Layering Digital ID on Top of Traditional Data Management

Layering Digital ID on Top of Traditional Data Management

n recent years, beneficiaries of humanitarian response and their advocates have become increasingly wary of programs leveraging emerging technologies, especially where they involve the use of personally identifiable information (PII). In 2015 the UNHCR confronted vehement opposition from refugee leaders in the Dadaab region of Kenya. The refugees had disrupted a UNHCR communications campaign in protest against the implementation of a new biometric identification system. Their concerns were echoed in the Kakuma News Reflector, a Refugee Free Press outlet that reported that refugees had refused to enroll in a new biometrics identity management system because they felt it ‘[…]could eventually risk their individual security as data and identity [were] being shared with third parties’.

Digital Identity may offer
a way for humanitarian organizations
to fulfill the demands of beneficiaries through
giving them greater control over their data

Photo: Unsplash / Trevor Cole – @trevcole

As concerns over data security, protection, and sharing mount, humanitarian agencies are being called upon to look to digital ID solutions as a potential response. Digital ID may offer a way for humanitarian organizations to fulfill the demands of beneficiaries through giving them greater control over their data while enabling the organizations, themselves, to realize enhanced efficiencies. By layering digital ID solutions on top of traditional management systems, beneficiaries and humanitarian agencies, alike, may see the greatest benefit.

Each of these systems offers a number of benefits to humanitarian organizations, including the ability to manage programs from inception to implementation to reporting with a single, flexible solution. These systems, or some derivations thereof, will likely continue to serve these purposes in the near term. However, it is possible that emerging digital ID solutions layered on top of traditional data management systems could offer humanitarian organizations the ability to enable beneficiaries to manage their own information, while offering efficiency gains for the agencies, themselves. 

With verifiable credentials, or third-party validated information, stored on their local device, a beneficiary could gain access to critical goods and services while preserving their security, privacy, and control over data. By releasing minimally viable information, for instance, whether or not a refugee has been authorized for a UNHCR issued food ration, they could gain access to that good without revealing the entirety of their identity. 

Already, humanitarian organizations have begun to use systems that enable the provision of goods and services with minimally viable information. The World Food Programme makes use of assistance criteria to determine what foundational information is required to access a service, and then distributes to individuals who meet that criteria, without needing to verify the entirety of their personally identifiable information

A member of the WFP team assists a Syrian refugee in using the blockchain method in Azraq refugee camp recently (Photo courtesy of World Food Programme)

Digital ID solutions can make this type of assurance-based authorization possible.

For beneficiaries, holding credentials locally means preserving their control over information. With mounting concern amongst beneficiaries about the management, usage, and sharing of personally identifiable information, digital ID solutions could offer a way for beneficiaries to control their information at a granular level on an ongoing basis. Rather than consent at the outset of a program, for instance, a beneficiary could use their digital ID to consent to different activities as the program progressed, helping to ensure that humanitarian programming achieves meaningful informed consent.

For organizations, digital ID could help realize efficiency gains by enhancing interoperability amongst humanitarian agencies. A single point of truth for a beneficiary’s ID could streamline registration processes that, at present, can be redundant and cumbersome. Furthermore, within a single humanitarian agency’s programming, a single point of truth could enhance intra-agency coordination by ensuring that beneficiary information sits solely with them.

These are just some of the benefits that layering a digital ID solution on top of existing data management systems could have for beneficiaries and humanitarian agencies, alike. Just as they could offer benefits, however, emerging digital ID solutions also pose significant risk if not carefully designed and implemented. Digital ID solutions, if not thoughtfully implemented could facilitate surveillance or even contribute to human rights abuses. There remain several unanswered questions about digital ID. In the conclusion, this article attempts to highlight some of the primary areas in need of further research. 

Photo: GravityEarth

But what does digital ID actually look like in practice? Several organizations are piloting digital ID and their initial learnings provide helpful guidance to the space. One provider developing digital ID is Gravity.earth, which makes use of a decentralized cloud architecture that allows beneficiaries to hold and share information in a hardware wallet. Gravity (who joined Kiva as inaugural class of certified digital ID solutions) is working with stakeholders including the UNDP SDG Impact Accelerator in Turkey to help the Program, alongside the WFP and Gates Foundation to develop solutions to help improve livelihood opportunities for refugees while solving for critical challenges like custodianship of information. 

In addition to technology providers, humanitarian organizations are also working to pilot digital ID. The International Rescue Committee in collaboration with iRespond and ID2020 are implementing a pilot program focused on facilitating the rapid targeting and treatment of chronic diseases. Camp residents in the Mae La Refugee Camp on the Thai-Myanmar border will be able to use a digital ID to get access to critical health services. The program is a pilot for IRC and is designed to be implemented alongside the IRC’s traditional data management system. 

Photo: GravityEarth

iRespond provides both a hardware wallet to beneficiaries of the program and a biometric service designed to destroy underlying biodata once a unique record has been generated in order to provide individuals with access while mitigating the risks of data misuse.

Traditional data management systems and digital ID solutions could provide unique benefits to humanitarian agencies, and beneficiaries, alike. Taken together, traditional, programmatic databases could continue to function as stores of information pertaining exclusively to programs, with personally identifiable information stripped out or greatly reduced, while digital ID solutions could be used as a local data store for beneficiaries of the program. 

While Digital ID could offer benefit to humanitarian agencies and beneficiaries, alike, many questions remain to be answered. The cost effectiveness of ID solutions remains to be established. Given that many of these systems are only operating at pilot-scale, it is difficult to know what the primary drivers of cost are and how they can be mitigated. In addition, the digital ID space is fairly young and while initiatives like ID4D and ID2020 are working to drive meaningful interoperability among providers in the space, it remains to be seen what the most effective factors, in addition to open source software, open APIs, and common data formats, can be used to general meaningful interoperability. Furthermore, the question of redress, accountability, and liability, generally, needs to be answered. If control of data is passed on to beneficiaries, how can it be worked out? And beyond that, how can meaningful consent be realized? These questions demand answers that extend beyond research agendas. They must be discussed and analyzed critically by all relevant stakeholders in order to determine the best way forward.

This blog post is a thought piece from the HIP DIGID project on dignified and digital identity in cash programming in the humanitarian sector