← 返回主站
Banner

有備而來 — 通向互通卻不可連結的數位身分之路


本文初版公開,徵詢各式意見,請不吝賜教。任何意見歡迎郵寄至 mashbean@gmail.com

目錄

第 1 章|專案執行摘要

第2章|專案簡介與核心命題

第3章|台灣經驗回顧與問題定義

第4章|國際案例與關鍵技術發展

第5章|「有備而來」:民間數位身分備援提案

第6章|結論與後續建議

附錄


第 1 章|專案執行摘要

1.1 數位身分管制政策——以保護之名造成傷害

因應數位平台防詐需求、政府服務數位化推進,以及各國法規監管日趨嚴格,世界各國紛紛制定各自的數位身分政策。有些國家走向集中化管理,如印度1與中國;相對地,受到「自我主權身分」(Self-Sovereign Identity, SSI)理念影響,強調公民應保有自主性與隱私性的地區,如歐盟、美國、日本與台灣,則傾向發展以使用者為中心的分散式數位身分方案。這類政策與相關公共服務或商業產品包含數位皮夾(Digital Identity Wallet)、可驗證憑證(Verifiable Credential)、行動駕照(Mobile Driver License, mDL)等。

在這些日益嚴苛的網路安全與身分驗證措施下,我們不得不思考:當「保護」之名被濫用,是否反而帶來更多傷害?《扁平時代(Filterworld: How Algorithms Flattened Culture)》作者凱爾・切卡(Kyle Chayka)於 2025 年 8 月 6 日在《紐約客》(The New Yorker)專欄〈網路想要檢查你的身分證(The Internet Wants to Check Your I.D.)〉2 中,便以英國的女性論壇服務「Tea」為例。該平台原以僅限女性註冊的設計,受到好評,甚至被視為能有效隔絕「騷擾男」的社群空間;然而在資料外洩事件發生後,使用者的私密交流內容(whisper)竟與真實身分被串連,最後流入 4chan 等匿名論壇,導致女性使用者暴露於風險(doxxing)之中。

凱爾進一步指出,當各國法律開始要求更嚴格的身分驗證時,副作用也隨之浮現。無論是英國的《網路安全法》(Online Safety Act)、美國的《兒童線上安全法案》(Kids Online Safety Act)、澳洲禁止未滿 16 歲使用社群媒體,或是法國要求進入成人網站必須進行年齡認證,這些看似「加強保護」的規範,實際上都迫使用者交出更多個資。結果是一方面 VPN 使用量急遽上升,顯示大眾對個資外洩的焦慮,寧願透過海外 IP 使用本國服務,也不要將出自己的資料,此種現況也體現出網路身分管制在各國監管程度不一的狀況下,實質管控的成本之高;另一方面,多元性別與弱勢群體也憂慮,自己會因數位足跡與身分綁定而遭受進一步的排擠與打壓——「酷兒已經逃離德州與佛州了,現在你還要把我的身分證和我以成人身分進行的搜尋內容綁在一起嗎?3

另一方面,各國也積極佈建有關數位身分的數位公共建設(Digital Public Infrastructure),提供公民、民間組織、商業服務可以更快速的接入政府服務。此舉利益良善,但先不討論集權國度如中國的實名制網路身分證系統,民主國家也在數位身分政策的制定上面臨許多挑戰。政府應確保公民能進入數位治理討論的流程,並優先制定好相關排序與大原則,避免數位基礎建設完善後難以因應的技術債與法律債。例如當政府加強平台管制,要求平台要向使用者索取個資(如年齡驗證)時,平台應有哪些保管義務與資安標準,也要考慮小平台的法遵成本是否能夠因應。

當平台被要求收集與保存使用者的敏感資訊時,大量原始個人資料使它們承擔巨大的責任與風險。若轉向「不可連結」的數位身分設計,將「驗證」與「身分」分離,讓使用者僅需出示符合條件的證明,而無需揭露完整身分,便能在符合法規要求的同時,顯著降低平台的保管成本與資安風險。目前的以零知識證明為基礎的相關技術發展已能滿足「我能證明我已成年,但不必告訴你我是誰」的使用場景需求。

從使用者隱私保護的角度來看,這樣的「零知識」方法與過去依賴 VPN 來繞過主權國家網路邊界的做法形成對比。VPN 是一種強悍的非對稱工具,某種程度上可以讓管理者追蹤不到數位足跡,並且規避特定司法管轄區的平台服務要求,但本質上仍是鑽現有治理架構的漏洞,因此在可預見的國際合作下,未來各國很有可能會加強網路管制、且獨裁政權聯盟也在快速進化,此舉終將面臨限制。相較之下,「不可連結」的數位身分提供了一種更根本的解決方案,在一開始就避免拋出多餘的個資,而只交付必要的資格證明。換言之,若能將「驗證」與「揭露」徹底切割,便能在不增加平台與個人的風險前提下,實現合規與隱私的雙重保障。這對於民主國家、平台服務商與個人使用者而言,都將是在最小程度的變更下,達到關於隱私的最大共識。

或許讀者一時之間難以將「網路安全管制」與「數位身分服務」聯繫在一起,事實上,政策制定者也往往將兩者分屬不同領域與主管機關。然而從結果往前看,兩者其實是一體兩面的,當我們以保護之名,要求服務提供者或網路使用者交付更多個資時,不僅主管機關與平台因此掌握了更多資料,提升了「走後門(phone home)」與濫用的風險,也讓惡意行為者(無論是極權政權、監控型服務供應商,還是小型犯罪集團)更容易追蹤使用者的數位足跡。這表示真正需要被納入政策辯論的核心,不是「是否應該驗證」,而是「如何設計以最小揭露為原則的數位身分服務」,提高「取得個資」的門檻,這正是我們在討論數位身分公共建設時必須面對的關鍵課題,但國際上仍然討論不多,本篇文章的書寫目標即於此。

1.2 核心命題:台灣為何需要民間示範備援式數位身分?——我那小小多山、卻可能滿目瘡痍的家鄉

現行的數位身分政策看似提供多元選擇,實則隱含三大風險。首先,資料過度集中,來自不同管道的數位身分服務最終仍匯聚一處,形成「多顆雞蛋放在同一個籃子裡」的局面,只要任一環節出現漏洞,外洩風險就會大幅上升。再來,官僚體制中各部門各自為政,孤島效應(Silo Effect)致使數位身分服務難以整合或共同升級,導致存在風險的舊系統遲遲無法退場,即使是同一個政府,仍有不同時代的電子化服務,也因此產生不同風險程度的漏洞。最後,不能忽視的是在人為外洩事件屢見不鮮的全球情境下,台灣位於地緣風險的風口,面臨地緣衝突、資訊戰與資安攻擊等複合威脅,數位服務的脆弱性不可不重視。

