Single sign-on

Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID to any of several related, yet independent, software systems.

True single sign-on allows the user to log in once and access services without re-entering authentication factors.

It should not be confused with same-sign on (Directory Server Authentication), often accomplished by using the Lightweight Directory Access Protocol (LDAP) and stored LDAP databases on (directory) servers.[1][2]

A simple version of single sign-on can be achieved over IP networks using cookies but only if the sites share a common DNS parent domain.[3]

For clarity, a distinction is made between Directory Server Authentication (same-sign on) and single sign-on: Directory Server Authentication refers to systems requiring authentication for each application but using the same credentials from a directory server, whereas single sign-on refers to systems where a single authentication provides access to multiple applications by passing the authentication token seamlessly to configured applications.

Conversely, single sign-off or single log-out (SLO) is the property whereby a single action of signing out terminates access to multiple software systems.

As different applications and resources support different authentication mechanisms, single sign-on must internally store the credentials used for initial authentication and translate them to the credentials required for the different mechanisms.

Other shared authentication schemes, such as OpenID and OpenID Connect, offer other services that may require users to make choices during a sign-on to a resource, but can be configured for single sign-on if those other services (such as user consent) are disabled.[4] An increasing number of federated social logons, like Facebook Connect, do require the user to enter consent choices upon first registration with a new resource, and so are not always single sign-on in the strictest sense.

Benefits

Benefits of using single sign-on include:

  • Mitigate risk for access to 3rd-party sites ("federated authentication")[5] because user passwords are not stored or managed externally
  • Reduce password fatigue from different username and password combinations
  • Reduce time spent re-entering passwords for the same identity[5]
  • Reduce IT costs due to lower number of IT help desk calls about passwords[6]
  • Simpler administration. SSO-related tasks are performed transparently as part of normal maintenance, using the same tools that are used for other administrative tasks.
  • Better administrative control. All network management information is stored in a single repository. This means that there is a single, authoritative listing of each user's rights and privileges. This allows the administrator to change a user's privileges and know that the results will propagate network wide.
  • Improved user productivity. Users are no longer bogged down by multiple logons, nor are they required to remember multiple passwords in order to access network resources. This is also a benefit to Help desk personnel, who need to field fewer requests for forgotten passwords.
  • Better network security. Eliminating multiple passwords also reduces a common source of security breaches—users writing down their passwords. Finally, because of the consolidation of network management information, the administrator can know with certainty that when he disables a user's account, the account is fully disabled.
  • Consolidation of heterogeneous networks. By joining disparate networks, administrative efforts can be consolidated, ensuring that administrative best practices and corporate security policies are being consistently enforced.

SSO shares centralized authentication servers that all other applications and systems use for authentication purposes and combines this with techniques to ensure that users do not have to actively enter their credentials more than once.

Criticism

The term reduced sign-on (RSO) has been used by some to reflect the fact that single sign-on is impractical in addressing the need for different levels of secure access in the enterprise, and as such more than one authentication server may be necessary.[7]

As single sign-on provides access to many resources once the user is initially authenticated ("keys to the castle"), it increases the negative impact in case the credentials are available to other people and misused. Therefore, single sign-on requires an increased focus on the protection of the user credentials, and should ideally be combined with strong authentication methods like smart cards and one-time password tokens.[7]

Single sign-on also increases dependence on highly-available authentication systems; a loss of their availability can result in denial of access to all systems unified under the SSO. SSO can be configured with session failover capabilities in order to maintain the system operation.[8] Nonetheless, the risk of system failure may make single sign-on undesirable for systems to which access must be guaranteed at all times, such as security or plant-floor systems.

