Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

Technology in Society 67 (2021) 101734

Contents lists available at ScienceDirect

Technology in Society
journal homepage: www.elsevier.com/locate/techsoc

Cybersecurity through the lens of Digital Identity and Data Protection:


Issues and Trends
Mary-Jane Sule a, *, Marco Zennaro a, Godwin Thomas b
a
The Abdus Salam International Centre for Theoretical Physics, Trieste, Italy
b
University of Jos Nigeria, Nigeria

A R T I C L E I N F O A B S T R A C T

Keywords: The use of a secure and robust digital identification system that is capable of protecting privacy is an essential,
Digital identity reliable and user-friendly element for a strong cyber resilience strategy and is a source of new business oppor­
Secure cloud platforms tunities and applications for banks, private sector with a return on their investment.
Digital ecosystems
The march towards Digital Identity is well underway therefore, focus should be on both adoption and adaption
Cybersecurity
National security
of the new structures and regulations. These are needed to govern the associated services and transactions as well
Economy as establishing laws that enforce penalties for violations.
There is no doubt then that more and more entities and institutions would move to the cloud. Security
challenges affecting the cloud may not be new but the mode of addressing them would be different. The authors
develop a Data Colouring technique for securing data processed or stored on both cloud and non-cloud platforms.
The technique combines Public Key Infrastructure (PKI), concatenated fingerprints and digital watermarking.
Using this technique, data can be secured at creation or during storage and remains secure during processing.

1. Introduction illegal disclosure or access by unauthorised users or entities. Therefore,


the automated system needs to be protected to preserve its integrity,
Understanding Cybersecurity starts with the basic assumption that in availability and confidentiality [2].
cyberspace (a generic name for all online or electronic platforms) we all According to [3], every online user leaves a digital trace of his/her
are attractive targets for attacks by cyber criminals. The intended objects personal data and identity on the Internet. Some of the activities we
could be our money or data and also ranges from usernames, passwords, engage with online are not secure and we have cyber criminals and
documents, emails, online presence among others. Most cyberattacks fraudsters looking for new ways to obtain people’s personal data. As
are generic and can happen to anybody although personalised attacks do cyber space security professionals or users it may be ideal to try and
occur. One basic and common enabler of cyberattack is human error. prevent any kind of breach to the system but it’s more critical to try to
These enablers could be very simple as trusting the electronically sent identify any breach and mitigate its damage as quickly as possible to
instructions in a phishing email, to as complex as criminals posing as protect the system and data as even the attackers are always changing
clients, vendors or even employees or professionals with an aim of their methods.
gaining access to your assets (both financial and others) [1]. There is Globally, Identity plays a major role in our everyday activities, it is a
therefore the need for computer security against these attacks. complex subject. Establishing identity usually requires a complete
In the fields of IT and computing, computer security involves the Ecosystem that involves a process of verification of what a person knows
protection and fortification of computing resources, data integrity, uniquely (e.g. username, password or pin) and what the person has (e.g.
limiting unauthorised activities, keeping malicious users out, and of cell-phone number or token generator) in order to allow that individual
paramount importance also maintaining and enforcing data confiden­ to complete or be denied completing a transaction/process.
tiality. Therefore, for any system to satisfy the security requirement, its This paper examines three main principal aspects of cybersecurity
resources have to be available for legitimate access and use in a timely that involve Digital Identity and Data protection. These aspects are -
and consistent manner while avoiding exposure to malicious destruction identification of several immediate threats, then a brief overview of

* Corresponding author.
E-mail addresses: msule@ictp.it (M.-J. Sule), mzennaro@ictp.it (M. Zennaro), thomasg@unijos.edu.ng (G. Thomas).

https://doi.org/10.1016/j.techsoc.2021.101734
Received 19 April 2021; Received in revised form 17 August 2021; Accepted 4 September 2021
Available online 22 September 2021
0160-791X/© 2021 Elsevier Ltd. All rights reserved.
M.-J. Sule et al. Technology in Society 67 (2021) 101734

