22.01.2015 Views

Military Communications and Information Technology: A Trusted ...

Military Communications and Information Technology: A Trusted ...

Military Communications and Information Technology: A Trusted ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

374 <strong>Military</strong> <strong>Communications</strong> <strong>and</strong> <strong>Information</strong> <strong>Technology</strong>...<br />

it is recommended for NATO to address the following categories of the federation<br />

st<strong>and</strong>ardization aspects:<br />

• Federated authentication st<strong>and</strong>ards, to provide an input on which st<strong>and</strong>ards<br />

should be used for authentication among federated domains;<br />

• Attribute exchange st<strong>and</strong>ards, to provide an input on which st<strong>and</strong>ards<br />

should be used to conduct <strong>and</strong> control attribute exchange among federated<br />

domains;<br />

• Security st<strong>and</strong>ards, to provide an input on the coherent protection mechanisms<br />

to be applied in order to achieve the same protection level in the whole<br />

federation;<br />

• Federation-specific profiles, to provide an input on what a federation profile<br />

should specify;<br />

Depending on which NATO scenario is considered (NATO Enterprise vs.<br />

Alliance), the specific decisions in all the four identified areas may vary.<br />

Under the ACT Program of Work, several service interface profiles (SIP) have<br />

been proposed that should be utilized in the NATO federated identity <strong>and</strong> access<br />

service architecture specification.<br />

IV. Conclusions<br />

Achieving a successful implementation of the federation capability is strongly<br />

dependent on the IdM governance, currently missing in NATO, so that centralized<br />

administration of I&AM will be capable to overcome a lot of ad hoc solutions on<br />

the present. The IdM governance must include rigidly defined processes, supported<br />

by appropriate regulations in the NATO policy.<br />

The approach for cross-organizational authentication <strong>and</strong> authorization solution,<br />

proposed in this paper, provides foundations for a technical implementation<br />

of federation capabilities in NATO NII. It is not meant to replace the main authentication<br />

mechanism, based on Kerberos, being in use in NATO systems currently.<br />

Federation solutions are only meant to enhance a local authentication mechanism<br />

in user’s governance realm in support of information sharing capability across<br />

network <strong>and</strong> organizational boundaries.<br />

This enhancement aspect (instead of replacement) is very important to properly<br />

underst<strong>and</strong> how the federation capability should be utilized in NATO. In this<br />

context, it should be also noted that the authentication method used in a user<br />

“local” environment does not have any impact on the overall approach presented<br />

in this paper. Therefore, there is no contradiction between having the federation<br />

capability built-in the NATO systems core functionality package <strong>and</strong> for example<br />

the strong authentication capability required by the IA community through the Cyber<br />

Defence Action Plan [9].<br />

It should be noted that the strong authentication capability in the NATO<br />

Enterprise is desired but insufficient to meet collaboration requirements in com-

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!