Carretero et al., 2018 - Google Patents
Federated identity architecture of the European eID systemCarretero et al., 2018
View PDF- Document ID
- 11896749484089660814
- Author
- Carretero J
- Izquierdo-Moreno G
- Vasile-Cabezas M
- Garcia-Blas J
- Publication year
- Publication venue
- IEEE access
External Links
Snippet
Federated identity management is a method that facilitates management of identity processes and policies among the collaborating entities without a centralized control. Nowadays, there are many federated identity solutions, however, most of them covers …
- 238000000034 method 0 abstract description 31
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/104—Grouping of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Carretero et al. | Federated identity architecture of the European eID system | |
US8898457B2 (en) | Automatically generating a certificate operation request | |
US6668322B1 (en) | Access management system and method employing secure credentials | |
US9225525B2 (en) | Identity management certificate operations | |
Laborde et al. | A user-centric identity management framework based on the W3C verifiable credentials and the FIDO universal authentication framework | |
Berbecaru et al. | Providing login and Wi-Fi access services with the eIDAS network: A practical approach | |
Bazaz et al. | A review on single sign on enabling technologies and protocols | |
Berbecaru et al. | Supporting Authorize-then-Authenticate for Wi-Fi access based on an electronic identity infrastructure. | |
Beltrán et al. | Federated system-to-service authentication and authorization combining PUFs and tokens | |
Shaikh et al. | Identity management in cloud computing | |
Binu et al. | A mobile based remote user authentication scheme without verifier table for cloud based services | |
Suoranta et al. | Strong authentication with mobile phone | |
Aldosary et al. | Federated identity management (FIdM) systems limitation and solutions | |
Carretero Pérez et al. | Federated identity architecture of the european eID system | |
Hakobyan | Authentication and authorization systems in cloud environments | |
Vossaert et al. | User-centric identity management using trusted modules | |
Milenković et al. | Using Kerberos protocol for single sign-on in identity management systems | |
Vanella | Evolution of Digital Identity in Europe: Experimenting with the eIDAS 2.0 Framework and the EU Digital Identity Wallet | |
Al-Sinani et al. | Client-based cardspace-openid interoperation | |
Moralis et al. | A Kerberos security architecture for web services based instrumentation grids | |
Xiao et al. | A review of geni authentication and access control mechanisms | |
Hosseyni et al. | Formal security analysis of the OpenID FAPI 2.0 Security Profile with FAPI 2.0 Message Signing, FAPI-CIBA, Dynamic Client Registration and Management: technical report | |
Ofleh | Future of Identity and Access Management: The OpenID Connect Protocol | |
CAMERONI | Providing Login and Wi-Fi Access Services With the eIDAS Network: A Practical Approach | |
Kivinen | OpenID Connect Provider Certification |