How digital ID wallets are meeting the needs of modern society (part one)

Last updated: 18 August 2022

If we look at all the digital ID schemes deployed by governments around the world, it’s safe to say that they were initially driven by two common goals:

  • Winning the fight against online ID fraud, and protecting citizens’ identities and rights
  • Delivering greater efficiency in the way that public services are delivered, and supporting economic growth by making transactions smoother and more secure

To achieve these goals, many governments have put a trusted digital ID in the hands of citizens, often taking the form of a secure mobile ID. With this, citizens can securely authenticate themselves to gain access to online public services while also being able to prove who they are when onboarding to new private service providers (also known as the ‘know-your-customer’ process).

However, since early 2020, the unwelcome arrival of COVID-19 has had a dramatic impact on virtually every aspect of daily life. For governments, the pandemic has highlighted serious vulnerabilities in service continuity and resilience – and made fixing them a priority. The rapid shift away from physical, face-to-face transactions has also supercharged the demand for trusted mobile identities. Reflecting this, .

Two powerful forces are at work. Governments are not only accelerating the move to mobile digital ID, but they are also dematerialising public services. In its latest report, ABI Research forecasts that mobile ID will grow at a CAGR of 22% until 2026. At the same time, Gartner’s 2021 ‘Hype Cycle for Digital Government Technology’ report predicts that, by 2023, over 60% of governments will have tripled citizen digital services.

Clearly, we are not in a ‘chicken or egg’ situation. In parallel, governments are moving to digital ID, and building usage by bringing more services online.

But looking more closely at the latest government digital ID initiatives, we can see that some have even more ambitious goals – They are going well beyond simply offering citizens an online authentication tool to protect against online ID theft.

What’s pushing governments to raise the bar?

1) The world is changing fast, bringing with it new consumer needs.

When it comes to digital ID, authentication is very much the tip of the iceberg. A modern digital identity can deliver much more than that. Today, citizens do not just need to authenticate with a web portal. They also need the flexibility to be able to prove their full identity, or share specific elements of it, such as their age, address, electronic attestations of attributes and entitlements including the right to drive or to vote.  They also need to share their status (for example, as a student), proving solvency.  What’s more, citizens want to use their digital ID in the physical world too.

2) The rise in demand for cross-border capabilities.

Until recently, digital identities were thought of and designed mainly for domestic use. They enabled citizens to prove who they were online, and to other stakeholders, but only within state or national boundaries. Now we are moving towards cross-state or cross-border digital IDs.

Momentum is particularly strong in countries with several states. And when you take a step back and think about it, this trend makes perfect sense. In the globalised, digital world, there simply are no borders. As a result, there is a compelling need for citizens’ digital identities to be recognised and accepted in other federal states, and abroad.

3) PRIVACY! 

All the latest surveys are adamant: as cybersecurity threats increase, users are more and more concerned about who has their data, and how it is used. That’s why new regulations have been put in place around the world to return the control of data to users it’s collected from. In a Cisco survey, 84% of consumers said they wanted more control over how their data is used.

Data and user privacy are core principles at the heart of every digital identity initiative. First of all, this is driven by the need to comply with regulations such as the European Union’s GDPR (General Data Protection Regulation). Beyond regulations, data privacy is pivotal because it is the essential ingredient for building end users’ trust, and therefore adoption.

To summarise, governments need to address three key trends:

  • For flexible, selectively disclosed ID attributes and electronic attestations sharing
  • For cross-state and cross-border recognition and interoperability
  • For robust data privacy

In response, governments are opting for a next generation digital ID, in the form of a digital ID wallet.

But what exactly is a digital ID wallet?

Quite simply, it’s a mobile solution that enables citizens to store, manage and selectively disclose identity-related data from different sources and for different purposes.

The shift towards digital ID wallets is so significant that Gartner has positioned ‘Identity Wallets for Citizens’ at the peak of its Hype Cycle Wave for Digital Government Technology in 2021.

Digital ID wallets provide a unified location for digitalised identity documents and certificates. They put control of identity firmly in the hands of the individual, allowing only the information necessary to be shared. A typical example is proof of age. Thanks to a digital wallet, users can prove that they are over 18 years old, without having to disclose their date of birth, address, or other personal data that is typically visible on physical ID documents.

Check out part two of this blog to discover examples of digital ID wallets exist today, and what is needed to progress these programmes further.

Make sure to also follow us on Twitter and LinkedIn to receive the latest updates from Thales DIS

Leave a Reply

Your email address will not be published. Required fields are marked *