What does a successful future for digital ID look like?

How we identify ourselves is about to be redefined. Across the UK and Europe, efforts are being made to replace legacy physical documents with digital solutions.

Europe is already making headway with its EU’s digital wallet scheme, which will allow its citizens to prove their identity at any time through their mobile devices and access public and private services via one app. Similarly, the UK’s Department of Culture, Media and Sport has proposed creating a new agency to oversee the operation of digital identity laws.   

While citizens should be empowered to prove who they are when and where they need to, who ultimately oversees and manages these digital ID programmes poses an important question what does the future of identity look like?   

Why is identity going digital?   

Since the pandemic, the pace of transition to online interaction has quickened. Not only were digital services vital at a time when traditional services were halted, but digital services have also proven to be more efficient, convenient, and preferred by 76% of British consumers, according to research by iProov.   

Established social media and search companies are increasingly looking to leverage their access to our personal data and while their role is yet unclear within the digital identity space, it’s worth looking at successful ID programmes   

Existing programmes - what’s working, what isn’t   

There have been efforts to digitise identity across the globe with varying success. Trust in the organisation handling the data, the technological requirements needed and ease of use for consumers are not always easy to achieve.    

While schemes like self-sovereign identity sound great in theory as a means for consumers to take back control, they have seen limited success due to a lack of governance, no clear end-user demand, and the great technical effort needed and shifting consumer credentials to the blockchain. 

Without any oversight or governing body, there’s also no standardised means to ensure security as it develops over time, and the consumer is given a degree of responsibility over security.   

The EU Digital Wallet programme empowers consumers to combine all facets of their ID into one place, maintaining an anchor of trust in governments overseeing the programme. The programme will combine trusted third parties and service providers, but will ultimately be weighted in strong, already existing identification documents issued and protected by respective nation governments.   

Another successful example is Estonia’s Smart-ID service which allows citizens to authenticate themselves and provide digital signatures online from an app on their smartphones, recognised as an equivalent to a handwritten signature anywhere in Europe.    

The successful examples above demonstrate how well-placed governments are at managing a successful digital identity platform that is effective, secure and user friendly. 

Ingredients for a successful digital ID programme  

Physical documents and other traditional forms of identification present many issues but moving to a digital solution won’t be without its own security and user friendliness challenges, making biometrics a vital ingredient in future digital ID programmes’ success.    

Cloud-based facial verification technology can verify a user based upon an existing and trusted government-issued ID while ensuring that an identity cannot be forgotten, shared or stolen. This also offers ease of use and great accessibility.   

citizen centric digital ID programme can also limit how much personally identifiable information is shared on the internet. Instead of uploading personal documents, a digital ID programme can simply validate requests from third parties while keeping all other sensitive information secure. This robust and reliable security solution would minimise the existing threat that fraud and phishing attacks pose to consumers using physical forms of ID or non-biometric digital services.    

Governments – an anchor of trust   

While bringing multiple services and organisations into identity programmes is a win for convenience, it’s imperative that a central source of truth remains to ensure these are properly governed, trusted and most effectively leverage existing trusted identity frameworks.    

While more need to be invited to the table for the full potential of digital identities to be achieved, like citizen and consumer groups, as well as banks and tech companies, governments’ place remains clear as an authoritative source of trust. 

New call-to-action

Also Read