• Articles
  • Configuration
  • Developers
  • Contact
  • Privacy & Terms
Show / Hide Table of Contents
  • Get Started
    • Dashboard Overview
    • Register applications
    • Authentication and Authorization
  • Terminology
  • Supported Specifications
  • Protocols
  • Tokens
    • ID Tokens
    • Access Tokens
    • Refresh Tokens

Refresh Tokens

Identity Engine issues an access token or an ID token in response to an authentication request. You can use access tokens to make authenticated calls to a secured API, while the ID token contains user profile attributes represented in the form of claims. Both are JSON web tokens (JWTs) and therefore have expiration dates indicated using the exp claim, as well as security measures, like signatures. Typically, a user needs a new access token when gaining access to a resource for the first time, or after the previous access token granted to them expires.

A refresh token is a special kind of token used to obtain a renewed access token. You can request new access tokens until the refresh token is blacklisted. Applications must store refresh tokens securely because they essentially allow a user to remain authenticated forever.

Note

Offline Access If you want to allow users to get refresh tokens while offline, you can select the Allow Offline Access checkbox in the advanced setting.

For native applications, refresh tokens improve the authentication experience significantly. The user has to authenticate only once, through the web authentication process. Subsequent re-authentication can take place without user interaction, using the refresh token.

You can increase security by using refresh token rotation which issues a new refresh token and invalidates the predecessor token with each request made to Identity Engine for a new access token. Rotating the refresh token reduces the risk of a compromised refresh token.

The refresh token behavior is applicable to OIDC-conformant applications. You can configure an application to be OIDC-conformant in one of the following ways:

  1. Enabling the OIDC Conformant flag for an app.

  2. Passing an audience claim to the /connect/authorize endpoint of the Authentication API.

For single-page apps

Providing secure authentication in SPAs has a number of challenges based on your application’s use case. New browser privacy controls like Intelligent Tracking Prevention (ITP) adversely impact the user experience in SPAs by preventing access to third-party cookies.

Identity Engine recommends using refresh token rotation which provides a secure method for using refresh tokens in SPAs while providing end-users with seamless access to resources without the disruption in UX caused by browser privacy technology like ITP.

Identity Engine’s former guidance was to use the Authorization Code Flow with Proof Key for Code Exchange (PKCE) in conjunction with Silent Authentication in SPAs. This is a more secure solution than the Implicit Flow but not as secure as the Authorization Code Flow with Proof Key for Code Exchange (PKCE) with refresh token rotation.

Back to top © 2020 Technology Transformation Group Limited.  All rights reserved.