This proposal has been approved and the Eclipse Keti project has been created.
Visit the project page for the latest information and development.

Eclipse Keti

Thursday, September 15, 2016 - 13:28 by Steve Winkler
This proposal is in the Project Proposal Phase (as defined in the Eclipse Development Process) and is written to declare its intent and scope. We solicit additional participation and input from the community. Please login and add your feedback in the comments section.
Project
Parent Project
Proposal State
Created
Background

Use cases in the industrial internet often have requirements for access control that are not satisfied by standards that are prevalent in the consumer space. For example, standards like OAuth 2.0 model privileges as flat lists of coarse-grained scopes that are granted for the entire user login session. Newer standards like UMA allow for finer-grained access control but do so in ways that require more client-side complexity. Additionally, Neither of these standards define a common way to write policies or manage privileges.



Meanwhile, in the enterprise space, the XACML standard has slowly gained traction. While XACML is a comprehensive standard, our experience has proved that it is costly to implement and comes with a steep learning curve. Thus, we decided to build a service that offered a simplified and comprehensive Attribute Based Access Control (ABAC) for RESTful APIs.

Scope

The Eclipse Keti project provides an access control service that protects RESTful APIs from unauthorized access.

Description

Keti is a service that was designed to protect RESTfuls API using Attribute Based Access Control (ABAC).

The solution itself is implemented as a cloud-native RESTful API that adheres to the guiding principles of the twelve factor app. Key characteristics of the service include:

  • Central management of policies and privileges
  • The ability to manage hierarchical privileges (e.g. sub-groups) and scoped privileges (e.g. assigning elevated privileges based on the resource accessed)
  • A policy format tailored for developers who build RESTful APIs
  • An access control decision engine

Spring Boot is the primary framework that Keti is built on. Additionally Keti uses the following open source libraries:

An operator deploys Keti in the same datacenter where the web services it protects are deployed. Either a common gateway, or the web service itself, sends requests for authorized access to Keti and enforces the decision received in the response. When deployed, Keti typically has the following service dependencies.

Below is a basic diagram of how Keti fits in the interaction between web application and web service.

Why Here?

The context of this work and the resources that it will protect are related to IOT use cases. Eclipse has a nexus of IOT related projects, and companies that support them, and the Keti project fits well together with them.

Future Work
  • Support for managing multiple policy sets
  • Support for generic OAuth servers
  • Support for Basic authentication
  • Connectors for merging attributes from LDAP and SQL stores
Project Scheduling

The initial contribution, which will include working builds, will happen shortly after acceptance.

Project Leads
Committers
Matias Altman
Vineet Banga
Navyatha Bondugula
Sanjeev Chopra
Irina Epshteyn
Rupinder Guron
Brittany Johnson
Bhuvaneswari Ramkumar
Bharath Sekar
Henry Zhao
Interested Parties

Bosch Software Innovations GmbH

Initial Contribution

We will provide a full inital release of the code. We own the copyright, and a number of companies have expressed an interest in joining the effort. We have performed scans on the code and can list all dependencies.

Source Repository Type

Hi,

Looks great! Just a question: why limit it to IoT and not put it in "runtime" ? Because after taking a look at the code the scope looks broader than connected objects (a bit like jetty, which is a runtime project).

Please add Bosch Software Innovations GmbH as an interested party.

Thanks,

Kai