Digital identity
   HOME

TheInfoList



OR:

A digital identity is information used by
computer systems A computer is a machine that can be programmed to carry out sequences of arithmetic or logical operations (computation) automatically. Modern digital electronic computers can perform generic sets of operations known as programs. These program ...
to represent an external agent – a person, organization, application, or device. Digital identities allow access to services provided with computers to be automated and make it possible for computers to mediate relationships. The use of digital identities is so widespread that many discussions refer to the ''entire'' collection of information generated by a person's online activity as a "digital identity". This includes usernames,
passwords A password, sometimes called a passcode (for example in Apple devices), is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of ...
, search history, birthdate, social security number, and purchase history, especially where that information is publicly available and not anonymized and so can be used by others to discover that person's civil identity. In this broader sense, a digital identity is a facet of a person's social identity and is also referred to as ''
online identity Internet identity (IID), also online identity or internet persona, is a social identity that an Internet user establishes in online communities and websites. It may also be an actively constructed presentation of oneself. Although some people choo ...
''. An individual's digital identity is often linked to their civil or national identity and many countries have instituted national digital identity systems that provide digital identities to their citizenry. The legal and social effects of digital identity are complex and challenging.


Background

A critical problem in cyberspace is knowing with whom one is interacting. Using only static identifiers such as
password A password, sometimes called a passcode (for example in Apple devices), is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of ...
and
email Electronic mail (email or e-mail) is a method of exchanging messages ("mail") between people using electronic devices. Email was thus conceived as the electronic ( digital) version of, or counterpart to, mail, at a time when "mail" mean ...
, there is no way to precisely determine the identity of a person in cyberspace because this information can be stolen or used by many individuals acting as one. Digital identity based on dynamic entity relationships captured from behavioral history across multiple websites and mobile apps can verify and authenticate an identity with up to 95% accuracy. By comparing a set of entity relationships between a new event (e.g., login) and past events, a pattern of convergence can verify or authenticate the identity as legitimate whereas divergence indicates an attempt to mask an identity. Data used for digital identity is generally anonymized using a one-way hash, thereby avoiding privacy concerns. Because it is based on behavioral history, a digital identity is very hard to fake or steal.


Related terms


Subject and entity

A digital identity may also be referred to as a ''digital subject'' or ''digital entity'' and is the digital representation of a set of claims made by one party about itself or another person, group, thing or concept.


Attributes, preferences and traits

The
attributes Attribute may refer to: * Attribute (philosophy), an extrinsic property of an object * Attribute (research), a characteristic of an object * Grammatical modifier, in natural languages * Attribute (computing), a specification that defines a prope ...
of a digital identity are acquired and contain information about a subject, such as medical history, purchasing behaviour, bank balance, age and so on. Preferences retain a subject's choices such as favourite brand of shoes, preferred currency. Traits are features of the subject that are inherent, such as eye colour, nationality, place of birth. Although attributes of a subject can change easily, traits change slowly, if at all. A digital identity also has entity relationships derived from the devices, environment and locations from which an individual is active on the Internet.


Technical aspects


Issuance

Digital identities can be issued through digital certificates. These certificates contain data associated with a user and are issued with legal guarantees by recognized certification authorities.


Trust, authentication and authorization

In order to assign a digital representation to an entity, the attributing party must trust that the claim of an attribute (such as name, location, role as an employee, or age) is correct and associated with the person or thing presenting the attribute. Conversely, the individual claiming an attribute may only grant selective access to its information (e.g., proving identity in a bar or PayPal authentication for payment at a website). In this way, digital identity is better understood as a particular viewpoint within a mutually-agreed relationship than as an objective property.


