.

Digital Channels and the Evolution of ID

shutterstock 543148363

While the concept of identity (ID) remains unchanged, the rapid evolution of digital technology has dramatically extended both its application and form factor.

In today’s increasingly connected world, proof of identity has gone mobile, with digital driving licences and mobile Identity cards the latest in a growing list of ID innovations to make it onto the smartphone.

 

 

For law makers, service providers and citizens, this kind of application offers tremendous opportunity. In the near term these digital documents will provide full identity, or restricted access to relevant attributes like age, town of residence and so on, for car hire, bank account opening or to access to age-restricted venues such as clubs and bars. They can even support a variety of notification services including expiry and renewal, fines reporting and points management, while enabling greater levels of monitoring. Further out, the ability to link identity, through the licence, to connected cars offers exciting opportunities for keyless entry and a host of remote services.

 

 

Of course, as technologies and applications evolve, so must the controls. And here, government-derived identity will be the starting point for ensuring that every digitized identity matches the correct individual.

 

 

In this paper we explore the evolution of identity from physical to digital (or dematerialized), and take a closer look at the opportunities this represents – for issuing authorities, service providers and users.

 

 

Creation and verification of identity in the digital world

 

 

The concept of identity remains unchanged – the set of unique characteristics or attributes that define who we are, and crucially, that distinguish one individual from another. These attributes often include name, date of birth, physical appearance and a variety of social factors including home address, occupation and so on. In a digital context, attributes may be extended to biometric data. Typically, these are confirmed by, and/or derived from, government-issued identities based on face-to-face enrolment, breeder documents and civil registries.

 

 

Verifying identity in the physical world has been a relatively straightforward task. Individuals present themselves, along with their state-generated credentials – such as a passport, ID card or driving license – to the organization requiring proof of identity. With identity or the ‘age’ attribute successfully checked, access to the service is granted or the transaction completed. While things become more technically complex in the digital world, the advantages of digitizing identity are certainly significant.

 

 

According to a Boston Consulting Group and Secure Identity Alliance report published at the end of 2013 (INCLUDE LINK), going digital could offer governments around the globe up to $50 billion in annual savings by 2020. Alongside boosting and rationalizing access to ‘trust based’ services, going digital enables a host of trusted interactions between society and individuals. Indeed, a trusted (and secure) digital identity is becoming ever more critical for healthcare, education, social welfare and civil security.

 

 

Today, Smart ID documents are already providing a high level of authentication for accessing various European governmental portals. As we move forward these state-generated credentials offer unmatched convenience when it comes to creating or deriving mobile Identity online –as they can be remotely authenticated by the user’s biometrics . Once created the mobile Identity then allows online connection, with identity checking, to new and developing public and private eServices.

 

 

So, as more and more citizens live and conduct their lives online, the pressure is on states – which typically issue or regulate ‘sovereign’ identities – to extend identity to the digital channel. Giving citizens a digital identity that can be used for purposes other than law enforcement. Many already do so, with live programmes for example in Belgium, Bulgaria, Estonia and Latvia.

 

 

While these digital channels will compliment and strengthen physical identity services, they rely heavily on the development and promotion of sophisticated frameworks. Digitization is a journey, there are many starting points and the role of physical documentation remains crucial.

 

 

The role and importance of state-issued identity

 

 

The issue of trust is fundamental in the digital ecosystem. Today, we have multiple digital identities: email addresses, aliases on the internet, social network profiles, IP addresses, bank account details, SIM cards on mobile phones. Whether all can be trusted is open to question.

 

 

Clearly, providing a disposable email address or login in the digital space is an inefficient way of establishing identity, as it does not provide any trust in knowing the individual behind the digital identity. What’s needed is for states to make it possible for citizens to be recognised in an unequivocal manner.

 

 

Just as they do today, when issuing or regulating physical ‘sovereign identities’, states need to consider providing or approving digital identity ‘companion’ solutions. Here, states have a tremendous advantage over private identity providers. Their enrolment process typically requires the physical presence of the individuals - which allows the capture of biometrics and the creation of a set of documents for identity proofing. Added to this, most of the states create Identities with high levels of assurance. It is therefore logical that states take advantage of this unique position to create strong mobile identity than everyone can trust.

 

 

It all starts with the digital transformation of administration services, and the implementation of structures that harmonise the sovereign identity of individuals between physical and digital spaces. These companion digital IDs could either be linked to 0r de-coupled from the sovereign ID.

 

 

As with national identity schemes, this all depends on having the ability to authenticate the individual – ensuring they are who they say they are – in the public domain. So they can use their trusted identity to verify their access information and services. For example:

 

  • Can a local council check you are a local resident before it allows you access to a service?
  • Can a motorcycle rental business verify you are permitted to ride an 80cc vehicle?
  • Can your bank check your residential status?

