# Test information

iDIN is a banking service which allows users to identify themselves online through their bank or have the bank provide certain personal data to companies and organisations.

Signicat and iDIN offer a few different options to mock an end-user authentication flow. These are:

Test users

Note that iDIN does not provide test users to try out an identity verification flow. However, testing iDIN with one of the following Signicat solutions returns the personal data of a fictional test user (VJ de Vries). You can find examples of response data in Response examples and parameters.

# Test iDIN with a simulator

In the Signicat Dashboard, you can add a simulator to test ID methods. A simulator lets you to control the personal data submitted in the flow to better understand the data fields and their format.

# Add a simulator

To use the Signicat ID simulator, you first need to activate it. In the Signicat Dashboard:

  1. Go to eID Hub > ID Methods (opens new window).
  2. Select Add new in the top right of the screen.
  3. In the "Choose ID method" page, scroll to the bottom and select Simulator.
  4. Enter a "Name", for example "ID Method Simulator", and save the changes. You don't need to configure any other setting to test iDIN.

# Test iDIN with the simulator

Once you have added a simulator as an option to test ID methods, in the eID Hub > ID Methods (opens new window):

  1. Select Test ID methods to start the demo.
  2. (Optional) If you activated other eID methods, choose "ID Method Simulator" (or the Name of your Signicat simulator) from the list of allowed identity providers.
  3. Select iDIN from the list.
  4. Now, you can customise the end-user personal data in each field. Try different values for different fields.
  5. Select Send to submit this data to the identity provider.
  6. Review the data you submitted in the previous step.
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide

# Test iDIN in the Dashboard

Prerequisites

To test any eID method in the Signicat Dashboard, you need to first add them to your sandbox account in eID Hub > ID methods (opens new window). Find out how to enable iDIN in the Add the ID method section.

In your sandbox account, you can test iDIN with a few simple steps:

  1. In the Signicat Dashboard, go to eID Hub > ID Methods (opens new window) and select Test ID methods to start the demo.
  2. (Optional) If you activated other eID methods, choose iDIN from the list.
  3. Select "Rabobank iDIN issuer simulatie" as a bank in the dropdown menu. Then, select CONTINUE to proceed.
  4. Now, you can view the test data retrieved after a successful authentication with iDIN.
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide
Slideshow slide

# Test iDIN with the official demo

iDIN offers a service for demo and testing purposes. Note that you need a bank account from any of the Dutch banks ("issuers") in the iDIN network to complete the flow. To start the demo:

  1. Go to https://demo.idin.nl/ (opens new window).
  2. Choose one of the possible use cases, such as "Age verification (18+)", from the list on the left.
  3. Select a bank from the dropdown on the right side of the page.
  4. Select Proceed to start the flow.

iDIN official flow click-to-zoom

Now, you will be routed to the bank’s secure environment. Follow the steps in the bank's own portal to complete the flow.

On a high level, the steps are:

  • Confirm whether you would like to identify yourself through the bank and have the bank provide certain personal data, such as name, address and date of birth.
  • Log in, through your bank, with the client identifier (QR code via app or e.identifier device) that you also use for internet or mobile banking.
  • Agree to send the personal data displayed.
  • Confirm by using the client identifier.

You logged in successfully! At this stage, a potential end-user would have completed the authentication flow using iDIN. In production, they would be redirected to the redirect URL you configure in your preferred authentication protocol. Learn how to connect to iDIN with a protocol in the Setup of iDIN guide.

Last updated: 11/04/2024 07:47 UTC