Review and Analysis of Current and Future European e-ID Schemes

Siddhartha Arora

(2008)

Siddhartha Arora (2008) Review and Analysis of Current and Future European e-ID Schemes.

Our Full Text Deposits

Full text access: Open

Full Text - 922.72 KB

Links to Copies of this Item Held Elsewhere


Abstract

The purpose of this report is to accomplish the following objectives: 1. Review and analysis of existing and future e-ID standards and technologies 2. Review and analysis of national e-ID card schemes (in Europe), including their objectives and the policy drivers (motivation). 3. A review of the applications that e-ID cards enable, both for public policy purposes and commercial usage (planned & actual). 4. Lessons learned from existing e-ID card schemes (successes and failures) and determine whether new international schemes/standards will address past short-comings or not. As a result of attempting to accomplish these objectives, it became apparent that across Europe we are still in a fairly early stage of development. More importantly, there is no coordinated effort across Europe to implement e-ID cards. Leading e-ID card schemes to be designed and implemented at a national level has lead to a heterogeneous collection of scheme types. Not only is there an inconsistency in the primary objectives of e-ID cards, the use of different standards and technologies has lead to a lack of interoperability between schemes.

Information about this Version

This is a Published version
This version's date is: 15/01/2008
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/58d93e67-2844-e72c-f351-f197e83bc6ab/1/

Item TypeMonograph (Technical Report)
TitleReview and Analysis of Current and Future European e-ID Schemes
AuthorsArora, Siddhartha
DepartmentsFaculty of Science\Mathematics

Deposited by () on 24-Jun-2010 in Royal Holloway Research Online.Last modified on 15-Dec-2010

Notes

References

[1] " ID in the News - http://www.no2id.net/news/newsblog/," NO2ID.

[2] WP3, "D3.6 Study on ID Documents," D3.6, 2006.

[3] E. A. Whitley, I. R. Hosein, I. O. Angell, and S. Davies, "Reflections on the academic
policy analysis process and the UK Identity Cards Scheme," The Information Society,
2006.

[4] "Community framework for electronic signatures," The European Parliament and the
Council of the European Union: Official Journal of the European Communities, 1999.

[5] A. Fiat and A. Shamir, "How to Prove Yourself: Practical Solutions to Identification and
Signature Problems," in Advances in Cryptology - CRYPTO '86: Springer Berlin /
Heidelberg, 1988.

[6] A. Fiat and A. Shamir, "How to Prove Yourself: Practical Solutions to Identification and
Signature Problems," in Advances in Cryptology - CRYPTO '86: Springer Berlin /
Heidelberg, 1998.

[7] "Towards an electronic ID for the European Citizen, a strategic vision " CEN/ISSS,
Brussels December 31 2004.

[8] "Directive on the prevention of the use of the financial system for the purpose of money
laundering and terrorist financing." vol. Directive 2005/60/EC, E. P. a. Council, Ed.:
Official Journal of the European Union, 2005.

[9] T. Myhr, "Regulating a European eID," in Porvoo 7 - Interoperable European Electronic
Identities Reykjavík, Iceland: Porvoo e-ID Group, 2005.

[10] "Identity Cards Act," 2006.

[11] "Online Availability of Public Services: How is Europe Progressing?," European
Commission Directorate General for Information Society and Media 3 March 2005.

[12] H. Leithold, A. Hollosi, and R. Posch, "Security Architecture of the Austrian Citizen Card
Concept," in Proceedings 18th Annual Computer Security Applications Conference Las
Vegas, Nevada, 2000.

[13] R. Clarke, "Human Identification in Information Systems: Management Challenges and
Public Policy Issues," Information Technology & People, vol. 7, pp. 6-37, December
1994.

[14] M. Lloyd, The Passport. Sparkford, England: Sutton Publishing, 2005.

[15] J. P. V. D. Balsdon, Romans and Aliens: Duckworth, 1979.

[16] D. D. Cock, "Belgian eID Card Technicalities," Heverlee, Belgium: Katholieke
Universiteit Leuven, 2006.

