Suvarna Garge (Editor)

Security token service

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

A security token service (STS) is a software based identity provider responsible for issuing security tokens as part of a claims-based identity system.

In a typical usage scenario, a client requests access to a secure software application, often called a relying party. Instead of the application authenticating the client, the client is redirected to an STS. The STS authenticates the client and issues a security token. Finally, the client is redirected back to the relying party where it presents the security token. The token is the data record in which claims are packed, and is protected from manipulation with strong cryptography. The software application verifies that the token originated from an STS trusted by it, and then makes authorization decisions accordingly. The token is creating a chain of trust between the STS and the software application consuming the claims. This process is illustrated in the Security Assertion Markup Language (SAML) use case, demonstrating how single sign-on can be used to access web services.

Security token services can be offered as web services, through the use of application programming interfaces (APIs), or for native applications in conjunction with software development kits (SDKs).

Broadly speaking, there are two types of Secure Token Services:

  • IP-STS (Identity Provider Secure Token Service): authenticates clients directly
  • RP-STS (Relying Party Secure Token Service): delegates client authentication to an IP-STS
  • sometimes also written as R-STS (Resource STS) or A-STS (Application STS)
  • References

    Security token service Wikipedia