Long reads

The Future of Digital Identity 2022: Governing digital identity wallets

Paige McNamee

Paige McNamee

Senior Reporter, Finextra

This is an excerpt from Finextra’s report, ‘The Future of Digital Identity 2022: Inclusive, secure, fit for purpose.’

Increased digital and online interactions, consumer demand for seamless identity across uses, demand for security and privacy, financial and reputational risk of identity theft and fraud, acceleration of governments’ efforts toward digitisation and rising regulatory requirements are some of the key factors driving interest in digital identity.

Barbara Roberts, HSBC’s global head of identity and access management, notes that advances in digital technology are adjusting both the way we run our everyday lives and the way we transact. Digital identity technology has revolutionised the way consumers interact with private and public institutions.

Roberts furthers that the Covid-19 pandemic has further accelerated the reliance on digital services as more people work remotely and conduct more of their daily business through virtual channels, with research suggesting that Southeast Asia is the fastest growing market for digital wallets followed by LATAM, Africa and the Middle East.

Using what is essentially a set of validated digital attributes: name, date of birth and social security number, digital identity allows for online authentication.

“They negate the need for an individual to use physical identity credentials and are increasingly used in countries with a high smartphone adoption rate, like China, the UK and Norway. Digital identity wallets also allow users to safely store ‘virtual cash’ on their phones and some providers are also incorporating virtual credit cards as part of their payment services," explains Roberts.

While digital identity wallets may present a useful solution for addressing certain aspects of the digital identity experience, Dr Edgar Whitley, associate professor (reader) of information systems at the London School of Economics explains that the main driving forces behind wallets are a little unclear at this time.

“They offer a more privacy friendly solution to sharing attributes based on authoritative sources than many traditional solutions. They also fit with the ‘tap and go’ mentality that has come to the fore in advanced economies as a result of Covid (e.g., the move away from cash payments to contactless payments) and allow attributes to be shared without needing a link back to the authoritative source.”

On a more cynical note, Dr Whitley adds that wallets might also be a way for governments to do something “new and shiny around digital identity without needing to address the thorny questions of the bias and exclusion around the identity attributes found in authoritative sources.”

Assessing progress toward digital ID wallets

Carol Grunberg, global head of partnerships and innovation, Citi Treasury and Trade Solutions, points to the significant progress toward developing digital identity made by India, Canada, EU, Estonia, and Singapore. On India specifically, Grunberg notes that the Indian government launched a national ID system in 2009 via the establishment of the Unique Identification Authority of India (UIDAI). The ID system provides an individual, biometrically secured 12-digit ID number referred to as an “Aadhaar” number.

“Since its original rollout effort just over a decade ago, almost 90% of the Indian population has been enrolled in the program, making Aadhaar the world’s most significant human ID number scheme. Between 2015 and 2019, the government of India disbursed around $77 billion to its citizens and saved $12 billion from leakage because of the digital ID system.”

Aadhaar has also increased access to government programs. “In 2008, just 220 million people were estimated to have a ration card and only 500 million a voter ID but with Aadhaar now covering some 1.2 billion people, this discrepancy is being addressed.”

According to Roberts, digital identities are trusted by governments. “The United Nations and World Bank’s ID4D initiative to provide everyone with a unique legal identity by 2030 has encouraged great progress and is already supporting poverty reduction, as well as improvements to education and health.”

Roberts also points to the UK government policy paper ‘UK digital identify and attributes trust framework’, which sets the national approach for digital identify solutions and aims to increase security and boost economic growth, demonstrates the leadership being shown in this space.

Dr Whitley observes that while the EU’s initiative may lead to a significant market opportunity, examples of truly successful schemes do not yet exist. He explains that contactless payments cards took many years to really take off, because of consumer unease and the rollout pace of terminals that would accept such payments, among other reasons.

“In a more open-ended scenario, (i.e., not just sharing payment related attributes but instead sharing lots of possible attributes) even if it was relatively straightforward to check attributes, many business processes would be redesigned to cope with the range of data being shared by the wallets.”

In an age-related-eligibility scenario, even if there were wallets that could share age attributes from authoritative sources, it may take time for all organisations to redesign their processes to accept an authoritative “confirmation of age-related-eligibility” rather than the default position of collecting a full date-of-birth, Dr Whitley elaborates. In the scenario where the wallet warns the user that the organisation won’t accept a privacy friendly proof of age but is only able to accept a full date of birth, the user experience is unlikely to be great.

Dr Whitley highlights two additional challenges which emerge; first, how individuals obtain access to sources of authoritative data about themselves to store in the wallet.

“For some, the range of sources might be reasonably easy to determine (date of birth might come from a birth certificate or one might trust the processes that recorded the date of birth in a driving licence or passport – although not everyone has access to these documents) but others might be much more challenging – and one might need a high quality proof of identity before building up the set of attributes in the digital wallet.

The second challenge relates to the digital know how needed to manage the digital wallet.

“Not all citizens have appropriate devices or the necessary technical skills or confidence to successfully build, maintain and use their wallets. If these issues are not addressed properly then there is a real risk of creating a two-tier society where the (implicitly) wealthier, better educated and motivated in society have a privacy-friendly and easier experience and the rest have to rely on alternative options which may be more costly and inconvenient for them.”

Image Source: OCR Labs, end-to-end identity verification solution.

Comments: (0)