The OpenID Connect Provider from BankID is a platform supporting multiple Identity Provider (IDP) options, among them BankID and xID.

The platform provides ID Tokens for authenticated users and Access Tokens to authorize access to various Supplementary Services on behalf on the user.

The OIDC Provider is currently in pilot for evaluation purposes and shall not be used for commercial applications.

The platform may be augmented with more IDP options and Supplementary Service options in the future.

The OpenID Connect Provider from BankID (hereafter referred to as the OIDC Provider) is illustrated below. It consists of a industry-standard REST API in front of various Identity Providers (IDP) and Supplementary Services. The REST API is based on the OpenID Connect authentication standard on top of the OAuth 2.0 authorization framework. 

 

A major benefit of the OIDC Provider is to allow merchants start using the BankID Services with minimum integration effort compared to the legacy integration option (ie. install BankID Server, add a BankID merchant certificate and integrate towards the proprietary API of BankID server). For the xID Service  the OIDC Provider is the only integration option available to merchants. 

The  Additional Information service is available over the Userinfo endpoint according to the OpenID Connect specification and uses standardized scopes, claims and token formats . The PSD2 service does in contrasts consist of a range of specific OAuth2 scopes, claims and token formats tailored for various use-cases under PSD2.

The term OIDC Client is used for any application that integrates with the OIDC Provider, corresponding to the following terms in related vocabularies:

See below for how to register an OIDC Client to gain access to the OIDC Provider from BankID. See also source code on GitHub for various examples on how to implement OIDC Clients for the OIDC Provider.

OIDC Clients may integrate directly with the OIDC Provider as shown in the below figure or indirectly via an intermediate party as described in a separate section. 

The OIDC Provider comes with a default component responsible for all GUI handling.  An OIDC Client may override the default GUI and provide its own customized GUI handling hosted at any URL.


Availability and access

The OIDC Provider is currently available in three different pilot configurations supporting various feature combinations. All features will be consolidated into one single configuration after the pilot phase. Each of the configurations are in turn available in different environments (preview, pre-prod, prototype).

 IDP optionsSupplementary ServicesEnvironment
Pilot configurationBankIDxIDAdditional InformationPSD2PreviewPre-prodPrototype
BankID pilotX X XXX
xID pilotXXX XXX
PSD2 pilotXXXXXXX


For further details on access URLs for each of the configurations, see separate pages for BankID, xID and PSD2
 

Please contact developer@bankidnorge.no to request access to any of the pilot configurations in any of the environments.

The following information must be supplied by the owner of the OIDC Client that requests access. Sucessfull enrollment will result in the return of a client_id and a client_secret to the application owner.

  • Description on what the OIDC Client is going to be used for
  • Contact information for both technical and commercial requests.
  • Optionally a BankID Merchant certificate to be used for the Client, thus replacing the default certificate of the OIDC Service itself.
  • Requested user properties or resources (scopes). 
  • One of more URLs where control will redirected back to the OIDC client (redirect URLs must be pre-registered for safety reasons).
  • A display name for the OIDC Client that will be shown in the header of the (default) OIDC dialogues.
  • Optionally an URL for custom GUI handling overriding the default GUI component of the OIDC Provider.

Protocol flow

The below figure shows an example protocol flow that is currently supported by the OIDC Provider, corresponding to an hybrid flow in OAuth2 vocabulary. Support for other OAuth2 flows (code grant flow and implicit grant flow) will be added in future versions of the OIDC Provider.  

The following applies for this particular example:

The following color coding is used:

Note that an OIDC Client only concerns standardized flows (blue color) with the OIDC Provider. The exception is if the OIDC Client wants to override default GUI handling. Any component responsible for customized GUI handling must integrate with a specific REST API (black color) of the OIDC Provider. Any such component must in addition take care of proper integration with each of the supported IDP options (yellow color).



