OpenID

The OpenID logo

OpenID (now at version 2.0) is an open standard that describes how users can be authenticated in a decentralized manner, obviating the need for services to provide their own ad hoc systems and allowing users to consolidate their digital identities.[1]

The OpenID protocol does not rely on a central authority to authenticate a user's identity. Moreover, neither services nor the OpenID standard may mandate a specific means by which to authenticate users, allowing for approaches ranging from the common (such as passwords) to the novel (such as smart cards or biometrics).

The term OpenID may also refer to an ID as specified in the OpenID standard; these IDs take the form of a unique URL, and are managed by some 'OpenID provider' that handles authentication.[1]

OpenID authentication is now used and provided by several large websites. Providers include AOL, BBC,[2] Facebook, Google,[3] IBM, Microsoft,[4] MySpace, Orange, PayPal, VeriSign, LiveJournal, Yandex, Ustream and Yahoo!.[1][5][6][7]

Contents

Using OpenID

A basic glossary of the terms used with OpenID:

End-user 
The entity that wants to assert a particular identity.
Identifier or OpenID
The URL or XRI chosen by the end-user to name the end-user's identity.
Identity provider or OpenID provider 
A service that specializes in registering OpenID URLs or XRIs and providing OpenID authentication (and possibly other identity services). Note that the OpenID specifications use the term "OpenID provider" or "OP".
Relying party 
The site that wants to verify the end-user's identifier; other terms include "service provider" or the now obsolete "consumer".
User-agent 
The program (such as a browser) used by the end-user to access an OpenID provider or a relying party.

Logging in

The end-user interacts with a relying party (such as a website) that provides a means by which to specify an OpenID for the purposes of authentication; an end-user typically has previously registered an OpenID (e.g. alice.openid.provider.org) with an OpenID provider (e.g. openid.provider.org).[1]

The relying party typically transforms the OpenID into a canonical URL form (e.g. http://alice.openid.provider.org/).

There are two modes in which the relying party may communicate with the OpenID provider:

The checkid_setup mode is more popular on the Web; also, the checkid_immediate mode can fall back to the checkid_setup mode if the operation cannot be automated.

First, the relying party and the OpenID provider (optionally) establish a shared secret, referenced by an associate handle, which the relying party then stores. If using the checkid_setup mode, the relying party redirects the user's user-agent to the OpenID provider so the end-user can authenticate directly with the OpenID provider.

The method of authentication may vary, but typically, an OpenID provider prompts the end-user for a password or an InfoCard, and then asks whether the end-user trusts the relying party to receive the necessary identity details.

If the end-user declines the OpenID provider's request to trust the relying party, then the user-agent is redirected to the relying party with a message indicating that authentication was rejected; the relying party in turn refuses to authenticate the end-user.

If the end-user accepts the OpenID provider's request to trust the relying party, then the user-agent is redirected to the the relying party along with the end-user's credentials. That relying party must then confirm that the credentials really came from the OpenID provider. If the relying party and OpenID provider had previously established a shared secret, then the relying party can validate the identity of the OpenID provider by comparing its copy of the shared secret against the one received along with the end-user's credentials; such a relying party is called stateful because it stores the shared secret between sessions. On the contrary, a stateless or dumb relying party must make one more background request (check_authentication) to ensure that the data indeed came from the OpenID provider.

After the OpenID has been verified, authentication is considered successful and the end-user is considered logged in to the relying party under the identity specified by the given OpenID (e.g. alice.openid.provider.org). The relying party typically then stores the end-user's OpenID along with the end-user's other session information.

If an OpenID provider uses strong authentication, OpenID can be used for secure transactions such as banking and e-commerce.

Identifiers

Starting with OpenID Authentication 2.0 (and some 1.1 implementations), there are two types of identifiers that can be used with OpenID: URLs and XRIs.

There are two ways to obtain an OpenID-enabled URL that can be used to log into all OpenID-enabled websites.

  1. To use an existing URL under one's own control (such as one's blog or home page). One can insert the appropriate OpenID tags in the HTML[8] or serve a Yadis document.[9]
  2. The second option is to register an OpenID identifier with an identity provider. They offer the ability to register a URL (typically a third-level domain, e.g. example.example.com) that will automatically be configured with OpenID authentication service.

