Jump to content
Washington DC Message Boards

National Identity System


Guest Lisa Vaas

Recommended Posts

Guest Lisa Vaas

Hewlett-Packard Co. and Microsoft Corp. on Friday rolled out a

platform to help governments establish national identity systems.

 

The HP National Identity System is based on Microsoft's .Net platform.

According to a release from the companies, it goes beyond simple secure

identification and authentication, giving government ID systems the ability

to be used to access e-government services and to conduct secure

transactions on behalf of citizens.

 

It's not surprising that big vendors are rushing to address

governments' hunger for beefed-up tracking of citizens and travelers.

According to recent figures from Morgan Keegan, as quoted in the companies'

statement, the identity management market is now worth about $4.8 billion

and is estimated to increase to about $10.7 billion by 2007.

 

The HP NIS tool provides citizens with improved secure and intelligent

identity documents, according to the companies' statement. For example, the

tool can check traveler and citizen credentials across entire countries or

regions, which should ensure fulfillment of requirements to check IDs at

borders.

 

HP NIS will also enable governments to more easily plug in elements

such as biometrics, so as to be customizable to the needs of security and

privacy levels as defined by a government's policies.

 

The system includes online and offline enrollment of demographic and

biometric data through live capture. It also features local request, as well

as regional or central verification and registration.

 

Analysts say recently passed legislation to institute a national ID

in the United States could open the floodgates to ID theft.

 

HP NIS also features online and offline identity verification, along

with fault tolerance and disaster recovery capabilities.

 

HP and Microsoft are working together on joint training programs,

along with the establishment of specialist centers around the world that

will be dedicated to developing, demonstrating and selling their national

identity system tools.

 

HP NIS will encompass a wide range of Microsoft technologies,

including Microsoft Server 2003 Enterprise Edition, BizTalk Server 2004, SQL

Server 2000 (64-bit), .Net Framework and Microsoft Services.

 

HP identity management tools are now being implemented, or have

already been put into use, in countries including Italy, Israel, Poland,

Slovakia and Bulgaria.

Link to comment
Share on other sites

  • 4 years later...
Guest Chad Cooper

Like technology from the latest spy movie, a system using finger prints and retina scans helps Soldiers tell the difference between the good guys and the bad guys in Iraq.

 

The Biometrics Automated Toolset System, otherwise known as BATS, is a database which assists in finding insurgents and other wanted individuals.

 

The system takes finger prints and retina scans and stores them with information like names, pictures and background information to form an individual profile. The profile provides information about an individual's past records, if the person has been previously detained, where they've worked or whether or not they are wanted for illegal activity.

 

BATS also can be used to help identify friendly forces.

 

The BATS system is used for a variety of missions, for example prior to conducting a rescue operation; the rescue team will download digital biometric files and associated biographical information on a captive from the authoritative source to confirm the individual's identity.

 

In worst-case scenarios, an isolated person may be found in a group; here the BATS is employed to clearly identify the proper person to rescue. Using a hand-held biometric device, the team immediately matches one sample to the fingerprint of the person they were sent to recover.

 

"The team is able to extract the individual to a safe area, secure in the knowledge that they have rescued the right person," said Staff Sgt. Orrin Thompson, 1st Battalion, 77th Armor Regiment's senior intelligence analyst from Clark Fork, Idaho.

 

Using biometrics, hostage rescue teams can more quickly and accurately be sure that they have the right person. Prior to BATS it took days or weeks to record vital information about personnel that could be transferred to other units. Now, the process takes a relatively scant 12 to 90 minutes to obtain data.

 

"The system is very user-friendly. This equipment allows Soldiers to gather data on personnel in a short period of time that we would not have otherwise known without coordinating with other units, making our job a little easier," said Thompson.

 

The system is user-driven, however. The amount of information found in the database is dependent on how much data previous operators or administrators have entered into the system.

Link to comment
Share on other sites

  • 3 months later...

Hi,

 

This is Jessica here from Canada. As I have seen your comments above & I must say that HP and Microsoft are investing in the solution through initiatives such as joint training programs and the establishment of specialist centers around the world to further develop, demonstrate and sell national identity system solutions.

 

The NIS leverages HP's extensive experience in delivering fully integrated solutions, which include consulting and integration, desktops, servers, management software and support services. Recognizing HP's .NET commitment and unique capabilities, Microsoft has endorsed HP as its worldwide prime integrator for Microsoft .NET technologies.

