New single sign-on system cryptographic scheme completely hides your personal information (2024)

New single sign-on system cryptographic scheme completely hides your personal information

Researchers develop cryptographic scheme that completely hides your personal information from third parties when using single sign-on systems.

Single sign-on systems (SSOs) allow us to login to multiple websites and applications using a single username and password combination. But these are third party systems usually handled by Big Tech companies who have been reported to gather and leak personal information without user consent. Now, researchers from Tokyo University of Science, Japan, have developed a new and secure single sign-on algorithm thateliminatesall these problems.

Over the last few decades, as the information era has matured, it has shaped the world of cryptography and made it a varied landscape. Amongst the myriad of encoding methods and cryptosystems currently available for ensuring secure data transfers and user identification, some have become quite popular because of their safety or practicality. For example, if you have ever been given the option to log onto a website using your Facebook or Gmail ID and password, you have encountered a single sign-on (SSO) system at work. The same goes for most smartphones, where signing in with a single username and password combination allows access to many different services and applications.

SSO schemes give users the option to access multiple systems by signing in to just one specific system. This specific system is called the “identity provider” and is regarded as a trusted entity that can verify and store the identity of the user. When the user attempts to access a service via the SSO, the “service provider” asks this identity provider to authenticate the user.

The advantages of SSO systems are many. For one, users need not remember several username and password combinations for each website or application. This translates into fewer people forgetting their passwords and, in turn, fewer telephone calls to IT support centers. Moreover, SSO reduces the hassle of logging in, which can, for example, encourage employees to use their company’s security-oriented tools for tasks such as secure file transfer.

But with these advantages come some grave concerns. SSO systems are often run by Big Tech companies, who have, in the past, been reported to gather people’s personal information from apps and websites (service providers) without their consent, for targeted advertising and other marketing purposes. Some people are also concerned that their ID and password could be stored locally by third parties when they provide them to the SSO mechanism.

In an effort to address these problems, Associate Professor Satoshi Iriyama from Tokyo University of Science and his colleague Dr Maki Kihara have recently developed a new SSO algorithm that on principle prevents such holistic information exchange. In their paper, published inCryptography, they describe the new algorithm in great detail after going over their motivations for developing it. Dr Iriyama states:“We aimed to develop an SSO algorithm that does not disclose the user’s identity and sensitive personal information to the service provider. In this way, our SSO algorithm uses personal information only for authentication of the user, as originally intended when SSO systems were introduced.”

Because of the way this SSO algorithm is designed, it is impossible in essence for user information to be disclosed without authorization. This is achieved, as explained by Dr Iriyama, by applying the principle of “handling information while it is still encrypted.” In their SSO algorithm, all parties exchange encrypted messages but never exchange decryption keys, and no one is ever in possession of all the pieces of the puzzle because no one has the keys to all the information. While the service provider (not the identity provider) gets to know whether a user was successfully authenticated, they do not get access to the user’s identity and any of their sensitive personal information. This in turn breaks the link that allows identity providers to draw specific user information from service providers.

The proposed scheme offers many other advantages. In terms of security, it is impervious by design to all typical forms of attack by which information or passwords are stolen. For instance, as Dr Iriyama explains,“Our algorithm can be used not only with an ID and a password, but also with any other type of identity information, such as biometrics, credit card data, and unique numbers known by the user.”This also means that users can only provide identity information that they wish to disclose, reducing the risk of Big Tech companies or other third parties siphoning off personal information. In addition, the algorithm runs remarkably fast, an essential quality to ensure that the computational burden does not hinder its implementation.

This study will hopefully bring about positive changes in current SSO systems, so that more users are encouraged to use them and reap their many benefits.

New single sign-on system cryptographic scheme completely hides your personal information (2024)

FAQs

Is single sign-on secure? ›

SSO is fundamentally more secure than not having SSO in place because it significantly improves an organisation's security posture in mitigating the risk of data breaches.

What is cryptography how algorithms keep information secret and safe? ›

Cryptography ensures confidentiality by encrypting sent messages using an algorithm with a key only known to the sender and recipient. A common example of this is the messaging tool WhatsApp, which encrypts conversations between people to ensure they cannot be hacked or intercepted.

How does the single sign-on enhance secure authentication? ›

With SSO, users log in once and access all their applications without the need to remember multiple usernames and passwords. This improves user experience and reduces the hassle of managing different logins. SSO enhances security by ensuring users authenticate securely, which helps prevent weak password practices.

