RTI uses cookies to offer you the best experience online. By clicking “accept” on this website, you opt in and you agree to the use of cookies. If you would like to know more about how RTI uses cookies and how to manage them please view our Privacy Policy here. You can “opt out” or change your mind by visiting: http://optout.aboutads.info/. Click “accept” to agree.

Newsroom

RTI International to Evaluate State Government Pilots to Use Online Identities to Improve Access to Services, Reduce Fraud

RESEARCH TRIANGLE PARK, N.C. – Under a grant from the National Institute of Standards and Technology, RTI International will evaluate two state government pilot programs’ use of robust digital identities for internet users’ access to online government services. The pilots aim to improve access to services while reducing fraud.

The National Institute of Standards and Technology (NIST) has awarded $2.4 million in grants to the states of Pennsylvania and Michigan to pilot implementations of identity management solutions aligned with the National Strategy for Trusted Identities in Cyber Space, which envisions an "Identity Ecosystem" that allows people to choose from an array of private and public credentials to prove they are who they say they are online.

As part of a $300,000 award from NIST, RTI will evaluate the impacts of those identity solutions.

“The idea of the Strategy is for each person to have a verified online identity he or she can use every place they visit online. This would eliminate the need to create logins for every web site a person visits, improving access to services and increasing security,” said Alan C. O’Connor, a senior economist at RTI and the evaluation director. “We will use our expertise in technology economics and public services evaluation to measure the extent to which the new digital identities improve service provision and lower costs.”

Researchers at RTI will compare the service operations for each pilot and conduct a cost-benefit analysis of the impacts of the programs. The team will also conduct interviews with the pilot sites and participants to elicit lessons learned, advantages, and disadvantages of the programs.

The pilot projects support the administration's National Strategy for Trusted Identities in Cyberspace (NSTIC), which envisions an "Identity Ecosystem" that allows people to choose from an array of private and public credentials to prove they are who they say they are online.

With a $1.3 million NSTIC grant, the Michigan Department of Human Services will pilot the use of secure, privacy-enhancing online identity verification and authentication solutions with Bridges, Michigan's integrated eligibility system that supports online enrollment and registration for citizens seeking public assistance.

The program aims to streamline the applications process, while also reducing fraud and improper payments. Today in Michigan, all applicants for public assistance and other services must appear in person to have their identity verified—an expensive process for the state and a burdensome one for citizens—which often results in delays to benefits. The pilot project will also evaluate how residents can more securely access their private information using multi-factor authentication solutions in lieu of passwords.

With a $1.1 million NSTIC grant, the Pennsylvania pilot will offer residents the opportunity to obtain a secure, privacy-enhancing credential to conduct online transactions with a number of participating agencies including the departments of Public Welfare and Health. Citizens will be able to register just once to access a variety of services, eliminating the need to create multiple accounts and to validate their identity multiple times. If successful, these higher security accounts will allow new types of online transactions, increasing convenience while also helping the state reduce fraud.

“By advancing the knowledge gained from the pilot projects and disseminating it broadly to policymakers, state agencies, and the public, the evaluation will assist in moving NSTIC’s objectives forward,” O’Connor said.