在此背景下,數位身分的推動必須建立「反脆弱(Anti-fragile)策略」。其核心包含三個面向:強固(Robustness),確保基礎設施能抵禦衝擊;備援(Backup),在部分節點受損時整體仍能持續運作;以及最小揭露(Minimal Disclosure),盡量降低不必要的個資收集。唯有如此,數位身分才能從脆弱的基礎設施轉化為具備韌性的公共服務,不再陷入「馬其諾防線(Maginot Line)」式的防禦思維,一味築高牆卻缺乏靈活應變。新時代的數位公民基礎建設(Digital Civic Infrastructure),應自設計之初,就使系統難以被徹底擊穿,並能在必要時靈活重組,另闢新家園,提升公民的自主性。

台灣政府在數位身分的發展上可謂篳路藍縷,歷經多次嘗試與挑戰:從早期的政府公鑰基礎建設(GPKI)、中途暫停的新一代電子國民身分證(eID)、因應疫情推出的虛擬健保卡、健保資料庫與戶役政資料外洩事件,到近期的數位憑證皮夾專案,皆顯示出台灣在制度設計上的困境。台灣民間與政府有獨特的既監督又協作的互動關係,公民非常重視政府的數位身分政策風險,對政府的信任狀態也會隨情勢產生變動。

在此情境下,當政府部門因權責分散而出現施政真空時,民間原型便將具有指引的角色。例如,現有政府服務已允許公民下載自身身分資料,雖然短期內難以由官方直接發放全面數位化身分證,但民間仍可率先示範——由「有備而來」專案協助使用者「自行發行」兼具隱私優先與便捷驗證的數位國民身分證,補上制度落差的最後一哩路。

除此之外,台灣民間社會正在快速茁壯自己版本的「全社會韌性」。從基本急救知識的學習,到家家戶戶準備避難包、低頻無線電社群的復甦,再到針對海纜安全與資訊操弄的開放資料社群,都顯示公民正積極建構多層次的因應能力,彌補政府難以即時覆蓋的缺口。有鑑於此,我們認為民間版本的數位身分備援機制,應被視為「全社會韌性」的重要一環,這也是「有備而來」計畫的背景。

「有備而來」的目標是讓數位身分從「以保護之名造成傷害」的脆弱性,轉化為「因應傷害而更加茁壯」的韌性基礎。現行制度缺乏備援設計,極端情境下公民身分極可能失效;而備援機制,正是指「可輪換的信任清單與其背後的信任架構」,以及「避免單點故障的數位身分服務」——當其中一個權威或節點失靈,整體仍能運作,個人仍能被安全且可驗地識別。民間原型能補足政府制度的斷點,也能在部會各自為政、資訊孤島、資安風險與技術官僚採納度等現實挑戰下,提供可行的探索方向,為未來的不同可能性預作準備,使數位公共建設真正從「個人自主、社群自主」的基礎上長出韌性。

1.3 專案簡介:「有備而來」計畫

基於目前的情勢,台灣迫切需要一個「即使政府停擺也能照常使用」的數位身分系統。傳統的中心化資料庫難以支撐此需求:無論是網路中斷、資料庫故障,或政府遭騎劫,服務都可能同時癱瘓。烏克蘭在 2022 年推出的 DIIA 手機應用程式,於戰爭爆發後成為公民與政府溝通的生命線,提供緊急資源與資訊,但其隱私與自主設計不足,仍高度依賴中央政府的穩定性。現今數位身分標準逐漸成熟、去中心與自主性逐步落地,台灣有機會重新設計,避免重蹈集中式服務的覆轍,因此,「有備而來」計畫主張打造開源、模組化、可自發行(Self-issued)與可自我驗證的數位身分服務,讓社會在面臨中斷或災難時,仍能快速恢復基本運作、社群凝聚與對外互通。

本計畫採用可驗憑證(Verifiable Credential, VC)、去中心化識別符/身分(Decentralized Identifier, DID)以及零知識證明(Zero‑Knowledge Proof, ZKP)等技術架構,對齊台灣數位憑證皮夾的標準(與歐盟數位皮夾幾近一致),以求未來有更高相容並發揮民間示範效果。

VC 可以理解為由發行者與接收持有者共同簽署的「電子證件」,具備可組合性與選擇性揭露的特性;DID 則提供每個人可輪換的獨立識別符,不再受制於單一政府或企業等服務提供者,形成「先有自我識別,再疊加由政府或企業背書之 VC」的資料主權路徑。在此基礎上,ZKP 技術進一步補上「不可連結」的隱私需求,讓使用者能在不洩露多餘資訊的情況下完成驗證。「有備而來」計畫將率先採用台灣政府端目前在數位身分政策上(如數位憑證皮夾等)尚未支援的 ZKP 等標準,並考慮採用以太坊基金會(Ethereum Foundation)PSE ZKID 小組整理的方案進行測試,作為最小可行服務(MVP)的示範。

與其他同樣採用 VC、DID、ZKP 的專案相比,「有備而來」的差異與啟發主要有三點:

  1. 強調自我簽署的安全性。使用者能自行直接連接內政部身分證資料庫,並以數位簽章自我簽署,確保資料完整與不可竄改;
  2. 回應台灣的資安脆弱性。台灣屢遭資安零日攻擊(zero-day exploit),僅需約 3,000 美元即可在暗網上購得高達兩千萬名台灣戶政資料,再加上 2021 年新式數位身分證(New eID)爭議、接連發生的政府資料外洩、駭侵、偽冒與地緣政治衝突,都凸顯公民需要更安全、可自我掌控的數位身分;
  3. 降低社會溝通與採納門檻。雖然 SSI 與 ZKP 等國際密碼學標準日趨成熟,但決策者與民眾仍對新技術感到陌生,甚至因不信任公部門而排斥數位轉型。針對這點,「有備而來」不僅提供原型應用,還同步透過繪本與政策文件進行社會溝通,讓大眾更容易理解與接受。

「有備而來」將隱私、不可連結性(Unlinkability)、以及個人自主權置於首位,避免集中式資料庫淪為駭客的「蜜罐」。同時,我們也強調驗證等級必須與政府服務相當,並保留技術與制度的可擴展性,以促成未來多元、彈性的台灣數位身分應用生態。

1.4 專案實作概要與目標

「有備而來」專案源自以太坊基金會「下一個十億人研究學人計畫」(Next Billion Fellowship Program),以台灣作為示範場域,嘗試建構一套「政府失靈時仍可用的身分證副本」。計畫核心是創造民間版數位身分證的原型敘事、可讓公眾實際操作的整合性服務,以及初步的場景應用,讓民間個人可以自主發行數位身分證,讓每個人可以backup(備份)自己,同時也讓科技能 backup(支援)台灣,避免在地緣政治風險或公共服務中斷時,全民失去可被驗證的身分。

