Types of Single Sign-on Protocols - BIO-key (2024)

Single Sign-on (SSO) allows a user to use a single set of login credentials – such as a username and password, or even multi-factor authentication – to access multiple applications. This is a Federated Identity Management architecture, sometimes called identity federation. In order for SSO to work, most applications rely on open standard protocols to define how service providers (SPs) and identity providers (IdPs) can exchange identity and authentication information with one another.

For more information on how SSO works and the benefits of one of the most common protocols, SAML, visit our SAML for Single Sign-on page.

To seamlessly integrate all applications PortalGuard’s Single Sign-on Solution supports many types of SSO protocols, including:

Central Authentication Service (CAS)

Developed by Shawn Bayern at Yale University, CAS differs from typical SAML SSO by enacting Server-to-Server communication. The Client Machine is used to initiate the token request, but the final verification is handled by a back-end communication between the CAS server and the Service Provider. CAS is a typical SSO protocol used in education organizations because of reliance on that extra, more direct verification. Like SAML, no passwords are exchanged through the SSO token.

CAS is a common SSO protocol for higher education. Check out the SSO for Education page for more details.

Shibboleth SSO

Shibboleth is another SSO protocol typically seen in educational organizations – specifically where a high number of institutions are federated to share applications and/or services. Shibboleth is built with SAML as a foundation but uses Discovery Service to improve upon SAML’s organization of data from a large number of sources. Additionally, Shibboleth helps to automate the parsing of metadata to handle security certificate updates and other configurations that may be set by individual institutions within a federation

Cookie-Based SSO

Works by using Web based HTTP Cookies to transport user credentials from browser to server without input from the user. Existing credentials on the client machine are gathered and encrypted before being stored in the cookie and sent to the destination server. The server receives the cookie, extracts and decrypts the credentials, and validates them against the internal server directory of users.

Claims-Based SSO

Claims (aka “assertions”) are created by a claims issuer that is trusted by multiple parties. Claims are typically packaged into a digitally signed token that can be sent over the network using Security Assertion Markup Language (SAML).

NTLM-Based SSO

It is possible for a user to prove they know their password without actually providing the password itself. NTLM achieves this using a challenge and response protocol thatfirstdetermines what type of NTLM and encryption mechanisms the client and server mutually support, then cryptographically hashes the user’s password and sends it to the server requiring authentication.

Kerberos-based SSO

Kerberos enables users to log into their Windows domain accounts and then receive SSO to internal applications. Kerberos requires the user to have connectivity to a central Key Distribution Center (KDC). In Windows, each Active Directory domain controller acts as a KDC. Users authenticate themselves to services (e.g.web servers) by first authenticating to the KDC, then requesting encrypted service tickets from the KDC for the specific service they wish to use. This happens automatically in all major browsers using SPNEGO (see below).

SPNEGO-based SSO

There are instances when the client application and remote server do not know what types ofauthenticationthe other one supports. This is when SPNEGO (Simple and Protected GSSAPI Negotiation Mechanism) can be used to find out what authentication mechanisms are mutually available. Some of these mechanisms can include Kerberos and NTLM authentication.

Reduced SSO

Reduced Single Sign-On is widely used for limiting the number of times a user will be required to enter in their credentials to access different applications. With critical applications, reduced SSO also offers a technique to make sure that a user is not signed on without a second factor of authentication, having been provided by the user.

Enrollment-Based SSO

A user logging into a website may choose to have their credentials permanently remembered for that site. This is accomplished by creating an encrypted cookie on the user’s machine for that web browser that contains the user’s credentials. This cookie persists across different browser sessions and restarts of the machine but will be set to expire after a set period. The next time the user accesses the website, the server recognizes the cookie, decrypts it to obtain the user’s credentials, and completely bypasses the login screen after validating them successfully.

Form-Filling SSO

Form-filling allows for the secure storage of information that is normally filled into a form. For users that repeatedly fill out forms (especially for security access), this technology will remember/store all relevant information and secure it with a single password. To access the information, the user only has to remember one password and the Form-filling technology can take care offillingin the forms.

Banner XE/Banner 9

Banner XE/Banner 9 supports CAS SSO. While not the newest SSO protocol, CAS SSO improves Banner’s usability. Additionally, CAS SSO simultaneously increases the integration points for Banner in various institutions. Higher education institutions that are looking for additional, more feasible options, may land on using Banner XE/Banner 9 to fill the gap. CAS SSO opens Banner XE/Banner 9 up to more unique configurations and deployments.

See PortalGuard’s Single Sign-On in Action

Enjoy this brief demo ofPortalGuard’s Single Sign-Oncapabilities thensign up for our free trialto try it out for yourself.

Types of Single Sign-on Protocols - BIO-key (2024)

FAQs

Types of Single Sign-on Protocols - BIO-key? ›

Different types of Single Sign-On (SSO) solutions include Federated SSO, which uses standards like SAML and OpenID Connect for authenticating across various domains. Social SSO allows users to log in using their social media credentials.

