Signet
GitHubCommunityWhat's NewChatBot
  • 🌐eSignet
  • 🔍Overview
    • ✨Features
      • Signup Portal
    • ⚖️Principles
    • 📏Standards & Security
    • 📜License
  • 💻Develop
    • 🦾Technology
      • 📦Technology Stack
      • ⚙️Components - eSignet
      • 🤳Components - Signup Portal
      • 📲API
    • ⚙️Configure eSignet
      • ACR
      • Claims
      • .well-known
        • jwks.json
        • oauth-configuration
        • openid-configuration
  • 🎮Test
    • 🕹️Try It Out
      • Using Mock Data
      • Register Yourself
      • Integrate with eSignet
    • 👨‍💻End User Guide
      • Health Portal
        • Login with Biometrics
        • Login with Password
        • Login with OTP
        • Login with QR code (Inji)
        • Knowledge Based Identification
        • Signup and Login with OTP for Verified Claims
    • 🧩Integration Guides - eSignet
      • Authenticator Plugin
      • Key Binder Plugin
      • Audit Plugin
      • Digital Wallet
        • Credential Holder
        • Wallet Authenticator
      • Relying Party
    • 🔐Integration Guide - Signup Portal
      • Identity Verifier Plugin
      • Profile Registry Plugin
      • Integration with eSignet portal
  • 🛠️Deploy
    • ⛴️Deployment Architecture
      • On-Prem Installation Guidelines
    • ⚓Local Deployment
      • Mock Identity System
      • Mock Relying Party
  • 🔌Interoperability
    • MOSIP
    • Inji
    • OpenCRVS
  • 🚀Roadmap and Releases
    • 🛣️Roadmap
      • Roadmap 2025
      • Roadmap 2024
    • 📖Releases
      • v1.5.1
        • Test Report
      • v1.5.0
        • Test Report
      • v1.4.2
      • v1.4.1
        • Test Report
      • v1.4.0
        • Test Report
      • v1.3.0
        • Test Report
      • v1.2.0
        • Test Report
      • v1.1.0
        • Test Report
      • v1.0.0
        • Test Report
      • v0.9.0
        • Test Report
  • 🤝Community
    • Code Contribution
    • Code of Conduct
  • 📌General
    • 📚Resources
    • ❓FAQs
    • 💡Glossary
Powered by GitBook

Copyright © 2021 MOSIP. This work is licensed under a Creative Commons Attribution (CC-BY-4.0) International License unless otherwise noted.

On this page
  • 1. Security and Interoperability
  • 2. Supported Standards and RFCs
  • 3. Supported Authentication Flows
  • 4. Security Enhancements
  • 5. eSignet as OAuth 2.0 server

Was this helpful?

Edit on GitHub
Export as PDF
  1. Overview

Standards & Security

Building on the most trusted security protocols.

Last updated 2 months ago

Was this helpful?

eSignet is built on industry-leading security standards, ensuring robust privacy and data protection. It implements and , leveraging the most secure and trusted authentication flows to safeguard user identities.

1. Security and Interoperability

  • eSignet integrates to enable an ecosystem of biometric players. Please refer to view the list of supported devices. Additionally, eSignet:

  • Adopts emerging standards for verifiable credentials with OpenID and seamless wallet integration.

  • With eSignet v1.5.0, support has been introduced for under OpenID Connect for fetching the verified user claims and their metadata.

  • eSignet integrates with HSM PKCE 11 for the safe and secure storage of signing keys.

  • eSignet implements OpenID Connect Discovery 1.0. Below are the supported well-knowns.

Name
URL Paths

OpenID Configuration

/.well-known/openid-configuration

Jwks Json

/.well-known/jwks.json

Authorization Server

/.well-known/oauth-authorization-server

OpenID Credential Issuer

/.well-known/openid-credential-issuer

2. Supported Standards and RFCs

eSignet provides a limited implementation of the OpenID protocol, supporting the following RFCs and standards:

a. OAuth 2.0 Standards:

  • - Authorization code flow support

  • - PKCE security extension

  • - JWT profile for client authentication

b. Token and Discovery Standards:

c. Additional Security and Identity Standards:

3. Supported Authentication Flows

As eSignet incorporates OpenID Connect, a wide range of client libraries are available for seamless integration. Therefore, it is recommended to avoid creating custom code for the integration process.

eSignet implements and supports only the flows mentioned below:

Standards
Flow
Client Authentication

OAuth 2.0

Authorization Code with PKCE

private-key-jwt

OIDC

Authorization Code with PKCE

private-key-jwt

Identity Assurance 1.0

Authorization Code with PKCE

private-key-jwt

Note: eSignet supports confidential clients only, adhering to the principle of security by design.

4. Security Enhancements

  • Authorization Code Flow – Exchanges an authorization code for a token, requiring client authentication.

  • Private-key-jwt - Our supported client authentication method is private-key-jwt only which ensures that the token is given to a legitimate client.

Note: eSignet currently supports the S256 challenge method in its PKCE implementation.

5. eSignet as OAuth 2.0 server

eSignet’s OAuth 2.0 implementation is a lightweight solution designed specifically for OIDC authentication flows. It does not function as a full-fledged authorization server but provides the essential capabilities required for identity verification and kyc. Additionally, eSignet:

  • Does not support role-based access control - As it is designed for integration with national-level identity solutions, where predefined roles are not necessary.

- ID token and access token as JWT

- Followed for both openid and oauth well-knowns

PKCE - We also support the (Proof Key for Code Exchange) security extension for exchanging an authorization code for a token, which guarantees that the authorization code was obtained by the same client application performing the code exchange.

🔍
📏
OpenID Connect
OAuth 2.0
SBI (Secure Biometric Interface)
here
Identity Assurance
OAuth 2.0 RFC 6749
OAuth 2.0 RFC 7636
OAuth 2.0 RFC 7523
RFC 7519
RFC 5785
Identity Assurance 1.0
IEEE SA P3167 SBI 2.0
PKCE