.

 

 

 

Long term shifts in traveller numbers are driving governments around the globe to rethink how to manage the smooth and compliant movement of a growing number of travellers through ports and across international borders. According to the World Tourism Organisation, more than 900 million tourists travelled internationally last year – a figure that is predicted to hit 1.8 billion by 2030 and 8.2 billion by 2037.

 


Facilitating the seamless movement of vast numbers of people in the most efficient way possible is just the start of the challenge. Ensuring the security of national borders and citizens is another top imperative—seamless borders aims to deliver an easier passenger journey and improved security, benefiting all stakeholders. This can be a challenge given constraints on space, time and resources. Efficient, seamless borders will be more able to handle high passenger volumes to avoid overloading capacity at ports which can quickly become apparent in long queues inconvenience for everyone.

 


This is driving industry bodies and governments to press ahead with digitalisation initiatives. Because, as IATA, the trade association for the world’s airlines, notes: “Passenger traffic is projected to double by 2037. We will not be able to handle this growth or satisfy evolving customer expectations with existing airport capacity, current processes, facilities and ways of doing business.”

Continue reading

digital travel credential sia web

While domestic and international restrictions imposed to combat the spread of the COVID-19 virus have a tremendous impact on cross-border passenger volumes, and the longer-term picture remains unclear, it is no less important to continue to leverage the latest technologies to both strengthen borders and improve traveller experiences.

 

Over recent years, the technology has radically evolved in fields such as identity, security, biometrics and mobile applications to do exactly this. Technology has already transformed the world of border security and efficient processing of passengers, for example through secure ePassports (also known as electronic Machine Readable Travel Documents or eMRTD), automated eGates, biometrics used to assure visa regimes, and mobile boarding passes.

 

However, the story is far from complete. A newer generation of secure and efficient solutions are just beginning with the development of the Digital Travel Credential (DTC).

Continue reading