Authenticate with JWT
Authenticates a user using a JSON Web Token (JWT) for secure access to their Smart Wallet functionalities. This endpoint validates the provided JWT token and can be used for authenticating an existing user or to pregenerate a wallet. This feature is in private access. Please fill out the form or reach out to us at [email protected] to get access
Headers
Request
The JSON Web Token (JWT) used for authentication. The JWT must be a valid OIDC ID Token containing the required claims for user identification and authentication. Required OIDC Claims:
iss
(Issuer): The identity of the OIDC provider. Should be the same as issuer URL specified in your /.well-known/openid-configuration, for example see the Google OpenID configurationsub
(Subject): A unique identifier that identifies the user with this auth provider.aud
(Audience): A unique identifier for the project communicated by us after registration on the google formexp
(Expiration): Token expiration time as Unix timestampiat
(Issued At): Token issuance time as Unix timestampnonce
(Nonce): toHex(sha256(targetPublicKey)) without the leading 0x Example JWT Payload:
Name of your application as entered on google form. Please reach out to us if you’ve lost this!
Specifies the duration of the login session in seconds. After this period, the user has to re-login to refresh their session. The default value is 900 seconds (15 minutes).
Response
An encrypted API key credential bundle that shall be used for subsequent authenticated requests. This bundle contains the authentication credentials encrypted with the provided targetPublicKey and can be decrypted client-side for stamping requests. A credential bundle will be returned when this endpoint is being used for authentication and would require a targetPublicKey in the request params