Skip to main content

MitID user information (claims and attributes)

You use MitID to verify the end-user's identity and obtain relevant personal details about them. This page summarises user information you can request and receive for the different protocols.

Scopes and claims for OIDC

You can use the following scopes to request user information from an end-user using MitID:

ScopeOIDC ClaimExampleDescription
idp-ididp_id8cb1e51c-13aa-4044-b9ac-8978cf1f113cPersonal identifier set by the identity provider.
profilenameAbelone ChristensenFull name of the end-user.
given_nameAbeloneFirst name of the end-user.
family_nameChristensenSurname of the end-user.
birthdate1974-07-11Date of birth of the end-user (format YYYY-MM-DD).
ninnin1107744882National identification number (CPR) of the end-user.
nin_typePERSONType of national identity number.
nin_issuing_countryDKIssuing country of the national identity.
mitid-extramitid_has_cprtrueWhether or not the user has a registered CPR number.
mitid_transaction_id40c6c751-d16b-45f2-a596-b28e1c2031a9MitID's identifier for the transaction.
mitid_reference_text_bodyTransfer 200 DKK to Account XYZ.The reference text body as it was displayed in the MitID client UI.
mitid_cpr_sourceuserThe source of the CPR number. One of “user”, “prefilled”, “database” (stored in cache). Only available in the CPR match flow.
mitid_name_and_address_protectiontrueIf included, this attribute indicates that the user has name and address protection. In this case, the common-name/name will be empty.
mitid_ialSUBSTANTIALIdentity Assurance Level. This value is associated with the end-user's eID, assigned as part of the MitID registration process and later only changeable through additional registration processes.
See: Level of Assurance
mitid_loaSUBSTANTIALThe Level of Authentication for the authentication. This is calculated as the minimum of IAL, AAL and FAL.
See: Level of Assurance
mitid_aalSUBSTANTIALAuthentication Assurance Level. This is calculated based on the authenticators that have been used and their strengths.
See: Level of Assurance
mitid_falHIGHFederated Assurance Level. This will always have the value "HIGH".
See: Level of Assurance

Response examples

The response examples below only show the section with the user information claims.

MitID with CPR Match

Scope: openid profile nin

{
"idp_id": "8cb1e51c-13aa-4044-b9ac-8978cf1f113c",
"name": "Abelone Christensen",
"family_name": "Christensen",
"given_name": "Abelone",
"birthdate": "1974-07-11",
"nin": "1107744882",
"nin_type": "PERSON",
"nin_issuing_country": "DK",
}

MitID with CPR Match and mitid-extra scope

Scope: openid profile nin mitid-extra

{
"idp_id": "8cb1e51c-13aa-4044-b9ac-8978cf1f113c",
"name": "Abelone Christensen",
"family_name": "Christensen",
"given_name": "Abelone",
"birthdate": "1974-07-11",
"nin": "1107744882",
"nin_type": "PERSON",
"nin_issuing_country": "DK",
"mitid_has_cpr": true,
"mitid_transaction_id": "40c6c751-d16b-45f2-a596-b28e1c2031a9",
"mitid_reference_text_body": " ",
"mitid_ial": "HIGH",
"mitid_loa": "HIGH",
"mitid_aal": "HIGH",
"mitid_fal": "HIGH",
}

MitID Basic

Scope: openid profile

{
"idp_id": "8cb1e51c-13aa-4044-b9ac-8978cf1f113c",
"name": "Abelone Christensen",
"family_name": "Christensen",
"given_name": "Abelone",
"birthdate": "1974-07-11",
}

MitID Basic with mitid-extra scope

Scope: openid profile mitid-extra

{
"idp_id": "8cb1e51c-13aa-4044-b9ac-8978cf1f113c",
"name": "Abelone Christensen",
"family_name": "Christensen",
"given_name": "Abelone",
"birthdate": "1974-07-11",
"mitid_has_cpr": true,
"mitid_transaction_id": "40c6c751-d16b-45f2-a596-b28e1c2031a9",
"mitid_reference_text_body": " ",
"mitid_ial": "HIGH",
"mitid_loa": "HIGH",
"mitid_aal": "HIGH",
"mitid_fal": "HIGH",
}