To see the other types of publications on this topic, follow the link: Single Sign-On.

Dissertations / Theses on the topic 'Single Sign-On'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Single Sign-On.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Högberg, Per, and Lars Malmqvist. "Emulerad single sign-on." Thesis, Mittuniversitetet, Avdelningen för informations- och kommunikationssystem, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-25342.

Full text
Abstract:
The goal of the project was to create an extension to Internet Explorer forStatens Tjänstepensionsverk (SPV) which would give the staff the experience ofSingle sign-on (SSO) to external web service providers as well as manage andupdate their passwords in a secure manner. The survey focused on the providersPalasso, ProCompetence and Wera. The extension was created as a BrowserHelper Object (BHO) with C# in .NET. The solution was implemented as aCOM object in a DLL-file that was running in-process with the browser. Theprogram used a locally stored XML file containing URLs, usernames andencrypted passwords to the providers. When a user came to a login page theprogram collected the HTML elements on the page and populated them withdata from the file and logged in the user. Encryption and decryption was solvedwith a symmetric key that was stored in the program. In the XML file was alsothe date for the latest update of the password. If one month had passed, theprogram either gave the user an indication that the password needed to beupdated, or updated it automatically with a new generated password, dependingon the provider. The conclusion was that the extension worked as planned butthat there were improvements to be made regarding the possibility to add newsites to the system. The project also included an analysis of alternative optionsto solve the problem using JavaScript, Add-in Express, or via a portal page. Theconclusion was that none of these were an equally powerful tool as a BHO.
APA, Harvard, Vancouver, ISO, and other styles
2

Topal, Baran. "Comparison of Methods of Single Sign-On : Post authentication methods in single sign on." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-183144.

Full text
Abstract:
Single sign-on (SSO) is a session verification mechanism that allows a client to use a single password and name combination to be able to access multiple applications. The mechanism validates the client for all the applications and eliminates the need for authentication prompts when a user switches between applications within a session. SSO mechanisms can be classified as software versus hardware or customer-requirements oriented versus server-side arrangements. The five commonly used mechanisms of Single Sign-On currently are: Web Single Sign-On, Enterprise Single Sign-On, Kerberos (or Ticket/Token Authentication), Open ID, and Federation or Federated Identity. SSO has the main benefit of allowing a user to access many different systems without having to log on to each and every one of them separately. However, SSO introduces a security risk as once an attacker gains access to a single system, then the attacker has access to all of the systems. This thesis describes SSO technology, the Security Assertion Markup Language, and the advantages and risks involved in using SSO. It examines authentication mechanisms and their suitability for SSO integration. The main emphasis is a description of a mechanism that ameliorates some of the disadvantages of SSO by monitoring the user behavior with respect to a template. If a user performs actions that fit the defined template behavior, then the post authentication mechanism will not get activated. If, on the other hand, a user does something unforeseen, the mechanism will not perform authentication for this user, but rather trigger manual authentication. If this manual authentication succeeds, then the user will continue to interact with the system, otherwise user session will be ended. This behavior extension authentication mechanism is a method that eases the authentication process in which users are not expected to remember any username and password that can be forgotten easily or have a biometric attribute that can change over time. This method can be integrated to existing web application without a major risk and increase in cost.
Single sign-on (SSO) är en sessionkontrollmekanism som gör det möjligt för en kund att använda en ett enda par av lösenord och namn för att kunna få tillgång till flera olika program. Mekanismen validerar klienten för alla anrop och eliminerar behovet av ytterligare inloggningsdialoger när en användare växlar mellan program inom en session. SSO-mekanismer kan klassificeras enligt olika kriterier, såsom programvara kontra hårdvara eller kunder krav orienterade mot serversidan arrangemang. De fem vanligen använda mekanismerna för Single Sign-On är närvarande: Web Single Sign-On Enterprise Single Sign-On, Kerberos (eller Token autentisering), Open ID och Federation eller Federated Identity. SSO har den stora fördelen att en användare kan få tillgång till många olika system utan att behöva logga in på vart och ett av dem separat. Men SSO inför också en säkerhetsrisk i och med att tillgång till ett enda av systemen också automatiskt innebär tillgång till samtliga. Denna avhandling beskriver SSO-teknik, Security Assertion Markup Language, och fördelarna och riskerna med att använda SSO, samt undersöker autentiseringsmekanismer och deras lämplighet för SSO integration. Tyngdpunkten är en beskrivning av en mekanism som minskar några av nackdelarna med SSO genom att övervaka användarnas beteende med avseende på en mall. Om en användare utför åtgärder som passar det beteende som beskrivs av mallen, då den föreslagna mekanismen kommer att hantera autentiseringen automatiskt. Om, å andra sidan, en användare gör något oförutsett, kommer mekanismen inte att automatiskt utföra autentisering för den här användaren, utan utlöser manuellt autentisering. Om denna manuella autentiseringen lyckas, så kan användare fortsätta att fortsätta att interagera med systemet, annars kommer användarsessionen att avslutas. Denna beteendebaserade utvidgning av autentiseringsmekanismen är en lovande metod som minskar behovet av att komma ihåg många namn och lösenord, utan att lämna delsystem öppna till de säkerhetsproblem som uppstår i ren SSO, och utan att vara beroende av biometriska egenskaper som kan förändras över tiden. Denna metod kan integreras med befintliga webbaserade lösningar utan ökad risk och ökade kostnader.
APA, Harvard, Vancouver, ISO, and other styles
3

Gustafsson, Westman Hans. "Single sign-on : Kerberos i webbapplikationer." Thesis, University of Skövde, School of Humanities and Informatics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-4394.

Full text
Abstract:

Detta arbete undersöker ett par olika tekniker för att implementera single sign on med Kerberos i webbapplikationer. Undersökningen har gjorts på HTTP-autentisering som bygger på Microsofts NegotiateAuth och Cosign från University of Michigan. Dessa två tekniker har undersökts för att se hur de står sig mot varandra på kriterier såsom komplexitet, arbetsinsats och mjukvarukrav.Resultatet visar att HTTP-autentisering är väldigt simpel att implementera men kräver dock att användarens webbläsare konfigureras för den. Cosign är mer komplext men använder sig av Cookies vilket gör att de flesta webbläsare stödjer tekniken utan extra konfiguration.

APA, Harvard, Vancouver, ISO, and other styles
4

Bohman, Dan. "Single Sign On med Azure AD Connect." Thesis, Umeå universitet, Institutionen för tillämpad fysik och elektronik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-124653.

