Danish MitID

MitID has replaced NemID as the primary eID in Denmark. It's widely used by almost 5 million people to access both public and private services, as well as for signing documents. Learn more about MitID and how to start integrating it for authentication and digital signatures.

See documentation
Get started
2 iPhones-AUTH-sign-dk mitid

The next generation of digital identity

From NemID to MitID

NemID was completely replaced by MitID in October 2023. MitID was initially introduced in 2021 by the Agency of Digital Government (Digitaliseringsstyrelsen) and Finans Danmark. Compared to NemID, MitID offers a higher level of security for digital identity verification.

Certified MitID broker

To enable your users to log in or sign documents with MitID, you need to use a MitID broker. The concept of MitID broker was introduced alongside the launch of MitID in 2021. A MitID broker acts as the bridge between the MitID solution itself and a business that provides end users with MitIDs for login or signatures. Criipto is a certified broker, offering a simple integration for authentication and digital signatures.

Use cases for MitID

Use cases for MitID

Product

Authentication

Efficient login solutions with secure user authentications

Product

Digital signatures

Digitally sign documents that are fully compliant and legally binding

Want to know more about our MitID integration?

Want to know more about our MitID integration?

For developers, by developers

For developers, by developers

For developers

Simple integration

SDKs and library support for major platforms allow developers to easily integrate MitID into their app or website. Sign up for free and start implementing your authentication flow using well-known technologies like Auth0, React, .NET and Swift.

Code Authentication-v1-wide
import React from "react";
import { useCriiptoVerify } from "@criipto/verify-react";

const LoginButton = () => {
  const { loginWithRedirect } = useCriiptoVerify();
  const login = () => {
    loginWithRedirect({
      acrValues: 'urn:grn:authn:dk:mitid:substantial'
    });
  };

  return (
    <button onClick={login}>
      Log in
    </button>
  );
}

export default LoginButton;

JWT claims

Validate Danish citizens and people living in Denmark to obtain name, social security number (CPR) and optionally their address and businesses.

code-jwt-no bankid

User experience

MitID QR code and app switch

On June 6th 2023, QR code and app switch were introduced to the MitID app to enhance security and simplify the process when opening the MitID app during authentication.

 

  • On desktop, users are asked to scan a QR code with the MitID app during verification. This proves that the person is physically in front of the screen during authentication and helps prevent phishing attacks.
  • On mobile, users will see an “Open MitID app” (“Åbn MitID app”) button that automatically redirects them to the MitID app. This helps the users complete the verification process.
iphone in hand streetlights - sign document

MitID pricing, provider fee, and onboarding

MitID pricing, provider fee, and onboarding

In order to use eIDs for authentication or digital signatures, you must pay an underlying eID fee to the individual eID provider. Your company or organization must also be formally approved to start verifying your users through a process that varies with the choice of eID.

In order to use eIDs for authentication or digital signatures, you must pay an underlying eID fee to the individual eID provider. Your company or organization must also be formally approved to start verifying your users through a process that varies with the choice of eID.

Setup fee

The setup fee for MitID and each additional eID is DKK 1.200.

MitID provider fee

DKK 0.28 per authentication.


The fee is charged per MitID transaction.

Onboarding

Your company or organization must register formally with Criipto before you can go into production. Read more about the onboarding process for MitID.

Billing

You will be billed monthly by Criipto for your subscription. On top of this the actual MitID usage fees are charged by Criipto.

Why integrate MitID with Criipto?

Why integrate MitID with Criipto?

Full compliance

Feel safe knowing that user authentication with MitID through Criipto as your broker will comply with the NSIS-standard and eIDAS regulations.

Simple integration

Sign up to access our test environment and start integrating MitID into your website or application.

Cost-effective

Access MitID and all our eIDs through one single subscription. Transparent pricing with low implementation and operational costs.

Frequently asked questions

Why should I use Criipto as MitID broker?

We offer a simple MitID integration with low implementation and operational costs. Create a free account, start testing our integration for as long as you like, and receive support directly from our developers through our Criipto Community support channel on Slack.

What is the impact of the switch from NemID to MitID?

For all current NemID service providers, the switch to MitID brings a new login experience for your users, and you will have to change your UI flow to accommodate MitID. In terms of the technical integration required, you have to integrate with a MitID broker such as Criipto, implying a switch to the OpenID Connect federated authentication protocol.

How does Criipto support the migration?

By switching your NemID integration to Criipto, you will be technically set for MitID as well. The only thing required is to send a different value of the parameter specifying the kind of authentication chosen. Read more about how to integrate MitID in our "getting started" documentation.

What about MitID Erhverv (for business)?

MitID for business, "MitID Erhverv" in Danish, was rolled out from smaller to larger organizations throughout the first half of 2023. The full replacement of NemID for business, "NemID medarbejdersignatur" in Danish, took place on October 31st, 2023.

How do we manage NemID and MitID coexistence?

Until NemID is fully phased out by October 31st, 2023, you will need to support both NemID and MitID. With Criipto you will get a seamless identity migration path as we make it transparent whether users log in with NemID or MitID.

Can MitID phishing attacks be prevented?

MitID has unfortunately become a target of phishing attacks. Learn what an attack might look like, how it may occur and what your business can do to prevent them from happening.

Ready to test MitID or do you need expert advice?