A federated authentication schema among multiple identity providers

Single Sign-On (SSO) methods are the primary solution to authenticate users across multiple web systems. These mechanisms streamline the authentication procedure by avoiding duplicate developments of authentication modules for each application. Besides, these mechanisms also provide convenience to t...

Full description

Saved in:
Bibliographic Details
Published inHeliyon Vol. 10; no. 7; p. e28560
Main Authors Almeida, João Rafael, Zúquete, André, Pazos, Alejandro, Oliveira, José Luís
Format Journal Article
LanguageEnglish
Published England Elsevier Ltd 15.04.2024
Elsevier
Subjects
Online AccessGet full text

Cover

Loading…
Abstract Single Sign-On (SSO) methods are the primary solution to authenticate users across multiple web systems. These mechanisms streamline the authentication procedure by avoiding duplicate developments of authentication modules for each application. Besides, these mechanisms also provide convenience to the end-user by keeping the user authenticated when switching between different contexts. To ensure this cross-application authentication, SSO relies on an Identity Provider (IdP), which is commonly set up and managed by each institution that needs to enforce SSO internally. However, the solution is not so straightforward when several institutions need to cooperate in a unique ecosystem. This could be tackled by centralizing the authentication mechanisms in one of the involved entities, a solution raising responsibilities that may be difficult for peers to accept. Moreover, this solution is not appropriate for dynamic groups, where peers may join or leave frequently. In this paper, we propose an architecture that uses a trusted third-party service to authenticate multiple entities, ensuring the isolation of the user's attributes between this service and the institutional SSO systems. This architecture was validated in the EHDEN Portal, which includes web tools and services of this European health project, to establish a Federated Authentication schema.
AbstractList Single Sign-On (SSO) methods are the primary solution to authenticate users across multiple web systems. These mechanisms streamline the authentication procedure by avoiding duplicate developments of authentication modules for each application. Besides, these mechanisms also provide convenience to the end-user by keeping the user authenticated when switching between different contexts. To ensure this cross-application authentication, SSO relies on an Identity Provider (IdP), which is commonly set up and managed by each institution that needs to enforce SSO internally. However, the solution is not so straightforward when several institutions need to cooperate in a unique ecosystem. This could be tackled by centralizing the authentication mechanisms in one of the involved entities, a solution raising responsibilities that may be difficult for peers to accept. Moreover, this solution is not appropriate for dynamic groups, where peers may join or leave frequently. In this paper, we propose an architecture that uses a trusted third-party service to authenticate multiple entities, ensuring the isolation of the user's attributes between this service and the institutional SSO systems. This architecture was validated in the EHDEN Portal, which includes web tools and services of this European health project, to establish a Federated Authentication schema.Single Sign-On (SSO) methods are the primary solution to authenticate users across multiple web systems. These mechanisms streamline the authentication procedure by avoiding duplicate developments of authentication modules for each application. Besides, these mechanisms also provide convenience to the end-user by keeping the user authenticated when switching between different contexts. To ensure this cross-application authentication, SSO relies on an Identity Provider (IdP), which is commonly set up and managed by each institution that needs to enforce SSO internally. However, the solution is not so straightforward when several institutions need to cooperate in a unique ecosystem. This could be tackled by centralizing the authentication mechanisms in one of the involved entities, a solution raising responsibilities that may be difficult for peers to accept. Moreover, this solution is not appropriate for dynamic groups, where peers may join or leave frequently. In this paper, we propose an architecture that uses a trusted third-party service to authenticate multiple entities, ensuring the isolation of the user's attributes between this service and the institutional SSO systems. This architecture was validated in the EHDEN Portal, which includes web tools and services of this European health project, to establish a Federated Authentication schema.
