Note: You are viewing an old version of this page. View the current version.

Differences between version 10 and previous revision of RobertButler/Authentication.

Other diffs: Previous Major Revision, Previous Author

Newer page: version 10 Last edited on Thursday, 13 March 2008 5:56:48 by RobertButler Revert
Older page: version 9 Last edited on Thursday, 13 March 2008 5:32:45 by RobertButler Revert
@@ -13,8 +13,7 @@
  * Authentication credentials, comprising of one or more 
  * User Accounts 
  * Passwords 
  * Application-specific authentication methods 
- * User preferences  
- * User account settings 
+ * Account settings 
  
 !!! [HMAC Authorization|RobertButler/Authorization] 

version 10

HMAC Authentication

Authentication System
  • Token-based

    • Tokens expire
    • If the token expires, session information gathered from the client is re-validated against the database

      • If authentication succeeds, the life of the token is extended.
      • If authentication encounters a problem, the user is prompted to re-present their authentication credentials.
  • The by-product of authentication gives the user a token, were their (cached) authorization infomation is stored.
  • Tokens have an optional lifetime that is specified by the client and have a maximum lifetime specified by the container that created it.
  • Authentication in one Domain may or may not facilitate authentication (methods) which may or may not provide authentication inside other domains
  • Authentication information is not just limited to Login names and Passwords, however.
  • Domains are a grouping of

    • Authentication credentials, comprising of one or more

      • User Accounts
      • Passwords
      • Application-specific authentication methods
    • Account settings

HMAC Authorization