current trends and finally considers several strategies (with examples) nations in pursuit of access to services if policy makers and government do
for the effective use of secure digital identities for national development. not act.
Digital Identity Ecosystems depends on computer or some digital
Another important threat in Digital Identity Ecosystems is Privacy
systems infrastructure. Due to these infrastructure challenges in Nigeria
which will be discussed in Section 5. This section has presented three
and by a large extend Africa, the scalable infrastructure solution to
clear and immediate threats that relate to Digital Identity Management
provide cost savings (reduced cost) and effective service in the Digital
in Government and Cybersecurity. Demand for Digital identification and
ecosystem is the Cloud Infrastructure Technology. Even though Cloud
identification services is rising especially at these changing times, as it is
infrastructure is shared, and users may have some reservations in
well-known, a critical problem in Cyberspace is knowing with whom
sharing sensitive resources, the use of Data Colouring technique among
you are interacting.
the stakeholders in an ecosystem would further improve security and
The next section presents a brief overview of current trends in Digital
provide for traceability in the effect of any tamper.
Identity with some examples of pitfalls Nigeria and indeed any gov­
Data protection remains a challenge among computing infrastructure
ernment needs to avoid.
and digital systems. Data Colouring technique allows stakeholders and
users of digital systems to leverage the strengths of Public Key Infra­
3. Current trends in Digital Identity
structure (PKI), digital fingerprints and digital watermarking to secure
data at creation or during storage while still remaining secure during
This section briefly discusses current trends in Digital Identity
processing.
including international standards, with examples from Nigeria and other
nations.
2. Immediate threats
Why then is Identity whether physical or digital in nature important?
Why is Digital Identity one of the most significant technologies in the
This section presents three prominent cybersecurity threats that are
world? [10]. To answer these questions, we need to understand what
relevant to Digital Identity. During the Covid-19 pandemic, more en­
identity is, its role in Cyberspace and the United Nations’ Sustainable
tities (institutions and organisations) were forced to embrace the Cy­
Development Goals (SDGs) transformative promise of 2030 agenda of
berspace and transited or shifted into the digital space to carry out
’leave no one behind’ (LNOB) [11].
various operations and transactions. This implies we now require radi­
Identity according to [4,12,13] whether physical or digital is a
cally different and more robust identity systems, as our existing systems
collection of individual information or attributes that describes an en­
no longer serve or are inadequate to manage the current security and
tity, and it is used to determine the transactions in which the entity can
privacy challenges that come with the "new territory".
rightfully participate." Identity is "what makes us unique and identical to
Before the pandemic, most of our identity verifications (systems and
others.
processes) not only in Nigeria have been based on face-to-face in­
According to the International Organization for Standardization
teractions and also on physical documents and processes [4].
(ISO) and the International Electrotechnical Commission (IEC) entities
This first threat highlights the inadequacies of existing infrastructure, may be a person, organization, software application, device, SIM card, a
processes and procedures for robust identity verification online. passport, a network interface card, service or even a website. It further
describes attributes as a characteristic or property of an entity. Attri­
Now that the world and the "normal" way of life is gradually
butes can be your Name, username/password, email, identification
changing and becoming more digital, so also would crime that was once
numbers, date of birth phone number, biometrics, identification number
rooted in the "physical world" start to become evident in the "digital
among others while activities can be purchase history, search inquiries,
world". Unlike in the physical world, tackling crime in the digital world
Facebook/Instagram posts, etc [12,14].
is more challenging because of identity verification issues and its fre­
A Digital Identity will give the citizens a single secure way of using
quency of occurrence; attackers are also continuously changing their
services online. Digital Identity includes from policy to technology and
methods of operations.
systems. Digital Identity system according to [11] has the same basic
In recent times, data breaches and identity theft on a larger scale
structure as a physical identity system, but it’s attribute’s storage and
have become common. Every hour there is a report of breaches
exchange are entirely digital, usually in a computer or digital systems.
involving identity theft, stolen intellectual property, financial fraud and
Thereby removing reliance on physical documents and manual
even divulged military and diplomatic secrets. Most recently we have
processes.”
had attacks on National Research Institutions as recently as in May
Since Digital Identity can take different forms and it is already a day-
2020, "ARCHER" a research supercomputer in UK was attacked. This was
to-day reality in the way citizens and stakeholders interact, it is
possible through the misuse of some user accounts thereby affecting
important for the National policy makers and government to establish
access to the service [5,6].
laws and policies that govern the extent to which data can be consoli­
In July 2020, CNN also reported about an alleged Russian cyber­
dated, how states can interconnect and anticipate the needs of its citi­
attack on Covid-19 vaccine research institutions in UK, US and Canada
zens. According to [13], 1.1 billion people on Earth cannot securely
[7]. In June 2020, the Australian Prime Minister said malicious activities
prove their identity and are therefore deprived of education, health
have increased over months although no major personal data breach was
services among other social benefits. The UN’s SDGs goal intends to
recorded [8].
allow every world citizen by 2030 to exercise their "fundamental human
This second threat purports on how a lack of a robust and comprehensive rights" to services with minimal hassle as much as possible.
Digital Identity framework enhances criminal activities online. A unique Digital Identity, could enable citizens perform a number of
activities after authentication by a combination of any of the following
Using Digital Identity, Nations can build a comprehensive profile on attributes: passwords, pins, smartcards, tokens, biometrics, etc. This is
the political, educational and economic behaviors of their people, the way the whole world is going, we either join the bandwagon at our
thereby aiding the Nation in planning and addressing the needs of its pace or we are forced to perform painful jumps or shifts later. Like we
citizens [9]. have seen in the case of the Covid Pandemic where the educational
system was disrupted, and everyone had to go online. Nigeria already
The third threat is the divide between citizens on one hand and parlia­
ment/government on the other hand. The borderless nature of cyberspace has an alarming number of out of school children/youth in the World,
with one (1) in every five (5) out of school being in Nigeria [15]. It was
allows Nigerians living in Nigeria to become digital citizens of other
surprising then that in a particular Nigerian State, the State Government

