ACKNOWLEDGEMENTS
The authors would like to thank the support of the
LabP2D (Laboratory of Parallel and Distributed
Processing) / UDESC (Santa Catarina State Uni-
versity), providing its facilities and resources to the
accomplishment of this research.
This work was in part supported by the Brazilian Na-
tional Council for Scientific and Technological Deve-
lopment (CNPq) under grant 301198/2017-9.
REFERENCES
Amazon (2015). Amazon web services.
Andrade, E., Jr, M. S., Barreto, P., and Santos, P. (2016).
Lyra2: Efficient password hashing with high security
against time-memory trade-offs. IEEE Transactions
on Computers, 65(10):3096–3108.
Ates, M., Ravet, S., Ahmat, A., and Fayolle, J. (2011). An
identity-centric internet: Identity in the cloud, iden-
tity as a service and other delights. In 6th Int. Conf.
on Availability, Reliability and Security (ARES), pages
555–560.
Bhargav-Spantzel, A., Camenisch, J., Gross, T., and Som-
mer, D. (2006). User centricity: A taxonomy and open
issues. In Proc. of the 2nd ACM Workshop on Digi-
tal Identity Management, DIM ’06, pages 1–10, New
York, NY, USA. ACM.
Bishop, M. (2004). Introduction to Computer Security.
Addison-Wesley Professional, 1st edition.
Chadwick, D. W., Siu, K., Lee, C., Fouillat, Y., and Ger-
monville, D. (2013). Adding federated identity ma-
nagement to OpenStack. Journal of Grid Computing,
12(1):3–27.
Clercq, J. D. (2002). Single sign-on architectures. In
Proc. of the Int. Conf. on Infrastructure Security (In-
fraSec’02), pages 40–58, London, UK, UK. Springer-
Verlag.
Cooper, D. (2008). Internet X.509 public key infrastructure
certificate and certificate revocation list (CRL) profile.
Entrust (2015). Entrust.
Facebook (2017). Facebook login.
FIDO (2015). FIDO Alliance.
Galbally, J., Ross, A., Gomez-Barrero, M., Fierrez, J., and
Ortega-Garcia, J. (2012). From the Iriscode to the
iris: A new vulnerability of iris recognition systems.
Technical report, Black Hat USA. Available: https://
media.blackhat.com/bh-us-12/Briefings/Galbally/
BH US 12 Galbally Iris Reconstruction WP.pdf.
Google (2017). Google identity platform.
Hamlen, K., Liu, P., Kantarcioglu, M., Thuraisingham, B.,
and Yu, T. (2011). Identity management for cloud
computing: Developments and directions. In Proc. of
the 7th Annual Workshop on Cyber Security and In-
formation Intelligence Research, CSIIRW ’11, pages
32:1–32:1, New York, NY, USA. ACM.
Han, J., Mu, Y., Susilo, W., and Yan, J. (2010). A gene-
ric construction of dynamic single sign-on with strong
security. In Security and Privacy in Communication
Networks, pages 181–198. Springer.
Liberty Alliance (2015). Liberty Alliance project.
Linden, M. and Vilpola, I. (2005). An empirical study on
the usability of logout in a single sign-on system. In
Information Security Practice and Experience, num-
ber 3439 in LNCS, pages 243–254. Springer Berlin
Heidelberg. DOI: 10.1007/978-3-540-31979-5 21.
Mell, P. and Grance, T. (2011). The NIST definition of
cloud computing.
Microsoft (2006). Introducing Windows CardSpace.
Microsoft (2015a). Azure active directory.
Microsoft (2015b). Microsoft passport.
MIT (2015). Kerberos: The network authentication proto-
col.
OASIS (2015). Saml xml.
OpenID (2015). Openid.
Openstack (2015). Identity API v3.
Openstack (2017). Openstack – open source software for
creating private and public clouds.
Pashalidis, A. and Mitchell, C. (2003). A taxonomy of sin-
gle sign-on systems. In Information security and pri-
vacy, pages 249–264. Springer.
Sette, I. and Ferraz, C. (2014). Integrating cloud platforms
to identity federations. In 2014 Brazilian Sympo-
sium on Computer Networks and Distributed Systems
(SBRC), pages 310–318.
Shibboleth. Shibboleth.
Suriadi, S., Foo, E., and Jøsang, A. (2009). A user-centric
federated single sign-on system. Journal of Network
and Computer Applications, 32(2):388–401.
Tavizi, T., Shajari, M., and Dodangeh, P. (2012). A usage
control based architecture for cloud environments. In
26th International Parallel and Distributed Proces-
sing Symposium Workshops PhD Forum, pages 1534–
1539. IEEE.
Tiwari, P. B. and Joshi, S. R. (2009). Single sign-on with
one time password. In 1st Asian Himalayas Int. Conf.
on Internet, pages 1–4. IEEE.
Urue
˜
na, M., Mu
˜
noz, A., and Larrabeiti, D. (2014). Analy-
sis of privacy vulnerabilities in single sign-on mecha-
nisms for multimedia websites. Multimedia Tools and
Applications, 68(1):159–176.
Velte, T., Velte, A., and Elsenpeter, R. (2009). Cloud com-
puting, a practical approach. McGraw-Hill, Inc.
Volchkov, A. (2001). Revisiting single sign-on: a pragmatic
approach in a new context. IT Professional, 3(1):39–
45.
You, X. and Zhu, Y. (2012). Research and design of web
single sign-on scheme. In IEEE Symposium on Robo-
tics and Applications (ISRA), pages 383–386.
Zhang, Y. and Chen, J.-L. (2010). Universal identity ma-
nagement model based on anonymous credentials.
In 2010 IEEE International Conference on Services
Computing, pages 305–312. IEEE.
Zhang, Y. and Chen, J.-L. (2011). A delegation solution
for universal identity management in SOA. Services
Computing, IEEE Transactions on, 4(1):70–81.
Zhu, B. B., Yan, J., Bao, G., Yang, M., and Xu, N. (2014).
Captcha as graphical passwords: A new security pri-
mitive based on hard AI problems. IEEE Transactions
on Information Forensics and Security, 9(6):891–904.
A Taxonomy Model for Single Sign-on Oriented towards Cloud Computing
581