A Relying Party (RP) is a computer term used to refer to a server providing access to a secure software application.

Claims-based applications, where a claim is a statement an entity makes about itself in order to establish access, are also called relying party (RP) applications. RPs can also be called “claims aware applications” and “claims-based applications”, and web applications and services can both be RPs.

With a Security Token Service (STS), the RP redirects clients to an STS which authenticates the client and issues it a security token containing a set of claims about the client’s identity, which it can present to the RP. Instead of the application authenticating the user directly, the RP can extract these claims from the token and use them for identity related tasks.

The OpenID standard defines a situation whereby a cooperating site can act as an RP, allowing the user to log into multiple sites using one set of credentials. The user benefits from not having to share their login credentials with multiple sites, and the operators of the cooperating site avoid having to develop their own login mechanism.

An application demonstrating the concept of relying party is software running on mobile devices, which can be used not only for granting user access to software applications, but also for secure building access, without the user having to enter their credentials each time.

Related Products

Related Articles

Identiv Expands Global Distribution of Smart Card Readers and Credentials in Partnership with Leading Saudi Arabian Security Services Company

November 21st, 2017|

FREMONT, Calif., November 21, 2017 — Identiv, Inc.  (NASDAQ: INVE) today announced the company has entered into a distribution partnership with Development Trading Company (DTC), the first and leading security printing and services company in Saudi Arabia. In partnership with DTC, Identiv will bring

« Back to Glossary Index