[go: nahoru, domu]

Jump to content

Mozilla Persona: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Tillea (talk | contribs)
Shutdown of persona has really happened and is not in the future any more
Tag: references removed
rm spam
 
(13 intermediate revisions by 10 users not shown)
Line 1: Line 1:
{{Short description|Multibrowser website authentication mechanism prototyped by Mozilla}}
{{Distinguish|Personas (Firefox)}}
{{Distinguish|Personas (Firefox)}}
{{Infobox software
{{Infobox software
| name = Mozilla Persona
| name = Mozilla Persona
| logo = [[File:Mozilla Persona.png|200px]]
| logo = Mozilla Persona.png
| logo size = 200px
| screenshot =
| screenshot =
| caption =
| caption =
| developer = [[Mozilla Foundation]]
| developer = [[Mozilla Foundation]]
| released = July 2011
| released = July 2011
| frequently_updated =
| programming language = [[JavaScript]]
| programming language = [[JavaScript]]
| operating_system = [[Cross-platform]]
| operating_system = [[Cross-platform]]
Line 28: Line 29:
In March 2014, Mozilla indicated it was dropping full-time developers from Persona and moving the project to community ownership. Mozilla indicated, however, that it had no plans to decommission Persona and would maintain some level of involvement such as in maintenance and reviewing [[pull request]]s.<ref name="March 2014" />
In March 2014, Mozilla indicated it was dropping full-time developers from Persona and moving the project to community ownership. Mozilla indicated, however, that it had no plans to decommission Persona and would maintain some level of involvement such as in maintenance and reviewing [[pull request]]s.<ref name="March 2014" />


Persona services are shut down since November 30th, 2016.<ref>[https://developer.mozilla.org/en-US/docs/Archive/Mozilla/Persona Shutting down persona.org in November 2016]</ref>
Persona services are shut down since November 30, 2016.<ref>[https://developer.mozilla.org/en-US/docs/Archive/Mozilla/Persona Shutting down persona.org in November 2016]</ref>


==Principles and implementation==
==Principles and implementation==
Line 34: Line 35:


===The browser, the provider and the website===
===The browser, the provider and the website===
The browser stores a list of user verified email addresses (certificates issued by the identity providers), and demonstrates the user's ownership of the addresses to the website using [[cryptography|cryptographic]] proof.
The browser stores a list of user verified email addresses (certificates issued by the identity providers), and demonstrates the user's ownership of the addresses to the website using [[cryptography|cryptographic]] proof.<ref>{{Cite web |last=Raghunathan |first=Ananth |title=Proofs in Cryptography |url=https://crypto.stanford.edu/~ananthr/docs/crypto-proofs.pdf |access-date=2023-09-08 |website=crypto.stanford.edu}}</ref>


The certificates must be renewed every 24 hours by logging into the identity provider (which will usually mean entering the email and a password in a Web form on the identity provider's site). Once done, they will be usable for authenticating to web sites with the same browser for the rest of the day, without entering passwords again ([[single sign-on]]).
The certificates must be renewed every 24 hours by logging into the identity provider (which will usually mean entering the email and a password in a Web form on the identity provider's site). Once done, they will be usable for authenticating to websites with the same browser for the rest of the day, without entering passwords again ([[single sign-on]]).<ref>{{Cite web |last=Patel |first=Abhishek |date=2020-05-09 |title=What is Single Sign On (SSO) and How It Works? |url=https://softwareengineer.medium.com/what-why-and-how-of-single-sign-on-sso-7d3bcf44cb75 |access-date=2023-09-21 |website=Medium |language=en}}</ref>


The decentralization aspects of the protocol reside in the theoretical support of any identity provider service, while in practice it seems to rely mainly on Mozilla's servers currently (which may in turn delegate email address verification, see [[#Identity Bridging|identity bridging]] below). However, even if the protocol heavily relies on a central identity provider, this central actor only knows when browsers renew certificates, and cannot in principle monitor where the certificates will be used.
The decentralization aspects of the protocol reside in the theoretical support of any identity provider service, while in practice it seems to rely mainly on Mozilla's servers currently (which may in turn delegate email address verification, see [[#Identity Bridging|identity bridging]] below). However, even if the protocol heavily relies on a central identity provider, this central actor only knows when browsers renew certificates, and cannot in principle monitor where the certificates will be used.


