Download as doc, pdf, or txt
Download as doc, pdf, or txt
You are on page 1of 4

Single Sign-On Authentication

Abhisek Maity
1st author's affiliation
1st line of address
Flat num
9051522671, +91
abhisekmaity30@gmail.com
ABSTRACT
A system that has become common in various tech and non-tech
firms, single sign-on authentication is required now more than
2. CRITICAL ANALYSIS OF
ever. The increasing usage of cloud apps and services in EXISTING LITERATURE
industries has created a unique fragmentation issue. It is a Let us consider a shopping website such as Amazon offers login
challenge that the IT department of the organization has to deal through a social media platform such as Facebook. This kind of
with. Multiple login IDs and passwords are the primary target arrangement is referred to as a web SSO which is widely used
for cybercriminals. The report deals with the way single sign-on nowadays to enhance overall user experience. A web SSO
is helping to deal with the fragmentation issue thus solving system works through interaction between three parties the
security problems. It is also helping organizations to improve entity providing ID, the user and the relying party.
employee productivity and regulatory compliance. However, the Researches have been conducted in the authentication
method has its set of disadvantages. The effectiveness of the community on SSO. The objective of all these studies has been
system as an authentication structure is analyzed along with a to formulate methods to find protocol flaws. There is lack of
review of its advantages and disadvantages. The report critically prior work though on commercially deployed web SSO systems.
reviews the limitations of the method including high stakes There are challenges associated with analyzing the security of
involved in case of system breach. A research paper which commercially deployed SSO systems. This is on account of the
analyses the integration of multifactor authentication with a fact that the systems don’t publish specifications of their
convention SSO, has been extensively discussed. The viability operations, also their codes are not accessible to the public.
of the method has been reviewed along with examples where the Thus, web traffic is the only way left. This information though
method has been pilot tested in industries. Limitations posed by is also visible to adversaries. This makes the analysis more
the current single sign-on authentication system is still a realistic.
challenge for IT. The report reviews few approaches that might
be effective in resolving the issue. 2.1 MULTIFACTOR
AUTHENTICATION
General Terms Multifactor authentication has been a subject in most of these
OpenID authentication, Multifactor authentication, OAuth 2.0 studies. The system enhances the security of the basic
framework authentication system by using two or more authentication
factor. More number of factors gives way to more confidence.
Keywords There are numerous multifactor methods that are available. A
SSO, OTP, Identity Paper (IDP), Relying Party (RP), research paper published in 2018 (Sciarretta et al., 2018)
authorization, authentication focusses on integrating a PIN code with OTP generation process
using an OTP generating software. The main algorithms
available for generating OTP are
1. INTRODUCTION
With the ongoing trends of digitisation, it has become important Time synchronization where OTP generation process initiates
for organisations to develop innovative methods to improve from shared secret key (seed). Identity providers are required to
security of systems. Employees in an organisation often get authenticate this value. When OTPs lie within a defined range,
access to multiple portals for various purposes. Each of these they are accepted.
portals are protected by a user log in and password. Single Sign- Lamport’s algorithm where OTP generation begins from a seed
On is an authentication system which has become common in value and each OTP value is based on the preceding value. If s
several enterprises. It allows the user to access multiple is a seed value and F(x) a one way function, o1 = s, o2 = F(o1 ),
accounts with a single set of credentials. Thus, it avoids the need o3 = F(o2 ),... on = F(on−1 ) will be the OTPs with the last one
to remember separate passwords. In other words, the system being stored on the identity provider. on-1 is sent to the server,
works as an identity provider to the user for access to separate when a user wants to login, subsequently a function F is applied
portals. There are other benefits for users interacting with single by the server to verify whether it corresponds to the value
sign-on. Apart from convenience, there is transparency. One stored. If they do, the identity authenticates the user and the
knows what is being shared from system to system. The stored value is updated with on-1. The user will need to use on-2
productivity of the employees increases as a result of increase in next and so on. After n logins, a new value will have to be
speed. Users don’t have to go through separate sign-in and calculated.
authorization process. For businesses, it means avoiding the
A mobile identity management solution mID(OTP) is used for
tussle of resetting people’s password too frequently, meaning
multifactor authentication and manage identities for native
less work at the back end.