[17] S. J. G. Wilkinson, A Popular Account of the Ancient Egyptians: John Murray, 1854.

[18] "Doc 9303, Machine Readable Travel Documents," ICAO, 2006

[19] "Strategic Action Plan for the National Identity Scheme Safeguarding your identity " UK
Home Office Ref. No. 278283, December 2006.

[20] "Bürgerkarte - Anwendungen Bund." vol. 2007: HELP.gv.at, 2007.

[21] "The Status of Identity Management in European eGovernment Initiatives," DG
Information Society and Media, European Commission 6 June 2006.

[22] "Services using an electronic ID card," Finnish Population Register Centre.

[23] P. Urien and M. Dandinou, "Designing Smartcards for Emerging Wireless Networks," in
7th Smart Card Research and Advanced Application IFIP Conference (CARDIS 2006)
Tarragona, Catalonia, Spain, 2006.

[24] J. Camenisch and A. Lysyanskaya, "Efficient Non-transferable Anonymous Multi-show
Credential System with Optional Anonymity Revocation," in Eurocrypt 2001, 2001, pp.
93-118.

[25] J. Camenisch, D. Sommer, and R. Zimmermann, "A General Certification Framework
with Application to Privacy-Enhancing Certificate Infrastructures," in SEC 2006:
Springer-Verlag, 2006.

[26] A. Hayat, H. Leitold, C. Rechberger, and T. Rössler, "Survey on EU's Electronic-ID
Solutions," Secure Information Technology Center - Austria (A-SIT) 1.0, 10. August
2004.

[27] "Country Updates in Porvoo9 Slovenia 2006 ". vol. 2007: Porvoo Group, 2006, p.
Country Updates.

[28] "Identity Management Systems (IMS): Identification and Comparison Study,"
Independent Centre for Privacy Protection (ICPP) / Unabhängiges Landeszentrum für
Datenschutz (ULD) Schleswig-Holstein and Studio Notarile Genghini (SNG) 2003.

[29] H. Leitold, "The Austrian Citizen Card - Interoperability and Integration of
Technologies," in Online-Authentication and Identity Management Bolzano, Italy, 2006.

[30] A. Hayat, R. Posch, and T. Rössler, "Giving an Interoperable Solution for Incorporating
Foreign eIDs in Austrian E-Government," in IDABC-Conference 2005: Cross-Border e-
Government Services for Administrations, Businesses and Citizens Brussels, Belgium,
2005.

[31] D. D. Cock, C. Wolf, and B. Preneel, "The Belgian Electronic Identity Card (Overview),"
in 3rd Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik:
Bonner Köllen Verlag, 2006.

[32] "The Estonian ID Card and Digital Signature Concept: Principles and Solutions
Whitepaper," 2003.

[33] "Entitlement Cards and Identity Fraud: A Consultation Paper," S. o. S. f. t. H.
Department, Ed.: HMSO, 2002.

[34] "Key Statistics." vol. 2007: Department Of Statistics Malaysia, 2007.

[35] "Flagship Applications Progress Status (as of 30th September 2006)." vol. 2007:
Multimedia Development Corporation, 2006.

[36] Wikimedia, MyKad.png, Ed.: Wikimedia, 2007.

[37] M. Thomas, "Is Malaysia's MyKad the "One Card to Rule Them All"? ," Melbourne
University Law Review, vol. 28, August 2004.

[38] "The MSC Malaysia Flagship Applications." vol. 2007, p. Listing of MSC Malaysia
Flagship Applications.

[39] "MSC Malaysia Flagship Applications: 2. Multipurpose Card." vol. 2007: Multimedia
Development Corporation.

[40] "EURODAC guarantees effective management of the Common European Asylum
System." vol. 2007: European Commission, 2005

[41] Wikipedia, Dnielectronico.png, Ed.: Wikipedia, 2007.

[42] "Smart Card Durability Study," Identity and Passport Service (Crown) 2006.

[43] Y. Haghiri and T. Tarantino, Smart card manufacturing : a practical guide John Wiley &
Sons, 2002.

[44] "GlobalPlatform Card Specification Version 2.1," GlobalPlatform, 2001.

[45] Wikipedia, Mh_chipkarte_asynchron.png, Ed.: Wikipedia.

[46] contact.jpg, Ed.: CRYPTAS.

[47] K. E. Mayes and K. Markantonakis, "On the potential of high density smart cards,"
Information Security Technical Report vol. 11, pp. 147-153, 2006.

[48] "JavaCard and MULTOS smart card multi application operating systems and Windows
for smartcards." vol. 2007: Jacquinot Consulting, Inc. , 2006.

[49] L. Gaston, M. Faher, A. Rhélimi, J. Pellicer, C. Wrathall, T. France-Massey, and A.
Hovsto, "Basic Technologies for Multi-application Cards and Systems," March 2003.

[50] "Magnetic Stripe Card." vol. 2007: Wikipedia, 2007.

[51] "Seafarers’ Identity Documents Convention (Revised), 2003 (No. 185)," International
Labour Organization 2006.

[52] C. Lynch and S. Frey, "2D Barcodes & Biometrics: The Secure Combination on
Seafarer ID Cards," in Biometric Consortium Conference Arlington, Virginia, USA, 2004.

[53] "Secure ID Document Card Features " www.lasercard.com: LaserCard Corporation,
2005.

[54] "Optical cards take hold for two Italian identity programs." vol. 2007: secureidnews.com,
2005.

[55] Biometrics Systems - Technology, Design and Performance Evaluation. London:
Springer-Verlag, 2005.

[56] M. Arnold, C. Busch, and H. Ihmor, "Investigating Performance and Impacts on
Fingerprint Recognition Systems," in Workshop on Information Assurance and Security
United States Military Academy, West Point, NY: IEEE, 2005.

[57] K. A. Rhodes, "Challenges in Using Biometrics," U.S. General Accounting Office 2003.

[58] L. Hong, A. K. Jain, and S. Pankanti, "Can Multi-biometrics Improve Performance," in
IEEE Workshop on Automatic Identification Advanced Technologies (WAIAT-99),
Morristown NJ, 1999 pp. pp. 59-64.

[59] "BS 7799-3:2006 Information security management systems – Part 3: Guidelines for
information security risk management," British Standard, 2006.

[60] M. N. Anis, "Singapore ‘no’ to MyKad." vol. 2007 Putrajaya, Malaysia: The Star Online,
2006.

[61] J. Kelsey, B. Schneier, D. Wagner, and C. Hall, "Side Channel Cyptanalysis of Product
Ciphers," Journal of Computer Security, pp. 141-158, 1995.

[62] T. S. Messerges and R. H. Sloan, "Investigations of Power Analysis Attacks on
Smartcards," 1999, pp. 151-162.

[63] Noneh and e. al, "Checking Cryptographic Protocols for Faults," Konstanz, Germany,
1997.

[64] P. C. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and
Other Systems," in Crypto ’96, 1996.

[65] B. S. Kaliski, Jr., "Optical Fault Induction Attacks," in Cryptographic hardware and
embedded systems : 4th international workshop Redwood Shores, CA, 2002.

[66] J. Lopez, R. Oppliger, and G. Pernul, "Why have public key infrastructures failed so
far?," Internet Research, vol. 15, pp. 544 - 556, 2005

[67] e. T. eGovernment, "eGovernment white paper on smart card applications and
evolution: Analysis of developments," OSCIE Volume 1 Part 1-1, March 2003.

[68] A. Hayat, R. Posch, and H. Leitold, "Identifying Obstacles in moving towards an
Interoperable Electronic Identity Management System," in eGOV INTEROP'05, 1st
International Conference on Interoperability of eGovernment Services Geneva,
Switzerland, 2005.

[69] A. Ouksel, "A Framework for Scaleable Agent Architecture for Cooperating
Heterogeneous Knowledge Sources," 1999.

[70] "Digital Signatures Act " Estonia, 2000.


Details