What is Digital Identity and Do We Really Need it? | Explained

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
hi there my name is bradley and i can easily prove that to you by showing you my driver's license which i have there i could actually use any other form of id i could get out some of my credit cards and show you my name or even maybe have a look at my passport but how would i prove my identity online i mean which methods currently exist for online identity verification anyway and what are the dangers that are associated with that well today we're going to be talking about just digital identity [Music] now with old school paper or plastic documents everything's pretty straightforward i mean when i'm issued something like my government passport or my id the government effectively takes on the role as the guarantor guaranteeing the validity of these documents mr bean are you presently on any kind of medication the problem is however that these traditional kinds of documents can be difficult to use in digital contexts and until recently there were really no systems in place that could tell whether a digitally uploaded document was real or fake nor were there really any means of protecting the information on these documents from being stolen digital identity verification goes back as far as the mid-1950s back then nobody would have even dreamed of owning a personal computer because back then computers were the size of your living room they cost millions of dollars and they also required dozens of people to operate [Music] however back then data protection was less of a problem as operators used these things that were called punch cards now the punch card itself contained the computer program that was needed at that time and at the end of the day these punch card operators would take out the punch card put it in their backpack and go home you see these boys this is it this is the program for revolution but this punch card system didn't satisfy one particular mit student by the name of fernando kobato now he was frustrated because he had to actually wait hours to use his university's computer system just because it could only handle one user at a time over the course of five years kabato managed to develop a system that allowed multiple people to use one computer at the same time and to classify the data that each particular was able to work with colbato came up with usernames and passwords which we're very familiar with today but what was once fairly revolutionary 80 years ago is causing serious problems in today's world you see logins and passwords can be guessed through what's called brute force now this is when an attacker submits passwords over and over again until they get the right combination to try and combat this login attempts are often limited and captures are commonly used as well another key problem with passwords is that they're entirely anonymous there's no way to prove that a password actually belongs to you personally i mean think about it like this imagine your driving license didn't contain your name photo age or any other identifiable information i mean would this document have any meaning at all i mean anyone else in the world could use this very document right well that's the problem with passwords once they're stolen proving your ownership can be difficult if not impossible one hacker exploited this very problem his name is kevin mitnick but unlike many other hackers kevin didn't break into computer systems he simply extracted login information directly from his victims when i was younger i was really fascinated with telephones computers and magic and i became a hacker now the password system hasn't aged very well in this age of internet services this should mean that most of us have dozens if not hundreds of individually unique passwords to remember what does it as it turns out over 60 of us use the same passwords over and over again for different services so it goes without saying that this is incredibly dangerous i mean once someone has access to one of your accounts they'll have access to all the rest so let's try and do a quick experiment i'm going to check a service that checks if your email is listed on any stolen databases see my email was leaked over two years ago from a website called canva and to be honest i don't even remember why i registered on that site but luckily the password i used on canva wasn't used elsewhere so nobody was able to hack the rest of my accounts pretty good now an alternative way to protect yourself is to use a program that saves all of your passwords for example password enables businesses to store multiple encrypted passwords in so-called vaults now this is especially important for companies with lots of passwords floating around and these passwords can be stored on the cloud or they can be server based many browsers have similar systems built in if you're looking for something on a smaller scale but if you're a business passwork works perfectly [Music] now this term digital identity has evolved tremendously in this age of social networking i mean since the early 2010s facebook twitter and google have let users log into multiple online services through their existing accounts in other words your facebook login can function as a universal key for whichever services you use so in effect your facebook account is functioning as an id since it's tied to you personally now there are many benefits to this system most obviously you don't need to remember multiple passwords which is a huge plus especially if you're registering for new services you can get registered in a click and it's also easier for service providers to identify you as the true account holder if anything goes wrong but the downside is that you are in fact giving up your personal information and this information can by the way be monetized by social networks in all sorts of ways including but not limited to targeted advertising you'd be shocked to find out how much of your personal information is actually being collected go ahead and log into google and take a look at all the personal data that has been collected on you here you'll effectively see everything you've ever done on google from youtube videos you've liked and watched to airline tickets that you've purchased seven years ago because of this it's really no surprise that with all of this information google was able to conquer over half of the over 300 billion online advertising market in 2020. in essence social networks are actually taking on the roles that