Dissertations / Theses on the topic 'Single Sign-On'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Single Sign-On.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Högberg, Per, and Lars Malmqvist. "Emulerad single sign-on." Thesis, Mittuniversitetet, Avdelningen för informations- och kommunikationssystem, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-25342.
Full textTopal, Baran. "Comparison of Methods of Single Sign-On : Post authentication methods in single sign on." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-183144.
Full textSingle sign-on (SSO) är en sessionkontrollmekanism som gör det möjligt för en kund att använda en ett enda par av lösenord och namn för att kunna få tillgång till flera olika program. Mekanismen validerar klienten för alla anrop och eliminerar behovet av ytterligare inloggningsdialoger när en användare växlar mellan program inom en session. SSO-mekanismer kan klassificeras enligt olika kriterier, såsom programvara kontra hårdvara eller kunder krav orienterade mot serversidan arrangemang. De fem vanligen använda mekanismerna för Single Sign-On är närvarande: Web Single Sign-On Enterprise Single Sign-On, Kerberos (eller Token autentisering), Open ID och Federation eller Federated Identity. SSO har den stora fördelen att en användare kan få tillgång till många olika system utan att behöva logga in på vart och ett av dem separat. Men SSO inför också en säkerhetsrisk i och med att tillgång till ett enda av systemen också automatiskt innebär tillgång till samtliga. Denna avhandling beskriver SSO-teknik, Security Assertion Markup Language, och fördelarna och riskerna med att använda SSO, samt undersöker autentiseringsmekanismer och deras lämplighet för SSO integration. Tyngdpunkten är en beskrivning av en mekanism som minskar några av nackdelarna med SSO genom att övervaka användarnas beteende med avseende på en mall. Om en användare utför åtgärder som passar det beteende som beskrivs av mallen, då den föreslagna mekanismen kommer att hantera autentiseringen automatiskt. Om, å andra sidan, en användare gör något oförutsett, kommer mekanismen inte att automatiskt utföra autentisering för den här användaren, utan utlöser manuellt autentisering. Om denna manuella autentiseringen lyckas, så kan användare fortsätta att fortsätta att interagera med systemet, annars kommer användarsessionen att avslutas. Denna beteendebaserade utvidgning av autentiseringsmekanismen är en lovande metod som minskar behovet av att komma ihåg många namn och lösenord, utan att lämna delsystem öppna till de säkerhetsproblem som uppstår i ren SSO, och utan att vara beroende av biometriska egenskaper som kan förändras över tiden. Denna metod kan integreras med befintliga webbaserade lösningar utan ökad risk och ökade kostnader.
Gustafsson, Westman Hans. "Single sign-on : Kerberos i webbapplikationer." Thesis, University of Skövde, School of Humanities and Informatics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-4394.
Full textDetta arbete undersöker ett par olika tekniker för att implementera single sign on med Kerberos i webbapplikationer. Undersökningen har gjorts på HTTP-autentisering som bygger på Microsofts NegotiateAuth och Cosign från University of Michigan. Dessa två tekniker har undersökts för att se hur de står sig mot varandra på kriterier såsom komplexitet, arbetsinsats och mjukvarukrav.Resultatet visar att HTTP-autentisering är väldigt simpel att implementera men kräver dock att användarens webbläsare konfigureras för den. Cosign är mer komplext men använder sig av Cookies vilket gör att de flesta webbläsare stödjer tekniken utan extra konfiguration.
Bohman, Dan. "Single Sign On med Azure AD Connect." Thesis, Umeå universitet, Institutionen för tillämpad fysik och elektronik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-124653.
Full textThis report covers Azure AD Connect and Single/Simplified Sign On. Users and customers today places greater demand for easier login method and seamless experience for reaching all services. Microsoft has recently released Azure AD Connect tool to help synchronize passwords between Active Directory and the cloud services Office 365/Azure and 1000s of Software as a service applications. Team Norr IT-partner is an IT company that focuses on delivering Microsoft products to thier customers and therefore wanted to know more about Azure AD Connect. How to configure the solution and what the set requirements are. Single Sign On means that you only need to sign in with password and login once and automatically get access the applications that support the technology without any more credentials. By using a Federated domain users get the best and safest experience with Single Sign On. Simplified Sign On lets users use the same username and password to login with to all applications with support, but no automatic login. Azure AD Connect tool installs the roles that are needed to run a Single Sign On or Simplified Sign On. By default the synchronization engine will keep track of information about the users and groups. Passwords are also synchronized between on-premises Active Directory and Azure Active Directory or federation server. What the Synchronization engine takes is determined by the rules defined. Password Sync does not install any extra server roles. With the Federation path there will be extra roles installed called Federation (AD FS) and Web Application Proxy (WAP). They handle the authentication of users instead of the normal Microsoft authentication. There is some set requirement for the servers that host the roles depending on the size of Active Directory and numbers of users. The servers need a certain base performance for it to work properly.
