“When done right, identity can be “the great enabler” – helping to drive innovation and new, better ways of delivering services, while improving privacy, security, and user experiences.”

Recently twenty-seven international corporations have teamed up to present a “Blueprint for State Policymakers” for to adopt and implement a “Better Identity in America” in the form of national digital IDs.

The Better Identity Coalition (BIC) making these proposals was originally founded in 2018 “dedicated to promoting education and collaboration with policymakers on policies related to cybersecurity.”

These 27 corporations include the following:

  • AT&T
  • CVS
  • Discover
  • Early Warning
  • Equifax
  • Experian
  • Facetec
  • Fidelity
  • ID.me
  • IDEMIA
  • JPMorgan Chase & Co.
  • LexisNexis
  • MassMutual
  • Mastercard
  • Microsoft
  • Norton LifeLock
  • Notarize
  • Okta
  • OneSpan
  • Onfido
  • PNC Bank
  • Ping Identity
  • TransUnion
  • Uniken
  • US Bank
  • Wells Fargo
  • Yubico

According to their recently released document, the coalition begins by stating that the current digital framework is shoddy at best, and has allowed cybercriminals to steal billions of dollars and ultimately locked-out Americans from obtaining certain benefits. “These issues were only exacerbated during the COVID pandemic – and even as the impacts of the pandemic wane, the challenges posed by increased criminal attacks on identity systems remain,” the coalition said. Furthermore they assert: “The pandemic made it clear: that there is no longer a question of if states have to act to improve digital identity – only how they should do it” (emphasis theirs).

While some have responded to the threats and have offered a plethora of products and services to prevent these problems, the coalition it simply not effective enough.

Here there is good news: State governments are perfectly positioned to lead the way in solving these problems! Our recommendations do not purport to solve every challenge in the identity space. Rather, we have focused on a handful of common-sense initiatives that are practical for states to implement and will be meaningful in their impact; the State Policy Blueprint we put forth in this document is squarely focused on making identity systems work better.

When done right, identity can be “the great enabler” – helping to drive innovation and new, better ways of delivering services, while improving privacy, security, and user experiences.

The document says

From there there the group lists 6 general tenets they feel are needed to implement an effective digital ID, as they “have focused on a set of proposals that are both significant in impact and achievable – should state governments choose to act on them – in the next two to three years.”

These 6 key points are all hinged on four outcomes that would be the result of their suggested implementations:

  • Better Security– Less Fraud and Identity Theft– embracing the recommendation of the Commission on Enhancing National Cybersecurity to eliminate identity as a major attack vector.
  • Better Convenience– enabling consumers to open new accounts with ease, without having to go through duplicative, burdensome enrollment processes where they have to duplicate the experience they went through at the DMV.
  • Better Confidence for Consumers, Service Providers, and Government Agencies– that identities asserted online are reliable and trustworthy, and that they work well for everyone.
  • Better Privacy– shifting the predominant model for identity verification from one based on firms aggregating personal data without opt-in consent to one where consumers proactively request that their government-held data be shared for the sole purpose of verifying identity.

1) Place The DMV At The Center Of State Digital Identity Solutions

The first point is to make the state Department of Motor Vehicles (DMV) the focal point of this, which the group calls “a rite of passage” when a teenager seeks to get their driver’s license, and must provide a variety of different forms of paperwork to get the license printed and registered. This ID is of course used for a plethora of other things to gain access to in the world. But the coalition asserts it is not the same for online.

The BIC says DMVs should deploy “new mobile Driver’s License (mDL) apps and other digital identity services.”

With mDLs, states can give every resident a tool that enables a state to “vouch” for them when they are trying to prove who they are online – by validating the information from their driver license.

If states had an mDL program in place at the start of the COVID-19 pandemic, officials could have leveraged the millions of state-backed identity proofing processes residents had already gone through at its DMV offices to validate the identities of most applicants for unemployment benefits.

The coalition wrote

BIC notes that some state are already offering this service.

SEE: Arizona Becomes First State To Allow Digital License Via IPhones And Apple Wallet

2) Establish Attribute Validation Services At Vital Records Bureaus To Support Next-Generation, Consumer-Centric Remote Identity Proofing And Verification Systems

The coalition says these “are the most important agencies in the state identity ecosystem,” besides the DMVs.

Unfortunately, many of these bureaus are stuck in the paper world and there is no way for their data to be used to support identity proofing events online. So long as these systems are limited to paper, they will not be able to support next-generation remote identity proofing and verification systems.

State vital records bureaus should join DMVs in launching new digital services for attribute validation – enabling consumers to ask an agency to validate whether identity data submitted matches what an agency has on file when they are trying to prove their identity.

3) Embrace Identity Innovation For Better Services

BIC says “First, states can complement mDL and other solutions with commercial identity tools that are certified as meeting rigorous NIST standards,” and “Second, states should embrace innovation when it comes to notarization by passing new Remote Online Notarization laws that enable a secure, standardized approach to virtual notarization.”

While COVID-19 increased the demand for remote transactions generally, the demand for [Remote Online Notarization] RON skyrocketed in 2020 and 2021, helping to propel the industry and laws surrounding online notarization forward. Available today to signers in all 50 states through interstate recognition, RON has been permanently authorized to be performed by notaries in 41 states as of the publication of this report.

As we continue to transition into a fully online world, making RON available to the notaries across all 50 states will empower notaries across the country to utilize this important digital service and help modernize our nation’s digital infrastructure from coast to coast.

Therefore the group says governors and state legislators should pass more laws to expand RON integration and convenience, whilst establishing a “common standard and framework.”