Authentication

''Authentication'' is the assurance of the identity of one entity to another. It is a key aspect of digital trust. In general, business-to-business authentication is designed for security, but user-to-business authentication is designed for simplicity. Authentication techniques include the presentation of a unique object such as a bank credit card, the provision of confidential information such as a
password A password, sometimes called a passcode (for example in Apple devices), is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of ...
or the answer to a pre-arranged question, the confirmation of ownership of an email address, and more robust but costly techniques using
encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can de ...
. Physical authentication techniques include
iris scan Iris recognition is an automated method of biometric identification that uses mathematical pattern-recognition techniques on video images of one or both of the irises of an individual's eyes, whose complex patterns are unique, stable, and can b ...
ning, handprinting, and voiceprinting; those techniques are called ''
biometrics Biometrics are body measurements and calculations related to human characteristics. Biometric authentication (or realistic authentication) is used in computer science as a form of identification and access control. It is also used to identify i ...
''. The use of both static identifiers (e.g., username and password) and personal unique attributes (e.g., biometrics) is called ''
multi-factor authentication Multi-factor authentication (MFA; encompassing two-factor authentication, or 2FA, along with similar terms) is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting ...
'' and is more secure than the use of one component alone. Whilst technological progress in authentication continues to evolve, these systems do not prevent aliases from being used. The introduction of
strong authentication Strong authentication is a notion with several definitions. Strong (customer) authentication definitions Strong authentication is often confused with two-factor authentication (more generally known as multi-factor authentication), but strong a ...
for online payment transactions within the
European Union The European Union (EU) is a supranational political and economic union of member states that are located primarily in Europe. The union has a total area of and an estimated total population of about 447million. The EU has often been de ...
now links a verified person to an account, where such person has been identified in accordance with statutory requirements prior to account being opened. Verifying a person opening an account online typically requires a form of device binding to the credentials being used. This verifies that the device that stands in for a person on the Internet is actually the individual's device and not the device of someone simply claiming to be the individual. The concept of
reliance authentication Reliance authentication is a part of the trust-based identity attribution process whereby a second entity relies upon the authentication processes put in place by a first entity. The second entity creates a further element that is unique and speci ...
makes use of pre-existing accounts, to piggy back further services upon those accounts, providing that the original source is reliable. The concept of reliability comes from various anti-money laundering and counter-terrorism funding legislation in the US, EU28, Australia, Singapore and New Zealand where second parties may place reliance on the customer due diligence process of the first party, where the first party is say a financial institution. An example of reliance authentication is PayPal's verification method.


Authorization

''Authorization'' is the determination of any entity that controls resources that the authenticated can access those resources. Authorization depends on authentication, because authorization requires that the critical attribute (i.e., the attribute that determines the authorizer's decision) must be verified. For example, authorization on a credit card gives access to the resources owned by
Amazon Amazon most often refers to: * Amazons, a tribe of female warriors in Greek mythology * Amazon rainforest, a rainforest covering most of the Amazon basin * Amazon River, in South America * Amazon (company), an American multinational technolog ...
, e.g., Amazon sends one a product. Authorization of an employee will provide that employee with access to network resources, such as printers, files, or software. For example, a database management system might be designed so as to provide certain specified individuals with the ability to retrieve information from a database but not the ability to change data stored in the database, while giving other individuals the ability to change data. Consider the person who rents a car and checks into a hotel with a credit card. The car rental and hotel company may request authentication that there is credit enough for an accident, or profligate spending on room service. Thus a card may later be refused when trying to purchase an activity such as a balloon trip. Though there is adequate credit to pay for the rental, the hotel, and the balloon trip, there is an insufficient amount to also cover the authorizations. The actual charges are authorized after leaving the hotel and returning the car, which may be too late for the balloon trip. Valid online authorization requires analysis of information related to the digital event including device and environmental variables. These are generally derived from the data exchanged between a device and a business server over the Internet.


