Heute 246

Gestern 601

Insgesamt 39410802

Dienstag, 16.04.2024
eGovernment Forschung seit 2001 | eGovernment Research since 2001

Authentifizierung

  • SG: New authentication system for security log-ins

    With a clutter of tokens currently being used by different organisations - like banks - in the market, one company has launched a two-factor authentication (2FA) system that it hopes could become the national system for security log-ins in future.

    Launching the system yesterday, Assurity Trusted Solutions, a subsidiary of the Infocomm Development Authority (IDA), said it was targeting key sectors like government and healthcare, and discussions are on-going with between 30 and 50 companies in these sectors.

  • SG: Two-factor authentication should be rolled out

    News broke yesterday that the personal data of some 1,500 residents here may have been accessed illegitimately.

    A mass security incident on such a scale must raise the question: Is it time to speed up the introduction of additional security checks for a national system that has more than 3.3 million registered users and supports 57 million e-government transactions?

  • Singapore opens doors with authentication framework

    The Infocomm Development Authority has announced a National Authentication Framework that could be used in healthcare, government, education, financial institutions and e-commerce.

    With a two-factor authentication (2FA) system where a One-Time Password (OTP) is deployed through a hardware token or SMS, the security of transactions made by Singaporeans are heightened and this will pave the way for a more open government.

    More transactions can be done between students and education institutions.

  • Singaporese put a lot into passwords

    Singapore’s citizens are accustomed to the government knowing who they are when they access e-government services. With a mandatory password system named SingPass, in place since 2003, government forms download — after authentication — with personal data prepopulated into the fields.

    Since the early 1990s, the government has used standardized, cross-agency data-naming conventions for elements such as names and addresses. It also has standardized data elements in the business and land registry domains. SingPass is also a reusable component for agencies building e-services.

  • Six STORK Pilots Go Live to Achieve Electronic Identity Interoperability Across Europe

    11 STORK participating European countries launch pilots to offer secure eID cross-border

    STORK, a project co-funded by the EU ICT Policy Support Programme under the Competitiveness and Innovation Framework Programme (CIP), implements a EU-wide platform for interoperability of electronic identities (eIDs) and announces today that six pilots: ‘Cross border Authentication for Electronic Services’; ‘SaferChat’; ‘Student Mobility’; ‘Cross Border eDelivery’; ‘Change of Address’ and ‘Commission Services’ are now available for public access. This platform enables citizens to use their national eIDs for eGovernment services in several European countries. The six pilots now officially launched will gradually be enhanced and will prove and test the integration into existing real live portal services of the underlying STORK interoperability platform.

  • Sri Lanka strengthens border management system

    The Immigration and Emigration Department has strengthened its network by introducing several state-of-the-art technologies. The modifications made to the current system at the Bandaranaike International Airport (BIA) to improve the border control procedures were made possible as part of a Border Management Project implemented by the International Organisation for Migration (IOM).

    Sri Lanka strengthens border management system Under this project full page passport readers have been installed at the BIA. These readers can capture the full data-page image of the passport during passenger inspection at the time of entry and departure. The readers will provide an electronic confirmation as to authenticity of the passport, identify possible tampering and forgeries to the passport.

  • SuisseID - Schweizer erhalten elektronische Identität

    Steuererklärung und Strafregisterauszug bald online erledigen

    Mit der SuisseID startet die Schweiz ab Mai 2010 endgültig in das digitale Zeitalter. Denn ab diesem Zeitpunkt können sich alle Personen in der Schweiz eine sichere elektronische Identität zulegen. Die SuisseID ist als persönlicher Ausweis für das Internet gedacht, der beispielsweise die Einreichung der Steuererklärung oder das Anfordern eines Strafregisterauszuges künftig direkt über das Web erlaubt. Aber auch das Einkaufen im Web, Internetbanking sowie die private und geschäftliche Online-Kommunikation kann durch die SuisseID sicher gestaltet werden.

  • Swiss e-government startup Procivis releases integrated e-identity platform

    Four months after its public launch, Swiss e-government startup Procivis has released the beta version of its integrated electronic identity and services platform. The fully functional software is ready for piloting and designed to integrate Blockchain-based smart contract capabilities as soon as the underlying technology has matured. Procivis further announced it will provide free access to its solution for partnering NGOs and intergovernmental organisations to support their work in the developing world.

  • Thailand deploys Gemalto's mobile ID strong authentication and signing solution nationwide

    In order to develop secure online services nationwide, Thailand’s Electronic Transactions Development Agency has deployed Gemalto’s LinqUs Mobile ID solution.

    ETDA is a public organization, part of the Ministry of Information and Communication Technology (ICT), Royal Thai Government, Kingdom of Thailand. The solution will allow mobile users to perform any online transaction on the go, with the highest levels of security and convenience. They will be able to access internet banking, confirm payments, and digitally sign documents for sensitive activities such as online loan applications or account updates, by simply entering a PIN on their mobiles. Complete development will be followed by nationwide rollout, enabling a rich array of secured services for 86 million subscribers, to drive the country's Digital Economy plans.