Full text
Abstract:
Den här rapporten handlar om Azure AD Connect och Single/Simplified Sign On. Användare och kunder idag ställer större krav för enklare inloggning och en mer sömlös upplevelse för åtkomst till alla IT-tjänster. Microsoft har nyligen släppt verktyget Azure AD Connect för synkronisering av lösenord mellan Active Directory och molntjänsterna Office365, Azure och 1000-tal SaaS ”Software as a service” applikationer. TeamNorr IT-partner är ett IT företag som riktar in sig på att leverera Microsofts produkter till sina kunder och vill därför veta mer kring Azure AD Connect, vad som krävs och hur det konfigureras. Single Sign On har betydelsen att bara behöver logga in en gång för att sen slippa skriva in användare och lösenord för att komma åt de applikationer som har stöd för Single Sign On. Federerad domän är det som ger bäst och säkrast upplevelse med Single Sign On. Simplified Sign On gör att samma användarnamn och lösenord används för inloggning, ingen automatisk inloggning sker. Azure AD Connect är verktyget som installerar de roller som behövs för att köra Single Sign On eller Simplified Sign On. Som standard installeras en synkroniseringsmotor som ska hålla koll på att informationen om användarna/grupperna och lösenorden stämmer mellan det lokala Active Directory och Azure Active Directory eller den federerade domänen. Det synkroniseringsmotorn tar med när den synkroniserar bestäms av de regler som satts upp. Används lösningen med Password Sync så tillkommer inga extra roller. Väljs istället en Federerad domän så installeras 2 extra roller som heter Federation(AD FS) och Web Application Proxy(WAP). Rollerna sköter autentisering av användarna istället för Microsofts autentisering. På servrarna som hostar rollerna krävs en viss grundprestanda beroende på storlek av Active Directory och antal användare anslutna för att det ska fungera tillfredsställande.
This report covers Azure AD Connect and Single/Simplified Sign On. Users and customers today places greater demand for easier login method and seamless experience for reaching all services. Microsoft has recently released Azure AD Connect tool to help synchronize passwords between Active Directory and the cloud services Office 365/Azure and 1000s of Software as a service applications. Team Norr IT-partner is an IT company that focuses on delivering Microsoft products to thier customers and therefore wanted to know more about Azure AD Connect. How to configure the solution and what the set requirements are. Single Sign On means that you only need to sign in with password and login once and automatically get access the applications that support the technology without any more credentials.  By using a Federated domain users get the best and safest experience with Single Sign On. Simplified Sign On lets users use the same username and password to login with to all applications with support, but no automatic login. Azure AD Connect tool installs the roles that are needed to run a Single Sign On or Simplified Sign On. By default the synchronization engine will keep track of information about the users and groups. Passwords are also synchronized between on-premises Active Directory and Azure Active Directory or federation server. What the Synchronization engine takes is determined by the rules defined. Password Sync does not install any extra server roles. With the Federation path there will be extra roles installed called Federation (AD FS) and Web Application Proxy (WAP). They handle the authentication of users instead of the normal Microsoft authentication. There is some set requirement for the servers that host the roles depending on the size of Active Directory and numbers of users. The servers need a certain base performance for it to work properly.
APA, Harvard, Vancouver, ISO, and other styles
5

Bui, Sonia. "Single sign-on solution for MYSEA services." Thesis, Monterey, California. Naval Postgraduate School, 2005. http://hdl.handle.net/10945/2002.

Full text
Abstract:
The Monterey Security Architecture (MYSEA) is a trusted distributed environment enforcing multilevel security policies. To provide a scaleable architecture, a federation of MYSEA servers handles service requests. However, the introduction of multiple servers creates security and usability problems associated with multiple user logins. A single sign-on solution for the MYSEA server federation is needed. After user authenticates once to a single MYSEA server, the user's credentials are used to sign on to the other MYSEA servers. The goal of this thesis is to create a high-level design and specification of a single sign-on framework for MYSEA. This has entailed a review and comparison of existing single sign-on architectures and solutions, a study of the current MYSEA design, the development of a new architecture for single sign-on, an analysis of single signon threats within a MYSEA context, a derivation of single sign-on objectives in MYSEA, leading up to the security requirements for single sign-on in MYSEA. Security and functionality are the main driving factors in the design. Others factors include performance, reliability, and the feasibility of integration into the existing MYSEA MLS network. These results will serve as a basis for a detailed design and future development of sign-on in MYSEA.
APA, Harvard, Vancouver, ISO, and other styles
6

Toufanpanah, Monir. "Decision Support framework: Reliable Federated Single Sign-on." Thesis, Luleå tekniska universitet, Datavetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-62594.

Full text
Abstract:
Identity management is a critical concept for enterprises, and it has turned to more challenging issue since businesses are significantly moving towards service oriented architecture (SOA) with the aim to provide seamless service delivery to their customers, partners and employees. The organizational domains are expanded to blur the virtual borders, simplify the business collaboration and maximize opportunities in the competitive market place, which explicitly shows the essentiality for federating the identities. Real-world identity comprises of different dimensions such as Law, Business, Policy, Technology and Society, therefore reliable digital identity management and successful federation are required to take these dimensions and complexity into consideration. Considering variety of academic and industrial researches that report on remarkable demands for identity federation adoption by enterprises, this study has approached federated Identity Management from technological point of view. Technologies provide tools and mechanisms to satisfy the business requirements and enable single sign-on capability in reliable federated platform. Different authentication technologies and standards have emerged to enable federated single sign-on (FSSO) implementation as a core service of the FIdM, each with different features and capabilities. This brings more complexity and confusion for experts and decision makers for FIdM adoption and development. To overcome this obstacle and accelerate the data collection and analysis process for decision makers, this research contributes to the filed by providing a conceptual framework to simplify the analysis of underlying technology for decision making process. In this framework 1) a list of state-of-the-art requirements and mechanisms for successful identity federation and reliable SSO is elaborated, 2) Six most prevalent standard authentication technologies along with latest specifications are analysed, explained and assessed against the defined criteria, and 3) several security and privacy consideration are gathered. The usage of framework is monitored and the efficiency of it is evaluated in 2 real business case scenarios by five IT experts and the result is reported.
APA, Harvard, Vancouver, ISO, and other styles
7

Rexhepi, Besart. "Single Sign-On och Två-faktorsautentisering inom Hälso- och sjukvården." Thesis, University of Skövde, School of Humanities and Informatics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-4414.

Full text
Abstract:

Arbetet behandlar Single Sign-On och två-faktorsautentisering inom hälso- och sjukvården. Syftet med rapporten är att undersöka eventuella utmaningar samt de möjligheter som ges vid införandet av Single Sign-On och två-faktorsautentisering i förhållande till nuvarande autentiseringsmetod. För att besvara rapportens forskningsfråga har kvalitativa forskningsintervjuer tillämpats. Även en enkätundersökning har genomförts för att få användarnas åsikter. Resultatet påvisar att en Single Sign-On tillsammans med två-faktorsautentisering uppfyller de säkerhetskrav som ställs mot hälso- och sjukvården samtidigt som det dagliga arbetet underlättas för vårdpersonalen. Men det medför även utmaningar då antalet system är många.

APA, Harvard, Vancouver, ISO, and other styles
8

Cakir, Ece. "Single Sign-On : Risks and Opportunities of Using SSO (Single Sign-On) in a Complex System Environment with Focus on Overall Security Aspects." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-24377.

Full text
Abstract:
Main concern of this thesis is to help design a secure and reliable network system which keeps growing in complexity due to the interfaces with multiple logging sub-systems and to ensure the safety of the network environment for everyone involved. The parties somewhat involved in network systems are always in need of developing new solutions to security problems and striving to have a secure access into a network so as to fulfil their job in safe computing environments. Implementation and use of SSO (Single Sign-On) offering secure and reliable network in complex systems has been specifically defined for the overall security aspects of enterprises. The information to be used within and out of organization was structured layer by layer according to the organizational needs to define the sub-systems. The users in the enterprise were defined according to their role based profiles. Structuring the information layer by layer was shown to improve the level of security by providing multiple authentication mechanisms. Before implementing SSO system necessary requirements are identified. Thereafter, user identity management and different authentication mechanisms were defined together with the network protocols and standards to insure a safe exchange of information within and outside the organization. A marketing research was conducted in line of the SSO solutions. Threat and risk analysis was conducted according to ISO/IEC 27003:2010 standard. The degree of threat and risk were evaluated by considering their consequences and possibilities. These evaluations were processed by risk treatments. MoDAF (Ministry of Defence Architecture Framework) used to show what kind of resources, applications and the other system related information are needed and exchanged in the network. In essence some suggestions were made concerning the ideas of implementing SSO solutions presented in the discussion and analysis chapter.
APA, Harvard, Vancouver, ISO, and other styles
9

Brasee, Kaleb. "Secure distributed single sign-on with two-factor authentication /." Connect to Online Resource-OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=toledo1195656733.

