Anda di halaman 1dari 18

MOBILE IDENTITY

MAKING MOBILE NETWORK OPERATORS


THE NEXT IDENTITY PROVIDERS
01 WHAT IS MOBILE IDENTITY?

02 THE NEW POSITIONING OF MOBILE NETWORK


OPERATORS

03 MOBILE ID: SHAPING THE WORLD


OF DIGITAL SERVICES

04 OT-MORPHO’S EXPERTISE

05 WHAT APPROACH TO TAKE


TO CUSTOMER REGISTRATION?

06 CUSTOMER REGISTRATION SOLUTION OFFERING

07 AUTHENTICATION SOLUTION OFFERING


01
WHAT IS MOBILE IDENTITY?

MOBILE DEVICES,
THE NEXT eID

Mobile Identity is a secure digital identity


created by a mobile network operator
(MNO) and made mobile (for smartphones,
tablets and all kinds of connected personal
objects). It is meant to facilitate mobile users’
access to digital services.

The concept behind Mobile Identity is simple.


We need a secure and convenient way to
prove who we are when carrying out all our
daily digital operations, such as accessing
our email box, our company network and
managing our bank account.

Because the mobile phone is a widely-owned


object and has become an extension of
ourselves in our digital lives, it can be used as
a first authenticator – a proof of our identity.
But to provide greater assurance of the
identity of online users, MNOs have a key role
to play: linking each mobile subscription
to its owner’s civil identity, which means
registering the identity of telecom customers
(KYC), using their ID documents and, when
possible, their biometrics.

Many MNOs capture their customers’


identities to comply with pre-paid SIM card
registration regulations, which are aimed
at addressing criminal and anti-social
behavior: terrorism, money-laundering, etc.
Post-paid customer identification has also
become key to prevent identity fraud – that
is to say the use of stolen or fake identities to
avoid paying for telecom services.
02
THE NEW POSITIONING OF MOBILE OPERATORS

Mobile Identity is also driven by mobile


network operators’ new positioning in the
financial and digital services markets, as
the telecom market is changing – voice
and data will soon no longer be the
main revenue drivers of mobile network
operators (MNOs).

MNOs: THE NEW FINANCIAL SERVICE


PROVIDERS

In order to improve financial inclusion for


the unbanked populations, MNOs of the
developing world have been offering mobile
money services, enabling people to transfer
and withdraw money, pay their taxes, school
fees, or take out insurance, by simply using
their mobile phone. But because mobile money
can involve critical financial operations,
MNOs must make sure of the identity of
their customers and can also use strong
telecom customer registratrion (or mKYC)
as a condition for customers to access more
value added services (transfering higher
money amounts, sending money to anyone
regardless of their mobile network provider,
etc.).
MNOs: IDENTITY PROVIDERS

MNOs are now turning toward their best asset


– their global footprint, materialized by large
customer databases – and monetizing it by
re-selling the customers’ identity attributes to
online service providers.
But to create value from their customer bases
and therefore climb up in the value chain
of digital services, they must implement
a strong customer registration process,
featuring ID acquisition and verification,
and enable mobile users to benefit from
their telecom digital ID in their daily use of
online services.
03
MOBILE ID: SHAPING THE WORLD
OF DIGITAL SERVICES
MOBILE ID TO REVOLUTIONIZE
e-AUTHENTICATION By enabling people to use their telecom
trusted mobile identity, those service
A growing number of actors in the digital providers would have the assurance that the
world cannot content themselves with person wishing to access their services is who
the current untrustworthy model of they claim to be, and let them authenticate
claimed digital identity. Services like in a very effortless, secure and private way
eBanking, eGovernment, eHealth and even via their mobile devices.
eCommerce require high-quality digital
identities to avoid online fraud. In addition,
the two painful processes of filling out
forms and creating passwords have a
direct consequence for the behavior of online
users, who tend to abandon online operations
to avoid account creation.

USE CASES

What online services could benefit from a mobile authentication solution based on a
strong telecom mKYC?