Furthermore, the use of single-sign-on techniques utilizing social networking services such as Facebook may render third party websites unusable within libraries, schools, or workplaces that block social media sites for productivity reasons. It can also cause difficulties in countries with active censorship regimes, such as China and its "Golden Shield Project", where the third party website may not be actively censored, but is effectively blocked if a user's social login is blocked.[9][10]

Security

In March 2012,[11] a research paper reported an extensive study on the security of social login mechanisms. The authors found 8 serious logic flaws in high-profile ID providers and relying party websites, such as OpenID (including Google ID and PayPal Access), Facebook, Janrain, Freelancer, FarmVille, and Sears.com. Because the researchers informed ID providers and relying party websites prior to public announcement of the discovery of the flaws, the vulnerabilities were corrected, and there have been no security breaches reported.[12]

In May 2014, a vulnerability named Covert Redirect was disclosed.[13] It was first reported "Covert Redirect Vulnerability Related to OAuth 2.0 and OpenID" by its discoverer Wang Jing, a Mathematical PhD student from Nanyang Technological University, Singapore.[14][15][16] In fact, almost all[weasel words] Single sign-on protocols are affected. Covert Redirect takes advantage of third-party clients susceptible to an XSS or Open Redirect.[17]

In December 2020, flaws in federated authentication systems were discovered to have been utilized by attackers during the 2020 United States federal government data breach.[18][19]

Due to how single sign-on works, by sending a request to the logged-in website to get a SSO token and sending a request with the token to the logged-out website, the token cannot be protected with the HttpOnly cookie flag and thus can be stolen by an attacker if there is an XSS vulnerability on the logged-out website, in order to do session hijacking. Another security issue is that if the session used for SSO is stolen (which can be protected with the HttpOnly cookie flag unlike the SSO token), the attacker can access all the websites that are using the SSO system.[20]

Privacy

As originally implemented in Kerberos and SAML, single sign-on did not give users any choices about releasing their personal information to each new resource that the user visited. This worked well enough within a single enterprise, like MIT where Kerberos was invented, or major corporations where all of the resources were internal sites. However, as federated services like Active Directory Federation Services proliferated, the user's private information was sent out to affiliated sites not under control of the enterprise that collected the data from the user. Since privacy regulations are now tightening with legislation like the GDPR, the newer methods like OpenID Connect have started to become more attractive; for example MIT, the originator of Kerberos, now supports OpenID Connect.[21]

Email address

Single sign-on in theory can work without revealing identifying information such as email addresses to the relying party (credential consumer), but many credential providers do not allow users to configure what information is passed on to the credential consumer. As of 2019, Google and Facebook sign-in do not require users to share email addresses with the credential consumer. "Sign in with Apple" introduced in iOS 13 allows a user to request a unique relay email address each time the user signs up for a new service, thus reducing the likelihood of account linking by the credential consumer.[22]

Common configurations

Kerberos-based

  • Initial sign-on prompts the user for credentials, and gets a Kerberos ticket-granting ticket (TGT).
  • Additional software applications requiring authentication, such as email clients, wikis, and revision-control systems, use the ticket-granting ticket to acquire service tickets, proving the user's identity to the mail-server / wiki server / etc. without prompting the user to re-enter credentials.

Windows environment - Windows login fetches TGT. Active Directory-aware applications fetch service tickets, so the user is not prompted to re-authenticate.

Unix/Linux environment - Login via Kerberos PAM modules fetches TGT. Kerberized client applications such as Evolution, Firefox, and SVN use service tickets, so the user is not prompted to re-authenticate.

Smart-card-based

Initial sign-on prompts the user for the smart card. Additional software applications also use the smart card, without prompting the user to re-enter credentials. Smart-card-based single sign-on can either use certificates or passwords stored on the smart card.

Integrated Windows Authentication

Integrated Windows Authentication is a term associated with Microsoft products and refers to the SPNEGO, Kerberos, and NTLMSSP authentication protocols with respect to SSPI functionality introduced with Microsoft Windows 2000 and included with later Windows NT-based operating systems. The term is most commonly used to refer to the automatically authenticated connections between Microsoft Internet Information Services and Internet Explorer. Cross-platform Active Directory integration vendors have extended the Integrated Windows Authentication paradigm to Unix (including Mac) and Linux systems.