Single Sign-On (SSO) methods are the primary solution to authenticate users across multiple web systems. These mechanisms streamline the authentication procedure by avoiding duplicate developments of authentication modules for each application. Besides, these mechanisms also provide convenience to the end-user by keeping the user authenticated when switching between different contexts. To ensure this cross-application authentication, SSO relies on an Identity Provider (IdP), which is commonly set up and managed by each institution that needs to enforce SSO internally. However, the solution is not so straightforward when several institutions need to cooperate in a unique ecosystem. This could be tackled by centralizing the authentication mechanisms in one of the involved entities, a solution raising responsibilities that may be difficult for peers to accept. Moreover, this solution is not appropriate for dynamic groups, where peers may join or leave frequently. In this paper, we propose an architecture that uses a trusted third-party service to authenticate multiple entities, ensuring the isolation of the user's attributes between this service and the institutional SSO systems. This architecture was validated in the EHDEN Portal, which includes web tools and services of this European health project, to establish a Federated Authentication schema.
Single Sign-On (SSO) methods are the primary solution to authenticate users across multiple web systems. These mechanisms streamline the authentication procedure by avoiding duplicate developments of authentication modules for each application. Besides, these mechanisms also provide convenience to the end-user by keeping the user authenticated when switching between different contexts. To ensure this cross-application authentication, SSO relies on an Identity Provider (IdP), which is commonly set up and managed by each institution that needs to enforce SSO internally. However, the solution is not so straightforward when several institutions need to cooperate in a unique ecosystem. This could be tackled by centralizing the authentication mechanisms in one of the involved entities, a solution raising responsibilities that may be difficult for peers to accept. Moreover, this solution is not appropriate for dynamic groups, where peers may join or leave frequently. In this paper, we propose an architecture that uses a trusted third-party service to authenticate multiple entities, ensuring the isolation of the user's attributes between this service and the institutional SSO systems. This architecture was validated in the EHDEN Portal, which includes web tools and services of this European health project, to establish a Federated Authentication schema.
ArticleNumber e28560
Author Zúquete, André
Pazos, Alejandro
Almeida, João Rafael
Oliveira, José Luís
Author_xml – sequence: 1
  givenname: João Rafael
  orcidid: 0000-0003-0729-2264
  surname: Almeida
  fullname: Almeida, João Rafael
  email: joao.rafael.almeida@ua.pt
  organization: DETI/IEETA, LASI, University of Aveiro, Aveiro, Portugal
– sequence: 2
  givenname: André
  surname: Zúquete
  fullname: Zúquete, André
  organization: DETI/IEETA, LASI, University of Aveiro, Aveiro, Portugal
– sequence: 3
  givenname: Alejandro
  surname: Pazos
  fullname: Pazos, Alejandro
  organization: Department of Computation, University of A Coruña, A Coruña, Spain
– sequence: 4
  givenname: José Luís
  surname: Oliveira
  fullname: Oliveira, José Luís
  organization: DETI/IEETA, LASI, University of Aveiro, Aveiro, Portugal
BackLink https://www.ncbi.nlm.nih.gov/pubmed/38590890$$D View this record in MEDLINE/PubMed
BookMark eNqFksuO0zAUhi00iLkwjwDKkk3LcWI78QqNKmBGGokNrK1j56R1lcTFTir17XFpGWZW441vv75z-6_ZxRhGYuwDhyUHrj5vlxvq_SGMyxJKsaSykQresKtSgFw0QsDFs_Mlu01pCwBcNkrX1Tt2WTVSQ6Phiq3uio5aijhRW-A8bWicvMPJh7FIbkMDFjiEcV0Mcz_5XU-Fb4-S6VDsYtjnS0zv2dsO-0S35_2G_fr29efqfvH44_vD6u5x4SSX04Jk6agGbZUSpWslgmgr4RBBdQ3nSqN1upO6rF1dCmvRcoSKbNcpawWo6oY9nLhtwK3ZRT9gPJiA3vx9CHFtMObsezLILc_RbFNzEFKRFs7JHER3lVatEpn15cTazXag1uWaIvYvoC9_Rr8x67A3HHRevMyET2dCDL9nSpMZfHLU9zhSmJOpuMxtBgn6dSlUEupKccjSj8_zekro38SyQJ4ELoaUInVPEg7maA6zNWdzmKM5zMkc_wumPKG9p2iS8zQ6an0kN-UW-lcIfwD-fcWA
Cites_doi 10.1038/sdata.2016.18
10.1016/j.protcy.2012.05.019
10.1088/1742-6596/1964/4/042016
10.1109/ACCESS.2018.2882870
10.1007/s11227-020-03213-1
10.1093/bioinformatics/btab481
10.1109/ACCESS.2019.2926556
10.1093/bib/bbx073
10.1016/j.imu.2024.101447
ContentType Journal Article
Copyright 2024 The Author(s)