How many types of SSO are there? ›

Different types of Single Sign-On (SSO) solutions include Federated SSO, which uses standards like SAML and OpenID Connect for authenticating across various domains. Social SSO allows users to log in using their social media credentials.

What are the protocols used in SSO? ›

SSO protocols are a set of rules and standards that define how authentication and authorization are performed between different applications. There are several SSO protocols available, but the most commonly used ones are: OpenID Connect (OIDC) Security Assertion Markup Language (SAML)

What is an SSO key? ›

What is Single Sign-On? Single sign-on (SSO) is an authentication method that enables users to securely authenticate with multiple applications and websites by using just one set of credentials.

What is Single Sign-On security key? ›

An SSO token is a virtual key that represents a user's authentication. It contains information about the user's identity and permissions, allowing them to access various applications in a session without the need for reauthenticating at every login.

What is the difference between SAML and OAuth? ›

What Is the Difference Between SAML and OAuth? SAML is designed for authentication and authorization while OAuth was built solely for authorization. Understanding the different purposes of each is key to understanding how an access management system works.

Is SAML a type of SSO? ›

Security Assertion Markup Language, or SAML, is a standardized way to tell external applications and services that a user is who they say they are. SAML makes single sign-on (SSO) technology possible by providing a way to authenticate a user once and then communicate that authentication to multiple applications.

What type of protocol is SAML? ›

SAML is an XML-based authentication protocol in which Identity Providers (IdP) -- entities that manage and store user credentials -- exchange digitally signed XML documents (SAML Assertions) allowing an end-user to access a **Service Provider **(SP), such as the collection of apps that you use every day at work or a ...

What type of SSO is Okta? ›

The Okta app integrations in your org use Single Sign-On (SSO) to provide a seamless authentication experience for end users. After end users sign in to Okta, they can launch any of their assigned app integrations to access external applications and services without reentering their credentials.

What is the difference between SAML and OIDC? ›

SAML has a longer track record of security performance than OIDC. It's also more feature-rich and flexible to security needs. OIDC is built upon the OAuth 2.0 authorization framework, providing a flexible security model. SAML has been used successfully across many environments for over 20 years.

What is the difference between SSO and API key? ›

SSO vs API summary

SSO streamlines your user experience when accessing other applications. It's a set of Single Sign-On credentials associated with each user. API is all about data automation. It keeps your data in sync and automates pulling data out of a system to generate reports.

Is SSO OAuth? ›

OAuth is one of the most common methods used to pass authorization from a single sign-on (SSO) service to another cloud application, but it can be used between any two applications.

What are the SSO protocols? ›

Single Sign-on (SSO) allows a user to use a single set of login credentials – such as a username and password, or even multi-factor authentication – to access multiple applications.

Is SSO passwordless authentication? ›

MFA and SSO are what we consider semi-passwordless. While they might help enable users to log in password-free, their accounts are actually still password-protected—users just aren't physically entering their passwords on login.

What is IdP in SSO? ›

An identity provider (IdP) is a service that stores and verifies user identity. IdPs are typically cloud-hosted services, and they often work with single sign-on (SSO) providers to authenticate users. Authentication.

Which is the best SSO? ›

The Top 10 Single Sign-On Solutions Include:
  1. JumpCloud SSO.
  2. Thales SafeNet Trusted Access.
  3. ManageEngine ADSelfService Plus.
  4. Cisco Secure Access by Duo.
  5. Microsoft Azure Active Directory.
  6. Okta Single Sign-On.
  7. OneLogin Secure Single Sign-On.
  8. Ping Identity.

How many Star Stable games are there? ›

The series consists of four games: Star Stable: The Autumn Rider. Star Stable: The Winter Rider. Star Stable: The Spring Rider.

How many levels are in SSO? ›

Star Stable Online

The highest level that any player has been known to reach through gameplay is 26, (30 with the use of mods) but getting to this level requires years of completing limited time quests. The horses earn XP through certain quests, daily races, and Soul Riding. The horse's level is capped at 15.

What is the difference between SSO and federated SSO? ›

Federated Identity vs SSO

Single sign-on enables access to applications and resources within a single domain. Federated identity management enables single-sign on to applications across multiple domains or organizations.

Top Articles
Latest Posts
Article information

Author: Prof. Nancy Dach

Last Updated:

Views: 6060

Rating: 4.7 / 5 (57 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Prof. Nancy Dach

Birthday: 1993-08-23

Address: 569 Waelchi Ports, South Blainebury, LA 11589

Phone: +9958996486049

Job: Sales Manager

Hobby: Web surfing, Scuba diving, Mountaineering, Writing, Sailing, Dance, Blacksmithing

Introduction: My name is Prof. Nancy Dach, I am a lively, joyous, courageous, lovely, tender, charming, open person who loves writing and wants to share my knowledge and understanding with you.