Security Assertion Markup Language

Security Assertion Markup Language (SAML) is an XML-based method for exchanging user security information between an SAML identity provider and a SAML service provider. SAML 2.0 supports W3C XML encryption and service-provider–initiated web browser single sign-on exchanges.[23] A user wielding a user agent (usually a web browser) is called the subject in SAML-based single sign-on. The user requests a web resource protected by a SAML service provider. The service provider, wishing to know the identity of the user, issues an authentication request to a SAML identity provider through the user agent. The identity provider is the one that provides the user credentials. The service provider trusts the user information from the identity provider to provide access to its services or resources.

Emerging configurations

Mobile devices as access credentials

A newer variation of single-sign-on authentication has been developed using mobile devices as access credentials. Users' mobile devices can be used to automatically log them onto multiple systems, such as building-access-control systems and computer systems, through the use of authentication methods which include OpenID Connect and SAML,[24] in conjunction with an X.509 ITU-T cryptography certificate used to identify the mobile device to an access server.

A mobile device is "something you have", as opposed to a password which is "something you know", or biometrics (fingerprint, retinal scan, facial recognition, etc.) which is "something you are". Security experts recommend using at least two out of these three factors (multi-factor authentication) for best protection.

See also

References

  1. ^ "What's the Difference b/w SSO (Single Sign On) & LDAP?". JumpCloud. 2019-05-14. Retrieved 2020-10-27.
  2. ^ "SSO and LDAP Authentication". Authenticationworld.com. Archived from the original on 2014-05-23. Retrieved 2014-05-23.
  3. ^ "OpenID versus Single-Sign-On Server". alleged.org.uk. 2007-08-13. Retrieved 2014-05-23.
  4. ^ "OpenID Connect Provider - OpenID Connect Single Sign-On (SSO) - OIDC OAuth Authentication". OneLogin.
  5. ^ a b "Single sign-on and federated authentication". kb.iu.edu.
  6. ^ "Benefits of SSO". University of Guelph. Retrieved 2014-05-23.
  7. ^ a b "Single Sign On Authentication". Authenticationworld.com. Archived from the original on 2014-03-15. Retrieved 2013-05-28.
  8. ^ "Sun GlassFish Enterprise Server v2.1.1 High Availability Administration Guide". Oracle.com. Retrieved 2013-05-28.
  9. ^ Laurenson, Lydia (3 May 2014). "The Censorship Effect". TechCrunch. Archived from the original on August 7, 2020. Retrieved 27 February 2015.
  10. ^ Chester, Ken (12 August 2013). "Censorship, external authentication, and other social media lessons from China's Great Firewall". Tech in Asia. Archived from the original on March 26, 2014. Retrieved 9 March 2016.
  11. ^ Wang, Rui; Chen, Shuo; Wang, XiaoFeng (2012). "Signing Me onto Your Accounts through Facebook and Google: A Traffic-Guided Security Study of Commercially Deployed Single-Sign-On Web Services". 2012 IEEE Symposium on Security and Privacy. pp. 365–379. doi:10.1109/SP.2012.30. ISBN 978-1-4673-1244-8. S2CID 1679661.
  12. ^ "OpenID: Vulnerability report, Data confusion" - OpenID Foundation, March 14, 2012
  13. ^ "Facebook, Google Users Threatened by New Security Flaw". Tom's Guide. 2 May 2014. Retrieved 11 November 2014.
  14. ^ "Covert Redirect Vulnerability Related to OAuth 2.0 and OpenID". Tetraph. 1 May 2014. Retrieved 10 November 2014.
  15. ^ "Math student detects OAuth, OpenID security vulnerability". Tech Xplore. 3 May 2014. Retrieved 10 November 2014.
  16. ^ "Facebook, Google Users Threatened by New Security Flaw". Yahoo. 2 May 2014. Retrieved 10 November 2014.
  17. ^ "Covert Redirect Flaw in OAuth is Not the Next Heartbleed". Symantec. 3 May 2014. Retrieved 10 November 2014.
  18. ^ "VMware Flaw a Vector in SolarWinds Breach? — Krebs on Security". 19 December 2020.
  19. ^ Kovacs, Eduard (15 December 2020). "Group Behind SolarWinds Hack Bypassed MFA to Access Emails at US Think Tank". Security Week. Retrieved 19 December 2020.
  20. ^ "What Is Session Hijacking?". 22 August 2019.
  21. ^ MIT IST. "OpenID Connect Authorization".
  22. ^ Goode, Lauren (2019-06-15). "App Makers Are Mixed on 'Sign In With Apple'". Wired. ISSN 1059-1028. Retrieved 2019-06-15.
  23. ^ Armando, Alessandro; Carbone, Roberto; Compagna, Luca; Cuéllar, Jorge; Pellegrino, Giancarlo; Sorniotti, Alessandro (2013-03-01). "An authentication flaw in browser-based Single Sign-On protocols: Impact and remediations". Computers & Security. 33: 41–58. doi:10.1016/j.cose.2012.08.007.
  24. ^ "MicroStrategy's office of the future includes mobile identity and cybersecurity". The Washington Post. 2014-04-14. Retrieved 2014-03-30.

