# Setup of iDIN

Integration with iDIN is done similarly to other Signicat's ID methods. This page describes the process of setting up iDIN.

For more general information on how to integrate with Signicat, see the Quick start guide.

# Initial preparations

This setup guide assumes you have completed the following initial preparations:

Sandbox account

We recommend you create a sandbox account to test our services before implementing them in production.

# Add iDIN

Once Signicat has given you access to iDIN in the Signicat Dashboard, you can add iDIN to your active methods.

In the Signicat Dashboard:

Choose iDIN click-to-zoom

# Setup using Signicat DISP (Digital Identity Service Provider)

  • Include only when scoped checkbox: The broker provides scoped functionality.
  • Select attribute filter > Response attribute mappings: This option allows you to rename attributes received in the response body. For example, you can rename "idin-lastName" to "surname". You can provide none or multiple name-to-name mappings. This option works best with SAML. You should not rename OIDC attributes, since we use standardised and normalised attributes.
  • QR code data: If you want to use the iDIN QR flow, contact us at support@signicat.com.
    • Merchant token
    • Secret signing key
    • QR backend URL

View iDIN issuers active in your account

You can view the list of iDIN issuers (or banks) connected to your domain at https://<YOUR_SIGNICAT_DOMAIN>.com/broker/authn/idin/issuers, where <YOUR_SIGNICAT_DOMAIN> is the domain registered in your Signicat Dashboard Domain management (opens new window).

Last updated: 11/04/2024 07:47 UTC