YourShop
Name
Address
Date of birth
Mobile n°

Insurance
& micro-insurance
04
OT-MORPHO EXPERTISE
TO MEET OPERATORS’ NEEDS
OT- MORPHO MOBILE ID OFFERING FIELD-PROVEN TECHNOLOGIES

OT-Morpho’s Mobile Identity offering is aimed Our solution has been tailored for mobile
at positioning mobile network operators operators’ requirements by leveraging our
(MNOs) as Identity Providers through indisputable market leader position in:
ƒƒ Innovative identity capture solutions ƒƒ Governmental identity projects
for every distribution channel, to turn
• Delivery of ID documents (passports, ID
customer registration into a cost-efficient
cards, driving licenses, voting cards),
digital process,
• Digital registration and authentication
ƒƒ Trusted ID verification solutions that will solutions for eGovernment services,
provide a level of assurance on the ID
• Identification and authentication of
proof collected and help MNOs rise in the
citizens for national elections,
identity value chain,
• Creation of national biometric
ƒƒ ID digitalization and storing solutions, databases,
ƒƒ Advanced mobile authentication ƒƒ Biometric technologies for border
solutions enabling end-users to use their control, criminal justice and public
derived trusted digital ID via their mobile security
phones to access online services in a
secure, private and convenient way, • Provision of automated biometric
and turning MNOs into key actors of identification systems for law
digital services security. enforcement agencies,
• Provision of biometric systems to
secure airports and manage border
checkpoints.

THE VALUE CHAIN OF MOBILE IDENTITY

CAPTURE VERIFY CREATE VALUE


IDENTITY IDENTITY DIGITAL IDENTITY TO
PROOF PROOF IDENTITY eSERVICES

Customer registration Customer


authentication
05
WHAT APPROACH TO TAKE
TO CUSTOMER REGISTRATION?

A CASE BY CASE APPROACH

There are various factors that mobile network


operators must consider before implementing
any customer registration process:
ƒƒ What ID documents are available in the
country: ID card, passport, driving license,
etc.?
ƒƒ What format are they: biometric or not?
ƒƒ Does the law allow the electronic IDCITRJER<<<<<<840

extraction of ID data from civil 21238CBIFI3FO<<<G9

documents?
ƒƒ If there is no ID available or usable,
can the biometric data of customers
be captured, and how to record their
consent?
ƒƒ Can the operator check the collected
evidence against a government
database?
ƒƒ Can the registration be performed
by the customer (from a legal and
technological point of view) or only
assisted by an agent?
06
OT-MORPHO CUSTOMER REGISTRATION OFFERING
IN-BRANCH ID CAPTURE SOLUTIONS

OT-Morpho ID capture
CAPTURE solutions enable mobile
IDENTITY network operators (MNOs)
PROOF to comply with customer
registration regulations.

MorphoTablet deployed by:


MORPHOTABLET 2 ƒƒ Ivorian, Egyptian and Kenyan
governments for voter registration and
An all-in-one device enabling a total digital authentication
registration process, from ID capture to ƒƒ Indian financial institutions such as
contract signing RBL Bank for eKYC procedures
ƒƒ Acquisition of any type of ID document
through various technologies (OCR, NFC,
smartcard reader),

ƒƒ Acquisition of fingerprint and face


to be matched with document-based
biometrics, to mitigate ID fraud risk,

ƒƒ Capture of contract e-signature,

ƒƒ Fast registration device providing more


mobility to operator’s agents.

MORPHOKIT

Software Development Kit for Windows


PC-based biometric registration
ƒƒ Compatible with Morpho MSO1300
fingerprint sensor

ƒƒ Fingerprint acquisition component (live


check, finger positioning, quality level,
configurable quality threshold) in order to
optimize enrolment and matching.

ƒƒ Comparison between a live portrait


capture and a photo extracted from an
ID document by a document reader.
OT-MORPHO CUSTOMER REGISTRATION OFFERING
IN-BRANCH AND THIRD-PARTY DISTRIBUTION ID CAPTURE SOLUTIONS

MORPHO MSO 1300 SERIES

Reliable and ergonomic fingerprint sensors


for in-store registration and third-party
channel:
ƒƒ Match-on-device or match-on-card
functions guaranteeing the faultless
MSO 1300
protection of information and the
security of desktop applications,
ƒƒ Superior image quality, increasing trust
in the generated digital ID,
ƒƒ ID fraud risk mitigation thanks to fake
finger detection,
ƒƒ Enables the customer to register ‘on- MSO 1350
the-go’ through a one-step registration
journey.

