You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 31 Next »

The OIDC Provider from BankID currently supports authentication via the following set of IDPs. More IDP options may be added in the future. 

IDP optionName
(amr)

LoA
(acr)

BankIDBankID4
xIDxID2

Each IDP option is associated with a Name and Level of Assurance (LoA) codified via attributes called amr (Authentication Method Reference) and acr (Authentication Context Class Reference). These attributes can be included in the request from an ODIC Client to the Authorize endpoint at the OIDC Provider to request either a particular IDP (amr) or any IDP at a particular LoA (acr). A standard and designated request parameter exists for the acr attribute. Since there is no corresponding standard and designated parameter for the amr attribute, the OIDC Provider from BankID supports amr values codified as part of the login_hint parameter. Sucessful authentication via one of the supported IDPs results in an ID Token being returned to the reqesting OIDC Client. The ODIC platform from BankID provides ID Tokens with uniform characteristics regarless of the IDP being used in any particular case.

Note that an ID Token also contain values for the amr and acr attributes, corresponding to the IDP actually being used. That values for these attributes in an ID Token man be different from corresponding values provided in the request from the OIDC Client to the Authorize endpoint. One example is if more IDP options meet the amr/acr criteria of the Authorize request. In this case an IDP selector dialog is presented for the user to resolve which IDP to use. Another example is when xID performs a step-up to BankID

 

  • No labels