Full text
Abstract:
Thesis (M.S.)--University of Toledo, 2007.
Typescript. "Submitted as partial fulfillments of the requirements for the Master of Engineering with a concentration in Computer Science." "A thesis entitled"--at head of title. Bibliography: leaves 69-72.
APA, Harvard, Vancouver, ISO, and other styles
10

Brasee, Kaleb D. "Secure Distributed Single Sign-On with Two-Factor Authentication." University of Toledo / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1195656733.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Rhermini, Siham. "Identity, Access Management and Single Sign-On Web-based Solutions." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-92235.

Full text
Abstract:
The systems' complexity growth over wide networks has increased the need for a centralized access control and strong authentication methods. And because systems have become increasingly distributed, additional need for single sign on solutions have become even more relevant. The aim of this study is to draw the state of the art on strong authentication solutions for protecting resources over networks and establish an evaluation summary of all the solutions presented. The study also presents the single sign on functionality and different architectures to implement it. This study contains a market review of available commercial solutions that implement strong authentication and single sign on. One of the solution is selected for implementing the authentication service for a payroll management system for one of Accenture clients. The technical details regarding this product are presented including architecture, installation and tests. The tested product needed custom developments to successfully implement the certificate authentication combined with an advanced certificate validation service. The single sign on functionality requires custom development to be integrated with all the system components.
APA, Harvard, Vancouver, ISO, and other styles
12

Frey, Andreas. "Implementation av PKI-baserad Single Sign On för Web Services." Thesis, KTH, Electronic, Computer and Software Systems, ECS, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-4067.

Full text
Abstract:

Idag går utvecklingen mot alltmer distribuerade IT-system där en grupp datorer kommunicerar med varandra. Detta gäller för sökmotorer, beräkningsintensiva miljöer och även för den svenska försvarsmaktens ledningssystem.

För att systemen ska kunna kommunicera så flexibelt som möjligt vill man ofta att kommunikationen ska ske enligt standardiserade protokoll vilka är oberoende av datorplattform, programmeringsspråk och transportprotokoll. Ett koncept som kan användas för denna sorts kommunikation är Web Services vilket är ett koncept där meddelanden skickas XML-formaterade över valfritt kommunikationsprotokoll.

För att möjliggöra utbyte av känsligt data som inte får nås av obehöriga måste kommunikationen stöttas av ett flertal viktiga säkerhetsfunktioner. En av dessa funktioner är användarautentisering vilket innebär att användarens identitet kan verifieras.

För att möjliggöra användarautentisering kan digitala certifikat och asymmetriska kryptooperationer användas, denna typ av operationer är prestandakrävande varför ”Single Sign On” eftersträvas. SSO innebär att användaren endast autentiserar sig en gång under ett visst tidsintervall för att underlätta för både system och användare. När användarautentiseringen är genomförd kan en symmetrisk nyckel utbytas för fortsatt kommunikation. Den fortsatta kommunikationen kan skyddas på olika nivåer såsom transportnivå och meddelandenivå. Författaren av detta examensarbete har undersökt och implementerat en lösning för användarautentisering och meddelandeskydd för Web Services. Dessutom utreds några verktyg som finns tillgängliga för Web Services idag och några som förväntas komma inom kort.


Today, the technical development goes towards distributed computer systems where a group of computers communicate with each other.

This applies for search engines, calculation intensive environments and also for the Swedish defence management systems. In order for the systems to communicate as flexible as possible one often wants the communication to take place according to standardized protocols which are independently of computer platform, programming language and transport protocol.

A concept that can be used for this type of communication is Web Services which is a concept where information is sent as XML formatted messages over optional communication protocol. In order to make it possible to exchange sensitive data that must be out of reach of unauthorized use, the communication must be supported of several important security functions. One of these functions is user authentication which incorporates that the member's identity is verified. In order to make user authentication possible, digital certificates and asymmetric crypto operations may be used.

These types of operations are performance requiring why Single Sign On is sought. SSO means that the member only authenticates itself once during a certain time interval in order to facilitate for both systems and members. When the user authentication is completed a symmetric key can be exchanged for continued communication. The continued communication can be protected on various levels such as transport level and message level.

The author of this master thesis has examined and implemented a solution for user authentication and message protection for Web Services. Moreover, different existing tools are investigated that are available for Web service's today and some that are expected to come shortly.

APA, Harvard, Vancouver, ISO, and other styles
13

Grimstad, Jo. "Security in Single Sign-On Web Applications : An Assessment of the Security in and Between Web Applications Sharing a Common Single Sign-On User Session." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-11130.

Full text
Abstract:
Single Sign-On (SSO) is a solution where the authentication process is taken care of once by a third-party Web site rather than at each of the the Web sites providing services to their users. This new way of separating user identities from the service-providing Web sites leads to different security requirements. As an approach towards assessing the security of Web applications utilizing SSO, this thesis investigates the concepts and functionality of OpenID, a decentralized authentication protocol. The assessment addresses vulnerabilities and threats related to SSO, using real Web applications as examples. Development of an OpenID-enabled Web application is a part of the security assessment. The thesis includes experimenting with various OpenID-enabled Web sites and Identity Providers (IdPs), and observing how they are affected by different kinds of Web security threats. The results of the thesis shows how security weaknesses were discovered at two major IdPs by performing Clickjaking attacks. Also, the thesis outlines some attacks that are threatening the concept of SSO in general.
APA, Harvard, Vancouver, ISO, and other styles
14

Chripko, Juraj. "Systém Excalibur - implementace SSO." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2021. http://www.nusl.cz/ntk/nusl-445588.

Full text
Abstract:
Cieľom systému Excalibur je presunúť autentifikáciu od hesiel používaných v súčastnosti ku bezheslovej budúcnosti. Zámerom tejto práce je integrácia systému Excalibur s webovými bezheslovými protokolmi SAML a FIDO2.    Štandard SAML bol integrovaný do systému Excalibur a úspešne otestovaný s niekoľkými známymi aplikáciami. Excalibur má na starosti samotnú autentifikáciu a manažment používateľov a SAML je použitý na predanie týchto informácii aplikáciam tretích strán.   FIDO2 je, na druhú stranu, kompletný autentifikačný štandard, ktorý môže byť do systému Excalibur integrovaný viacerými spôsobmi. Ako najsľubnejší spôsob sa javí výmena autentifikačného mechanizmu systému Excalibur za FIDO2, ale slabá podpora štandardu a chýbajúce funkcie to zatiaľ nedovoľujú.
APA, Harvard, Vancouver, ISO, and other styles
15

Alenius, Fabian. "Authentication and Authorization : Achieving Single Sign-on in an Erlang Environment." Thesis, Uppsala University, Department of Information Technology, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-129523.

Full text
Abstract:

Forcing users to enter their credentials every time they want to use a service is associated with several problems. Common problems include lowered user productivity, increased administration costs and security issues. As companies and organizations are adding more services to their networks, it is becoming an increasingly important problem. By allowing users to sign on once and centralizing access control decisions, it is possible to reduce or completely mitigate this problem. This paper describes how a service written in Erlang was modified to allow for single sign-on and centralized access control.

