Token Based Authentication Made Easy (2024)

Token Based Authentication

A token is a piece of data that has no meaning or use on its own, but combined with the correct tokenization system, becomes a vital player in securing your application. Token based authentication works by ensuring that each request to a server is accompanied by a signed token which the server verifies for authenticity and only then responds to the request.

JSON Web Token (JWT) is an open standard (RFC 7519) that defines a compact and self-contained method for securely transmitting information between parties encoded as a JSON object. JWT has gained mass popularity due to its compact size which allows tokens to be easily transmitted via query strings, header attributes and within the body of a POST request.

Interested in getting up-to-speed with JWTs as soon as possible? DOWNLOAD THE FREE EBOOK

Token Based Authentication Made Easy (1)

The use of tokens has many benefits compared to traditional methods such as cookies.

  • Tokens are stateless. The tokenis self-contained and contains all the information it needs for authentication. This is great for scalability as it frees your server from having to storesession state.
  • Tokens can be generatedfrom anywhere. Token generation is decoupled from token verificationallowingyou the option to handle the signing of tokens ona separate server or even through adifferent company such us Auth0.
  • Fine-grained access control. Within the token payload you can easily specify user roles and permissionsas well as resources that the user can access.

These are just some of the benefits JSON Web Tokens provide. To learn more check out thisblog post that takes a deeper dive and compares tokens to cookies for managing authentication.

Anatomy of a JSON Web Token

A JSON Web Token consists of three parts: Header, Payload and Signature. The header and payload are Base64 encoded, then concatenated by a period, finally the result is algorithmically signed producing a token in the form of header.claims.signature. The header consists of metadata including the type of token and the hashing algorithm used to sign the token. The payload contains the claims data that the token is encoding. The final result looks like:

eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJtZXNzYWdlIjoiSldUIFJ1bGVzISIsImlhdCI6MTQ1OTQ0ODExOSwiZXhwIjoxNDU5NDU0NTE5fQ.-yIVBD5b73C75osbmwwshQNRC7frWUYrqaTjTpza2y4

Tokens are signed to protect against manipulation, they are not encrypted. What this means is that a token can be easily decoded and its contents revealed. If we navigate over the jwt.io, and paste the above token, we’ll be able to read the header and payload – but without the correct secret, the token is useless and we see the message “Invalid Signature.” If we add the correct secret, in this example, the string L3@RNJWT, we’ll now see a message saying “Signature Verified.”

Token Based Authentication Made Easy (2)

In a real world scenario, a client would make a request to the server and pass the token with the request. The server would attempt to verify the token and, if successful, would continue processing the request. If the server could not verify the token, the server would send a 401 Unauthorized and a message saying that the request could not be processed as authorization could not be verified.

JSON Web Token Best Practices

Before we actually get to implementing JWT, let’s cover some best practices to ensure token based authentication is properly implemented in your application.

  • Keep it secret. Keep it safe. The signing key should be treated like any other credentials and revealed only to services that absolutely need it.
  • Do not add sensitive data to the payload. Tokens are signed to protect against manipulation and are easily decoded. Add the bare minimum number of claims to the payload for best performance and security.
  • Give tokens an expiration. Technically, once a token is signed – it is valid forever – unless the signing key is changed or expiration explicitly set. This could pose potential issues so have a strategy for expiring and/or revoking tokens.
  • Embrace HTTPS. Do not send tokens over non-HTTPS connections as those requests can be intercepted and tokens compromised.
  • Consider all of your authorization use cases. Adding a secondary token verification system that ensure tokens were generated from your server, for example, may not be common practice, but may be necessary to meet your requirements.

For more information and best practices, visit the10 Things You Should Know About Tokensblog post.

Token Based Authentication Made Easy

Token based authentication and JWT are widely supported. JavaScript, Python, C#, Java, PHP, Ruby, Go and others have libraries to easily sign and verify JSON web tokens. Let’s implement an API and see how quickly we can secure it with JWT.