===Identity bridging===
===Identity bridging===
Mozilla announced "identity bridging" support for Persona in July, 2013. As they describe on their blog: <blockquote>"Traditionally ... Mozilla would send you an email and ask you to click on the confirmation link it contained. With Identity Bridging, Persona learned a new trick; instead of sending confirmation emails, Persona can ask you to verify your identity via your email provider’s existing [[OpenID]] or [[OAuth]] gateway."<ref>{{citeweb|title=What is an Identity Bridge?|author=callahad|date=July 26, 2013|archiveurl=https://web.archive.org/web/20160112025542/http://identity.mozilla.com/post/56526022621/what-is-an-identity-bridge|archivedate=2016-01-12|url=http://identity.mozilla.com/post/56526022621/what-is-an-identity-bridge/embed}}</ref></blockquote>
Mozilla announced "identity bridging" support for Persona in July 2013. As they describe on their blog: <blockquote>"Traditionally ... Mozilla would send you an email and ask you to click on the confirmation link it contained. With Identity Bridging, Persona learned a new trick; instead of sending confirmation emails, Persona can ask you to verify your identity via your email provider’s existing [[OpenID]] or [[OAuth]] gateway."<ref>{{cite web|title=What is an Identity Bridge?|author=callahad|date=July 26, 2013|archive-url=https://web.archive.org/web/20160112025542/http://identity.mozilla.com/post/56526022621/what-is-an-identity-bridge|archive-date=2016-01-12|url=http://identity.mozilla.com/post/56526022621/what-is-an-identity-bridge/embed}}</ref></blockquote>


This announcement included support for existing users of the Yahoo Mail service. In August 2013, Mozilla announced support for Identity Bridging with all Gmail accounts. They wrote in this additional announcement that "combined with our Identity Bridge for Yahoo, Persona now natively supports more than 700,000,000 active email users. That covers roughly 60–80% of people on most North American websites."<ref>"[http://identity.mozilla.com/post/57712756801/persona-makes-signing-in-easy-for-gmail-users Mozilla Makes Signing in Easy for Gmail Users] {{webarchive|url=https://web.archive.org/web/20130811153049/http://identity.mozilla.com/post/57712756801/persona-makes-signing-in-easy-for-gmail-users |date=2013-08-11 }}," August 8th, 2013</ref>
This announcement included support for existing users of the Yahoo Mail service. In August 2013, Mozilla announced support for Identity Bridging with all Gmail accounts. They wrote in this additional announcement that "combined with our Identity Bridge for Yahoo, Persona now natively supports more than 700,000,000 active email users. That covers roughly 60–80% of people on most North American websites."<ref>"[http://identity.mozilla.com/post/57712756801/persona-makes-signing-in-easy-for-gmail-users Mozilla Makes Signing in Easy for Gmail Users] {{webarchive|url=https://web.archive.org/web/20130811153049/http://identity.mozilla.com/post/57712756801/persona-makes-signing-in-easy-for-gmail-users |date=2013-08-11 }}," August 8th, 2013</ref>
Line 48: Line 49:
Persona relies heavily on the JavaScript client-side program running in the user's browser, making it widely usable.
Persona relies heavily on the JavaScript client-side program running in the user's browser, making it widely usable.


Support of authentication to Web applications via Persona can be implemented by [[Content management system|CMSs]] such as [[Drupal]],<ref name="Drupal module" /> [[Serendipity (software)|Serendipity]],<ref name="Serendipity" /> [[WordPress]],<ref>[https://wordpress.org/support/plugin/browserid Mozilla Persona (BrowserID) Support]</ref> [[Tiki Wiki CMS Groupware|Tiki]]<ref>[http://dev.tiki.org/Mozilla+Persona Mozilla Persona]</ref> or [[SPIP]]. There is also support for Persona in the [[Phonegap]]<ref name="Phonegap" /> platform (used for compiling HTML5 apps into mobile apps). [[Mozilla]] provides its own Persona server at persona.org<ref name="persona.org" />. It is also possible to set up your own Persona identity provider,<ref name="idp_setup" /> providing [[federated identity]].
Support of authentication to Web applications via Persona can be implemented by [[Content management system|CMSs]] such as [[Drupal]],<ref name="Drupal module" /> [[Serendipity (software)|Serendipity]],<ref name="Serendipity" /> [[WordPress]],<ref>[https://wordpress.org/support/plugin/browserid Mozilla Persona (BrowserID) Support]</ref> [[Tiki Wiki CMS Groupware|Tiki]],<ref>[http://dev.tiki.org/Mozilla+Persona Mozilla Persona]</ref> or [[SPIP]]. There is also support for Persona in the [[Phonegap]]<ref name="Phonegap" /> platform (used for compiling [[HTML5]] apps into mobile apps). [[Mozilla]] provides its own Persona server at persona.org.<ref name="persona.org" /> It is also possible to set up your own Persona identity provider,<ref name="idp_setup" /> providing [[federated identity]].


