Abstract

The design, development, and implementation of e-Government applications aim to improve the quality of daily life and facilitate the mobility of citizens by reducing the constraints imposed by existing borders. This study examines previous research in the literature on electronic identification (eID) credentials technologies and the projects carried out in Europe. This study focuses especially on server-based e-signing methods. In the light of these reviews, the applicability of a server-based mobile electronic signature model without disrupting local initiatives has been examined as a case study. As an exemplary case, Turkey’s eID structure is examined from a technical and legal perspective. When creating the proposed server-based eID model, it was especially inspired by Austria’s server-based approach in use. In this process, the suitability of the existing structure with the server-based e-signing method was examined. In addition, some suggestions were made to eliminate the problems that may prevent the use of the proposed server-based e-signing method. This study revealed that a server-based electronic signature approach would develop a more user-friendly and flexible solution in identity management. It was concluded that using a server-based signature approach would help achieve international standards for cross-border online identification methods.

Highlights

  • Electronic identification is gaining more and more importance as our lives shift to today’s digital realm

  • We examined previous research in the literature on electronic identity credentials technologies and the projects carried out in Europe

  • In the light of these reviews, we examined the applicability of a server-based mobile electronic signature model without disrupting local initiatives as a case study on the example of Turkey

Read more

Summary

Introduction

Electronic identification (eID) is gaining more and more importance as our lives shift to today’s digital realm. For a successful and efficient e-Government system, countries develop services so that citizens can process their requests without physically visiting public offices. It is essential in the globalizing world that electronic identity applications can be used in one country and between countries. Since 1999, digital services of EU member states have been developed on the basis of a common legal framework, Directive 1999/93/EC (https://eur-lex.europa.eu/ legal-content/EN/TXT/?uri=celex%3A31999L0093, retrieved 24.05.2021). Interoperability and usability must be met by electronic identification in eIDAS. Privacy The Government-issued/recognized eID of a person contains mainly three parts; identification data such as a photo or biometric data possible user profile data such as citizenship authentication credentials such as digital certificate and the corresponding private key (for authentication and digital signing purposes)

Objectives
Findings
Discussion
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.