|

Engineering Digital Identities: Getting Back on Track

With digital identity comes the potential to extend finance to the traditionally unbanked and when people or communities are given a chance to contribute economically, we’re truly building an inclusive nation.

Life is slowly moving towards a new normal, as the government is cautiously taking steps to find a balance between the public health and restarting the economy. But prior to the disruptive nature of the pandemic, the notion of Identity over a person’s rights and how it is managed by governments and service providers, was experiencing a monumental disruption. At the core of the disruption is the definition of ownership of a person’s identity: that ranges from personal records and his / her credentials for work and digital participation. Who owns the information declared over a platform? Is it the person or the service provider? Traditionally, people have the legal rights over their identities and the services they signed up for are deemed custodians albeit momentarily. This is why governments and their Information Security agencies are making service providers liable for any leakage or data breaches. But with the growth of intelligence-driven advertising where parts of personal information are shared over an increasingly ad-driven economy, there is a renewed debate on who factually owns these information that are housed in data centres by providers?

As the debate rages on for personal data ownership, technologies such as Digital Identities are fundamentally reshaping how we share, entrust and control our personal identities online. Today, the average millennial share his / her personal information as they sign up to services. Whether it is on social media, online shopping, digital services and their local government agencies, an average person’s personal information are fragmented and littered across the internet. More times than not, their information have been shared to advertisers or worst, among the ones who compromised on data breaches.

What if there’s a way to take control of our identities across all the platforms were signed up for? This is the ground-breaking tech platform that Identity providers are striving to innovate and make it more secured as they, alongside the government and international information security agencies, are trying to educate & empower internet users about being the primary custodians of their personal information.

More than Digital Identities

The quest to secure digital identities goes way past information security. With efforts backed by the United Nations, identity alliances such as ID2020, ID4Me and Sovrin, are taking digital identities as a platform for economic and social inclusion. The right to an identity is universally recognized as a human right. The right to an identity that is irrevocable and verifiable is and will be a shield to enact human rights. The philosophy of social inclusion states that a person must be identified and verified. This becomes an issue of identity where invisibility is dispelled by agencies who utilize legal records to account for every person.

Decentralization

Traditionally, papers were a medium to issue legal records and since these materials can be destroyed by environmental factors, electronic records housed on computer databases were the next key step in record keeping.

However, these centralized database structure have their limitations in an increasingly mobile and fast-changing environments. There came a need to be able to collect information, transmit them to a  secured repository where these sets of records can be verified before  being housed to a secured data centre. As agencies grapple with complexities of personal information collection, verification, storage and writing for key updates, while working with their counterparts and partners across the globe, the process is hampered by the points where verification stoppages are applied. A person, over time, can change his or her location as he or she moves up from the world. Handling and managing these information are getting more complex as various access points are opening up due to the advent of the internet, mobile applications and e-service portals. Governments and their information management task force aspire for keeping all information secured, and always up to date with their collaborators across social services and healthcare. This is why the centralized database architecture is seeing its days numbered as agencies are working with a more flexible and decentralized information system to house personal information of citizens.

The Digital Identity platform is a decentralized architecture that consists of a Blockchain-enabled information access and security layers that houses personal information into correlated data lakes. Running within the stacks are micro-services, special programs and select API (application program interface) to enable multiple collaborators to efficiently manage the personal information housed in the infrastructure. Unlike traditional database structures that rely on second and third databases used for information verification before the main updates are pushed into the main database table, digital identities over the Blockchain uses time-stamped and serially recognized distributed ledger entries to automate verification, thus flattening out the curvy and bumpy process of requesting information veracity by multiple collaborators. The result is a more efficient and more streamlined process of information processing for agencies that are working with hundreds and thousands of identities. In the real world, this streamlined effect eases backlogs and long queues that can take months to be processed. In the noble endeavour of leaving no man invisible, the endeavour becomes faster and more serviceable for the people in need.

Identity Post-Pandemic

Digital Identity structures are aligned with the national interest of governments in implementing a national identification system for a more secured platform in managing millions of national identities that are housed in government mandated data centres. After the pandemic, the United Kingdom lead by former Prime Minister Tony Blair have reignited calls to explore the technology’s use case on healthcare tracking. In a whitepaper published “Digital Identity: The Missing Piece of the Government’s Exit Strategy” by the Tony Blair Institute for Global Change, the overall thematic of the publication states the independent mandate of Britain to follow its chartered course for a national digital ID that that will not only enrol every citizen into the program, but also incorporate healthcare registries such as medical history and whether the person has been or has not been afflicted by COVID-19. Blair stated in an interview that the technology (digital identity) is available and its mechanism will allay the fears of people regarding, privacy, security and the management of these personal information as a whole. The publication by Blair and Co made the public reminisce of the ineffectual ID program of the latter’s time in Downing Street. Whether it was the limitation of the technology at that time or the lack of political support, Digital ID is being discussed in Britain once again, citing the World Health Organization’s recommendation of tracking a person’s critical affliction for their cross-border and cross-continental travel through the passport system. Overall, Blair acknowledges the unprecedented disruption of the pandemic across the globe and it is a time for institutions and agencies to be better equipped moving forward.

Digital ID in the Philippines

Similarly, the Philippine Inter-Agency Task Force (IATF) have recommended the faster implementation of the Philippine National ID System (PHILSYS) to track COVID-19 aid and to put lessons learned in the nation’s pandemic preparedness portfolio. Last year, PHILSYS was making headway into its pilot enrolment – up until the nation closed due to the pandemic. While the country is slowly restarting its economy, there have been renewed calls to make the national ID as a priority for the 2021-22 national agendas. IATF recommends that the national ID will serve as a huge asset in tracking the distribution of wage subsidies and other disbursement of funding to the sectors affected.

Among the hardest hit by the economic downturn are the urban poor, the rural poor, people in dire poverty and the indigenous people living in remote areas. As we factor granting identities to the once invisible and underserved, it becomes a huge stepping stone into legal identities. From there, identities take shape towards economic participation and financial inclusion. Digital Identities are an ecosystem that is waiting to be tapped to help the development of a nation as people who were once left out from the economic gains – are reintroduced and given the chance to participate as a consumer and a new agent for creating micro-enterprises that in turn, create more tax contributions into the national budget. With digital identity comes the potential to extend finance to the traditionally unbanked and when people or communities are given a chance to contribute economically, we’re truly building an inclusive nation.

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.