Single Sign On

Identity Provider Versus Single-Sign-On


An identity provider (IdP) can facilitate single sign-on (SSO) by acting as a central authentication service that allows users to access multiple applications and services with a single set of login credentials. Here are the steps involved in the SSO process with an IdP (for OpenID Connect):

  1. The user logs in to the IdP: The user visits the IdP’s login page and enters their username and password. The IdP then verifies the user’s credentials and generates an authentication token.
  2. The user accesses the application or service: The user navigates to an application or service that supports SSO via the IdP.
  3. The application or service redirects the user to the IdP: When the user tries to access the application, the application detects that the user is not yet authenticated and redirects the user to the IdP with a request to authenticate.
  4. The IdP generates an access token: The IdP recognizes the user from the authentication token generated during step 1 and generates a new access token that indicates that the user is authenticated and authorised to access the application or service.
  5. The access token is sent back to the application or service: The IdP sends the access token back to the application or service.
  6. The user gains access to the application or service: The application or service recognizes the access token as valid and grants the user access to the application or service without requiring the user to enter additional login credentials.

By acting as a central authentication service, an IdP can simplify the login process for users and reduce the risk of password reuse and related security issues. It also allows organisations to more easily manage access to multiple applications and services for their users.

The next step… How to enable Single-Sign-On across multiple Identity Providers? For that, Agilicus can assist you with our unified authentication.