XRIs are a new form of Internet identifier designed specifically for cross-domain digital identity. For example, XRIs come in two forms—i-names and i-numbers—that are usually registered simultaneously as synonyms. I-names are reassignable (like domain names), while i-numbers are never reassigned. When an XRI i-name is used as an OpenID identifier, it is immediately resolved to the synonymous i-number (the CanonicalID element of the XRDS document). This i-number is the OpenID identifier stored by the relying party. In this way, both the user and the relying party are protected from the user's OpenID identity ever being taken over by another party as can happen with a URL based on a reassignable DNS name.

Adoption

As of December 2009, there are over 1 billion OpenID enabled accounts on the Internet (see below) and approximately 9 million sites have integrated OpenID consumer support.[10]

OpenID Providers

Site URL Format Comments
Google[11] https://www.google.com/accounts/o8/id [12] Google does not require the username to be passed in the openID string.
Yahoo! me.yahoo.com Yahoo! began allowing their usernames to be used as openIDs beginning January 31, 2008.[13] Yahoo! does not require the username be passed in the openID string.
Microsoft accountservices.passport.net/ Windows Live ID
LiveJournal username.livejournal.com LiveJournal supports OpenID as both a provider and a relying party.
MySpace myspace.com/username
WordPress username.wordpress.com
Blogger username.blogger.com
blogid.blogspot.com
Verisign username.pip.verisignlabs.com Verisign offers a secure OpenID service, with two-factor authentication, which they call "Personal Identity Provider"
Typepad blogname.typepad.com
MyOpenID username.myopenid.com
Google Profile google.com/profiles/username
Orange openid.orange.fr/username or just orange.fr/ Offers OpenIDs to their 40 million broadband subscribers, and accepts OpenID to allow non subscriber users to access a subset of services.
Launchpad launchpad.net/~username See https://help.launchpad.net/YourAccount/OpenID for details.

Relying Parties and Other Services

Some of the companies (especially the biggest ones) which did enable OpenID have been criticized for being a provider of OpenID identities to third-party websites, without being an OpenID consumer and allowing credentials of another website to work with their own websites. (For example, logging into Yahoo! through Windows Live credentials).[16]

OpenID Foundation

The OpenID Foundation is a 501(c)(3) non-profit organization incorporated in the United States. The OpenID Foundation was formed to help manage copyright, trademarks, marketing efforts and other activities related to the success of the OpenID community. The single goal of the OpenID Foundation is to protect OpenID.

People

The OpenID Foundation's board of directors has eight community members and seven corporate members:[17]

Community Members:

Corporate Members:

A European counterpart, the OpenID Europe Foundation headquartered in Paris, was founded in June 2007. It is a non-profit organization to help promote and deploy the OpenID software framework in Europe. OpenID Europe is independent of the OpenID Foundation.[18] Snorri Giorgetti of OpenID Europe also serves as the OpenID Foundation's representative in Europe.

Legal issues

The OpenID trademark in the United States was assigned to the OpenID Foundation in March 2008.[19] It had been registered by NetMesh Inc. before the OpenID Foundation was operational.[20][21] In Europe, as of August 31, 2007, the OpenID trademark is registered to the OpenID Europe Foundation.[22]

The OpenID logo was designed by Randy "ydnar" Reddig, who in 2005 had expressed plans to transfer the rights to an OpenID organization.[23]

Since the original announcement of OpenID, the official site has stated:

Nobody should own this. Nobody's planning on making any money from this. The goal is to release every part of this under the most liberal licenses possible, so there's no money or licensing or registering required to play. It benefits the community as a whole if something like this exists, and we're all a part of the community.[24]

Sun Microsystems, VeriSign and a number of smaller companies involved in OpenID have issued patent non-assertion covenants covering OpenID 1.1 specifications. The covenants state that the companies will not assert any of their patents against OpenID implementations and will revoke their promises from anyone who threatens, or asserts, patents against OpenID implementors.[25][26]

Security and phishing

Some observers have suggested that OpenID has security weaknesses and may prove vulnerable to phishing attacks.[27][28][29] For example, a malicious relying party may forward the end-user to a bogus identity provider authentication page asking that end-user to input their credentials. On completion of this, the malicious party (who in this case also control the bogus authentication page) could then have access to the end-user's account with the identity provider, and as such then use that end-user’s OpenID to log into other services.

In an attempt to combat possible phishing attacks some OpenID providers mandate that the end-user needs to be authenticated with them prior to an attempt to authenticate with the relying party.[30] This relies on the end-user knowing the policy of the identity provider. In December 2008, the OpenID Foundation approved version 1.0 of the Provider Authentication Policy Extension (PAPE), which "enables Relying Parties to request that OpenID Providers employ specified authentication policies when authenticating users and for OpenID Providers to inform the Relying Parties which policies were actually used."[31] Regardless, this issue remains a significant additional vector for man-in-the-middle phishing attacks.