Link to comment
Share on other sites

Guest BlackSun

WISeKey, Microsoft and Hewlett-Packard are part of a Global Alliance for the development and deployment of National Identity System (NIS) projects. These projects can go from a fully-fledged national identity card or new-generation biometric passports to more limited functionality credentials such as drivers licenses, health-sector cards, social security cards, student IDs, etc.

 

WISeKey was selected by Hewlett-Packard and Microsoft to join this Global Partnership thanks to its unique neutral Trust Model and Root Key technology, an absolute requirement for any country issuing National Digital Identities. As part of this alliance, WISeKey and Microsoft were recently awarded a project by the government of Biscay, Spain for the implementation of a Community Services Platform.

 

The NIS solution allows governments to build and quickly deploy at an affordable price a complete, standards-based and technologically agile infrastructure that meets their changing needs for security and identity management. Going beyond simple secure identification and authentication functionality, the solution enables citizens to access e-government services and to conduct secure transactions using their National E-ID.

 

WISeKey’s CertifyID Platform solution is the core digital certificate infrastructure and trust management framework to enable governments and multi-national organisations to ensure control over the sovereignty of the identity system. Fully integrated into the Microsoft .Net Framework, the CertifyID Platform includes the creation and life-cycle management of E-IDs and allows citizens and businesses to validate E-IDs.

Link to comment
Share on other sites

  • 2 months later...

Did you read the actual draft report?

 

One key step in reducing online fraud and identity theft is to increase the level of trust associated with identities in cyberspace. While this Strategy recognizes the value of anonymity for many online transactions (e.g., blog postings), for other types of transactions (e.g., online banking or accessing electronic health records) it is important that the parties to that transaction have a high degree of trust that they are interacting with known entities. Spoofed websites, stolen passwords, and compromised login accounts are all symptoms of an untrustworthy computing environment. This Strategy seeks to identify ways to raise the level of trust associated with the identities of individuals, organizations, services, and devices involved in certain types of online transactions. The Strategy’s vision is:

 

Individuals and organizations utilize secure, efficient, easy-to-use, and interoperable identity solutions to access online services in a manner that promotes confidence, privacy, choice, and innovation.

 

More specifically, the Strategy defines and promotes an Identity Ecosystem that supports trusted

online environments. The Identity Ecosystem is an online environment where individuals,

organizations, services, and devices can trust each other because authoritative sources establish and authenticate their digital identities. The Identity Ecosystem enables:

 

· Security, by making it more difficult for adversaries to compromise online transactions;

 

· Efficiency based on convenience for individuals who may choose to manage fewer

passwords or accounts than they do today, and for the private sector, which stands to

benefit from a reduction in paper-based and account management processes;

 

· Ease-of-use by automating identity solutions whenever possible and basing them on

technology that is easy to operate with minimal training;

 

· Confidence that digital identities are adequately protected, thereby increasing the use of

the Internet for various types of online transactions;

 

· Increased privacy for individuals, who rely on their data being handled responsibly and

who are routinely informed about those who are collecting their data and the purposes for

which it is being used;

 

· Greater choice, as identity credentials and devices are offered by providers using

interoperable platforms; and

 

· Opportunities for innovation, as service providers develop or expand the services offered

online, particularly those services that are inherently higher in risk;

 

Privacy protection and voluntary participation are pillars of the Identity Ecosystem. The Identity Ecosystem protects anonymous parties by keeping their identity a secret and sharing only the information necessary to complete the transaction. For example, the Identity Ecosystem allows an individual to provide age without releasing birth date, name, address, or other identifying data. At the other end of the spectrum, the Identity Ecosystem supports transactions that require high assurance of a participant’s identity. The Identity Ecosystem reduces the risk of exploitation of information by unauthorized access through more robust access control techniques. Finally, participation in the Identity Ecosystem is voluntary for both organizations and individuals.

 

Another pillar of the Identity Ecosystem is interoperability. The Identity Ecosystem leverages strong and interoperable technologies and processes to enable the appropriate level of trust across participants. Interoperability supports identity portability and enables service providers within the Identity Ecosystem to accept a variety of credential and identification media types. The Identity Ecosystem does not rely on the government to be the sole identity provider. Instead, interoperability enables a variety of public and private sector identity providers to participate in the Identity

Ecosystem.

 

Interoperability and privacy protection combine to create a user-centric Identity Ecosystem. User centricity will allow individuals to select the interoperable credential appropriate for the transaction. Through the creation and adoption of privacy-enhancing policies and standards, individuals will have the ability to transmit no more than the amount of information necessary for the transaction, unless they choose otherwise. In addition, such standards will inhibit the linking of an individual’s transactions and credential use by service providers. Individuals will have more confidence that they exchange information with the appropriate parties, securely transmit that information, and have the information protected in accordance with privacy best practices.

