eduGAIN - efficient, flexible way to interconnect authentication and authorisation infrastructures

It unites more than 70 identity federations around the world to provide users with secure Single Sign On (SSO) facilities and give them access to content, services and resources

What is eduGAIN for?

For users of one research and education (R&E) institution to access the online services of another R&E institution using SSO

How does it work?

Typically, each online service requires a separate user account. Therefore, service providers have to manage a large number of accounts and data, and users are forced to operate with multiple logins and passwords which is inconvenient and less secure. However, many R&E institutions provide their users with a single online identification thereby giving them access to all the services of the home institution. Such institutions are referred to as providers of identification information or identity providers.

Today, the interests of users in research and education often go beyond the services of a single home-based institution and require access to the services of other institutions (such as journals and libraries, participation in online conferences). To provide their users with such access, identity providers team up and form a federation, usually one nationwide. As a result, users of one participating institution get access to the services of all other participating institutions of the national identity federation. What is more, the users get access to all resources with the help of a single login and password issued by the home institution.

eduGAIN operates on a similar principle, only uniting not individual identity providers (institutions) but national identity federations. As a result, users of one federation have access to the services of another federation using single sign-on technology.

In Ukraine, the national identity federation is PEANO, coordinated by the URAN Association

Who is eduGAIN for?

For service providers, identity providers, and end users – researchers, academics, and staff members.

Why is it good?

For service providers

  • profitable: account management and control processes are streamlined reducing the cost of maintaining a single user
  • useful: services become more accessible to users and thus increase the provider’s popularity

For identity providers

  • useful: an opportunity to offer users more services, not only national but also international; as a result, the institution becomes a more attractive place to work and study
  • profitable: no additional administrative burden arises if the institution is already a member of the identity federation
  •  

For users

  • convenient: with a single login and password issued by the home institution, students and staff have access to the services of R&E institutions around the world

How to get eduGAIN?

Only recognized identity federations can join eduGAIN. In Ukraine, such a federation is PEANO and its coordinator is URAN Association. It provides PEANO member institutions with access to eduGAIN. If your institution wishes to use eduGAIN but has not yet joined PEANO, please contact URAN Association by e-mail dopomoga@uran.ua

What does eduGAIN coast?

Thanks to global agreements, eduGAIN service is free-of-charge for end users.

For educational institutions, the cost of eduroam is included in the full package of services of the URAN Association.

Images: URAN Association