2024 The Author(s).
2024 The Author(s) 2024
Copyright_xml – notice: 2024 The Author(s)
– notice: 2024 The Author(s).
– notice: 2024 The Author(s) 2024
DBID 6I.
AAFTH
AAYXX
CITATION
NPM
7X8
7S9
L.6
5PM
DOA
DOI 10.1016/j.heliyon.2024.e28560
DatabaseName ScienceDirect Open Access Titles
Elsevier:ScienceDirect:Open Access
CrossRef
PubMed
MEDLINE - Academic
AGRICOLA
AGRICOLA - Academic
PubMed Central (Full Participant titles)
DOAJ Directory of Open Access Journals
DatabaseTitle CrossRef
PubMed
MEDLINE - Academic
AGRICOLA
AGRICOLA - Academic
DatabaseTitleList MEDLINE - Academic
AGRICOLA

PubMed


Database_xml – sequence: 1
  dbid: DOA
  name: DOAJ Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
– sequence: 2
  dbid: NPM
  name: PubMed
  url: https://proxy.k.utb.cz/login?url=http://www.ncbi.nlm.nih.gov/entrez/query.fcgi?db=PubMed
  sourceTypes: Index Database
DeliveryMethod fulltext_linktorsrc
Discipline Medicine
EISSN 2405-8440
ExternalDocumentID oai_doaj_org_article_a1b12ceb8710456e94cc58119f396d64
PMC10999912
38590890
10_1016_j_heliyon_2024_e28560
S2405844024045912
Genre Journal Article
GroupedDBID 0R~
457
53G
5VS
6I.
AAEDW
AAFTH
AAFWJ
AALRI
AAYWO
ABMAC
ACGFS
ACLIJ
ACVFH
ADBBV
ADCNI
ADEZE
ADVLN
AEUPX
AEXQZ
AFJKZ
AFPKN
AFPUW
AFTJW
AGHFR
AIGII
AITUG
AKBMS
AKRWK
AKYEP
ALMA_UNASSIGNED_HOLDINGS
AMRAJ
AOIJS
APXCP
BAWUL
BCNDV
DIK
EBS
FDB
GROUPED_DOAJ
HYE
KQ8
M~E
O9-
OK1
ROL
RPM
SSZ
AAYXX
CITATION
EJD
IPNFZ
RIG
NPM
7X8
7S9
L.6
5PM
ID FETCH-LOGICAL-c515t-e52ce709b6642cd5a04d34caa06f81169abc9f5927c724bbab1a03ebff6bb4063
IEDL.DBID DOA
ISSN 2405-8440
IngestDate Wed Aug 27 01:26:47 EDT 2025
Thu Aug 21 18:34:41 EDT 2025
Fri Aug 22 20:36:10 EDT 2025
Fri Jul 11 04:44:55 EDT 2025
Mon Jul 21 06:02:24 EDT 2025
Wed Aug 13 23:57:45 EDT 2025
Sat Aug 30 17:17:55 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 7
Keywords ELIXIR AAI
IdP
OAuth 2.0
SSO
Federated authentication
Language English
License This is an open access article under the CC BY-NC license.
2024 The Author(s).
This is an open access article under the CC BY-NC license (http://creativecommons.org/licenses/by-nc/4.0/).