Digital identifiers

Digital identity requires digital identifiers—strings or tokens that are unique within a given scope (globally or locally within a specific domain, community, directory, application, etc.). Identifiers may be classified as ''omnidirectional'' or ''unidirectional''. Omnidirectional identifiers are be public and easily discoverable, whereas unidirectional identifiers are intended to be private and used only in the context of a specific identity relationship. Identifiers may also be classified as ''resolvable'' or ''non-resolvable''. Resolvable identifiers, such as a
domain name A domain name is a string that identifies a realm of administrative autonomy, authority or control within the Internet. Domain names are often used to identify services provided through the Internet, such as websites, email services and more. As ...
or
email address An email address identifies an email box to which messages are delivered. While early messaging systems used a variety of formats for addressing, today, email addresses follow a set of specific rules originally standardized by the Internet Engineer ...
, may be easily dereferenced into the entity they represent, or some current state data providing relevant attributes of that entity. Non-resolvable identifiers, such as a person's real name, or the name of a subject or topic, can be compared for equivalence but are not otherwise machine-understandable. There are many different schemes and formats for digital identifiers. Uniform Resource Identifier (URI) and the internationalized version Internationalized Resource Identifier (IRI) are the standard for identifiers for websites on the
World Wide Web The World Wide Web (WWW), commonly known as the Web, is an information system enabling documents and other web resources to be accessed over the Internet. Documents and downloadable media are made available to the network through web ...
.
OpenID OpenID is an open standard and decentralized authentication protocol promoted by the non-profit OpenID Foundation. It allows users to be authenticated by co-operating sites (known as relying parties, or RP) using a third-party identity provider ...
and Light-weight Identity are two web authentication protocols that use standard
HTTP The Hypertext Transfer Protocol (HTTP) is an application layer protocol in the Internet protocol suite model for distributed, collaborative, hypermedia information systems. HTTP is the foundation of data communication for the World Wide We ...
URIs (often called URLs). A
Uniform Resource Name A Uniform Resource Name (URN) is a Uniform Resource Identifier (URI) that uses the scheme. URNs are globally unique persistent identifiers assigned within defined namespaces so they will be available for a long period of time, even after the res ...
is a persistent, location-independent identifier assigned within the defined namespace.


Digital Object Architecture

Digital Object Architecture is a means of managing digital information in a network environment. In Digital Object Architecture, a digital object has a machine and platform independent structure that allows it to be identified, accessed and protected, as appropriate. A digital object may incorporate not only informational elements, i.e., a digitized version of a paper, movie or sound recording, but also the unique identifier of the digital object and other metadata about the digital object. The metadata may include restrictions on access to digital objects, notices of ownership, and identifiers for licensing agreements, if appropriate.


Handle System

The
Handle System The Handle System is the Corporation for National Research Initiatives's proprietary registry assigning persistent identifiers, or handles, to information resources, and for resolving "those handles into the information necessary to locate, acces ...
is a general purpose distributed information system that provides efficient, extensible, and secure identifier and resolution services for use on networks such as the internet. It includes an open set of protocols, a
namespace In computing, a namespace is a set of signs (''names'') that are used to identify and refer to objects of various kinds. A namespace ensures that all of a given set of objects have unique names so that they can be easily identified. Namespaces ...
, and a reference implementation of the protocols. The protocols enable a distributed computer system to store identifiers, known as handles, of arbitrary resources and resolve those handles into the information necessary to locate, access, contact, authenticate, or otherwise make use of the resources. This information can be changed as needed to reflect the current state of the identified resource without changing its identifier, thus allowing the name of the item to persist over changes of location and other related state information. The original version of the Handle System technology was developed with support from the Defense Advanced Research Projects Agency.


Extensible Resource Identifiers

A new OASIS standard for abstract, structured identifiers, XRI (Extensible Resource Identifiers), adds new features to URIs and IRIs that are especially useful for digital identity systems.
OpenID OpenID is an open standard and decentralized authentication protocol promoted by the non-profit OpenID Foundation. It allows users to be authenticated by co-operating sites (known as relying parties, or RP) using a third-party identity provider ...
also supports XRIs, and XRIs are the basis for i-names.


