Knowledge

Relying party

Source đź“ť

48:
which authenticates the client and issues it a security token containing a set of claims about the client's identity, which it can present to the RP. Instead of the application authenticating the user directly, the RP can extract these claims from the token and use them for identity related tasks.
56:
standard defines a situation whereby a cooperating site can act as an RP, allowing the user to log into multiple sites using one set of credentials. The user benefits from not having to share their login credentials with multiple sites, and the operators of the cooperating site avoid having to
33:
applications, where a claim is a statement an entity makes about itself in order to establish access, are also called relying party (RP) applications. RPs can also be called “claims aware applications” and “claims-based applications”. Web applications and services can both be RPs.
60:
An application demonstrating the concept of relying party is software running on mobile devices, which can be used not only for granting user access to software applications, but also for secure building access, without the user having to enter their credentials each time.
141: 99: 172: 38: 30: 8: 78: 24: 142:"MicroStrategy's office of the future includes mobile identity and cybersecurity" 120: 166: 53: 16:
Computer term for a server providing access to secured software
27:
providing access to a secured software application.
164: 45: 23:(RP) is a computer term used to refer to a 165: 57:develop their own login mechanism. 13: 14: 184: 44:, the RP redirects clients to an 134: 113: 92: 71: 1: 102:. Microsoft Developer Network 81:. Microsoft Developer Network 64: 7: 123:. OpenID.net. 7 August 2009 10: 189: 100:"About Relying Party STSs" 39:Security Token Service 121:"Benefits of OpenID" 146:WashingtonPost.com 173:Computer security 180: 157: 156: 154: 153: 138: 132: 131: 129: 128: 117: 111: 110: 108: 107: 96: 90: 89: 87: 86: 75: 47: 188: 187: 183: 182: 181: 179: 178: 177: 163: 162: 161: 160: 151: 149: 140: 139: 135: 126: 124: 119: 118: 114: 105: 103: 98: 97: 93: 84: 82: 79:"Relying party" 77: 76: 72: 67: 17: 12: 11: 5: 186: 176: 175: 159: 158: 133: 112: 91: 69: 68: 66: 63: 15: 9: 6: 4: 3: 2: 185: 174: 171: 170: 168: 147: 143: 137: 122: 116: 101: 95: 80: 74: 70: 62: 58: 55: 50: 43: 40: 35: 32: 28: 26: 22: 21:relying party 150:. Retrieved 148:. 2014-04-14 145: 136: 125:. Retrieved 115: 104:. Retrieved 94: 83:. Retrieved 73: 59: 51: 41: 36: 31:Claims-based 29: 20: 18: 152:2013-05-28 127:2013-05-28 106:2019-07-26 85:2013-05-28 65:References 167:Category 37:With a 54:OpenID 25:server 42:(STS) 52:The 46:STS 169:: 144:. 19:A 155:. 130:. 109:. 88:.

Index

server
Claims-based
Security Token Service
OpenID
"Relying party"
"About Relying Party STSs"
"Benefits of OpenID"
"MicroStrategy's office of the future includes mobile identity and cybersecurity"
Category
Computer security

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