Account Federation Server
An Account Federation Server is a key component in a federated identity system. It resides within the account partner’s network (i.e., the organization that owns the user identity). Its main role is to authenticate users and issue security tokens that can be trusted by other systems, including external partner organizations.
Key Functions:
- User Authentication:
- The account federation server verifies the user’s identity using credentials like username/password, smart cards, biometrics, or other methods (e.g., multi-factor authentication).
- Attribute Retrieval:
- Once authenticated, the server queries the account store (e.g., Active Directory) to retrieve attributes such as:
- Username
- Email address
- Group membership
- Role or department
- Once authenticated, the server queries the account store (e.g., Active Directory) to retrieve attributes such as:
- Token Issuance:
- Based on the authenticated identity and retrieved attributes, the server creates a security token (e.g., SAML or JWT).
- This token is digitally signed to ensure its integrity and to prove it came from a trusted source.
- Token Use:
- The token can be:
- Used internally (for accessing local resources), or
- Passed to a resource federation server in a partner organization, enabling Single Sign-On (SSO) for external resources.
- The token can be:
Where It Fits in Federation Architecture:
- In a typical federated identity model, there are two primary roles:
- Account Partner – The organization that owns and manages the user’s identity.
- Resource Partner – The organization that owns the application or service being accessed.
- The Account Federation Server belongs to the Account Partner and is responsible for:
- Authenticating the user.
- Issuing a security token.
- Sending the token to the Resource Federation Server, which grants access based on the token.
Technologies Involved:
- Active Directory Federation Services (AD FS) – Common implementation in Microsoft environments.
- SAML (Security Assertion Markup Language) – Widely used for token-based authentication in federated systems.
- OAuth 2.0 / OpenID Connect – Modern standards for federated identity and API access.
Benefits:
- Improved security – Centralized authentication and reduced password sharing.
- User convenience – Enables Single Sign-On (SSO) across organizations.
- Decoupled identity – Users don’t need separate accounts in partner systems.