APA, Harvard, Vancouver, ISO, and other styles
16

Enakeyarhe, Omafume. "Wireless LAN Deployment, Single-Sign-On with Novell eDirectory, Laholms kommun." Thesis, Högskolan i Halmstad, Sektionen för Informationsvetenskap, Data– och Elektroteknik (IDE), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-15561.

Full text
Abstract:
The effectiveness of Wireless LAN is of no doubt unquestionable, primarily satisfying mobility purposes but when it relates to specific cases in relation to type of network infrastructure utilized by an organization, questions on positive deployment arises. With Novell eDirectory and client as database platform, direct 802.1X authentication is impossible for a single-sign-on process, as user credentials can only be retrieved while network connection is active. As such, integrating Novell eDirectory LDAP with FreeRADIUS server on one end and coupling Novell client with Microsoft windows supplicant on the other, users can sign into the network once with the help of Microsoft supplicant, using the same credentials. Step by step analysis of each device or infrastructure within the wireless network is done in this report and results were achieved with further suggestion for works on how to better the deployment.
APA, Harvard, Vancouver, ISO, and other styles
17

Falkcrona, Jerry. "Role-based access control and single sign-on for Web services." Thesis, Linköping University, Department of Electrical Engineering, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-11224.

Full text
Abstract:

Nowadays, the need for sharing information between different systems in a secure manner is common, not only in the corporate world but also in the military world. This information often resides at different locations, creating a distributed system. In order to share information in a secure manner in a distributed system, credentials are often used to attain authorization.

This thesis examines how such a distributed system for sharing information can be realized, using the technology readily available today. Accounting to the results of this examination a basic system is implemented, after which the overall security of the system is evaluated. The thesis then presents possible extensions and improvements that can be done in future implementations.

The result shows that dynamic roles do not easily integrate with a single sign-on system. Combining the two technologies leads to several synchronization issues, where some are non-trivial to solve.

APA, Harvard, Vancouver, ISO, and other styles
18

Nečas, Tomáš. "Single sign-on v J2EE webových aplikacích založené na protokolu SPNEGO/Kerberos." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2009. http://www.nusl.cz/ntk/nusl-236787.

Full text
Abstract:
The dissertation deals with requirements, analysis, description and integration of Single Sign-On solution based on SPNEGO/Kerberos protocol. The thesis provides an overview of the Single Sign-On basic principles and concepts and deals with the Kerberos authentication mechanism in more detail. After introducing the fundaments of the Kerberos protocol, its terminology and common implementations, attention is focused on the services and settings of Microsoft Kerberos implementation in Windows 2000/2003 environment. An authentication solution demonstration is performed on J2EE platform using the authentication filter and plug-in. The thesis also includes a brief overview of integrating the Single Sign-On solution into different architectures of corporate information systems and describes the implementation process of this solution. In conclusion, the usability of Kerberos Single Sign-On solution in today's business sector is analysed.
APA, Harvard, Vancouver, ISO, and other styles
19

Rieger, Sebastian. "Einheitliche Authentifizierung in heterogenen IT-Strukturen für ein sicheres e-Science-Umfeld /." Göttingen : Cuvillier, 2007. http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&doc_number=016155245&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Sun, San-Tsai. "Towards improving the usability and security of Web single sign-on systems." Thesis, University of British Columbia, 2013. http://hdl.handle.net/2429/45521.

Full text
Abstract:
OpenID and OAuth are open and lightweight web single sign-on (SSO) protocols that have been adopted by high-profile identity providers (IdPs), such as Facebook, Google, Microsoft, and Yahoo, and millions of relying party (RP) websites. However, the average users' perceptions of web SSO and the systems' security guarantee are still poorly understood. Aimed at filling these knowledge gaps, we conducted several studies to further the understanding and improvements of the usability and security of these two mainstream web SSO solutions. First, through several in-lab user studies, we investigated users' perceptions and concerns when using web SSO for authentication. We found that our participants had several misconceptions and concerns that impeded their adoption. This ranged from their inadequate mental models of web SSO, to their concerns about personal data exposure, and a reduction in their perceived web SSO value due to the employment of password management practices. Informed by our findings, we offered a web SSO technology acceptance model, and suggested design improvements. Second, we performed a systematic analysis of the OpenID 2.0 protocol using both formal model checking and an empirical evaluation of 132 popular RP websites. The formal analysis identified three weaknesses in the protocol, and based on the attack traces from the model checking engine, six exploits and a semi-automated vulnerability assessment tool were designed to evaluate how prevalent those weaknesses are in the real-world implementations. Two practical countermeasures were proposed and evaluated to strengthen the uncovered weaknesses in the protocol. Third, we examined the OAuth 2.0 implementations of three major IdPs and 96 popular RP websites. By analyzing browser-relayed messages during SSO, our study uncovered several vulnerabilities that allow an attacker to gain unauthorized access to the victim user's profile and social graph on IdPs, and impersonate the victim on RP websites. We investigated the fundamental causes of these vulnerabilities, and proposed several simple and practical design improvements that can be adopted gradually by individual sites. In addition, we proposed and evaluated an approach for websites to prevent SQL injection attacks, and a user-centric access-control scheme that leverage the OpenID and OAuth protocols.
APA, Harvard, Vancouver, ISO, and other styles
21

Mladenov, Vladislav [Verfasser], Jörg [Gutachter] Schwenk, and Felix [Gutachter] Freiling. "On the security of single sign-on / Vladislav Mladenov ; Gutachter: Jörg Schwenk, Felix Freiling." Bochum : Ruhr-Universität Bochum, 2017. http://d-nb.info/1142001725/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Mladenov, Vladislav [Verfasser], Jörg [Gutachter] Schwenk, and Felix C. [Gutachter] Freiling. "On the security of single sign-on / Vladislav Mladenov ; Gutachter: Jörg Schwenk, Felix Freiling." Bochum : Ruhr-Universität Bochum, 2017. http://nbn-resolving.de/urn:nbn:de:hbz:294-54255.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Schirinzi, Ruggero. "Un sistema di ticketing: Customizzazione." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2012. http://amslaurea.unibo.it/3884/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Wikblom, Carl. "Federated Identity Management : AD FS for single sign-on and federated identity management." Thesis, Mittuniversitetet, Institutionen för informationsteknologi och medier, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-17039.

Full text
Abstract:
Organizations are continuously expanding their use of computer ser-vices. As the number of applications in an organization grows, so does the load on the user management. Registering and unregistering users both from within the organization and also from partner organizations, as well as managing their privileges and providing support all accumu-lates significant costs for the user management. FIdM is a solution that can centralize user management, allow partner organizations to feder-ate, ease users’ password management, provide SSO functionality and externalize the authentication logic from application development. An FIdM system with two organizations, AD FS and two applications have been deployed. The applications are constructed in .NET, with WIF, and in Java using a custom implementation of WS-Federation. In order to evaluate the system, a functional test and a security analysis have been performed. The result of the functional test shows that the system has been implemented successfully. With the use of AD FS, users from both organizations are able to authenticate within their own organization and are then able to access the applications in the organizations without any repeated authentication. The result of the security analysis shows that the overall security in the system is good. The use of AD FS does not allow anyone to bypass authentication. However, the standard integra-tion of WIF in the .NET application makes it more susceptible to a DoS attack. It has been indicated that FIdM can have positive effects on an organization’s user management, a user’s password management and login procedures, authentication logic in application development, while still maintaining a good level of security.
APA, Harvard, Vancouver, ISO, and other styles
25

Farneti, Giacomo. "Identity Provider Shibboleth per il servizio di federazione e Single Sign-On di Ateneo." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/4567/.