Bui, Sonia. "Single sign-on solution for MYSEA services." Thesis, Monterey, California. Naval Postgraduate School, 2005. http://hdl.handle.net/10945/2002.
Full textToufanpanah, Monir. "Decision Support framework: Reliable Federated Single Sign-on." Thesis, Luleå tekniska universitet, Datavetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-62594.
Full textRexhepi, Besart. "Single Sign-On och Två-faktorsautentisering inom Hälso- och sjukvården." Thesis, University of Skövde, School of Humanities and Informatics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-4414.
Full textArbetet behandlar Single Sign-On och två-faktorsautentisering inom hälso- och sjukvården. Syftet med rapporten är att undersöka eventuella utmaningar samt de möjligheter som ges vid införandet av Single Sign-On och två-faktorsautentisering i förhållande till nuvarande autentiseringsmetod. För att besvara rapportens forskningsfråga har kvalitativa forskningsintervjuer tillämpats. Även en enkätundersökning har genomförts för att få användarnas åsikter. Resultatet påvisar att en Single Sign-On tillsammans med två-faktorsautentisering uppfyller de säkerhetskrav som ställs mot hälso- och sjukvården samtidigt som det dagliga arbetet underlättas för vårdpersonalen. Men det medför även utmaningar då antalet system är många.
Cakir, Ece. "Single Sign-On : Risks and Opportunities of Using SSO (Single Sign-On) in a Complex System Environment with Focus on Overall Security Aspects." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-24377.
Full textBrasee, Kaleb. "Secure distributed single sign-on with two-factor authentication /." Connect to Online Resource-OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=toledo1195656733.
Full textTypescript. "Submitted as partial fulfillments of the requirements for the Master of Engineering with a concentration in Computer Science." "A thesis entitled"--at head of title. Bibliography: leaves 69-72.
Brasee, Kaleb D. "Secure Distributed Single Sign-On with Two-Factor Authentication." University of Toledo / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1195656733.
Full textRhermini, Siham. "Identity, Access Management and Single Sign-On Web-based Solutions." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-92235.
Full textFrey, Andreas. "Implementation av PKI-baserad Single Sign On för Web Services." Thesis, KTH, Electronic, Computer and Software Systems, ECS, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-4067.
Full textIdag går utvecklingen mot alltmer distribuerade IT-system där en grupp datorer kommunicerar med varandra. Detta gäller för sökmotorer, beräkningsintensiva miljöer och även för den svenska försvarsmaktens ledningssystem.
För att systemen ska kunna kommunicera så flexibelt som möjligt vill man ofta att kommunikationen ska ske enligt standardiserade protokoll vilka är oberoende av datorplattform, programmeringsspråk och transportprotokoll. Ett koncept som kan användas för denna sorts kommunikation är Web Services vilket är ett koncept där meddelanden skickas XML-formaterade över valfritt kommunikationsprotokoll.
För att möjliggöra utbyte av känsligt data som inte får nås av obehöriga måste kommunikationen stöttas av ett flertal viktiga säkerhetsfunktioner. En av dessa funktioner är användarautentisering vilket innebär att användarens identitet kan verifieras.
För att möjliggöra användarautentisering kan digitala certifikat och asymmetriska kryptooperationer användas, denna typ av operationer är prestandakrävande varför ”Single Sign On” eftersträvas. SSO innebär att användaren endast autentiserar sig en gång under ett visst tidsintervall för att underlätta för både system och användare. När användarautentiseringen är genomförd kan en symmetrisk nyckel utbytas för fortsatt kommunikation. Den fortsatta kommunikationen kan skyddas på olika nivåer såsom transportnivå och meddelandenivå. Författaren av detta examensarbete har undersökt och implementerat en lösning för användarautentisering och meddelandeskydd för Web Services. Dessutom utreds några verktyg som finns tillgängliga för Web Services idag och några som förväntas komma inom kort.