Read other articles:

ПосёлокЦентральная Усадьба совхоза «Пугачёвский» 51°34′04″ с. ш. 40°40′02″ в. д.HGЯO Страна  Россия Субъект Федерации Воронежская область Муниципальный район Аннинский Сельское поселение Пугачёвское История и география Часовой пояс UTC+3:00 Население Население ↘7...

Uwajima宇和島市 Ciudad BanderaEscudo UwajimaLocalización de Uwajima en Japón Coordenadas 33°13′24″N 132°33′38″E / 33.223305555556, 132.56055555556Entidad Ciudad • País Japón • Región Shikoku • Prefectura EhimeDirigentes   • Alcalde Fumiaki OkaharaSuperficie   • Total 468,19 km²Población (2019)   • Total 71,586 hab. • Densidad 153 hab/km²Huso horario Hora estándar de Japón (UTC +9)...

Cet article est une ébauche concernant le rugby à XV et l’Islande. Vous pouvez partager vos connaissances en l’améliorant (comment ?) selon les recommandations des projets correspondants. Islande modifier L'équipe d'Islande de rugby à XV rassemble les meilleurs joueurs d'Islande. Histoire L'équipe de rugby islandaise au tournoi de rugby à sept à Riga en juin 2013 Le 1er juin 2013, l'équipe nationale d'Islande à sept dispute son premier tournoi officiel en rugby à sept, le ...

Este artigo não cita fontes confiáveis. Ajude a inserir referências. Conteúdo não verificável pode ser removido.—Encontre fontes: ABW  • CAPES  • Google (N • L • A) (Agosto de 2020) O Euro (EUR ou €) é a moeda comum para as nações que pertencem à União Europeia e que aderiram à zona Euro. As moedas de euro têm dois lados diferentes: um lado comum, europeu, mostrando o valor da moeda, e um lado nacional, mostran...

Kit Mikayi, un conocido tor cerca de Kisumu, Kenia. Tor. Un tor en geomorfología es un relieve residual que se produce por afloramientos de materiales de mayor dureza como por ejemplo el granito. Cuando se produce la meteorización, estos materiales tienen mayor resistencia que los de su alrededor, de modo que no sufren desplazamiento, generalmente teniendo morfología de colinas. Un tor aparece normalmente como un montón de losas de roca o como una serie de planchas en posición vertical, ...

Pengepungan LilleBagian dari Pertempuran Prancis di Perang Dunia IISituasi, 21 Mei – 4 Juni 1940Tanggal28–31 Mei 1940LokasiLille, PrancisHasil lihat bagian AkibatPihak terlibat  Prancis  JermanTokoh dan pemimpin Jean-Baptiste Molinié (POW) Gustave Mesny (POW) Fritz Kühne (POW) Erwin Rommel Joachim Lemelsen Max von Hartlieb-Walsporn Ludwig Ritter von RadlmeierKekuatan elemen dari 5 divisi 35,000 tentara[1] 4 divisi infanteri 3 divisi lapis baja 160,000 te...