Full text
Abstract:
L’università di Bologna, da sempre attenta alle nuove tecnologie e all’innovazione, si è dotata nel 2010 di un Identity Provider (IDP), ovvero un servizio per la verifica dell’identità degli utenti dell’organizzazione tramite username e password in grado di sollevare le applicazioni web (anche esterne all’organizzazione) dall’onere di verificare direttamente le credenziali dell’utente delegando totalmente la responsabilità sul controllo dell’identità digitale all’IDP. La soluzione adottata (Microsoft ADFS) si è dimostrata generalmente semplice da configurare e da gestire, ma ha presentato problemi di integrazione con le principali federazioni di identità regionali e italiane (FedERa e IDEM) a causa di una incompatibilità con il protocollo SAML 1.1, ancora utilizzato da alcuni dei servizi federati. Per risolvere tale incompatibilità il "CeSIA – Area Sistemi Informativi e Applicazioni" dell’Università di Bologna ha deciso di dotarsi di un Identity Provider Shibboleth, alternativa open source ad ADFS che presenta funzionalità equivalenti ed è in grado di gestire tutte le versioni del protocollo SAML (attualmente rilasciato fino alla versione 2.0). Il mio compito è stato quello di analizzare, installare, configurare e integrare con le federazioni IDEM e FedERa un’infrastruttura basata sull’IDP Shibboleth prima in test poi in produzione, con la collaborazione dei colleghi che in precedenza si erano occupati della gestione della soluzione Microsoft ADFS. Il lavoro che ho svolto è stato suddiviso in quattro fasi: - Analisi della situazione esistente - Progettazione della soluzione - Installazione e configurazione di un Identity Provider in ambiente di test - Deploy dell’Identity Provider in ambiente di produzione
APA, Harvard, Vancouver, ISO, and other styles
26

Clamon, Travis. "Authentication via OpenAthens: Implementing a Single Sign-on Solution for Primo, Alma, and EZproxy." Digital Commons @ East Tennessee State University, 2018. https://dc.etsu.edu/etsu-works/3960.

Full text
Abstract:
OpenAthens is a hosted identity and access management service that provides a streamlined solution for implementing single sign-on authentication. This presentation will outline the steps East Tennessee State University took to configure OpenAthens authentication across the Alma, Primo, and EZproxy platforms. We will give a brief overview of the internal configurations related to LDAP integration, allocating electronic resources, and selectively assigning permissions. Finally, we will share our experiences with OpenAthens including support, vendor adoption, and end user benefits.
APA, Harvard, Vancouver, ISO, and other styles
27

Tingström, Alexander. "Outsmarting Passwords : An Analysis on the use of Smart Cards for Single Sign-On in Legacy Applications." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-217264.

Full text
Abstract:
By leveraging smart-cards as a bearer of user credentials for legacy applications the security of these systems can be greatly increased. In this thesis a solution to the problem of legacy applications only allowing username-password authentication is proposed. Storing user-data encrypted on the card and automatically serving it to the required application allows for automatically generated passwords to be used. The backbone of this system is developed. This solution is then analyzed and found to result in a significantly increased level of security.
Genom att använda smartakort som bärare av användarnamn och lösenord för gamla "legacyapplikationer" så kan man drastiskt öka säkerheten i dessa system. I detta examensarbete så läggs ett förslag på lösning till problemet att äldre applikationer enbart tillåter autentisering genom användarnamn.lösenord. Genom att lagra användardata på ett enkrypterat utrymme i ett smartkort för att sedan automatiskt mata in detta i den berörda applikationen så tillåts starkare, ej användarvänliga, lösenord att användas. Grunden till detta system utvecklas och en säkerhetsanalys utförs. Detta visar på en kraftig förbättring av säkerheten gentemot dessa system.
APA, Harvard, Vancouver, ISO, and other styles
28

Lundin, Viktor. "En återanvändbar, säker, modulär och lättanvänd lösning för enkel inloggning." Thesis, Örebro universitet, Institutionen för naturvetenskap och teknik, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:oru:diva-68569.

Full text
Abstract:
I den här rapporten beskrivs utvecklingen och implementationen av en identitets leverantör. Sigma Identity Provider’ är en login lösning som används för att autentisera användare med följden att användaren får tillgång till applikationer och API: er. Genom att använda sig av ramverket Identityserver4, som kombinerar båda protokollen OAuth2 och OpenID Connect, blir utvecklaren mer flexibel och kan fokusera på autentiseringsdelen av lösningen. Den här leverantören ger flera sätt för användaren att autentisera sig på och möjligheten för utvecklare att konfigurera inställningar som gäller för ’Sigma Identity Provider. Rapporten inkluderar en beskrivning av ett säkert tillvägagångssätt att implementera lösenord på och säkerheten kring det.
This report describes the development and implementation of an identity provider. Sigma Identity Provider’ is a login solution that is used for authenticating users so they can receive access to applications and APIs. By using the Identityserver4 framework, which combines both the OAuth2 and OpenID Connect protocols, a developer becomes flexible and can focus on the authentication part of the solution. This provider brings several ways for the user to authenticate and the availability for developers to configure settings regarding the ‘Sigma Identity Provider. The report includes a description on how to safely implement passwords and the security around it.
APA, Harvard, Vancouver, ISO, and other styles
29

Křenek, Jan. "Konfigurace SSO ve vnitropodnikové síti proti Active Directory." Master's thesis, Vysoká škola ekonomická v Praze, 2013. http://www.nusl.cz/ntk/nusl-199213.

Full text
Abstract:
This work discusses about configuration and integration of Single Sign On against to Active Directory which serves as an authorization into web applications for Air Navigation Services, CZECH REPUBLIC by company Ifield Computer Consultancy Limited. Part of the work is performed the results of testing of the performance these two type of implementations for two different applications. For the theory part I've been using relevant literature, but for some tools, namely Scimark and JMeter, there is none, so I had to settle with internet sources. The main benefit of this thesis is the result of testing of comparison two different implementations of the Single Sign On generated using NTLMv2 and SPNEGO/Kerberos.
APA, Harvard, Vancouver, ISO, and other styles
30

Wegener, Jens. "Authentifizierungs- und Informationsdienst." [S.l. : s.n.], 2004. http://www.bsz-bw.de/cgi-bin/xvms.cgi?SWB11481992.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Kirchner, Peter. "Verteilte Autorisierung innerhalb von Single Sign-On-Umgebungen : Analyse, Architektur und Implementation eines Frameworks für verteilte Autorisierung in einer ADFS-Umgebung." Master's thesis, Universität Potsdam, 2007. http://opus.kobv.de/ubp/volltexte/2008/2228/.