2
M.-J. Sule et al. Technology in Society 67 (2021) 101734

was going to sanction schools that were having remote/online classes. deliver a secure way to verify attributes of an entity’s identity online to access
This is unfortunate and counterproductive (this is not to judge the de­ services. A Digital Identity Ecosystem can be created by any of these
tails of the alleged flouting of a Covid protocol). We should note that participants/stakeholders mentioned and users can have the choice to
remote online education is here to stay, so instead we should see it as an pick from any of the public or private sector ID providers as seen in
opportunity to teach citizens, the children and other students about “GOV.UK Verify”.
Digital Identity safety. The World would move despite particular The Digital Identity Ecosystem aims to build the connections be­
country’s peculiar problems. tween the people and the Institutions with an intent of improving per­
According to Ref. [16], a Digital Identity infrastructure while it is an formance and trust among its participants through data protection law
enabler of more efficient service for the citizens is also an enabler of and policies. Like any identity system, it is essential that broad data
financial gains for the governments and can act to limit potential leaks in protection laws and policies be in place to guarantee and enforce the fair
government benefit programs. and just use of any Digital Identity System. A Digital Identity Ecosystem
The Nigerian Digital Identity system should long have been func­ would eliminate the need for citizens or users of government services to
tional notwithstanding and the Government need to fully deploy a always visit the government office physically with identity documents
Digital Identity Ecosystem that the citizens would trust for it to be for verification.
successful. The author in [22], advises that the Digital Identity Ecosystem needs
In the Canadian Province (State) of British Columbia, Digital Identity to be created without giving up a citizen’s rights to informational pri­
cards are used for authenticating citizens during access to health ser­ vacy and autonomy. If possible, within a Digital Identity Ecosystem,
vices and other public services online. In countries like New Zealand, shift power to make decisions closer to the citizens rather than the au­
businesses are assigned a unique Identity number that allows for oper­ thorities thereby protecting individuals from harm or state surveillance.
ations such as payments to be done electronically and since anyone can The Digital Identity Ecosystem needs to be based on right access,
verify electronically the business data, it is easy for the public to verify a transparency, interoperability, consent and user protection among
legitimate business. In addition, it is also expected to save the govern­ others.
ment of New Zealand $60 million annually [16,17]. This should be The trends presented in section 3.0 include system design support for
similar to the code obtained from the Nigerian Federal Inland Revenue multiple providers and stakeholders. This provides resilience against
Service (FIRS) and as such should result in financial savings for the failure of a single centralized point causing a national outage that can
Country. affect all financial, private and public sector operations. Even when a
In the UK, “GOV.UK Verify” [18] is a government programme that good planned infrastructure would mitigate the risks that a poorly
aims for citizens and residents to use verifiable single digital identities planned design system may cause, users of the system need to be
across both private and public sector services online. The Director of instructed to exercise control while using the infrastructure with im­
Digital Identity at the UK Government Digital Service says "people will mediate enforcement for violators of the services. A good Digital Identity
rely on a robust Digital Identity Ecosystem in order to access critical services. system, aside its economic value to the country, stands to also benefit
They also need to know their data is safe and being used in the right way. And and protect the public from harm and loss or theft of data [23].
they expect a level of simplicity that they can navigate and understand". This Nigeria still has its Digital Identity Ecosystem in its infancy, so this
is very true. may be a good time to improve it. Let us consider the Digital Identity
The UK Government system allows a variety of identity providers to Ecosystem of some countries - Australia and Italy due to some similarity
verify the person’s identity. Among the identity providers are the Post with the Nigerian setup.
Office, Banks and Private Identity companies. GOV.UK Verify works for The Australian Government in its quest to provide a robust system
anybody (not only its citizens) who has a UK address [19]. created the Australian Digital Identity Ecosystem based on the following
This paper only considers selected initiatives in some European [21],
member states, it doesnt consider the exhaustive list of all European
member states initiatives. It also doesn’t consider the implementation of ● it is optional:
the eIDAS and portability of Digital Identities for citizens when ● it is federated:
migrating from one European country to another. ● it has a central government identity provider (similar to National
Digital Identity Ecosystems are often implemented around Single Identity Management Commission [NIMC])
Sign On mechanisms that allow the use of just one identity to authen­ ● it uses facial verification service (from a security point of view, other
ticate and authorize access to various systems integrated via a federa­ forms of identity verifications are necessary)
tions of different organisations or institutions. While various ● It represents a whole-of-economy solution
mechanisms, protocols and frameworks exists for Single Sign On that
focus on the use passwords; including Shibboleth and Security Assertion Creating and using Digital Identity in Australia remains voluntary
Markup Language (SAML) 2.0 other standards focus on non password- and a matter of personal choice. This is more human rights friendly
based systems including OpenID and Fast Identity Online (FIDO). when compared to it being mandatory. The Ecosystem is made up of
However, more research work is required for Single Sign On systems to government agencies, the private sector businesses and others working
safely handle bio-metric authentication in this regard. together as a federation in a secure way to prove a person’s identity
online and allow access to online services.
4. Comprehensive Digital Identity ecosystem As the system is voluntary and consent is sought at every step these
provide citizens with some level of Privacy. The Australian Digital
This section presents key strategies for the effective use of Digital Identity Ecosystem was built with Security embedded in the system
Identity for national development. An Ecosystem according to [20] is design and in consultation with other stakeholders. May be the reason
defined as the complex of living organisms, their physical environment and the Country was able to detect the rise in malicious attacks. An Oversight
all their interrelationships in a particular unit of space, which can be further Authority governs the operational assurance of the system thereby
characterised. enforcing Integrity.
Digital Identity includes everything starting from policies, to pro­ Just like the Australian Government, the Italian Government too has
cesses through to the technology and systems [21]. Thus, according to worked hard on its Digital Identity System. In 2016, it started to roll out
[21,22], a Digital Identity Ecosystem is made of and can include government the Italian electronic Identity (eID) card (also called Carta Identita
agencies/institutions, academic institutions, private and commercial sector Electonica - CIE) to serve as both a means of identification (to certify
businesses, individuals and the technology systems that work together to the identity of the holder) and authentication (for online e-Government