MSO 1300-1350 deployed by


ƒƒ Vodafone, Reliance Jio, Idea,
Telenor and Airtel in India, TIM
in Brazil, or du and Etisalat in the
United Arab Emirates for eKYC
ƒƒ Chad government for voter
registration and authentication
ƒƒ Banco Davivienda in Colombia and
Bank Muscat in Oman for customer
identity verification
OT-MORPHO CUSTOMER REGISTRATION OFFERING
SELF-ID CAPTURE SOLUTIONS

MORPHO SMARTDOC SDK

A self-registration solution providing a set


of functions to assist the user in document
scanning:
ƒƒ Electronic extraction of alphanumeric
data (Machine Readable Zone) through
Optical Character Recognition technology)
enabling fast ID acquisition,

ƒƒ Visible and automatic verification of


security features in the ID document Deployed by the
Dutch government
through Idensys,
a digital ID program
enabling citizens
to register their
passports to
create a digital ID
in order to access
eGovernment
services

MORPHO REMOTE ID SDK

A self-registration solution making it


possible to read chip-stored information
from electronic ID documents:
ƒƒ Chip reading with NFC to extract public
data: alphanumeric data and high-
definition ID photo.
OT-MORPHO CUSTOMER REGISTRATION OFFERING
SELF-ID CAPTURE SOLUTIONS

MORPHO SMARTBIO SDK

An easy-to-deploy self-registration solution,


turning mobile devices into high-performance
biometric tools. It provides a set of functions to
assist the user in face, fingerprint or iris capture
ƒƒ Selfie-Check: face capture with liveness
detection for a seamless and easy
biometric experience,
Selfie-Check SDK deployed by the
Dutch government through Idensys, ƒƒ Fingerprint-Check: a contactless solution
a digital ID program enabling citizens showcasing fingerprint acquisition through
to create their digital ID in order to direct capture (mobile rear camera),
access eGovernment services
ƒƒ BioNetra: the most advanced and
unrivaled iris technology.

ANTI-SPOOFING FEATURES Fake finger detection on our fingerprint


sensors
Biometric technologies have hardly any Our MSO 1300 sensors detect a large range
value if they don’t have the capacity to of counterfeit fingerprints, including but not
detect fraudulent attempts to trick them. limited to those made with latex, gelatin,
Our solutions enable mitigating identity fraud Plasticine, Kapton, transparent film, silicone,
through: rubber, Play-Doh, graphite or paper.
Liveness detection in our selfie-check SDK A very robust iris technology

ƒƒ Physical verification (artifact detection Because it uses infrared illumination, BioNetra


for video fraud detection, 3D face model is very robust against spoofing and more
analysis for photo fraud detection), tolerant of weak light conditions.

ƒƒ Cognitive verification: challenges


interactions in which the user must
perform a random series of 1 to 3
elementary head movements (turn head
left, right, up, down).
OT-MORPHO CUSTOMER
REGISTRATION OFFERING
Verifying the identity
VERIFY evidence provided by the
IDENTITY customer is essential to
PROOF limit identity fraud. While
this process is still done
manually by mobile operators’ agents in many
countries, regulators are starting to impose
the electronic verification of that evidence.
Through the use of an Identity Proofing &
Verification (IPV) system, mobile network
operators can obtain a level of assurance
of the customer’s identity and therefore
move up in the identity value chain through
clean and quality customer databases.
Real-time verification against a national
registry represents the optimum confidence
in the customer’s identity, but in many cases,
such registries are either non-existent or not
legally usable by mobile network operators.

1 No verification
OT-Morpho Identity Proofing & Verification
2 Coherency check
ƒƒ For assisted or self-registration
Coherency check with
3 authority sources
ƒƒ ID document security features check
Authoritative biometric
(moving print, tactile relief, visible and 4 verification
invisible ink, complex holograms, etc.)
and biometric match between the
person and their ID document photo,

ƒƒ Or matching of ID elements against a


national database,

ƒƒ ID validation and scoring.

Deployed by the Dutch government


through Idensys, and also in the UK
through Gov.UK Verify, two digital ID
programs enabling citizens to create
a verified digital ID in order to access
eGovernment services
OT-MORPHO CUSTOMER
REGISTRATION OFFERING
MORPHO BIOMETRIC
VERIFY SEARCH SERVICE
IDENTITY (MBSS)
PROOF

Morpho Biometric Search


Service (MBSS) is a multi-biometric search
engine designed to efficiently process,
compare and store biometric data. It
integrates the most recent OT-Morpho
biometric algorithms to deliver unrivaled
performance: unmatched speed and
accuracy.

During the registration phase, once


biometrics have been captured and turned
into templates (mathematical files of distinct
characteristics extracted from the original
biometric image), mobile network operators
(MNOs) can use the MBSS to check if the
person’s biometrics were already registered,
to avoid duplication.