Today, the technical development goes towards distributed computer systems where a group of computers communicate with each other.
This applies for search engines, calculation intensive environments and also for the Swedish defence management systems. In order for the systems to communicate as flexible as possible one often wants the communication to take place according to standardized protocols which are independently of computer platform, programming language and transport protocol.
A concept that can be used for this type of communication is Web Services which is a concept where information is sent as XML formatted messages over optional communication protocol. In order to make it possible to exchange sensitive data that must be out of reach of unauthorized use, the communication must be supported of several important security functions. One of these functions is user authentication which incorporates that the member's identity is verified. In order to make user authentication possible, digital certificates and asymmetric crypto operations may be used.
These types of operations are performance requiring why Single Sign On is sought. SSO means that the member only authenticates itself once during a certain time interval in order to facilitate for both systems and members. When the user authentication is completed a symmetric key can be exchanged for continued communication. The continued communication can be protected on various levels such as transport level and message level.
The author of this master thesis has examined and implemented a solution for user authentication and message protection for Web Services. Moreover, different existing tools are investigated that are available for Web service's today and some that are expected to come shortly.
Grimstad, Jo. "Security in Single Sign-On Web Applications : An Assessment of the Security in and Between Web Applications Sharing a Common Single Sign-On User Session." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-11130.
Full textChripko, Juraj. "Systém Excalibur - implementace SSO." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2021. http://www.nusl.cz/ntk/nusl-445588.
Full textAlenius, Fabian. "Authentication and Authorization : Achieving Single Sign-on in an Erlang Environment." Thesis, Uppsala University, Department of Information Technology, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-129523.
Full textForcing users to enter their credentials every time they want to use a service is associated with several problems. Common problems include lowered user productivity, increased administration costs and security issues. As companies and organizations are adding more services to their networks, it is becoming an increasingly important problem. By allowing users to sign on once and centralizing access control decisions, it is possible to reduce or completely mitigate this problem. This paper describes how a service written in Erlang was modified to allow for single sign-on and centralized access control.
Enakeyarhe, Omafume. "Wireless LAN Deployment, Single-Sign-On with Novell eDirectory, Laholms kommun." Thesis, Högskolan i Halmstad, Sektionen för Informationsvetenskap, Data– och Elektroteknik (IDE), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-15561.
Full textFalkcrona, Jerry. "Role-based access control and single sign-on for Web services." Thesis, Linköping University, Department of Electrical Engineering, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-11224.
Full textNowadays, the need for sharing information between different systems in a secure manner is common, not only in the corporate world but also in the military world. This information often resides at different locations, creating a distributed system. In order to share information in a secure manner in a distributed system, credentials are often used to attain authorization.
This thesis examines how such a distributed system for sharing information can be realized, using the technology readily available today. Accounting to the results of this examination a basic system is implemented, after which the overall security of the system is evaluated. The thesis then presents possible extensions and improvements that can be done in future implementations.
The result shows that dynamic roles do not easily integrate with a single sign-on system. Combining the two technologies leads to several synchronization issues, where some are non-trivial to solve.
Nečas, Tomáš. "Single sign-on v J2EE webových aplikacích založené na protokolu SPNEGO/Kerberos." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2009. http://www.nusl.cz/ntk/nusl-236787.
Full textRieger, Sebastian. "Einheitliche Authentifizierung in heterogenen IT-Strukturen für ein sicheres e-Science-Umfeld /." Göttingen : Cuvillier, 2007. http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&doc_number=016155245&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA.
Full textSun, San-Tsai. "Towards improving the usability and security of Web single sign-on systems." Thesis, University of British Columbia, 2013. http://hdl.handle.net/2429/45521.
Full textMladenov, Vladislav [Verfasser], Jörg [Gutachter] Schwenk, and Felix [Gutachter] Freiling. "On the security of single sign-on / Vladislav Mladenov ; Gutachter: Jörg Schwenk, Felix Freiling." Bochum : Ruhr-Universität Bochum, 2017. http://d-nb.info/1142001725/34.
Full textMladenov, Vladislav [Verfasser], Jörg [Gutachter] Schwenk, and Felix C. [Gutachter] Freiling. "On the security of single sign-on / Vladislav Mladenov ; Gutachter: Jörg Schwenk, Felix Freiling." Bochum : Ruhr-Universität Bochum, 2017. http://nbn-resolving.de/urn:nbn:de:hbz:294-54255.