 

More information can found at:

 

http://www.dhs.gov/xlibrary/assets/ns_tic.pdf

Link to comment
Share on other sites

Guest IMPORTANT

Did you bother to read the Entire File?

 

Instead, interoperability

enables a variety of public and private sector identity providers to participate in the Identity Ecosystem.

 

Nine high-priority actions align to these goals and the vision. These actions provide the foundation for

the Identity Ecosystem implementation. The actions are:

Action 1: Designate a Federal Agency to Lead the Public/Private Sector Efforts Associated

with Achieving the Goals of the Strategy

Action 2: Develop a Shared, Comprehensive Public/Private Sector Implementation Plan

Action 3: Accelerate the Expansion of Federal Services, Pilots, and Policies that Align with

the Identity Ecosystem

Action 4: Work Among the Public/Private Sectors to Implement Enhanced Privacy

Protections

Action 5: Coordinate the Development and Refinement of Risk Models and Interoperability

Standards

DRAFT National Strategy for Trusted Identities in Cyberspace

June 25, 2010

3

Action 6: Address the Liability Concerns of Service Providers and Individuals

Action 7: Perform Outreach and Awareness Across all Stakeholders

Action 8: Continue Collaborating in International Efforts

Action 9: Identify Other Means to Drive Adoption of the Identity Ecosystem across the

Nation

 

http://www.dhs.gov/xlibrary/assets/ns_tic.pdf

 

 

 

More information can found at:

 

http://www.dhs.gov/xlibrary/assets/ns_tic.pdf

Link to comment
Share on other sites

IMPORTANT,

I highlighted the overview of the draft. This does not stop people from posting anonymously and is an opt-in volunteer program. Identity Ecosystem focus is stop eCommerce ID Theft that is growing rampant on the internet. Currently, payment gateways only check the card number and billing address. Our current system allows merchant employees to see names, card numbers, and billing addresses. The proposed Identity Ecosystem would only give the merchant name, shipping address, and basic contact information.

 

There is no mention in the Draft that IRS should would be allowed to track payment activities. Is this your concern?

Link to comment
Share on other sites

Here is my two cents. Create system for that does not allow the IRS or Federal Reserve to follow transactions. I also do not think any one organization should monopolize the program. Way too much power. People will envision "Big Brother" watching every move.

 

An idea might be to establish an international non-profit consortium that allows smaller fish (people) to thrive in an ecosystem that is connected to user and merchant banks and health agencies.

 

Essentially the consortium verifies the level of trust it has for each user. First, by using email, Facebook, Twitter, Buzz, etc.. The second level of trust comes from a registered letter with an encryption key on the card with numbers to type into the system. The third level would be a deposit made into the users bank account (similar to Paypal). The fourth level would be going to a local bank notary and have them verify the individual or organization.

Edited by Luke_Wilbur
Link to comment
Share on other sites

The World Wide Web Consortium (W3C) supports the use of open and interoperable standards within the Web in general. Regarding the promotion of particular standards for identity, the W3C strongly encourages the use of standards that may be implemented on a Royalty-Free basis. Without Royalty-Free licenses, which are considered essential to the Web vendor community, there cannot be universal adoption due to concerns of financial or legal liabilities when deploying any part of the proposed Identity Ecosystem. For more details on the rationale for Royalty-Free licenses for core Web technologies, see W3C's Patent Policy Summary (http://www.w3.org/2004/02/05-patentsummary.html).

 

Additionally, W3C suggests that any Identity Ecosystem take on board the requirements of accessibility, internationalization, and privacy.

 

Identity Standards work promoted within the context of the US national identity plan should take into account the processes and fora that have been proven effective for the creation of globally-applicable Internet and Web standards.

 

W3C is interested and willing to advise further on these issues, and would welcome greater cooperation between the W3C and other identity standards bodies, and the Federal Government of the United States, to help ensure that any national or international standards for identity may be implemented Royalty-Free.

Link to comment
Share on other sites

The number one issue that will effect the outcome of this draft is public acceptance. Without overwhelming public support, this strategy will fail. If we rely on government and/or corporate sectors to push this strategy forward, it will become just another political football game with the public sitting on the sidelines drinking beer and blowing off steam. This will not work when we are dealing with the public trust. Trust needs to be earned, not legislated or sold as a feature of some product.

 

The question then becomes: How do we earn the public trust? Get them involved. Get their input. Include them in every step of the way from concept and design to oversight and governance. Create a model that has the consumers best interest as a core value.

Link to comment
Share on other sites

  • 1 month later...
  • 1 year later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...