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c515t-e52ce709b6642cd5a04d34caa06f81169abc9f5927c724bbab1a03ebff6bb4063
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 23
ORCID 0000-0003-0729-2264
OpenAccessLink https://doaj.org/article/a1b12ceb8710456e94cc58119f396d64
PMID 38590890
PQID 3035073610
PQPubID 23479
ParticipantIDs doaj_primary_oai_doaj_org_article_a1b12ceb8710456e94cc58119f396d64
pubmedcentral_primary_oai_pubmedcentral_nih_gov_10999912
proquest_miscellaneous_3153850509
proquest_miscellaneous_3035073610
pubmed_primary_38590890
crossref_primary_10_1016_j_heliyon_2024_e28560
elsevier_sciencedirect_doi_10_1016_j_heliyon_2024_e28560
PublicationCentury 2000
PublicationDate 2024-04-15
PublicationDateYYYYMMDD 2024-04-15
PublicationDate_xml – month: 04
  year: 2024
  text: 2024-04-15
  day: 15
PublicationDecade 2020
PublicationPlace England
PublicationPlace_xml – name: England
PublicationTitle Heliyon
PublicationTitleAlternate Heliyon
PublicationYear 2024
Publisher Elsevier Ltd
Elsevier
Publisher_xml – name: Elsevier Ltd
– name: Elsevier
References Tekle, Gundersen, Klepper, Bongo, Raknes, Li, Zhang, Andreetta, Mulugeta, Kalaš (br0230) 2018
Carretero, Izquierdo-Moreno, Vasile-Cabezas, Garcia-Blas (br0100) 2018; 6
Hardt (br0130) 2012
Wilkinson, Dumontier, Aalbersberg, Appleton, Axton, Baak, Blomberg, Boiten, da Silva Santos, Bourne (br0210) 2016; 3
Halpin, Cook (br0170) 2012
Pandey, Nisha (br0060) 2021; 1964
Alonso, Pozo, Choque, Bueno, Salvachúa, Diez, Marín, Alonso (br0180) 2019; 7
Naik, Jenkins (br0150) 2017
Linden, Procházka, Lappalainen, Bucik, Vyskocil, Kuba, Silén, Belmann, Sczyrba, Newhouse (br0200) 2018
Cantor, Moreh, Philpott, Maler (br0120) 2005
Hughes, Maler (br0160) 2005
Harrow, Drysdale, Smith, Repo, Lanfear, Blomberg (br0250) 2021; 37
Baillie Gerritsen, Palagi, Durinx (br0240) 2019; 20
Almeida, Pazos, Oliveira (br0260) 2023
Almeida, Silva, Oliveira (br0270) 2023
Hu, Sun, Chen (br0020) 2010
Tabrizchi, Kuchaki Rafsanjani (br0070) 2020; 76
Sakimura, Bradley, Jones, De Medeiros, Mortimore (br0140) 2014
Koussa (br0290) 2013
Chadwick (br0110) 2009
Almeida, Oliveira (br0280) 2024; 45
Eijssen, Evelo, Kok, Mons, Hooft (br0220) 2015
Fett, Küsters, Schmitz (br0190) 2016
Bhosale (br0030) 2008
Weingärtner, Westphall (br0090) 2014
Radha, Reddy (br0040) 2012; 4
Ates, Fayolle, Gravier, Lardon (br0080) 2008
Wilson, Hingnikar (br0010) 2019
Armando, Carbone, Compagna, Cuellar, Tobarra (br0050) 2008
Wilson (10.1016/j.heliyon.2024.e28560_br0010) 2019
Koussa (10.1016/j.heliyon.2024.e28560_br0290)
Baillie Gerritsen (10.1016/j.heliyon.2024.e28560_br0240) 2019; 20
Almeida (10.1016/j.heliyon.2024.e28560_br0260) 2023
Harrow (10.1016/j.heliyon.2024.e28560_br0250) 2021; 37
Almeida (10.1016/j.heliyon.2024.e28560_br0270) 2023
Weingärtner (10.1016/j.heliyon.2024.e28560_br0090) 2014
Sakimura (10.1016/j.heliyon.2024.e28560_br0140) 2014
Carretero (10.1016/j.heliyon.2024.e28560_br0100) 2018; 6
Bhosale (10.1016/j.heliyon.2024.e28560_br0030) 2008
Hardt (10.1016/j.heliyon.2024.e28560_br0130) 2012
Armando (10.1016/j.heliyon.2024.e28560_br0050) 2008
Naik (10.1016/j.heliyon.2024.e28560_br0150) 2017
Alonso (10.1016/j.heliyon.2024.e28560_br0180) 2019; 7
Wilkinson (10.1016/j.heliyon.2024.e28560_br0210) 2016; 3
