Search Overlay

Paysafe Request Overview

  • Payments
  • Canada
  • Europe & UK
  • United States

Please Note: As an ISV / Paysafe Partner, you will need to complete all of the below "merchant" steps on behalf of the Parent Merchant Legal Entity (PMLE) that your merchants will be operating under.

Paysafe Request allows merchants to take payments from their websites using Apple Pay as a mobile-based payment method that relies on card payments made through the Paysafe Card Payments API. It is a JavaScript SDK, based on the Payment Request API standard designed by the World Wide Web Consortium, which you can use in your merchant website.

Currently, only Apple Pay is supported.

Advantages

  • Complies with PCI SAQ-A
  • Simple integration, very similar to Paysafe Checkout , Paysafe.js and the w3 Payment Request API
  • Fully "white label", with no indication to your customers that Paysafe is handling the payment
  • No redirection from the merchant website required

Example

If your OS and browser comply with Apple Pay prerequisites (an iOS or macOS device with Safari, and an Apple sandbox account) an example of Paysafe Request in action will be displayed below. If you do not meet these prerequisites, a message to that effect is displayed instead. The example does not make a real payment, and no money is transferred.

This device or browser is not compatible with Apple Pay, or you are trying to access the page using a device with a real Apple Pay account, rather than Sandbox.

The token returned can then be used to make a payment using the Card Payments API.

Before You Begin

Before you begin, you need to obtain your standard server-to-server API key and a single-use token-generating API key from the Merchant Back Office.

The single-use token-generating API key is used in your JavaScript code on the client to generate single-use tokens from customer credit cards and bank accounts. Unlike the server-to-server API key, this key has no ability to take payment or carry out any other operation, and can therefore be safely exposed in your client side code.

To obtain a single-use token–generating key:

  1. SIGN UP to get a Test account, if you haven't already done so.
  2. Log in to the Test back office with the user name and password you used when signing up for the Test account. You should now be able to view the Settings > API Key page.
  3. In the Single-Use Token area, click the Create button.
  4. You will receive a security token by email. Enter this token and click Next.
    The Single-Use Token area in the API Key page updates to show the user name and password for the single-use token API key.
  5. If you haven't already done so, take a copy of the user name and password for the server-to-server API key as well. You will need this (and your account ID in your sign-up email) for taking payments with the generated tokens.

Paysafe Request uses the Base64-encoded version of the single-use token API key constructed by concatenating the user name and password separated by a colon and Base64 encoding the result. You can use a site like https://www.base64encode.org/ to do the base 64 encoding. See authentication for more details.

Getting an Apple Pay Merchant Identity Certificate

To configure Paysafe Request, your Paysafe back-office account needs both an Apple Pay Payment Processing Certificate (used to encrypt the sensitive transaction data), and a Merchant Identity Certificate, which is used to set up a web session with the Apple server to handle the encrypted data.

Before you create an Apple Pay Merchant Identity Certificate, you must have a single-use-token API Key.

Follow the steps below to create a Merchant Identity Certificate; this procedure assumes that you already have a Paysafe merchant account and an Apple Developer account.

If you do not have a Paysafe merchant account, please contact Paysafe technical support.

  1. Go to the Paysafe merchant back office and in the Apple Pay settings, click Add Merchant Identity Certificate.
  2. Generate a Certificate Signing Request (CSR) by clicking Generate CSR.

  3. Go to the Apple Developer Portal and, using the CSR file created in the first step (in the Downloads folder), for your Apple Merchant ID create an Apple Pay Merchant Identity certificate and then Download it.

  4. In the merchant back office, click Next.

  5. In the merchant back office, choose and then upload the newly created Apple Pay Merchant Identity Certificate.

    You will receive confirmation that the Apple Pay Certificate was uploaded successfully in the back office, and your certificates will be displayed; for example:

Only one Merchant Identity Certificate can be used with any single use token API key.

Changelog

Version Description
1.0.0 Paysafe Request launched.
1.0.1 Improved error handling.
1.1.0
  • Added support for specifying the supported networks.
  • Improved amount validation.