2006 Philippine television series For the Indian film, see Dangal (film). DangalAlso known as Now and Forever: Dangal Honor GenreDramaDeveloped byDon Michael PerezWritten by Don Michael Perez Kit Villanueva-Langit Des Garbes-Severino Luningning Interio-Ribay Directed byMac AlejandreCreative directorRoy IglesiasStarring Jennylyn Mercado Dennis Trillo Theme music composerVince de JesusOpening themeNow and Forever by KylaCountry of originPhilippinesOriginal languageTagalogNo. of episodes45Produc...

Paul RevereJohn Singleton Copley, Lukisan Paul Revere. sekitar 1768–70Lahir(1735-01-01)1 Januari 1735(O.S.: 21 Desember 1734)North End, Boston, MassachusettsMeninggal10 Mei 1818(1818-05-10) (umur 83)Boston, Massachusetts, U.S.Pekerjaanpandai perak, pimpinan militer kolonialSuami/istriSarah Orne (1757–73) (kematiannya)Rachel Walker (1773–1813) (kematiannya)Anak8 dengan Sarah Orne (6 selamat)8 dengan Rachel Walker (5 selamat)Tanda tangan Paul Revere (/rɪˈvɪər/; 21 Desember 1734 O...

Перша династія єгипетських фараонів Дата створення / заснування 3150 до н. е. Країна Стародавній Єгипет Попередник Нульова династія Наступник Друга династія єгипетських фараонів Час/дата припинення існування 2850 до н. е.  Перша династія єгипетських фараонів у Вікісхов...

Peta menunjukan lokasi Lupon Lupon adalah munisipalitas yang terletak di provinsi Davao Oriental, Filipina. Pada tahun 2010, munisipalitas ini memiliki populasi sebesar 62.612 jiwa atau 12.778 rumah tangga. Pembagian wilayah Secara administratif Lupon terbagi menjadi 21 barangay, yaitu: Bagumbayan Cabadiangan Calapagan Cocornon Corporacion Don Mariano Marcos Ilangay Langka Lantawan Limbahan Macangao Magsaysay Mahayahay Maragatas Marayag New Visayas Poblacion San Isidro San Jose Tagboa Tagugpo...

2002 live album by King CrimsonLive in Nashville, TNLive album by King CrimsonReleasedFebruary 2002RecordedNovember 9–10, 2001Venue328 Performance Hall, Nashville, Tennessee, United States Live in Nashville, TN is a live album by the band King Crimson, released through the King Crimson Collectors' Club in February 2002.[1] Track listing Dangerous Curves (Adrian Belew, Robert Fripp, Trey Gunn, Pat Mastelotto) 4:52 Level Five (Belew, Fripp, Gunn, Mastelotto) 7:50 the construKc...

Species of orchid Oncidium flexuosum Scientific classification Kingdom: Plantae Clade: Tracheophytes Clade: Angiosperms Clade: Monocots Order: Asparagales Family: Orchidaceae Subfamily: Epidendroideae Genus: Oncidium Species: O. flexuosum Binomial name Oncidium flexuosumLodd. Synonyms Epidendrum lineatum Vell. Oncidium haematochrysum Rchb.f. Oncidium haematoxanthum Rchb.f. ex Lindl. Oncidium megalopterum Kraenzl. Oncidium flexuosum is a species of orchid found from eastern and southern B...

2013 United States Supreme Court caseHollingsworth v. PerrySupreme Court of the United StatesArgued March 26, 2013Decided June 26, 2013Full case nameDennis Hollingsworth, et al., Petitioners v. Kristin M. Perry, et al.Docket no.12-144Citations570 U.S. 693 (more)133 S. Ct. 2652; 186 L. Ed. 2d 768ArgumentOral argumentCase historyPriorJudgment for plaintiffs, Perry v. Schwarzenegger, 704 F. Supp. 2d 921 (N.D. Cal. 2010);Certified question, 628 F.3d 1191 (9th. Cir. 2011);Answered, Perry v. Brown,...