  • The Philippines deploys Biometrics to authenticate cash grants

    The Provincial Government of Leyte recently developed a biometric system to authenticate the recipients of cash grants of the Department of Social Welfare and Development’s (DSWD) 4Ps (Pantawid para sa Pamilyang Pilipino) project.

    The Pantawid Pamilyang Pilipino Program is a poverty reduction and social development strategy of the national government that provides conditional cash grants to extremely poor households to improve their health, nutrition and education particularly of children aged 0-14.

    What the government previously did was to distribute Automated Teller Machine (ATM) cards to beneficiaries however after a detailed evaluation of the project it was found out that some of the project beneficiaries were making the ATM cards as collateral to loan sharks.

  • U.S. Department of Labor Mine Safety and Health Administration Awards E-Auth.

    The United States Department of Labor's Mine Safety and Health Administration (MSHA) has selected Trustgenix's IdentityBridge to provide single sign-on (SSO) to its public-facing Web applications via the E-Authentication Portal. IdentityBridge eliminates the need for MSHA to develop its own authentication infrastructure by verifying whether a user's credentials and privileges are being provided by a recognized E-Authentication Credential Service Provider (CSP).
  • UAE: National identity cards to carry iris scan and biometric data

    National identity cards will soon carry advanced biometric identification such as iris images to ensure foolproof identity of the individual.

    "Although now the fingerprint is compulsory to get an identity card for an individual above 15 years of age, sometimes it is difficult to take fingerprints of labourers as their hands get rough due to hard work," Darwish Al Zarouni, Director-General of Emirates Identity Authority (EIDA), told Gulf News.

  • UK ID scheme complex, costly, won't work, says expert

    UK home secretary and serial control freak David Blunkett's national ID card scheme has come under fire from an unlikely source - the company currently deploying Belgium's national ID card scheme. This has a certain piquancy, given that Blunkett thinks the UK is "out of kilter" with Europe on ID cards, yet here we have an outfit that knows what it's talking about reckoning that he is out of kilter with ID card thinking.
  • UK: Councils put their heads together on authentication

    A group of councils is working together to create a new means of authenticating citizens so they can more easily access e-government services.

    The 10 councils that belong to the Microsoft Shared Learning Group will look at how to reuse existing types of identity, such as passports or driving licences, so they can do awaywith usernames and passwords in the long term.

  • UK: Creating uniform security across the police force

    Identity and access management (IAM) continues to a huge challenge for police forces throughout the country. Enabling employees to quickly and securely access data and facilities has always been a high priority. The growing number of data sources now available to police is making it more critical than ever that the right people have access to the information they need, and that this data can be assessed and monitored in a secure way.

    However, a legacy of disparate IT systems with little ability to work together means that this is no small undertaking. Police forces in different regions currently have different levels of access to different systems, each of which has its own IT platform and its own access control platform. The National Policing Improvement Agency (NPIA) has launched a review of IAM processes within the police force that is designed to bring these systems together in the best way possible. As a core part of the review, the NPIA is aiming to provide every police officer in the UK with a multi-application smart card that can combine logical and physical security.

  • UK: Credit cards could offer key to eGovernment authentication

    The UK Cabinet Office is exploring the use of verified credit cards as an alternative means of authenticating eGovernment transactions.

    Should trials prove a success, citizens would no longer need digital certificates or extra user IDs and passwords to validate their online identity when using government e-services.

  • UK: General Election debate misses purpose of ID Cards

    Information published by Government Departments since February shows that the database which underpins the ID Card is central to the Government's aim to deliver efficient and effective public services in general. This purpose, which is far wider than the narrow objective of establishing identity in order to access public services, has not been mentioned so far in the current General Election campaign. For example, the Labour Party Manifesto refers to ID Cards in the context of immigration, identity theft, illegal working, fraudulent use of public services and terrorism.
  • UK: Identity and Passport Service announces major anti-fraud projects

    The new Identity and Passport Service (IPS) has published plans for a major programme of anti-fraud projects that will transform people's ability to confirm identity and protect their personal details from criminals.

    The IPS Corporate and Business Plans 2006 - 16 set out the key measures the Agency is to introduce over the next ten years, as it works to set up the National Identity Scheme at the same time as enhancing the security of the British Passport and the passport issuing process. Also published today is the IPS Framework Agreement, which sets out the accountabilities, responsibilities and corporate governance between the IPS and its parent department, the Home Office, over the next five years.

  • UK: Identity Documents Bill receives Royal Assent

    The UK’s ID cards have been scrapped by the government after the Identity Documents Bill received Royal Assent.

    This means that all ID cards will now be cancelled within one month and the National Identity Register, the database which contains information of card holders, will be destroyed within two months.

    Home Office Minister Damian Green said: “The Identity Card Scheme represented the worst of government. It was intrusive, bullying, ineffective and expensive. That is why the first Home Office Bill of this Coalition Government has scrapped ID cards and the National Identity Register.”

  • UK: Police single sign-on delayed

    Forces face up to a two-year wait for unified access to national systems

    Police officers will not have a single digital identity for secure access to national IT systems until two years after originally planned.

Zum Seitenanfang