Digital Identities

Design and Uses

A project of the Centre for Internet and Society, India
Supported by Omidyar Network India

Digital ID 101: Making Sense of Key Terminology

June 25, 2021

Written by Kristophina Shilongo

This post is a cross-post from the thematic series Digital ID Dispatches from Africa, by the Africa Portal.

In the second installation of the 'Digital ID Dispatches from Africa' series, Research ICT Africa researcher Kristophina Shilongo unpacks what digital IDs mean in uniquely African contexts.

As discussed in the first installation of this series, there is an urgent need to research and examine digital IDs in Africa as well as to understand their impact on our increasingly datafied societies. With varying historical contexts, a few digital IDs have, for instance, been developed in an attempt to segregate people while others have been established for national security purposes. Identification in Africa is complex, and any evaluation of digital ID systems on the continent should be prefaced with clear, shared understandings of the terms used in the process.

Identification schemes: Identity, Identification, ID or Legal ID?

Many identity schemes on the continent have historically arisen in a non-digital/analogue domain where we witnessed an interplay between identity, identification and ID into what is referred to as an identification system. Our identity can be summed up as the relative social coordinates which distinguish one individual from another, and thus identity is an ongoing negotiation between actors in society. It is important to note that non-digital identity is not fixed or absolute; it changes depending on the actors or the setting in which individuals find themselves. The process or transaction of proving unique identity is referred to as identification, and at minimum this process requires two actors. ID is an acronym for identity or identity document in some areas. Contrary to identity, it is a credential which exists to authenticate participation in a certain identification system.

The Bio ID evaluation tool project is focused on understanding digitalised identity referred to under the SDG 16.9 as legal identity. For legal identity within foundational ID systems as national identification systems, citizens interact with a national identity scheme or similar in order to access public services such as education, healthcare or protection. Here a citizen’s identity is authenticated when they present predetermined basic characteristics such as their names, time and place of birth to government officials. For most of the country partners we worked with on this project, the identification process is supposed to begin at birth when a birth certificate (also known as proof of legal identity) is issued to the individual as their unique identifier proving their existence; hence they have foundational national ID systems.

Besides foundational ID systems, other types of systems include sector-specific functional systems, e.g. a healthcare passport to access health services, or a voting card to exercise electoral rights. There are also modern-day systems designed to facilitate transactions across multiple sectors, with banking systems across Africa oft being the most advanced form of transactional system.

When we add technology into the mix, the terminology gets a bit more complicated. The next section takes an in-depth look at digitalised identification in Africa.

Digitalising Identification

As African societies are increasingly connected and digitalised (albeit in unequal ways), governments are adopting technology to achieve socio-economic goals by converting paper-based legal identities into digital data which can be processed by machine systems. This process of digitalising legal identity results in what is known as a digital identity.

In this system, identification (the process of establishing information about an individual), authentication (the process of asserting an identity previously established during identification), and authorisation (the process of determining what actions may be performed or services accessed on the basis of the asserted and authenticated identity) are all performed digitally or via technology systems.

In many African countries, the technology deployed is known as biometric technology – the system collects biometric data defined as unique measurements of people’s physical features such as a fingerprint scan or scan of the eye iris, but it can also be behavioral characteristics such as one’s voice. Although popularly used interchangeably, ‘digital identity’ is distinct from Digital ID. Whilst it is similar to the (non-digital) ID mentioned earlier, it is a digital artifact (i.e., a combination of characters, a unique number or barcode) used to authenticate one’s digital identity. It can be derived from biometric technology, but digital IDs can also use other forms of electronic information.

Certain commercial domains have also, for example, embraced the use of digital identity systems, including online and offline banking; identity in high-value transactions and contracts; facilitating and validating digital signatures; online identity in e-commerce; and employee identities and payroll numbers. In addition to expanding identification systems, governments have been able to track fraudulent activities or combine siloed ID systems.

In 2020, for example, the Public Service Commission in Zimbabwe used a new biometric system to run an audit which found thousands of ghost workers on the government payroll. Ghana has also been able to centralise and harmonise it’s no less than six siloed biometric databases, ranging from the national ID card, passports, national health insurance data, drivers’ licenses and voter rolls, into the new Ghana card promising to expand financial inclusion through strengthened credit scores. Digital IDs sometimes offer opportunities which will relieve many vulnerable communities of socio-economic trouble, however they also risks exacerbating existing inequalities and have introduced new forms of exclusion, as well as barriers to meaningful connectivity.

What is at stake?

Because Africa has both the highest percentage of people without legal identities, and the lowest internet penetration rate, careful considerations should be made to ensure citizens actually benefit from digital ID systems. Groups such as the children of Gukurahundi in Zimbabwe, who have been unable to prove their identities because their parents were killed in post-independence massacres of opposition supporters and are unable to access birth certificates, are prone to further social exclusion as ID systems migrate to digital-based systems. Social exclusion, which is driven by unequal power relations between different groups, institutions and/or individuals, can occur on cultural, economic, political and social level. The exclusion results in denial of resources, rights as well as lack of access to essential services among other things, generally affecting quality of life.

The biometric data collected by digital identification systems is often sensitive and personal and could lead to privacy violations and the misuse of data. In the digital ID context, digital dignity means that the human identity behind the digital ID has privacy and their data is protected. People have privacy when they are able to negotiate who they are (as identity is not fixed) and choose which system they want to interact with (identity is also determined by who you are not, see recent reporting of illegal political party registrations in Kenya).

The right to privacy in a digital identification system is threatened when, for example, mission creep occurs, meaning the idea that a system or technology that has been developed for one purpose ends up being used for other purposes that it was not originally intended for. As society is increasingly datafied, ID systems are also increasingly transformed into transactional systems operating between public and private sectors that have the capacity for 24-hour surveillance (used to profile citizens during police operations, for example).

Data protection is also important in ensuring digital dignity, as it can directly address the inherent power imbalance between ‘data subjects’ and the institutions or people who collected data. Data protection regulates how data is used or processed and by whom, and it ensures citizens have rights over their data.

Notwithstanding the risks highlighted above (and others which might arise from further analysis) this project seeks to highlight that when digital IDs are supported by laws and legislation which prioritise humans and their digital dignity, it can lead to inclusive empowerment.

In the next installation of this series, we travel to India and hear from country partners there about what they found when they assessed the Aadhaar system using the Evaluation Framework, what Africans can learn from the Indian example of Aadhar, and why the Framework is useful in African contexts.

The opinions expressed in this article are those of the author(s) and do not necessarily reflect the views of SAIIA, or CIS.