Pandey (10.1016/j.heliyon.2024.e28560_br0060) 2021; 1964
Hughes (10.1016/j.heliyon.2024.e28560_br0160) 2005
Hu (10.1016/j.heliyon.2024.e28560_br0020) 2010
Chadwick (10.1016/j.heliyon.2024.e28560_br0110) 2009
Fett (10.1016/j.heliyon.2024.e28560_br0190) 2016
Tekle (10.1016/j.heliyon.2024.e28560_br0230) 2018
Cantor (10.1016/j.heliyon.2024.e28560_br0120) 2005
Linden (10.1016/j.heliyon.2024.e28560_br0200) 2018
Radha (10.1016/j.heliyon.2024.e28560_br0040) 2012; 4
Ates (10.1016/j.heliyon.2024.e28560_br0080) 2008
Almeida (10.1016/j.heliyon.2024.e28560_br0280) 2024; 45
Eijssen (10.1016/j.heliyon.2024.e28560_br0220) 2015
Halpin (10.1016/j.heliyon.2024.e28560_br0170) 2012
Tabrizchi (10.1016/j.heliyon.2024.e28560_br0070) 2020; 76
References_xml – start-page: 1
  year: 2008
  end-page: 10
  ident: br0050
  article-title: Formal analysis of SAML 2.0 web browser single sign-on: breaking the SAML-based single sign-on for Google apps
  publication-title: Proceedings of the 6th ACM Workshop on Formal Methods in Security Engineering
– year: 2018
  ident: br0230
  article-title: Norwegian e-infrastructure for life sciences (NeLS)
  publication-title: F1000Research 7
– year: 2013
  ident: br0290
  article-title: Federated identities: openid vs. SAML vs. OAuth
– start-page: 1204
  year: 2016
  end-page: 1215
  ident: br0190
  article-title: A comprehensive formal security analysis of OAuth 2.0
  publication-title: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
– start-page: 96
  year: 2009
  end-page: 120
  ident: br0110
  article-title: Federated identity management
  publication-title: Foundations of Security Analysis and Design V
– year: 2018
  ident: br0200
  article-title: Common elixir service for researcher authentication and authorisation
  publication-title: F1000Research 7
– volume: 1964
  start-page: 042016
  year: 2021
  ident: br0060
  article-title: Challenges in single sign-on
  publication-title: J. Phys. Conf. Ser.
– start-page: 152
  year: 2008
  end-page: 157
  ident: br0080
  article-title: Complex federation architectures: stakes, tricks & issues
  publication-title: Proceedings of the 5th International Conference on Soft Computing as Transdisciplinary Science and Technology
– year: 2015
  ident: br0220
  article-title: The Dutch techcentre for life sciences: enabling data-intensive life science research in the Netherlands
  publication-title: F1000Research 4
– year: 2014
  ident: br0090
  article-title: Enhancing privacy on identity providers
  publication-title: SECURWARE 2014, 93
– volume: 37
  start-page: 2506
  year: 2021
  end-page: 2511
  ident: br0250
  article-title: ELIXIR: providing a sustainable infrastructure for life science data at European scale
  publication-title: Bioinformatics
– start-page: 725
  year: 2010
  end-page: 727
  ident: br0020
  article-title: Application of single sign-on (SSO) in digital campus
  publication-title: 2010 3rd IEEE International Conference on Broadband Network and Multimedia Technology (IC-BNMT)
– year: 2012
  ident: br0130
  article-title: The OAuth 2.0 Authorization Framework
– volume: 20
  start-page: 361
  year: 2019
  end-page: 369
  ident: br0240
  article-title: Bioinformatics on a national scale: an example from Switzerland
  publication-title: Brief. Bioinform.
