Please use this identifier to cite or link to this item: http://hdl.handle.net/20.500.11889/7679
DC FieldValueLanguage
dc.contributor.authorAlsadeh, Ahmad-
dc.contributor.authorYatim, Nasri-
dc.contributor.authorHassouneh, Yousef-
dc.date.accessioned2023-02-11T07:03:16Z-
dc.date.available2023-02-11T07:03:16Z-
dc.date.issued2022-
dc.identifier.citationAlsadeh, Ahmad, Nasri Yatim, and Yousef Hassouneh. 2022. "A Dynamic Federated Identity Management Using OpenID Connect" Future Internet 14, no. 11: 339. https://doi.org/10.3390/fi14110339en_US
dc.identifier.urihttp://hdl.handle.net/20.500.11889/7679-
dc.description.abstractIdentity federation allows one to link a user’s digital identities across several identity management systems. Federated identity management (FIM) ensures that users have easy access to the available resources. However, scaling FIM to numerous partners is a challenging process due to the interoperability issue between different federation architectures. This study proposes a dynamic identity federation model to eliminate the manual configuration steps needed to establish an organizational identity federation by utilizing the OpenID Connect (OIDC) framework. The proposed model consists of three major steps to establish dynamic FIM: first, the discovery of the OpenID service provider, which indicates the location of the partner organization; second, the registration of the OpenID relying party, which allows the organization and its partner to negotiate information for establishing the federation; finally, establishing the dynamic trust federation. The proposed dynamic FIM model allows applications to provide services to end-users coming from various domains while maintaining a trust between clients and service providers. Through our proposed dynamic identity federation model, organizations can save hundreds of hours by achieving dynamic federation in runtime and serving a large number of end-users.en_US
dc.language.isoenen_US
dc.publisherMultidisciplinary Digital Publishing Institute (MDPI)en_US
dc.subjectIdentity managementen_US
dc.subjectComputer networks - Security measuresen_US
dc.subjectIdentity federationen_US
dc.subjectOpenID connecten_US
dc.subjectDynamic client registrationen_US
dc.subjectApplication program interfaces (Computer software) - Security measuresen_US
dc.subjectComputer securityen_US
dc.titleA Dynamic Federated Identity Management Using OpenID Connecten_US
dc.typeArticleen_US
newfileds.departmentEngineering and Technologyen_US
newfileds.item-access-typeopen_accessen_US
newfileds.thesis-prognoneen_US
newfileds.general-subjectnoneen_US
dc.identifier.doi10.3390/fi14110339-
dc.identifier.doihttps://www.mdpi.com/1999-5903/14/11/339-
dc.identifier.doi123555990-
dc.identifier.doihttps://www.mdpi.com/1999-5903/14/11/339-
dc.identifier.doi123555990-
dc.identifier.urlhttps://www.mdpi.com/1999-5903/14/11/339-
dc.identifier.external123555990-
item.fulltextWith Fulltext-
item.languageiso639-1other-
item.grantfulltextopen-
Appears in Collections:Fulltext Publications
Files in This Item:
File Description SizeFormat
futureinternet-14-00339.pdf1.38 MBAdobe PDFView/Open
Show simple item record

Page view(s)

52
checked on May 13, 2024

Download(s)

11
checked on May 13, 2024

Google ScholarTM

Check

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.