The following actors are involved in the protocol flow:

The protocol flow consists of the following steps, some of which are optional. (TODO: add hyperlinks to the below list)

  1. The End User navigates the OIDC Client via the User-Agent and selects a login action.
  2. The OIDC Client redirects the User-Agent to the OIDC Provider with an authorization request. Parameters to the request includes the ID of the OIDC Client, list of requested resources (scopes), a redirectURL to where control is to be returned - to name a few. The OIDC Client will regain control in step 16 at the designated redirectURL.
  3. The OIDC Provider opens a session and redirects the User-Agent with an authentication request to the designated URL for GUI handling, which in this case corresponse to the default GUI component. Parameters to the request identifies the session in progress.
  4. The GUI component requests parameters from the OIDC Provider for the session in progress to determine if the OIDC Client has pre-selected a specific IDP or if a selector dialog should be shown to the end user
  5. A IDP selector dialog is (optionally) shown to the end user.
  6. The GUI component sends an init request to the OIDC Provider for the designated IDP Service
  7. The OIDC Provider sends a corresponding init request to the designated IDP Service which opens a session and responds with the necessary parameters to lauch the GUI for the designated IDP
  8. The OIDC Provider returns the necessary parameters to the GUI component
  9. The GUI component delivers the GUI for the selected IDP to the User-Agent
  10. The End User interacts with the IDP GUI, which in turn communicates with the IDP Service. Note that the OIDC Client is kept out of this dialogue to prevent any replay attack from any malicious OIDC Client.
  11. After completing the session with the IDP Service, the User-Agent is redirected back to the OIDC Provider with an authentication response. The End User is now authenticated.
  12. The OIDC Provider redirects the User-Agent to the GUI component for consent handling
  13. The GUI component requests from the OIDC Provider which scopes have been requested by the OIDC Client for the session in progress,
  14. After analyzing how the requested scopes may demand explicit consent from the user, the required GUI dialog is returned to the User-Agent for the End User to give his consent.
  15. The User-Agent is redirected back to the OIDC Provider at termination of the consent dialogue. The ID Token for the authenticated user is now being composed according to the reqested scopes.
  16. The ID Token is retuned to the OIDC Client via a redirect of the User-Agent, corresponding to a hybrid OAuth2 flow. An intermediate authorization code is also returned in this step that is used in the next step to request any access token.
  17. The OIDC Client exchanges the authorization code from the previous step for an access token with the OIDC Provider, which in this case is a token to gain access to the Additional Info Service over the Userinfo endpoint. Note that the request for an access token does not go through the User-Agent for security reasons. 
  18. The OIDC Client sends the Access Token in a request to the OIDC Provider to get access to Additional Info via the Userinfo endpoint.  The Access Token is a bearer token that provides proof of authorization by the End User.
  19. The OIDC Provider validates the provided access token via the Introspect endpoint.
  20. After sucessfull validation of the Access Token, the OIDC Provider retrievs Additional Anformation from the back-end part of the service.
  21. The Additional Information in question is returned to the OIDC Client in a Userinfo response.
  22. The OIDC Clients returns to the User-Agent a page showing the reponse of the login request along with any Additional Information that was retrieved.

Characteristics of BankID OIDC access_tokens

Resources managed/authorized by the BankID OIDC Service get a “public” access_token (“one access_token to rule them all”). When an OIDC Client uses scope (or default scope) to define what resources it needs authorization for, the issued access_token can be used for all those resources. The resources must call the introspect endpoint in order to verify that it is the correct audience/resource for this access_token as well as getting returned the access_token contents/claims. Resources are expected to cache/cookie this information so there’s no need to call introspect for every incoming request with the same access_token.

The introspect endpoint demands basic authentication with the resource’s client_id and client_secret so that it knows what resource it is dealing with. 

Another policy is to have “private” access_tokens. That means each resource has their own access_token issued and encrypted with their client_secret/resource_secret. This would remove the need to call introspect in order to validate and get claims, but it will be difficult for the client to keep track of all the access_tokens issued to individual resource services. AAD is doing this and using the refresh_token to ask for more scope (new resources). This would work as long as the refresh_token is issued for the same resource owner (end-user).

"Private access_tokens" are currently not supported. Refresh_tokens are also not implemented. The rationale is that the supported “public” implementation is considered to more efficient (provided the caching we mentioned).