are traditionally played by governments as profiles function as online passports obviously this has exacerbated the issue of false identities as until recently it was not too difficult to create a false identity by simply changing your age your gender your name or even your biography or you might have stolen the password to someone else's profile or simply bought one of the many profiles that are readily available for sale online [Music] fortunately it's a bit more difficult to pull this off nowadays because most large internet services have introduced something known as two-factor authentication two-factor authentication operates on the principle that users have any two out of the three following identifying factors number one they need something which only they know such as their password for instance number two they need something that belongs to them for instance their personal email address or their phone number and lastly they can use something that's unique to them which could be their biometric information for example fingertips so now to access your account it's not enough to just know your password you'd also need access to your phone number for instance where a verification code could be sent via sms for high-risk internet activities such as banking biometric verification is often used now this means that two-factor authentication might include something like fingerprint scanners or face id but in any case authorization is occurring both in the digital and physical worlds and this reduces the risk of hacking tremendously but with more safety comes less freedom this could be a problem our phones leave a vast number of so-called digital footprints a phone might leave behind their imei their serial number a browser key or so on and therefore our phones are just as unique as our fingertips right or our face so technically people can be identified simply by the devices that they hold and this is something that law enforcement has been catching onto in recent years and please by the way do leave a comment if you'd like to hear more about digital footprints in more detail and i'll respond but now let's get back to digital identity you can verify one's identity by using another method which is basically uploading their physical documents in digital form however it's not enough to just upload a photo of your passport or driving license in fact to get verified properly or to verify someone else's document properly you need to go through three steps now number one you need to determine the information on the document if you're using an online engine you might do this via ocr text extraction right now second of all you need to determine the originality of the document itself this is detecting things like forgery or graphic editing software right now number three you need to determine whether or not the document actually belongs to the individual who has uploaded it now in this case the computer system that verifies the id acts like the teller at a bank it checks your id and signature before allowing you to make any transactions computer says similar systems are already in place in the car rental and credit industries for instance and actually in another video i checked whether these systems could actually determine a fake document if you haven't seen it i left a link in the description also it might be on screen somewhere now so click it but after this video governments all over the world can no longer ignore the need to create verifiable digital documents in fact india is one of the pioneers of this over 1.3 billion indians are listed in the nation's ui dai database which contains biometric data on each and every citizen including things like fingerprints and retina scans this system is already in use for keeping tabs on the hours worked by government employees as well as elections and items in the banking sector now this is the largest biometric system in the world and thailand pakistan and indonesia are not far behind currently working on very similar systems however one drawback of this system is the amount of power it gives to the government and many might think that this is getting dangerously close to a sort of orwellian nightmare [Music] nonetheless india's biometric system has actually caught the attention on the world stage and in may of 2016 the un launched a project named id 2020 now this was launched with the intention of creating digital identities for every single person on this planet by 2030. now this system is in fact aimed at helping stateless people in particular as it gives them the opportunity to effectively prove their identity in any part of the world all of these digital identities would be kept safe and sound on you guessed it the blockchain making them impossible to be destroyed or even faked for that matter lilu dallas multipass digital dense systems are also being developed elsewhere in countries such as the uk for instance canada australia belgium and luxembourg but estonia in particular is working on a blockchain based system for storing personal data which is fascinating moreover very unsurprisingly germany is in the late stages of developing a system that allows citizens to keep their ids right on their cell phones how convenient would that be now among more recent developments there will also soon be many systems worldwide that track whether or not people have been vaccinated against covert 19. so is it about time that we start compiling all of our digital identifiers all of our accounts our biometric information and so on into a singular digital identity well that is a tough question i mean on the one hand this would certainly eliminate the need to remember multiple passwords right nor would you ever need to prove that you're not a robot by identifying some images that match of traffic lights i mean but on the other hand i wouldn't want to give up any remaining semblance of a non-digital personal life would you make sure you subscribe to some sub and join our excursion through the damp forests of the online jungle i'm bradley i've been your host and i'll see you next time [Music] you
Info
Channel: Sumsub
Views: 61,254
Rating: undefined out of 5
Keywords: digital identity, digital identity verification, digital identity explained, digital identity blockchain, digital documents, digital identity management, data protection, digital security, online privacy.
Id: O0oF4YrzNEM
Channel Id: undefined
Length: 13min 31sec (811 seconds)
Published: Sat Jun 12 2021
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.