# About iDIN

iDIN is a Dutch ID method offered by banks. It allows consumers to securely use their bank’s login methods to identify, log in or confirm age on the websites of other organisations.

iDIN is directed by Currence (opens new window). It is a collaboration between all major Dutch banks to use the familiar authentication process of online banking in order to provide major eID coverage to the Dutch market. iDIN enables natural persons who have been checked against the requirements of the Anti-Money Laundering and Anti-Terrorist Financing Act (Wwft) to provide one or several specific pieces of data from the records to Signicat customers, through a channel designed for this purpose by their bank.

iDIN facilitates the following services:

  • Identification of consumers based on Issuer issued credentials.
  • Age verification of consumers based on Issuer issued credentials.
  • Login of consumers using Issuer issued credentials.
  • Signing of documents by Consumers using Issuer issued credentials.

You can use the services provided by iDIN, amongst others, to:

  • Set up new user accounts for consumers in your domain based on the identification and/or attributes provided by the Issuer.
  • Login of existing users that created their account with iDIN, or connected an existing account with iDIN.
  • Age verification.
  • Signing of documents.

# Key features

  • iDIN has an eIDAS “Substantial” Level of Assurance (LoA).
  • Natural persons are checked against the Anti-Money Laundering and Anti-Terrorist Financing Act (Wwft).
  • Targeted authentication via mobile app with end-user in full control of their information.

# Using iDIN with eIDV

Using eIDs simplifies the onboarding process of new customers, shares reliable data and makes it easy for returning users to log in. If you need to meet higher security levels where an eID is not enough, you can add an additional layer of verification with one of Signicat's eIDV services. This could be for cases where more attributes are needed than an eID shares, or if an additional check of an identity document is required by law.

# What it solves

eIDV allows for the verification of an end-user’s identity by scanning and checking the information of an ID document. Some eIDV services also offer additional verification such as a facial similarity check and/or liveness check (see for example Electronic IDentification).

The Signicat Assure API is a single point of integration across different eIDV services:

The Assure API enables you to combine a wide range of identity document verification mechanisms such as NFC reading of passports, fully automated verification using AI and manual verification performed by agents, based on the specific requirements for each individual end-user identity being verified.

# Benefits of using iDIN with eIDV

  • Increased online security
  • Helps fight financial crime
  • Fast onboarding of customers
  • Dynamic solution which evolves with technology and the market
  • Complies with European regulations and legal requirements
  • Provides a “high” Level of Assurance (LoA)

# Support

If you have any further questions, contact us at support@signicat.com.

# Other sources

Last updated: 11/04/2024 07:47 UTC