Identity Management: Lightweight SAML for Less Processing Power

Full Text (PDF, 486KB), PP.42-49

Views: 0 Downloads: 0

Author(s)

Mohammed Ali 1 Tarek S. Sobh 2,* Salwa El-Gamal 1

1. Faculty of Computers and Information, Cairo University, Egypt

2. Information Systems Department, Egyptian Armed Forces, Egypt

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2015.04.04

Received: 20 Jul. 2014 / Revised: 18 Nov. 2014 / Accepted: 13 Jan. 2015 / Published: 8 Mar. 2015

Index Terms

SAML, SSO, XML, JSON, IdM, IdP, SP

Abstract

Identity management has emerged as important issue for reducing complexity and improving user experience when accessing services. In addition to, recently authentication services added SAML to the range of authentication options to be available to cloud subscriber. This work mainly focused on SAML representation in the existing identity management frameworks and its suitability.
We introduced a new representation of SAML that makes it light in weight and easier in parsing and dealing with. This representation is demonstrated using JSON.
In our new SAML representation, we enhanced the performance of marshalling the SAML by 28.99%.
In this paper, we will go into these challenges to introduce a new representation for the identity and access management markup language. Our proposed representation is designed to match the small processing power devices for faster generation, parsing and communication.

Cite This Paper

Mohammed Ali, Tarek S. Sobh, Salwa El-Gamal, "Identity Management: Lightweight SAML for Less Processing Power", International Journal of Information Technology and Computer Science(IJITCS), vol.7, no.4, pp.42-49, 2015. DOI:10.5815/ijitcs.2015.04.04

Reference

[1]KamalEldin Mohamed and Duminda Wijesekera, “A lightweight Framework for Web Services Implementations on Mobile Device”, IEEE First International Conference on Mobile Services, 2012

[2]Yeon-Seok Kim and Kyong-Ho Lee, “A Light-weight Framework for Hosting Web Services on Mobile Device”, Fifth European Conference on Web Services.

[3]Tarek S. Sobh and Medhat Fakhry “Evaluating Web Services Functionality and Performance”, International Journal of Information Technology and Computer Science (IJITCS), Vol. 6, No. 5, PP.18-27, April 2014

[4]Kevin C. Almeroth, Katia Obraczka and Dante De Lucia, “A Lightweight Protocol for Interconnecting Heterogeneous Devices in Dynamic Environments”, ICMCS '99 Proceedings of the IEEE International Conference on Multimedia Computing and Systems.

[5]J. Hodges and S. Cantor, SAMLv2 Lightweight Web Browser SSO Profile, available: http://identitymeme.org/ doc/draft-hodges-saml-lsso-02.txt

[6]Internet Content Adaptation Protocol (ICAP), available: http://tools.ietf.org/html/rfc350

[7]OpenSAML v2.0. Available: https://wiki.shibboleth.net/ confluence/display/OpenSAML/Home

[8]J. Hodges and S. Cantor, SAMLv2 Lightweight Web Browser SSO Profile, available: http://identitymeme.org/ doc/draft-hodges-saml-lsso-02.txt

[9]Extensible Markup Language (XML), available: http://www.w3.org/ XML/.

[10]XML 1.0 Specification produced by the W3C, available: http://www.w3.org/TR/2008/REC-xml-20081126/

[11]JSON Schema Validator, available: https://github.com/ fge/json-schema-validator.

[12]JSON Schema implementations, available: http://json-schema.org/

[13]JSON schema draft, available: http://tools.ietf.org/ html/draft-zyp-json-schema-03.

[14]JSON Schema Validator, available: https://github.com/fge/ json-schema-validator.

[15]Jackson, available: http://jackson.codehaus.org/

[16]JSON Schema implementations, available: http://json-schema.org/implementations.html

[17]Michael B. Jones, the Emerging JSON-Based Identity Protocol Suite, W3C Workshop on Identity in the Browser, April 27, 2011.

[18]Thang Tran and Christian Wietfeld, “Approaches for Optimizing the Performance of a Mobile SAML-based Emergency Response System”, Communication Networks Institute (CNI), Faculty of Electrical Engineering and Information Technology, Dortmund University of Technology, Germany.

[19]Jianneng Cao, Fang-Yu Rao, Mehmet Kuzu, Elisa Bertino and Murat Kantarcioglu, “Efficient Tree Pattern Queries On Encrypted XML Documents”, In the proceeding of EDBT/ICDT ’13, PP. 1-10, March 18-22 2013, Genoa, Italy.

[20]Kelly D. LEWIS and James E. LEWIS, “Web Single Sign-On Authentication using SAML”, IJCSI International Journal of Computer Science Issues, Vol. 2, pp. 41-48, 2009

[21]OASIS Standard, Profiles for the OASIS Security Assertion Markup Language (SAML) V2.0, 15 March 2005.

[22]Patricia Arias Cabarcos, Florina Almen´arez Mendoza, Andr´es Mar´ın-L´opez, and Daniel D´ıaz-S´anchez, “Enabling SAML for Dynamic Identity Federation Management”, WMNC 2009, IFIP AICT 308, pp. 173–184, 2009.

[23]Md. Sadek Ferdous and Ron Poet, “Dynamic Identity Federation Using Security Assertion Markup Language (SAML)”, IDMAN 2013, IFIP AICT 396, pp. 131–146, 2013.

[24]Waldemar Hummer, Patrick Gaubatz, Mark Strembeck, Uwe Zdun, and Schahram Dustdar, An Integrated Approach for Identity and Access, The ACM Symposium on Access Control Models and Technologies (SACMAT), 2011.

[25]RAMALHO, José Carlos ; SIMÕES, Alberto ; CARRIÇO, Luís, ed. lit. -“XATA2007 : XML : aplicações e tecnologias associadas : actas da Conferência Nacional, 5, Lisboa, 2007.” [S.l. : s.n.], 2007, ISBN 978-972-99166-4-9. p. 33–46. 

[26]Tv4, available: http://geraintluff.github.com/tv4/

[27]Direct-schema, available: https://github.com/IreneKnapp/ direct-schema

[28]Schema.js, available: https://github.com/akidee/schema.js

[29]Hsu-Chun Hsiao, Tiffany Hyun-Jin Kim, Adrian Perrig, Akira Yamada, Samuel C. Nelson, Marco Gruteser, and Wei Meng, “LAP: Lightweight Anonymity and Privacy”, IEEE Symposium on Security and Privacy, PP. 506-520, 2012.

[30]Nelson Gonzalez, Charles Miers, Fernando Red´ıgolo, Marcos Simpl´ıcio, Tereza Carvalho, Mats N¨aslund and Makan Pourzandi, “A quantitative analysis of current security concerns and solutions for cloud computing”, Journal of Cloud Computing: Advances, Systems and Applications 2012, 1:11, Published by Springer.