Glossary

access_token

Ephemeral authorization_code (JWT) transmitted by the Provider. It secures User requests and represents the Authorization given to an Application to access User data.

Application

It is an online service (e.g. internet website, application) that uses the Provider Authentication and Authorization service for its User.

Authentication

Process handled by the Provider that verifies the credentials to validate a User Identity.

Authorization

Process handled by the Provider that verifies the credentials to validate the permissions to access data.

authorization_code

A one-time code (JWT) transmitted by the Provider to the Application when a User signs in, intended to be exchanged against an access_token to complete the Authentication flow.

basic_authentication_scheme

This is the recommended method of authenticating an Application when making a request to the /token endpoint. This method requires that you add an authorization header with the following computation "Basic Base64(client_id + ":" + client_secret)".

client_id / client_secret

A unique pair of credentials that authenticate the Application from which the User intempts to sign in.

code_challenge

The value generated after transforming the code_verifier using the transformation method specified in code_challenge_method e.g. BASE64(SHA256(code_verifier))

code_challenge_method

The method used in encoding the code_verifier to generate the code_challenge. We currently support "S256"

code_verifier

A high-entropy cryptographic random string which is used as a secret to verify the authorization request and authorization_code to token exchange originates from the same user without interception.

Connect

Connect refers to the Fewlines User Authentication and Authorization Software as a Service implementing the Oauth 2.0 protocol.

exchange_token

A secured code (JWT) obtained by exchanging a valid access_token. It enables an Application to be trusted by another Application, so it can request access to User's data (with her or his consent).

Application A can request a token before the Provider that Application B can trust, so that Application B can safely respond to API calls emitted by Application A.

ID Token

JWT format code that can be requested by an Application to add more scopes when its User signs in.

JWS (JSON Web Signature)

Content secured with digital signatures or Message Authentication Codes.

JWT (JSON Web Token)

JSON-based access_token secured by a JWS. The tokens are signed by one party’s private key (usually the server’s), so that both parties (that are also in possession of the corresponding public key) are able to verify that the token is legitimate.

OAuth 2.0

Authorization framework that enables a third-party Application to obtain limited access to an HTTP service, either on behalf of a resource owner by orchestrating an approval interaction between the resource owner and the HTTP service, or by allowing the third-party Application to obtain access on its own behalf.

Provider

It refers to a legal person acting in its business, industrial, commercial or professional capacity, that is using Fewlines Connect to provide a User Authentication and Authorization as a Service to Applications. The Provider is either the Client of Fewlines and/or a company member of the Client Subsidiaries.

redirect_uri

Link which contains the authorization_code and redirects to the original Application website after a successful login in on Connect.

refresh_token

Secured code used to refresh an expired (access_token) (it also refreshes itself on each utilisation).

resource_owner_password_credentials

The Resource Owner Password Credentials refers to the end user’s username and password, Connect supports a user’s validated email as the username.

scope

It represents the kind of informations and actions that an Application is able to access on another Application. Every scope has to be authorized by the User during signin operation.

subject_token

Secured code that guarantees the identity of the User when requesting access to scopes.

User

The owner of the online personal account (also referred to as the Resource Owner), whose personal data is accessible through this account.

User Data

Any personal User Data collected and processed in the context of their online personal account.

Table of Content