Full textSchirinzi, Ruggero. "Un sistema di ticketing: Customizzazione." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2012. http://amslaurea.unibo.it/3884/.
Full textWikblom, Carl. "Federated Identity Management : AD FS for single sign-on and federated identity management." Thesis, Mittuniversitetet, Institutionen för informationsteknologi och medier, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-17039.
Full textFarneti, Giacomo. "Identity Provider Shibboleth per il servizio di federazione e Single Sign-On di Ateneo." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/4567/.
Full textClamon, Travis. "Authentication via OpenAthens: Implementing a Single Sign-on Solution for Primo, Alma, and EZproxy." Digital Commons @ East Tennessee State University, 2018. https://dc.etsu.edu/etsu-works/3960.
Full textTingström, Alexander. "Outsmarting Passwords : An Analysis on the use of Smart Cards for Single Sign-On in Legacy Applications." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-217264.
Full textGenom att använda smartakort som bärare av användarnamn och lösenord för gamla "legacyapplikationer" så kan man drastiskt öka säkerheten i dessa system. I detta examensarbete så läggs ett förslag på lösning till problemet att äldre applikationer enbart tillåter autentisering genom användarnamn.lösenord. Genom att lagra användardata på ett enkrypterat utrymme i ett smartkort för att sedan automatiskt mata in detta i den berörda applikationen så tillåts starkare, ej användarvänliga, lösenord att användas. Grunden till detta system utvecklas och en säkerhetsanalys utförs. Detta visar på en kraftig förbättring av säkerheten gentemot dessa system.
Lundin, Viktor. "En återanvändbar, säker, modulär och lättanvänd lösning för enkel inloggning." Thesis, Örebro universitet, Institutionen för naturvetenskap och teknik, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:oru:diva-68569.
Full textThis report describes the development and implementation of an identity provider. Sigma Identity Provider’ is a login solution that is used for authenticating users so they can receive access to applications and APIs. By using the Identityserver4 framework, which combines both the OAuth2 and OpenID Connect protocols, a developer becomes flexible and can focus on the authentication part of the solution. This provider brings several ways for the user to authenticate and the availability for developers to configure settings regarding the ‘Sigma Identity Provider. The report includes a description on how to safely implement passwords and the security around it.
Křenek, Jan. "Konfigurace SSO ve vnitropodnikové síti proti Active Directory." Master's thesis, Vysoká škola ekonomická v Praze, 2013. http://www.nusl.cz/ntk/nusl-199213.
Full textWegener, Jens. "Authentifizierungs- und Informationsdienst." [S.l. : s.n.], 2004. http://www.bsz-bw.de/cgi-bin/xvms.cgi?SWB11481992.
Full textKirchner, Peter. "Verteilte Autorisierung innerhalb von Single Sign-On-Umgebungen : Analyse, Architektur und Implementation eines Frameworks für verteilte Autorisierung in einer ADFS-Umgebung." Master's thesis, Universität Potsdam, 2007. http://opus.kobv.de/ubp/volltexte/2008/2228/.
Full textCurrent software systems allow distributed authentication of users using directory services, which are located both in the intranet and in the extranet, to establish cooperation with part-ners over domain boundaries. The next step is to outsource the authorization out of the local applications and to delegate the authorization decisions to external parties. In particular the authorization request is back delegated to the authentication partner. Based on an analysis of the state of the art this paper presents a framework which allows the distributed authorisation of ADFS authenticated users. The authorization decisions are based on the user’s identity and groups. In this work there will be developed a prototypical imple-mentation of services which are capable of delegating authorization requests. Additionally, this work points out the integration of these services into the .NET framework to demonstrate the usability in a modern development environment. Finally there will be a prospect of further questions and work.
Pezzulli, Francesco. "Analisi ed implementazione di un sistema Single Sign-On basato su Shibboleth e OpenID Connect." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2020.
Find full textOdyurt, Uraz. "Evaluation of Single Sign-On Frameworks, as a Flexible Authorization Solution : OAuth 2.0 Authorization Framework." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-37097.
Full textChan, Fuk-Wing Thomas. "Preserving Trust Across Multiple Sessions in Open Systems." BYU ScholarsArchive, 2004. https://scholarsarchive.byu.edu/etd/137.
