Architecture

The sequence diagram below shows the IDPartner authorization code flow. Using an OIDC client allows developers to use a simple standard API to securely get identity information.

IDPartner provides Relying Parties (RPs) a network of Trusted Identity Providers that allows end users to verify their identity. We offer an Account Selection Service that enables users to provide RPs with high-trust identity information from their trusted custodians.

Users are redirected to their bank or banking app, where they are asked to authorize access to their identity data. After consenting, users are redirected back to the relying party with a code that can be exchanged for an OAuth token containing the consented claims.

  1. The RP (Client) sends a request to the IDPartner Account Selection Service.

  2. The end user selects IDP from a list of available providers and receives to issuer URL are returned to the Relying Party.

  3. The RP connects to the issuer via the OIDC protocol to start the authorization request.

  4. The user authenticates and consents

  5. Bank verified Identity data (claims) is sent to RP

Last updated