3
M.-J. Sule et al. Technology in Society 67 (2021) 101734

services). The card is contactless and among other details contains the Humanitarian Affairs, Disaster Management and Social Development.
fingerprints and a digital version of the photo in addition to an option to Reduced fraud: It is possible to reduce Identity Fraud by using a
provide consent as an organ donor. Consent is one great attribute of a highly trusted, secure and accurate Digital Identity Platform as fake IDs
good Digital Identity - it means the person knowingly registered and is and documents that may easily get past human inspection, scanners and
fully aware of what personal data was captured and how it would be other basic online Identity solutions will fail the digital scrutiny. Ac­
used. The eID is used to unequivocally certify the identity of citizens and cording to [28] 41% of all frauds are Identity Fraud, 84% of identity
the only recognised Identity Provider is the Italian Interior Ministry. It is fraud are committed online, the recent case involving Ramon Olorunwa
a scheme based on the National Identity card [24]. It was deployed after Abbas (aka “Ray Hushpuppi” and “Hush”) is one example of a cyber
another IDS called Sistema Pubblico di Identità Digitale (SPID). SPID is fraud and criminal impersonation involving identity. With the right
the Italian identity system that enables both citizens and businesses technology, global fraud can be minimised, analyses of transactions of a
access public administration services online. SPID supports multiple given user can be used to create a likely digital profile of the user - a
Identity Providers and Service Providers; it allows access to at least one possible way the Dubai Government was able to successfully stop Ramon
service provided by a public sector body in Italy [25]. Olorunwa Abbas.
These two Identity systems seamlessly ingrates with the European Reduced administrative cost and improved efficiency: With a
Union’s eIDAS to allow Italian citizens access with their SPID credentials robust secure Digital Identity Management infrastructure, there would
and with the CIE online services of the other Union States that have be no need to deploy multiple expensive systems or deploy various
created their national node integrated to the eIDAS. For the purpose of support and help desks to carry out mundane tasks. This would then
this article and as it relates to the Nigerian system, the authors are allow the staff driving these systems to focus on delivery of efficient
reflecting only on the eID. services instead.
The benefits of this card to Italy include: Reduced operating cost: The public and private services would
Boosting efficiency and economic development for the country, definitely benefit from a reduced operating cost, as there would be no
as over 70 countries engaged in a national eID scheme it would allow for need to have as many people performing identity verification in person.
easier travel experience and protect against identity fraud. Improved security and enhanced privacy: The federated deploy­
Digital growth as there is a boost in the usage of technology and an ment of the infrastructure provides for collaboration between the gov­
intensive and secure use of digital exchanges to stimulate economic ernment agencies in the state and local governments and even with other
growth and social cohesion [26]. providers on the platform. All providers would have to be accredited
Though the main challenge with the Italian eID card process is its against a minimal security awareness level thereby contributing to the
long waiting time to get an appointment at the registry, to solve this increased awareness on all levels and making sure there is improved
issue an app was launched to help reduce the waiting times by managing security where it is lacking.
the preliminary stages of the request via the smartphone.
The Nigerian Government launched its National ID card in 2014 by 5. Security issues and Privacy (Digital Identity and Data
the then President Jonathan Goodluck. Among its functions the card is to Protection)
act as an electronic (digital) ID that would hold the holder’s Name,
Address and National Identification Number (NIN) and also serve as a Even as Digital Identity is critical for trust and innovation while
Biometric eID that supports fingerprinting (it contains the 10 finger­ using the Internet, the Citizens also have concerns about privacy, human
prints of the holder). This card is to serve in subsequent applications like rights and security [29]. How about the citizen’s right to privacy and
eVoting, eHealth among others though a lot of this remains to be minimal exposure of personal data?
implemented and despite the figures of those registered a lot more cit­ Allaying the fears of citizens and users is very vital in the develop­
izens have not been registered or have access to it. ment of a robust and successful Digital Identity Ecosystem. If the
In 2019, the Nigerian Government through the National Identity Ecosystem is built as stoutly as it should, it would also address the issue
Management Commission (NIMC) launched its Digital Identity of ownership and control - it is very vital to fulfil this requirement, as
Ecosystem among its intention is the collection of citizens’ biometric anyone who owns or controls your identity data could use them to
data nationwide within the shortest time possible [27], though it may be impersonate you and carry out malicious activities.
worthwhile to assign a cap to "shortest time possible". The Nation needs The Digital Identity Ecosystem needs to fulfil the "only-I-could-use-
to implement specific laws and policies enforcing technological upgrade this" aspect which in turn breeds trust and accountability among users.
and Data protection among its various stakeholders. This is a great start Fig. 1 shows an end-user trying to access an arbitrary service within a
for the Steering Committee for the Nigeria Digital Identity for Development Digital Identity Ecosystem. The process begins with a request from the
Ecosystem Project that has as one of its terms of reference the "review of end-user (a citizen) to a service provider (e.g., FIRS). The service pro­
the legal and regulatory framework for Digital Identity development". vider then triggers an authentication request to an Identity Provider,
Given the stated challenge with Italian eID process, the use of cellphones that has been selected from a government accredited list. The end-user
(not only smartphones) for answering preliminary questions, booking authenticates directly with the identity provider (the service provider
and managing appointments would reduce waiting time for users at wouldn’t need to know anything about the end-user’s identity
NIMC’s office and improve users’ experience. This could also be applied credentials).
to many other government services. The Identity Provider informs the service provider of the outcome
from authenticating the end-user. For a positive outcome, access to the
4.1. Digital Identity ecosystem and its potential benefits needed service is granted while for a negative outcome, access to the
requested service is denied.
Improved efficiency: According to a World Bank article of August End-user access to Digital Identity based service could be over the
2020 [23], we further see practically how some countries during the web, telephone or mobile application (app), the different options
pandemic using their Digital Identity system, could reliably identify available mean that even the citizens in the rural communities can ac­
vulnerable groups that needed emergency cash transfers. The Thailand cess and use this service.
government could filter out those eligible to receive assistance from In Belgium, the Citizens rely on an app that enables them to know
other schemes and the Indian authorities could make quick payments to who has accessed their data and for what reason, citizens can access the
more than 200 million women as there was an improved process linking app only using the National electronic ID Card.
the individual’s account to their digital ID. NIMC is also developing an “innovative” mobile app that allows
This may have been a great tool for the Nigerian Ministry of citizens to log in with their National Identification Number (NIN) and

4
M.-J. Sule et al. Technology in Society 67 (2021) 101734

Fig. 1. End-User Access to Digital Identity based Service.