Risk-based authentication

Risk-based authentication is an application of digital identity whereby multiple entity relationship from the device (e.g., operating system), environment (e.g., DNS Server) and data entered by a user for any given transaction is evaluated for correlation with events from known behaviors for the same identity. Analysis are performed based on quantifiable metrics, such as transaction velocity, locale settings (or attempts to obfuscate), and user-input data (such as ship-to address). Correlation and deviation are mapped to tolerances and scored, then aggregated across multiple entities to compute a transaction risk-score, which assess the risk posed to an organization.


Policy aspects

There are proponents of treating self-determination and freedom of expression of digital identity as a new
human right Human rights are moral principles or normsJames Nickel, with assistance from Thomas Pogge, M.B.E. Smith, and Leif Wenar, 13 December 2013, Stanford Encyclopedia of PhilosophyHuman Rights Retrieved 14 August 2014 for certain standards of hum ...
. Some have speculated that digital identities could become a new form of
legal entity In law, a legal person is any person or 'thing' (less ambiguously, any legal entity) that can do the things a human person is usually able to do in law – such as enter into contracts, sue and be sued, own property, and so on. The reason for ...
.


Taxonomies of identity

Digital identity attributes exist within the context of
ontologies In computer science and information science, an ontology encompasses a representation, formal naming, and definition of the categories, properties, and relations between the concepts, data, and entities that substantiate one, many, or all domains ...
. The development of digital identity network solutions that can interoperate taxonomically diverse representations of digital identity is a contemporary challenge. Free-tagging has emerged recently as an effective way of circumventing this challenge (to date, primarily with application to the identity of digital entities such as bookmarks and photos) by effectively flattening identity attributes into a single, unstructured layer. However, the organic integration of the benefits of both structured and fluid approaches to identity attribute management remains elusive.


Networked identity

Identity relationships within a digital network may include multiple identity entities. However, in a decentralized network like the Internet, such extended identity relationships effectively requires both the existence of independent trust relationships between each pair of entities in the relationship and a means of reliably integrating the paired relationships into larger relational units. And if identity relationships are to reach beyond the context of a single, federated ontology of identity (see Taxonomies of identity above), identity attributes must somehow be matched across diverse ontologies. The development of network approaches that can embody such integrated "compound" trust relationships is currently a topic of much debate in the
blogosphere The blogosphere is made up of all blogs and their interconnections. The term implies that blogs exist together as a connected community (or as a collection of connected communities) or as a social networking service in which everyday authors can pu ...
. Integrated compound trust relationships allow, for example, entity A to accept an assertion or claim about entity B by entity C. C thus vouches for an aspect of B's identity to A. A key feature of "compound" trust relationships is the possibility of selective disclosure from one entity to another of locally relevant information. As an illustration of the potential application of selective disclosure, let us suppose a certain Diana wished to book a hire car without disclosing irrelevant personal information (using a notional digital identity network that supports compound trust relationships). As an adult, UK resident with a current driving license, Diana might have the UK's
Driver and Vehicle Licensing Agency The Driver and Vehicle Licensing Agency (DVLA; cy, Asiantaeth Trwyddedu Gyrwyr a Cherbydau) is the organisation of the UK government responsible for maintaining a database of drivers in Great Britain and a database of vehicles for the entire ...
vouch for her driving qualification, age and nationality to a car-rental company without having her name or contact details disclosed. Similarly, Diana's bank might assert just her banking details to the rental company. Selective disclosure allows for appropriate privacy of information within a network of identity relationships. A classic form of networked digital identity based on international standards is the "White Pages". An electronic white pages links various devices, like computers and telephones, to an individual or organization. Various attributes such as X.509v3 digital certificates for secure cryptographic communications are captured under a schema, and published in an
LDAP The Lightweight Directory Access Protocol (LDAP ) is an open, vendor-neutral, industry standard application protocol for accessing and maintaining distributed directory information services over an Internet Protocol (IP) network. Directory servi ...
or X.500 directory. Changes to the LDAP standard are managed by working groups in the
IETF The Internet Engineering Task Force (IETF) is a standards organization for the Internet and is responsible for the technical standards that make up the Internet protocol suite (TCP/IP). It has no formal membership roster or requirements and a ...
, and changes in X.500 are managed by the
ISO ISO is the most common abbreviation for the International Organization for Standardization. ISO or Iso may also refer to: Business and finance * Iso (supermarket), a chain of Danish supermarkets incorporated into the SuperBest chain in 2007 * Iso ...
. The ITU did significant analysis of gaps in digital identity interoperability via the FGidm (ƒfocus group on identity management). Implementations of X.500
005 ''005'' is a 1981 arcade game by Sega. They advertised it as the first of their RasterScan Convert-a-Game series, designed so that it could be changed into another game in minutes "at a substantial savings". It is one of the first examples of a ...
and LDAPv3 have occurred worldwide but are primarily located in major data centers with administrative policy boundaries regarding sharing of personal information. Since combined X.500
005 ''005'' is a 1981 arcade game by Sega. They advertised it as the first of their RasterScan Convert-a-Game series, designed so that it could be changed into another game in minutes "at a substantial savings". It is one of the first examples of a ...
and LDAPv3 directories can hold millions of unique objects for rapid access, it is expected to play a continued role for large scale secure identity access services. LDAPv3 can act as a lightweight standalone server, or in the original design as a TCP-IP based Lightweight Directory Access Protocol compatible with making queries to a X.500 mesh of servers which can run the native OSI protocol. This will be done by scaling individual servers into larger groupings that represent defined "administrative domains", (such as the country level digital object) which can add value not present in the original "White Pages" that was used to look up phone numbers and email addresses, largely now available through non-authoritative search engines. The ability to leverage and extend a networked digital identity is made more practicable by the expression of the level of trust associated with the given identity through a common Identity Assurance Framework.


