Home » R&I Project Hub » ARIES » News » A Case of success for European Virtual Identities: ARIES Project

A Case of success for European Virtual Identities: ARIES Project

A Case of Success for European Virtual Identities: ARIES Project

After 30 months ARIES Project (reliAble euRopean Identity EcoSystem) is about to end and to celebrate its success. The final workshop, taking place in Porto (Portugal) at Sonae Learning Centre on 8th February 2019 will presents its achievements and mark the conclusion of its work.

As a prominent project in the field of cybersecurity, CyberWatching.eu is now featuring ARIES as project of the week from 4th to 10th of February.

A Reliable Identity Ecosystem

Project ARIES is an EU Commission funded project that aims to build a reliable identity ecosystem by combining mature and secure technologies with innovative credential derivation mechanisms. In doing so, it developed technologies, processes and security features to provide and ensure identity management, both physical and virtual.

ARIES strategy for cybersecurity included high assurance elements like the use of biometrics to link physical and virtual identities and a user-centric approach for a flexible ID management. At the same time, a big effort was put into trying to reduce cybercrime related to identity theft and identity fraud.

Final Achievements and Results

ARIES is a virtual identity system composed by two main sub-systems consisting of:

  • ARIES identity management supporting modules
  • User mobile app

The first part of the system (supporting modules) is responsible to create Mobile IDs cryptographically and biometrically linked to original eDocuments with the highest level of assurance, providing the highest possible trust anchor on an eventual trust chain. From such base Mobile vID, citizens are empowered to use the second sub-system (mobile app) to derive, manage and securely storage new virtual IDs with different levels of assurance (lower) and of privacy (higher), enabling them to optimize security and privacy according to their choice or preference. Another functionality on mobile app side is user-friendly biometric authentication, that extends state-of-the-art biometric template-protection methods. While authentication based on hardware token such as a smartphone or a smartcard is already available on the market today, ARIES extends the current functionality with further trust-increasing features, such as use of the biometric sensor or secure storage.

ARIES ecosystem includes two different use cases, that have been translated, from the technical perspective, into two different configurations or instances of the overall system generating the ARIES for Retail and ARIES for Airports, referred to a specific offering, both are platforms that combines ARIES features responding to a concrete demand from eCommerce service providers (retail) and airport operators/ airlines (airports).

Both contexts have specific challenges and characteristics. While identity management in eCommerce scenario is usually providing data for customer relationship management, the airports stakeholders are prioritising processing speed or overall level of security. In both cases end users, that is citizens, are looking for convenience, although in combination with security and privacy.

 

Read more details about the event in https://www.cyberwatching.eu/events.

 

Take a look at ARIES newsletter and learn more about their activiies https://www.aries-project.eu/article/aries-newsletter. See more articles related to the project, visit their website https://www.aries-project.eu/article/aries-articles and the official event link: https://www.aries-project.eu/content/aries-final-workshop-8th-february-p....

 

Follow our social media channels:

Twittter: http://@cyberwatchingeu

LinkedIn: https://www.linkedin.com/in/cyber-watching/