This site contains the documentation that is relevant to older WSO2 product versions and offerings.
For the latest WSO2 documentation, visit https://wso2.com/documentation/.

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 4 Next »

This document discusses how WSO2 Open Banking has implemented the Electronic Identification and Trust Services (eIDAS) Regulation.

Before you begin:

  • In order to try out the flows with the eIDAS approach, Third-Party Providers(TPPs) have to be registered in a Qualified Trust Service Provider (QTSP). 

    If you are testing the WSO2 Open Banking solution for UK compliance, you can use either of the following:

    • Original eIDAS certificates:
      • Qualified Website Authentication Certificate (QWAC)
      • Qualified e-Seal Certificate (QSealC)
    • Open Banking (OB) certificates:
      • Open Banking Web Authentication Certificate (OBWAC)
      • Open Banking e-Seal Certificate (OBSealC)

    OB certificates are issued by the Open Banking Directory upon registering as a Third-Party Provider (TPP). Click here to find instructions on generating OBWAC and OBSealC. 

  • In order to support eIDAS or OB certificates in WSO2 Open Banking, you need to update the client trust stores. 

     Click here to see how it is done...

In WSO2 Open Banking, eIDAS approach can be categorised into 3 flows:

Client registration

WSO2 Open Banking provides eIDAS support for Dynamic Client Registration (DCR) and Manual Client Registration (MCR). For client registration, the following certificates must be used:

  • A website authentication certificate to secure the transport layer (QWAC or OBWAC)
  • An e-seal certificate to secure the application layer (QSealC or OBSealC)

Dynamic Client Registration (DCR)

  1. The TPP must generate a Software Statement Assertion (SSA) in the OB Directory.
  2. The TPP must associate transport and application layer certificates with the Software Statement.
  3. Once associated, the certificates are available in the SSA under the software_jwks_endpoint parameter.
  4. Invoke the DCR endpoint using the QWAC/OBWAC as the transport certificate in the request header. To find sample request and response for the API invocation, see Registering an application.

    The application registration request relies on Mutual Transport Layer Security (MTLS) authentication for TPP authentication to validate the TPP. Thereby, the Account Servicing Payment Service Provider (ASPSP) extracts:

    • software_jwks_endpoint from the SSA and validates whether the transport certificate that is used to initiate the MTLS connection contains in the software_jwks_endpoint.
    • software_jwks_endpoint from the SSA and stores in the application for future validations during token generation and API invocations.

    The following diagram describes how the ASPSP validates the TPP in the DCR flow:

Following documents explain how to configure DCR in WSO2 Open Banking:

Manual Client Registration (MCR)

  1. The TPP must generate a Software Statement Assertion (SSA) in the OB Directory.
  2. The TPP must associate transport and application layer certificates with the Software Statement.
  3. Once associated, the certificates are available in the SSA under the  software_jwks_endpoint parameter.
  4. Log in to the API Store in WSO2 Open Banking and create an application by providing the generated Software Statement Assertion (SSA). To find how it is done, see Manual Client Registration - Create an application. The ASPSP extracts software_jwks_endpoint from the SSA and saves it in the application for future validations during token generation and API invocations.

Follow the instructions given here to configure DCR in WSO2 Open Banking:

Token generation

WSO2 Open Banking supports Private Key JSON Web Token (JWT) and MTLS as token authentication methods. 

Authentication methodDescription
Private Key JWT

Sign JWT using QSealC or OBSealC.

The signing certificate needs to be mentioned under software_jwks_endpoint of the SSA. 

MTLS

Initiate the access token request using the QWAC or OBWAC certificate as the certificate for mutual authentication. In the request header, mention the path to the public and private keys of the transport certificate. To find the sample request for the user-access token, see Account and Transaction API.

Thereby, the public key of the transport certificate provided for the token endpoint will be verified against the software_jwks_endpoint in the SSA.

The following diagram describes how the token generation is implemented in WSO2 Open Banking with accordance to eIDAS:

For more information about the token authentication methods used in WSO2 Open Banking, see API Security.

API invocation

APIs are protected using MTLS, which uses the QWAC or OBWAC as the transport certificate in each of the request headers. To enable to MTLS validations in the API invocations, see Configuring Mutual Transport Layer Security.




  • No labels