The Secure Identity Federation on Unified Lightweight Access maNagement (SIFULAN) Federation is a Malaysian Access Federation consisting of education and research entities (including and not limited to institutions of higher learning, research institutes, schools, and partner organizations) in Malaysia, who are users of academic e-resources, and organizations and companies (including and not limited to publishers, cloud service providers, public service departments, and other partners) who are providers of such e-resources. By mutually trusting rules/policy stipulated by the SIFULAN Malaysian Access Federation, organizations will be able to utilize federated access among each other. Once the federated authentication is implemented, Web Single Sign-On (the mechanism where a single ID and password permit a user to access all systems on the web) will be enabled; thus create an environment where a user can access other institutional and commercial services using a single password and without the need to re-enter the ID or password for as long as the session allows it. As an example, a user can use another university’s wireless LAN to connect to the internet with his/her home university’s ID and password, and then seamlessly access e-journals that the home university subscribes to. In order to become a SIFULAN Malaysian Access Federation Member, your organization is either become an Identity Provider (IdP) or Service Provider (SP). SIFULAN Access Federation adopted the Security Assertion Markup Language (SAML) as the communication protocol between the IdP and the SP. Currently, SIFULAN Malaysian Access Federation supports Shibboleth and SimpleSAMLphp as the SAML middleware. The benefits of becoming SIFULAN Malaysian Access Federation Member is as follows:

For Researchers, Staff Members or Students:

Enjoy seamless access to multiple resources with single sign-on through your credentials maintained with your home institution. The SIFULAN Malaysian Access Federation service facilitates international research and education collaborative projects.

For Institutions (IdP):

Through SIFULAN Malaysian Access Federation, institutions enable its researchers, staff members and students to securely access a wide range of e-resources through their home institution credentials. Furthermore, institutions are able to manage the levels of their users’ privacy and information exchange as stipulated by ISO/IEC 29115:2013.

For Service Providers (SP):

By connecting to SIFULAN Malaysian Access Federation, service providers and partners will be able to provide access to authorised users as a single point of contact in a secure manner without having to interact directly with individual institution. Additionally, service providers no longer need to maintain user accounts.