Full text
Abstract:
Aktuelle Softwaresysteme erlauben die verteilte Authentifizierung von Benutzern über Ver-zeichnisdienste, die sowohl im Intranet als auch im Extranet liegen und die über Domänen-grenzen hinweg die Kooperation mit Partnern ermöglichen. Der nächste Schritt ist es nun, die Autorisierung ebenfalls aus der lokalen Anwendung auszulagern und diese extern durchzu-führen – vorzugsweise unter dem Einfluss der Authentifizierungspartner. Basierend auf der Analyse des State-of-the-Art wird in dieser Arbeit ein Framework vorges-tellt, das die verteilte Autorisierung von ADFS (Active Directory Federation Services) authenti-fizierten Benutzern auf Basis ihrer Gruppen oder ihrer persönlichen Identität ermöglicht. Es wird eine prototypische Implementation mit Diensten entwickelt, die für authentifizierte Be-nutzer Autorisierungsanfragen extern delegieren, sowie ein Dienst, der diese Autorisierungs-anfragen verarbeitet. Zusätzlich zeigt die Arbeit eine Integration dieses Autorisierungs-Frameworks in das .NET Framework, um die praxistaugliche Verwendbarkeit in einer aktuel-len Entwicklungsumgebung zu demonstrieren. Abschließend wird ein Ausblick auf weitere Fragestellungen und Folgearbeiten gegeben.
Current software systems allow distributed authentication of users using directory services, which are located both in the intranet and in the extranet, to establish cooperation with part-ners over domain boundaries. The next step is to outsource the authorization out of the local applications and to delegate the authorization decisions to external parties. In particular the authorization request is back delegated to the authentication partner. Based on an analysis of the state of the art this paper presents a framework which allows the distributed authorisation of ADFS authenticated users. The authorization decisions are based on the user’s identity and groups. In this work there will be developed a prototypical imple-mentation of services which are capable of delegating authorization requests. Additionally, this work points out the integration of these services into the .NET framework to demonstrate the usability in a modern development environment. Finally there will be a prospect of further questions and work.
APA, Harvard, Vancouver, ISO, and other styles
32

Pezzulli, Francesco. "Analisi ed implementazione di un sistema Single Sign-On basato su Shibboleth e OpenID Connect." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2020.

Find full text
Abstract:
Il lavoro raccolto in questa tesi comprende sia lo studio delle soluzioni Single Sign-On e del loro impiego in contesti reali, sia il lavoro di implementazione di un sistema di Identity Provider nella realtà CINECA. Lo studio parte dal concetto di identità digitale e di come essa viene gestita nei sistemi di autenticazione. In questo lavoro è rappresentata l'analisi della figura di Identity Provider che va dallo studio delle componenti e dei workflow di processo del caso d'uso SPID all'esame del sistema Shibboleth nella sua interezza. La piattaforma Shibboleth è una soluzione di Single Sign-On molto ricca e funzionale e per questo motivo è quella adottata dal CINECA nell'erogazione dei propri servizi. Il lavoro implementativo compreso in questa tesi è nato dall'esigenza CINECA di evolvere i propri sistemi Shibboleth in una soluzione unica e trasversale alle diverse esigenze applicative aziendali. Lo studio e la realizzazione di questo progetto ha portato all'individuazione di un prototipo di piattaforma che verrà sviluppato appieno nei prossimi mesi e che verrà adottato dal CINECA in futuro.
APA, Harvard, Vancouver, ISO, and other styles
33

Odyurt, Uraz. "Evaluation of Single Sign-On Frameworks, as a Flexible Authorization Solution : OAuth 2.0 Authorization Framework." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-37097.

Full text
Abstract:
This work introduces the available authorization frameworks for the purpose of Single Sign-On functionality within an enterprise, along with the fundamental technicalities. The focus of the work is on SAML 2.0 and OAuth 2.0 frame- works. Following the details related to available protocol flows, supported client profiles and security considerations, the two frameworks are compared in accordance with a set of factors given in a criteria. The report discusses the possibilities provided by a Microsoft Windows based infrastructure, as well as different scenarios and their feasibility in an enterprise environment. The preferred framework, OAuth 2.0, is selected according to the given criteria and the comparative discussions.
APA, Harvard, Vancouver, ISO, and other styles
34

Chan, Fuk-Wing Thomas. "Preserving Trust Across Multiple Sessions in Open Systems." BYU ScholarsArchive, 2004. https://scholarsarchive.byu.edu/etd/137.

Full text
Abstract:
Trust negotiation, a new authentication paradigm, enables strangers on the Internet to establish trust through the gradual disclosure of digital credentials and access control policies. Previous research in trust negotiation does not address issues in preserving trust across multiple sessions. This thesis discusses issues in preserving trust between parties who were previously considered strangers. It also describes the design and implementation of trust preservation in TrustBuilder, a prototype trust negotiation system. Preserving trust information can reduce the frequency and cost of renegotiation. A scenario is presented that demonstrates that a server supporting trust preservation can recoup the cost of the trust preservation facility when approximately 25% of its requests are from repeat customers. The throughput and response time improve up to approximately 33% as the percentage of repeat customers grows to 100%.
APA, Harvard, Vancouver, ISO, and other styles
35

Schmitz, Guido [Verfasser], and Ralf [Akademischer Betreuer] Küsters. "Privacy-preserving web single sign-on : formal security analysis and design / Guido Schmitz ; Betreuer: Ralf Küsters." Stuttgart : Universitätsbibliothek der Universität Stuttgart, 2019. http://d-nb.info/1211649679/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Stenman, Kenneth. "Användarkontohantering : Analys av användarvänlighet." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-11058.

Full text
Abstract:
Password Management Systems är system som hjälper användaren skapa kontroll över sinaanvändarkonton och lösenord. Denna studie analyserar tre utvalda system, hur användarvänliga de är samtvilken typ av autentisering och kryptering de använder. Metoden som används är experiment tillsammansmed intervjuer av fem deltagare, varav alla hade olika erfarenheter med datorer. Studien har visat attanvändarvänligheten bland flerparten av systemen är höga. Risker finns bland upprepade lösenord ochanvändarnamn, samt osäker autentisering. Denna studie visar att Password Managment Systems kanenkelt hjälpa användare att skapa och använda säkra lösenord. Framtida arbeten finns att titta närmare påsäkerheten bland Password Management Systems, en fallstudie i organisationer samt titta närmare påsvenska system.
APA, Harvard, Vancouver, ISO, and other styles
37

Wefel, Sandro [Verfasser], P. [Akademischer Betreuer] Molitor, and J. [Akademischer Betreuer] Dittmann. "Hardware-Crypto-Token gestütztes Single Sign-On für zertifikatsbasierte Authentifizierung / Sandro Wefel. Betreuer: P. Molitor ; J. Dittmann." Halle, Saale : Universitäts- und Landesbibliothek Sachsen-Anhalt, 2010. http://d-nb.info/1024975770/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

ANDRADE, Marcos Tadeu de. "Mecanismos de autenticação e autorização em redes sociais virtuais: o caso futweet." Universidade Federal de Pernambuco, 2010. https://repositorio.ufpe.br/handle/123456789/2318.

Full text
Abstract:
Made available in DSpace on 2014-06-12T15:56:41Z (GMT). No. of bitstreams: 2 arquivo2964_1.pdf: 2832258 bytes, checksum: ebe11e2d78c78120b2413077dd92b9c7 (MD5) license.txt: 1748 bytes, checksum: 8a4605be74aa9ea9d79846c1fba20a33 (MD5) Previous issue date: 2010
A crescente penetração da internet entre os mais diversos setores e camadas da sociedade favoreceu a popularização de novas formas de interação entre as pessoas que a utilizam. Dentre estas novas formas de interação, podemos destacar as redes sociais virtuais, que podem agregar usuários com interesses em comum. Várias redes sociais virtuais disponibilizam APIs de acesso às suas funcionalidades, o que gera a necessidade da existência de mecanismos de autenticação e autorização para os usuários ou aplicações que utilizam tais APIs. Alguns mecanismos são sustentados por protocolos já conhecidos e validados tanto no âmbito acadêmico quanto no profissional, como é o caso do Kerberos, que pode ser utilizado no processo de Single Sign-On, em que o usuário é autenticado uma única vez e acessa vários serviços a partir dessa autenticação. Um protocolo que tem sido adotado pelas principais redes sociais é o OAuth, que enfatiza a segurança das credenciais do usuário. Nesse contexto, um problema existente é o de como integrar as diversas formas de autenticação existentes nas mais variadas redes sociais virtuais em uma única aplicação web. Com o objetivo de prover uma solução para esse problema, foram adicionados mecanismos que tratam da autenticação de usuários provindos de redes sociais diversas ao jogo Futweet, que originalmente utilizava somente a rede social Twitter. Este trabalho descreve as formas de autenticação das principais redes sociais, indica uma possível solução para o problema citado anteriormente e descreve a implementação utilizada no Futweet
APA, Harvard, Vancouver, ISO, and other styles
39

P, Svensson Gustav, and Filip Eriksson. "En säkerhetsanalys och jämförelse av SAML och OAuth." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-166571.