Maltese footballer Ryan Fenech Personal informationFull name Ryan FenechDate of birth (1986-04-20) 20 April 1986 (age 37)Place of birth Ħamrun, MaltaPosition(s) MidfielderTeam informationCurrent team BirkirkaraNumber 36Youth career Ħamrun SpartansSenior career*Years Team Apps (Gls)2003–2011 Ħamrun Spartans 94 (8)2009–2010 → Sliema Wanderers (loan) 24 (2)2011–2015 Valletta 59 (9)2011–2012 → Sliema Wanderers (loan) 14 (5)2015–2018 Balzan 42 (2)2018–2019 Sliema Wanderers ...

Indian WGWG class 10491 by Chittaranjan Locomotive Works from 1966/7, with a passenger train at Bareilly Junction, in 1993Type and originPower typeSteamBuilderChittaranjan Locomotive Works (1908)North British Locomotive Company (115)NBL (subcontracted to Vulcan Foundry) 10Anglo-Franco-Belge (La Croyère) (18)AFB (subcontracted to Henschel) (64)Gio. Ansaldo & C. (25)Baldwin Locomotive Works (50)Henschel & Sohn (60)Hitachi (100)Krupp (40)Lokomotivfabrik Floridsdorf (60)[1]Build ...

Hanin DhiyaHanin pada tahun 2022LahirHanin Dhiya Citaningtyas21 Februari 2001 (umur 22)Bogor, Jawa Barat, IndonesiaPekerjaanPenyanyi-penulis laguTahun aktif2014–sekarangDikenal atasRising Star IndonesiaKarier musikGenrePopInstrumenVokalPianoGitarLabelWarner Music IndonesiaSitus webwww.hanindhiyatys.comInformasi YouTubeKanal Hanin Dhiya GenreMusikPelanggan3,87 jt[1](7 Maret 2021)Total tayang578.549.389[1](7 Maret 2021) Hanin Dhiya Citaningtyas (lahir 21 Februar...

This article needs to be updated. Please help update this article to reflect recent events or newly available information. (September 2023) See also: United States counties by per capita income This article is part of a series onIncome in theUnited States of America Topics Household Personal Affluence Social class Income inequality gender pay gap racial pay gap Lists by income States (by inequality) Counties (highest / lowest) Locations (lowest) Metropolitan statistical areas Urban areas...

Eva Paulina Robot (16 April 1938 – 5 Oktober 2000) adalah seorang aktris berkebangsaan Indonesia yang aktif pada tahun 1950-an. Ia merupakan putri dari aktris Mien Sondakh. Paulina RobotPaulina pada tahun 1955LahirEva Paulina Robot(1938-04-16)16 April 1938Meninggal5 Oktober 2000(2000-10-05) (umur 62)KebangsaanIndonesiaPekerjaanAktrisTahun aktif1953–1957Orang tuaMien Sondakh (ibu) Filmografi Paulina, Titien Sumarni, A. Thys, dan Mien Sondakh dalam film Putri Solo (1...

Role-playing game supplement Secret Societies is a 1995 role-playing game supplement for Nephilim published by Chaosium. Contents Secret Societies is a supplement which details the secret societies which align against the Nephilim as they quest for spiritual transcendence.[1] Reception Andrew Rilstone reviewed Secret Societies for Arcane magazine, rating it a 5 out of 10 overall.[1] Rilstone comments that I get the feeling that this book is aimed at people who are interested i...

Character in Brazilian folklore Portrait of the Saci-pererê (2007) by J. Marconi. Saci (pronounced [saˈsi] or [sɐˈsi]) is a character in Brazilian folklore. He is a one-legged black man, who smokes a pipe and wears a magical red cap that enables him to disappear and reappear wherever he wishes (usually in the middle of a Dirt devil). Considered an annoying prankster in most parts of Brazil, and a potentially dangerous and malicious creature in others, he nevertheless grant...