Skip to main content
search

Identity Provider: Register once, log in everywhere

All services in one ticket – this is one of main advantages of the ticketing solutions offered by ADITUS. Now we are extending this advantage to multi-vendor events: via the ADITUS Identity Provider 4 (AIdP 4).

Visitors register once and use this login for all platforms belonging to the event. This process is also known as Single Sign-on (SSO).

An identity provider is especially advantageous for events where several service providers come together to implement an event. These include trade fairs as well as virtual events and hybrid events combining digital and live components.

Advantages of the ADITUS Identity Provider

  • unified login for all platforms/systems/apps of an event
  • no new login when switching between platforms
  • Login to all platforms, always with the same credentials, through a central Identity Provider
  • modern login via Single Sign-On (SSO)
  • use of proven, open standards (OAuth 2.0, OpenID Connect OIDC)
  • improved security: central, secure management of account data

The ADITUS Identity Provider is used, for example, by DIGITAL X, Europe’s leading digitalization initiative.

Use the AIdP to provide a smooth visitor experience

The Identity Provider allows participants to reuse the credentials set up during registration for all sections of the event and for event-specific offers – such as a community portal or a matchmaking app.

As an example, participants could use the shared login to access areas such as:

  • digital platforms for virtual events
  • exclusive websites for event participants
  • event-specific apps (e.g. matchmaking or event app)
  • additional info materials
  • ticket management (e.g. re-download)

ADITUS Identity Provider: Behind the scenes

First, participants register in the ticket shop for the event. They enter their e-mail address, assign a password and enter additional personal data. The result is a central user account which is managed by the identity provider.

The registration data generated through this process is not only valid for participant registration and ticket purchase; it can be used for all parts of the event.

If a participant uses the same login to a third-party provider’s site, such as the supplier of a virtual conference platform, their portal contacts the ADITUS Identity Provider. The AIdP then automatically transfers all relevant data to the third-party provider.

Default values are name, company and e-mail. In addition, it is possible to transmit project-specific fields, for example to share the participant’s role and activate additional booked services.

The advantages of Single Sign-On (SSO) for organizers

With most events that integrate third-party services, participants usually are forced to juggle multiple logins. This situation also makes it difficult for event organizers to provide both reporting and support.

The ADITUS Identity Provider eliminates this problem: Every participant has one data set – across all offers. Standardized security and data protection standards apply – more about this in a moment.

Another advantage are reliable reports that show who has registered, what services have been used by which participants and when.

Tailor-made form and functionality

Organizers can customize the registration process and the Identity Provider to their specific needs. This includes not only questionnaires, but also the look of the registration interface.

Both the visitor portal and the login screen of the AIdP can be extensively adapted to the organizer’s corporate identity (CI). Configurable options include logo, background graphics, colors and welcome messages.

Imprint, terms and conditions and data protection information can also be specified by the organizer. In short: The AIdP is completely white label and will always adapt to the organizer’s CI. For participants, the registration process is clearly an integral part of the event.

Deeply integrated security and privacy

The ADITUS Identity Provider fully meets all requirements of the OpenID Connect (OIDC) specification and is a complete implementation of the OAuth 2.0 standard, which is also used by Facebook, Google, LinkedIn and Xing, among others.

For organizers, the use of the AIdP offers an additional advantage: The system takes care of all the security aspects of the login process. The AIdP centrally implements binding password rules (i.e. length, use of special characters and prevention of repeated passwords), ensures compliance with security standards (e.g. number of login attempts before account suspension) and keeps a log of all logins.

The AIdP also covers the data protection aspect: As part of the registration process, participants are notified of the third-party providers to which their data will be forwarded and can consent to further data processing.

AIdP 4 as a part of comprehensive full registration

The integration of the ADITUS Identity Provider (AIdP) into the registration process offers numerous advantages which benefit both participants and organizers.

Organizers receive a secure, data protection-compliant registration process where each participant corresponds to a specific login. Among other things, this makes reporting much easier.

Participants always see the event as coming from a single source, even if it actually consists of several interlinked services from various vendors. Thanks to AIdP, visitors do not need to fiddle with multiple credentials for the services associated with the event.

The ADITUS Identity Provider 4 forms a stable base to smoothly integrate external providers and seamlessly implement modern event concepts.

zurück zum Blogback to the blog

Top aktuelle NewsTop recent news

Das könnte Dich auch interessierenThis might also interest you