1c. M2M service provision with the AR as the delegation info PIP

In use case 1c, a service is provided by the Service Provider to the Service Consumer. The Service Consumer has been delegated by the Entitled Party, and delegation evidence is registered at an Authorization Registry.

Roles 



Delegation info PIP
No delegationService ProviderEntitled PartyAuthorization Reg
Use case variation11a1b1c


Note that interaction sequences are not described in the table above. In derived use case 1c, two interaction sequences are possible depending on who requests delegation info from the PIP:

  1. The Service Provider can request delegation info after a service request from the Service Consumer;
  2. The Machine Service Consumer can request delegation info and include it in its service request to the Service Provider.

Interaction sequence 1 is detailed below.

Depiction

 Legal relations

 

Note that no prior legal relation exists between the Service Consumer and the Service Provider. Which services can be consumed by the Service Consumer, as delegated by the Entitled Party, is set out in the mandatory relation between this Entitled Party and the Service Provider. 

 Prerequisite registration

 

 Use case interaction

 

Description

It is prerequisite of this use case that:

  • The Service Provider has and manages its own entitlement information indicating what Entitled Parties are entitled to what (parts of) services*;
  • The Service Consumer is able to authenticate the Service Provider;
  • The Service Provider is able to authenticate the Service Consumer;
  • The delegation/authorization responsible at the Entitled Party delegates (part of) the Entitled Party's rights (as registered at the Service Provider) to the Service Consumer. He registers this delegation in an Authorization Registry;
  • The Service Provider knows which Authorization Registry to request the delegation evidence from;
  • The Service Provider is able to authenticate the Authorization Registry;
  • The Authorization Registry is able to authenticate the Service Provider;
  • It is clear, through scheme agreements, under what conditions an Authorization Registry can provide delegation information to a Service Provider.

*The Service Provider can outsource this function to a third party


The use case consists of the following steps:

  1. The Machine Service Consumer requests a service from the Service Provider;
  2. The Service Provider authenticates the Machine Service Consumer and validates the iSHARE adherence of the Service Consumer;

  3. The Service Provider requests delegation evidence from the Authorization Registry;
  4. The Authorization Registry authenticates the Service Provider and validates its iSHARE adherence;
  5. The Authorization Registry authorises the Service Provider based on the scheme agreements for providing delegation information;
  6. The Authorization Registry provides the delegation evidence;
  7. The Service Provider validates the received delegation evidence through the following steps:
    1. The Service Provider authenticates the Authorization Registry and validates its iSHARE certification;
    2. The Service Provider authorises the Entitled Party based on the entitlement information registered with the Service Provider, and validates its iSHARE adherence.
  8. The Service Provider authorises the Machine Service Consumer of the Service Consumer based on the validity of the delegation evidence;
  9. The Service Provider executes the requested service;
  10. The Service Provider provides the service result to the Machine Service Consumer.

Sequence diagram