registered phone number. Preliminary activity (testing) shows issues attributes. Also, a service provider has to trust that the identity provider
with privacy and data security as the app reportedly produced wrong would authenticate the end-user correctly. The end-user has to trust that
user data (belonging to someone else). It can result in a lack of trust in all parts of the Ecosystem are functional to a high degree of security
the entire Ecosystem, although this can be resolved possibly through adequate for maintaining privacy. That is, end-users have to trust that
Data-Colouring (Section 6). the service provider would safeguard all personal data while equally
trusting the identity provider to safeguard his/her identity credentials
5.1. Trust issues in Digital Identity Ecosystems and trust that no single part of the Ecosystem would invade his/her
privacy, the so called ‘big brother’ effect.
The ability for a user to trust any Digital Identity Ecosystem with The UK Government in its efforts to allay users’ fear of the "big
sensitive information remains its most herculean task. This is a very brother" approach, created its Ecosystem to include the Private Sector as
important requirement of its full acceptance especially in some parts of certifying companies. This way the Government eliminates the fears and
the world like Nigeria. Recent cases of massive expensive data breaches avoids any such accusations with more support from the users.
of identity and information, has continued to emphasise the importance
Who develops this Digital Identity database and application is also vital -
of trust and how vital it (trust) is for the growth of Digital Identity [30].
Is it a home-grown trusted entity or a foreign entity with allegiance to an
An example like in the case of Cambridge Analytica that eroded trust in
external government that may undermine National Data Protection Laws,
online systems, indirectly affecting end-user’s resolve and trust of the
Government of Nigeria and its Citizens?
Digital Identity Ecosystem.
Countries like the United Kingdom and India despite their well- Is the captured Digital Identity vulnerable to abuse or can it be used
meaning vision of implementing Digital Identity systems (the UK Na­ to stifle expression or political manipulation?
tional ID Card and the Indian Aadhaar Biometric ID.
Program) both failed because user trust was lacking. The systems
were seen to be highly intrusive, non-voluntary and even in the case of 5.2. Human Rights and Privacy Issues
India there were cases of security breaches leading to it being curtailed
by the Indian Supreme Court and an outright disbandment in the case of Even in a digital context, Human Rights is fundamentally about
the UK. Lack of user trust could have creeped in as a result of lack of allowing end-users to choose what digital information may be stored
stakeholders input and mission, among other causal factors [31]. about them, by whom and to whom it should be provided. Many times,
According to [22] Kenya’s National Identity System is beginning to little or no attention is given to the question of “if the end-user wants
show early signs of poor identity and data practices. As it has extended his/her data captured?”. Obtaining the response to this question should
its initial mandate by amending the existing identity legislation to be the basis for entry of user-data into any Digital Identity Ecosystem
enable collection of DNA from its citizens and foreign residents with no alongside considerations about the purpose and use of the captured data.
corresponding overarching data protection legislation to protect in­ The UN’s 2030 Agenda for Sustainable Development and its Sus­
dividuals from abuse prior to the creation and use of a central DNA tainable Development Goals (SDGs) central transformative promise of
registry. From previous studies, this path has shown to likely cause “leave no one behind (LNOB)” suggests that in a highly technological
potential harm and rejection of the system by the citizens Considering society where all services are only available via a Digital Identity
that this information is public knowledge, there is no need for Nigeria to Ecosystem all citizens would lack alternatives to a Digital Identity. Is
repeat these costly known mistakes. today’s Digital Society not gradually eroding our rights to choose?
Trust is central to any Digital Identity Ecosystem as shown in Fig. 1, a Digital Identity, as a building block of the modern society and
service provider trusts the Government accredited Institute as a valid economy often include design elements that are outside the well-
source of certified providers for both identity verifications and established frameworks of privacy and data protection. The question