本專案採用推測設計(Speculative Design)方法,透過「實驗性原型設計」快速呈現註冊、持有、驗證等關鍵流程,並以「使用情境模擬」將專案置入真實生活場景(如通行、領取物資、線上申請),檢驗可用性與潛在風險。推測設計兼具敘事與操作性,既能讓抽象的密碼學與治理設計轉譯為貼近日常的故事原型,提升公眾理解與參與,也能在測試中收集回饋,持續迭代語言、介面與流程。最終目標是最大化「公眾意識」與「行動意願」,讓更多人看見此專案的韌性價值。

在設計上,「有備而來」主張隱私優先(Privacy by Design) 與自主優先(Self-Sovereign by Design),重視技術、流程與資料治理上的可發展性,並確保與政府既有服務(如數位憑證皮夾 TW-DIW 與 MyData)的互通性,在不新增集中式風險的前提下,讓民間原型能與既有服務對接,逐步累積可用性與信任。最終目標是示範一套「自主且隱私強化」的民間數位身分證解決方案,向大眾、政府與國際社群展現符合數位人權的身分系統可能路徑。

在現階段中,「備份台灣」將完成:

  1. 繪本網站:包含提升公眾意識的互動式繪本頁面,以及可驗憑證(Verifiable Credential, VC)的零知識證明(Zero‑Knowledge Proof, ZKP)驗證展示頁;
  2. 行動應用程式:整合政府服務、國際標準與開源套件的原型 App,示範註冊、持有與離線驗證流程;
  3. 政策研究:即本文件,進行政策分析、技術研究與國際案例比較,提出可落地的治理建議;
  4. 社群建立:經營線上與線下社群,舉辦工作坊與小型應用場景操作教學活動,建立持續參與和共創的社群基礎。

第2章|專案簡介與核心命題

2.1 何謂數位身分?何謂理想的數位身分系統?

從集中式數位身分服務到去中心身分

台灣多數公共與民間服務皆可以在網路上操作,數位身分因此成為數位公共基礎建設(Digital Public Infrastructure, DPI)不可或缺的一環:它是人(自然人)、組織(法人),甚至裝置、非人類實體(Non‑Person Entity, NPE)、AI 代理(AI Agent)等在網路上可被唯一指認、可被驗證、可被授權使用服務的「數位表示」。

美國國家標準與技術研究院(National Institute of Standards and Technology, NIST)指出,數位身分是參與線上交易或數位服務的主體之獨特表徵(unique representation),在特定服務情境中必須是唯一的,但並不必然在所有情境下都揭露主體的真實身分。也就是說,能夠存取某項數位服務,並不代表該服務必然知悉使用者的真實身分4。世界銀行 ID4D (World Bank Group’s Identification for Development, ID4D)亦將「包容性、可信度、問責性(inclusive, trusted, accountable)」作為身分系統的發展原則5。與此相關的信任服務,還包括電子簽章、數位簽章(Electronic, Digital Signature)與電子彌封(Electronic Seal, eSeal)等,相關法律定義與跨境效力框架可見歐盟 eIDAS 規範6

實際上,只要服務並非對所有人完全開放,幾乎都必須依賴數位身分來進行存取控制,服務需要能區分「誰能進來、誰能做什麼」。舉例來說,網路銀行必須確認登入者就是帳戶持有人,校園系統僅限學生和教職員使用,遊戲平台需要驗證年齡,社群平台則要求註冊帳號後才能發文或留言。這些日常情境都顯示,數位身分已是支撐線上服務運作的基本前提,數位身分的普及不僅使線上流程得以有效驗證、降低實體社會的交易成本,更重要的是,它所建構的「信任架構」正反向塑造我們對「誰能做什麼」的社會想像與規則邊界。

傳統集中式數位身分的設計目標往往是「一證通辦」:用單一身分(如政府核發之法定識別或 Google 帳號)通用多種場景,然而實務經驗與近期的許多爭議案例也顯示,單一身分服務很難解決所有需求,我們不會用 Google 帳號參與公投,也不會用國民身分證登入匿名論壇;在許多司法轄區甚至不存在國民身分證。將所有用途綁定於同一個身分與同一個資料庫,只會使其成為有心人士垂涎的「蜜罐」(Honeypot),亦形成並增加政治濫權與系統性失效的單點風險。

去中心化自我主權身分(Self‑Sovereign Identity, SSI) 提供另一條路徑:以可驗憑證(Verifiable Credential, VC) 承載情境化屬性(例如年滿 18 歲、居住於某縣市、具某資格),以去中心化識別符(Decentralized Identifier, DID)建立多對多的關係,再透過選擇性揭露與零知識證明(Zero‑Knowledge Proof, ZKP)在不暴露不相干個資的前提下完成驗證。理想的數位身分不是一張一體適用的卡片,而是一套可組合的憑證與協議,使人們能以最小揭露(data minimisation)的方式證明自己「符合條件」,取用服務,滿足目的。

理想的數位身分原則

身分概念的本質是「誰在什麼脈絡下被允許做什麼」,它不只是靜態的「姓名與證號」,而是由多方關係與價值判準交織而成的動態授權,理想的身分系統應承認「多元、多情境、可撤回」的身分呈現,同一個人可以同時是選民、學生、醫護人員、志工或分散式自治組織(Decetralized Autonomous Organization, DAO)成員,並得以於不同場景中出示不同的憑證與權限。信任也不應被視為單一中央金鑰(根憑證)下的一次性授予,而應是可度量、可轉換、可替代的多方背書結果,政府、產業與社群的信任能彼此補強,而非互斥。這樣的觀點才符合當代數位信任的概念。

依據由包含 OpenID Foundation 等 12 個國際數位身分相關領域非營利組織共同撰寫的《Human‑Centric Digital Identity: for Government Officials》白皮書78,理想的數位身分應考量四個基本原則(Pillars):

  1. 以人為中心(Human-Centricity),把受影響群體與多方利害關係人納入決策與迭代流程,釐清數位技術對人們權益的影響,以人本設計(Human-Centered design)進行決策權衡;
  2. 策略設計與治理(Strategic Design and Governance),依照聯合國人權公約等更新數位時代的法律詮釋與制度盤點,並將數位身分視為關鍵基礎設施,建立跨層級策略,打造數位身分信任框架;
  3. 安全與隱私保護(Secure and Privacy-Protecting),對齊與採用國際隱私原則,建立可量測、強制性的認證機制,將資安納入企業社會責任與政府採購標準;以及
  4. 國際互通(Delivering International Interoperability),對齊國際政策框架與技術標準,主動參與開放標準社群,並鼓勵公私協作。