Notable sites implementing Persona include [[Ting (cell phone company)|Ting]],<ref name="Ting" /> ''[[The Times]]'' Crossword, and [https://www.voo.st/ Voost].<ref name="About Persona" />
Notable sites implementing Persona include [[Ting (cell phone company)|Ting]],<ref name="Ting" /> ''[[The Times]]'' Crossword, and [https://web.archive.org/web/20140625063355/https://www.voo.st/ Voost].<ref name="About Persona" />


==See also==
==See also==
Line 63: Line 64:
| url = https://ting.com/blog/ting-implements-mozilla-persona/
| url = https://ting.com/blog/ting-implements-mozilla-persona/
| publisher = [[Ting Inc.]]
| publisher = [[Ting Inc.]]
| accessdate = 2013-03-13}}</ref>
| access-date = 2013-03-13}}</ref>
<ref name="Phonegap">{{citation
<ref name="Phonegap">{{citation
| title = Log into your PhoneGap apps using Mozilla Persona aka BrowserID
| title = Log into your PhoneGap apps using Mozilla Persona aka BrowserID
Line 69: Line 70:
| publisher = [[Couchbase, Inc.]]
| publisher = [[Couchbase, Inc.]]
| quote = Mozilla Persona (aka BrowserID) and PhoneGap / Cordova, together at last.
| quote = Mozilla Persona (aka BrowserID) and PhoneGap / Cordova, together at last.
| accessdate = 2017-10-21}}</ref>
| access-date = 2017-10-21}}</ref>
<ref name="Drupal module">{{citation
<ref name="Drupal module">{{citation
| title = Mozilla Persona
| title = Mozilla Persona
| url = https://drupal.org/project/persona
| url = https://drupal.org/project/persona
| publisher = [[Drupal]]
| publisher = [[Drupal]]
| language =
| quote = Enables users to sign into a Drupal website using Mozilla Persona.
| quote = Enables users to sign into a Drupal website using Mozilla Persona.
| date = 2012-09-28
| date = 2012-09-28
| accessdate = 2014-03-27}}</ref>
| access-date = 2014-03-27}}</ref>
<ref name="March 2014">{{cite web
<ref name="March 2014">{{cite web
|title = Transitioning Persona to Community Ownership
|title = Transitioning Persona to Community Ownership
|url = http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership
|url = http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership
|date = 2014-03-07
|date = 2014-03-07
|archiveurl = https://archive.fo/20140307204633/http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership
|archive-url = https://archive.today/20140307204633/http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership
|archivedate = 2014-03-07
|archive-date = 2014-03-07
|deadurl = yes
|url-status = dead
}}{{cite web |url=http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership |title=Identity at Mozilla |access-date=2014-04-06 |url-status=dead |archive-url=https://web.archive.org/web/20140310212307/http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership |archive-date=2014-03-10 }}</ref>
|df =
}}{{cite web |url=http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership |title=Archived copy |accessdate=2014-04-06 |deadurl=yes |archiveurl=https://web.archive.org/web/20140310212307/http://identity.mozilla.com/post/78873831485/transitioning-persona-to-community-ownership |archivedate=2014-03-10 |df= }}</ref>
<ref name="lloyd.io on BrowserID">{{citation
<ref name="lloyd.io on BrowserID">{{citation
| title = How BrowserID Works
| title = How BrowserID Works
| url = http://lloyd.io/how-browserid-works
| url = http://lloyd.io/how-browserid-works
| archiveurl = https://web.archive.org/web/20140713180852/http://lloyd.io/how-browserid-works/
| archive-url = https://web.archive.org/web/20140713180852/http://lloyd.io/how-browserid-works/
| date = 2011-07-01
| date = 2011-07-01
| accessdate = 2013-02-10
| access-date = 2013-02-10
| archivedate = 2014-07-13}}</ref>
| archive-date = 2014-07-13}}</ref>
<ref name="idp_setup">{{cite web
<ref name="idp_setup">{{cite web
| url = https://developer.mozilla.org/en-US/docs/Persona/Implementing_a_Persona_IdP
| url = https://developer.mozilla.org/en-US/docs/Persona/Implementing_a_Persona_IdP
| title = Implementing a Persona IdP
| title = Implementing a Persona IdP
| accessdate = 10 March 2013}}</ref>
| access-date = 10 March 2013}}</ref>
<ref name="Introducing BrowserID">{{citation
<ref name="Introducing BrowserID">{{citation
|title = Introducing BrowserID: A better way to sign in
|title = Introducing BrowserID: A better way to sign in
Line 104: Line 103:
|work = Mozilla Identity team
|work = Mozilla Identity team
|date = 2011-07-14
|date = 2011-07-14
