Guest Post: The technology that could allow travel to move beyond paper documents

Guest Post: The technology that could allow travel to move beyond paper documents

Fraud expert Anna Ludwiszewska and Lovro Persen, director of document management and Fraud at IDnow, explain how technology is poised to usher in a new era for travelling across borders

The twin challenges of crossing borders and identifying people have been relying on the same technology for the last few decades.

However, as commodity and safety become societal priorities, change is inevitable. It also makes things easier for all involved parties.

For instance, it’s the reason why over the years we’ve come to prefer credit cards over banknotes.

This is why the International Civil Aviation Organisation (ICAO) has created a concept of Digital Travel Credential (DTC).

DTC is a digital travel identity which is new, but based on existing standards contained in ICAO Doc 9303.

It is a new way of replacing physical passports, but at the same time maintaining and enhancing the same level of security as in electronic passports (also known as Machine Readable Travel Documents, or eMRTD).

The DTC must also be compatible with existing inspection systems which will simplify travelling and result in quicker and more efficient border control.

The main concept of DTC is divided into two parts: A Virtual Component (VC), which is the data stored in the chip, and a Physical Component (PC) which is either an electronic passport, a smartphone or a watch with a cryptographic link between the VC and PC.

There are three types of DTC:

  1. eMRTD-bound DTC
  • The chip is read from the travel document and the VC is created
  • The travel document (passport) is the PC
  1. eMRTD PC-bound DTC
  • The chip is read from the travel document and the VC is created
  • Option to use another PC with the eMRTD as a safe point
  • No time limit of issuing DTC after the issuance of the eMRTD
  1. PC-bound DTC
  • No eMRTD is used in this case, only the PC
  • The DTC is issued and electronically signed by a competent authority and linked to a PC, such as a smartphone or watch

Certainly, pre-existing security solutions such as Country Signing Certification Authority (CSCA) will be used to establish a national trust point to validate a ‘travel pass’ and authentication of a PC (which would not be an eMRTD but rather a smartphone or watch).

The validation of DTC will be based on the already-existing validation of eMRTD Public Key Infrastructure (PKI).

This enables the creation and subsequent verification of digital signatures on eMRTD objects, ensuring the signed data is authentic and has not been modified[1].

To counter the weaker security points of physical travel records and credentials such as visas and border stamps, the ICAO is adding three more data groups – electronic visas, travel records and automated border clearance – to its pre-existing groups.

This will give travellers more peace of mind; they will no longer have to worry about their physical travel documents and the burdensome process of renewing them.

It’s a boost for the safety of and simplicity for the traveller, which gives them the time and freedom to concentrate on more important aspects of their journeys.

Removing the friction of cross-border travel with DTC

The concept of DTC could be an answer to the problem of time spent on checks because travellers would themselves be able to complete the stages of the control process – starting from check-in and followed by dropping their baggage, security and immigration check – before boarding.

It’s important to mention, however, that this would be an optional process, reserved solely for those who want to travel more quickly and smoothly.

On the other hand, travellers may raise concerns about their personal information and how it will be handled under the concept of DTC.

But as the implementation of automated border crossing (ABC) gates proved, all national and international regulations are respected and executed. It is therefore unlikely that the situation be any different for DTC. 

The future is constantly getting closer

Many of the solutions enabled by technology give us the opportunity to improve border controls significantly and create a more frictionless journey through the airport.

It is surely only a matter of time before these kinds of solutions are put in place as the world becomes a more digitised and automated place.

These new systems will certainly require law enforcement officers to adapt their knowledge and understanding to different circumstances.

They would need to pivot their skills to keep up with the new trends in forgeries that would invariably come with different authentication methods – but this is surely a small price to pay.


About the Authors 

Anna Ludwiszewska spent 11 years working as a Border Guard at Polish airports. She is experienced in checking a variety of identification documents and undertaking many other different border policing tasks. 

She also further extended her knowledge by completing courses including Determining Authenticity of Identification of Documents (awarded by Polish Security Printing Works), and a specialist course on the Detection of Falsified Documents, which was awarded by FRONTEX. 

She was deployed in many European airports, which enabled her to gain experience in working under several different circumstances across the continent.

Lovro Persen is the Director of Document Management and Fraud at IDnow. He has almost 30 years' of law enforcement experience at national and international level, in both the public and private sectors, with companies such as Thales and Gemalto. 

He has spent 17 years dedicated to counterfeit, stolen and lost security documents. He possesses a unique law enforcement background in identity and document fraud, with a focus on machine assisted document verification.