其最終目標是期望協助政府建立安全、互通、隱私保護且能被多元群體採納的數位身分生態,使個人得以在自己選擇的場域自如的主張其身分,並受惠於高品質數位身分服務與應用。反思理想的數位身分以及區塊鏈經驗可以帶給人們的參考,我們提出以下五項延伸的核心數位身分設計原則,以期確保系統順利運行、強化使用者個人權益並能在極端情境下運作。

1. 隱私強化(Privacy by Design)

「隱私優先」是理想數位身分系統中的首要考量,架構上應盡量減少對個人資料的集中存取與暴露可能性。例如,引入零知識證明(Zero‑Knowledge Proof, ZKP)等先進的隱私強化技術,能使持證者在驗證身分時無需洩露不相關的資訊,實現只證明所需事實的「選擇性揭露」。相較傳統集中式系統彙集過多個資、如同資訊蜜罐,ZKP 與最小揭露的特點是把資料拆解到僅保留必要的屬性,讓公民在不洩漏多餘資訊的同時證明「你就是你」,如此一來,即便在數位監控高壓的環境中(如戰時或威權統治下),公民也能安心地使用身分識別而無後顧之憂。

2. 可互通性(Interoperability)與不可連結性(Unlinkability)

「可互通性」係指不同系統在不需客製改造的前提下,應能交換資料、互相調用並協同完成任務,以開放標準(如 DID/VC、OpenID for Verifiable Credentials 等)定義格式、流程與介面,並在設計時同步考量身分驗證、授權、加密、撤銷/稽核等機制。同時,系統必須確保「不可連結性」,即便同一套開放協議支援跨場景互通,也不意味著任何人都能把使用者在不同場景的足跡串接起來,不同場合下出示與交互的身分應用應有不可被關聯(含識別碼、裝置指紋與網路使用情形等)的設計。身分系統應當同時滿足「能互通」、「不可連結」與「不主動回傳」,需要時可以標準方式互通(Interoperability),但預設協議場景間不可連結(unlinkability)、也不自行回傳資料或啟動(No Phone Home)。

3. 多中心信任

最小化對單一權威機關的依賴,建立分散的信任架構,是提高身分系統韌性的關鍵。因此,理想數位身分系統設計上應可引入去中心化識別符(Decentralized Identifier, DID)等技術,並探索 Web of Trust 等的多元信任模型,允許多個發行者簽發憑證、社群成員彼此背書信任,形成一張交織的信任網路,讓身分驗證不再需要僅仰賴單一中央資料庫或證書機關。例如,平時系統可先以政府的公鑰基礎設施作信任錨點,但預先設計好在必要時切換至社群維護的信任清單機制,可轉換的信任模型使公民的數位身分在任何情況下都能獲得信任,不會因單一故障點而陷入癱瘓,此種去中心信任的設計,也實質上提升數位身分服務的生存能力,是對傳統集中式信任架構的一種必要補充。我們不否認政府機關發行身分的權威性,但也建議商業身分、非營利身分應納入整個國家數位身分政策的考量的一環,畢竟政府服務無法涵蓋公民所有的日常數位行為。

4. 自主發行與使用者控制(User-control)

公民應擁有自行發行與管理身分憑證的主權,體現個人主權身分(Self-Sovereign Identity, SSI)的理念。在傳統模型中,身分憑往往只能由政府或特許機構簽發,個人處於被動地位,相對地,在理想數位身分系統中,公民應能夠將屬於自己的經政府驗證資訊,透過可信、可驗證的方式,轉化為由本人控制的可驗憑證(Verifiable Credential, VC),確保資料來源真實可靠(因底層仍以政府權威資料為基礎),並賦予個人對其數位身分的主導權,鼓勵民間建立可獨立運作的憑證簽發與驗證機制,打破長久以來由少數發行機關(及其服務供應商)壟斷數位身分的局面,提升數位公民基礎建設的彈性與創造力。

台灣目前的電子簽章市場上僅有兩家業者獲政府授權,導致數位簽證服務欠缺競爭與創新,透過開放自主的憑證發行與簽署,也可由下而上的鼓勵更多元的身分提供者出現,讓公民不再完全依附單一官方渠道。在非常時期,公民甚至可以彼此協助確認身分,維繫信任鏈條,使數位身分體系更具民主性與靈活性,降低對中央系統的絕對依賴。

5. 不走後門(No Phone Home)

最後,系統需確保在運作上不走後門,也就是說,使用者的數位身分證明應可在自己的裝置上獨立保存和驗證,而不必每次都連回中央伺服器查核,驗證時也不需通知或依賴任何中央單位。此原則在網路中斷或政府系統癱瘓的情境下尤為重要,即便完全離線,公民的手機仍能夠點對點(P2P)完成身分驗證,使公民識別網絡能正常運作、難以被阻斷。

不走後門的設計一方面提升了系統的災難應變能力,另一方面也杜絕了政府透過系統後門監控公民的可能性,公務機關等身分驗證者不會收到使用者每一次驗證行為的回報,自然無從建立行為檔案,公民手中的數位身分憑證在威權監控的風險下,也依然可以自主且私密地使用,不會成為被追蹤的工具。遵循「不走後門」原則,能真正使數位身分系統達到獨立自主、抵禦極端情境的目標。

2.2 為何台灣需要民間版本的數位身分

數位身分作為數位治理與服務的核心,其可靠性攸關國家安全與社會穩定。隨著國際局勢緊張、網路攻擊日益猖獗,地緣政治風險以及電子戰威脅,使集中式的身分信任模型面臨考驗,台灣數位基礎建設的韌性與安全變得前所未有的重要,任何高度集中的身分資料庫都是「高價值蜜罐」,一旦外洩或被濫權查核,成本將由整個社會承擔,建立民間版本的數位身分作為政府方案的輔助與備援,有助於確保數位主權不致因單點故障而陷於危機,維繫社會治理能力,同時體現民主社會自我防衛與治理延續的能力。

在充滿不確定與威脅的台灣社會現況情境下,「民間版數位身分」是制度備援與社會韌性的必要拼圖,我們期望「有備而來」專案把可互通但不被連結與離線可驗證等原則變成預設,使備援不只是多一套系統,而是讓身分服務在最壞情境下仍能提供基本功能與人權保障。本專案的核心動機可以透過三個「為什麼」解釋:

  • 為什麼是民間?
  • 為什麼選擇備援?
  • 為什麼要串連?

為什麼是民間?

