Skip to main content

Introduction to Identity Federation

What is Identity Federation?

federated identity in information technology is the means of linking a person's electronic identity and attributes, stored across multiple distinct identity management systems. The federation is a system of trust between two parties for the purpose of authenticating users and sharing information needed to authorize their access to resources.

A federated identity in information technology is the means of linking a person's electronic identity and attributes, stored across multiple distinct identity management systems.

It is related to single sign-on (SSO), in which a user's single authentication ticket, or token, is trusted across multiple IT systems or even organizations. SSO is a subset of federated identity management, as it relates only to authentication and is understood on the level of technical interoperability and it would not be possible without some sort of federation.

Federated identity is related to single sign-on (SSO), in which a user's single authentication ticket, or token, is trusted across multiple IT systems or even organizations. SSO is a subset of federated identity management, as it relates only to  authentication and is understood on the level of technical interoperability and it would not be possible without some sort of federation.

With the identity federation, we get to separate the applications and, the login and get permissions process. Currently, there are two mainstream identity federation standards: SAML and OpenID-Connect

The authentication service is responsible for identifying users and passing the information to the applications.

Which protocols are supported by Soffid?

 

SAML (Security Assertion Markup Language)

It is an identity federation protocol, born in 2001 and published in 2005. The design of SAML is highly secure and based on the technologies used at the beginning of this century. It uses XML tokens, signed and optionally encrypted using XMLdSig standard, and uses SOAP as its transport protocol.

SAML is an important component of many SSO systems that allow users to access multiple applications, services or websites from a single login process. SAML allows sharing security credential across systems.

Visit the SAML Chapter for more information.

OpenID-Connect

It is identity layer on top of the OAuth 2.0 protocol. OpenID-Connect is based on most modern protols. It uses JSON tokens, signed and optionally encripted using JWT standard, and uses simple REST as its transport protocol.

Sometimes referred as OpenID, must not be confused with an older and deprecated standard named OpenID.

Visit the OpenID-Connect Chapter for more information.

The main differences between SAML and OpenID-connect

  • OpenID-connect uses simple form encoding or JSON rather than complex XML documents.
  • OpenID-connect does not encrypt or sign requests or responses. Instead, it uses simple username/password authentication leveraging HTTPS transport security.
  • OpenID-connect requires server to server communication to transfer security tokens. SAML allows this kind of communication, but does not need it.

https://en.wikipedia.org/wiki/Federated_identity