommended that static organisational information is released.

Process for applying for tagging a service with entity category Research & Education

The service operator sends an e-mail to operations@swamid.se with a formal request.

The request must contain the following information:

  • Purpose and scope of the service.
  • Valid SWAMID Data Protection Entity Category, i.e. what type of organisation is legally responsible for the Service. The options are defined below (HEI Service, NREN Service or EU Adequate Protection).

Upon receiving a request SWAMID operations will respond within two weeks.

SFS 1993:1153

Definition

The SFS 1993:1153 category is strictly reserved for services that are governed by the Swedish legislation SFS 1993:1153.

SFS 1993:1153 limits membership in this category to services provided by Swedish universities, Swedish university colleges and the Swedish government agencies Swedish Council for Higher Education (UHR) and Statistics Sweden (SCB).

The entity category is intended for common government operated student admissions and achieved learning administration services such as NyA and LADOK as well as services for student account enrollment, course registration and learning progression processes at universities and university colleges.

Inclusion in this category is strictly reserved for services that fulfill SFS 1993:1153 which implies that the application may make use of norEduPersonNIN, i.e. the Swedish Personal identity number, the Swedish Co-ordination number or the Higher education personal interim identity number. The expected IdP behavior is to release norEduPersonNIN.

Examples of services that are viable for this entity category is a course registration self service and a student account creation service, a learning progression registration service and an internship administration self service.

Process for applying for tagging a service with entity category SFS 1993:1153

The service operator sends an e-mail to operations@swamid.se with a formal request.

The request must contain the following information:

  • Purpose and scope of the service.
  • Full description of why norEduPersonNIN is needed in the service.

Upon receiving a request SWAMID operations will evaluate against the Swedish legislation SFS 1993:1153 (2 kap. 6 § and 4 kap. 4 §). SWAMID operations will normally respond within two weeks. If the evaluation is positive SWAMID operations will add the requested entity category to the service metadata.

SWAMID Data Protection Entity Categories

These categories indicate category classifaction of Identity Providers (IdP) that can release mostly harmless personal attributes to a Service Provider (SP) in conjunction with the Swedish Personal Data Act (PUL). It is used together with the Research & Education Entity Category above.

HEI Service

Definition

The application is provided by a Swedish Higher Education Institution (HEI) which is ultimately responsible for its operation.

This category is only relevant for attribute release from SWAMID registered IdPs to services at Swedish universities, Swedish university colleges and the Swedish Council for Higher Education.

NREN Service

Definition

The application is provided by SUNET (the Swedish National Research and Education Network, NREN) which is ultimately responsible for its operation.

This category is only relevant for attribute release from SWAMID registered IdPs to SUNET services.

EU Adequate Protection

Definition

The application is compliant with either

  • No labels