540,086 research outputs found

    Improving the Security Levels of E-government Processes within Public Administration through the Establishment of Improved Security Systems

    Get PDF
    Processes that are related to the identification and the authentication of persons and other legal entities have been necessarily existing and functioning for a while in public administration and business. Information Society offers new e-services for citizens and businesses, which dramatically change the administration and results additional challenges, risks and opportunities. Citizen’s confidence and trust to services has to be improved, meanwhile several requirements, like data protection, privacy and legal requirements has to be satisfied. The usual business process of identification of the corresponding entity is generally based on some trivial control mechanism, typically password identification. In order to keep up the trust of the public in the public administration activities, the process for entity identification (both person and legal entity) should be amended taken in account the business and security consideration. Identity management solutions show intriguing variation of approaches in Europe, they are at a different maturity level of services. Our paper gives an overview about the most frequently cited identity management architectures (namely: Liberty Alliance Architecture, IDABC, Sibboleth, Government Gateway Model and Austrian Model) and presents an identity management framework (based on the PKI, but improved it), customized for the Hun-garian specialities, which offer possibilities to improve the related services quality. The goal of this paper is to show a solution for the improvement of the identity management solution for e-government processes through the development of security mechanisms making use of the readily avail-able technologies

    Impact of Personal Identity Management in E-Government on Corruption and Government-Citizens Relationships

    Get PDF
    E-Government initiatives like Personal Identity Management (PIM) promises great prospects in many developing countries including Pakistan. However, there are many significant challenges to be faced yet. It has been observed that many e-government initiatives like establishment of e-government directorate, Computer training courses to government employees and IT wing at Establishment Division failed because of unsatisfactory preparation and political shakiness. At governmental level, there is realization that e-Government initiatives like PIM at National Database Registration Authority (NADRA) may provide customer-focused, cost effective and easy to use services for citizens and businesses, and have potential to bring betterment in the internal workings of government. This quantitative research was conducted using a structured questionnaire amongst 200 respondents and explores the perceived role of e-Government initiative like that of PIM in determining government-citizens’ relationship and reducing corruption. The results of the study support the hypothesis that e-Government initiative is positively related to improved government–citizen relationships and corruption reduction. The research also proposes that while e-Government initiatives (NADRA-PIM) can make notable contributions in bringing improvement in public services but they can best do in enhancing by and large relationships between governments and citizens

    Reliable Peer-to-Peer Access for Italian Citizens to Digital Government Services on the Internet

    Get PDF
    In the delivery of e-government services to citizens it should be clear that the viewpoint cannot simply be the standard one of client-supplier commonly used to provide services on the Internet. In a modern society it has rather to be the peer-to-peer approach which is typical of democracies, where institutions are equal to citizens in front of the law. But this is not yet a widely accepted standpoint in digital government efforts going on in many advanced countries in the world. Italian government, in its ever increasing effort to provide citizens with easier access to online government services, has instead adopted and is pursuing this symmetric approach, which is going to represent a fundamental tool in the ongoing march towards e-democracy. In this paper we describe the organizations involved in the process and the Information Technology (IT) infrastructure enabling the effective management of the whole process while ensuring the mandatory security functions in a democratic manner. Organizational complexity lies in the distribution of responsibilities for the management of people’s personal data among the more than 8000 Italian Municipalities and the need of keeping a centralized control on all processes dealing with identity of people. Technical complexity stems from the need of efficiently supporting this distribution of responsibilities while ensuring, at the same time, interoperability of IT-based systems independent of technical choices of the organizations involved, and fulfillment of privacy constraints. The IT architecture defined for this purpose features a clear separation between security services, provided at an infrastructure level, and application services, exposed on the Internet as Web Services

    Document Services Population: Studies E-KTP Based Services Implementation Regulation Number 4 of 2009, At the District Office of Batu Ampar East Kutai Regency

    Get PDF
    This study used a qualitative approach with descriptive level of their explanations. This study aims to describe and analyze the documentation service of the population in the District Office of Batu Ampar East Kutai and to describe and analyze the factors driving and inhibiting population documentation services in the District of Batu Ampar East Kutai. The results of this study are civil documentation services of e-KTP in the district of Batu Ampar East Kutai Regency is quite effective because it is in accordance with the duties although there are some obstacles in its implementation that must be faced. The factors that drive and impede service of documents e-KTP in the district of Batu Ampar namely centralization policy management of identity cards is a step to tidy up the system of administration into one-stop-shop to facilitate the regional government in mapping the community so as to create a policy that others have concrete and valid data as well as the utilization of the results for public services and the development of other sectors. The presence of such deficiency concerns the e-KTP card data recording as well as a limited number of counters when the number of people who take care of more population makes less than the maximum service to the community. Advice can be given as follows: Need for evaluation in government service to the creation of e-KTP so that people get the services optimally and fairly. The government should quickly in overcoming the constraints in terms of equipment for the manufacture of e-KTP smoothly and on time. Apparatus sub-district as a public servant (public service) should be able to increase its actualization by improving the skills and expertise knowledge. Satisfaction of the people is something that is very absolute that is expected in the future things that are hamper a policy can be minimized. Keywords: Implementation, E-KTP, residence documents Services.

