.wpb_animate_when_almost_visible { opacity: 1; }
Match ID France
Cross check your customer info with ours, to mitigate fraud while improving user experience.
1.0

Check ID is the technical name of the commercial name Match ID.

The Match ID France API gives you information for Orange customers authenticating on your service through the Orange Authentication API. It can typically be used to protect your business, reassuring on the user identity and reducing fraud risk. You will need the end-user's consent in order to access his information. A dedicated UI is provided with the Orange Authentication API.

Before starting

Our Match ID France API requires a 3-legged authentication with our OpenID Connect platform. Please follow the method described here, with check_id scope, in order to get an access token that will be granted to retrieve end-user's claims.

Retrieve Orange customer's information

You need a valid access token to invoke the Match ID France API. This access token must be provided in the HTTP Authorization header:

curl -X GET \
    -H "Authorization: {authorization_header}" \
    https://api.orange.com/checkid/fr/v1/userinfo

As an example:

curl -X GET -H "Authorization: Bearer OFR-948ef...d5de1f4" 
"https://api.orange.com/checkid/fr/v1/userinfo" 
a/ If the transaction succeed

In the context of the Match ID France API, the check_id scope gives permissions to the following claims only:

ClaimTypeDescription
substringSubject - Issuer identifier for the end-user.
updated_atnumberTime the end-user's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.
namestringEnd-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the end-user's locale and preferences.
given_namestringGiven name(s) or first name(s) of the end-user. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.
family_namestringSurname(s) or last name(s) of the end-user. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.
addressJSON objectEnd-user's preferred postal address. See Address structure below.
emailstringEnd-user's preferred e-mail address. Its value MUST conform to the RFC 5322 addr-spec syntax.
email_verifiedbooleanTrue if the end-user's e-mail address has been verified; otherwise false.
subscriber_msisdnstringUser's mobile number linked to his Orange subscription [E.164].
phone_numberstringEnd-user's preferred telephone number (E.164).
phone_number_verifiedbooleanTrue if the end-user's phone number has been verified; otherwise false.
localestringThe native language of the user. E.g; fr-FR

The Address JSON object represents a physical mailing address. It is bound of the following attributes:

|Attribute|Type|Description| | |:-:|:-:|:-| | |formatted|string|Full mailing address, formatted for display. MAY contain multiple lines, separated by newline characters (\n or \r\n). | | |street_address|string|MAY contain house number, street name, PO Box number. If using multiple lines, the lines are separated by newline characters. | | |locality|string|City, Town. | | |region|string|State, Province, County. | | |postal_code|string|Post Code, ZIP code. | | |country|string|Country name. | |


On success, the UserInfo request returns a 200 OK HTTP status code with JSON data containing requested claims about the end-user.

HTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 594
Cache-Control: no-store
Pragma: no-cache

{ 
   "sub": "USFPGN-200-i6jmJ/GFYJhkINg...Y/X7yA="
   "updated_at" : "1457075253",
   "name": "Christine Dumontel", 
   "given_name": "Christine",
   "family_name" : "Dumontel",
   "address" : {
      "formatted" : "11 rue des Lilas\r\n75018 Paris",
      "street_address" : "11 rue des Lilas",
      "locality" : "Paris",
      "postal_code" : "75018",
      "country" : "France"
   },
   "email" : "christ178.dumontel@orange.fr",
   "email_verified" : true,
   "subscriber_msisdn" : "+33(0)601020304",
   "phone_nuber" : "+33(0)144332211",
   "phone_nuber_verified" : false ,
   "locale" : "fr-FR"
} 
b/ If the transaction failed

In case of error, the UserInfo endpoint returns an error response (JSON format) with the following information:

  • error (required): single ASCII error code
  • error_description (optional): Human-readable ASCII text providing additional information, used to assist the developer in understanding the error that occurred.

If the access_token is expired, revoked or invalid, a 401 Unauthorized HTTP status code is returned with the invalid_token error code. In that case, you'll have to renew the access token.

HTTP/1.1 401 Unauthorized
Content-Type: application/json; charset=utf-8

{
    error="invalid_token", 
    error_description="The access token provided is expired, revoked, malformed, or invalid for other reasons" 
}

If the end-user revoked its consent using its OpenID Connect dashboard, a 403 Forbidden HTTP status code is returned with the insufficient_scope error code. In that case, you'll have to redo the Authorization request in order to get back an new authorization code, then request a new access token.

HTTP/1.1 403 Forbidden
Content-Type: application/json; charset=utf-8

{
    error="insufficient_scope", 
    error_description="no consented scopes"
}

Please note that common errors which format is not fully compliant with OpenID Connect standard may also be returned.

HTTP/1.1 404 Not Found
Content-Type: application/json; charset=utf-8

{
    "code": 60,
    "message": "Resource not found",
    "description": "The requested URI does not exist."
}

See API Reference section for the exhaustive list of error codes.

We will always be there to support you if needed.