– start-page: 125
  year: 2012
  end-page: 139
  ident: br0170
  article-title: Federated identity as capabilities
  publication-title: Annual Privacy Forum
– volume: 45
  year: 2024
  ident: br0280
  article-title: MONTRA2: a web platform for profiling distributed databases in the health domain
  publication-title: Inform. Med. Unlocked
– year: 2005
  ident: br0160
  article-title: Security assertion markup language (SAML) v2.0 technical overview, OASIS SSTC Working Draft 13
– start-page: S3
  year: 2014
  ident: br0140
  article-title: Openid Connect Core 1.0, The OpenID Foundation
– start-page: 163
  year: 2017
  end-page: 174
  ident: br0150
  article-title: Securing digital identities in the cloud by selecting an apposite federated identity management from SAML, OAuth and OpenID connect
  publication-title: 2017 11th International Conference on Research Challenges in Information Science (RCIS)
– volume: 6
  start-page: 75302
  year: 2018
  end-page: 75326
  ident: br0100
  article-title: Federated identity architecture of the European eID system
  publication-title: IEEE Access
– volume: 7
  start-page: 88435
  year: 2019
  end-page: 88449
  ident: br0180
  article-title: An identity framework for providing access to FIWARE OAuth 2.0-based services according to the eIDAS European regulation
  publication-title: IEEE Access
– start-page: 151
  year: 2019
  end-page: 157
  ident: br0010
  article-title: Single sign-on
  publication-title: Solving Identity Management in Modern Applications
– volume: 4
  start-page: 134
  year: 2012
  end-page: 139
  ident: br0040
  article-title: A survey on single sign-on techniques
  publication-title: Proc. Technol.
– start-page: 892
  year: 2023
  end-page: 897
  ident: br0270
  article-title: A FAIR approach to real-world health data management and analysis
  publication-title: 2023 IEEE 36th International Symposium on Computer-Based Medical Systems (CBMS)
– year: 2008
  ident: br0030
  article-title: Architecture of a Single Sign on (SSO) for Internet Banking
– start-page: 175
  year: 2023
  end-page: 190
  ident: br0260
  article-title: Clinical data integration strategies for multicenter studies
  publication-title: Doctoral Conference on Computing, Electrical and Industrial Systems
– year: 2005
  ident: br0120
  article-title: Metadata for the OASIS Security Assertion Markup Language (SAML) V2.0
– volume: 3
  year: 2016
  ident: br0210
  article-title: The FAIR guiding principles for scientific data management and stewardship
  publication-title: Sci. Data
– volume: 76
  start-page: 9493
  year: 2020
  end-page: 9532
  ident: br0070
  article-title: A survey on security challenges in cloud computing: issues, threats, and solutions
  publication-title: J. Supercomput.
– year: 2018
  ident: 10.1016/j.heliyon.2024.e28560_br0200
  article-title: Common elixir service for researcher authentication and authorisation
– year: 2018
  ident: 10.1016/j.heliyon.2024.e28560_br0230
  article-title: Norwegian e-infrastructure for life sciences (NeLS)
– volume: 3
  year: 2016
  ident: 10.1016/j.heliyon.2024.e28560_br0210
  article-title: The FAIR guiding principles for scientific data management and stewardship
  publication-title: Sci. Data
  doi: 10.1038/sdata.2016.18
– start-page: 96
  year: 2009
  ident: 10.1016/j.heliyon.2024.e28560_br0110
  article-title: Federated identity management
– start-page: 892
  year: 2023
  ident: 10.1016/j.heliyon.2024.e28560_br0270
  article-title: A FAIR approach to real-world health data management and analysis
– ident: 10.1016/j.heliyon.2024.e28560_br0290
– volume: 4
  start-page: 134
  year: 2012
  ident: 10.1016/j.heliyon.2024.e28560_br0040
  article-title: A survey on single sign-on techniques
  publication-title: Proc. Technol.