5
M.-J. Sule et al. Technology in Society 67 (2021) 101734

of end-user consent, ability to opt out and privacy in all areas should be location or segment. Data colouring allows users to secure their data
central in the design of a Digital Identity Ecosystem. Is the service pro­ using colour drops without the drops being visible [30].
vider or identity provider able to prove that the end-user’s privacy has Fig. 2 shows the data colouring process, where according to [33,34]
been maintained at all times? the colour drops are a combination of an “expected” value (artifacts +
While it is possible to change your passport, this does not apply to consent) known only to the data owner (end-user), an “entropy” value
biometric data. In this regard, data protection and its implementation known only to an identity provider and the "hyperentropy" value known
are needed to promote and respect the right to privacy even where there to a service provider. These values are combined together to generate a
is no constitutional right to it. collection of colour drops that forms a unique colour that can uniquely
Another common issue is the abuse of the end-user’s consent within identify individual identity transactions.
the Digital Identity Ecosystem. Section 6.0 presents Data colouring as an Fig. 3 shows an overview of the processes within the proposed “Data
innovative solution that can be used to address this and other issues Colouring enabled Digital Identity Ecoystem for Nigeria”. As shown,
discussed in this section. In the Data colouring process, unique colour Data colouring is used to secure the key processes, specifically:
drops can be used to secure individual identity transacton chains. The
colour drops are built from a combination of digital identities of service a.) The download of identity and attributes provider lists by a service
provider, identity provider and end-user as owner of the data as well as provider
the consented/intended purpose. Abuses are then easier to detect. b.) The exchange of attribute lists between a service provider and an
attribute provider
6. Cloud and Digital Fingerprints: A Proposal for the Nigerian c.) The authentication request/response between Service Provider
Digital Identity Ecosystem and Identity Provider
d.) As well as the end-user authentication and consent.
There is no doubt that more and more entities and institutions would
move to the cloud. Security challenges affecting the cloud may not be Based on Fig. 3, taking three (3) Government Institutions as an
new but the mode of addressing them would be different. With the Cloud example - NIMC, National Population Commission (NPC), and Nigerian
infrastructure the added security solution would vary based on the Immigration Service (NIS). Deploying the proposed Data Colouring
Cloud service model (IaaS, PaaS and SaaS) and the Cloud architecture enabled Digital Identity platform would meet - the needed minimum
model (Private, Public or Hybrid). scalability with high availability (based on cloud technology) and se­
The author while at Brunel University London, developed a Data curity requirements. It also allows NIS (or any provider) to retain
Colouring technique for securing data processed or stored on both cloud ownership of their databases or datasets by using data-colouring to
and non-cloud platforms. The technique combines Public Key Infra­ secure portions that are exchanged with NIMC or NPC, Similarly, NIMC
structure (PKI), concatenated fingerprints and digital watermarking. and NPC can use data-colouring to verify the integrity of portions of data
Using this technique, data can be secured at creation or during storage it receives.
and remains secure during processing. Although not shown in Fig. 3, Data Colouring can also be used to
While the work at Brunel University was successfully applied for secure individual records within a database or dataset. The verification
securing images and text files on generic Public clouds. As far the au­ of the data colours embedded in a record can then be used to prevent the
thors know, this article is the first time data colouring is being applied to display of wrong records to an end-user as was the case with the testing
secure digital Identity systems on any scale. of the NIMC mobile app.
As earlier suggested, building Digital Identity Ecosystem using Cloud
Infrastructure is a scalable solution capable of handling millions of end- 6.3. Other solutions and recommended mitigations
users and services. In the context of a National Digital Identity
Ecosystem, the right government agency would be responsible for Although, solution for a successful deployment of a Digital Identity
running the platform (infrastructure). In the case of Nigeria, the Na­ Management cuts across different aspects - Governance and Technology,
tional Information Technology Development Agency (NITDA) could be the substance of the discussion here would most be around the deployed
responsible for running such a platform for all providers (government Technology and "Personal Cybersecurity".
and non-governmental) while still allowing end-users to retain owner­
ship of their artifacts as Data. 6.3.1. Governance
Globally, most countries have enacted the Data Protection laws,
6.1. Digital Fingerprinting Nigeria through the NITDA Act of 2007 allows the National Information
Technology Development Agency (NITDA) to develop regulations for
Digital fingerprinting ensures that different watermarks are electronic governance and monitoring of the use of the information
embedded in every copy of a distributed dataset (digital file) [32]. technology and electronic data. This governance needs to cover or be
As discussed in Section 5.0, end-users are still not comfortable with understood even in certain contexts such as environment and law
the idea of having a faceless entity host their data where there is still no enforcement contexts. Structures need to be put in place for enforcement
existing solution that allows the user to secure its data before uploading of this governance especially as it relates to shared resources. Consid­
on to the Digital Identity Ecosystem or while processing. Digital ering the scope of this topic/paper, Governance would not be exhaus­
fingerprinting solves this as data can be associated with an individual for tively discussed here, suffice to note it involves every stakeholder, it is
ownership, a service provider as a custodian and any other entity as a collaborative and very importantly, it is a vital aspect to be looked into
consumer. In case of data loss or theft (by hacking), digital finger­ and implemented as it forms the basic founding block of any trusted
printing provides the ability to trace the point of theft or loss and also secure identity management system. A strong and comprehensive stra­
detect changes or modification to the data. tegic cybersecurity framework needs to be developed, that would
enhance a response plan to cyber-attacks/events, and regulations that
6.2. Data Colouring need to clearly ensure data privacy and security.

Data colouring may be considered as a special form of digital 6.3.2. Operations


watermarking, where fragments of the digital fingerprint known as Most attacks that have been carried out have always been socially
colour drops are distributed or spread out within the datafile. That is, the engineered to prey on people’s fears, habits and, ultimately, their per­
fragments of the digital mark are not co-located or limited to a specific sonal details. In this "Covid-19 era" and beyond, it is important to refocus

6
M.-J. Sule et al. Technology in Society 67 (2021) 101734

Fig. 2. Data colouring process.

Fig. 3. Data Colouring enabled Digital Identity Ecosystem Process.

Cybersecurity best practices on "Security Hygiene." These are basic best Governments would have played into the hands of malicious users just
practices and should include the following- from not following basic Cyber hygiene. For example, in Nigeria a vir­
tual FEC meeting was held using systems with an older Windows OS that
● frequently patching and installation of software updates on systems was no longer supported; this mistake may have been costly and would
● up to date malware and antivirus databases protection and only open have been a different story should a malicious user had exploited it to
necessary firewall ports. gain access and pretended to be one of the participating Government
officers.
At the beginning of the Pandemic, we saw how national Timely response - as with all security and especially in the

