About INFED

Most publishers use IP filtering as de facto standard for authenticating authorized users in subscribing institutions and proving access to e-resources to them. While IP-based access is most convenient, safe and hasel-free authentication mechanism for publishers as well as for subscribing institutions, it has its limitations. One of the most serious limitation of IP-filtered access to e-resources is that the users can access e-resources only when they are on the Institute campus. Ideally, an authorized user should be able to access e-resources irrespective of his / her physical location at any time as long as he has access to the Internet.

In order to overcome this limitation, the INFLIBNET Access Management Federation (INFED) has adopted Shibboleth, a standard-based open source software, for authenticating authorized users from colleges and universities and provide them seamless access to e-resources from anywhere, anytime. Shibboleth offers a mechanism for users to access multiple resources within a federated single sign-on framework. The goal of the INFFED is to allow users to access internal and external resources seamlessly using a single, institutionally controlled identity. This would not only allow authorized users to access e-resources from anywhere, anytime but would also circumvent  the requirement of maintaining multiple passwords for multiple resources in multiple domains.

Eligibility for Membership

The INFED currently has the following four classes of participants are eligible to join the federation. All institutions have to apply for the membership of INFED on prescribed application form:

  1. Universities: All Govt. / Govt.-aided universities covered under Section 12(B) and 2 (F) Section of the UGC Act, 1956 and all Inter-University Centre (IUCs) of the UGC that are eligible to get access to e-resources through the UGC-INFONET Digital Library Consortium are eligible to participate of the INFED.
  2. Colleges:  All Govt. / Govt.-aided colleges (6,000+) covered under 12(B) and 2(F) Section of the UGC Act, 1956 that are eligible to get access to e-resources through the National Library and Information Infrastructure for Scholarly Content (N-LIST) are eligible to participate in INFED.
  3. Private Universities / Colleges and Other Institutions: The Federation may allow private universities, private colleges and other organizations to participate in the Federation with approval of its National Steering Committee.
  4. Publishers: All publishers providing access to e-resources under the UGCINFONET Digital Library Consortium or NLIST Programme are member of the INFED by default.

Membership Fee

  • Colleges and Associate Members of the UGC-Infonet Digital Library Consortium

The Fee for INFED is in-built into the Membership Fee being charged from colleges for N-LIST Programme and from Associate Members of the UGC-Infonet Digital Library Consortium. As such, colleges and Associate Members of the UGC-Infonet Digital Library Consortium do not have to pay any additional fee for joining INFED

  • Core Members of the UGC Infonet Digital Library Consortium

INFED does not propose to charge any fee from the core member universities of the UGC-Infonet Digital Library Consortium. However, as the workload and membership database increases for core members, INFED may propose a nominal membership fee for core member universities.

  • Other Institutions

Membership for other institutions would be opened only after complete implementation of INFED for all publishers. Charges for other institutions would be announced at a later date.

  • Publishers

No fee will be charged from publishers providing access to their e-resources to the universities and colleges under UGC-INFONET Digital Library Consortium and N-LIST programme respectively.

Submission of Application

  1. Universities / colleges falling into categories mentioned above may submit their application along with a signed participation agreement. The federation may request additional information with regard to participating institution.
  2. Participating universities and colleges are required to assign its officers and / or faculty as its Administrative and Technical contacts to the INFED. These officers will be responsible for maintaining the database of authorized users for his / her organization. These officer would be responsible for adding new authorized users and deleting users that are no longer authorized, i.e. retired staff and faculty and students who have passed-out or rusticated.
  3. Universities / Colleges covered under the 12(B) and 12(F) Section of the UGC Act would be accepted as members of the INFED on receipt of application along with signed agreement along with a photocopy of notification issued by the UGC about 12(B) and 2 (F) status of the university. Application from other institutions / research organizations would be examined  and accepted on case to case basis.