We’ve chosen to build our API with NodeJS as it requires the least amout of setup. Let’s take a look the code for our implementation of JWT.

// Load in our dependenciesvar express = require('express');var jwt = require('jsonwebtoken');var app = express();// Register the home route that displays a welcome message// This route can be accessed without a tokenapp.get('/', function(req, res){ res.send('Welcome to our API');})// Register the route to get a new token// In a real world scenario we would authenticate user credentials// before creating a token, but for simplicity accessing this route// will generate a new token that is valid for 2 minutesapp.get('/token', function(req, res){ var token = jwt.sign({username:'ado'}, 'supersecret',{expiresIn: 120}); res.send(token)})// Register a route that requires a valid token to view dataapp.get('/api', function(req, res){ var token = req.query.token; jwt.verify(token, 'supersecret', function(err, decoded){ if(!err){ var secrets = {'accountNumber' : '938291239','pin' : '11289','account' : 'Finance'}; res.json(secrets); } else { res.send(err); } })})// Launch our app on port 3000app.listen('3000');

To test our current API, let’s run the application and navigate to localhost:3000. We’ll see just the message “Welcome to our API.”Next, navigate to the localhost:3000/api route and we’ll see a JWT error message which will say that we didn’t get a token. Navigate to the localhost:3000/token route and you will see a new token generated. Copy this token, then navigate to localhost:3000/api?token={ADD-COPIED-TOKEN-HERE} and you will see the intended response which is the company financial accounts.

With just a few lines of code we were able to secure our APIendpoint. We didn’t cover handling proper user authentication before generating a token. We’lldo this with Auth0 next.

JWT Authentication with Auth0

Wewillneed to make some slight modifications to ourcode to showcase the authentication flow with Auth0. Let’s examine the changes below:

// Load in our dependenciesvar express = require('express');var jwt = require('express-jwt');var jwtCheck = jwt({ secret: new Buffer('{YOUR-APP-SECRET}', 'base64'), audience: '{YOUR-APP-CLIENT-ID}'});var app = express();// Rather than checking for a token within our controller// we'll use a middleware so if the token is invalid we'll// stop further execution of the requestapp.use('/api', jwtCheck);app.get('/', function(req, res){ res.send('Welcome to our API');})app.get('/api', function(req, res){ var secrets = {'accountNumber' : '938291239','pin' : '11289','account' : 'Finance'}; res.json(secrets);})app.listen('3000');

To test that this works, let’s start the server and navigate to localhost:3000/api. We see a message saying that we didn’t send an authorization token. Let’s head over to the Auth0 Playground, add in our credentials and get a token. Add the following code on the playground:

var domain = '{YOUR-AUTH0-DOMAIN}.auth0.com';var clientID = '{YOUR-APP-CLIENT-ID}';var lock = new Auth0Lock(clientID, domain);lock.show({ focusInput: false, popup: true,}, function (err, profile, token) { alert(token)});

To make sure that we can get a token, we’ll need to navigate to our app settings in the Auth0 Dashboard and addhttps://auth0.github.io/playground to our list of allowed callback URLs. Now let’s login or create an account on the Auth0 Playground and we will get an popup revealing our token.

To check the contents our token, we can decode it at jwt.io. To verify the token, we will need our Auth0 app’s Client Secret and we will need to check the box secret base64 encode. Doing this, we should now see the message “Signature Verified.”

To test that our API works with this token, we need to make a GET request to localhost:3000/api and send the token in an Authorization header. The simplest way to do this is to use an app like Postman which simplifies API endpoint testing. When making the call add an Authorization header and for the value add Bearer {TOKEN}. When the call is made the jwtCheck middleware will examine the request, ensure it has the Authorization header in the correct format, extract the token, verify it and if verified process the rest of the request. We used just the default settings to showcase the capabilities of JWT but you can learn much more via the docs.

