11 Apr 2024
by Jon Payne

Transforming travel and migration through digital identity

It’s an exciting time to be working on seamless travel. Ideas discussed for years are now being put into practice, and there’s much more to come.

In Dubai, for example, passengers can cross the border by walking along a corridor that uses facial biometrics to identify them. In the US, similar technology is used to board departing flights. And in the UK, many migrants identify themselves to the Home Office using the face matching capability of an official government app. Eurostar now offers a similar process to check in for trains departing from London, including the option to store a digital credential securely on the passenger’s mobile device.

In all these cases, and many others besides, the operational possibilities have been opened up by very recent developments in identity technologies. 

What’s changed?

The following three technological advancements are particularly noteworthy:

1. Rapid improvements in facial matching accuracy. Until just a few years ago, facial matching algorithms fell short of fingerprint matching in terms of accuracy. That is no longer the case. The National Institute of Standards and Technology (NIST), an agency of the US Department of Commerce – widely regarded as the leading authority in the field of biometric accuracy – conducts a program of regular testing of new facial matching algorithms. The results are published online. Their work demonstrates that facial matching algorithms are now very competitive with fingerprint matching in terms of accuracy.

2. Access to Apple NFC capability. Prior to 2019, third party app developers did not have access to the near-field communication (NFC) capability of Apple devices. Apps intended to read the chip data on ePassports or eID cards could be developed only for Android devices but not iOS. This changed with the release of iOS 13. App developers could now develop apps capable of reading identity chips in government-issued documents for users of both Apple and Android devices. This was a fundamental shift that allowed governments to plan large-scale programs in which the traveling public could reasonably be expected to send trusted identity data before departure, allowing not just biographic checks but also biometric checks to be made remotely.

3. Digital Travel Credentials. In 2020, the International Civil Aviation Organization (ICAO) published its standard for a Type 1 Digital Travel Credential (DTC). Type 1 is a digital credential derived from a previously issued passport book and stored securely in a mobile device. This allows a participating passenger the option to send their identity data securely, in advance of travel, to a transport operator and/or the destination border authority, allowing their identity to be checked in advance while also reducing the need for physical checks to be made at various points in the travel continuum. 

What’s next?

When taken together, these developments promise to revolutionise the way we travel. For example, several countries – including Croatia and Finland – are currently piloting the ways in which the ICAO DTC might improve both the security and efficiency of their border processes. In Sweden, the EU is piloting an app based on facial matching and NFC chip reading to improve its proposed processes for the forthcoming EU Entry-Exit System.

UK Border Force recently announced a potential next generation approach to border control which promises to be both more secure and less expensive. Given that the new UK Electronic Travel Authorisation (ETA) is now rolling out around the world for all non-visa nationals, Border Force will soon receive rich biographic and biometric data from all passengers who are not British or Irish, before they travel.

This approach has profound implications for the border of the future. If the passports of arriving passengers have been checked in advance and matched to the holder via facial biometrics, there is in principle no reason for this check to be performed at the border. All that’s now required at the border is a single facial scan to connect the arriving passenger to the packet of data previously received.

The receiving border agency can now make its security checks before travel, refusing travel to those not qualified. And those permitted to travel will arrive at a border that is faster, less onerous, and lighter touch.

It used to be the case that shoring up security meant less convenience for passengers. Now, if identity technology is properly applied – with careful attention to privacy – international travel can be more secure and more convenient, at lower cost to the taxpayer.

For more information visit Entrust.

Authors

Jon Payne

Jon Payne

Director Government Relations, Entrust