翻訳と辞書
Words near each other
・ Security Strategy
・ Security studies
・ Security Studies (journal)
・ Security Studies Group (UIUC)
・ Security Support Provider Interface
・ Security Target
・ Security Task Manager
・ Security Technical Implementation Guide
・ Security tent
・ Security testing
・ Security theater
・ Security thread
・ Security through obscurity
・ Security Through Regularized Immigration and a Vibrant Economy Act of 2007
・ Security token
Security token service
・ Security Treaty Between the United States and Japan
・ Security Trust and Savings
・ Security Trust Company of Rochester
・ Security type system
・ Security Unlimited
・ Security vetting in the United Kingdom
・ Security Vision
・ Security, Territory, Population
・ Security-Enhanced Linux
・ Security-evaluated operating system
・ Security-focused operating system
・ Security-Widefield, Colorado
・ SecurityFocus
・ SecurityMetrics


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Security token service : ウィキペディア英語版
A Security Token Service (STS) is a software based identity provider responsible for issuing security tokens, especially software tokens, as part of a claims-based identity system.(【引用サイトリンク】title=Security Token Service )In a typical usage scenario, a client requests access to a secure software application, often called a relying party. Instead of the application authenticating the client, the client is redirected to an STS. The STS authenticates the client and issues a security token. Finally, the client is redirected back to the relying party where it presents the security token. The token is the data record in which claims are packed, and is protected from manipulation with strong cryptography. The software application verifies that the token originated from an STS trusted by it, and then makes authorization decisions accordingly. The token is creating a chain of trust between the STS and the software application consuming the claims. This process is illustrated in the Security Assertion Markup Language (SAML) use case, demonstrating how single sign-on can be used to access web services.Security token services can be offered as web services, through the use of Application Programming Interfaces (APIs), or for native applications in conjunction with Software Development Kits (SDKs).==References==
A Security Token Service (STS) is a software based identity provider responsible for issuing security tokens, especially software tokens, as part of a claims-based identity system.〔(【引用サイトリンク】title=Security Token Service )
In a typical usage scenario, a client requests access to a secure software application, often called a relying party. Instead of the application authenticating the client, the client is redirected to an STS. The STS authenticates the client and issues a security token. Finally, the client is redirected back to the relying party where it presents the security token. The token is the data record in which claims are packed, and is protected from manipulation with strong cryptography. The software application verifies that the token originated from an STS trusted by it, and then makes authorization decisions accordingly. The token is creating a chain of trust between the STS and the software application consuming the claims. This process is illustrated in the Security Assertion Markup Language (SAML) use case, demonstrating how single sign-on can be used to access web services.
Security token services can be offered as web services, through the use of Application Programming Interfaces (APIs), or for native applications in conjunction with Software Development Kits (SDKs).
==References==


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「A Security Token Service (STS) is a software based identity provider responsible for issuing security tokens, especially software tokens, as part of a claims-based identity system.(【引用サイトリンク】title=Security Token Service )In a typical usage scenario, a client requests access to a secure software application, often called a relying party. Instead of the application authenticating the client, the client is redirected to an STS. The STS authenticates the client and issues a security token. Finally, the client is redirected back to the relying party where it presents the security token. The token is the data record in which claims are packed, and is protected from manipulation with strong cryptography. The software application verifies that the token originated from an STS trusted by it, and then makes authorization decisions accordingly. The token is creating a chain of trust between the STS and the software application consuming the claims. This process is illustrated in the Security Assertion Markup Language (SAML) use case, demonstrating how single sign-on can be used to access web services.Security token services can be offered as web services, through the use of Application Programming Interfaces (APIs), or for native applications in conjunction with Software Development Kits (SDKs).==References==」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.