NZ Banking Data Security Profile v2.2.0

 

Version Control

Version

Date

Author

Comments

Version

Date

Author

Comments

2.0.0

Apr 30, 2020

Payments NZ API Working Group

Baseline

2.1-draft1

Jun 15, 2020 

@Gavin Wong (Unlicensed)

Updated:

  • GitHub link to JSON schemas in Implementation Guide

  • GitHub link to API Centre Register Swagger updated

  • Usage Example version from v2.0 to v2.1

2.1-rc2

Sep 11, 2020

@Gavin Wong (Unlicensed)

Updated:

2.2-draft1

Oct 26, 2021

@Gavin Wong (Unlicensed)

Updated:

Errata:

Introduction

This document is based on the OpenID Foundation's Financial-grade API Read+Write specification FAPI-RW, which in turn is based on the Read only specification document FAPI. In addition, the Financial-grade API: Client Initiated Backchannel Authentication Profile FAPI-CB has been incorporated, to support a decoupled authentication flow. The NZ Banking Data profile will further shape these profiles in some cases tightening restrictions and in others loosening requirements using keywords. Please see the introduction to FAPI-RW for a general introduction to the aims of this document.

The NZ Banking Data Profile outlines the differences between the FAPI-RW and FAPI-CB with clauses and provisions necessary to reduce delivery risk for API Providers.

Security Architecture

OAuth 2.0

OAuth 2.0 will be the foundational framework for API Security for the NZ Banking Data API Standard. OAuth 2.0 itself is a framework which can be deployed in many ways, some of them completely incompatible with financial models. In order to securely use the OAuth 2.0 framework, a profile must exist by which both Third Parties and API Providers are certified to have correctly configured their clients and servers.

OIDC Core

The OpenID Connect Request object uses exactly the same claims object for specifying claim names, priorities, and values as OAuth 2.0. However if the Request object is used, the Claims object becomes a member in an assertion that can be signed and encrypted, allowing the API Provider to authenticate the request from the Third Party and ensure it hasn't been tampered with. The OpenID Connect Request object can either be passed as a query string parameter, or can be referenced at an endpoint that could theoretically be protected by MATLS. The use of JWT Request objects by reference is not supported due a number of delivery risks and remaining security concerns.

In addition to specifying a ticket, the Third Party can optionally require a minimum strength of authentication context or request to know how long ago the user was actually authenticated. Multiple tickets could be passed if necessary. Everything is fully specified. Vendors who implement this feature are not creating a one-off proprietary feature, they are simply supporting the OpenID Connect standard.

Full accountability is available as required by all participants. Not only can the API Provider prove that they received the original request from the Third Party, but the Third Party can prove that the access token that comes back was the token that was intended to be affiliated to this specific ConsentId.

OIDC Client Initiated Backchannel Authentication

The OIDC Client Initiated Backchannel Authentication (CIBA) profile enables a Client (Third Party) to initiate the authentication of the end-user (Customer) with the OpenID Provider (API Provider) in an out of band mechanism. This direct out of band mechanism between the Third Party and API Provider means that the Customer is not redirected to authenticate through the Customer's browser (or consumption device).

FAPI

The Financial API working group in the OpenID Foundation has created a draft standard for configuration of Financial-grade API security regimes. If any FAPI-compliant vendor can participate in the NZ Banking Data API ecosystem, it means that vendors can work to the standard and reach many customers, rather than having to create different solutions for different banking platforms. The FAPI profiles apply to both OIDC Core and OIDC CIBA profiles.

Scope

This part of the document specifies the method of

  • Applications to obtain the OAuth tokens in an appropriately secure manner for financial data access;

  • Applications to use OpenID flows to identify the Customer; and

  • Using tokens to interact with the REST endpoints that provides financial data;

This document is applicable to higher risk use cases which includes commercial and investment banking.

Normative References

The following referenced documents are strongly recommended to be used in conjunction with this document. For dated references, only the edition cited applies. For undated references, the latest edition of the referenced document (including any amendments) applies.

Terms and Definitions

For the purpose of this document, the terms defined in [FAPI ReadOnly profile] FAPI, [FAPI Read+Write profile] FAPI-RW, [OpenID Connect Core] OIDC, [OpenID Connect Client Initiated Backchannel Authentication Flow] CIBA, and [FAPI: Client Initiated Backchannel Authentication Profile] FAPI-CB apply.

Symbols and Abbreviated Terms

  • API Provider - provides APIs in a manner that complies with the API Standards (e.g. Account Information and Payment Initiation APIs), and connects those APIs with a Third Party.

  • Third Party - the entity that consumes an API in a manner that complies with the API Standards.

  • Customer - a natural or legal person that operates banking accounts.

NZ Read and Write API Security Profile

The NZ Read and Write API Security Profile extends from [FAPI Read+Write profile] FAPI-RW.

This section identifies variations from FAPI-RW and the numbered section references where there is a variation in FAPI-RW.

Read and Write API Security Profile Variations

5.2 Read and Write API Security Provisions

5.2.1 Introduction

The NZ Banking Data API Security Profile does not distinguish between the security requirements from a technical level between "read" and "write" resources. The security requirements for accessing Customer resources held at API Providers requires more protection level than a basic OAuth 2.0 (RFC6749) supports.

As a profile of The OAuth 2.0 Authorization Framework, this document mandates the following to the NZ Banking Data APIs.

5.2.2 Authorization Server

The Authorization Server

  1. shall only support confidential clients;

  2. shall secure its token endpoint using mutually authenticated TLS;

  3. shall only support the response_type value code id_token;

  4. shall require the ConsentId to be passed in the authorisation request as an essential claim;

  5. shall issue an ID Token in the token response as in Section 3.1.3.3 of OIDC with its "sub" value corresponding to a Pairwise Pseudonymous Identifier (PPID) for the Customer - that uniquely identifies the Customer to the Third Party. This PPID must not be reused for another Third Party.