    NEW METHODS SUPPORT AND ACTIVITIES COMMUNICATION AND INFORMATICS AGENCY MEDAN CITY BASED ON KNOWLEDGE MANAGEMENT

    Get PDF
    Knowledge is an important asset to an organization. Knowledge management is a process carried out by an organization to obtain, identity, creating, sharing, and utilizing knowledge or knowledge within the organization. One of the knowledge development models Management that will be used is the Fahmi model an approach developed for implementing knowledge management on government. to support the process government and human resource management to achieve the goals of deep bureaucratic reform develop government human resources professional one. This paper described the readiness of the Local Government of Medan District in implementing e-government to support the North Sumatra Smart province initiative. The research method was carried out quantitatively and qualitatively. Quantitative data was carried out by surveying 30 employees in the Mandailing Natal Government, while qualitative data was carried out by open interviews with informants who came from the Office for Communication and Informatics Services. The study also presents several obstacles to the implementation of government and propose several recommendations as a step towards improvement

    User Identity Issues in Mashups for Learning Experiences using IMS Learning Design

    Get PDF
    The combination of services that provide personal information in technologies such as educational mashups brings some issues in the management of users' identity and authorization. This article presents a scenario based on the fact that an IMS LD server requires information relevant to each learner, and this information is provided by external services. This scenario allows to describe the problems of user correspondence, authenticated data retrieval, and remote account creation; a solution using technologies currently available is provided for each, as well as recommendations to take into account in similar scenarios.This work has been partially funded by the Project Learn3 (TIN2008-05163/TSI) from the Plan Nacional I+D+I, the Spanish National Project FLEXO (TSI-020301-2008-19,www.ines.org.es/flexo) and ”Investigación y Desarrollo de Tecnologías para el e-Learning en la Comunidad de Madrid” funded by the Madrid Regional Government under grant No. S2009/TIC-1650.Publicad

    Social and Legal Implications of Digital Identity in a Multi-national Environment

    Full text link
    The i2010 e-Government Action Plan from the European Union forces Public Administrations (national, regional and local) of all Member States that by 2010 to meet all administrative acts of the citizens through the Internet. This implies the need for mechanisms and systems to be able to unequivocally identify people on the Internet, together with a reliable system of interoperable electronic identification management (eIDM), in such a way that citizens, businesses and government departments (even in different Member States) can identify themselves and certify their transactions accurately, quickly and simply. However, despite the clear advantages that this entails for EU citizens, namely the fact that they possess a digital identity which allows them secure and identified access to the services offered by the various public administrations in Member States, the implementation of a solution of this kind involves a series of risks which, if they are not duly dealt with, may engender a reduction in the effectiveness of public institutions and citizens' trust in them. This article will analyse the problems associated with digital identity in the EU framework and the extent to which the solutions adopted to date meet the constitutional requirements, or fail to, highlighting aspects which may entail a risk or detriment to the freedoms of citizens and those relating to the handling of digital identity which have not yet been tackled but which, given their particular relevance, necessitate an immediate solution

    Challenges and Opportunities of Blockchain-based Platformization of Digital Identities in the Public Sector

    Get PDF
    Digitalization promises unprecedented opportunities for public sector institutions to increase efficiency of current and to introduce new services. One of these opportunities are unique digital identities which could improve migration and refugee management, simplify distribution of social services, and improve healthcare systems. A major challenge, however, to the adoption of such digital identities is finding a suitable technological basis. Blockchain might be such a technology. The challenges of introducing blockchain-based digital identities, however, are both significant and fuzzy. To provide guidance on how to overcome these challenges, we provide a detailed exploration of blockchain-based platformization of digital identities and discuss interview insights from refugee and migration management in Germany. We find that blockchain offers promising solutions for unique digital identity management. Likewise, we find that implementation in the public sector would entail a range of organizational and technological challenges. Successful adoption, on the other hand, might ultimately pave the way for decentral and efficient e-government services

    Managing your digital identity: digital footprints and identities research - short report 1

    Get PDF
    This report looks at how Australians manage their personal data online.SummaryMost Australians have multiple digital identities, managing between five and 50 login and password combinations to conduct their day - to - day online activities, according to recent ACMA research.Half the participants in the research said they sometimes find it difficult to manage their online identities and passwords.While they are generally comfortable with providing details like their date of birth and phone numbers to government agencies, they resist providing personal data to other organisations and services.Some Australians respond to unwelcome demands for information by going elsew here. But a significant number (47 per cent) — and an even greater proportion of younger Australians — would provide inaccurate or misleading information about themselves to use a site, application or service.Australians also have three distinct online ‘identities’:>a ‘transactional identity’ — the minimum informatio n required to make a specific task work with an organisation or service such as a financial institution, insurance company, online retailer or government agency>a ‘social identity’ — developed on social networking services and including personal data shared across online communities>a ‘professional identity’ — locatable online with a positive image of their skills, experience or business offering.Most did not recognise the strategies they have adopted to manage their logins and passwords are risky, or they ar e simply not worried about it.But there are a number of strategies that can help Australians take control of their online identity management and enhance their security and privacy. These are:1. Conduct a personal identity audit to understand:>who the information is shared with>what the information will be used for>whether the personal data is discarded once it is not required>if the personal information has commercial value, is the trade - off worth it?2. Use privacy enhancing tools.3. Be informed about how to protect your digital privacy
    corecore