在數位身分議題(即使政府不明言其為數位身分),台灣中央政府先前有不同部會以不同方式做過許多嘗試,包括新晶片身分證(New eID)、便於資料調用的「個人資料自主運用平台」(MyData)、行動自然人憑證手機應用(即 TW FidO),以及現行的憑證皮夾等。這些階段性的努力有其價值,但過去也曾發生公部門違法挪用個資進行政治操作,或是「新電子身分證」因資安疑慮、強制換發爭議及法源不足而遭到民間團體與學界強烈反對最後被迫無限期擱置的問題。

有鑒於先前經驗與目前的國內外情勢,政府短期難以獨力同時滿足隱私、互通、可攜(Portable)與戰時韌性,考量台灣政府無法加入聯合國,難以完全解決單點信任與跨境互通的結構性問題。這些問題使此時推動新系統更具迫切性,地緣風險、數位脆弱性與信任危機正同時壓力測試著台灣的身分體系,我們必須「有備而來」。

「有備而來」專案團隊來自開源公民科技社群,熟悉快速迭代的工作模式,也有實際針對隱私與互通的實作經驗,民間角色更能避免大部門下單一部會可能造成的路線壟斷。我們認為,民間版的任務並非複製政府政府模式或取代政府,而是以開放標準(DID/VC/OpenID4VC)與 ZKP 等技術補上關鍵差距,並預置一套雙軌信任架構:平時以官方 PKI 為錨點,危機時能無縫切換到社群維運的信任清單與互簽路徑,確保驗證持續、權限最小、足跡不回傳。

為什麼選擇備援?

2025 年 7 月,BBC 報導英國官員無意中洩漏了一份身分資料,其中包含數千名試圖逃離塔利班報復攻擊的阿富汗人的姓名和聯絡方式,使許多公民因此面臨生命威脅或難以再回到阿富汗;中國集中式的數位監控與社會信用體系更凸顯極權政府如何濫用資料箝制人民。這些國際案例警示我們,若使用不當或國家體制突變,掌握在政府手中的公民資料便可能成為危及民眾性命的利器。當戰爭、天災、網路封鎖或政局轉向時,集中式身分體系更可能出現單點故障的問題,為了防患未然,台灣亟需一套在最壞情境下仍能保障公民身分安全的機制

本專案聚焦四類由大到小且可立即產生公共與市場效益的情境:

  • 防串謀攻擊(Anti‑Sybil),以 VC 與選擇性揭露或 ZKP 實作「一人一票/一人一份額」,兼顧匿名與可驗,這讓公共討論、網路投票、開放資助等場景,在票票等值,又不暴露真實身分,且難以買票的狀態下防止民主的操縱行為,這將為未來的數位民主政策鋪路;
  • 存取權限(Access Control),用屬性憑證傳遞「符合條件」而非完整身分,符合最小原則,也降低服務提供方的個資風險。將「是否成年」「居住縣市」「具備某專業資格」等屬性,改以最小揭露的可驗憑證傳遞,讓平台只知道「你符合條件」,而非知道你的完整身分,這樣可以強化隱私、降低資料保管責任。
  • 意志展現(Intent & Consent),使用者以可驗簽章記錄同意、委任與撤回,服務民主參與與商業服務授權,記錄個人對某項公共事務或社群規則的同意與委任,這同樣是數位民主的基礎;
  • 數位結社(Association),用 VC 表示成員資格、職務與投票權重,實現跨平台可攜與自治增能,令社群、工會、在地組織可用 VC 建立「成員資格」「職務」「投票權重」等,可在平台間可攜,降低被單一平台鎖定的風險,實現「自主身分(Self‑Sovereign Identity, SSI)」的社會效益。此外,民間版與政府版在共同標準上相容互補、平時並行、戰時接力,為台灣的數位主權與民主延續提供保險。

為什麼要串連?為何公私必須真正協力?

最後,本專案期望把政府的身分背書、企業的場域需求、公民社群的人權原則串接成互信網路,形成以人為本的「臺灣人憑證」(Taiwan personhood certification)。這樣的民間補位,使國家與民間、平台與社會、商業與公共服務的張力,得以轉化為互補與協作。

民間具備多方治理與國際連結能力,能夠更好的達成:

  1. 多源發行、多方驗證:由金融、學術研究、商業界、醫療及在地組織等多元主體簽署發行可驗憑證,降低對單一權威的依賴;
  2. 開源透明與第三方審計:將規格、程式與風險模型公開透明的呈現給大眾檢驗;
  3. 信任清單(Trust Registry)治理:建立公開可審計的流程,使可信任發行者、撤銷、與事件通報皆有固定流程可循,這個治理機制正待研議,因此需要示範性專案,補足民間、非營利的倡議缺口;
  4. 國際接軌:在台灣難以正式加入部分跨國架構的現實下,民間與市場機制或比官方更容易參與開放標準社群與產業聯盟,讓台灣的憑證與皮夾能在可互通性上與全球對話。

為台灣建立民間版本的數位身分是基於風險意識與未來視野所提出的策略性補強措施。著眼於在數位主權上增添籌碼,避免我國數位身分體系受制於單一點失效或國際孤立,也強調提升社會韌性,讓民主社會面對極端挑戰時仍有自我支撐的數位認證能力。這套民間版數位身分將依循國際開放標準,結合政府公信力與民間創新力,構築出一個分散、互信、安全的身分驗證網絡。它與政府現有方案相互協調,為數位身分提供雙重保險:平時提升服務便利與國際接軌,戰時則作為身分體系的堅實後盾。唯有如此,台灣才能在瞬息萬變的數位時代中穩健捍衛公民權益,確保國家數位治理的延續與安全,真正實現數位時代的「備援民主」。

2.3 數位身分與隱私強化技術的國際治理趨勢分析

隨著社會逐漸數位化,數位身分識別與隱私強化技術的議題也更顯重要,近年來國際上興起去中心化身分識別(Decentralized Identifier, DID)、可驗證憑證(Verifiable Credential, VC)與零知識證明(Zero-Knowledge Proof, ZKP)等創新技術,試圖在身分認證中兼顧便利性與隱私保護。此類技術讓個人能更自主地管理自己的身分資訊,減少對集中式資料庫的依賴,也降低服務提供者獲取不必要個資的風險。

然而,技術的發展牽動政策規範與國際治理,各國政府與國際組織正積極研擬相關政策框架,以確保創新不致侵害公民權益並實現跨國互通。本小節將從政策與治理視角,分析數位身分與隱私強化技術的發展趨勢、主要區域的政策進程,並討論政策困境、技術成熟度與治理互通性間的張力。

國際主要區域的政策進程與討論焦點

一、歐盟:數位身分領域的先驅

《歐盟內部市場電子交易之電子身分認證及信賴服務規章》(the electronic Identification, Authentication and Trust Services Regulation, eIDAS)早在 2014 年訂立,為跨國身分驗證與電子簽章建立了基礎。2024 年生效的 eIDAS 2.0 更引入了「歐洲數位身分皮夾」(EU Digital Identity Wallets)的概念,要求成員國在未來數年內為公民提供官方的數位身分皮夾,用於儲存個人屬性證明並在各種線上服務中出示,這項規範預計到 2026 年,各國須提供此數位身分皮夾,讓歐盟公民擁有安全、統一的數位身分工具。

