DEVELOPING SINGLE SIGN ON (SSO) WEB APPLICATIONS USING CLOUD IDENTITY

(CASE STUDY: POLITEKNIK NEGERI TANAH LAUT)

  • Fathurrahmani Politeknik Negeri Tanah Laut
  • Herpendi Politeknik Negeri Tanah Laut
  • Khairul Anwar Hafizd Politeknik Negeri Tanah Laut
Abstract views: 369 , PDF downloads: 1311
Keywords: authentication, cloud identity, idap, authorization, radius, sso

Abstract

Politeknik Negeri Tanah Laut has several web-based systems that have been implemented. The systems built are still standalone and not yet integrated, so users must have different accounts on each system. Users must remember each account to access the system and for security reasons users usually change their passwords regularly. This Password change process will take a long time considering that every change made is directly proportional to the number of existing systems. Therefore we need a system that can integrate user accounts and manage the authentication and authorization process. This process requires an additional server that acts as a liaison between the system integrator and the application service system. The purpos of this research is to create an innovative system that can handle all authentication and authorization of each application system and is known as the Single Sign On (SSO) system. So that the benefits of research from the existence of a Single Sign On system, users only by using one user account can access many systems without entering repeated Usernames and passwords. In practice, user account data is retrieved from Cloud Identity via Secure LDAP, then user data is managed by the RADIUS Server and distributed to existing application service systems. The research has been successfully carried out and implemented on a website owned by the Politeknik Negeri Tanah Laut, with the implementation of Single Sign On, login to the website only by using the same Username and password.

 

Downloads

Download data is not yet available.

References

J. De Clercq, “Single sign-on architectures,” in International Conference on Infrastructure Security, 2002, pp. 40–58.

H. Yuliansyah, “Dan Otorisasi Untuk Proses Login Multi Aplikasi Web,” Semin. Nas. Inform. 2011, vol. 2011, no. semnasIF, pp. 17–23, 2011.

A. H. Muttaqin, A. F. Rochim, and E. D. Widianto, “Sistem Otentikasi Hotspot Menggunakan LDAP dan RADIUS pada Jaringan Internet Wireless Prodi Teknik Sistem Komputer,” J. Teknol. dan Sist. Komput., vol. 4, no. 2, p. 282, 2016, doi: 10.14710/jtsiskom.4.2.2016.282-288.

S. Qidri, M. Asfi, R. Taufiq, and M. Hatta, “Pengelolaan Hak Akses User Jaringan Menggunakan FreeRADIUS Untuk Login Jaringan,” J. Sains dan Inform., vol. 6, no. 2, pp. 183–192, 2020.

G. Guntoro and M. Fikri, “Perancangan Aplikasi Single Sign-On Menggunakan Otentikasi Gambar,” Digit. Zo. J. Teknol. Inf. dan Komun., vol. 9, no. 1, pp. 12–21, 2018, doi: 10.31849/digitalzone.v9i1.648.

LDAP, “LDAP,” 2021. https://ldap.com/ (accessed Oct. 01, 2021).

R. C. Satriawan, “PENGEMBANGAN SISTEM OTENTIKASI SINGLE SIGN ON MENGGUNAKAN PROTOCOL LDAP (LIGHTWEIGHT DIRECTORY ACCESS PROTOCOL).” University of Muhammadiyah Malang, 2017.

R. Ramadhan and D. A. Kurnia, “Otentikasi User Secara Terpusat Menggunakan FreeRADIUS Dalam Upaya Mengoptimalkan Jaringan Hotspot,” J. ICT Inf. Commun. Technol., vol. 15, no. 1, pp. 17–22, 2016.

FreeRADIUS, “FreeRADIUS,” 2021. https://freeRADIUS.org/ (accessed Oct. 01, 2021).

R. Sandhu and P. Samarati, “Authentication, access control, and audit,” ACM Comput. Surv., vol. 28, no. 1, pp. 241–243, 1996.

PlumX Metrics

Published
2021-11-25
How to Cite
[1]
Fathurrahmani, Herpendi, and K. A. Hafizd, “DEVELOPING SINGLE SIGN ON (SSO) WEB APPLICATIONS USING CLOUD IDENTITY: (CASE STUDY: POLITEKNIK NEGERI TANAH LAUT) ”, antivirus, vol. 15, no. 2, pp. 242-251, Nov. 2021.