3. H2M service provision with identity info at the IP

In use case 3, a service is provided by the Service Provider to the Human Service Consumer. Identity info is held at the Identity Provider.

Roles 



Delegation info PIP
No delegationService ProviderEntitled PartyAuthorization Reg

Auth info PIP

Identity Provider3.3a3b3c

As no delegation takes place, the legal entity fulfilling the Entitled Party-role also fulfils the Service Consumer-role.

Note that an Identity Broker can be introduced to broker the relation between the Service Provider and the Identity Provider(s). This is optional and useful in situations with several Identity Providers. 

Depiction without Identity Broker

 Legal view

 

 Prerequisite registration

 Interaction

 

Description without Identity Broker

It is prerequisite of this use case that:

  • The Service Provider has and manages its own entitlement information indicating what Entitled Parties are entitled to what (parts of) services*;
  • The Service Consumer has and manages its own authorization information indicating which Human Service Consumers are authorized to act on its behalf**;
  • The Service Consumer registers the authorization information at the Identity Provider;
  • The Human Service Consumer is able to authenticate the Service Provider;
  • The Service Provider is able to authenticate the Human Service Consumer;
  • The Identity Provider is able to authenticate the Service Provider;
  • The Service Provider is able to authenticate the Identity Provider;
  • The Human Service Consumer has been issued identity credentials by the Identity Provider.
     
  • In this use case the Entitled Party is also the Service Consumer.

*The Service Provider can outsource this function to a third party

**The Service Consumer can outsource this function to a third party


The use case consists of the following steps:

  1. The Human Service Consumer requests a service from the Service Provider;
  2. The Service Provider asks the Human Service Consumer to select his Identity Provider;
  3. The Service Provider requests a login from the Identity Provider;
  4. The Identity Provider authenticates the Human Service Consumer;
  5. The Identity Provider issues an identity assertion and authorization assertion to the Service Provider;
  6. The Service Provider validates the identity assertion and authorization assertion through the following steps:
    1. The Service Provider authenticates the Identity Provider and validates its iSHARE certification.
  7. The Service Provider authenticates the Human Service Consumer based on the validity of the identity assertion, and validates the iSHARE adherence of the Service Consumer;
  8. The Service Provider authorizes the Human Service Consumer of the Service Consumer based on the authorization assertion and the entitlement information registered with the Service Provider;
  9. The Service Provider executes the requested service;
  10. The Service Provider provides the service result to the Human Service Consumer.

Sequence diagram without Identity Broker


This use case would look as follows without an Identity Broker:

Depiction with Identity Broker

 Legal relations

 

 Prerequisite registration

 

 Use case interaction

  

Description with Identity Broker

It is prerequisite of this use case that:

  • The Service Provider has and manages its own authorization information indicating what Entitled Parties are entitled to what (parts of) services*;
  • The Service Consumer has and manages its own authorization information indicating which Human Service Consumers are authorized to act on its behalf**;
  • The delegation/authorization responsible at the the Service Consumer registers the authorization information at the Identity Provider;
  • The Human Service Consumer is able to authenticate the Service Provider;
  • The Service Provider is able to authenticate the Human Service Consumer;
  • The Identity Provider is able to authenticate the Service Provider;
  • The Service Provider is able to authenticate the Identity Provider;
  • The Identity Broker is able to authenticate the Service Provider;
  • The Service Provider is able to authenticate the Identity Broker;
  • The Human Service Consumer has been issued identity credentials by the Identity Provider.
     
  • In this use case the Entitled Party is also the Service Consumer.

*The Service Provider can outsource this function to a third party

**The Entitled Party can outsource this function to a third party


The use case consists of the following steps:

  1. The Human Service Consumer requests a service from the Service Provider;
  2. The Service Provider requests a login from the Identity Broker;
  3. The Identity Broker asks the Human Service Consumer to select his Identity Provider;
  4. The Identity Broker requests a login from the Identity Provider;
  5. The Identity Provider authenticates the Human Service Consumer;
  6. The Identity Provider issues an identity assertion and authorization assertion for the Service Provider to the Identity Broker;
  7. The Identity Broker forwards the identity assertion and authorization assertion to the Service Provider;
  8. The Service Provider validates the identity assertion and authorization assertion through the following steps:
    1. The Service Provider authenticates the Identity Broker and validates its iSHARE certification;
    2. The Service Provider authenticates the Identity Provider and validates its iSHARE certification.
  9. The Service Provider authenticates the Human Service Consumer based on the validity of the identity assertion, and validates the iSHARE adherence of the Service Consumer;
  10. The Service Provider authorizes the Human Service Consumer of the Service Consumer based on the authorization assertion and the entitlement information registered with the Service Provider;
  11. The Service Provider executes the requested service;
  12. The Service Provider provides the service result to the Human Service Consumer.

Sequence diagram with Identity Broker