Big banks and telcos backing $185 M supercluster bid for national digital identity system

Correction: A previous version of this story incorrectly reported $485 million in funding committed to the project. The correct number is $185 million. 

Identification systems have been based on face-to-face interactions and on physical documents for centuries, but as the world becomes more digital and reliant on technology, these systems need an upgrade.

Leaders from the biggest banks and telecommunication companies (telcos) in Canada are joining forces with the tech industry, academics, and provincial governments in a supercluster bid that aims to tackle the identification challenges associated with a progressively digital economy. This digital identity supercluster bid is in response to the federal government’s Innovation Supercluster Initiative (ISI) that was first announced in the 2016 budget.

Leading the charge is the Digital Identity and Authentication Council of Canada (DIACC), which has put together a nationwide public-private consortium of large and small innovators to create a digital identity ecosystem that will make transacting and sharing personal data online easier and safer.

All the top banks in Canada – RBC, Bank of Montreal, Scotiabank, CIBC, TD Bank, and National Bank – are on board, joining the three largest telcos – Bell Mobility, Rogers Communications, and Telus Corp. – as well as academic institutions such as Ryerson University in Toronto and the University of British Columbia, and the provincial governments of Ontario, British Columbia, Saskatchewan, and New Brunswick.

“The overarching goal of this supercluster is to set Canada up for success in a digital economy, but in order to do that, we need a safer, more efficient system of identifying people online and confirming that they are who they say they are,” Joni Brennan, president of DIACC, tells ITBusiness.ca.

Joni Brennan, president of DIACC.

The digital identity supercluster bid has been able to raise $185 million of private sector investment for use over five years in just four weeks. Brennan says if it is selected to move on to the second phase – which should be announced any time now – of the initiative, it will have “no problem” hitting the $250 million mark of matchable funds set by the federal government.

“We raised all this funding and it just proves the type of commitment that the private sector is making in this space. The best part is that no one asked for a return on their investment, which means that if we are chosen to be one of the five official superclusters, all of that money will go into research and development programs to benefit Canada’s workforce and grants for small and medium-sized enterprises to help us build a digital identity ecosystem for this country,” she emphasizes.

Making face-to-face interactions easier is a good place to start, Brennan continues. For example, when someone wants to rent a house or apartment, they generally need to provide personal identification like a social insurance number and/or driver’s licence, proof of a good credit score, as well as banking information, to a potential landlord.

Not only is this physical process time-consuming for the potential tenant, it is also paper-based and involves sensitive data, which presents a privacy risk: the documents are often filed away and forgotten about in a desk drawer with little security to keep it out of the hands of criminals, she explains.

Building the technology

But as our world digitally transforms, and the threat of data breaches rising from increasingly moving online, the identification process and sharing of sensitive personal information also needs to transform.

Greg Wolfond is CEO of SecureKey, a digital identity and authentication services provider that is developing a digital identity platform that the supercluster consortium hopes to launch across Canada.

Greg Wolfond, CEO of SecureKey.

“We’re trying to find a solution that makes the identification process easier in a digital world while still protecting consumer privacy. We think citizens should be empowered to have their data and share what they want where they want, and when they want at a time when challenges keep arising on how to know if someone is who they say they are,” Wolfond points out. “If I want to rent an apartment, I should be able to show the landlord that I’ve had no past bankruptcies and a good credit rating with just a couple clicks, and without sharing my full financial records or entire credit score.”

SecureKey created a Concierge service, for instance, that allows consumers to sign into government e-services using their secure banking credentials. Concierge is currently being used on over 80 federal government sites and is supported by all banks in Canada.

What will set its new digital identity network apart from other third-party logins is that the process uses blockchain technology – a way to record and link information together in a highly secure, distributed way – to be “triple blind,” Wolfond says. This means the site you’re signing into won’t know or remember what credentials were used to sign in, the bank won’t know which site you’re trying to access, and the middleman (the Concierge platform) can’t see or store the information as it passes through.

“We created the digital identity network as a way to share your data and know that no one else is accessing it or storing it. By making digital identification easier and more secure, we can save consumers hours of work while mitigating the huge cyber fraud problem and helping the Canadian economy save billions of dollars. We do this by all working together,” the SecureKey CEO adds.

Unlocking Canada’s potential as a world leader

TD Bank is a SecureKey investor and an active member of the DIACC supercluster bid, and its executives believe this is the perfect opportunity to fix a broken system.

“Identification processes are broken all across the world, and this is our chance to fix it in Canada and grow our economy,” says Chuck Hounsell, the senior vice president of payments at TD Bank and a SecureKey board member. “The Concierge service is a great first step in leveraging the bank authentication process to gain access to other services in a highly secure way. And this is not just for telcos or banks; this technology will benefit everyone because we’ve all experienced the friction of proving our identities when opening a bank account, renting or buying a house, or even something simpler like trying to get a hunting or fishing licence.”

Chuck Hounsell, senior vice president of payments at TD Bank.

Hounsell adds that this supercluster can turn Canada into a hotbed or hub for digital authentication, which is “something the country needs.

“If we can create a simple and secure digital authentication process that is successful, we’ll have massive improvements in productivity and economic savings. And if we can be seen as a country that has this tech figured out, we’ll have no problem exporting our model to other countries. There’s no government in the world that doesn’t want an easier and safer authentication process,” he says.

DIACC president Brennan echoes these thoughts, saying an enhanced digital identity system will “change the face of Canada,” and help the nation become a global leader in the space.

“We want to unlock the opportunities that come as a result of adopting a digital economy. The triple blind identity model is seen as incredible innovative around the world, so if we can perfect this here and set an international standard, our companies and governments will be positioned to sell these services globally,” she continues.

While the consortium anxiously awaits news on the future of their bid, Brennan is confident the digital identity application is “significant and unique” and “strongly positioned” amongst other bids.

“I haven’t heard of another bid that has the full support of all the financial institutions in Canada, or one that is completely horizontal and impacts many industries. There are a lot of innovators in this country doing cool and fun things like artificial intelligence, but every sector will require some sort of personal identification, organizational identification, or verification. We want to create a foundation for digital identity so our innovators can focus on building their cool technology without needing to worry about personal data or privacy issues,” Brennan concludes. “We look forward to seeing what direction this goes in.”

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Mandy Kovacs
Mandy Kovacshttp://www.itwc.ca
Mandy is a lineup editor at CTV News. A former staffer at IT World Canada, she's now contributing as a part-time podcast host on Hashtag Trending. She is a Carleton University journalism graduate with extensive experience in the B2B market. When not writing about tech, you can find her active on Twitter following political news and sports, and preparing for her future as a cat lady.

Featured Story

How the CTO can Maintain Cloud Momentum Across the Enterprise

Embracing cloud is easy for some individuals. But embedding widespread cloud adoption at the enterprise level is...

Related Tech News

Get ITBusiness Delivered

Our experienced team of journalists brings you engaging content targeted to IT professionals and line-of-business executives delivered directly to your inbox.

Featured Tech Jobs