top of page
  • Thierry Spanjaard

ePassports or DTCs? Both!

For decades, our industry has been concentrating on developing all aspects of secure ID documents and their control. 2023 ePassports have got little in common with those of 2000: they all include chip-based security (almost all, in fact: 171 countries issue ePassports), most of the ePassports include biometric data, and always-improved physical security features have been added to all passports. Of course, passport control is also different from 23 years go: it is almost always automated and includes an exchange with the embedded chip.


However, innovation never stops and there has been a number of initiatives around the passport in the last couple of weeks.



Changi, Singapore sole commercial airport, will allow “passport-free travel” in H1/2024; this means they will implement an end-to-end biometric process allowing an automated, passport-free immigration clearance. However, passports will still be required by some airlines. And they will be absolutely necessary at the other end of the trip. Implementing passport-free immigration means all biometric information will have to be collected in advance, feeding a large biometric database and generating a "single token of authentication." This collection and sharing of biometric information is what enables the passport-free immigration process, and this biometric information will be used at all steps of the journey: bag management, access control, gate boarding, duty-free purchases, as well as tracing individuals within the airport for security purposes. In a traditional eGate, the face or fingerprints of the passenger are checked one-to-one against the biometric passport data. In the case of Singapore, this evolves to a one-to-many comparison in a large biometric identity database. Of course, privacy and data security issues have been raised.

Singapore is not alone in this move: the Terminal 3 of Dubai Airport will implement a similar system under which "facial recognition and biometric ID will allow passengers to clear all necessary procedures without taking out a passport, instead using their fingerprints, face scans or other biometrics for authentication in a smart passage," says Biometric Update.


At the same time, in Aruba, in the Dutch Caribbean, passengers can use a digital ID, created in their smartphone from their passport data. Developed by SITA, these Digital Travel Credentials (DTC) are compliant with ICAO standards. These Digital Travel Credentials, represent a digital version of a physical passport. They can also be used as an identification means for Finnish citizens intending to travel from Finland to London, Edinburgh, and Manchester, exclusively on Finnair flights.

The Digital Travel Credential (DTC) concept has been standardized by ICAO with the goal to reach a level of security equivalent to an electronic passport and to make it possible to interoperate with existing inspection systems. They define a Virtual Component (VC) consisting of the data contained in the chip and a Physical Component (PC) consisting of the booklet and/or cryptographic link between the VC and the PC and acts as a VC PC authenticator (second factor). In other words, the best authentication method remains the physical passport with its onboard silicon-based security.




Photo credits: Photos by CardMapr.nl, by Benjamin White and by GeoJango Maps, all on Unsplash


124 vues
Recent Posts
Archives
Rechercher par Tags
Retrouvez-nous
  • Facebook Basic Square
  • Twitter Basic Square
  • Google+ Basic Square
bottom of page