Use Cases for Token Based Authentication

We’ve seen how easy it is to implement JWT authentication and secure our API. To conclude, let’s examine use cases where token based authentication is best suited for.

  • Platform-as-a-Service Applications – exposing RESTful APIs that will be consumed by a variety of frameworks and clients.
  • Mobile Apps – implementing native or hybrid mobile apps that interact with your services.
  • Single Page Applications (SPA) – building modern applications with frameworks such as Angular and React.

For additional resources on getting started with JSON Web Tokens check outthis post.

Token Based Authentication Made Easy (2024)

FAQs

What is token-based authentication for dummies? ›

Tokens are stateless: Authentication tokens are created by an authentication service and contain information that enables a user to verify their identity without entering login credentials. Tokens expire: When a user finishes their browsing session and logs out of the service, the token they were granted is destroyed.

How to do token-based authentication? ›

Authenticating via physical token usually takes place during the user login process. The user has to prove that they possess an item no one else has. They can prove this by entering a code displayed by the item, connecting the item to a device via USB, connecting the item via Bluetooth, or several other methods.

What is a real life example of token-based authentication? ›

How Does Token-based Authentication Work? Most people have used token-based process in some form. For example, gaining access to an online account by entering a code sent as a one-time password, using a fingerprint to unlock a mobile phone, and accessing a website through a Facebook login are all common examples.

What are the disadvantages of token-based authentication? ›

One of the major cons of relying on tokens is that it relies on just one key. Yes, JWT uses only one key, which if handled poorly by a developer/administrator, would lead to severe consequences that can compromise sensitive information.

What is the difference between SSO and token-based authentication? ›

In SSO authentication, for example, all resources under that umbrella become vulnerable if the single key gets compromised. Requires constant revalidation: Token-based authentication isn't ideal for long-term access. No matter the protocol or type utilized, all tokens have expiration dates.

What is the best description of token-based authentication? ›

Token-based authentication is a protocol which allows users to verify their identity, and in return receive a unique access token.

What is the difference between token-based authentication and OAuth? ›

The difference is that API tokens incorporate the user account in the access token while OAuth apps perform authorization without a user account. When you make a choice of using an API token or an OAuth app to make an API call, you must consider the specific requirements of the API service involved in the interaction.

How do I validate my authentication token? ›

Manually Validating Tokens
  1. Make a call to the /publickeys endpoint to retrieve your public keys. ...
  2. Store the keys in your app cache for future use. ...
  3. Import the public key parameters. ...
  4. Verify the token's signature. ...
  5. Validate the claims that are stored in the tokens.

What is the difference between token and OTP? ›

2 Answers. A token is the collective data that is used to produce one time passwords, and whilst OTP codes typically change every 30 or 60 seconds, the token seed data itself does not.

Why use tokens instead of passwords? ›

Passwords: Token authentication offers superior security with encryption and digital signatures, while passwords can be exposed to attacks and are often reused. Token Authentication Reduces Repeated Logins: Users don't need to repeatedly enter login information, unlike passwords which can lead to "password fatigue."

What is the best example of a token in everyday life? ›

Tokens and points can come in many forms. An everyday example is a paycheck. To earn a paycheck, you need to go to work and complete your job responsibilities (behavior); in turn, you receive money (tokens) for working; and you can exchange this money for a nearly unlimited number of reinforcing items (choices).

What are 3 examples of items that can be used as tokens? ›

A token is something delivered to a person immediately after a desirable behavior, accumulated by the person, and later exchanged for backup reinforcers. Items such as poker chips, stickers, tickets, check Tokens are used as reinforcers and are collected to trade in for back up reinforcers.

How to implement token-based authentication? ›

Web token: The authentication via web token is a fully digital process. Here, the server and the client interface interact upon the user's request. The client sends the user credentials to the server and the server verifies them, generates the digital signature, and sends it back to the client.

