Skip to Content

The Potential Drawbacks to Digital Identification

Strategies to enhance digital identification methods continue to evolve in technology news, from measurement of the irises of the human eye to biometric data. Digital identification is growing for many reasons. First, it’s seen as a potentially more secure method than, say, passwords or Social Security numbers, which are both hacked relatively easily. Second, businesses and governments both see multiple business strategy advantages to have digital records, from healthcare data to travel identification. Third, consumers themselves are increasingly comfortable with digital identification, from online shopping to banking and investing.

There is no question that digital identification methods, from tax filing to mobile banking, can add a layer of speed, convenience, and efficiency to tasks. In fact, citizens can be left out of certain offerings or even essential services if they don’t have digital ID. This is true in the U.S., but also a global issue. A recent article in Wired points out that refugees can be displaced not only physically but virtually if they lack digital ID.

Drawbacks Along with Convenience

But there are also a number of potential drawbacks to the widespread use of digital ID.

First, there is a risk that newer “bio” methods of identifying people – such as eye measurement or measuring the distinctiveness of a walk – can be used, in the words of Wired, in ways that are “centralized, insecure, and opaque.” In other words, there is little information about who and what is collecting information, from scanning behavior in a retail store to potentially checking use of government services.

The last few years have made it very clear that the security of databases, either private or government, is not assured. Moreover, citizen access to the data collected on them, its uses, and their own rights to it is unclear.

Second, the capability to track people via digital ID by geolocation means that there is at least the capacity to monitor people all the time, with or without their consent. It isn’t clear what rights people will have to this tracking, what ability they will have to control it, or how it might be used.

AI systems are increasingly being built based on digital ID data.

Third, the rise of artificial intelligent and Big Data means that, as data from digital ID systems are gathered, algorithms are being built that may have a major impact on people. These systems, though, like the data itself, is neither transparent in operation nor clear even as to who or what is building them, and for what purposes.

It may be, in the future, that people will find they no longer have consumer options such as low-cost bank loans due to the decisions of algorithms whose workings are not transparent to the public.

Fourth, all the systems of digital ID and data-gathering are vulnerable to security breaches. The Equifax breach, for example, compromised an astonishing 145.5 million Social Security numbers. Because of the potential for cyber breaches, hacks in the future could even larger and put entire systems at risk.

If digital ID becomes even more widespread than it is now, and necessary to access certain services, breaches also have the potential of becoming even more disruptive than they are now.

Potential Solutions

So how can the drawbacks be minimized or even eliminated? Wired has two suggestions.

The first is to never require a digital ID system. A mandated system is more prone to abuses of power and cyberhacking. Digital ID should always be a choice with options.

The second? Digital ID systems built should be decentralized and they need the consent of the data subjects. They also need to be transparent about the who, what, where, and how of data gathering.