Full textSchmitz, Guido [Verfasser], and Ralf [Akademischer Betreuer] Küsters. "Privacy-preserving web single sign-on : formal security analysis and design / Guido Schmitz ; Betreuer: Ralf Küsters." Stuttgart : Universitätsbibliothek der Universität Stuttgart, 2019. http://d-nb.info/1211649679/34.
Full textStenman, Kenneth. "Användarkontohantering : Analys av användarvänlighet." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-11058.
Full textWefel, Sandro [Verfasser], P. [Akademischer Betreuer] Molitor, and J. [Akademischer Betreuer] Dittmann. "Hardware-Crypto-Token gestütztes Single Sign-On für zertifikatsbasierte Authentifizierung / Sandro Wefel. Betreuer: P. Molitor ; J. Dittmann." Halle, Saale : Universitäts- und Landesbibliothek Sachsen-Anhalt, 2010. http://d-nb.info/1024975770/34.
Full textANDRADE, Marcos Tadeu de. "Mecanismos de autenticação e autorização em redes sociais virtuais: o caso futweet." Universidade Federal de Pernambuco, 2010. https://repositorio.ufpe.br/handle/123456789/2318.
Full textA crescente penetração da internet entre os mais diversos setores e camadas da sociedade favoreceu a popularização de novas formas de interação entre as pessoas que a utilizam. Dentre estas novas formas de interação, podemos destacar as redes sociais virtuais, que podem agregar usuários com interesses em comum. Várias redes sociais virtuais disponibilizam APIs de acesso às suas funcionalidades, o que gera a necessidade da existência de mecanismos de autenticação e autorização para os usuários ou aplicações que utilizam tais APIs. Alguns mecanismos são sustentados por protocolos já conhecidos e validados tanto no âmbito acadêmico quanto no profissional, como é o caso do Kerberos, que pode ser utilizado no processo de Single Sign-On, em que o usuário é autenticado uma única vez e acessa vários serviços a partir dessa autenticação. Um protocolo que tem sido adotado pelas principais redes sociais é o OAuth, que enfatiza a segurança das credenciais do usuário. Nesse contexto, um problema existente é o de como integrar as diversas formas de autenticação existentes nas mais variadas redes sociais virtuais em uma única aplicação web. Com o objetivo de prover uma solução para esse problema, foram adicionados mecanismos que tratam da autenticação de usuários provindos de redes sociais diversas ao jogo Futweet, que originalmente utilizava somente a rede social Twitter. Este trabalho descreve as formas de autenticação das principais redes sociais, indica uma possível solução para o problema citado anteriormente e descreve a implementação utilizada no Futweet
P, Svensson Gustav, and Filip Eriksson. "En säkerhetsanalys och jämförelse av SAML och OAuth." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-166571.
Full textCai, Da. "Analysis and Evaluation of an Integrated Web Services Framework." The Ohio State University, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=osu1338302996.
Full textHedmark, Alice. "Undersökning av webbsidors säkerhet vid användning avFacebook Login : Vidareutveckling och analys av OAuthGuard." Thesis, Mittuniversitetet, Institutionen för data- och systemvetenskap, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36859.
Full textSingle Sign-On (SSO) is an authentication process that allows a developer to delegate the authentication responsibility to a dedicated service. OAuth 2.0 is an authorization framework that often serves as a base for authentication layers to be built upon that in turn allows for SSO. An identity provider is the service that is responsible for handling user credentials and the authentication, two common identity providers are Google and Facebook that implement SSO with the authentication layers OpenID Connect respectively Facebooks own authentication layer. It has been shown that many clients using OAuth 2.0 as base for SSO make faulty implementations leading to security issues, a number of studies has proposed solutions to these issues but faulty implementations are continually being made. To create various tools to promote security in these contexts is a method where OAuthGuard has been developed with the vision to also directly protect the common website user directly from the browser. OAuthGuard has been used in an earlier study to analyze the security of clients using Google SSO and discovered that 50% of the analyzed clients had flaws, no comparable study has been done for clients using Facebook SSO, which is the second largest third party log in variant. This study made a comparable investigation for Facebook SSO clients with a further developed version of OAuthGuard and found that these clients suffer from flaws with a similar trend as the previous study with Google-SSO clients, although fewer Facebook-SSO clients suffer from these flaws. When further developing OAuthGuard a dumber of difficulties was discovered and the future of these kind of tools needs to be investigated. Further analysis needs to be done to assess if Facebook-SSO should be recommended over Google-SSO from a security perspective and also further exploration of new methods to promote security needs to be done.
