1. IN Groupe
  2. /
  3. Newsroom
  4. /
  5. Insights
  6. /
  7. Digital identity: a major step in transforming the European Union

Digital identity: a major step in transforming the European Union

The European Commission has developed a digital transformation strategy for Europe that will benefit everyone, by putting citizens first and creating new opportunities for businesses. The EU's ambition is to establish digital sovereignty in an open and interconnected world in order to build a human-centric, sustainable and more prosperous digital future.

European Digital Identity

At the European Council's invitation, the EU has defined a digital compass to translate its ambitions for 2030 into concrete terms. This compass defines a number of stages and objectives that the European digital identity will help to achieve. For example, by 2030, all key public services must be available online, 80% of citizens will be able to use digital identification, and every citizen will have access to their electronic medical records.

In terms of digital identity, the ambition of the European Commission has been clearly stated: to give businesses, citizens and European residents the means to take action. This ambition is clearly defined in the Declaration of Digital Principles adopted on 26 January 2022 by the European Commission, and to be jointly signed by the three institutions of the EU:

Chapter II: solidarity and inclusion

Online digital public services

Everyone should have access to all key public services online across the Union. Nobody is to be asked to provide data more often than necessary when accessing and using digital public services.

We commit to:

– ensuring that all Europeans are offered an accessible, secure and trusted digital identity that gives access to a broad range of online services;

[…]

Chapter V: safety, security and empowerment

A protected, safe and secure online environment

Everyone should have access to digital technologies, products and services that are safe, secure, and privacy-protective by design.

We commit to:

– protecting the interests of people, businesses and public institutions against cybercrime, including data breaches and cyberattacks. This includes protecting digital identity from identity theft or manipulation.

Brussels, 26.1.2022, COM(2022) 28 final, European Declaration on Digital Rights and Principles for the Digital Decade

 

By 2030, each Member State will offer European digital identity wallets, harmonised according to common standards and with the highest level of security.

 

These free-of-charge digital wallets of the future – which will not be of a mandatory nature – will provide all natural or legal persons with simplified access to online or offline services offered by companies or public administrations. These services will, in particular, cover authentication, electronic signatures, sharing of health data, educational credentials (diplomas, certification), payments, and travel and border control. The new European digital identity wallets will allow all Europeans to access online services without resorting to proprietary identification methods or being required to share personal data unnecessarily. On the contrary, the wallets will make it possible to store and exchange information furnished by public administrations or trusted private actors as well as provide certification of legitimate rights.

A public consultation (12 May, 2021 - 03 September, 2021) on the importance of digital principles with regard to European digital identity is unequivocal: for 84% of respondents, access to a secure, trusted digital identity that can be used anywhere in Europe is both essential and a priority.

Identité numérique européenne

Source: Staff working document - SWD(2022) 14 (1.8 MB - PDF - 44 pages)

Most respondents indicated strong agreement with the proposed principles, and the analysis of the suggestions and comments by respondents revealed the following trends:

  • Almost all respondents agreed that everyone should be protected against identity theft, alteration or manipulation.
  • Most respondents showed support towards a European digital identity and several of them (in particular public authorities) indicated the high relevance of such a solution.

Some respondents (in particular citizens) indicated that having access to a digital identity should be voluntary, and not made mandatory.

  • Several respondents touched upon the importance, and raised concerns, about sovereignty, privacy, security and data protection. Several respondents also referred to the need to have control of their personal data.
  • Some respondents (in particular NGOs) flagged that a European digital identity could be relevant beyond the category of European citizens (eg. refugees, expats, and more). They further flagged the need to create awareness and foresee education on using a digital identity solution.

 

A world of secure services

In order to benefit from secure and accessible services, citizens and businesses will be able to use their digital identity, in association with a digital wallet, via their mobile phone, from anywhere in Europe. This secure identity wallet will contain:

  • Identification elements or personal attributes (identifiers, civil status data, business register numbers, in accordance with a minimal dataset of common attributes and other options specific to each country of the Union).
  • Certified supporting documents, such as the digital duplicate of an identity card, passport, driving licence, or any other public or private supporting document.
  • Services for managing consent, data sharing, qualified electronic signatures, online authentication services, etc.
European Digital Identity

 

Benefits for citizens

The digital identity will make it possible for citizens to operate in any Member State as well as in their own country, at no additional cost and with greater facility, whether it be to open a bank account, file a tax declaration, enroll in a European university, or rent an apartment or vehicle. Digital identification saves time and simplifies interactions.

Through the digital identity wallet, citizens will be able to determine which elements of their identity, data and certificates they will share with third parties, and keep track of those shared elements. The level of control given to the user will guarantee that only information that is essential to share will be transmitted.

Internet platforms will be required to accept the use of this system, which will provide proof of the identity or age of the person connecting. The use of this digital wallet will obviously remain at the discretion of each person.

 

Benefits for businesses

Businesses will have access to digital identities in their capacity as legal entities. Their activities will benefit from this significant digital transformation programme in that existing services will be redesigned, amplified, and improved, and new services invented, within the framework of the digital identities.

The regulatory and technological developments provided by eIDAS 2 and the ARF therefore represent tremendous opportunities for commercial development, customer loyalty, and improvement to services, across all professional fields and sectors of activity in Europe.

By ensuring a harmonised convergence towards a digital identity, the European Union is contributing to the rise of an economy and society that is both digital and virtuous.

While the PSD2 already renders QWACs (Qualified Web Authentication Certificates) mandatory for financial services, the European Commission is proposing to extend this obligation to all online services offered by legal entities, by amending Article 45 of the eIDAS regulation. EU QWACs protect consumers by ensuring that there is a genuine and legitimate legal entity behind websites or online services. Legitimate companies will thus be able to effectively fight against identity theft on the Internet.