Now's the time to prepare for a passportless future

Dec. 27, 2022
Using a DTC, passengers can securely share their identity data with transportation providers and destination governments in advance and then proceed to their destination with a facial scan.

Imagine a world where you don’t need a physical passport. No more standing in hour-long security lines as an endless backlog of travelers fumble with their travel documents and wait for border officials to stamp their passports. Instead, with a quick facial recognition scan, you can walk right to your destination.

Entrust is working to make this science fiction-like future a reality with digital travel credentials (DTC) — the latest development in the International Civil Aviation Organization (ICAO)-managed international standards for travel documents. We’ve recently piloted the solution with global transportation services including Eurostar high-speed rail service and Canada Border Services Agency. 

Using a DTC, passengers can securely share their identity data with transportation providers and destination governments in advance and then proceed to their destination with a facial scan at each checkpoint (like check-in, security and boarding). Biometric verification technology compares each individual traveler’s face against their own passport data.

The solution is more secure than in-person, manual identity verification and can create efficiencies in the travel experience for passengers and border officials alike. While the DTC won’t be ready for widespread public use for a few years, there are steps transportation security leaders can take to prepare for this passportless future now.

An overview of DTC

Digital travel credentials are a digital abstract of the ePassport for mobile devices. This GDPR-compliant technology binds an individual to their digital identity using high assurance authentication, public key infrastructure (PKI) and secure identity verification techniques, without retaining personally identifiable information.

The ePassport — which most countries currently issue and the majority of travelers use today (even if they don’t realize it) — is a strong credential used as the basis for creating DTCs. In widespread use since 2006, this physical travel document contains an electronic chip that holds the passport’s data and the holder’s biometric information. Despite having the ePassport for nearly two decades, digital identity verification for border control has been limited for two reasons.

First, facial recognition technology wasn’t advanced enough. Previously, an experienced, trained human was the best way to match a person to a passport but today that’s no longer the case. Thanks to improvements in facial recognition technology, algorithms can now more accurately match a person’s face to their photo than border control officers can.

Secondly, the real game-changer for DTC happened in 2020 when the ICAO published the DTC standard. Prior to this, technology creators lacked the necessary guidelines to build standardized border control digital identity verification solutions. With the international DTC standard, technology creators were finally given the green light. 

Where DTC is going and what you can do

ICAO envisages three types of digital travel credentials, and we’re currently piloting the first one. Here’s a high-level overview of the three types of DTC:

●    The first DTC type is derived from existing ePassports already in circulation. It copies the data from the ePassport chip into another file or onto the holder’s smartphone from where it can be shared. The physical passport is carried as a backup.

●     The second DTC type will be created by the ePassport issuer, most likely concurrently with the issuance of the physical ePassport. Though linked to the ePassport, it will have its own distinguished digital security to distinguish.

●     The third type is entirely virtual and the physical ePassport booklets are no longer issued. 

Although we’re a number of years away from the second and third DTC types, over the next 5 years I expect to see the first type used by the traveling public in increasing numbers.

To prepare for this future, transportation leaders should start considering how they’ll need to transform their facilities. What infrastructure changes need to happen to checkpoints? Can staff shift to more complex assignments now that we’re automating standard passport checks with biometrics? A great way to see how DTCs will change standard operations is to conduct pilots with a small portion of travelers.

In addition to the logistical work that needs to be done, there’s also educational work. Some consumers fear facial recognition technology. This skepticism is not entirely unwarranted considering that irresponsible use cases have occurred — not to mention media depictions of dystopian realities.

It’s the job of technology innovators, border agencies and transportation leaders to empathize with, inform and persuade consumers that DTCs aren’t to be feared. DTCs are not surveillance; they’re simply a mobile version of the data that’s currently in your passport chip. Ultimately, DTCs will make everyone’s lives easier and more secure by providing more accurate and convenient identity verification.

All aboard?

Our DTC pilots have shown impressive results: passengers report improved experiences and spend less time at transportation hubs. Transportation hubs benefit from reduced congestion, better allocation of border resources and more accurate identity verification.

The DTC has the potential to transform travel for the better. With an end-to-end, biometrically enabled, seamless path, improved security and convenience can go hand in hand.

After years of development, DTC technology is now leaving the station. Are you ready?

Jon Payne is director of business development and strategic alliances for identity verification at Entrust.