Full text
Abstract:
Vi har utfört en jämförelse av två populära SSO protokoll, OAuth och SAML. Detta för att göra valet av protokoll enklare för företag. Två simplistiska SSO-implementationer har utvecklats för att testa säkerheten av de två protokollen. En simplistisk SSO-implementation betyder i detta fallet att inga säkerhetsfunktioner har lagts till utöver vad protokollen kräver. Tre attacker har utförts: 307 redirect attack, Man in the middle och Replay attack. Resultatet visar att en simplistisk SAML implementation är säkrare än en simplistisk OAuth implementation. Vidare arbete krävs dock för att få en bättre bild av säkerheten för de olika protokollen.
APA, Harvard, Vancouver, ISO, and other styles
40

Cai, Da. "Analysis and Evaluation of an Integrated Web Services Framework." The Ohio State University, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=osu1338302996.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Hedmark, Alice. "Undersökning av webbsidors säkerhet vid användning avFacebook Login : Vidareutveckling och analys av OAuthGuard." Thesis, Mittuniversitetet, Institutionen för data- och systemvetenskap, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36859.

Full text
Abstract:
Single Sign-On (SSO) är en autentiseringsprocess som tillåter en utvecklare att delegera autentiseringsansvaret till en dedikerad tjänst. OAuth 2.0 är ett auktoriseringsramverk som ofta står som grund för ett autentiseringslager som i sin tur möjliggör SSO. En identitetsleverantör är tjänsten som står för hantering av användaruppgifterna och autentiseringen, två vanliga identitetsleverantörer är Google och Facebook som i sin tur implementerar SSO med hjälp utav autentiseringslagren OpenID Connect respektive Facebooks egna autentiseringslager. Det har visat sig att många klienter som ska utnyttja SSO med OAuth 2.0 implementerar det fel så att säkerhetsbrister uppstår, studier har utförts med förslag till lösningar men många bristande implementationer fortsätter produceras och existera. Att skapa diverse verktyg för att främja säkerhet i dessa sammanhang är en metod där OAuthGuard utvecklats med visionen att även kunna skydda användaren, direkt från en webbläsare. OAuthGuard har även tidigare använts för att analysera säkerheten med Google SSO och visat att 50% av undersökta klienter har brister, men motsvarande studie eller verktyg saknas för Facebook SSO. Denna studie gjorde en motsvarande undersökning för Facebook SSO-klienter med en vidareutvecklad version av OAuthGuard och fann att de lider av brister med liknande trend som tidigare studies resultat mot Google-SSO-klienter, men att färre Facebook- SSO-klienter har brister i jämförelse. Vid vidareutvecklingen av OAuthGuard upptäcktes ett antal svårigheter och framtiden för denna typ av verktyg behöver vidare analyseras. Vidare analys behöver även göras för att bedöma om Facebook-SSO kan vara att föredra över Google-SSO ur säkerhetsperspektiv samt vidare utforskande av nya säkerhetsfrämjande metoder behöver utföras.
Single Sign-On (SSO) is an authentication process that allows a developer to delegate the authentication responsibility to a dedicated service. OAuth 2.0 is an authorization framework that often serves as a base for authentication layers to be built upon that in turn allows for SSO. An identity provider is the service that is responsible for handling user credentials and the authentication, two common identity providers are Google and Facebook that implement SSO with the authentication layers OpenID Connect respectively Facebooks own authentication layer. It has been shown that many clients using OAuth 2.0 as base for SSO make faulty implementations leading to security issues, a number of studies has proposed solutions to these issues but faulty implementations are continually being made. To create various tools to promote security in these contexts is a method where OAuthGuard has been developed with the vision to also directly protect the common website user directly from the browser. OAuthGuard has been used in an earlier study to analyze the security of clients using Google SSO and discovered that 50% of the analyzed clients had flaws, no comparable study has been done for clients using Facebook SSO, which is the second largest third party log in variant. This study made a comparable investigation for Facebook SSO clients with a further developed version of OAuthGuard and found that these clients suffer from flaws with a similar trend as the previous study with Google-SSO clients, although fewer Facebook-SSO clients suffer from these flaws. When further developing OAuthGuard a dumber of difficulties was discovered and the future of these kind of tools needs to be investigated. Further analysis needs to be done to assess if Facebook-SSO should be recommended over Google-SSO from a security perspective and also further exploration of new methods to promote security needs to be done.
APA, Harvard, Vancouver, ISO, and other styles
42

Rasiwasia, Akshay. "A Framework To Implement OpenID Connect Protocol For Federated Identity Management In Enterprises." Thesis, Luleå tekniska universitet, Datavetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-64848.

Full text
Abstract:
Federated Identity Management (FIM) and Single-Sign-On (SSO) concepts improve both productivity andsecurity for organizations by assigning the responsibility of user data management and authentication toone single central entity called identity provider, and consequently, the users have to maintain only oneset of credential to access resources at multiple service provider. The implementation of any FIM and SSOprotocol is complex due to the involvement of multiple organizations, sensitive user data, and myriadsecurity issues. There are many instances of faulty implementations that compromised on security forease of implementation due to lack of proper guidance. OpenID Connect (OIDC) is the latest protocolwhich is an open standard, lightweight and platform independent to implement Federated IdentityManagement; it offers several advantages over the legacy protocols and is expected to have widespreaduse. An implementation framework that addresses all the important aspects of the FIM lifecycle isrequired to ensure the proper application of the OIDC protocol at the enterprise level. In this researchwork, an implementation framework was designed for OIDC protocol by incorporating all the importantrequirements from a managerial, technical and security perspective of an enterprise level federatedidentity management. The research work closely follows the design science research process, and theframework was evaluated for its completeness, efficiency, and usability.
APA, Harvard, Vancouver, ISO, and other styles
43

Kefer, Daniel. "Identity management." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218170.