4) Make Sure Identity Works For Everybody

This system must be inclusive and care must be taken to be sure no one gets “excluded or left behind,” the coalition says. The group says it can still be difficult for many to try and get an ID in the U.S., forcing some to turn to other groups for assistance. “The I.D. Ministry operated by Foundry United Methodist Church in Washington D.C.” – are one of the groups named as an example of trying to help, but it is still inefficient.

Americans should not have to seek out help from a church or a charity to get a service that is inherently governmental; states should look to lead the way in ensuring that their residents can get assistance if they somehow get stuck in the system.

5) Promote And Prioritize The Use Of Strong Authentication

“There is no such thing as a “secure” password in 2022, and even some widely used multi-factor authentication (MFA) tools such as those that use one-time passcodes (OTPs), or push notifications are now easily compromised through automated phishing attacks,” the BIC says. Therefore the government should scrap the old ways of authentication.

Improved authentication produced by the “Fast Identity Online (FIDO) Alliance and the World Wide Web Consortium (W3C)” are cited as good examples. The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has called FIDO “the gold standard of multifactor authentication.”

In addition, we’ve seen the emergence of technology that can deliver continuous risk-based authentication – analyzing data from dozens of data points to create a “risk score” that determines how much and what access to provide. State governments should continue work already underway in promoting this strong authentication technology that is already used in financial services, health care, government, and consumer applications.

Though it is noted stated in the document, risk-based authentication (RBA) may include biometrics, according to G2.

6) Do No Harm

For their last point, the coalition once again refers to this blueprint as being the ““the great enabler” – helping to drive innovation and new, better ways of delivering services, while improving privacy, security, and user experiences.”

BIC lists three main aspects of the tenet:

  1. First, make sure that any new digital identity system is architected to be secure, protect the privacy of those who are using it, and is easily used by the vast majority of individuals.
  2. States should follow [National Institute of Standards and Technology] NIST standards wherever practical to ensure they set a high bar for security, privacy, and interoperability.
  3. Finally, legislators and policy makers should not ban any identity technology outright, but instead focus on crafting policies to govern the use of technology responsibly.

In conclusion, the Better Identity Coalition wrote:

State governors and legislators should each move to advance the initiatives outlined in this Blueprint, with an eye toward turning identity into the great enabler and driving trusted digital service delivery, to enhance security, privacy, equity, convenience, and innovation.

In November The WinePress reported that the U.S. Senate Committee passed a bill that already establishes a national digital identity. So perhaps the federal government is more hip to implementing a national ID, and states will not be as involved as the coalition suggests.


AUTHOR COMMENTARY

Ah, “the great enabler,” you say? Indeed it is, because all of this will flow into and be needed as the bedrock for a social credit score, followed by vaccine passports, food ration tickets, internet behavioral good boy tokens, carbon calculators, etcetera.

And notice too that the “pandemic” accelerated the need to implement these new systems. Reminds me of what Klaus Schwab of the World Economic Forum once said:

The pandemic represents a rare but narrow window of opportunity to reflect, reimagine, and reset our world.

Moreover, these thoughtful “suggestions” are not suggestions: it’s pretty much what’s going to happen much more in 2023 and beyond, once again demonstrating that the politicians don’t run anything and simply fulfil the will of their handlers, lest they lose their hefty paycheck and benefits.

Though I must say, the real way this will get implemented is when the nation totally collapses and the people begin begging for bread and safety, and then everyone gets in line after martial law is putdown and the sheeple get their digital serf ID.

We must fight against it as best as we can and warn as many as we can that are willing to listen and still have hope of actually being reached. It’s a losing battle, but we must nevertheless just allow it to readily come to pass.

[10] If thou faint in the day of adversity, thy strength is small. [11] If thou forbear to deliver them that are drawn unto death, and those that are ready to be slain; [12] If thou sayest, Behold, we knew it not; doth not he that pondereth the heart consider it? and he that keepeth thy soul, doth not he know it? and shall not he render to every man according to his works?

Proverbs 24:10-12

But it is not just the U.S. but many other nations are close to implementing their own national digital IDs:


[7] Who goeth a warfare any time at his own charges? who planteth a vineyard, and eateth not of the fruit thereof? or who feedeth a flock, and eateth not of the milk of the flock? [8] Say I these things as a man? or saith not the law the same also? [9] For it is written in the law of Moses, Thou shalt not muzzle the mouth of the ox that treadeth out the corn. Doth God take care for oxen? [10] Or saith he it altogether for our sakes? For our sakes, no doubt, this is written: that he that ploweth should plow in hope; and that he that thresheth in hope should be partaker of his hope. (1 Corinthians 9:7-10).

The WinePress needs your support! If God has laid it on your heart to want to contribute, please prayerfully consider donating to this ministry. If you cannot gift a monetary donation, then please donate your fervent prayers to keep this ministry going! Thank you and may God bless you.

CLICK HERE TO DONATE

4 Comments

  • Time to pack, we are about to take off…in the twinkling of an eye. I say let’s keep on repenting, reading the King James Bible, talk to as many people as you can, plant gospel tracts wherever you go, pray, fast (I’m currently doing one meal a day fasting for my future wife as well as for protection, but I will also do it for having assurance that I will be caught up), and avoiding sin as much as possible.
    The times are at hand.

  • I am making $90 an hour working from home. I never imagined that it was honest to goodness yet my closest companion is earning $16,000 a month by working on a laptop, that was truly astounding for me, she prescribed for me to attempt it simply.
    Here’s what I’ve been doing.. paymax7.neocities.org

Leave a Comment

×