What is the primary advantage of token-based authentication? ›

Token-based authentication simplifies the authentication process for known users. It allows users to access these resources without having to re-enter their login credentials each time they visit. To begin with, the user sends a request to the server, using a username and password.

What is the difference between API key and token-based authentication? ›

The main distinction between these two is: API keys identify the calling project — the application or site — making the call to an API. Authentication tokens identify a user — the person — that is using the app or site.

What is the difference between a password and a token? ›

In general, tokens are more secure because they are a (revokable) snapshot of a point in time. While passwords often get reused, leading to compromised accounts, especially when people are adamant about not using secure multi factor auth "because they don't need to be safe".

What is the difference between a token and an authenticator? ›

Tokens are created with the phone number and email address you used to register with them. Authenticator Tokens - You will see them in the Authy app as Authenticator Accounts. These are manually added by the user scanning a QR code or inserting an alphanumeric key.

Top Articles
How We’re Utilizing Our Well being Financial savings Account (HSA) In Early Retirement
How Long You Should Keep Your Car Insurance Records | Bankrate
Ups Customer Center Locations
Average Jonas Wife
Online Reading Resources for Students & Teachers | Raz-Kids
سریال رویای شیرین جوانی قسمت 338
Weather In Moon Township 10 Days
Jessica Renee Johnson Update 2023
Why Is Stemtox So Expensive
REVIEW - Empire of Sin
Med First James City
Wilmot Science Training Program for Deaf High School Students Expands Across the U.S.
ARK: Survival Evolved Valguero Map Guide: Resource Locations, Bosses, & Dinos
Copart Atlanta South Ga
No Hard Feelings - Stream: Jetzt Film online anschauen
Azpeople View Paycheck/W2
Popular Chinese Restaurant in Rome Closing After 37 Years
Fsga Golf
Evil Dead Rise Showtimes Near Regal Sawgrass & Imax
Best Transmission Service Margate
Bethel Eportal
Shoe Station Store Locator
Bento - A link in bio, but rich and beautiful.
Phantom Fireworks Of Delaware Watergap Photos
Margaret Shelton Jeopardy Age
No Limit Telegram Channel
Great ATV Riding Tips for Beginners
Cosas Aesthetic Para Decorar Tu Cuarto Para Imprimir
Dell 22 FHD-Computermonitor – E2222H | Dell Deutschland
A Plus Nails Stewartville Mn
Franklin Villafuerte Osorio
UPS Drop Off Location Finder
Solve 100000div3= | Microsoft Math Solver
Sitting Human Silhouette Demonologist
Orangetheory Northville Michigan
Solemn Behavior Antonym
Philadelphia Inquirer Obituaries This Week
Toth Boer Goats
Gun Mayhem Watchdocumentaries
The Realreal Temporary Closure
Unitedhealthcare Community Plan Eye Doctors
Foxxequeen
Tableaux, mobilier et objets d'art
56X40X25Cm
Avatar: The Way Of Water Showtimes Near Jasper 8 Theatres
10 Types of Funeral Services, Ceremonies, and Events » US Urns Online
The Complete Uber Eats Delivery Driver Guide:
Headlining Hip Hopper Crossword Clue
Theater X Orange Heights Florida
Lux Funeral New Braunfels
Hkx File Compatibility Check Skyrim/Sse
Cognitive Function Test Potomac Falls
Latest Posts
Article information

Author: Trent Wehner

Last Updated:

Views: 5513

Rating: 4.6 / 5 (76 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Trent Wehner

Birthday: 1993-03-14

Address: 872 Kevin Squares, New Codyville, AK 01785-0416

Phone: +18698800304764

Job: Senior Farming Developer

Hobby: Paintball, Calligraphy, Hunting, Flying disc, Lapidary, Rafting, Inline skating

Introduction: My name is Trent Wehner, I am a talented, brainy, zealous, light, funny, gleaming, attractive person who loves writing and wants to share my knowledge and understanding with you.