 

The evolution of national identity into the digital channel

 

 

While we reside in the physical world, we live increasingly digital lives. Indeed, the digital revolution has changed the lives of billions of people – more households in developing countries now own a mobile phone than have access to electricity or improved sanitation facilities .

 

 

According to the GSMA , there are 4.7 billion unique mobile phone subscribers globally (63% penetration rate) globally – by 2020, there will be 5.6 billion (72% penetration). What’s more, smartphone adoption is accelerating. The GSMA says mobile broadband connections are set to increase from 47% of all phones in 2015 to 71% by 202. In the developing world, mobile broadband already accounts for more than 80% of connections – by 202 this will reach 92%.

 

 

Little surprise then that policy makers around the world are working hard to implement new mobile digital policies that protect citizens without impeding social and economic progress – ensuring there are sufficient trusted frameworks in place to help drive exciting new economic and infrastructure ecosystems. And enable enhanced social inclusion for citizens.

 

 

In this new world of mobility, mobile devices are becoming instruments for digital identity. And the mobile phone is increasingly acting as a bridge between physical and digital identity. A connected, personal and multi-functional device that’s always on our person, it’s the ideal tool to contain our identity.

 

 

Secure, convenient and manageable – the mobile device is where our physical and digital identifies converge. Say hello to mobile identity – where the mobile device becomes a powerful and convenient point tool for users to manage their proof of identity.

 

 

Making identity mobile - boosting portability and convenience for citizens

 

 

As citizens opt for convenience, ID documents like national IDs and driver licenses will ultimately follow the trend towards mobility. Since citizens rely on IDs for everyday scenarios, most are ready and willing to use their smartphones to simplify this aspect of life as well.

 

 

Indeed, mobile IDs give governments an unprecedented opportunity to provide citizens with new levels of convenience.

 

 

Imagine being able to receive a digital companion for your driver license or your ID card – in addition to your physical documentation – direct to your phone. Alongside making the secure retrieval of insurance, address or other identity credentials fast and easy in the event of an accident, it’s now simplicity itself when you encounter situations in which you need to prove identity to transact.

 

 

From driver’s licences to national ID cards, vehicle registrations, residence permits, fishing permits – and more – mobile IDs mark a new era in which citizens can confidently use their smartphone to demonstrate they hold secure and trusted IDs.

 

 

So, while today’s citizen may use a national ID or driver’s licence at the airport for domestic travel – with a digital ID securely stored on their smartphone, citizens can leave documentation at home. What’s more, citizens can renew their mobile ID remotely – there’s no need to stand in-line for new cards or renewals.

 

 

That’s good news for citizens – and for government agencies, which can do their job more efficiently.

 

 

Mobile digital IDs – the digital driving licence

 

 

Governments around the world are introducing apps that allow citizens to download and store digital copies of their vehicle registration, driving license, insurance papers and pollution certificates on their mobile phones. Today, over 30 countries have digital driving licence programmes – over 276 million licenses were issued in 2015.

 

 

Eradicating the need to carry original documents, these digital companions are downloadable via an app that can be instantly verified by the police and other authorised authorities.

 

 

Operational in both online and offline environments, these mobile IDs provide citizens with back-up in the event of physical document loss and, as we’ve seen, instant identification they can present on their phone - the moment they need it (proof of age for alcohol purchase or car rental for example).

 

 

Available in digital format, citizens now have a highly portable and convenient way to manage their day-to-day essential documentation.

 

 

And, in the case of a driving license, these digital IDs also enable ease of verification for law enforcement agencies who can instantly confirm a driver’s status and driving privileges on the spot – there’s no need for citizens to present themselves at a police station at a later date to show their driver’s license. Similarly, commercial service providers – car hire companies, pubs and clubs, and a host of other businesses will benefit.

 

 

Conclusion

 

 

Digitizing ID is a highly effective way to enhance a citizen’s day-to-day experience – giving service providers and others a fast, secure and convenient way to verify status, age and identity.

 

 

Alongside offering a convenient and fast way to confirm identity, document provisioning and updating becomes easier. Citizens can be sent e-reminders to their digital companion when driver licenses need to be renewed, for example.

 

 

Implementing a mobile digital driver licence app – which is free to citizens – also creates the foundation for future applications. Citizens can use their privacy friendly mobile wallet service to carry multiple licenses – hunting/fishing, library membership/emergency contact information and more.

 

 

As smartphones become ubiquitous, new innovations in facilitating the ability to issue and verify secure identification quickly, safely and remotely will enable governments to further extend their relationship with citizens – enabling users to utilise their smartphone as a platform for holding their credentials and other essential documentation for authentication.

 

 

In a world where airlines are already utilising mobile phone boarding passes – and in which citizens can use their smartphones to present tickets for events or gain access to university campuses and hotel rooms – leveraging the convenience and power of mobile devices to deliver secure authenticated digital identities and other government credentials to citizens represents a major step forward.