Print

Print


On Mar 18, 2024, at 11:39 AM, Sheila Rabun wrote:

> Just sharing the news that you can now connect your authenticated ORCID iD with your Github profile – see the announcement: https://github.blog/changelog/2024-03-13-authenticate-orcid-id/. If you go to your Github profile at https://github.com/settings/profile, you will see a button to connect your ORCID iD, near the middle of the page.


On a similar but different note, I take advantage of ORCID's Public API to authenticate people against a computing services of mine. See the ORCID API FAQ:

  https://info.orcid.org/documentation/integration-and-api-faq/#Authentication_and_OAuth

The API takes advantage of a protocol called OAuth, and my implementation took a while to stand up, but I have had it running for more than a year by now, and I haven't need to touch it since then.

Why should you care? If you want to provide computing services to people outside your institution AND IF you feel the need to authenticate them along the way (and you should), then ORCID's authentication service works great! As long as those people have an ORCID username/password, then they will be able to use your computing service.

When I tell people they need an ORCID username/password to use my computing service, I feel good because I also tell them, "Compared to authenticating against Google, Facebook, or whatever, ORCID are the good guys."

--
Eric Morgan <[log in to unmask]>