  6. may support refresh tokens; and 

  7. shall provide a discovery endpoint that does not require a client certificate to authenticate using a TLS certificate that should be trusted by the user agent.

5.2.4 Confidential Client

A Confidential Client

  1. may use separate and distinct Redirect URI for each Authorization Server that it talks to; and

  2. shall accept and verify signed ID Tokens (JWS);

6. Accessing Protected Resources

6.1 Introduction

The FAPI endpoints are OAuth 2.0 protected resource endpoints that return various financial information for the resource owner associated with the submitted access token.

6.2 Access Provisions

6.2.1 Protected resources provisions

The resource server with the FAPI endpoints

  1. shall mandate mutually authenticated TLS; and

  2. shall verify that the client identifier bound to the underlying mutually authenticated TLS transport session matches the client that the access token was issued to.

6.2.2 Client Provisions

The confidential client supporting this document

  1. shall use mutually authenticated TLS;

  2. shall supply the last time the customer logged into the client as defined by FAPI clause 6.2.2.3;

  3. shall supply the customer's IP address if this data is available as defined by FAPI clause 6.2.2.4;

  4. shall supply the merchant's IP address if this data is available in the x-merchant-ip-address header, e.g., x-fapi-merchant-ip-address: 198.51.100.119; and

  5. shall supply the customer's user agent if this data is available in the x-customer-user-agent header.

7. Request Object Endpoint

7.1 Introduction

OPs:

  1. shall not support request_uri, OIDC Request Object by Reference;

  2. shall only support Request Objects passed by value as in clause 6.3 of OIDC.

8. Security Considerations

  1. The Message containment failure considerations in FAPI section 7.4 shall be followed.

8.5 TLS Considerations

  1. The TLS considerations in FAPI section 7.1 shall be followed; and

  2. The TLS considerations in FAPI-RW section 8.5 shall be followed.

8.6 JWS Algorithm Considerations

  1. The JWS algorithm considerations in FAPI-RW section 8.6 shall be followed.

NZ Client Initiated Backchannel Authentication Profile

The NZ Client Initiated Backchannel Authentication Profile extends from [FAPI: Client Initiated Backchannel Authentication Profile] FAPI-CB.

This section identifies variations from FAPI-CB and the numbered section references where there is a variation in FAPI-CB.

The Client Initiated Backchannel Authentication Flow [CIBA] specifies an alternate method of users granting access to their resources whereby the flow is started from a consumption device, but authorized on an authentication device.

Client Initiated Backchannel Authentication Variations

5.2 Read and Write API Security Provisions

5.2.2 Authorization Server

The Authorization Server

  1. shall require a previously staged ConsentId to be passed in the authentication request;

  2. shall not require clients to provide a request_context claim - as these fraud and threat parameters will be passed in the consent object;

  3. shall only support login_hint_token and id_token_hint; and 

  4. shall not support the user_code parameter in the authentication request.

6. Accessing Protected Resources

6.1 Introduction

The FAPI endpoints are OAuth 2.0 protected resource endpoints that return various financial information for the resource owner associated with the submitted access token.

6.2 Access Provisions

6.2.1 Protected resources provisions

The resource server with the FAPI endpoints

  1. shall mandate mutually authenticated TLS; and 

  2. shall verify that the client identifier bound to the underlying mutually authenticated TLS transport session matches the client that the access token was issued to.

6.2.2 Client Provisions

The confidential client supporting this document

  1. shall use mutually authenticated TLS;

  2. shall supply the last time the customer logged into the client as defined by FAPI clause 6.2.2.3;

  3. shall supply the customer's IP address if this data is available as defined by FAPI clause 6.2.2.4;

  4. shall supply the merchant's IP address if this data is available in the x-merchant-ip-address header, e.g., x-fapi-merchant-ip-address: 198.51.100.119; and 

  5. shall supply the customer's user agent if this data is available in the x-customer-user-agent header.

7. Security Considerations

7.9 TLS Considerations

  1. The TLS considerations in FAPI-CB section 7.9 shall be followed.

7.10 Algorithm Considerations

  1. The JWS algorithm considerations in FAPI-CB section 7.10 shall be followed.

Non-Normative Examples

Hybrid Flow

This section describes parameters that should be used with a hybrid grant flow request so that an ConsentId can be passed from the Third Party to an API Provider for minimum conformance for the NZ Read and Write API Security Profile (extending FAPI-RW). The hybrid flow is used as the redirect authorisation flow for the NZ Banking Data APIs.

Prior to this step, 

  1. The Third Party would have already registered a consent with an API Provider. This is achieved by creating a resource with an account information or payment consent APIs.

  2. The API Provider would have responded with an ConsentId (this is the unique identifier for the consent resource).

Authorization Request

This section describes the bare minimum set of Authorization Request parameters that an API Provider must support. The definitive reference is specified in OIDC Section 3.3.2.1 (Authentication Request) and OIDC Section 3.1.2.1 (Authentication Request)

All API Providers must support the issuance of OIDC ID Tokens, a Third Party must request that an ID Token is issued. 

This is a non-normative example of the Authorization Request:

GET /authorize? response_type=code%20id_token &client_id=s6BhdRkqt3 &state=af0ifjsldkj& &scope=openid%20payments &nonce=n-0S6_WzA2Mj &redirect_uri=https://api.mytpp.com/cb &request=eyJraWQiOiJsdGFjZXNidyIsImFsZyI6I.....JjVqsDuushgpwp0E.5leGFtcGxlIiwianRpIjoiM....JleHAiOjE0.olnx_YKAm2J1rbpOP8wGhi1BDNHJjVqsDuushgpwp0E

Parameters

Parameter

NZ Banking Data Profile

Notes

Parameter

NZ Banking Data Profile

Notes

scope

Required

Third Parties must specify the scopes that are being requested.

The scope parameter must contain openid

The scopes must be a sub-set of the scopes that were registered during Client Registration with the API Provider.

response_type

Required

OAuth 2.0 requires that this parameter is provided.

