Microsoft Details 'TrustBridge' Services

Microsoft

The software giant, which struggles with a tarnished reputation in the security of its products, has come up with a solution that it claims will enabled Windows-based businesses to securely authenticate and exchange user identities across business and security boundaries and interoperate in multiplatform environments.

This federation of users and XML Web services is deemed essential to making XML Web services interoperable and capable of fulfilling business-to-business needs, Microsoft said.

As part of its federated services lineup, Microsoft will release its TrustBridge-enabled Windows .Net Server to manufacturing later this year and will ship an update of Visual Studio .Net that supports the WS-Security standard and federated security features, Microsoft said Thursday. However, the TrustBridge technology itself won't be available until 2003, Microsoft said. Pricing and delivery vehicle information is not available.

To enable federation, TrustBridge uses the WS-Security protocol. According to Microsoft, any Windows servers implementing the Kerberos 5.0 standard, including Unix, will be enabled to federate XML Web services with another organization.

id
unit-1659132512259
type
Sponsored post

Microsoft also plans to deploy in 2003 an enhanced version of its Web-based authentication service, .Net Passport, that will offer built-in support for SOAP messages over HTTP and security capabilities including Kerberos and WS-Security. The WS-Security standard that was endorsed by Microsoft, IBM and Verisign last April enables secure exchange of SOAP messages and XML Web services.

TrustBridge will be enabled in the Active Directory service in Windows .Net Server due later this year. In addition to providing heterogenous federation to outside services via TrustBridge, the integration of Microsoft's .Net Passport authentication service with Active Directory in Windows .Net will provide cross-trust between Internet- and corporate-based user identities. Microsoft demonstrated this capability in July 2001.

The inclusion of Microsoft Metadirectory Service 2.2 in the next version of Active Directory synchronizes identity information from multiple directories in realtime, enabling XML Web service interoperability in timely fashion.

Moreover, Microsoft in February announced a security enhancement to its Internet Security and Acceleration Server that inspects incoming SOAP and XML-based data to help companies secure networks as they employ XML Web services, Microsoft claims.

It is unclear how robust the federated services will be in the Windows .Net Server. According to a confidential Microsoft document obtained by CRN in March, Microsoft's "Longhorn" Windows Server, due in late 2003 following the release of Windows .Net, was identified as the version that would feature federated services for application and Web service internetworking. Federated services will synchronize .Net applications and XML Web services within and outside of the corporate firewall.

Windows .Net Server will offer native XML support and support for the company's Web-based Passport authentication service, as well as application security and eight-node clustering, according to the document.