Standards & Security

Building on the most trusted security protocols.

eSignet is built on industry-leading security standards, ensuring robust privacy and data protection. It implements OpenID Connect Core 1.0 and OAuth 2.0, leveraging the most secure and trusted authentication flows to safeguard user identities.

1. Security

  • Biometric Integration via SBI eSignet integrates with the Secure Biometric Interface (SBI) to support a wide range of biometric service providers. Please refer the links below for the SBI library to enable the biometric auth with eSignet

  • HSM Integration with PKCS #11 eSignet supports Hardware Security Module (HSM) integration using PKCS #11 for the secure storage and management of signing keys.

2. Interoperability

  • Verifiable Credentials & Wallet Integration eSignet adopts OpenID standards to support verifiable credentials and wallet-based identity verification, enabling seamless cross-platform interoperability.

  • Identity Assurance (Introduced in v1.5.0) From version v1.5.0, eSignet includes support for Identity Assurance under OpenID Connect, allowing retrieval of verified user claims and associated metadata.

  • well-knowns eSignet implements well-known to publish the URI for metadata discovery. Below are the supporting standardized .well-known endpoints for dynamic service configuration and discovery.

Name

URL Paths

OpenID Configuration

/.well-known/openid-configuration

Jwks Json

/.well-known/jwks.json

Authorization Server

/.well-known/oauth-authorization-server

2. Supported Standards and RFCs

eSignet provides a limited implementation of the OpenID protocol, supporting the following RFCs and standards:

a. OAuth 2.0 Standards:

b. Token and Discovery Standards:

c. Identity Proofing and security:

3. Supported Authentication Flows

As eSignet incorporates OpenID Connect, a wide range of client libraries are available for seamless integration. Therefore, it is recommended to avoid creating custom code for the integration process.

eSignet implements and supports only the flows mentioned below:

Standards

Flow

Client Authentication

OAuth 2.0

Authorization Code with PKCE

private-key-jwt

OIDC

Authorization Code with PKCE

private-key-jwt

Identity Assurance 1.0

Authorization Code with PKCE

private-key-jwt

Note: eSignet supports confidential clients only, adhering to the principle of security by design.

4. Security Enhancements

  • Authorization Code Flow – Exchanges an authorization code for a token, requiring client authentication.

  • Private-key-jwt - Our supported client authentication method is private-key-jwt only which ensures that the token is given to a legitimate client.

  • PKCE - We also support the PKCE (Proof Key for Code Exchange) security extension for exchanging an authorization code for a token, which guarantees that the authorization code was obtained by the same client application performing the code exchange.

Note: eSignet currently supports the S256 challenge method in its PKCE implementation.

5. eSignet as OAuth 2.0 server

eSignet’s OAuth 2.0 implementation is a lightweight solution designed specifically for OIDC authentication flows. It does not function as a full-fledged authorization server but provides the essential capabilities required for identity verification and kyc. Additionally, eSignet:

  • Does not support role-based access control - As it is designed for integration with national-level identity solutions, where predefined roles are not necessary for residents.


Last updated

Was this helpful?