History

The original OpenID authentication protocol was developed in May 2005[32] by Brad Fitzpatrick, creator of popular community website LiveJournal, while working at Six Apart.[33] Initially referred to as Yadis (an acronym for "Yet another distributed identity system")[34], it was named OpenID after the openid.net domain name was given to Six Apart to use for the project.[35] OpenID support was soon implemented on LiveJournal and fellow LiveJournal engine community DeadJournal for blog post comments and quickly gained attention in the digital identity community.[36][37] Web developer JanRain was an early supporter of OpenID, providing OpenID software libraries and expanding its business around OpenID-based services.

In late June, discussions started between OpenID users and developers from enterprise software company NetMesh, leading to collaboration on interoperability between OpenID and NetMesh's similar Light-Weight Identity (LID) protocol. The direct result of the collaboration was the Yadis discovery protocol, adopting the name originally used for OpenID. The new Yadis was announced on October 24, 2005.[38] After a discussion at the 2005 Internet Identity Workshop a few days later, XRI/i-names developers joined the Yadis project,[39] contributing their Extensible Resource Descriptor Sequence (XRDS) format for utilization in the protocol.[40]

In December, developers at Sxip Identity began discussions with the OpenID/Yadis community[41] after announcing a shift in the development of version 2.0 of its Simple Extensible Identity Protocol (SXIP) to URL-based identities like LID and OpenID.[42] In March 2006, JanRain developed a Simple Registration (SREG) extension for OpenID enabling primitive profile-exchange[43] and in April submitted a proposal to formalize extensions to OpenID. The same month, work had also begun on incorporating full XRI support into OpenID.[44] Around early May, key OpenID developer David Recordon left Six Apart, joining VeriSign to focus more on digital identity and guidance for the OpenID spec.[37][45] By early June, the major differences between the SXIP 2.0 and OpenID projects were resolved with the agreement to support multiple personas in OpenID by submission of an identity provider URL rather than a full identity URL. With this, as well as the addition of extensions and XRI support underway, OpenID was evolving into a full-fledged digital identity framework, with Recordon proclaiming "We see OpenID as being an umbrella for the framework that encompasses the layers for identifiers, discovery, authentication and a messaging services layer that sits atop and this entire thing has sort of been dubbed 'OpenID 2.0'.[46] " In late July, Sxip began to merge its Digital Identity Exchange (DIX) protocol into OpenID, submitting initial drafts of the OpenID Attribute Exchange (AX) extension in August.

On January 31, 2007, Symantec announced support for OpenID in its Identity Initiative products and services.[47] A week later, on February 6 Microsoft made a joint announcement with JanRain, Sxip, and VeriSign to collaborate on interoperability between OpenID and Microsoft's Windows CardSpace digital identity platform, with particular focus on developing a phishing-resistant authentication solution for OpenID. As part of the collaboration, Microsoft pledged to support OpenID in its future identity server products and JanRain, Sxip, and VeriSign pledged to add support for Microsoft's Information Card profile to their future identity solutions.[48] In mid-February, AOL announced that an experimental OpenID provider service was functional for all AOL and AOL Instant Messenger (AIM) accounts.[49]

In May, Sun Microsystems began working with the OpenID community, announcing an OpenID program,[50] as well as entering a non-assertion covenant with the OpenID community, pledging not to assert any of its patents against implementations of OpenID.[25] In June, OpenID leadership formed the OpenID Foundation, an Oregon-based public benefit corporation for managing the OpenID brand and property.[17] The same month, an independent OpenID Europe Foundation was formed in Belgium[51] by Snorri Giorgetti. By early December, non-assertion agreements were collected by the major contributors to the protocol and the final OpenID Authentication 2.0 and OpenID Attribute Exchange 1.0 specifications were ratified on December 5.[52]

In mid-January 2008, Yahoo! announced initial OpenID 2.0 support, both as a provider and as a relying party, releasing the provider service by the end of the month.[53] In early February, Google, IBM, Microsoft, VeriSign and Yahoo! joined the OpenID Foundation as corporate board members.[54] Around early May, SourceForge, Inc. introduced OpenID provider and relying party support to leading open source software development website SourceForge.net.[55] In late July, popular social network service MySpace announced support for OpenID as a provider.[56] In late October, Google launched support as an OpenID provider and Microsoft announced that Windows Live ID would support OpenID.[57] In November, JanRain announced a free hosted service, RPX Basic, that allows websites to begin accepting OpenIDs for registration and login without having to install, integrate and configure the OpenID open source libraries.[58]