What is the single sign-on algorithm? ›

Single sign-on (SSO) is a mechanism that allows users to authenticate once and access multiple applications without the need to enter login credentials again. #sso streamlines the user experience and reduces the burden of remembering multiple usernames and passwords.

What is the main concern with single sign-on? ›

Little Control once Access is Granted

The attacker gets access to all the endpoints of the external applications within the cloud that the user is provisioned for. If the attack is detected, the user account can be disabled. However, the user may still remain logged in.

What are the risks of single sign-on? ›

Because SSOs are associated with critical resources, if a hacker attack targets an SSO provider, the entire user base will be compromised. If an end user's SSO portal is compromised, then their access to those applications is also at risk.

What is information hiding in cryptography? ›

Cryptography is to study how to encode the special secret information to form a ciphertext that cannot be identified, whereas information hiding is to study how to hide the secret information into other carriers and then pass the secret information through transmitting these public carriers.

Why do hackers use cryptography? ›

Cryptography is used to provide confidentiality, integrity, authenticity and non-repudiation.

What is the most secure cryptographic algorithm? ›

AES is widely considered invulnerable to all attacks except for brute force. Regardless, many internet security experts believe AES will eventually be regarded as the go-to standard for encrypting data in the private sector. Triple DES.

What is the biggest disadvantage of using single sign-on SSO for authentication? ›

Single Sign On Disadvantages

Using a single password increases the chances of password vulnerability. Reduces the load of memorising several passwords. When SSO fails, access to all related systems is lost.

What is needed for single sign-on? ›

This could simply be a username and password or it might include some other form of authentication like a One-Time Password (OTP). Once the Identity Provider validates the credentials provided, it will send a token back to the Service Provider confirming a successful authentication.

How do you authenticate a single sign-on? ›

Whenever a user signs in to an SSO service, the service creates an authentication token that remembers that the user is verified. An authentication token is a piece of digital information stored either in the user's browser or within the SSO service's servers, like a temporary ID card issued to the user.

What is single sign-off? ›

Conversely, single sign-off or single log-out (SLO) is the property whereby a single action of signing out terminates access to multiple software systems.

Why single sign-on? ›

Security and compliance benefits of SSO

Every time a user logs in to a new application, it's an opportunity for hackers. SSO reduces the number of attack surfaces because users only log in once each day and only use one set of credentials. Reducing login to one set of credentials improves enterprise security.

Can SSO be compromised? ›

Compromised Credential

The biggest security risk to consider with SSO is that there are only one set of credentials to compromise. If an attacker is granted access to your SSO account, they will have access to all of your authorized accounts.

Should I use single sign-on? ›

SSO improves usability for employees

Single sign-on reduces that cognitive burden. Signing in once also saves time, thus improving employee productivity. Given that 68% of employees switch between ten apps every hour, eliminating multiple logins can save a company considerable time and money.

What is a disadvantage of using single sign-on SSO tools? ›

Disadvantages of Single Sign On (SSO):

Single vulnerability: If SSO is compromised, all applications and services linked to it may also be at risk. A successful attack on the SSO system could allow attackers to access multiple applications and services without additional authentication.

Is SSO or MFA more secure? ›

SSO is secure but is a single point of failure; if the IdP account is compromised, many others may also be. MFA adds a step beyond inputting a password but is still relatively seamless. Logins across connected apps are easy once a user logs into the IdP account.

Top Articles
Where can I see my stETH rewards? | Lido: Help
The Ultimate Guide to Lido Staked ETH (stETH)
Katie Pavlich Bikini Photos
Gamevault Agent
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Walgreens Alma School And Dynamite
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Dmv In Anoka
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Umn Biology
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Rogold Extension
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Weekly Math Review Q4 3
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Free Carnival-themed Google Slides & PowerPoint templates
Otter Bustr
Selly Medaline
Latest Posts
Article information

Author: Ray Christiansen

Last Updated:

Views: 6360

Rating: 4.9 / 5 (49 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Ray Christiansen

Birthday: 1998-05-04

Address: Apt. 814 34339 Sauer Islands, Hirtheville, GA 02446-8771

Phone: +337636892828

Job: Lead Hospitality Designer

Hobby: Urban exploration, Tai chi, Lockpicking, Fashion, Gunsmithing, Pottery, Geocaching

Introduction: My name is Ray Christiansen, I am a fair, good, cute, gentle, vast, glamorous, excited person who loves writing and wants to share my knowledge and understanding with you.