  doi: 10.1016/j.protcy.2012.05.019
– volume: 1964
  start-page: 042016
  year: 2021
  ident: 10.1016/j.heliyon.2024.e28560_br0060
  article-title: Challenges in single sign-on
  publication-title: J. Phys. Conf. Ser.
  doi: 10.1088/1742-6596/1964/4/042016
– start-page: 725
  year: 2010
  ident: 10.1016/j.heliyon.2024.e28560_br0020
  article-title: Application of single sign-on (SSO) in digital campus
– start-page: 175
  year: 2023
  ident: 10.1016/j.heliyon.2024.e28560_br0260
  article-title: Clinical data integration strategies for multicenter studies
– volume: 6
  start-page: 75302
  year: 2018
  ident: 10.1016/j.heliyon.2024.e28560_br0100
  article-title: Federated identity architecture of the European eID system
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2018.2882870
– year: 2005
  ident: 10.1016/j.heliyon.2024.e28560_br0160
– volume: 76
  start-page: 9493
  year: 2020
  ident: 10.1016/j.heliyon.2024.e28560_br0070
  article-title: A survey on security challenges in cloud computing: issues, threats, and solutions
  publication-title: J. Supercomput.
  doi: 10.1007/s11227-020-03213-1
– year: 2014
  ident: 10.1016/j.heliyon.2024.e28560_br0090
  article-title: Enhancing privacy on identity providers
– start-page: 151
  year: 2019
  ident: 10.1016/j.heliyon.2024.e28560_br0010
  article-title: Single sign-on
– volume: 37
  start-page: 2506
  year: 2021
  ident: 10.1016/j.heliyon.2024.e28560_br0250
  article-title: ELIXIR: providing a sustainable infrastructure for life science data at European scale
  publication-title: Bioinformatics
  doi: 10.1093/bioinformatics/btab481
– start-page: S3
  year: 2014
  ident: 10.1016/j.heliyon.2024.e28560_br0140
– volume: 7
  start-page: 88435
  year: 2019
  ident: 10.1016/j.heliyon.2024.e28560_br0180
  article-title: An identity framework for providing access to FIWARE OAuth 2.0-based services according to the eIDAS European regulation
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2019.2926556
– volume: 20
  start-page: 361
  year: 2019
  ident: 10.1016/j.heliyon.2024.e28560_br0240
  article-title: Bioinformatics on a national scale: an example from Switzerland
  publication-title: Brief. Bioinform.
  doi: 10.1093/bib/bbx073
– year: 2005
  ident: 10.1016/j.heliyon.2024.e28560_br0120
– year: 2008
  ident: 10.1016/j.heliyon.2024.e28560_br0030
– start-page: 1204
  year: 2016
  ident: 10.1016/j.heliyon.2024.e28560_br0190
  article-title: A comprehensive formal security analysis of OAuth 2.0
– start-page: 163
  year: 2017
  ident: 10.1016/j.heliyon.2024.e28560_br0150
  article-title: Securing digital identities in the cloud by selecting an apposite federated identity management from SAML, OAuth and OpenID connect
– start-page: 125
  year: 2012
  ident: 10.1016/j.heliyon.2024.e28560_br0170
  article-title: Federated identity as capabilities
– volume: 45
  year: 2024
  ident: 10.1016/j.heliyon.2024.e28560_br0280
  article-title: MONTRA2: a web platform for profiling distributed databases in the health domain
  publication-title: Inform. Med. Unlocked
  doi: 10.1016/j.imu.2024.101447
– year: 2012
  ident: 10.1016/j.heliyon.2024.e28560_br0130
– year: 2015
  ident: 10.1016/j.heliyon.2024.e28560_br0220
  article-title: The Dutch techcentre for life sciences: enabling data-intensive life science research in the Netherlands
– start-page: 152
  year: 2008
  ident: 10.1016/j.heliyon.2024.e28560_br0080
  article-title: Complex federation architectures: stakes, tricks & issues
– start-page: 1
  year: 2008
  ident: 10.1016/j.heliyon.2024.e28560_br0050
  article-title: Formal analysis of SAML 2.0 web browser single sign-on: breaking the SAML-based single sign-on for Google apps
SSID ssj0001586973
Score 2.2742553
Snippet Single Sign-On (SSO) methods are the primary solution to authenticate users across multiple web systems. These mechanisms streamline the authentication...