7
M.-J. Sule et al. Technology in Society 67 (2021) 101734

Cyberspace, proper and immediate defence response against threats is By any measure, the problem of data loss or theft due to breaches has
the most effective form of cybersecurity as there would always be these reached crisis proportions, for every cybercriminal’s gain, it is a great
threats. If threats and attacks are not tackled in the minimal time loss to a law-abiding citizen. Aside from individual national and per­
possible it gives the attackers more time to poke around and steal sen­ sonal losses, it was estimated that the world economy had lost up to 2
sitive data. Organisations need to carry out more security monitoring of trillion dollars by 2019 [35].
their systems, probe the defences of your systems to identify its vul­
nerabilities and where systems have not been properly configured for 7. Conclusion: way forward for Nigeria, Work to do
defence, prioritize security solutions based on severity of the specific
risk to the organization. Most especially at this Covid-19 Pandemic, the world and govern­
Monitoring and Management - Cybersecurity is rarely about the ments have seen the urgent need to deploy a secure robust Digital
"newest" security control; it’s just as simple as making sure that the Identity system that allows citizens to have more control over the in­
systems are placed rightly, and proper procedures are adhered to in the formation disclosed.
management processes. Security monitoring is no rocket science, it is The use of a secure and robust digital identification system that is
basic, practical and the most effective form of security is to spot obvious capable of protecting privacy is an essential, reliable and user-friendly
symptoms of an anomaly. element for a strong cyber resilience strategy and is a source of new
A vital aspect of the job of a Chief Information Security Officer business opportunities and applications for banks, private sector with a
(CISO) rests continuously on enforcement and re-training the users on return on their investment.
cyber awareness. Keeping the Digital Identity Management platform In the words of Avril Haines (the White House Deputy National Se­
secure need not be complicated and sure does require a lot of efforts, curity Advisor) “the effective domestic coordination of cybersecurity
teamwork and using the right technology. and Digital Identity could take years.” Cybersecurity starts and stops at
the desk of the National Security Adviser (NSA) as mandated in Section
6.3.3. End-user awareness 41 (b) of the Cybercrime (Prohibition, Prevention, etc) Act, 2015. By the
In a Digital Identity Ecosystem, the end-user’s security is as impor­ nature of things, it is not easily visible what is happening in the office of
tant as that of the service provider. It can be argued that the end-user the NSA.
(human error) is the weakest link in a secure identity system. This paper has reviewed occurrences of cybersecurity problems and
With remote working and learning the use of Digital Identity is more Digital Identity deployment in some countries and one would say these
pronounced now, even though consciously or not we have always used a are serious and developed economies and if the green tree catches fire,
form of Digital Identity each time we access any service online or install heaven have mercy when it comes to the dry tree. The task ahead re­
an app. It ranges from the use of biometric, passwords, PINs, smart de­ quires collaboration and accountability in all spheres among policy
vices or security tokens. makers and professional operators. Collaboration among Nations and
The author in [12] says "information in cyberspace can be grouped into partners too is equally vital and mutual trust requires trustworthy
two categories: digital attributes and digital activities", no doubt with this stakeholders at all levels. Building the Digital Identity infrastructure to
information readily available, a hacker can identify the target. Digital include Data Colouring capabilities can enhance trust and security. This
attributes include biometrics, date of birth, medical history, identifica­ paper further provides a first of its kind application of Data Colouring in
tion number, bank details among others, Digital Activities include pur­ Digital Identity Ecosystem.
chase history, forum posts, photos on facebook, etc. As outlined, in this paper, the march towards Digital Identity is well
Just like with technology, Personal Cybersecurity are basic protec­ underway therefore, focus should be on both adoption and adaption of
tive measures that include adhering to the following: the new structures and regulations. These are needed to govern the
associated services and transactions as well as establishing laws that
● Use a different password from other online services that are not enforce penalties for violations.
connected to your Digital Identity, it may be difficult to start but a Finally, with regard to the future of Digital Identity, there is a need
good practice. In the event your password is compromised on a for substantial dialogue between citizens, policy makers, lawyers and
particular service, only that service may be affected as opposed to technical experts in evaluating the systems in place, the technical claims
compromising your Digital Identity and features thereby being more made for them and new designs.
disastrous and costly - this can even be psychologically not only
financially. Credit author statement
● Make sure you create strong passwords with a combination of letters
(small and CAPITAL), symbols and numbers. Most sites now make it Mary-Jane Sule: Conceptualization, Methodology, Investigation,
compulsory for users to use these combinations. Writing – original draft, Visualization, Project administration, Resources
● Do not send passwords electronically and if you must, change it Marco Zennaro: Supervision, Resources, Writing – review & editing
immediately. Godwin Thomas: Writing – review & editing, Visualization, Formal
● Another very common but yet effective way an attacker operates is analysis, Resources.
through the use of phishing mails. A supposedly email that looks
legitimate but instead it’s an attempt to get personal information References
from the person,
● Always where possible use a two-factor authentication [1] Jason Shelby 2018, Cyber Security Trends Driven by Digital Identity Protection,
May 2018.
● Do not expose yourself unnecessarily to open public WiFi networks, [2] NIST, An introduction to computer security: the NIST handbook - handbook.pdf
we don’t have a lot of them around in Nigeria but be careful wher­ [Online]. Available, http://www.davidsalomon.name/CompSec/auxiliary/han
ever you use them. dbook.pdf. (Accessed 4 March 2016).
[3] DIGIDENTITY, About digidentity, Available: https://www.digidentity.eu/en/h
● Never access uncertified or unsecure websites as much as possible ome/. (Accessed 17 August 2020).
and never under any circumstances do you provide your attributes [4] Irving Wladawsky-Berger, Digital Identity: the Key to Privacy and Security in the
on an unsecure website or system. Digital World, 2016. September 2016 Accessed11th August 2020 from, http://ide.
mit.edu/news-blog/blog/digital-identity-key-privacy-and-security-digital-world.
● A stranger is a stranger, treat them as that, never supply information [5] Naveen Goud, British supercomputer ARCHER hit by a cyber attack, Available: htt
or allow them access to your phone. Be very careful what you ps://www.cybersecurity-insiders.com/britishsupercomputer-archer-hit-by-a-cybe
communicate with them, never fall for the social engineering tricks. r-attack/. (Accessed 15 August 2020).