Full text
Abstract:
The master thesis is divided into two parts. In the first part, identity management is described on theoretical basis. Particular domains of identity management including authentication, authorization and audit are explained as well as Single Sign-On concept, i.e. using single credentials and entering them just once for access to multiple independent systems or services. In the second part, which forms the main part of this thesis, a practical project was implemented on the infrastructure of the Department of Telecommunications within the Faculty of Electrical Engineering and Communication, Brno University of Technology. The goal of this project was to create an environment for central 4 authentication and Single Sign-On using only open source technologies within a computer laboratory used for teaching OS Linux. The project is based on OS Linux Debian, Kerberos as a protocol for secure authentication and LDAP server OpenLDAP. For the Single Sign-On demonstration, NFS services for accessing data on the network were chosen. Using NFS services, users can sign-on to any workstation and access all their data. Administration of users and their import from central FEEC databases was implemented using scripts developed in Python. Next, using Apache, PHP and MySQL, a front-end audit interface for the network administrator was developed in order to inspect and evaluate security events in the network. Messages about suspicious events are delivered to administrator’s mailbox in real time. The project is intended as a security platform which means that other services can be implemented for Single Sign-On as well as new mechanisms for evaluation of suspicious events.
APA, Harvard, Vancouver, ISO, and other styles
44

Van, Der Horst Timothy W. "Convenient Decentralized Authentication Using Passwords." Diss., CLICK HERE for online access, 2010. http://contentdm.lib.byu.edu/ETD/image/etd3417.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Gustab, Tomáš. "Řízení identit v bance." Master's thesis, Vysoká škola ekonomická v Praze, 2015. http://www.nusl.cz/ntk/nusl-201662.

Full text
Abstract:
The main focus of this thesis is to analyse the identity management of Czech bank. The author deals with the authentication and authorization of bank employees, the lifecycle of identities and also suggests the operational improvement of systems that relate to identity management. The aim is to show the view from every angle on identity management, highlight the problems and propose countermeasures, respectively measures to improve the identity management running.The main methods of research are analysis of documents, unstructured interview with employees and observation of systems operation. The benefit of this work is in providing author's opinion and recommendations, which can lead to an overall better running identity management in the bank.
APA, Harvard, Vancouver, ISO, and other styles
46

Morris, Cameron. "Browser-Based Trust Negotiation." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1238.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Karkošková, Soňa. "Přístupová a komunikační bezpečnost v informačních systémech SAP." Master's thesis, Vysoká škola ekonomická v Praze, 2012. http://www.nusl.cz/ntk/nusl-165121.

Full text
Abstract:
This diploma thesis deals with the methods used to ensure access and communication security in large-scale SAP information systems. It deals with the analysis of existing methods, compares them, and identifies how the methods are usable in the operation of large-scale SAP information systems, as well as it identifies methods that fail in this environment. Justification of methods usability is carried out. Attention is focused on the use and implementation of single sign-on safe authentication methods, secure sharing of user identity and secure communication within the framework of a large-scale SAP information system. In this thesis is carried out a design proposal of the architecture in order to ensure access and communication security in SAP information systems using the LDAP service, SNC Kerberos and single sign-on authentication. In the practical example is documented the detailed technical implementation of this architecture. Furthermore, this thesis deals with the specifics which exist especially in large-scale SAP information systems in the area of access and communication security and documents the appropriate ways to address them.
APA, Harvard, Vancouver, ISO, and other styles
48

Iglesias, Luciano. "Single Sign On." Tesis, 2004. http://hdl.handle.net/10915/3911.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Estanqueiro, FranciscoWallenstein Teixeira. "SINGLE SIGN-ON NA FCUL." Master's thesis, 2010. http://hdl.handle.net/10451/15274.

Full text
Abstract:
Este projecto insere-se no âmbito da cadeira de Projecto em Engenharia Informática (PEI) do Mestrado de Engenharia Informática da Faculdade de Ciências da Universidade de Lisboa (FCUL). Este trabalho teve como principal objectivo a criação de um sistema de Single Sign-On (SSO) para as aplicações web disponibilizadas pelo Centro de Informática (CI) da FCUL. Single Sign-On (SSO) é um processo de autenticação em sessão, que permite a um utilizador introduzir as suas credenciais de acesso apenas uma vez para aceder a múltiplas aplicações protegidas. O processo autentica o utilizador para todas as aplicações a que este tem direito de acesso e elimina a necessidade de se autenticar novamente ao mudar de aplicação durante a sessão. Deste modo, toda a autenticação passará a ser feita de um modo centralizado, ficando o serviço de SSO com a responsabilidade de fornecer informação confiável de identidade dos utilizadores às aplicações. De forma a atingir os objectivos propostos, foi necessário estudar com detalhe o estado da arte, assim como as possíveis soluções para a implementação de um sistema deste género, tendo já em conta os requisitos das aplicações web na FCUL. Esta análise levou à escolha do software Central Authentication Service (CAS) que, após os devidos testes, entrou em produção no CI, tendo mais de mil acessos diários por funcionários e alunos da FCUL. Adicionalmente, foi criado um novo modo de introdução de credenciais através do Cartão de Cidadão Português, um sistema de autenticação para serviços federados e uma aplicação web para uma gestão eficaz de todo o sistema de SSO.
APA, Harvard, Vancouver, ISO, and other styles
50

Estanqueiro, Francisco Wallenstein Teixeira. "Single sign-on na FCUL." Master's thesis, 2010. http://hdl.handle.net/10451/8729.

Full text
Abstract:
Trabalho de projecto de mestrado em Engenharia Informática, apresentado à Universidade de Lisboa, através da Faculdade de Ciências, 2010
Este projecto insere-se no âmbito da cadeira de Projecto em Engenharia Informática (PEI) do Mestrado de Engenharia Informática da Faculdade de Ciências da Universidade de Lisboa (FCUL). Este trabalho teve como principal objectivo a criação de um sistema de Single Sign-On (SSO) para as aplicações web disponibilizadas pelo Centro de Informática (CI) da FCUL. Single Sign-On (SSO) é um processo de autenticação em sessão, que permite a um utilizador introduzir as suas credenciais de acesso apenas uma vez para aceder a múltiplas aplicações protegidas. O processo autentica o utilizador para todas as aplicações a que este tem direito de acesso e elimina a necessidade de se autenticar novamente ao mudar de aplicação durante a sessão. Deste modo, toda a autenticação passará a ser feita de um modo centralizado, ficando o serviço de SSO com a responsabilidade de fornecer informação confiável de identidade dos utilizadores às aplicações. De forma a atingir os objectivos propostos, foi necessário estudar com detalhe o estado da arte, assim como as possíveis soluções para a implementação de um sistema deste género, tendo já em conta os requisitos das aplicações web na FCUL. Esta análise levou à escolha do software Central Authentication Service (CAS) que, após os devidos testes, entrou em produção no CI, tendo mais de mil acessos diários por funcionários e alunos da FCUL. Adicionalmente, foi criado um novo modo de introdução¸ de credenciais através do Cartão de Cidadão Português, um sistema de autenticação para serviços federados e uma aplicação web para uma gestão eficaz de todo o sistema de SSO.
This document describes in detail the project set up for the module of Computer Engineering Project (PEI) integrating the postgraduate programme for Master of Computer Engineering in the Faculty of Science of the Lisbon University (FCUL). This project was primarily aimed at the analysis and development of a Single Sign-On (SSO) system for web applications made available by the IT Centre (CI) at FCUL. Single Sign-On (SSO) is a session authentication process, which allows a user to enter their credentials only once to access multiple protected applications. The process authenticates the user for all applications which he’s entitled to access to, eliminating the need to authenticate again when changing applications during the same session. With an SSO solution, all authentication is done in a centralized manner, thus making it the responsibility of the SSO system to provide reliable information about the user’s identity to the web applications. In order to achieve these objectives, it was necessary to examine in detail the state of the art and study the potential solutions to implementing this kind of service. After detailed analysis, Central Authentication Service (CAS) was selected as the SSO system. Following an appropriate testing stage, the CAS was effectively made available at FCUL campus, counting over a thousand daily logins among FCUL staff and students. To expand the SSO system it was also created an alternative way to authenticate users using the Portuguese Citizen Card, a federated authentication system and a web application to manage the entire system.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography