Digital IdentificationAgenda 21- Agenda 2030Biometric IDGlobal GovernanceNewsSurveillance

A National Digital ID System for U.S. Citizens is Fast Becoming a Reality

(by Just The News) – A national digital ID system for U.S. citizens is fast becoming a reality following a vote by the U.S. Senate Homeland Security and Governmental Affairs Committee to advance the Improving Digital Identity Act.

Digital IDs act as online, data-laden representations of human beings. Many analysts, such as the authors of a 2019 McKinsey Global Institute report, argue they could be the key to unlocking access to financial services, various government benefits and educational opportunities, as well as a number of other critical services. Some of the same analysts, however, also warn that the “risks and potential for misuse of digital ID are real and deserve careful attention.”

Although the concerns about digital IDs are real, it’s important to separate the facts from the fearmongering fiction.

In simple language, a digital identity enables an individual to prove who they are in the virtual world. Proponents claim digital IDs offer greater privacy than traditional forms of identification and can help minimize some of the risks associated with physical documents such as driver’s licenses, passports, etc. Others, though, are quick to sound the alarm, warning that the introduction of digital IDs will almost certainly lead to an erosion of civil liberties.

“Digital is often touted as the ‘future,’ and many people cast such a transition as inevitable,” writes Jay Stanley, a senior policy analyst at the ACLU, who believes digital IDs could prove to be a privacy nightmare. “But digital is not always better — especially when systems are exclusively digital.”

“There’s a reason that most jurisdictions have spurned electronic voting in favor of paper ballots, for example,” Stanley writes. With voting software in some states vulnerable to outside interference, paper ballots increasingly appear to be much safer.

Similarly, digital IDs are vulnerable to attack. Horror stories involving people’s identities being stolen are not uncommon. Remember, digital IDs are synonymous with data, and if there is one thing hacker’s love, it’s data — especially the data of U.S. citizens.

If digital identities are introduced in the U.S., which looks increasingly likely, they will be inextricably linked with financial services. Financial institutions, after all, are being encouraged to lead the way in the development of comprehensive digital identity solutions. Digital IDs, we’re told, will become more critical as online and mobile banking becomes more popular.

Recent headlines make it easy to see why so many people, fearful of the enforcement of political/ideological conformity through financial control, are hesitant to embrace digital IDs.  Read Full Article >

You may also like

Leave a Comment