Third Parties must specify "code id_token"

The values for these parameters must match those in the Request Object, if present.

client_id

Required

Third Parties must provide this value and set it to the Client Id issued to them by the API Provider to which the authorization code grant request is being made.

redirect_uri

Required

Third Parties must provide the URI to which they want the resource owner's user agent to be redirected to after authorization.

This must be a valid, absolute URL that was registered during Client Registration with the API Provider.

state

Required

Third Parties must provide a state parameter.

The parameter may be of any format and is opaque to the API Provider.

The API Provider must play back the value in the redirect to the Third Party.

The API Provider must include the s_hash in the ID Token.

nonce

Required

Third Parties must provide a nonce parameter.

Used to help mitigate against replay attacks.

The API Provider must be replay the supplied nonce parameter in any ID Token response.

request

Required

The Third Party must provide a value for this parameter.

The Request Object parameter must contain a JWS that is signed by the Third Party.

The JWS payload must consist of a JSON object containing a Request Object as per OIDC Section 6.1.

Request Object

This section describes the Request Object which is used in the request Authorization Request parameter. The definitive reference is specified in OIDC Section 6.1 (Request Object). All standards and guidance MUST be followed as per the OIDC specification.

As per OIDC - when the Request Object is used, the OpenID Connect Request Object values (in the JWT) supersede those which are passed using the OAuth 2.0 request query parameter syntax. 

The Request Object:

  • must contain a "claims" request parameter with the ConsentId in the "id_token" object as an essential claim

  • may contain additional "claims" to be requested if the API Provider's Authorization Server support them - these claims must be listed on the OIDC Well Known configuration endpoint.

In OIDC - the "claims" request parameter in the Request Object is used to request that specific Claims be returned in either the ID Token or at the userinfo endpoint. Hence the top level members of the "claims" request parameter are:

  • id_token

  • userinfo

The userinfo and id_token members of the claims request parameter are JSON objects with the names of the individual Claims being requested as the member names. Within an individual Claims field, the "essential" field is required to indicate whether the Claim being requested is an Essential Claim. If the value is true, this indicates that the claim is an Essential Claim.

For instance, the claim request:

"claims": { "id_token": { "ConsentId": { "value": "urn-alphabank-intent-58923", "essential": true } } }

can be used to specify that it is essential to return the ConsentId as a claim in the ID Token.

This is a non-normative example of the Request Object JWS - without Base64 encoding:

{ "alg": "PS256", "kid": "GxlIiwianVqsDuushgjE0OTUxOTk" } . { "iss": "s6BhdRkqt3", "aud": "https://api.alphanbank.com", "response_type": "code id_token", "client_id": "s6BhdRkqt3", "redirect_uri": "https://api.mytpp.com/cb", "scope": "openid payments", "state": "af0ifjsldkj", "nonce": "n-0S6_WzA2Mj", "max_age": 86400, "claims": { "id_token": { "ConsentId": { "value": "urn-alphabank-intent-58923", "essential": true } } } } . <<signature>>

Claims

Where appropriate follow the JWT Good Practice Guides http://self-issued.info/docs/draft-sheffer-oauth-jwt-bcp-00.html#rfc.section.3.1 

Field

NZ Banking Data Profile

Notes

Field

NZ Banking Data Profile

Notes

iss

Required

The iss value should be the Client Id of the Third Party, unless it was signed by a different party than the Third Party.

aud

Required

The aud value should be or include the API Provider's Issuer Identifier URL.

scope

Required

Third Parties must specify the scopes that are being requested.

The scope parameter must contain openid

The scopes must be a sub-set of the scopes that were registered during Client Registration with the API Provider.

response_type

Required

Third Parties must provide this field and set its value to 'code id_token'.

The values must match those in the request parameter.

client_id

Required

Third Parties must provide this value and set it to the Client Id issued to them by the API Provider to which the authorization code grant request is being made.

redirect_uri

Required

Third Parties must provide the URI to which they want the resource owner's user agent to be redirected to after authorization.

This must be a valid, absolute URL that was registered during Client Registration with the API Provider.

state

Required

Third Parties must provide a state parameter.

The parameter may be of any format and is opaque to the API Provider.

The API Provider must play back the value in the redirect to the Third Party.

The API Provider must include the s_hash in the ID Token.

nonce

Required

Third Parties must provide a nonce parameter.

Used to help mitigate against replay attacks. 

The API Provider must be replay the supplied nonce parameter in any ID Token response.

max_age

Optional

Third Parties may provide a maximum authentication age parameter.

This specifies the allowable elapsed time in seconds since the last time the End-User was actively authenticated by the API Provider. If the elapsed time is greater than this value, the API Provider must attempt to actively re-authenticate the Customer. (The max_age request parameter corresponds to the OpenID 2.0 PAPE [OpenID.PAPE] max_auth_age request parameter.)

If the parameter is provided, the API Provider must include an auth_time Claim value in the ID Token.

claims.id_token.ConsentId

Required

Third Parties must provide a ConsentId.

The ConsentId must be the identifier for a consent resource returned by the API Provider to Third Party that is initiating the authorisation request.

ID Token

This is a non-normative example of an ID Token returned - with the sub being populated with a PPID uniquely identifying the Customer to the Third Party.

Claims

Where appropriate please follow the JWT Good Practice Guides http://self-issued.info/docs/draft-sheffer-oauth-jwt-bcp-00.html#rfc.section.3.1 

Field

NZ Banking Data Profile

Notes

Field

NZ Banking Data Profile

Notes

aud

Required

As per FAPI-RW and OIDC.

Audience that the ID Token is intended for.

OpenID Connect protocol mandates this must include the ClientID of the Third Party's OAuth Client.

iss

Required

A JSON string that represents the issuer identifier of the authorization server as defined in RFC7519. When a pure OAuth 2.0 is used, the value is the redirection URI. When OpenID Connect is used, the value is the issuer value of the authorization server.

Issuer of the token.

Token issuer will be specific to the business.

sub

Required



Token subject identifier.

A Pairwise Pseudonymous Identifier (PPID) for the Customer - that uniquely identifies the Customer to the Third Party. This PPID must not be reused for another Third Party.

The sub must be the same for an ID Token created by the Authorisation and Token endpoints during the Hybrid flow. 

ConsentId

Required

The ConsentId of the originating request.

exp

Required

The validity length will be at the discretion of the API Providers as long as it does not impact the functionality of the APIs. E.g., an expiry time of 1 second is insufficient for all resource requests

Token expiration date/time.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

iat

Required

Token issuance date/time.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

auth_time

Case-Specific

The date/time the Customer was authorised.

This field must be provided when max_age is in the Authorization Request is made or max_age is included as an essential claim. In order to be compliant with the protocol we therefore need to support it.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

nonce

Required

As per FAPI-RW (Hybrid Flow), and OIDC (Hybrid Flow).

Used to help mitigate against replay attacks.

The API Provider must be replay the supplied nonce parameter (in the Authorization Request) in any ID Token response.

c_hash

Required

Code hash value.

Its value is the base64url encoding of the left-most half of the hash of the octets of the ASCII representation of the code value, where the hash algorithm used is the hash algorithm used in the alg Header Parameter of the ID Token's JOSE Header.

s_hash

Required

State hash value.

must include state hash, s_hash, in the ID Token to protect the state value - if the state value is provided in the Authorization Request.

Its value is the base64url encoding of the left-most half of the hash of the octets of the ASCII representation of the state value, where the hash algorithm used is the hash algorithm used in the alg Header Parameter of the ID Token's JOSE Header. For instance, if the alg is HS512, hash the code value with SHA-512, then take the left-most 256 bits and base64url encode them. The s_hash value is a case sensitive string.

Decoupled Request

This section describes parameters that should be used with a decoupled flow so that a ConsentId can be passed from the Third Party to an API Provider for minimum conformance for the NZ Client Initiated Backchannel Authentication Profile (extending FAPI-CB).

Prior to this step, 

  1. The Third Party would have already registered a consent with an API Provider. This is achieved by creating a resource with an account information or payment consent APIs.

  2. The API Provider would have responded with an ConsentId (this is the unique identifier for the consent resource).

Authorization Request

This section describes the bare minimum set of Authorization Request parameters that an API Provider must support. The definitive reference is specified in CIBA Section 7.1 (Authentication Request).

As per FAPI-CB 5.2.2.6 the Authorization Requests shall be signed as per CIBA Section 7.1.1

This is a non-normative example of the Authorization Request:

This is the example Request Object - without Base64 encoding:

Claims

Field

NZ Banking Data Profile

Notes

Field

NZ Banking Data Profile

Notes

iss

Required

The iss value should be the Client Id of the Third Party, unless it was signed by a different party than the Third Party.

aud

Required

The aud value should be or include the API Provider's Issuer Identifier URL.

nbf

Required

The time before which the JWT must not be accepted for processing. The processing of the "nbfclaim requires that the current date/time MUST be after or equal to the not-before date/time listed in the nbf claim.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

exp

Required

Token expiration date/time.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

iat

Required

Token issuance date/time.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

jti

Required

The jti (JWT ID) claim provides a unique identifier for the JWT.

scope

Required

Third Parties must specify the scopes that are being requested.

The scope parameter must contain openid

The scopes must be a sub-set of the scopes that were registered during Client Registration with the API Provider.

ConsentId

Required

Third Parties must provide a ConsentId for which this authorisation is requested.

client_notification_token

Optional

Third Parties must provide this field if registered to use Ping mode. 

It is a bearer token provided by the Third Party that will be used by the API Provider to authenticate the callback request to the Third Party. 

login_hint_token

Optional

A token containing information identifying the Customer for whom authentication is being requested.

The particular details for the login_hint_token are documented in the NZ Banking Data API standard.

Third Parties must provide either a login_hint_token or an id_token_hint

id_token_hint

Optional

An ID Token previously issued to the Third Party by the API Provider being passed back as a hint to identify the Customer for whom authentication is being requested.

Third Parties must provide either a login_hint_token or an id_token_hint

requested_expiry

Optional

A positive integer allowing the client to request the expires_in value for the auth_req_id the server will return.

The API Provider may use this value to influence the lifetime of the authentication request and is encouraged to do so where it will improve the user experience, for example by terminating the authentication when as it knows the client is no longer interested in the result.

Login Hint Token

This is a non-normative example of a Login Hint Token - which is used to identify the Customer.

Claims

Field

NZ Banking Data Profile

Notes

Field

NZ Banking Data Profile

Notes

subject_type

Required

Third Parties must specify the type of identification provided in the login_hint_token.

This is limited to:

  • phone

  • email

  • username

  • api_provider_token

  • third_party_token

username

Optional

The username that identifies the Customer with the API Provider.

phone

Optional

A phone number that identifies the Customer with the API Provider.

email

Optional

An email address that identifies the Customer with the API Provider.

api_provider_token

Optional

A token generated by a Customer's authentication device that identifies the Customer with the API Provider.

third_party_token

Optional

A token generated by a Third Party and registered with a Customer's authentication device by the Customer.

ID Token Hint

This ID Token must be from a previously successful authentication event for the Customer. As this is a previously used ID Token, it is valid for a Third Party to use an expired ID Token.

