Getting Started with iDIN: The Complete Guide for Businesses

iDIN is an electronic identity used in the Netherlands.

It stands for “Identity and Login.” 

iDIN is provided by a collaboration of Dutch banks through the Dutch Payments Association and has many different digital identification use cases: authentication, logins, age verification, and digital signatures.

In this blog post, we’ll cover:

  • iDIN use cases
  • Security levels
  • Benefits of iDIN
  • The user experience
  • How to integrate iDIN in your business

What is iDIN used for?

In day to day life, we might need to verify our identity for several different purposes. 

Some require your full identity while others need only partial details. 

For instance, your bank will need your full identity for KYC/AML purposes when opening a new account. But if you’re buying age-restricted products online, it’s enough to simply confirm that you’re above the legal age.

iDIN offers this kind of flexibility through the following:

  • Full identification
  • Repeat identification
  • Safe logins
  • Age verification

Let’s look at each in a bit more detail.

1. Full identification

Full identification is a complete verification that typically includes the following datafields:

  • Date of birth
  • Address
  • Name (initials and last name)
  • Phone number
  • Gender
  • Email

The individual business gets to choose which information to verify, depending on what exact details it requires from its users.

2. Repeat identification

As the name suggests, Repeat identification is used when a person has already performed a Full identification beforehand.

Let’s say someone provides a Full identification to access a self-service portal to sign a contract. After some time, the contract has been changed and the person is later asked to verify their identity again. The person can now use a Repeat identification where the customerID is received and compared to the Full identification, ensuring it is the same person.

3. Safe logins

A typical example of a Safe login is when a user wants to log in to a portal. Before this is possible, a Full identification is needed.

With Safe logins, the customerID is received from the bank that was already verified during the Full identification.

This is similar to a Repeat identification.

4. Age verification

To verify the age of an individual, it is often enough to use just the “Date of birth” field.

Since it’s possible to withhold user information, businesses can perform an age check that only verifies whether a user is above or below a certain age. This respects the user’s privacy by not disclosing other parts of their identity.

How secure is iDIN?

iDIN is highly secure, because it uses the same credentials as when you create a bank account. 

In the eIDAS framework, iDIN is considered level “Substantial” (LOA3) and GDPR compliant in terms of “reliable and secure access for customers to their data.”

Lastly, iDIN is also compliant with the Money Laundering and Terrorist Financing (Prevention) Act.

Read more about iDIN compliance on their website (in Dutch).

What are the benefits of iDIN?

Using iDIN to verify users benefits your business in four main ways:

  1. Identity assurance: iDIN is trustworthy and securely verifies individuals’ identities.
  2. Fast onboarding: Since iDIN leverages existing bank account credentials, many users are already onboarded. They can start using the service almost immediately, which ensures a familiar and user-friendly experience.
  3. Increased conversion rates: Because of the above, users are able to complete their verification with less friction, increasing your conversion rates.
  4. Reduced identity fraud: Secure identity verification reduces identity fraud and prevents the creation of fake accounts.

What's the user experience like with iDIN?

Users can obtain iDIN through their bank.

This lets them log in to any platform or service that supports iDIN using their existing bank login credentials. 

During onboarding, the user must complete a Full identification. After that, they can verify their identity through Safe logins, Repeat identification, or Age verification.

The banks following banks issue iDIN:

  • ABN AMRO
  • ASN Bank
  • bunq
  • ING BANK
  • Rabobank
  • RegioBank
  • SNS Bank

iDIN works on any mobile devices with an Internet connection and a web browser. To further simplify the mobile experience, participating banks also include iDIN in their banking apps.

How to get started with iDIN?

Criipto is a one-stop shop for integrating iDIN in your company’s workflow.

We help you with all aspects including applying for production, integration, and iDIN maintenance.

Follow the guide below to get started:

  1. Let our Support team know that you want to integrate iDIN.
  2. Send us your brand logo and color code to add to the iDIN verification page.
  3. A Criipto representative will discuss your use case and set up a contract.
  4. Once the contract is signed, our support team will activate iDIN in your account through our identity partner Bluem.
  5. You’re now ready to verify your users with iDIN.

You can read more about iDIN and the available authentication methods in our documentation.

Branding and design

You can apply your own brand design to the iDIN verification page to customize the experience. This includes your company logo* and a background image or color around the iDIN login box.

*The logo must not be white or transparent to be visible on the verification screen.

Ready to get started with iDIN?

Author
Our blog

Latest blog posts

The latest industry news, interviews, technologies, and resources.

Zero-Knowledge Proofs: A Beginner's Guide

Zero-Knowledge Proofs (ZKPs) are powerful cryptographic tools with a wide range of practical applications.

In this article, we’ll provide a simple...

Swedish BankID: All You Need to Know

Swedish BankID is one of the most used electronic identities in the world. It’s used by millions of people everyday for user authentication and...

View all posts

Sign up for our blog

Stay up to date on industry news and insights