Rasiwasia, Akshay. "A Framework To Implement OpenID Connect Protocol For Federated Identity Management In Enterprises." Thesis, Luleå tekniska universitet, Datavetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-64848.
Full textKefer, Daniel. "Identity management." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218170.
Full textVan, Der Horst Timothy W. "Convenient Decentralized Authentication Using Passwords." Diss., CLICK HERE for online access, 2010. http://contentdm.lib.byu.edu/ETD/image/etd3417.pdf.
Full textGustab, Tomáš. "Řízení identit v bance." Master's thesis, Vysoká škola ekonomická v Praze, 2015. http://www.nusl.cz/ntk/nusl-201662.
Full textMorris, Cameron. "Browser-Based Trust Negotiation." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1238.pdf.
Full textKarkošková, Soňa. "Přístupová a komunikační bezpečnost v informačních systémech SAP." Master's thesis, Vysoká škola ekonomická v Praze, 2012. http://www.nusl.cz/ntk/nusl-165121.
Full textEstanqueiro, FranciscoWallenstein Teixeira. "SINGLE SIGN-ON NA FCUL." Master's thesis, 2010. http://hdl.handle.net/10451/15274.
Full textEstanqueiro, Francisco Wallenstein Teixeira. "Single sign-on na FCUL." Master's thesis, 2010. http://hdl.handle.net/10451/8729.
Full textEste projecto insere-se no âmbito da cadeira de Projecto em Engenharia Informática (PEI) do Mestrado de Engenharia Informática da Faculdade de Ciências da Universidade de Lisboa (FCUL). Este trabalho teve como principal objectivo a criação de um sistema de Single Sign-On (SSO) para as aplicações web disponibilizadas pelo Centro de Informática (CI) da FCUL. Single Sign-On (SSO) é um processo de autenticação em sessão, que permite a um utilizador introduzir as suas credenciais de acesso apenas uma vez para aceder a múltiplas aplicações protegidas. O processo autentica o utilizador para todas as aplicações a que este tem direito de acesso e elimina a necessidade de se autenticar novamente ao mudar de aplicação durante a sessão. Deste modo, toda a autenticação passará a ser feita de um modo centralizado, ficando o serviço de SSO com a responsabilidade de fornecer informação confiável de identidade dos utilizadores às aplicações. De forma a atingir os objectivos propostos, foi necessário estudar com detalhe o estado da arte, assim como as possíveis soluções para a implementação de um sistema deste género, tendo já em conta os requisitos das aplicações web na FCUL. Esta análise levou à escolha do software Central Authentication Service (CAS) que, após os devidos testes, entrou em produção no CI, tendo mais de mil acessos diários por funcionários e alunos da FCUL. Adicionalmente, foi criado um novo modo de introdução¸ de credenciais através do Cartão de Cidadão Português, um sistema de autenticação para serviços federados e uma aplicação web para uma gestão eficaz de todo o sistema de SSO.
This document describes in detail the project set up for the module of Computer Engineering Project (PEI) integrating the postgraduate programme for Master of Computer Engineering in the Faculty of Science of the Lisbon University (FCUL). This project was primarily aimed at the analysis and development of a Single Sign-On (SSO) system for web applications made available by the IT Centre (CI) at FCUL. Single Sign-On (SSO) is a session authentication process, which allows a user to enter their credentials only once to access multiple protected applications. The process authenticates the user for all applications which he’s entitled to access to, eliminating the need to authenticate again when changing applications during the same session. With an SSO solution, all authentication is done in a centralized manner, thus making it the responsibility of the SSO system to provide reliable information about the user’s identity to the web applications. In order to achieve these objectives, it was necessary to examine in detail the state of the art and study the potential solutions to implementing this kind of service. After detailed analysis, Central Authentication Service (CAS) was selected as the SSO system. Following an appropriate testing stage, the CAS was effectively made available at FCUL campus, counting over a thousand daily logins among FCUL staff and students. To expand the SSO system it was also created an alternative way to authenticate users using the Portuguese Citizen Card, a federated authentication system and a web application to manage the entire system.