mobile apps. Three phases are there: registration, activation and
exploitation. The whole process is based on assumptions which
can be classified into strong and weak. Strong assumption
includes i) trust assumption which states that identity providers
are trusted by service providers and ii) communication
assumptions between the different elements. Activation
assumption which assumes that activation phases will be free
from phishing attacks. Weak Assumptions include background
assumptions which assumes that integrity of data stored in the
device is maintained and no surveillance softwares are there in
the device capable of spying on the user. The second weak
assumption is assumption related to user behavior which states
that the user will be rational and enter the correct OTPs into the
correct app. The behavior of an intruder who is capable of Figure 1: Protocol flow
overhearing and modifying messages has been inculcated into
the system. The main goal is to see whether having a limited
number of protocol sessions while ensuring thar anticipated Figure 1 shows the interaction that takes place between the
results are produced. Irrespective of the intrusion, security parties involved in the framework. The process is however,
objectives are met. In order to achieve this, a state of the art more of a delegation protocol or an authorization protocol.
model checker (SATMC) is used to create a formal model for There’s some difference between authentication and
security protocols. The following analyses were carried out: by authorization. Authentication is the process of verifying the
removing just one of the strong assumptions, there is a violation identity of a user while authorization verifies what the user is
of the security goal. With removal of one of the weak permitted to do. The access tokens which are issued by the
assumptions, SATMC does not find any attack. Removing server do not represent a user, rather it is a kind of access
specific subsets of weak assumption also leads to compromising provided to the client by the resource owner. Access token may
the security goal. contain anything and it is not necessary that the client
application will be able to decipher everything. Also, the client
application may not be able to match th received token to the
2.2 THE OAuth 2.0 AUTHORIZATION request of the client, since it is not the intended audience for the
tokens. When a token is stole, the perpetrator can gain access to
FRAMEWORK the protected resource. A vulnerability related to authorization
The parties involved in this framework include a resource owner code type is now being shared. When a few client applications
who provides access to a protected resource. A client which is allowed clients to gain access using their google accounts.
an application that demands for the protected resource on behalf Hence, when the client was redirected to SSO, the button to
of the resource owner. An authorization server which login through google account was added to the login page.
authenticates the resource owner and subsequently issuing However, when they were redirected from other clients, the
access tokens to client. The final component is a resource server button was not there. The reason for this is that the other group
which issues accepts and responds to requests for the protected were unaware that login through google account was possible
resource. and hence they did not verify the authorization code
In a conventional authentication model, the client demands a accordingly. The code was just used to obtain tokens. Hence,
protected source on the server using the resource owner’s this created a weak point for the attacker to exploit.
credentials. However, this causes several issues including
obligation on the part of third-party applications to store the
client’s details, usually a password in text format. The third 2.3 OPENID SSO
parties cannot restrict the duration and any breach at their end OpenID is an open form of web single sign-on authentication
compromises the user’s password. system. Developed in 2005 by Brad Fritzpatrick, it was used to
The OAuth framework resolves these issues by creating a rift avoid spamming of comments on online articles. When an
between the roles of the resource owner and the client (Sciaretta individual drops a comment, he would need to share the link to
et al., 2018) Rather than using the credentials of the identity his blog. Subsequently, the website would perform a verification
provider’s credentials, access tokens are used by the client process to ensure that comment is from the owner of the blog.
through an authorization process. These tokens are credentials Here, the parties involved are relaying party (RP) and openID
which are used for accessing the resource. provider (OP).
A user would enter his openID when he wants to access the RP.
Using the code, RP searches for parameters in order to initiate
the authentication process. Using OP endpoint URL, RP forms
and interlink between the parties. RP redirects the user to OP.
OP then verifies whether authentication is already done for the
user, if not the user is redirected to RP. The RP finally
completes the authorization process and performs local
authorizations if there is a need. The system provides basic
information about the user avoiding the need to note down the
same every time. However, the system is vulnerable to phishing
attacks like other systems. It allows user authentication without
taking on the burden of keeping and managing passwords in the Drawbacks associated with various forms of single sign-on
face of a large number of persons attempting to get access to authentication method include lack of transparency, scalability,
your users' accounts for personal benefit. (Zakaria et al., 2018) interoperability and poor performance. Hence, there is a need to
develop innovative and robust mechanism to substitute existing
methods. The emergence of AI, machine learning and other
advanced tools has given way to a wide range of possibilities.