Security and privacy issues

Several writers have pointed out the tension between services that use digital identity on the one hand and user privacy on the other. Services that gather and store data linked to a digital identity which in turn can be linked to a user's real identity can learn a great deal about individuals.
GDPR The General Data Protection Regulation (GDPR) is a European Union regulation on data protection and privacy in the EU and the European Economic Area (EEA). The GDPR is an important component of EU privacy law and of human rights law, in parti ...
is one attempt to address this concern using regulation. Many systems provide privacy-related mitigations when analyzing data linked to digital identities. One common mitigation is
data anonymization Data anonymization is a type of information sanitization whose intent is privacy protection. It is the process of removing personally identifiable information from data sets, so that the people whom the data describe remain anonymous. Overvie ...
, such as hashing user identifiers with a
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
. Another popular technique is adding statistical noise to a data set to reduce identifiability, such as in differential privacy. Although a digital identity allows consumers to transact from anywhere and more easily manage various ID cards, it also poses a potential single point of compromise that malicious hackers can use to steal all of that personal information.


Social aspects


Digital rhetoric

The term ''digital identity'' is used in the academic field of digital rhetoric to denote identity as a "rhetorical construction." Digital rhetoric is concerned with how identities are being formed, negotiated, influenced, or challenged in ever-evolving digital environments. Being aware of different rhetorical situations is complex in digital spaces but it is important for effective communication as some scholars argue that individuals’ ability to evaluate rhetorical situations is necessary for constructing an appropriate identity under different rhetorical circumstances. In addition to that, physical and digital identities cannot be separated and visual affordances shape the representation of physical identity in online spaces. As Bay argues, “what we do online now requires there to be more continuity—or at least fluidity—between our online and off-line selves.” In positioning of digital identity in rhetoric, the scholars pay attention to how issues of race, gender, agency, and power are manifested in digital spaces. Some radical theorists "posited that cyberspace would liberate people from their bodies, blur the lines between human and technology." Other scholars theorized that this ‘‘disembodied’’ communication "could free society from discrimination based on race, sex, gender, sexuality, or class." Even more, the construction of digital identity is also tied to the network. This can be seen from the practices of reputation management companies which work on creating positive identity, so that personal or company's accounts show up higher in various search engines.