歐盟政策討論焦點之一是資料最小化與隱私保護。為遵循《GDPR》資料保護原則,歐盟正探索在身分驗證中應用隱私增強技術,例如,eIDAS 2.0 的前言(Recital 14)即提及零知識證明(ZKP)作為加強隱私的方法,但目前並未強制要求採用。學者指出,若要真正落實資料最小化原則,數位身分系統應內建 ZKP 等隱私技術,以避免在驗證身分時洩露不必要的個資。歐盟也成立技術參考架構(Architecture and Reference Framework, ARF)工作組制定工具箱(Toolbox),由成員國專家與產業合作,確保數位身分體系在技術上跨國互通且以公民為中心。

另一焦點是跨境互認與可信架構。歐盟打造歐洲區塊鏈服務基礎建設(The European Blockchain Services Infrastructure, EBSI)和歐洲自主主權身分框架實驗室 (The European Self-Sovereign Identity Framework Lab, eSSIF-Lab)等專案,促進各國政府與企業採用自我主權身分(SSI)模型。新法規也建議成員國之間從系統情境與使用者經驗出發,找出跨司法管轄區共享屬性和/或憑證的活動,據此確定數位身分跨境互通的優先使用,然而,達成跨司法管轄的身分認可並不容易,OECD 報告也指出,要實現數位身分的跨境可攜性並建立不同司法管轄間的信任基礎,技術上和治理上都存在高度複雜性。總體而言,歐盟在政策上強調以使用者為中心、隱私友善且跨國互通的數位身分框架,試圖在數位創新與監管保護間取得平衡。

二、東亞:探索去中心化身分的創新實踐

在東亞地區,各國政府近年也開始重視數位身分治理,並關注去中心化技術的應用。其中不丹與南韓尤為積極。

不丹提供了由國家主導、直接採用公共區塊鏈作為數位身分基礎設施的案例。不丹自 2024 年起推動 National Digital Identity(NDI)專案,初期建置於 Hyperledger Indy,後遷移至 Polygon,並於 2025 年完成與以太坊主網的整合,成為首個將國家級數位身分系統錨定於以太坊的國家。該系統由不丹 GovTech Agency 主責,預計服務約 80 萬名居民,透過自主管理的錢包與憑證存取線上政府服務與特定民間服務。此一模式結合開源公鏈與國家法定身分,強調可驗證憑證、自我掌控與長期安全性,同時亦凸顯小型國家可以藉由開放基礎設施,降低自建封閉系統的成本與風險。

南韓於 2025 年 3 月正式於全國推行奠基於區塊鏈技術的行動數位身分證,讓公民可透過手機 app 持有自己的數位身分證。南韓政府預估上線兩年內將有約 4,500 萬人採用此技術,用於金融、醫療、稅務、交通等領域,早在2020 年,南韓已有逾百萬人透過 PASS 手機應用程式取得區塊鏈駕照,國家網路安全機關(Korea Internet & Security Agency, KISA)也隨後進行了相關試點。南韓的經驗顯示,區塊鏈與 DID 方案在技術領域日趨成熟,且政府有意以自我主權身分理念提升數位治理。然而,再完善的去中心化 ID 系統,若未獲政府機關或企業的正式認可,仍難以用於大多數公共服務,這是目前最大的限制之一。

中國在數位身分方面則以實名制與數據安全為導向,同時關注區塊鏈在可信任身分上的應用。2023 年底,中國公安部聯合國家區塊鏈服務網路(Blockchain Service Network, BSN)推出「RealDID」,用於線上身分的驗證與個資加密保護,並在香港進行試點。此外,中國的微眾銀行(WeBank)也發起了 WeIdentity 項目,引入 W3C DID 和 VC 規範,建立分散式身分生態系統。這些中國方案強調加密保護及認證服務,但仍由官方或大型機構牽頭,主要服務於實名認證場景。相比之下,香港也有利用區塊鏈和 DID 的創新,例如 ARTRACX 藝術品平台透過 DID 為藝術品建立身分以保護版權。

台灣近年來則積極參與國際標準,尋求數位身分的在地創新。台灣數位發展部(moda)啟動了一項為期四年(2024-2027 年)的項目,旨在建立一個確保數位身分安全的無需許可的基礎設施,數位皮夾專案將基於 W3C 去中心化識別碼(DID)和可驗證憑證(VC)標準,建構發行商、皮夾方、驗證方等數位公民基礎設施。這反映出台灣在數位公民權方面關注多元身分與隱私設計,希望打造一套可跨國應用的公民身分憑證體系,更多關於台灣的經驗回顧與分析請看下一章。

三、全球多邊組織:治理框架與標準制定者

聯合國及相關國際組織也關注數位身分對人權與發展的影響。聯合國永續發展目標(Sustainable Development Goals, SDGs)第 16.9 條訂下 2030 年前「為所有人提供合法身分(包括出生登記)」的目標,凸顯法律身分的重要性——能證明「我是誰」是個人行使權利、獲得服務的基礎。

然而,許多國家推行的大型全國性數位身分證計畫也引發隱私與人權隱憂,如果設計不當,單一且集中式的國家數位身分系統可能淪為監控工具或導致弱勢族群被排除。因此,世界銀行的 ID4D(Identification for Development)計畫、ID2020 聯盟等倡議推廣符合道德且保護隱私的數位身分識別方法,以支持公平的社會、政治和經濟賦權。這些國際發展組織的討論焦點在於:如何在滿足普及合法身分的同時,避免建立起新的監控架構,不讓任何人掉隊。

在技術標準方面,W3C 扮演關鍵角色。W3C 已發布 DID 1.0 規範與 VC 資料模型 2.0 等標準,為分散式身分提供了技術基礎。2025 年 2 月 W3C 發表的《網路上的身分與影響(Identity & the Web)》報告更指出:「人民、標準制定組織和政府是關鍵的參與者,他們需要合作以確保數位憑證/身分解決的問題比它們造成的問題更多,因為身分不僅是技術,也是治理」,反映國際社群已認識到,技術標準須與法律治理並進,方能平衡技術發展與隱私保護。在 W3C 等組織引領下,跨國技術標準(如DID、VC 格式)正逐步成形,為全球互通與互信打下基礎。

政策困境、技術成熟度與治理互通性的張力

在推進數位身分與隱私強化技術的道路上,各國或多或少皆面臨政策困境、技術成熟度和治理互通性等層面之間的權衡:

