# Setup of Email OTP

With the Signicat Email OTP service, you can perform email-based user authentication.

Integration with Email OTP is done similarly to other Signicat's eID methods. This page describes how to set up Email OTP on the Signicat Dashboard (opens new window)

For more general information on how to integrate with Signicat, see the Quick start guide.


# Initial preparations

This setup guide assumes you have completed the following initial preparations:

Sandbox account

We recommend you to create a sandbox account to test our services before implementing them in production.

# Add Email OTP

To use an ID method, you first need to activate it. In the Signicat Dashboard:

  • Go to eID Hub > ID Methods (opens new window).

  • Select Add new.

  • Choose Email OTP from the list of ID methods.

  • Optional. Customise the email subject and body to unify the user experience with your brand.

    Email OTP page click-to-zoom
  • Click Add to save and activate Email OTP in your account.

Email OTP should now appear in the list of available ID methods with the status set to "Active".

# Customise email service settings

When using the Signicat Email OTP service to send OTP codes to end-users, the service inherits the email settings configured in the Signicat Communication service.

On the Communication > Email (opens new window), you can manage the email settings for your account. In particular, you can customise:

  • The email sender name
  • The email domain name ({from_address_prefix}@{domain_name})
  • The email address prefix

By default, the email sender name is set to "Signicat" and the email domain, and address prefix, is set to noreply@email.signicat.com. Alternatively, you can set up your custom SMTP server or use your own custom email domain.

Find out more about setting custom email settings in the Communication service documentation.

# Select protocol and configure ID method

To establish a connection between Signicat Email OTP service and your application, you need to use an authentication protocol, like OpenID Connect (OIDC) or SAML 2.0. We recommend using OIDC, since SAML 2.0 is much more complex to implement on your side and usually requires a federation agent already in place.

Alternatively, you can integrate with Signicat Authentication REST API. You can find more information on the different types in the Authentication protocols section.


Last updated: 07/05/2024 07:08 UTC