SourceID doaj
pubmedcentral
proquest
pubmed
crossref
elsevier
SourceType Open Website
Open Access Repository
Aggregation Database
Index Database
Publisher
StartPage e28560
SubjectTerms ecosystems
ELIXIR AAI
Federated authentication
health services
IdP
Internet
OAuth 2.0
peers
solutions
SSO
webs
world wide web
Title A federated authentication schema among multiple identity providers
URI https://dx.doi.org/10.1016/j.heliyon.2024.e28560
https://www.ncbi.nlm.nih.gov/pubmed/38590890
https://www.proquest.com/docview/3035073610
https://www.proquest.com/docview/3153850509
https://pubmed.ncbi.nlm.nih.gov/PMC10999912
https://doaj.org/article/a1b12ceb8710456e94cc58119f396d64
Volume 10
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1LT9wwELYqkKpeKqAtXV5ypV6zbOJH7OOCQAgEBwQqN2v8Eosgi2A58O8ZxwnstlK5cI3z8jex5nNm5htCfkuvPAgFheSxLjjzuOY0riuA6AFqEXXbveH0TB5d8uMrcTXX6ivlhGV54AzcLpS2rFywSOwT-wiaOydUWerItPSyVQJFnze3mcr1wUrqmr2V7OzeDK_D7eR5mjRPKz4MlRKtLOWbM2o1-xd80r-c8-_UyTlfdLhCvnYkko7zy6-ST6FZI59PuzD5N7I_pjGJRCCP9BRSDnsz6_7NUdzNhjugbZMh2qcT0kmu132mfWXe43dyeXhwsX9UdN0SCoecZFYEgTDVI20lbimcFzDinnEHMJIR8ZIarNNR6Kp2dcWtBVvCiAUbo7QW3Tr7QZaaaRN-Euq5VAF0CTw4XoK3EkCwWjkL6OIdDMiwh83cZ1EM02eL3ZgOZ5NwNhnnAdlL4L6enDSt2wNoadNZ2rxn6QFRvWlMRw-y28dbTd57_q_elAaXT4qJQBOmT4-GpchqzZBE_uec5BVEEsoZkPVs_teZ4ECKnOLVauHDWJjq4kgzuW5lvFNMEtl5tfER4GySL2m-Kc5Vii2yNHt4CttIl2Z2hyyPT87_nOy0K-QFmR8XNA
linkProvider Directory of Open Access Journals
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+federated+authentication+schema+among+multiple+identity+providers&rft.jtitle=Heliyon&rft.au=Almeida%2C+Jo%C3%A3o+Rafael&rft.au=Z%C3%BAquete%2C+Andr%C3%A9&rft.au=Pazos%2C+Alejandro&rft.au=Oliveira%2C+Jos%C3%A9+Luis&rft.date=2024-04-15&rft.issn=2405-8440&rft.eissn=2405-8440&rft.volume=10&rft.issue=7+p.e28560-&rft_id=info:doi/10.1016%2Fj.heliyon.2024.e28560&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2405-8440&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2405-8440&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2405-8440&client=summon