In January 2009, PayPal joined the OpenID Foundation as a corporate member, followed shortly by Facebook in February. The OpenID Foundation formed an executive committee and appointed Don Thibeau as executive director. In March, MySpace launched their previously announced OpenID provider service, enabling all MySpace users to use their MySpace URL as an OpenID. In May, Facebook launched their relying party functionality,[59][60] letting users use an automatic login-enabled OpenID account (e.g. Google) to log into Facebook.[61]

See also

  • Athens access and identity management
  • Central Authentication Service
  • DataPortability
  • Identity 2.0
  • Information Card
  • Liberty Alliance
  • Light-Weight Identity
  • List of OpenID providers
  • OAuth
  • SAML
  • Shibboleth (Internet2)
  • Single sign-on
  • Windows CardSpace
  • Windows Live ID
  • WS-Federation
  • XRI

Notes

  1. 1.0 1.1 1.2 1.3 Eldon, Eric (2009-04-14). "Single sign-on service OpenID getting more usage » VentureBeat". venturebeat.com. http://venturebeat.com/2009/04/14/single-sign-on-service-openid-getting-more-usage/. Retrieved 2009-04-25. 
  2. bashburn, bill (2008-04-22). "BBC Joins OpenID Foundation". http://openid.net/2008/04/22/british-broadcasting-corp-bbc-joins-openid-foundation/. 
  3. Riley, Duncan (2008-01-18). "Google Offers OpenID Logins Via Blogger". TechCrunch. http://www.techcrunch.com/2008/01/18/google-offers-openid-logins-via-blogger/. Retrieved 2008-03-20. 
  4. Brian Krebs (2007-02-06). "Microsoft to Support OpenID". http://blog.washingtonpost.com/securityfix/2007/02/microsoft_to_support_openid.html. Retrieved 2008-03-01. 
  5. "How do I get an OpenID?". OpenID Foundation. http://openid.net/get/. Retrieved 2008-03-20. 
  6. "Technology Leaders Join OpenID Foundation to Promote Open Identity Management on the Web". 008-02-07. http://www-03.ibm.com/press/us/en/pressrelease/23461.wss. 
  7. Bergman, Artur (2008-02-07). "OpenID Foundation - Google, IBM, Microsoft, VeriSign and Yahoo!". O'Reilly Media. http://radar.oreilly.com/archives/2008/02/openid-foundation-google-ibm-m.html. Retrieved 2008-03-19. 
  8. "OpenID Authentication 1.1#Delegation". http://openid.net/specs/openid-authentication-1_1.html#delegating_authentication. 
  9. Paul Tarjan. "Easy OpenID Delegation with Yadis". http://blog.paulisageek.com/2009/06/easy-openid-delegation-with-yadis.html. Retrieved 2009-06-30. 
  10. Kissel, Brian (2009-12-16). "OpenID 2009 Year in Review". http://openid.net/2009/12/16/openid-2009-year-in-review/. 
  11. Google, Inc.. "Google OpenID API documentation page". http://code.google.com/apis/accounts/docs/OpenID.html. Retrieved 2009-04-25. 
  12. Archer, Mike (4 February 2010). "OpenID URL Formatting". Digital Engine Software. http://digitalenginesoftware.com/blog/archives/24-OpenID-Provider-URL-Formatting.html. Retrieved 2010-03-23. 
  13. Bylund, Anders (17 January 2008). "Yahoo! No More Password Profusion!". The Motley Fool. http://www.fool.com/investing/general/2008/01/17/yahoo-no-more-password-profusion.aspx. Retrieved 2008-02-14. 
  14. "WikiTravel OpenID login page". http://wikitravel.org/en/Special:OpenIDLogin. Retrieved 2009-04-25. 
  15. "OpenID Requirements - Facebook Developer Wiki". http://wiki.developers.facebook.com/index.php/OpenID_Requirements. Retrieved 2010-04-28. 
  16. John Timmer, OpenID being Balkanized even as Google, Microsoft sign on.
  17. 17.0 17.1 OpenID Board of Directors (2007-06-01). "OpenID Foundation". OpenID Foundation. http://openid.net/foundation/. Retrieved 2008-03-20. 
  18. "OpenID Europe Foundation". http://openideurope.eu/. 