MORPHO INVESTIGATE
(ADJUDICATION TOOL)

When the Identity Proofing


& Verification system is not
able to validate and score the
identity elements provided
by the customer, MNOs can
use a manual adjudication
tool, Morpho Investigate, to
have a trained agent verify
them.
Morpho Investigate provides a set of
functions assisting in ID document
validation and face comparison (between
a live capture and an ID photo).
OT-MORPHO CUSTOMER
REGISTRATION OFFERING
OT-Morpho digital ID creation IDENTITY MANAGER
CREATE solutions help mobile
DIGITAL network operators (MNOs)
IDENTITY Once the various pieces of evidence of the
manage and securely store customer’s physical identity have been
their customers’ data. acquired and verified, the MNO must
implement a system to store the various
elements and generate a unique ID number.
MORPHO BIOMETRIC SEARCH SERVICE
(MBSS) OT-Morpho Identity Manager is a secure
repository that facilitates the management
of the various customer’s identities, avoids
If they are allowed to, MNOs can use Morpho duplicates, and keeps track of each ID history.
Biometric Search Service (MBSS) to store
the biometric data of their customers in a ƒƒ Storing of biographic data,
highly secure database.
ƒƒ Storing of documents or images
(scanned documents, handwritten
signature, electronic files, etc.),

ƒƒ Automatic synchronization with Morpho


Biometric Search Service.

Morpho Biometric Search Engine


deployed by
ƒƒ State Bank of India and ITAU
International Bank in Brazil
ƒƒ Unique Identification Authority of India
for the Aadhaar program
ƒƒ FBI and New York State Division of
Criminal Justice
07
OT-MORPHO CUSTOMER
AUTHENTICATION OFFERING
MOBILE CONNECT SIM-BASED
VALUE
AUTHENTICATION SOLUTION
IDENTITY TO
eSERVICES
With our GSMA-compliant Mobile Connect
In order to authenticate access to online solution, the end user authenticates for online
services, various tools can be used: services with a ‘Click Ok’ or a unique ‘personal
code’ (to use on all eService platforms) on their
ƒƒ What we have: mobile phone, smartcard, mobile phone, depending on the online service
USB token, etc. provider security policy.
ƒƒ What we know: password, passcode, etc. ƒƒ Supports double encryption challenge/
response, stored in the SIM
ƒƒ What we are: biometric data (face,
fingerprint, iris, etc.) ƒƒ Personal code securely stored in the
SIM,

ƒƒ Multiple deployment options: pre-loaded


application or OTA deployment over SMS.

The convenience of mobile authentication


comes from the fact that most people own a
mobile phone today. Their first authenticator
is therefore already in their hands. But such
OT-Morpho Mobile Connect deployed by
a device on its own is obviously not sufficient
to answer the current security need of the ƒƒ Telefonica Spain, for online account
digital world. OT-Morpho authentication login
solutions enable MNOs to fill this security ƒƒ Orange in France, Spain, Morocco and
gap by providing their customers with the Jordan.
ability to use their mobile and trusted telecom
ID to prove who they are to then access digital
services.
OT-MORPHO CUSTOMER
AUTHENTICATION OFFERING
Biometrics, the most stable and accurate
identity features of a person, constitute the
most secure way to prove who we are.
By adding biometrics to their authentication
solutions, mobile network operators can
climb in the value chain of digital services by
enabling their customers to access all online
services, no matter what level of security
those services require.

MOBILE CONNECT APPLICATION AND


SERVER-BASED AUTHENTICATION
SOLUTION

OT-Morpho Mobile Connect CloudCard is


an application-based authentication solution
that enables the end-user to access services
with a unique personal code, biometrics,
or with the combination of both.
ƒƒ Tamper-resistant server for secret
protection and trust operations,

ƒƒ Signature and encryption of all


exchanges and transactions,

ƒƒ Privacy by design through zero


knowledge cryptography protocol for
personal code,

ƒƒ Matching of biometric templates on MNO’s


biometric server,

ƒƒ Local storage of biometrics,

ƒƒ Anti-spoofing measures with facial


liveness detection and protection against
eavesdropping of the biometric reference,
OT-Morpho Cloudcard deployed by
ƒƒ Quick and cost-efficient deployment ƒƒ The Dutch and UK governments
through the integration of mobile through the digital ID programs
software development kits into operator’s Idensys and Gov.UK Verify, for
application. authentication to eGovernment
services.
­ hotos: Thinkstock, Istock, Eric
The logo and trademark are the property of OT-Morpho. Copyright 2017. All rights reserved. P
Vernazobres, Safran Identity & Security - EN-09/17

OT-MORPHO
11, boulevard Gallieni - 92130 Issy-les-Moulineaux - FRANCE
Phone: +33 (0)1 58 11 25 00 - www.morpho.com
Société anonyme au capital de 159.876.075 euros - 440 305 282 RCS Nanterre

Anda mungkin juga menyukai