Effective utilizing fingerprint, facial features or other gestures
will prove an effective alternative form of authentication.
Hence, there is a need for further research in the concerned area.

5. REFERENCES
[1] Sciarretta, G., Carbone, R., Ranise, S. and Viganò, L.,
2018, April. Design, formal specification and analysis of
multi-factor authentication solutions with a single sign-on
experience. In International Conference on Principles of
Security and Trust (pp. 188-213). Springer, Cham.
[2] Hossain, N., Hossain, M.A., Hossain, M.Z., Sohag, M.H.I.
Figure 2: OpenID authentication steps and Rahman, S., 2018, August. OAuth-SSO: a framework
to secure the OAuth-based SSO service for packaged web
applications. In 2018 17th IEEE International Conference
3. OVERCOMING DRAWBACKS On Trust, Security And Privacy In Computing And
So far in this report, vulnerabilities or some other form of Communications/12th IEEE International Conference On
limitation has been observed with each method. Continuous and Big Data Science And Engineering
transparent authentication systems have potential to resolve the (TrustCom/BigDataSE) (pp. 1575-1578). IEEE.
issue. The user identity is verified in a periodic manner using [3] 2022. [online] Available at:
biometrics without meddling with normal interaction of the user. <https://www.mckinsey.com/industries/paper-forest-
Studies have been conducted on Transparent Authentication products-and-packaging/our-insights/the-drive-toward-
Systems (TAS). sustainability-in-packaging-beyond-the-quick-wins>
Multimodal authentication system is subdivided into [Accessed 9 January 2022].
physiological multimodal systems, hybrid, distributed [4] 2022. [online] Available at:
multimodal systems; and web- and cloud-based multimodal <https://www.mckinsey.com/industries/paper-forest-
systems. products-and-packaging/our-insights/the-drive-toward-
Physiological multimodal systems use a combination of 2 traits sustainability-in-packaging-beyond-the-quick-wins>
from facial features and fingerprint. Behavioral multimodal [Accessed 9 January 2022].
systems include voice recognition of mobile phones. (Laka and [5] 2022. [online] Available at:
Mazurczyk, 2018). However, in order to deal with the <https://www.mckinsey.com/industries/paper-forest-
operational complications involved in both the methods, products-and-packaging/our-insights/the-drive-toward-
researchers began to study hybrid multimodal systems. In sustainability-in-packaging-beyond-the-quick-wins>
research conducted in 2019 (Altinok and Turk, 2019) researched [Accessed 9 January 2022].
with facial recognition, voice verification and fingerprint. All [6] Zakaria, N.H., Zainul, M.F., Katuk, N., Tahir, H.M. and
the three features were integrated when it was necessary. The Omar, M.N., 2018. An evaluation of page token in OpenID
outcome would be a higher trust level which varied depending Single Sign on (SSO) to thwart phishing attack. Journal of
on the interval from the timeline of last captured modalities Telecommunication, Electronic and Computer Engineering
samples. In another report (Clark et al., 2018) a mobile non- (JTEC), 10(1-11), pp.19-23.
intrusive and continuous authentication was analyzed using
biometrics existing on the device. An interesting characteristic [7] Laka, P. and Mazurczyk, W., 2018. User perspective and
of this was that it was planned to align the level of confidence of security of a new mobile authentication
the valid user to user privileges. method. Telecommunication Systems, 69(3), pp.365-379.
[8] Oh, I., Lee, K., Lee, S.Y., Do, K., beom Ahn, H. and Yim,
K., 2018, July. Vulnerability analysis on the image-based
4. Conclusion authentication through the PS/2 interface. In International
Verification the identity of an individual for any form of digital Conference on Innovative Mobile and Internet Services in
service has become imperative to safeguard against cyber Ubiquitous Computing (pp. 212-219). Springer, Cham.
criminals. Most of the authentication systems are effective at the
point at the entry, that is they function only at the point of entry.

You might also like