Journal of Information Processing
Online ISSN : 1882-6652
ISSN-L : 1882-6652
 
Linking Contexts from Distinct Data Sources in Zero Trust Federation
Masato HiraiDaisuke KotaniYasuo Okabe
著者情報
ジャーナル フリー

2024 年 32 巻 p. 288-296

詳細
抄録

An access control model called Zero Trust Architecture (ZTA) has attracted attention. ZTA uses the information of users and devices, called context, to verify access requests. Zero Trust Federation (ZTF) has been proposed as a framework for extending an idea of identity federation to support ZTA by sharing contexts among participants in the federation. ZTF defines Context Attribute Provider (CAP) as the entity that collects context and provides it to each organization (Relying Party; RP) that needs context for verification based on ZTA. For precise verification, CAPs need to collect context from various data sources. However, ZTF did not provide a method for collecting context from data sources other than RP although collecting contexts is essential to realize ZTF. In this research, as a general method for collecting context in ZTF, we propose a method of linking identifiers between the data source and CAP. Then, we implemented our method using RADIUS and MDM as data sources and confirmed that their contexts could be collected and used.

著者関連情報
© 2024 by the Information Processing Society of Japan
前の記事 次の記事
feedback
Top