# Quick start guide

Learn how to identify your users in just a few steps. You can integrate with Signicat in three ways; by using OpenID Connect (OIDC) or SAML 2.0 or via Signicat's Authentication REST API.

# Initial preparations

The guides below assume you've completed the initial setup steps:

  1. Sign up to the Signicat Dashboard (opens new window).
  2. In the Signicat Dashboard, set up an organisation and an account. Additionally, to use the eID Hub product you need to set up a domain.

Our recommendation

We advise you to create a sandbox account to test our solutions before implementing them in a production account.

# Try it out

# Add an ID method

  1. In the Signicat Dashboard, go to eID Hub > ID Methods (opens new window).
  2. To enable the ID method, click Add new in the top right.
  3. Choose the ID method from the list, for example Norwegian BankID. Then, click Save.
  4. Now you can see the ID method listed and enabled with status "Active" in the ID methods (opens new window) list.

Production account

In a production account, you may need to obtain additional certificates depending on the ID method you want to use. You can learn more about these requirements for your desired method on the ID methods page.

# Choose a protocol

Before you can start integrating, you'll need to know which authentication protocol to use. Signicat's identity hub supports three main protocols. Depending on your case, you may want to pick one of:

Picking a protocol

Choice of protocol depends on what you prefer, what your application supports and what you want to achieve.

OIDC and SAML are official identity protocols, while the Authentication REST API is a solution developed and maintained by Signicat.

The Signicat Authentication REST API gives you a lot of flexibility and supports headless and redirect integration flow(s) (grant type).

If you want to use an official identity protocol, we recommend using OIDC, since SAML 2.0 is much more complex to implement on your side and usually requires a federation agent already in place. OIDC is industry standard and you do not need to manage user sessions on your own (like with the Authentication REST API).

To understand the basics of how to use either of these protocols continue to the Set up a protocol section below. You can learn more about each protocol in the Authentication protocols documentation.

# Set up a protocol

# Test the flow

Run your application locally and test the authentication flow.

You will need a test user to complete the authentication. For example, you can use the following credentials for Norwegian BankID:

National identity number One-time password Password
01100844350 otp qwer1234

Note

For information on creating test users for a specific ID method, you can find your desired method on the ID methods page, which includes test information.

# Next steps

Last updated: 11/04/2024 07:47 UTC