  19. "Trademark Assignment, Serial #: 78899244". United States Patent and Trademark Office. 2008-05-06. http://assignments.uspto.gov/assignments/q?db=tm&sno=78899244. Retrieved 2008-05-19. "Exec Dt: 03/27/2008" 
  20. "Latest Status Info". United States Patent and Trademark Office. 2006-03-27. http://tarr.uspto.gov/servlet/tarr?regser=serial&entry=78899244. Retrieved 2008-03-20. 
  21. "NetMesh: Company / Management". NetMesh. http://netmesh.us/company/management/. Retrieved 2008-03-20. 
  22. "OpenID Europe Trademark & Logo Policy". OpenID Europe Foundation. http://www.openideurope.eu/policies/openid-trademark-policy/. Retrieved 2008-03-20. 
  23. Reddig, Randy (2005-06-29). "OpenID Logo". Danga Interactive. http://lists.danga.com/pipermail/yadis/2005-June/000990.html. Retrieved 2008-03-20. 
  24. Fitzpatrick, Brad. "Intellectual Property". http://openid.net/intellectual-property/. 
  25. 25.0 25.1 "Sun OpenID: Non-Assertion Covenant". Sun Microsystems. http://www.sun.com/software/standards/persistent/openid/nac.xml. Retrieved 2008-03-20. 
  26. "VeriSign's OpenID Non-Assertion Patent Covenant". VeriSign. http://www.verisign.com/research/Consumer_Identity_and_Profile_Management/042160.html. Retrieved 2008-03-20. 
  27. Crowley, Paul (2005-06-01). "Phishing attacks on OpenID". Danga Interactive. http://lists.danga.com/pipermail/yadis/2005-June/000470.html. Retrieved 2008-03-20. 
  28. Anderson, Tim (2007-03-05). "OpenID still open to abuse". IT Week. http://www.itweek.co.uk/2184695. Retrieved 2007-03-13. 
  29. Slot, Marco. "Beginner's guide to OpenID phishing". http://openid.marcoslot.net/. Retrieved 2007-07-31. 
  30. "Verisign PIP FAQ". https://pip.verisignlabs.com/faq.do#faq5. Retrieved 2008-11-13. 
  31. Jones, Mike. "PAPE Approved as an OpenID Specification". OpenID Foundation. http://openid.net/2008/12/31/pape-approved-as-an-openid-specification/. 
  32. Fitzpatrick, Brad (2005-05-16). "Distributed Identity: Yadis". LiveJournal. http://community.livejournal.com/lj_dev/683939.html. Retrieved 2008-03-20. 
  33. Waters, John K (2007-12-01). "OpenID Updates Identity Spec". Redmond Developer News. http://reddevnews.com/news/devnews/article.aspx?editorialsid=913. Retrieved 2008-03-20. 
  34. "Glossary". LiveJournal Server: Technical Info. http://www.livejournal.com/doc/server/appx.glossary.html. Retrieved 13 October 2009. 
  35. Lehn, David I. (18 May 2005). "18 May 2005". Advogato blog for dlehn. Advogato. http://www.advogato.org/person/dlehn/diary/5.html. Retrieved 13 October 2009. "They were looking for a name and managed to email me about openid.net right before I was going to offer it to them. So I gave it to them for the new and improved OpenID project." 
  36. "OpenID: an actually distributed identity system". Internet Archive. 2005-09-24. http://web.archive.org/web/20050924033518/www.danga.com/openid/. Retrieved 2008-03-20. 
  37. 37.0 37.1 Fitzpatrick, Brad (2006-05-30). "brad's life - OpenID and SixApart". LiveJournal. http://brad.livejournal.com/2226738.html. Retrieved 2008-03-20. 
  38. Recordon, David (2005-12-24). "Announcing YADIS...again". Danga Interactive. http://lists.danga.com/pipermail/yadis/2005-October/001511.html. Retrieved 2008-03-20. 
  39. Reed, Dummond (2005-12-31). "Implementing YADIS with no new software". Danga Interactive. http://lists.danga.com/pipermail/yadis/2005-October/001544.html. Retrieved 2008-03-20. 
  40. Reed, Drummond (2008-11-30). "XRD Begins". Equals Drummond. http://www.equalsdrummond.name/?p=172. Retrieved 5 January 2009. 