|accessdate = 2013-02-10
|access-date = 2013-02-10
|deadurl = yes
|url-status = dead
|archiveurl = https://web.archive.org/web/20130128201115/http://identity.mozilla.com/post/7616727542/introducing-browserid-a-better-way-to-sign-in
|archive-url = https://web.archive.org/web/20130128201115/http://identity.mozilla.com/post/7616727542/introducing-browserid-a-better-way-to-sign-in
|archivedate = 2013-01-28
|archive-date = 2013-01-28
|df =
}}</ref>
}}</ref>
<ref name="Glossary">{{cite web
<ref name="Glossary">{{cite web
Line 116: Line 114:
| work = Mozilla Developer Network
| work = Mozilla Developer Network
| date = 2012-11-26
| date = 2012-11-26
| accessdate = 2013-02-10}}</ref>
| access-date = 2013-02-10}}</ref>
<ref name="BrowserID vs OpenID">{{citation
<ref name="BrowserID vs OpenID">{{citation
|author = Ben Adida
|author = Ben Adida
Line 124: Line 122:
|work = Mozilla Identity team
|work = Mozilla Identity team
|date = 2011-07-15
|date = 2011-07-15
|deadurl = yes
|url-status = dead
|archiveurl = https://archive.fo/20130129174959/http://identity.mozilla.com/post/7669886219/how-browserid-differs-from-openid
|archive-url = https://archive.today/20130129174959/http://identity.mozilla.com/post/7669886219/how-browserid-differs-from-openid
|archivedate = 2013-01-29
|archive-date = 2013-01-29
|df =
}}</ref>
}}</ref>
<ref name="About Persona">{{citation
<ref name="About Persona">{{citation
Line 133: Line 130:
|url = https://login.persona.org/about
|url = https://login.persona.org/about
|publisher = [[Mozilla]]
|publisher = [[Mozilla]]
|accessdate = 2013-03-13
|access-date = 2013-03-13
|deadurl = yes
|url-status = dead
|archiveurl = https://web.archive.org/web/20130308064204/https://login.persona.org/about
|archive-url = https://web.archive.org/web/20130308064204/https://login.persona.org/about
|archivedate = 2013-03-08
|archive-date = 2013-03-08
|df =
}}</ref>
}}</ref>
<ref name="Persona sign-in/sign/up">{{citation
<ref name="Persona sign-in/sign/up">{{citation
Line 143: Line 139:
|url = https://login.persona.org/
|url = https://login.persona.org/
|publisher = [[Mozilla]]
|publisher = [[Mozilla]]
|accessdate = 2013-02-10
|access-date = 2013-02-10
|deadurl = yes
|url-status = dead
|archiveurl = https://web.archive.org/web/20130308064151/https://login.persona.org/
|archive-url = https://web.archive.org/web/20130308064151/https://login.persona.org/
|archivedate = 2013-03-08
|archive-date = 2013-03-08
|df =
}}</ref>
}}</ref>
<ref name="Persona @ MDN">{{citation
<ref name="Persona @ MDN">{{citation
Line 154: Line 149:
| publisher = [[Mozilla]]
| publisher = [[Mozilla]]
| work = Mozilla Developer Network (MDN)
| work = Mozilla Developer Network (MDN)
| accessdate = 2013-02-10}}</ref>
| access-date = 2013-02-10}}</ref>
<ref name="Protocol">{{citation
<ref name="Protocol">{{citation
| title = Verified Email Protocol: Overview and Introduction
| title = Verified Email Protocol: Overview and Introduction
Line 160: Line 155:
| publisher = [[Mozilla]]
| publisher = [[Mozilla]]
| work = Mozilla Wiki
| work = Mozilla Wiki
| date =
| access-date = 2013-02-10}}</ref>
| accessdate = 2013-02-10}}</ref>
<ref name="The Register 2012-01-20">{{citation
<ref name="The Register 2012-01-20">{{citation
| first = John
| first = John
Line 169: Line 163:
| publisher = The Register
| publisher = The Register
| date = 2012-01-20
| date = 2012-01-20
| accessdate = 2013-02-10
| access-date = 2013-02-10
| quote = Give us your keys to look after, we're lovely.}}</ref>
| quote = Give us your keys to look after, we're lovely.}}</ref>
<ref name="persona.org">{{cite web
<ref name="persona.org">{{cite web
Line 175: Line 169:
|url = https://login.persona.org/
|url = https://login.persona.org/
|date = 2012-12-21
|date = 2012-12-21
|archiveurl = https://archive.fo/20121221011450/https://login.persona.org/
|archive-url = https://archive.today/20121221011450/https://login.persona.org/
|archivedate = 2012-12-21
|archive-date = 2012-12-21
|deadurl = yes
|url-status = dead
|df =
}}</ref>
}}</ref>
<ref name="Serendipity">{{cite web
<ref name="Serendipity">{{cite web
Line 185: Line 178:
| publisher = [[Serendipity (software)|Serendipity]]
| publisher = [[Serendipity (software)|Serendipity]]
| work = Serendipity Weblog System (a PHP based CMS)
| work = Serendipity Weblog System (a PHP based CMS)
| accessdate = 2013-02-10}}</ref>
| access-date = 2013-02-10}}</ref>
}}
}}



