What Is Federated Identity? How It Works & Why

What Is Federated Identity?

Federated identity refers to linking a person’s electronic identity and attributes stored across multiple identity management systems. These systems use common protocols and communication standards to securely link identity to a user across several platforms and accounts without increasing threats to security. The user’s identity is trusted across these networks–that is, “federated.”

How Does Federated Identity Work?

Federated identity works by creating agreements between different systems or domains (or federations), where each trusts the others to authenticate users and vouch for their identities. These “agreements” come in the form of token-based and secure communications between computers.

A basic SSO or federated identity authentication process may look like the following:

  1. Authentication Request: The service provider determines that the user is not authenticated and redirects the user to an identity provider.
  2. User Authentication: The identity provider prompts the user for credentials–whether a username/password, biometric scan, or token.
  3. Identity Assertion: The identity provider creates an authentication assertion, a package of information that includes the user’s identity and other relevant information, such as role or group membership. The assertion is encoded into a security token, such as a SAML (Security Assertion Markup Language) token or a JWT (JSON Web Token) for OpenID Connect.
  4. Response to Service Provider: The identity provider returns the security token to the service provider. This may be done by redirecting the user’s browser to the service provider, with the token included in the redirection information.
  5. Service Provider Trusts the Assertion: The service provider, having a trust relationship established with the identity provider, accepts the token, validates it, and extracts the user’s information.

Once the provider authenticates the user, it notifies the application or platform that the user is authentic.

Federated Identity and Federal Government Work

Because of the streamlined authentication, security features, and added security when managing cloud and SaaS systems, federated identity management is a major part of digital technology in federal contexts. However, the security and compliance standards are different, with diverse program requirements.

For example, one of the primary goals of the Privacy-Enhanced Identity Federation (PEIF) Project is to develop and promote security in federated systems, especially those related to PII. By implementing privacy-enhanced measures, the project aims to minimize the risks associated with data breaches, identity theft, and unauthorized access to personal information.

What Are the Benefits of Federated Identity?

Federated identity systems offer several advantages for both users and organizations. These include:

  1. Increased Security: With federated identity, user credentials are not stored or transmitted across multiple systems, which reduces the potential for hacking or intercepting passwords. Fewer databases and connections means a smaller attack surface.
  2. Improved Privacy: Federated systems minimize the amount of data needed to authenticate, meaning that providers can better prevent loss of privacy in routine authentication or identity verification scenarios.
  3. Enhanced Interoperability: Federated identity enables seamless integration and collaboration between different systems, applications, and organizations, making it easier to provide unified services to users.
  4. Better User Experience: The user experience isn’t just about a pleasant interface. A better experience means that users won’t fall into the trap of using bad passwords, or reusing them across platforms.

Remember, while there are many benefits to federated identity, it’s also critical to managing these systems carefully, as issues in the identity provider or federation relationships can impact many systems and users.

What Are the Drawbacks of Federated Identity Systems?

While federated identity systems or SSO solutions offer numerous advantages, they also come with certain challenges or drawbacks, including:

  1. Single Point of Failure: If the identity provider goes down, users may lose access to all connected services. This can result in significant disruption, particularly in a business context. This also applies to attacks–while these systems minimize attack surface, a single database breach can threaten an entire system.
  2. Increased Complexity: Setting up and managing federated identity systems can be complex, especially when integrating systems that use different protocols. It requires participation from several providers using the same standard across all systems.
  3. Dependence on Third-Party Providers: Federated identity management requires a provider, meaning that an organization would need to work with such a provider to maintain their security. This can become a drawback if that provider is untrustworthy or suffers significant failure.
  4. Interoperability Issues: While federated identity is intended to increase interoperability, differences between various protocols and implementations can still cause issues in practice. For example, not all systems might support the same version of SAML or other protocols.

Despite these challenges, many organizations find that the benefits of federated identity outweigh the drawbacks. However, it’s essential to understand and address these issues to ensure a successful federated identity implementation.

What Technologies Make Up Federated Identity Systems?

A federated or SSO system isn’t a single solution, but a collection of technologies supporting authentication. Therefore, some (or most) of these technologies will communicate through specific protocols.

Some of these protocols and technologies include:

  1. Security Assertion Markup Language (SAML): This XML-based standard facilitates exchanging authentication data between providers and other platforms.
  2. OAuth 2.0: OAuth, as a protocol used to communicate authorization for different systems, is often used with other technologies to create federated identity solutions that include both authentication and authorization requirements.
  3. OpenID Connect (OIDC): Used in conjunction with OAuth 2.0, this approach adds identity claims to augment the specific authorizations granted by an authorization server to authenticated users. This identity information allows organizations to verify user identity across different internal platforms and services.
  4. JSON Web Token (JWT): This tech uses compact and URL-safe JSON-based tokens to convey the identity and authorization grabs of authenticated users between an identity provider and a service provider.

Strengthen Your Federated Identity Systems with 1Kosmos Identity Management

Federated identity still relies on strong identity and security to function, including biometrics, MFA, and passwordless security. That’s where 1Kosmos BlockID comes in.

With 1Kosmos, you can strengthen your federated identity systems with the following features:

  1. Identity-Based Authentication: We push biometrics and authentication into a new “who you are” paradigm. BlockID uses biometrics to identify individuals, not devices, through credential triangulation and identity verification.
  2. Cloud-Native Architecture: Flexible and scalable cloud architecture makes it simple to build applications using our standard API and SDK.
  3. Identity Proofing: BlockID verifies identity anywhere, anytime and on any device with over 99% accuracy.
  4. Privacy by Design: Embedding privacy into the design of our ecosystem is a core principle of 1Kosmos. We protect personally identifiable information in a distributed identity architecture, and the encrypted data is only accessible by the user.
  5. Private and Permissioned Blockchain: 1Kosmos protects personally identifiable information in a private and permissioned blockchain, encrypts digital identities, and is only accessible by the user. The distributed properties ensure no databases to breach or honeypots for hackers to target.
  6. Interoperability: BlockID can readily integrate with existing infrastructure through its 50+ out-of-the-box integrations or via API/SDK.
  7. SIM Binding: The BlockID application uses SMS verification, identity proofing, and SIM card authentication to create solid, robust, and secure device authentication from any employee’s phone.

Sign up for our newsletter to learn more about how BlockID can support federated identity. Also, make sure to read our whitepaper on how to Go Beyond Passwordless Solutions.

Overcoming Resistance to Change on the Journey to Passwordless MFA
Read More
Meet the Author

Javed Shah

Former Senior Vice President Of Product Management

Javed has spent his entire twenty year career designing and building blockchain and identity management solutions. He has led large customer facing pre-sales teams, led product management for identity management platforms like the ForgeRock Identity Platform and the ForgeRock Identity Cloud. Javed has an MBA from UC Berkeley.