Abstract

It is important that digital biometric identity systems be used by governments with a Do no Harm mandate, and the establishment of regulatory, enforcement and restorative frameworks ensuring data protection and privacy needs to transpire prior to the implementation of technological programs and services. However, when, and where large government bureaucracies are involved, the proper planning and execution of public service programs very often result in ungainly outcomes, and are often qualitatively not guaranteeable. Several important factors, such as the strength of the political and legal systems, may affect such cases as the implementation of a national digital identity system. Digital identity policy development, as well as technical deployment of biometric technologies and enrollment processes, may all differ markedly, and could depend in some part at least, on the overall economic development of the country in question, or political jurisdiction, among other factors. This article focuses on the Republic of India’s national digital biometric identity system, the Aadhaar, for its development, data protection and privacy policies, and impact. Two additional political jurisdictions, the European Union, and the United States are also situationally analyzed as they may be germane to data protection and privacy policies originated to safeguard biometric identities. Since biometrics are foundational elements in modern digital identity systems, expression of data protection policies that orient and direct how biometrics are to be utilized as unique identifiers are the focus of this analysis. As more of the world’s economies create and elaborate capacities, capabilities and functionalities within their respective digital ambits, it is not enough to simply install suitable digital identity technologies; much, much more - is durably required. For example, both vigorous and descriptive means of data protection should be well situated within any jurisdictionally relevant deployment area, prior to in-field deployment of digital identity technologies. Toxic mixes of knowledge insufficiencies, institutional naïveté, political tomfoolery, cloddish logical constructs, and bureaucratic expediency must never overrun fundamental protections for human autonomy, civil liberties, data protection, and privacy.

Highlights

  • Governments have acted to build pervasive digital identity ecosystems.1. Such actions represent the desire by world societies to advance beyond their inefficient paperbased existence, to highly integrated and interoperable digital economies, where at least a form of digital identity has been determined to be essential to such transforms [2]

  • Available at: https://iapp.org/news/a/top-10-operationalimpacts-of-the-gdpr-part-3-consent/ 90 Definition, Bbiometric data,: Article 4 European Union (EU)-General Data Protection Regulation (GDPR): B‘biometric data’ means personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, which allow or confirm the unique identification of that natural person, such as facial images or dactyloscopic data.^ Available at: http://www.privacy-regulation.eu/ en/4.htm

  • California, for example, enacted the Confidentiality of Medical Information Act (CMIA),108 which provides for specific health privacy protections that go beyond what HIPAA offers

Read more

Summary

Introduction

Governments have acted to build pervasive digital identity ecosystems. Such actions represent the desire by world societies to advance beyond their inefficient paperbased existence, to highly integrated and interoperable digital economies, where at least a form of digital identity has been determined to be essential to such transforms [2]. Governments have acted to build pervasive digital identity ecosystems.1 Such actions represent the desire by world societies to advance beyond their inefficient paperbased existence, to highly integrated and interoperable digital economies, where at least a form of digital identity has been determined to be essential to such transforms [2]. The installations of such systems, which often include biometric data components, are technical undertakings that intertwine and network data linkages - sometimes across multiple political. To fully understand the Aadhaar policies as proposed, enacted; and to comprehend how the existing policies have failed, it is essential to first be properly introduced to how biometrics function in digital identity systems

The role of biometrics in digital identity systems
The impacts of digital biometric ecosystems
India’s national digital biometric ID system and policies
The Aadhaar identity system
Europe’s general data protection regulation and biometrics
US data protection and privacy regulatory framework and biometrics
Background on the US sectoral approach
Key laws applicable to biometrics in the US
Self-regulatory efforts regarding biometrics in the US
Discussion: biometrics policy
Consent and biometrics
Biometric legislation
Do no harm
Policy before technology
The role of ethical data use guidelines for biometrics
Privacy by design
Conclusion: what are the stakes for a failure to act?
Findings
Compliance with ethical standards
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call