8
M.-J. Sule et al. Technology in Society 67 (2021) 101734

[6] Laurie Clarke, Cyber attack knocks UK research supercomputer ARCHER out of [20] Britannica, "ecosystem, Available: https://www.britannica.com/science/Ecosys
action indefinitely, Available: https://tech.newstatesman.com/security/arch tem. (Accessed 11 September 2020).
er-supercomputer-cyber-attack. (Accessed 15 August 2020). [21] Australian Government Digital Transformation Agency, Digital identity ecosystem.
[7] Zachary Cohen, Luke McGee, Alex Marquardt, U.K. ", US and Canada allege Russian https://www.dta.gov.au/our-projects/digitalidentity/digital-identity-Ecosystem.
cyberattacks on Covid-19 research centers, Available: https://edition.cnn.com/202 (Accessed 10 September 2020).
0/07/16/politics/russia-cyberattack-covid-vaccine-research/index.html. [22] Pam Dixon, Digital identity ecosystems, Available: https://www.worldprivacyfo
(Accessed 15 August 2020). rum.org/2019/02/digital-identity-Ecosystems/. (Accessed 11 September 2020).
[8] BBC News, Australia cyber attacks: PM Morrison warns of ’sophisticated’ state [23] World Bank Blogs, Harnessing the power of digital ID, Available: https://blogs.
hack, Available: https://www.bbc.com/news/world-australia46096768. (Accessed worldbank.org/voices/harnessing-power-digital-id. (Accessed 10 September
15 August 2020). 2020).
[9] Darío Rodríguez, Carolina Busco, Rodrigo Flores, Information technology within [24] Ministero dell’Interno, Carta di identita ELETTRONICA - descrizione. https
society’s evolution", Technol. Soc. 40 (2015) 64–72, https://doi.org/10.1016/j. ://www.cartaidentita.interno.gov.it/descrizione/. (Accessed 27 July 2021).
techsoc.2014.08.006. ISSN 0160-791X, https://www.sciencedirect.com/science/ [25] Agency for Digital Italy, SPID public digital identity system. https://www.spid.gov.
article/pii/S0160791X14000529. it/?lang=en-001. (Accessed 27 July 2021).
[10] Thales, Digital Identity trends – 5 forces that are shaping 2020, Available: htt [26] Philip Brey, The strategic role of technology in a good society, Technol. Soc. 52
ps://www.thalesgroup.com/en/markets/digital-identity-andsecurity/govern (2018) 39–45, https://doi.org/10.1016/j.techsoc.2017.02.002. ISSN 0160-791X,
ment/identity/digital-identity-services/trends. (Accessed 17 August 2020). https://www.sciencedirect.com/science/article/pii/S0160791X1630149X.
[11] UNSDG, Universal values principle two: leave No one behind, Available: https [27] TheGuardian "NIMC explains reasons behind new Digital Identity Ecosystem,
://unsdg.un.org/2030-agenda/universal-values/leave-noone-behind. (Accessed 14 Available: https://guardian.ng/business-services/nimc-explainsreasons-behind-ne
August 2020). w-digital-identity-Ecosystem/. (Accessed 16 September 2020).
[12] Tecnova "personal cybersecurity and digital identity: how to protect it?, Available: [28] Thales "national ID cards: 2016 -2020 facts and trends, Available: https://www.tha
https://www.tecnova.cl/2020/02/17/personal-cybersecurityand-digital-identit lesgroup.com/en/markets/digital-identity-andsecurity/government/identity/
y-how-to-protect-it/?lang=en. (Accessed 16 September 2020). 2016-national-id-card-trends. (Accessed 13 September 2020).
[13] Thales, Legal identity, a fundamental human right, Available: https://www.thal [29] Sabina Lissitsa, Effects of digital use on trust in political institutions among ethnic
esgroup.com/en/markets/digital-identity-andsecurity/government/inspired/legal minority and hegemonic group – a case study, Technol. Soc. 66 (2021), 101633,
-identity. (Accessed 17 August 2020). https://doi.org/10.1016/j.techsoc.2021.101633. ISSN 0160-791X, https://www.
[14] ISO, ISO/IEC 24760-1:2019(en) IT Security and Privacy — a framework for sciencedirect.com/science/article/pii/S0160791X21001081.
identity management — Part 1: terminology and concepts [Online]. Available: htt [30] Europe Commission, Digital identity and trust: Commission launches public
ps://www.iso.org/obp/ui/#iso:std:iso-iec:24760:-1:ed-2:v1:en. (Accessed 11 consultation on the eIDAS Regulation, Available: https://ec.europa.eu/digital-sin
August 2020). gle-market/en/news/digital-identity-and-trust-commission-launches-public-consu
[15] UNICEF, “UNICEF Nigeria”, Retrieved 1st May 2020 from, https://www.unicef.or ltation-eidas-regulation. (Accessed 22 September 2020).
g/nigeria/education. [31] Grace mutungu "digital identities: issues and cases, Available: https://www.diplo
[16] Jason Hutchinson, Joel Bellman, Steve Hurst, The digital citizen Improving end-to- macy.edu/blog/digital-identities-issues-and-cases. (Accessed 11 September 2020).
end public service delivery via a unique Digital Identity, Available: https://www2. [32] M. Sule, M. Li, G.A. Taylor, S. Furber, Deploying trusted cloud computing for data
deloitte.com/us/en/insights/industry/public-sector/government-trends/2020/ intensive power system applications”, 50th Golden Int. Universities Power Eng
government-digital-identity.html. (Accessed 15 August 2020). Conf. (UPEC 2015) (Sept 2015) 1–4.
[17] DIGITAL.GOVT.NZ, NZ’s digital transformation, Available: https://www.digital. [33] K. Hwang, D. Li, Trusted cloud computing with secure resources and data coloring,
govt.nz/digital-government/digital-transformation/nz-digitaltransformation/. IEEE Internet Comput. 14 (5) (Sep. 2010) 14–22.
(Accessed 22 September 2020). [34] Y.-C. Liu, Y.-T. Ma, H.-S. Zhang, D.-Y. Li, G.-S. Chen, A method for trust
[18] GOV.UK, Government digital service, Available: https://gds.blog.gov.uk/2019/ management in cloud computing: data coloring by cloud watermarking, Int. J.
03/25/the-future-of-digital-identity/. (Accessed 17 August 2020). Autom. Comput. 8 (3) (Aug. 2011) 280–285.
[19] GOV.UK, GOV.UK Verify overview, Available: https://www.gov.uk/government [35] S. Morgan, Cyber Crime Costs Projected to Reach $2 Trillion by, 2019. Available:
/publications/introducing-govuk-verify/introducing-govukverify. (Accessed 17 https://www.forbes.
August 2020). com/sites/stevemorgan/2016/01/17/cyber-crime-costs-projected-to-reach
-2-trillion-by-2019/#554e45a53a91. (Accessed 22 September 2020).

You might also like