This is the example Request Object - without Base64 encoding - using the ID Token Hint:

Authorization Request Response

The following is a non-normative example of an authentication response:

Claims

Field

NZ Banking Data Profile

Notes

Field

NZ Banking Data Profile

Notes

auth_req_id

Required

This is a unique identifier to identify the authentication request made by the Client. It MUST contain sufficient entropy (a minimum of 128 bits while 160 bits is recommended) to make brute force guessing or forgery of a valid auth_req_id computationally infeasible - the means of achieving this are implementation specific, with possible approaches including secure pseudorandom number generation or cryptographically secured self-contained tokens.

expires_in

Required

A JSON number with a positive integer value indicating the expiration time of the "auth_req_id" in seconds since the authentication request was received. A Client calling the token endpoint with an expired auth_req_id will receive an error.

interval

Optional

A JSON number with a positive integer value indicating the minimum amount of time in seconds that the Client MUST wait between polling requests to the token endpoint. This parameter will only be present if the Client is registered to use the Poll or Ping modes.

Token Request

The following is a non-normative example of a token request using the auth_req_id in the authorisation request response.

Token Request Response

The following is a non-normative example of a successful token response.

Ping Callback

The following is a non-normative example of a Ping callback response. The API Provider calls POST at the Third Party's registered callback endpoint with the client_notification_token in the original Authorisation Request, and the auth_req_id in the body of the request.

ID Token

This is a non-normative example of an ID Token returned - with the sub being populated with a PPID uniquely identifying the Customer to the Third Party.

Claims

Where appropriate please follow the JWT Good Practice Guides http://self-issued.info/docs/draft-sheffer-oauth-jwt-bcp-00.html#rfc.section.3.1 

Field

NZ Banking Data Profile

Notes

Field

NZ Banking Data Profile

Notes

aud

Required

As per FAPI-RW and OIDC.

Audience that the ID Token is intended for.

OpenID Connect protocol mandates this must include the ClientID of the Third Party's OAuth Client.

iss

Required

A JSON string that represents the issuer identifier of the authorization server as defined in RFC7519. When a pure OAuth 2.0 is used, the value is the redirection URI. When OpenID Connect is used, the value is the issuer value of the authorization server.

Issuer of the token.

Token issuer will be specific to the business.

sub

Required



Token subject identifier.

A Pairwise Pseudonymous Identifier (PPID) for the Customer - that uniquely identifies the Customer to the Third Party. This PPID must not be reused for another Third Party.

The sub must be the same for an ID Token created by the Authorisation and Token endpoints during the Hybrid flow. 

ConsentId

Required

The ConsentId of the originating request.

exp

Required

The validity length will be at the discretion of the Banks provided that it does not impact the functionality of the APIs. For example, an expiry time of 1 second is insufficient for all Resource Requests.
 

Token expiration date/time.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

iat

Required

Token issuance date/time.

Expressed as an epoch i.e. number of seconds from 1970-01-01T0:0:0Z as measured in UTC. RFC7519.

Implementation Guide

This provides an implementation perspective of the NZ Banking Data Security Profile aligned to the accepted NZ Banking Data APIs for:

  • The Hybrid Flow (illustrated with the Payment Initiation APIs)

  • The Decoupled Flow (illustrated with the Account Information APIs)

Both the Payment Initiation APIs and the Account Information APIs rely on the same underlying consent flow - so either authorisation flow may be used for both Payment Initiation and Account Information.

JSON schemas for messages associated with the security profile can be found here:

Hybrid Flow

The implementation is based on the following known configurations:

Client Types

Grant Types

Client Credentials Grant Type

This is with scope payments

  • The Client Credentials Grant Type is used when the Third Party requires an Access Token (on behalf of itself) in order to access a consent resource

  • Only valid API scopes will be accepted when generating an Access Token (i.e., payments)

  • Access tokens generated by a Client Credentials grant may not return any refresh tokens (as per the OAuth 2.0 specification)

Hybrid Flow

This is with response_type "code id_token"

  • The Payment Initiation APIs illustrate the use of request_type=code id_token for the OIDC Hybrid Flow implementation

  • The API Provider may optionally choose to return Refresh Tokens for the Hybrid Flow when issuing an Access Token

Access Tokens

  • For the Payments and Accounts APIs, the Access Token must be obtained within a Secure, Server Side Context between the Third Party and the API Provider

  • Access Tokens must be validated by the Third Party as outlined within OIDC

Refresh Tokens

  • API Providers may optionally return a Refresh Token when an Authorization Request is successfully processed at the Token endpoint. The Hybrid flow supports the provisioning of Refresh Tokens.

  • Refresh Tokens must be validated as outlined in OIDC

ID Tokens

  • ID Tokens must be validated by the Third Party as outlined within OIDC

  • Third Parties must use the ConsentId claim to populate and retrieve the ConsentId for any required validation

  • The full set of claims that can be represented within an ID Token are documented in the Request Object and ID Token sections of the Security Profile

Authorization Codes

  • Authorization Codes must be validated by the Third Party as outlined within OIDC

Unspecified Behaviour

The implementation guide does not illustrate the following configurations in this section.

Client Types

  • Public clients - as only confidential clients are allowed in the NZ Banking Data Security Profile

Grant Types

  • OIDC Hybrid Flow (response_type=code id_token token)

    • Forces an Access Token to be returned from the API Provider Authorization endpoint (instead of a token endpoint). This is not illustrated in the Payments and Accounts API Specifications

  • Client Credentials Grant Type (scope=openid email profile)

Validity Lengths

These are to be managed in the competitive space - so different validity lengths are not illustrated. Each API Provider's Authorization / Resource Server will be configured independently to comply with internal API Provider Security Policies and Guidelines. The Accounts and Payments API Specifications do not mandate validity lengths. 

Authorization Code
  •  OAuth 2.0 Specification suggests an Authorization Code should be short lived to a maximum of 10 minutes. Any codes exceeding this limit to be rejected

ID Token
  • ID Token claims (exp and iat) determine its validity

  • Returned with the Authorization Code when the Hybrid flow (code id_token) is initiated

Access Token
  • The expires_in attribute returned by the Authorization Server when an Access Token is generated determines its validity

  • Access Tokens are generally short lived, and where they expire, are then exchanged for another using a longer lived Refresh Token

  • Refer to Section 16.18 of OIDC - Lifetimes of Access Tokens and Refresh Tokens.

Refresh Token
  • Refresh Tokens are generally longer lived in comparison to Access Tokens

  • Refer to Section 16.18 of OIDC - Lifetimes of Access Tokens and Refresh Tokens

Success Flows

The sequence diagram below highlights the OAuth 2.0 Client Credentials Grant and OIDC Hybrid flow that are used by the Payments API. 

 

Payment Initiation with Client Credentials Grant Type and OIDC Hybrid Flows

Client Credentials Grant Type (OAuth 2.0)

This grant type is used by the Third Party in Step 2 to setup a single payment with the API Provider.

  1. The Third Party initiates an Authorization request using valid Client Credentials Grant type and scope(s)

  2. The API Provider Authorization Server validates the Client Authentication request from the Third Party and generates an Access Token response where the request is valid

  3. The Third Party uses the Access Token to create a new Payment resource against the API Provider Resource Server

  4. The API Provider Resource server responds with the ConsentId for the resource it has created

  5. The Client Credentials Grant may optionally be used by the Third Party in Step 5 to retrieve the status of a consent resource

OIDC Hybrid Flow

  • The Hybrid flow is mandated as the redirect flow for the NZ Banking Data Security Profile. The Hybrid flow prevents IDP mixup attacks as documented by Nat Sakimura - Cut and Paste OAuth 2.0 Attack

  • This is initiated at the end of Step 2 by the Third Party after the ConsentId is generated by the API Provider and returned to the Third Party

  • This is used in a redirect across the Customer and API Provider in Step 3 in order for the Customer to authorize consent with the API Provider

  • This is used across the Third Party and API Provider in Step 4 by exchanging the Authorization Code for an Access Token in order to create the domestic-payment resource

Non-Normative HTTP Request and Response Examples

There are no Requests and Responses against the Payments API in this Step for the Customer, Third Party and API Provider.

1. Third Party obtains an Access Token using a Client Credentials Grant Type. The scope payments must be used. When an Access Token expires, the Third Party will need to re-request for another Access Token using the same request below. 

Request : Client Credentials using private_key_jwt
Non-Base64 JWT client_assertion
Response : Client Credentials

 

2. Third Party uses the Access Token (with payments scope) from the API Provider to invoke the payment-order consent API. 

Request : domestic-payment-consents
Response : domestic-payment-consents

1. Third Party receives a ConsentId from the API Provider. The Third Party then creates an Authorization request (using a signed JWT Request containing the ConsentId as a claim) for the Customer to consent to the Payment directly with their API Provider. The request is an OIDC Hybrid flow (requesting for code and id_token)

Request : OIDC Hybrid Flow

Sourced from the NZ Banking Data Security Profile Request Object section

Base 64 Encoded Example
Non-Base64 encoded example of the request parameter object
Response : OIDC Hybrid Flow

After the Customer has consented directly with the API Provider via their web application (and confirmed the Debtor account) the API Provider validates the Authorization request and generates an Auth Code and ID Token

 

2. The Customer is then redirected to the Third Party. The Third Party will now possess the Authorization Code and ID Token from the API Provider. Note at this point, there is no Access Token. The Third Party will now introspect the ID Token and use it as a detached signature to check:

  • The hash of the Authorization Code to prove it hasn't been tampered with during redirect (comparing the hash value against the c_hash attribute in ID Token)

  • The hash of the State to prove it hasn't been tampered with during redirect (comparing the state hash value against the s_hash attribute in the ID Token)

Example: ID Token

Sourced from the NZ Banking Data Security Profile Request Object section

3. Once the state and code validations have been confirmed as successful by use of the ID Token, the Third Party will proceed to obtain an Access Token from the API Provider using the Authorization Code they now possess. The Third Party will present its Authorization Code together with the private_key_jwt. The Access Token is required by the Third Party in order to submit the Payment on behalf of the Customer. The payments scope should already be associated with the Authorization Code generated in the previous step.

Request : Access Token Request using Authorization Code and private_key_jwt
Non-Base64 JWT client_assertion
Response : Access Token

Step 4 - Create Payment-Order

1. The Third Party has an Access Token which can be used to create a Payment-Order resource (Step 4). The Third Party must obtain the ConsentId so that the Payment-Order resource is associated with the correct ConsentId. This will be sourced from the ConsentId claim from the signed ID Token (default). The Third Party will need to decode the ID Token JWT and locate the claim attribute associated with the ConsentId.

2. The Third Party can now create the payment-order resource at the /domestic-payments endpoint to submit the payment-order for processing using the Access Token and ConsentId in the payload of the request. This example is sourced from the Payment Initiation API Specification

Request : domestic-payments
Response : domestic-payments

 

Step 5 - Get Domestic-Payment Status

1. The Third Party can query for the status of a domestic-payment resource by invoking the /domestic-payments using the known DomesticPaymentId. This can use an existing access token with the payments scope or the Third Party can obtain a fresh access token by replaying the client credentials grant request as per Step 2.

Request: domestic-payments/{DomesticPaymentId}
Response: domestic-payments

2. A Third Party can also optionally query for the status of a domestic-payment-consent resource by invoking /domestic-payment-consents/{ConsentId}. This can use an existing access token with payments scope or the Third Party can obtain a fresh access token by replaying the client credentials grant request as per Step 2.

Decoupled Flow

The implementation is based on the following known configurations:

Client Types

Grant Types

Client Credentials Grant Type

This is with scope accounts

  • The Client Credentials Grant Type is used when the Third Party requires an Access Token (on behalf of itself) in order to access a consent resource

  • Only valid API scopes will be accepted when generating an Access Token (i.e., accounts)

  • Access tokens generated by a Client Credentials grant may not return any refresh tokens (as per the OAuth 2.0 specification)

CIBA Flow

  • The Account Information APIs illustrate the use of the CIBA Flow implementation

  • The API Provider may optionally choose to return Refresh Tokens for the Hybrid Flow when issuing an Access Token

Access Tokens

  • For the Accounts Information APIs, the Access Token must be obtained within a Secure, Server Side Context between the Third Party and the API Provider

Refresh Tokens

  • API Providers may optionally return a Refresh Token when an Authorization Request is successfully processed at the Token endpoint. The Hybrid flow supports the provisioning of Refresh Tokens

  • Refresh Tokens must be validated as outlined in OIDC

ID Tokens

  • ID Tokens must be validated by the Third Party as outlined within OIDC

  • Third Parties must use the ConsentId claim to populate and retrieve the ConsentId for any required validation

  • The full set of claims that can be represented within an ID Token are documented in the Request Object and ID Token sections of the Security Profile

Unspecified Behaviour

The implementation guide does not illustrate the following configurations in this section.

Validity Lengths

These are to be managed in the competitive space - so different validity lengths are not illustrated. Each API Provider's Authorization / Resource Server will be configured independently to comply with internal API Provider Security Policies and Guidelines. The Accounts and Payments API Specifications do not mandate validity lengths. 

ID Token
  • ID Token claims (exp and iat) determine its validity

  • A previously used ID Token may be used in the id_token_hint - we do not specify how this ID Token is issued (i.e., it may come from another OpenID flow other than the NZ Banking Data APIs)

Access Token
  • The expires_in attribute returned by the Authorization Server when an Access Token is generated determines its validity

  • Access Tokens are generally short lived, and where they expire, are then exchanged for another using a longer lived Refresh Token

  • Refer to Section 16.18 of OIDC - Lifetimes of Access Tokens and Refresh Tokens

Refresh Token
  • Refresh Tokens are generally longer lived in comparison to Access Tokens

  • Refer to Section 16.18 of OIDC - Lifetimes of Access Tokens and Refresh Tokens

Success Flows

The sequence diagram below highlights the OAuth 2.0 Client Credentials Grant and CIBA flow used by the Account Information API.

 

Account and Transactions API with Client Credentials Grant and CIBA flow

Client Credentials Grant Type (OAuth 2.0)

This grant type is used by the Third Party in Step 2 to register an intent for the Customer to allow the Third Party to retrieve their Account Information from an API Provider.

  1. The Third Party initiates an Authorization request using valid Client Credentials Grant type and scope(s)

  2. The API Provider Authorization Server validates the Client Authentication request from the Third Party and generates an Access Token response where the request is valid

  3. The Third Party uses the Access Token to create a new Account Access Consent resource against the API Provider Resource Server

  4. The API Provider Resource server responds with the ConsentId representing the resource it has created

CIBA Flow

  • This is initiated at the end of Step 2 by the Third Party after the ConsentId is generated by the API Provider and returned to the Third Party

Non-Normative HTTP Request and Response Examples

There are no Requests and Responses against the Account Information API in this Step for the Customer, Third Party and API Provider

1. Third Party obtains an Access Token using a Client Credentials Grant Type. The scope accounts must be used. When an Access Token expires, the Third Party will need to re-request for another Access Token using the same request below.

Request : Client Credentials using private_key_jwt
Non-Base64 JWT client_assertion
Response : Client Credentials

2. Third Party uses the Access Token (with accounts scope) from the API Provider to create an account-access-consent resource.

Request: Accounts API
Response: Accounts API

Step 3 - Authorize Consent

1. Third Party receives a ConsentId from the API Provider. The Third Party then creates an Authorization request (using a signed JWT Request containing the ConsentId as a claim) for the Customer to consent to the account-access-consent directly with their API Provider. The request is a CIBA flow. In this example, the Third Party has pre-registered for a Ping notification response, and included a client_notification_token in the signed Authorization Request.

Request : CIBA Authorization Request

Sourced from the NZ Banking Data Security Profile Authorisation Request section

Base 64 Encoded Example
Non-Base64 encoded example of the request object
Non-Base64 encoded example of the login hint token
Response : CIBA Authorization Request

The API Provider responds with an auth_req_id that relates to the authorization request. This is used to retrieve the token once authorised.

2. The API Provider contacts the Customer out of band to authorise the request on an authorisation device (that may be separate from the consumption device the Customer is interacting with the Third Party). 

If the Third Party has registered for a Ping response mode, the API Provider contacts the Third Party at their registered callback endpoint with the client_notification_token as the Bearer token in the Authorization header.

Request : Third Party Ping Response
Response : No Content

3. If the Third Party has registered for Poll response mode, the Third Party will poll the token endpoint for a successful authorisation.

Else, if the Third Party registered for Ping response mode and the API Provider has successfully contacted the Third Party at their callback endpoint, the Third Party may now request the token from the token endpoint.

Request : Access Token Request
Response : Access Token (with Optional Refresh Token)
ID Token - Non-Base 64 Encoded

Step 4 - Request Account Data

1. The Third Party can use the Access Token to retrieve Accounts (bulk or specific). 

Where the initial Access Token expires, the Third Party can use the Refresh token in order to obtain a fresh Access Token.

Request : Bulk accounts resource
Response: Bulk accounts resource
Request : Specific Account Id
Response: Specific Account Id
Request: Refresh Token Request using private_key_jwt
Response: Refresh Token

A new Access Token and Refresh Token will be returned to the Third Party for them to query /accounts resources

 

Edge Cases

This section provides further information on potential edge cases that may arise via the implementation of Accounts and Payments API Specifications. 

Scenario

Workflow Step

Impact

Solution Options

Scenario

Workflow Step

Impact

Solution Options

Due to an interruption, the Customer does not complete the Authorization of a Consent resource with the API Provider when redirected by the Third Party (after creating a ConsentId)

Step 3: Authorize Consent

Consent Status remains as AwaitingAuthorisation

The Third Party may choose to implement a separate follow up process which reminds the Customer to complete their Authorization consent steps with the API Provider.

This would imply re-using the ConsentId that has a status of AwaitingAuthorisation and re-issuing another Hybrid Flow request or CIBA Flow request to the API Provider.

The implementation of how the follow up process is initiated is in the competitive space for the Third Parties to decide.

JSON Security Suite

JWT best practice to be followed where appropriate:

http://self-issued.info/docs/draft-sheffer-oauth-jwt-bcp-00.html#rfc.section.3.1

Creating a JWS

Step 1: Select the Certificate and Private Key that will be used for Signing the JWS

As the JWS is used for non-repudiation, it must be signed using one of the JWS issuer's private keys.

The signing certificate must be valid at the time of creating the JWS.

Step 2: Form the JOSE Header

All participants should include "kid" and "jku" of the key that was used to sign the payloads.

The jku should be considered a hint only and parties should derive and then validate wherever possible the appropriate JWKS endpoint for the message signer.

https://tools.ietf.org/html/draft-ietf-jose-json-web-signature-41#section-4.1

The JOSE header is a JSON object consisting of two fields (claims):

Claim

RFC 7515 Standard ?

Required ?

Description

Claim

RFC 7515 Standard ?

Required ?

Description

alg

Yes

Mandatory

The algorithm that will be used for signing the JWS.

The list of valid algorithms is here https://tools.ietf.org/html/rfc7518#section-3.1.

This must be an algorithm that support asymmetric encryption.

kid

Yes (optional)

Mandatory

The "kid" (key ID) Header Parameter is a hint indicating which key was used to secure the JWS.

This must match the certificate id of the certificate selected in step 1.

The receiver should use this value to identify the certificate to be used for verifying the JWS.

Step 3: Form the Payload to be Signed

The JSON payload to be signed must have the following claims:

Claim

Required ?

Description

Claim

Required ?

Description

iss

Mandatory

The issuer of the JWS.

This must match the dn of the certificate selected in step 1.

The payload to be signed is computed as:

Where:

  • JOSEHeader: is the header created in Step 2 and

  • json: is the message the original data to be sent

Step 4: Sign and Encode the Payload

The signed payload is computed as:

Where:

  • privateKey: is the private key selected in step 1

  • payload: is the payload computed in Step 3

  • encrypt: Is an encryption function that implements the alg identified in Step 2.

Step 5: Assemble the JWS

The JWS is computed as:

Where:

  • payload: is the payload computed in Step 3

  • signedAndEncodedPayload: is the signed element computed in Step 5.

Prerequisites

This section outlines the prerequisites for the NZ Banking Data Security Profile.

Certificates

API Providers and Third Parties must obtain their own network and message signing certificates from one of the accepted CA Issuers.

The requirements for production certificates are:

  • must use X.509 v3 format

  • must use an RSA public key algorithm

  • must use as a minimum RS512 as a signing algorithm, should use as a minimum PS512 as a signing algorithm

  • should include certificate chain in the PEM file

  • must have a key length of at least 4096 bits

  • must have a validity period of at most 2 years (between the NotBefore date and NotAfter date)

  • must be an end-entity certificate (i.e., not a CA cert)

  • must be from one of these Certificate Authority issuers:

    • Comodo

    • DigiCert

    • Entrust

    • Thawte

    • Verisign

  • must be an OV (organisation validation) certificate

  • must have different certificates for network establishment and message signing

API Centre Register

Organisations

Once an organisation is verified with the Payments NZ API Centre as an API service user, the an organisation record will be created for the API service user in the API Centre Register.

The Payments NZ API Centre will maintain the status of the API service user in the API Centre Register.

Keys

Once an organisation record has been created on the API Centre Register, an organisation will be able to upload their certificates (public keys) into the API Centre Register.

The API Centre Register service will only store message signing certificates.

The API Centre Register service will check that all message signing certificates uploaded for an organisation meet these requirements:

  • Is in X.509 v3 format

  • Is an RSA public key algorithm

  • Uses RS512 or PS512 as a signing algorithm

  • Has a key length of at least 4096 bits

  • Has a validity period of at most 2 years (between the NotBefore date and NotAfter date)

  • Has at least one key usage policy for signing:

    • digitalSignature (0)

    • nonRepudiation (1) -- recent editions of X.509 have renamed this bit to contentCommitment

    • keyEncipherment (2)

    • keyAgreement (4)

  • Does not have any key usage policies for network

  • Is an end-entity certificate

The API Centre Register service will check that all signing certificates used in the API ecosystem in a production environment meet these requirements:

  • Has a certificate Issuer Organisation name that is one of the valid issuers:

    • Comodo

    • DigiCert

    • Entrust

    • Thawte

    • Verisign

API service users (i.e., both API Providers and Third Parties):

  • must check that the specific certificate in use has not been revoked with the CA issuer (OCSP or CRL);

    • If the CA issuer is unavailable - the API service user must assume that the certificate is still “Active” with the CA for at least 24 hours. After 24 hours of unavailability it is at the API service user’s discretion to decide on treatment.

  • must check that the specific certificate in use is in an “Active” status in the API Centre Register;

    • If the API Centre Register is unavailable - the API service user must assume that the certificate is still “Active” with the API Centre Register for at least 24 hours. After 24 hours of unavailability it is at the API service user’s discretion to decide on treatment.

  • may override the status of the CA or API Centre Register - e.g., if an API Provider is told directly by a Third Party that the Third Party’s certificates are revoked prior to removal from the API Centre Register;

  • should check the status of certificates in the API Centre Register every hour, and should cache results;

  • must not use the API Centre Register as a transactional service (i.e., must not check the central public key store for each interaction between an API Provider and Third Party);

  • may perform other checks that are deemed necessary; and

  • must load replacement certificates at least 30 days before certificate expiry.

Authorisation Servers

Once an organisation record has been created on the API Centre Register, an API Provider will be able to create records for their authorisation servers into the API Centre Register.

Third Parties will be able to retrieve authorisation server records from the API Centre Register.

Swagger