一、政策困境:公共安全與隱私

數位身分牽涉公民隱私與國家安全兩大議題。政策制定者一方面希望透過新技術增強隱私保護,回應公民對監控的疑慮;但另一方面又擔心過度匿名化可能影響法律執行和國安。如前文所述,大型集中式身分系統可能帶來侵犯隱私與歧視風險,造成排除而非包容(exclude rather than include)。政策上的兩難需要新的法律框架平衡,例如,在數位身分皮夾設計中強調隱私與資料自主,但也考量在某些高風險領域(如銀行開戶)需引入例外條款要求更多審查。如何不讓數位身分系統變成「數位極權」或犯罪溫床,需要全球政策社群共同研議,找出創新的解方。

二、技術成熟度:現實與理想

從技術願景看,DID、VC、ZKP 構築了一個由個人全面掌控數位身分的理想國。然而在現實中,因為相關技術仍在成長期,使用者體驗、基礎設施、安全性可能都有待加強。決策者可能疑慮技術不成熟而暫緩採用,導致政策落後於技術發展;反之,若冒進採用未成熟技術,也可能引發安全事故或推廣不力,目前許多法律與顧問機構對新興身分技術的瞭解仍有限,無法跟上技術演進腳步,使得政策制訂常處於資訊不對等的狀態。解決之道在於加強跨領域合作,讓技術社群為政策制定提供實證和風險評估,同時政策引導資源投入技術測試與標準制定,以縮小認知鴻溝。W3C 報告就建議採取威脅建模(Threat Model)方式分析身分技術對安全、隱私、人權的影響,並主張透過標準與協調來降低風險。換言之,技術和政策領域須同步發展,以免一方拖累另一方。

三、治理互通性:在地與全球

身分問題天生具有主權屬性,各國制度差異大,因此欲在全球層面形成共識是極具挑戰的,即使技術上有 W3C 等統一標準,各國對身分的法律定義、信任機構認可、隱私底線等仍多有不同。OECD 的建議呼籲各國對齊法律框架並加強國際合作建立跨境信任,然而,目前除歐盟內部外,尚未出現涵蓋全球的數位身分互認協議,區域性探索的數位身分倡議雖正在孵化,但離具體成果仍有距離。在地需求往往推動獨特的身分方案(如各國國民身分證),而全球化又要求它們能彼此溝通。協調這種張力需要國際組織發揮更大作用。未來或許需要像護照那樣的國際標準或條約,來規範數位身分的跨境使用與承認。此外,互通性也包括公共與私營、生物辨識與密碼學方法間的協調,否則公民將面對多頭馬車的困境,反倒降低數位身分的價值。

目前仍缺乏一些關鍵的制度示範與國際共識。例如,尚未有國家成功全面部署一套以 DID、VC 為基礎的國家數位身分並獲得跨國廣泛承認;也沒有形成公認的全球信任根供驗證不同國發出的憑證真偽;國際上對於自我主權身分的法律地位、責任歸屬也未有定論,若發生身分詐騙,責任在使用者、發證者還是技術供應商?針對這些問題,目前缺少更多具體案例來提供經驗。

數位身分與隱私強化技術正引領我們走向新的數位身分治理時代。在歐盟等先行者推動下,去中心化身分識別、可驗證憑證和零知識證明逐漸從概念走向實踐,帶來更以使用者為中心且尊重隱私的身分體系。同時,南韓、台灣等東亞國家紛紛試水溫,國際組織與標準機構則著手打造協作框架,期望在全球建立互信。但我們也看到,理想與現實間仍有鴻溝:政策需要平衡公民權益與國家職能、技術需要時間成熟、跨國互通有賴外交協商。

未來幾年將是關鍵時期:各國政府、技術團體與國際組織必須通力合作,共同制定標準、分享試點經驗,彌合政策與技術間的差距。如 W3C 所言,標準的力量在於引導創新朝向有利於社會的方向。唯有如此,數位身分才能真正成為促進包容、保障人權的工具,而非新的監控與排除體系,在政策、技術、治理三方的拉鋸中,唯有堅持以人為本的初衷,才能化解張力,讓數位身分與隱私強化技術為全球公民帶來實質的福祉與自由。

第3章|台灣經驗回顧與問題定義

3.1 台灣數位身分制度演變歷程與民主意涵

在歷年的發展過程中,台灣的身分識別制度經歷許多轉變與嘗試。早期的多數戶政身分系統延續東亞社會普遍存在的集中管理式的戶籍管理制度,國家全面掌控人民資料,卻也逐漸顯現隱私與監控疑慮;另一方面,COVID-19 疫情加速集中式資料的應用範疇,更凸顯數位化政府下,傳統集中式監管數位身分的風險。隨著政府數位化轉型,數位發展部推動分散式數位身分政策,臺灣的身分識別制度正面臨重要轉折。

正如林煜騰律師於報導者的專訪中所言,「數位身分證可以是智慧政府的基礎,也可以是一個威權政府的基礎建設。好跟壞之間,就是問責制度的重要性。」在這當下,檢視數位身分演進歷程具有迫切性,我們需要深入討論臺灣數位身分發展史及其民主意涵,以確保技術演進符合民主價值與人權標準,並思考後續問責制度可能可以如何訂立,尤其是在社會共識的共同演進之下。

戶籍體制延續的監管式數位身分

臺灣現行的數位身分制度帶有濃厚的傳統戶籍管制色彩,可追溯至「編戶齊民」的歷史概念。「編戶齊民」的人民是中央集權管理的基礎物件,在漢代的文獻中,「名籍」係指單一個人的身分資料,而「戶籍」則是合戶的身分資料,內容可能包含家屬的私名、親屬稱謂(表示家屬與戶主的親屬關係)、課役類別和年齡等,國家設置戶籍主要的目的在於有效地掌握人力資源,而奠基於戶籍和田籍,城邦與國家也開始得以擴大徵兵、增殖賦稅。集中管理人民的思維,也延續至現代戶籍制度和國民身分證制度中,成為電子化政府時代監管式數位身分的基礎,政府透過每位國民的身分證字號串連各項資料庫,形塑出高度集中的國家資料庫體系。

然而,在缺乏配套法律限制和監督的情況下,集中式身分識別模式容易產生數位足跡濫用與隱私侵害風險。例如,內政部曾於 2020 年推動將現行紙本身分證晶片化的 New eID 政策,試圖在晶片中整合自然人憑證作為數位治理重大建設。此舉意在延續戶役政集中管理邏輯,以單一證件統合公民線上線下身分,然而,New eID 計畫最終因資安疑慮、強制換發及法源不足等爭議而遭到民間強烈反對並被迫暫緩。這場風波突顯出台灣傳統戶籍思維在數位時代面臨的挑戰,亦即強調集中監管,卻忽視有效的問責制度,譬如公民隱私與民主監督的確保流程,恐稍不注意便讓數位身分滑坡為國家監控的延伸。

