Print

Print


Dear All,

It has been brought to our attention that there was some interest and some questions about OpenAthens and Shibboleth.

This is something we spend a lot of time thinking about.

OpenAthens and Shibboleth are both built using a SAML protocol that means, technically, single sign on will work between federations.

If an institution is using Shibboleth for their single sign on and all the resources they want to sign into are within InCommon, there is no need to register with OpenAthens. However, they may be some resources within the OpenAthens federation they want to access in which case they can register with OpenAthens. This would be very rare. A full list of resources OpenAthens connects to already is here: http://www.openathens.net/resources.php

However, OpenAthens can be used instead of Shibboleth to register into single sign on federations like InCommon, the UK Fed or the OpenAthens federation. The benefit there is the managed platform that OpenAthens provides for managing user accounts, setting up permissions and connections to resources. OpenAthens also provides statistics and reporting tools to measure patron engagement with resources. The institution would then be able to use OpenAthens to register itself within a federation.

OpenAthens can also connect to an existing user directory like Microsoft Active Directory so the creation and management of user accounts only needs to happen in one place.

The goal of 'interoperability' means that there are always different ways of managing single sign on across federations - but our goal, and the goal of other federations, is to increase the scope and scale and connectivity of federated single sign on so more people benefit.

OpenAthens prides itself on being a tool for librarians to manage single sign on and user accounts - while making any necessary connections to IT as simple as possible. Which federation people then choose to use is really based on which federation has the best coverage of resources for their patrons.

The flexibility of single sign on federations can create complexity and we'll be happy to answer any questions off-line.

In addition to the above, OpenAthens also has service provider products allowing organisations to make their content available to identity providers. Service providers are currently using OpenAthens to make their content available in over 20 access management federations.

I hope this gives a little more of an overview to this list but if you do have any additional questions, please let me know.

Many thanks,

Adam Snook
Technical Pre-Sales Consultant (IAM)
Eduserv
[log in to unmask]<mailto:[log in to unmask]> | +44 (0) 1225 437 722 | Skype: asnook8
www.openathens.org | @openathens<https://www.twitter.com/OpenAthens> | Blog<http://www.openathens.org/category/blog/> | LinkedIn<https://www.linkedin.com/company/openathens>
Eduserv is a company limited by guarantee (registered in England & Wales, company number: 3763109) and a charity (charity number 1079456), whose registered office is at Royal Mead, Railway Place, Bath, BA1 1SR.