The Cover PagesThe OASIS Cover Pages: The Online Resource for Markup Language Technologies
SEARCH | ABOUT | INDEX | NEWS | CORE STANDARDS | TECHNOLOGY REPORTS | EVENTS | LIBRARY
SEARCH
Advanced Search
ABOUT
Site Map
CP RSS Channel
Contact Us
Sponsoring CP
About Our Sponsors

NEWS
Cover Stories
Articles & Papers
Press Releases

CORE STANDARDS
XML
SGML
Schemas
XSL/XSLT/XPath
XLink
XML Query
CSS
SVG

TECHNOLOGY REPORTS
XML Applications
General Apps
Government Apps
Academic Apps

EVENTS
LIBRARY
Introductions
FAQs
Bibliography
Technology and Society
Semantics
Tech Topics
Software
Related Standards
Historic
Created: May 27, 2003.
News: Cover StoriesPrevious News ItemNext News Item

OASIS TC Approves Version 1.1 Specifications for Security Assertion Markup Language (SAML).

A posting from RobertPhilpott announces the release of approved Version 1.1 Committee Specifications for the Security Assertion Markup Language (SAML), produced by the OASIS Security Services TC. The CS level specification is open for 30-day public review beginning May 28, 2003 and ending June 30, 2003; comments from OASIS members and from the general public are invited. The SAML v1.1 CS release includes the XML Assertion Schema and XML Protocol Schema, along with prose documentation in five parts: Assertions and Protocol, Bindings and Profiles, Security and Privacy Considerations, Conformance Program Specification, and Glossary. The Security Assertion Markup Language (SAML) is "an XML-based framework for exchanging security information. This security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain. One major design goal for SAML is Single Sign-On (SSO), the ability of a user to authenticate in one domain and use resources in other domains without re-authenticating. However, SAML can be used in various configurations to support additional scenarios as well." SAML Version 1.1 CS includes changes to SAML 1.0 schema, deprecation of some SAML 1.0 elements and URIs, changes to the digital signature guidelines, clarification of processing rules, corrections, and editorial changes. The OASIS SSTC announced a Last Call Period for the SAML V1.1 Committee Specification documents on May 03, 2003; following the May 16, 2003 close of this review, the specicifations have been approved by the TC.

Overview of Security Assertion Markup Language (SAML)

"The Security Assertion Markup Language (SAML) is an XML-based framework for exchanging security information. This security information is expressed in the form of assertions about subjects, where a subject is an entity (either human or computer) that has an identity in some security domain. A typical example of a subject is a person, identified by his or her email address in a particular Internet DNS domain."

"Assertions can convey information about authentication acts that were previously performed by subjects, attributes of subjects, and authorization decisions about whether subjects are allowed to access certain resources. Assertions are represented as XML constructs and have a nested structure, whereby a single assertion might contain several different internal statements about authentication, authorization, and attributes."

"Assertions are issued by SAML authorities, namely, authentication authorities, attribute authorities, and policy decision points. SAML defines a protocol by which clients can request assertions from SAML authorities and get a response from them. This protocol, consisting of XML-based request and response message formats, can be bound to many different underlying communications and transport protocols; SAML currently defines one binding, to SOAP over HTTP."

"SAML authorities can use various sources of information, such as external policy stores and assertions that were received as input in requests, in creating their responses. Thus, while clients always consume assertions, SAML authorities can be both producers and consumers of assertions."

"One major design goal for SAML is Single Sign-On (SSO), the ability of a user to authenticate in one domain and use resources in other domains without re-authenticating. However, SAML can be used in various configurations to support additional scenarios as well. Several profiles of SAML have been defined that support different styles of SSO, as well as the securing of SOAP payloads."

The assertion and protocol data formats are defined in the [Core] specification (Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML) V1.1). The bindings and profiles are defined in a separate specification (Bindings and Profiles for the OASIS Security Assertion Markup Language (SAML) V1.1). A conformance program for SAML is defined in the conformance specification (Conformance Program Specification for the OASIS Security Assertion Markup Language (SAML) V1.1). Security issues are discussed in a separate security and privacy considerations specification (Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V1.1). [from the Informative section [1.3] "SAML Concepts" in Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML) V1.1]

SAML Version 1.1 Committee Specification Documents

Principal references:


Hosted By
OASIS - Organization for the Advancement of Structured Information Standards

Sponsored By

IBM Corporation
ISIS Papyrus
Microsoft Corporation
Oracle Corporation

Primeton

XML Daily Newslink
Receive daily news updates from Managing Editor, Robin Cover.

 Newsletter Subscription
 Newsletter Archives
Bottom Globe Image

Document URI: http://xml.coverpages.org/ni2003-05-27-b.html  —  Legal stuff
Robin Cover, Editor: robin@oasis-open.org