Windows Identity Foundation
Encyclopedia
Windows Identity Foundation (WIF) is a Microsoft
Microsoft
Microsoft Corporation is an American public multinational corporation headquartered in Redmond, Washington, USA that develops, manufactures, licenses, and supports a wide range of products and services predominantly related to computing through its various product divisions...

 framework for building identity-aware applications. It provides APIs for building ASP.NET
ASP.NET
ASP.NET is a Web application framework developed and marketed by Microsoft to allow programmers to build dynamic Web sites, Web applications and Web services. It was first released in January 2002 with version 1.0 of the .NET Framework, and is the successor to Microsoft's Active Server Pages ...

 or WCF
Windows Communication Foundation
The Windows Communication Foundation , previously known as "Indigo", is an application programming interface in the .NET Framework for building connected, service-oriented applications.-The architectures:...

 based security token services
Security Token Service
A Security Token Service is a software based web service or web site responsible for issuing security tokens. In a typical usage scenario, a client requests access to a secure software application. Instead of the application validating the client's identity itself, it redirects the client to an STS...

 as well as tools for building claims-aware and federation
Federation (information technology)
A Federation is multiple computing and/or network providers agreeing upon standards of operation in a collective fashion. The term may be used when describing the inter-operation of two distinct, formally disconnected, telecommunications networks that may have different internal structures...

capable applications.

Windows Identity Foundation is supported on IIS6/Windows Server 2003 and IIS7/Windows Vista, Windows Server 2008 and Windows 7.

Major Features

WIF has the following major features:
  • It allows developers to build claims-aware applications by providing a set of application programming interfaces (APIs) that help developers write code to make access decisions to applications based on claims.
  • It provides templates to help developers get started building claims-aware applications.
  • It provides utilities that facilitate creation of a trust relationship between a claims-aware application (sometimes referred to as a Relying Party application, or RP), and a Security Token Store (STS).
  • It provides a set of ASP.NET controls that help developers create web pages in claims-aware applications.
  • It includes a utility that helps developers translate between claims and NT tokens, so that claims-aware applications can be used to access resources that require NT-Token based identity.
  • It includes functionality that allows identities to be maintained across multiple service boundaries, and allows delegation of claims.
  • It provides tools to help developers build custom security token services using ASP.NET or WCF.

Misconceptions

The Microsoft documentation can mislead readers into thinking that WIF allows only the following types of claims-aware applications to be constructed: ASP.NET web applications and WCF service applications. This is not the case. Claims-aware Windows client applications can be built as well as any other type of custom claims-aware application. The misunderstanding arises from the fact that the security token service (STS) built using WIF can only be an ASP.NET application or WCF service application.

External links

"Windows Identity Foundation site"
The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK