Link Search Menu Expand Document

Introduction

itsme® accounts are always created from an official ID document (eID card, passport…). However, each country can choose which attributes are presents on those documents so that, depending on the user’s country, some itsme® accounts can contain more/different data than others. You will find below a list of all attributes (“claims”) supported by itsme® and their availability per country.

Claims

How to understand the table below:

SHALL: A value shall always be returned.
MAY NOT: Best-effort - will return a value in most cases but it may not be possible for some accounts.
SHALL NOT: This values is never available.

Claim Description Belgium Netherlands Luxembourg Ireland Portugal Italy France Spain United Kingdom Finland Norway Sweden Denmark Estonia
name User's full name in displayable form including all name parts, possibly including titles and suffixes. SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
given_name User's given name(s) or first name(s). Note that in some cultures, people can have multiple given names or none at all; all can be present, separated by space characters. MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT
family_name User's surname(s) or last name(s). Note that in some cultures, people can have multiple family names or none; all can be present, separated by space characters. SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
birthdate User's birthdate, represented as a string in YYYY-MM-DD date format. itsme® users are always 16 years old or more. MAY NOT
At least one of birthdate or birthdate_as_string will always be available.
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/birthdate_as_string
User's birthdate in an unprocessed way, exactly as mentioned on the ID document. itsme® users are always 16 years old or more. MAY NOT
At least one of birthdate or birthdate_as_string will always be available.
SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT
gender User's gender. Possible values are: female male unknown n/a. If the value mentioned on the user's ID document is different from those (local language, letter code...), then we apply a best-effort mapping to one of those values. SHALL MAY NOT SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/official_gender
User's gender unaltered, exactly as mentioned on their ID document. SHALL MAY NOT SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
locale User's mobile phone language, represented as a string format. Possible values are : NL FR DE EN MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT
picture User's ID picture, represented as a URL string. This URL points to an image file (for example, a JPEG, JPEG2000, or PNG image file). This image is the raw (unprocessed) image contained on the ID document.
Accessing this URL has to be done with your bearer token. Example:
GET /v2/picture HTTP/1.1
Host: idp.prd.itsme.services
Authorization: Bearer SlAV32hkKG
MAY NOT SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/physical_person_photo
User's ID picture, represented as a JSON Object containing these members:
format: the MIME type
value: the base64 encoded image.

This picture is read from the ID document but converted to always return a 200x140px, 24 BPP JPEG image.
MAY NOT SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
email User's email address. MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT
email_verified Returns true if the user's e-mail address is verified or false otherwise.

Note : currently always returns false because no email verification is implemented in our systems at this stage.
Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available Only if "email" available
phone_number User's phone number, represented as a string format. For example : [+][country code] [subscriber number including area code]. SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
phone_number_verified Returns true if the user's phone number is verified or false otherwise.
Note: currently, all phone numbers are verified so this claim always returns true.
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
address User's postal address, represented as JSON Object containing some or all of these members: formatted street_address postal_code locality. SHALL SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT
http://itsme.services/v2/
claim/claim_citizenship
User's nationality unaltered, exactly as mentioned on the ID document. SHALL
String (e.g. belge)
SHALL
ISO 3166-1 alpha-3
SHALL
ISO 3166-1 alpha-3
SHALL
ISO 3166-1 alpha-3
SHALL
ISO 3166-1 alpha-3
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/claim_citizenship_as_iso
User's nationality. The format is always ISO 3166-1 alpha-3. MAY NOT
Mapped by itsme® on a best effort basis
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/place_of_birth
User's place of birth, represented as a JSON Object containing some or all of these members formatted city country. MAY NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT
http://itsme.services/v2/
claim/BEeidSn
User's Belgian ID document number, represented as a string with 12 digits in the form xxx-xxxxxxx-yy. (the check-number yy is the remainder of the division of xxxxxxxxxx by 97) for Belgian citizens, or starting with a letter and nine digits in the form B xxxxxxx xx for EU/EEA/Swiss citizens.
Note: This claim is made redundant by the IDDocumentSN claim below which we advise to use instead.
SHALL SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT
http://itsme.services/v2/
claim/claim_device
User's phone information, represented as a JSON Object containing some or all of these members os appName appRelease deviceLabel debugEnabled deviceID osRelease manufacturer deviceLockLevel smsEnabled rooted msisdn deviceModel sdkRelease. MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT
http://itsme.services/v2/
claim/transaction_info
Information about the itsme® transaction, represented as a JSON Object containing some or all of these members securityLevel bindLevel appRelease. MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT MAY NOT
http://itsme.services/v2/
claim/BENationalNumber
User's Belgian unique identification number, represented as a string with 11 digits in the form YY.MM.DD-xxx.cd where YY.MM.DD is the birthdate of the person, xxx a sequential number (odd for males and even for females) and cd a check-digit (Some exceptions could apply). SHALL SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT
http://itsme.services/v2/
claim/validityFrom
This is a metadata.
User's Belgian ID document issuance date, represented as a string in YYYY-MM-DDThh:mm:ss.nnnZ date format specified by ISO 8601. Can only be returned in combination with claims http://itsme.services/v2/claim/BEeidSn or http://itsme.services/v2/claim/IDDocumentSN.
MAY NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT
http://itsme.services/v2/
claim/validityTo
This is a metadata.
User's Belgian ID card expiry date, represented as a string in YYYY-MM-DDThh:mm:ss.nnnZ date format specified by ISO 8601. Can only be returned in combination with claims http://itsme.services/v2/claim/BEeidSn or http://itsme.services/v2/claim/IDDocumentSN.
MAY NOT SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/verificationDate
This is a metadata.
The date when the user's document was read for the last time, represented as a string in YYYY-MM-DDThh:mm:ss date format specified by ISO 8601.
MAY NOT SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/IDDocumentSN
The ID document number, represented as a string. SHALL
A string with 12 digits formatted as xxx-xxxxxxx-yy (the check-number yy is the remainder of the division of xxxxxxxxxx by 97) for Belgian citizens, or starting with a letter and nine digits in the form B xxxxxxx xx for EU/EEA/Swiss citizens.
SHALL
A 9-chars string with letters at positions 1 and 2, letters or digits in positions 3 to 8 and a digit at position 9. The letter ‘O’ is not used in the NL document numbers. The digit ‘0’ (zero) MAY be used.
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/IDDocumentType
The ID document type. This is a 1 or 2 characters code defined by the ICAO. Identity cards have a code with first letter I while passports have a code starting with P. SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/IDIssuingCountry
This is a metadata.
The 3-letters iso code of the country that issued the identity document used to create the itsme® account.
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/issuance_locality
This is a metadata.
The locality that issued the ID document used to create the itsme® account.
MAY NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT SHALL NOT
http://itsme.services/v2/
claim/app
A JSON object with 3 members: appInstalledDate contains the date when the app was installed on the user's device, represented as a string in YYYY-MM-DDThh:mm:ss.nnnZ date format specified by ISO 8601. appName contains the name of the app and appRelease contains a string identifying the release (example: "4.9.1").
This claim is intended to help partners detect fraudulent use cases.
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/account
A JSON object with 3 members: activationDate contains the date when the account was last activated (enrolled or unblocked), represented as a string in YYYY-MM-DDThh:mm:ss.nnnZ date format specified by ISO 8601. activationMechanism contains a string identifying the way this account was created. Possible values are "CARD_READER" (enrollment via a physical reading of the ID document chip), "CONTACT_LESS" (enrollment via a NFC reading of the ID document) or "ID_PROVIDER" (enrollment via a trusted partner, i.e. a bank).
This claim is intended to help partners detect fraudulent use cases.
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL
http://itsme.services/v2/
claim/transaction_ip
The IP address of the smartphone approving the transaction.
This claim is intended to help partners detect fraudulent use cases.
SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL SHALL