Legal issues

Clare Sullivan presents the grounds for digital identity as an emerging legal concept. The UK's Identity Cards Act 2006 confirms Sullivan's argument and unfolds the new legal concept involving database identity and transaction identity. Database identity is the collection of data that is registered about an individual within the databases of the scheme and transaction identity is a set of information that defines the individual's identity for transactional purposes. Although there is reliance on the verification of identity, none of the processes used are entirely trustworthy. The consequences of digital identity abuse and fraud are potentially serious, since in possible implications the person is held legally responsible.


Business aspects

Corporations are recognizing the power of the internet to tailor their online presence to each individual customer. Purchase suggestions, personalized adverts and other tailored marketing strategies are a great success to businesses. Such tailoring however, depends on the ability to connect attributes and preferences to the identity of the visitor. For technology to enable direct value transfer of rights and non-bearer assets, human agency must be conveyed, including the authorization, authentication and identification of the buyer and/or seller, as well as “proof of life,” without a third party.


Digital death

Digital death is the phenomenon of people continuing to have Internet accounts after their deaths. This results in several ethical issues concerning how the information stored by the deceased person may be used or stored or given to the family members. It also may result in confusion due to automated social media features such as birthday reminders, as well as uncertainty about the deceased person's willingness to pass their personal information to the third party. Many social media platforms do not have clear policies about digital death. There are many companies that secure digital identities after death or legally pass those on to the deceased people's families.


National digital identity systems

Although many facets of digital identity are universal owing in part to the ubiquity of the Internet, some regional variations exist due to specific laws, practices and government services that are in place. For example, digital identy can use services that validate driving licences,
passports A passport is an official travel document issued by a government that contains a person's identity. A person with a passport can travel to and from foreign countries more easily and access consular assistance. A passport certifies the personal ...
and other physical documents online to help improve the quality of a digital identity. Also, strict policies against money laundering mean that some services, such as money transfers need a stricter level of validation of digital identity. Digital identity in the national sense can mean a combination of single sign on, and/or validation of assertions by trusted authorities (generally the government).


Asia


China

China's
Resident Identity Card The Resident Identity Card () is an official identity document for personal identification in the People's Republic of China. According to the second chapter, tenth clause of the ''Resident Identity Card Law'', residents are required to apply f ...
cross references to other services (banking, Internet service providers, etc.) and thus acts as a digital identity system.


India

In
India India, officially the Republic of India (Hindi: ), is a country in South Asia. It is the seventh-largest country by area, the second-most populous country, and the most populous democracy in the world. Bounded by the Indian Ocean on the so ...
,
Aadhaar Aadhaar ( hi, आधार, ādhār, lit=base, foundation, bn, আধার) is a 12-digit unique identity number that can be obtained voluntarily by the citizens of India and resident foreign nationals who have spent over 182 days in twelve ...
card is used as a digital ID service, mainly for government institutions.


Iran

Iranian National smart card ID is ubiquitous


Singapore

Singapore Singapore (), officially the Republic of Singapore, is a sovereign island country and city-state in maritime Southeast Asia. It lies about one degree of latitude () north of the equator, off the southern tip of the Malay Peninsula, bor ...
's SingPass is being extended to National Digital Identity for government services, though the intent is to extend it to private institutions. The corporate login version is called CorpPass.


Europe


European Union

On June 3, 2021, the European Commission proposed a framework for a European Digital Identity. It is planned to be available to citizens, residents, and business within the EU. Though it should be suitable for online and offline private and public services, it can be used by participants for personal identification or to provide confirmation about specific personal information. Benefits included are the EU wide recognition of every digital identity card, a secure way on how to control the amount of data and information the user wants to share with the services as well as the simple operation via digital wallets using several mobile devices.


