ABSTRACT

Ensuring that the data is secure begins with authenticating the users, making certain they are who they claim to be. Once a user has been authenticated, it must be determined what data he or she may access. A Single Sign-On (SSO) framework is a mechanism that allows several different applications common to an enterprise to share a user authentication service. SSO, as it will henceforth be referred to, provides a secure way for users to be authenticated just once while enabling enterprisewide access to the data. It also simplifies the administration of tasks such as disabling a user account. In an SSO environment, the network administrator, whose time is surely tight, can disable just one account and be assured that there is no lingering access on a machine somewhere in the network. There are many methods available to enable an SSO in one form or another, and many are costly and difficult to implement. They can benefit us by creating a more efficient authentication process, but there are precautions to be taken to prevent hackers from exposing SSO weakness and killing many resources with one stone.