Identity provider

An identity provider (abbreviated IdP or IDP) is a system entity that creates, maintains, and manages identity information for principals while providing authentication services to relying applications within a federation or distributed network.[1][2]

Identity providers offer user authentication as a service. Relying party applications, such as web applications, outsource the user authentication step to a trusted identity provider. Such a relying party application is said to be federated, that is, it consumes federated identity.

An identity provider is “a trusted provider that lets you use single sign-on (SSO) to access other websites.”[3] SSO enhances usability by reducing password fatigue. It also provides better security by decreasing the potential attack surface.

Identity providers can facilitate connections between cloud computing resources and users, thus decreasing the need for users to re-authenticate when using mobile and roaming applications.[4]

Types of identity providers

IndieAuth identity provider

IndieAuth is an open standard decentralized authentication protocol that uses OAuth 2.0 and enables services to verify the identity of a user represented by a URL as well as to obtain an access token that can be used to access resources under the control of the user. In the IndieAuth model, a user’s identity links to their preferred identity provider, which can be their own site, or delegated to a third party authorization endpoint.

OpenID provider

OpenID Connect (OIDC) is an identity layer on top of OAuth. In the domain model associated with OIDC, an identity provider is a special type of OAuth 2.0 authorization server. Specifically, a system entity called an OpenID Provider issues JSON-formatted identity tokens to OIDC relying parties via a RESTful HTTP API.

SAML identity provider

The Security Assertion Markup Language (SAML) is a set of profiles for exchanging authentication and authorization data across security domains. In the SAML domain model, an identity provider is a special type of authentication authority. Specifically, a SAML identity provider is a system entity that issues authentication assertions in conjunction with an SSO profile of SAML. A relying party that consumes these authentication assertions is called a SAML service provider.

gollark: oh dear
gollark: I've been avoiding infection by staying at home and not interacting with anyone.
gollark: Sounds anomalous.
gollark: Did you know? COVID-19 is actually MadPro Networks' fault.
gollark: ++delete COVID-19™

See also

References

  1. IdP (Identity Provider) Archived 2019-03-29 at the Wayback Machine, mit.edu. Retrieved 25 July 2016.
  2. Glossary for the OASIS Security Assertion Markup Language (SAML) V2.0, 2005, oasis-open.org. Retrieved 25 July 2016.
  3. Identity Providers and Service Providers Archived 2016-10-22 at the Wayback Machine, salesforce.com. Retrieved 25 July 2016.
  4. Ormuco Inc. (13 November 2018). "Method of and system for managing a federation of cloud computing resources". Google Patents. Retrieved 7 June 2019. As a result of the implementation of the collector module and/or the identity provider, cloud federation usage data indicative of a usage of the federation of cloud computing resources by the user may be generated and connection establishment between the cloud computing resources and the user may be u.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.