  41. Hardt, Dick (2005-12-18). "Sxip concerns with YADIS". Danga Interactive. http://lists.danga.com/pipermail/yadis/2005-December/001873.html. Retrieved 2008-03-20. 
  42. Hardt, Dick (2005-12-10). "SXIP 2.0 Teaser". Identity 2.0. http://identity20.com/?p=44. Retrieved 2008-03-20. 
  43. Hoyt, Josh (2006-03-15). "OpenID + Simple Registration Information Exchange". Danga Interactive. http://lists.danga.com/pipermail/yadis/2006-March/002304.html. Retrieved 2008-03-20. 
  44. Grey, Victor (2006-04-02). "Proposal for an XRI (i-name) profile for OpenID". Danga Interactive. http://lists.danga.com/pipermail/yadis/2006-April/002388.html. Retrieved 2008-03-20. 
  45. Recordon, David (2006-04-29). "Movin' On....". LiveJournal. http://daveman692.livejournal.com/251286.html. Retrieved 2008-03-20. 
  46. Recordon, David (2006-06-16). "Moving OpenID Forward". Danga Interactive. http://lists.danga.com/pipermail/yadis/2006-June/002631.html. Retrieved 2008-05-19. 
  47. "Symantec Unveils Security 2.0 Identity Initiative at DEMO 07 Conference". Symantec. 2007-01-31. http://www.symantec.com/about/news/release/article.jsp?prid=20070131_01. Retrieved 2008-03-20. 
  48. Graves, Michael (2007-02-06). "VeriSign, Microsoft & Partners to Work together on OpenID + Cardspace". VeriSign. http://blogs.verisign.com/infrablog/2007/02/verisign_microsoft_partners_to_1.php. Retrieved 2008-03-20. 
  49. Panzer, John (2007-02-16). "AOL and 63 Million OpenIDs". AOL Developer Network. http://dev.aol.com/aol-and-63-million-openids. Retrieved 2008-03-20. 
  50. "Sun Microsystems Announces OpenID Program". PR Newswire. 2007-05-07. http://www.prnewswire.com/cgi-bin/stories.pl?ACCT=104&STORY=/www/story/05-07-2007/0004582105&EDATE=. Retrieved 2008-03-20. 
  51. OpenID Europe Foundation
  52. "OpenID 2.0…Final(ly)!". OpenID Foundation. 2007-12-05. http://openid.net/2007/12/05/openid-2_0-final-ly/. Retrieved 2008-03-20. 
  53. "Yahoo! Announces Support for OpenID; Users Able to Access Multiple Internet Sites with Their Yahoo! ID". Yahoo!. 2008-01-17. http://biz.yahoo.com/bw/080117/20080117005332.html. Retrieved 2008-03-20. 
  54. "Technology Leaders Join OpenID Foundation to Promote Open Identity Management on the Web". OpenID Foundation (Marketwire). 2008-02-07. http://www.marketwire.com/mw/release.do?id=818650. Retrieved 2008-03-20. 
  55. SourceForge, Inc. (May 7, 2008). "SourceForge Implements OpenID Technology". Press release. http://www.primenewswire.com/newsroom/news.html?d=142213. Retrieved 2008-05-21. 
  56. "MySpace Announces Support for ‘OpenID’ and Introduces New Data Availability Implementations". Business Wire. MySpace. 2008-07-22. pp. 2. http://www.businesswire.com/news/home/20080722006024/en. Retrieved 2008-07-23. 
  57. "Microsoft and Google announce OpenID support". OpenID Foundation. 2008-10-30. http://openid.net/2008/10/30/microsoft-and-google-announce-openid-support/. 
  58. JanRain, Inc. (November 14, 2008). "JanRain Releases Free Version of Industry Leading OpenID Solution". Press release. http://www.janrain.com/press/2008/rpxnow. Retrieved 2008-11-14. 
  59. "Facebook Developers | Facebook Developers News". Developers.facebook.com. 2009-05-18. http://developers.facebook.com/news.php?blog=1&story=246. Retrieved 2009-07-28. 
  60. "Facebook now accepts Google account logins". Pocket-lint.com. 2009-05-19. http://www.pocket-lint.com/news/news.phtml/24185/facebook-accepting-google-login-openid.phtml. Retrieved 2009-07-28. 
  61. "OpenID Requirements - Facebook Developer Wiki". Wiki.developers.facebook.com. 2009-06-26. http://wiki.developers.facebook.com/index.php/OpenID_Requirements. Retrieved 2009-07-28. 

References

External links