IDnow integration

We are proud to announce that governments and businesses can use IDnow’s solution via the walt.id stack. By this we make it easy for organizations to offer seamless user onboarding flows for ID wallets and to provide users with digital ID credentials that can be reused across all aspects of life.

The Developers Dilemma (why IDnow integration)

Many of our customers already use traditional identity verification services (such as IDnow) to verify their users identity online and onboard them to their platforms, products and services. In the past, combining traditional ID verification and decentralized identity solutions required manual processes, custom development and separate commercial negotiations. Not only were the technical aspects highly complex, but the whole process was incredibly time-consuming. 

That’s why we built the IDnow integration, to enable organizations to offer ID verification capabilities via the walt.id stack quickly and without the need for manual processes or custom development.

In other words, with walt.id’s IDnow integration organizations can build use cases like:

  • traditional verification of users’ identity (who do not yet have ID wallets)

  • onboarding users to ID wallets

  • providing users with reusable ID credentials both off-chain (Verifiable Credentials, SD-JWTs, mdocs) and on-chain (non-fungible or soulbound tokens)

  • compliance with regulations like AML (KYC, KYB) or TFR (transfer of funds).

What does the integration offer?

Here’s an overview of the most important capabilities this integration enables:

Compliant & Simplified Onboarding: After a successful check with IDnow,  users receive an identity credential (e.g., core ID, KYC, date of birth, address, …) or soulbound token (SBT) holding the results of the passed verification. In subsequent onboardings, the KYC credentials and tokens can then be shared and verified, simplifying the whole onboarding process.

Credential & Token  Issuance: The identity credential can be issued as a digital credential in different formats (Verifiable Credential, mdoc, SD-JWT) or even as a Soulbound Token (SBT) to any EVM-compatible crypto wallet. Users can leverage these credentials or tokens to onboard quickly in web2 and web3 environments.

Versetail & Easy Verification: Through walt.id’s verifier APIs and SDKs, the verification of identity credentials and tokens can be achieved in various web2 or web3 native environments from Apps, Websites, and dApps.

 
 

How it works?

 
 

When the IDV integration is configured, governments and businesses can enable KYC checks based on credentials or tokens for various issuance, verification, or wallet flows offered by the walt.id stack. They can perform on-demand verification with IDnow, being one of our trusted IDV providers (e.g. if the user does not yet have a KYC credential or token) which will result in the issuance of a KYC credential or token that can be reused in future transitions.

Verification of a KYC credential or token

If the user already holds a KYC credential or token, walt.id simply requests and verifies the KYC credential or verifies token ownership. 

Issuance of a KYC credential or token

If the user does not yet have a credential or token, the on-demand verification is triggered. The end-user will get redirected to IDnow. The IDV then requests and processes all required data from the user depending on the identity checks requested like document verification, PEP or sanctions checks among others. (Which checks are performed can be configured during the KYC integration setup.)

Once the data is processed and verified, walt.id can retrieve verified data and create credentials or tokens based on it. Credentials can include either the complete verified information of the user or simple boolean conditions like the user passing AML without stating any concrete identity information. They can be issued in W3C (JWT, SD-JWT) or mdoc format. 

If, however, a token is issued on one of the walt.id’s compatible blockchain ecosystems (e.g. Ethereum, Polygon), only a reference ID will be placed in the issued token metadata, as no personal data should be written on the blockchain. The reference ID can later be used to retrieve data that was originally verified by IDnow if required. Also, the issued token is soul-bound, meaning it can only ever be held by one blockchain address (account) and never transferred to another.

While credentials are a great fit for various use cases in web2, soul-bound tokens enable KYC in native web3 environments where dApps can now simplify onboarding and provide access to regulated services without the need to rely on external services. One simple call to check the ownership of a KYC token can do the job.

Getting Started

Reach out if you want to leverage our IDV integration in your use-case.

Next
Next

HashiCorp Vault Integration