Latest revision as of 00:27, 26 January 2024

Mozilla Persona
Developer(s)Mozilla Foundation
Initial releaseJuly 2011
Repository
Written inJavaScript
Operating systemCross-platform
Available in51 languages
TypeAuthorization
LicenseMPL
Websitedeveloper.mozilla.org/en-US/Persona

Mozilla Persona was a decentralized authentication system for the web, based on the open BrowserID protocol[1] prototyped by Mozilla[2] and standardized by IETF.[3] It was launched in July 2011, but after failing to achieve traction, Mozilla announced in January 2016 plans to decommission the service by the end of the year.[4]

History and motivations[edit]

Persona was launched in July 2011[5] and shared some of its goals with some similar authentication systems like OpenID or Facebook Connect, but it was different in several ways:

  1. It used email addresses as identifiers
  2. It was more focused on privacy
  3. It was intended to be fully integrated in the browser (relying heavily on Javascript).

The privacy goal was motivated by the fact that the identity provider does not know which website the user is identifying on.[6] It was first released in July 2011 and fully deployed by Mozilla on its own websites in January 2012.[7]

In March 2014, Mozilla indicated it was dropping full-time developers from Persona and moving the project to community ownership. Mozilla indicated, however, that it had no plans to decommission Persona and would maintain some level of involvement such as in maintenance and reviewing pull requests.[8]

Persona services are shut down since November 30, 2016.[9]

Principles and implementation[edit]

Persona was inspired by the VerifiedEmailProtocol[10][11] which is now known as the BrowserID protocol.[12] It uses any user email address to identify its owner. This protocol involves the browser, an identity provider, and any compliant website.

The browser, the provider and the website[edit]

The browser stores a list of user verified email addresses (certificates issued by the identity providers), and demonstrates the user's ownership of the addresses to the website using cryptographic proof.[13]

The certificates must be renewed every 24 hours by logging into the identity provider (which will usually mean entering the email and a password in a Web form on the identity provider's site). Once done, they will be usable for authenticating to websites with the same browser for the rest of the day, without entering passwords again (single sign-on).[14]

The decentralization aspects of the protocol reside in the theoretical support of any identity provider service, while in practice it seems to rely mainly on Mozilla's servers currently (which may in turn delegate email address verification, see identity bridging below). However, even if the protocol heavily relies on a central identity provider, this central actor only knows when browsers renew certificates, and cannot in principle monitor where the certificates will be used.

Identity bridging[edit]

Mozilla announced "identity bridging" support for Persona in July 2013. As they describe on their blog:

"Traditionally ... Mozilla would send you an email and ask you to click on the confirmation link it contained. With Identity Bridging, Persona learned a new trick; instead of sending confirmation emails, Persona can ask you to verify your identity via your email provider’s existing OpenID or OAuth gateway."[15]

This announcement included support for existing users of the Yahoo Mail service. In August 2013, Mozilla announced support for Identity Bridging with all Gmail accounts. They wrote in this additional announcement that "combined with our Identity Bridge for Yahoo, Persona now natively supports more than 700,000,000 active email users. That covers roughly 60–80% of people on most North American websites."[16]

Deployment[edit]

Persona relies heavily on the JavaScript client-side program running in the user's browser, making it widely usable.