Estonia

Estonia Estonia, formally the Republic of Estonia, is a country by the Baltic Sea in Northern Europe. It is bordered to the north by the Gulf of Finland across from Finland, to the west by the sea across from Sweden, to the south by Latvia, a ...
's
Identity Card An identity document (also called ID or colloquially as papers) is any document that may be used to prove a person's identity. If issued in a small, standard credit card size form, it is usually called an identity card (IC, ID card, citizen ca ...
can be used by governments and some third parties for authentication.


Germany

There is an online ID card available in Germany. The user can identify himself securely on the internet, at vending machines or several citizen terminals. Thereby business and authority matters can be easily worked out electronically to save time, cost and money. In the framework of a competition called "Schaufenster Sichere Digitale Identitäten", the German Federal Ministry of economy and energy created a project, called "IDunion". This project was launched on April 1, 2021, and aims to create the opportunity for inhabitants to get easier access to education, mobility, e-government, industry, health care and much more.


Italy

Italy Italy ( it, Italia ), officially the Italian Republic, ) or the Republic of Italy, is a country in Southern Europe. It is located in the middle of the Mediterranean Sea, and its territory largely coincides with the homonymous geographical ...
's SPID can be used as a digital ID for public and private institutions.


Monaco

Since June 2021,
Monaco Monaco (; ), officially the Principality of Monaco (french: Principauté de Monaco; Ligurian: ; oc, Principat de Mónegue), is a sovereign city-state and microstate on the French Riviera a few kilometres west of the Italian region of Lig ...
citizens and residents can get digital IDs for public institutions and for access to telecom or electricity services.


Ukraine

Ukraine introduced online ID cards in April 2020 and is going to equate them to the paper documents. Ukrainian citizens will be able to use an app called Diia for identification purposes. Ukraine plans to fully legalize the use of online ID documents on August 23, 2021, and every user will be able to choose whether to use the paper documents or digital ones as for authorities will not be able to demand paper documents from citizens if they have digital ones. Digital identity can be used not only for provision of public and government services but also to receive deliveries, confirm age in supermarkets and open new bank accounts.


United Kingdom

The UK's GOV.UK Verify allows only a few third parties to validate assertions.


Australia

In Australia, MyGov/MyGovID and Australia Post DigitaliD provide a means of single sign on. MyGov currently only supports government agencies, whereas Australia Post's DigitaliD solution supports private institutions.


Caribbean

In the Caribbean represent particular challenges due to the region's geographies, political context, social inequalities and cultural diversity. In the case of Jamaica and the Dominican Republic, Digital ID national systems have been particularly illustrious of pressing issues such as the reinforcement of discriminatory biases and severe limitations to the right to privacy. Regardless of claims over these issues by civil society organisations and social movements, policies have progressed in both countries.


United States

Although no ubiquitous digital identity service exists, U.S. Social Security numbers act as a national identity number and can be validated by authorized private institutions using the American government's Social Security Number Validation Service.


See also

*
Digital footprint Digital footprint or digital shadow refers to one's unique set of traceable digital activities, actions, contributions and communications manifested on the Internet or digital devices. Digital footprints can be classified as either passive or a ...
*
Digital rhetoric Digital rhetoric can be generally defined as communication that exists in the digital sphere. As such, digital rhetoric can be expressed in many different forms —including but not limited to text, images, videos, and software. Due to the incr ...
* E-authentication *
Federated identity A federated identity in information technology is the means of linking a person's electronic identity and attributes, stored across multiple distinct identity management systems. Federated identity is related to single sign-on (SSO), in which a ...
* Self-sovereign identity * Informational self-determination *
Privacy by design Privacy by design is an approach to systems engineering initially developed by Ann Cavoukian and formalized in a joint report on privacy-enhancing technologies by a joint team of the Information and Privacy Commissioner of Ontario (Canada), the ...
* Death and the Internet


References

{{DEFAULTSORT:Digital Identity Identity management Digital technology Federated identity Computer access control E-government