Global Information Lookup Global Information

Security token service information


Security token service (STS) is a cross-platform open standard core component of the OASIS group's WS-Trust web services single sign-on infrastructure framework specification.cf.[1][2] Within that claims-based identity framework, a secure token service is responsible for issuing, validating, renewing and cancelling security tokens. The tokens issued by security token services can then be used to identify the holder of the token to services that adhere to the WS-Trust standard. Security token service provides the same functionality as OpenID, but unlike OpenID is not patent encumbered. Together with the rest of the WS-Trust standard, the security token service specification was initially developed by employees of IBM, Microsoft, Nortel and VeriSign.

In a typical usage scenario involving a web service that employs WS-Trust, when a client requests access to an application, the application does not authenticate the client directly (for instance, by validating the client's login credentials against an internal database).[3] Instead, the application redirects the client to a security token service, which in turn authenticates the client and grants it a security token. The token consists of a set of XML data records that include multiple elements regarding the identity and group membership of the client, as well as information regarding the lifetime of the token and the issuer of the token. The token is protected from manipulation with strong cryptography. The client then presents the token to an application to gain access to the resources provided by the application. This process is illustrated in the Security Assertion Markup Language (SAML) use case, demonstrating how single sign-on can be used to access web services.

Software that provides security token services is available from numerous vendors, including the open-source Apache CXF, as well as closed-source solutions from Oracle (for interfacing with authentication services backed by an Oracle Database) and Microsoft (where STS is a core component of Windows Identity Foundation and Active Directory Federation Services). While security token services are themselves typically offered as web services used in conjunction with other web services, software development kits (SDKs) for native applications (such as cloud-storage clients) also exist.[4]

  1. ^ Nadalin, Anthony; Goodner, Marc; Turner, David; Barbir, Abbie; Ganquist, Hans, eds. (1 February 2008), "Security Token Service Framework", WS-Trust 1.4, Burlington, MA: OASIS.
  2. ^ "Security Token Service". Microsoft Developer Network. Retrieved 2014-05-15.
  3. ^ "WS-Trust Security Token Service - NetIQ Access Manager 5.0 Administration Guide". www.microfocus.com. Retrieved 2023-10-11.
  4. ^ "AWS Security Token Service". Amazon.com. 2011-06-05. Retrieved 2014-05-15.

and 18 Related for: Security token service information

Request time (Page generated in 0.8452 seconds.)

Security token service

Last Update:

Security token service (STS) is a cross-platform open standard core component of the OASIS group's WS-Trust web services single sign-on infrastructure...

Word Count : 429

Access token

Last Update:

In computer systems, an access token contains the security credentials for a login session and identifies the user, the user's groups, the user's privileges...

Word Count : 935

Windows Live

Last Update:

discontinued brand name for a set of web services and software products developed by Microsoft as part of its software-as-a-service platform. Chief components under...

Word Count : 1845

Security token offering

Last Update:

A security token offering (STO) / tokenized IPO is a type of public offering in which tokenized digital securities, known as security tokens, are sold...

Word Count : 1422

JSON Web Token

Last Update:

JSON Web Token (JWT, suggested pronunciation /dʒɒt/, same as the word "jot") is a proposed Internet standard for creating data with optional signature...

Word Count : 1479

Relying party

Last Update:

“claims-based applications”. Web applications and services can both be RPs. With a Security Token Service (STS), the RP redirects clients to an STS which...

Word Count : 281

Token Binding

Last Update:

Token Binding is a proposed standard for a Transport Layer Security (TLS) extension that aims to increase TLS security by using cryptographic certificates...

Word Count : 1029

Generic Security Services Application Program Interface

Last Update:

message security. After the exchange of some number of tokens, the GSSAPI implementations at both ends inform their local application that a security context...

Word Count : 945

Windows Identity Foundation

Last Update:

applications. It provides APIs for building ASP.NET or WCF based security token services as well as tools for building claims-aware and federation capable...

Word Count : 323

STS

Last Update:

and Architects in Finland TEK HTTP Strict Transport Security Security token service, a web service Set Transmit State, hex 93 in the C1 set of control...

Word Count : 483

Token money

Last Update:

Token money, or token, is a form of money that has a lesser intrinsic value compared to its face value. Token money is anything that is accepted as money...

Word Count : 943

Windows CardSpace

Last Update:

card and provide a Security Token Service (STS) which handles WS-Trust requests and returns an appropriate encrypted and signed token. During the 2000s...

Word Count : 1071

National Security Agency

Last Update:

responsibilities, the agency has a co-located organization called the Central Security Service (CSS), which facilitates cooperation between the NSA and other U.S...

Word Count : 23548

Information card

Last Update:

self-issued) information cards. Provides a local security token service that is used to issue the security tokens for personal i-cards. Provides a user interface...

Word Count : 3447

Titan Security Key

Last Update:

The Titan Security Key is a FIDO-compliant security token developed by Google which contains the Titan M cryptoprocessor which is also developed by Google...

Word Count : 437

TokenEx

Last Update:

provides services for coupling tokenization (data security), encryption, and key management for ensuring secure data. It specializes in the tokenization (data...

Word Count : 252

RSA Security

Last Update:

RSA suffered a security breach and its most valuable secrets were leaked, compromising the security of all existing RSA SecurID tokens. In 2011, RSA introduced...

Word Count : 3678

Security Identifier

Last Update:

service-specific SID added to the access token of the service host process. The purpose of Service SIDs is to allow permissions for a single service to...

Word Count : 1411

PDF Search Engine © AllGlobal.net