Support of authentication to Web applications via Persona can be implemented by CMSs such as Drupal,[17] Serendipity,[18] WordPress,[19] Tiki,[20] or SPIP. There is also support for Persona in the Phonegap[21] platform (used for compiling HTML5 apps into mobile apps). Mozilla provides its own Persona server at persona.org.[22] It is also possible to set up your own Persona identity provider,[23] providing federated identity.

Notable sites implementing Persona include Ting,[24] The Times Crossword, and Voost.[25]

See also[edit]

  • Learning materials related to Mozilla Persona at Wikiversity (JavaScript login)
  • OpenID
  • WebID, a set of proposed standards for identity, identification, and authentication on HTTP based networks.

References[edit]

  1. ^ "Persona", Mozilla Developer Network (MDN), Mozilla, retrieved 2013-02-10
  2. ^ Persona: Connect with Mozilla Persona, the safest & easiest way to sign in., Mozilla, archived from the original on 2013-03-08, retrieved 2013-02-10
  3. ^ "Javascript Object Signing and Encryption (jose)". IETF concluded WG. 19 July 2016.
  4. ^ Mozilla Stops Developing Its Persona Sign-In System Due To Low Adoption - Techcrunch, 12 Jan 2016
  5. ^ "Introducing BrowserID: A better way to sign in", Mozilla Identity team, Mozilla, 2011-07-14, archived from the original on 2013-01-28, retrieved 2013-02-10
  6. ^ Ben Adida (2011-07-15), "How BrowserID differs from OpenID", Mozilla Identity team, Mozilla, archived from the original on 2013-01-29
  7. ^ Leyden, John (2012-01-20), Mozilla pushes browser-based alternative to passwords, The Register, retrieved 2013-02-10, Give us your keys to look after, we're lovely.
  8. ^ "Transitioning Persona to Community Ownership". 2014-03-07. Archived from the original on 2014-03-07."Identity at Mozilla". Archived from the original on 2014-03-10. Retrieved 2014-04-06.
  9. ^ Shutting down persona.org in November 2016
  10. ^ "Verified Email Protocol: Overview and Introduction", Mozilla Wiki, Mozilla, retrieved 2013-02-10
  11. ^ How BrowserID Works, 2011-07-01, archived from the original on 2014-07-13, retrieved 2013-02-10
  12. ^ "Glossary - "Persona" vs. "BrowserID"". Mozilla Developer Network. [Mozilla]. 2012-11-26. Retrieved 2013-02-10.
  13. ^ Raghunathan, Ananth. "Proofs in Cryptography" (PDF). crypto.stanford.edu. Retrieved 2023-09-08.
  14. ^ Patel, Abhishek (2020-05-09). "What is Single Sign On (SSO) and How It Works?". Medium. Retrieved 2023-09-21.
  15. ^ callahad (July 26, 2013). "What is an Identity Bridge?". Archived from the original on 2016-01-12.
  16. ^ "Mozilla Makes Signing in Easy for Gmail Users Archived 2013-08-11 at the Wayback Machine," August 8th, 2013
  17. ^ Mozilla Persona, Drupal, 2012-09-28, retrieved 2014-03-27, Enables users to sign into a Drupal website using Mozilla Persona.
  18. ^ "Serendipity: Backend: Usermanagement plugins". Serendipity Weblog System (a PHP based CMS). Serendipity. Retrieved 2013-02-10.
  19. ^ Mozilla Persona (BrowserID) Support
  20. ^ Mozilla Persona
  21. ^ Log into your PhoneGap apps using Mozilla Persona aka BrowserID, Couchbase, Inc., retrieved 2017-10-21, Mozilla Persona (aka BrowserID) and PhoneGap / Cordova, together at last.
  22. ^ "Mozilla Persona: A Better Way to Sign In". 2012-12-21. Archived from the original on 2012-12-21.
  23. ^ "Implementing a Persona IdP". Retrieved 10 March 2013.
  24. ^ Ting implements Mozilla Persona, Ting Inc., retrieved 2013-03-13
  25. ^ Mozilla Persona: About, Mozilla, archived from the original on 2013-03-08, retrieved 2013-03-13