疫情時代與集中式資料庫的加速

COVID-19 疫情期間,公共衛生危機促使政府大規模動員現有集中式資料庫與數位身分系統,加速了監管式數位身分的應用情況。全民健保體系在台灣是數位識別與資料交換的核心樞紐,健保卡因幾乎人手一張且直接綁定身分,被廣泛用來驗證個人身分並串接醫療與防疫資訊服務,此外健保卡面上的號碼,也被政府各部門視為身分識別的方法。例如,口罩實名制要求民眾持健保卡至藥局購買,利用健保卡晶片與後端資料庫即時核驗購買配額;疫苗接種預約與紀錄查詢,也能透過健保資訊系統進行身分確認與資料登錄。

「行動快易通|健康存摺APP」是中央健康保險署開發的一款手機應用程式,可以查詢個人健康資料,包括就醫紀錄、手術、用藥、檢驗檢查資料、生理量測紀錄、就醫提醒、過敏、器官捐贈及安寧緩和醫療意願等,更將實體健保卡數位化,民眾可以申請虛擬健保卡、查詢可使用虛擬健保卡的院所、使用虛擬健保卡就醫看診。

這些服務與措施雖有效提升防疫與健保效率,但也意味著國家更深度地將公民醫療與行動數據集中於政府資料庫,健保卡原本僅定位為醫療給付憑證,卻在疫情中被延伸為實質的「第二證件」,充當各種臨時身分認證用途。

身分證的規範可見於《戶籍法》,「國民身分證用以辨識個人身分,其效用及於全國。」、以及「有戶籍國民年滿十四歲者,應申請初領國民身分證,未滿十四歲者,得申請發給。」等。健保卡的規範則寫於《全民健康保險法》,「保險人得製發具電子資料處理功能之全民健康保險憑證(以下稱健保卡),以存取及傳送保險對象資料。但不得存放非供醫療使用目的及與保險對象接受本保險醫療服務無關之內容。」將健保卡視同通用身分證件使用,其實是政策上的誤用與延伸。一旦習慣成自然,健保資料庫幾乎變相成為第二套戶籍系統,使公民的醫療資訊與行動軌跡和身分識別緊密綁定,潛藏極大的隱私與監控風險。

更嚴峻的是,疫情期間的大量資料調動暴露出集中式資料庫的資安漏洞與內控風險,健保系統的數位簽章與資料交換架構雖標榜嚴密,但現實中仍發生嚴重的資料外洩事件。根據《鏡週刊》調查報導,健保署前主任秘書葉逢明自 2009 年起長期濫用職權,教唆部屬利用健保資訊系統查詢權限,逐年竊取全臺約 2,300 萬名民眾個資並暗中販售中國,長達13年之久,被竊資料涵蓋投保單位、投保金額、被保險人收入和住址等個資,醫管系統資料庫內更有民眾抽血、開刀、電腦斷層、核磁共振或健保給付金額等詳細就醫明細。

由於健保資料庫龐大且幾乎包含全體國民,這起洩密事件等同將臺灣民眾的隱私一覽無遺、一網打盡,此一案例凸顯當關鍵身分資料全集中於國家單一系統時,不僅面臨外部駭客入侵風險,內部人員的濫權問題更難防範。一旦監管失靈,後果將是系統性的大規模個資外洩。這正是疫情經驗給予我們的重要警訊。集中式數位身分體系在非常時期雖能展現價值,但其脆弱性與隱憂也被前所未有地放大。我們亟須反思,如何在強化公共服務與保護個人隱私之間取得平衡,避免走向以便利之名行監控之實的歧途。

解方:分散式數位身分作為替代方案

面對傳統數位身分模式的侷限與風險,數位發展部成立後積極推動分散化之數位政策,為臺灣的數位身分發展提供了新的解法。其以自主主權身分(Self-Sovereign Identity, SSI)理念為核心,引入去中心化識別符(DID)與可驗證憑證(VC)等國際標準技術,試圖顛覆以往集中管理公民身分的做法。2024 年起,數位部更啟動「數位創新關鍵基礎建設計畫」,推動數位皮夾(Taiwan Digital Identity Wallet, TW-DIW)等專案,期望接軌國際開放政府,實踐數位社會創新,打造以民為本的數位創新關鍵基礎建設,預計的推動時程為 2024 年至 2027 年。

與過去 New eID 由政府單方面統一換發晶片身分證、屬於中央集權式的頂層設計不同,數位皮夾的兩項核心功能為認證(Authentication, AuthN)與授權(Authorization, AuthZ),並不直接發行新的集中式數位身分證,而是讓各界(事業、機關、團體及自然人)依據 W3C 的 DID/VC 標準各自簽發電子證件,由公民自行選擇收納在個人數位皮夾中,政府不再單方面指定身分資訊的載體,而是提供一個開放框架,容納多種證件憑證的數位化。

換言之,數位皮夾強調的是一種「事實身分(de facto identity)」的建構:公民日常所需的各類證件(例如身分證資料、駕照、學生證、健康保險卡乃至會員卡等)都可轉化為可驗證的數位憑證,而非推出一張政府萬用身分晶片卡追蹤所有數位足跡,強調去中心化的信任架構,並統一由個人掌控與管理,達到「個人身分自主,資料授權自決」目的。

數位皮夾採取「以人為本」的身分治理新模式,採取最小必要揭露原則,此種隱私設計優先(Privacy by Design)的機制,不僅降低個資過度暴露的風險,尊重公民選擇權,不再以行政命令包辦全民數位身分,有助於維護民主社會中的個人隱私權,它不僅是技術創新,更是回應數位人權訴求的制度創新,為臺灣數位民主社會打下更具韌性的身分基礎。

小結

臺灣數位身分制度的演變,映照出科技發展與民主價值角力的歷程。从延續「編戶齊民」思想的集中式戶籍管理,到疫情下集中資料庫應用的高峰,我們看到了傳統監管式數位身分所帶來的效率與風險。同時,在公民社會的督促與國際經驗啟發下,新一代分散式數位身分方案開始萌芽,強調個人自主與隱私保護。這場轉變的民主意涵深遠:它關乎政府與人民之間的信任重建,也關乎數位時代如何維繫自由民主的核心價值。未來,隨著數位皮夾等創新政策的推行,我們期待臺灣能在保障公民權利與提供便捷服務之間取得平衡,擺脫「監管式身分」的陰霾,建立起兼顧安全與人權的數位身分體系,確保數位身分的發展方向符合民主法治的初衷,讓科技真正服務於人民。

3.2 台灣數位身分危機:負面案例凸顯韌性備援方案之必要

台灣正面臨數位身分的內憂外患與天災人禍。外患方面,地緣政治緊張與關鍵基礎設施脆弱性提高了重大衝擊風險;內憂則有政府部會間各自為政的穀倉效應、外部洩密等,種種因素交織,導致台灣目前缺乏具有韌性的數位韌性備援方案,讓台灣持續暴露在高度風險之中。

外患與天災——中國威脅與颱風地震

台灣長期承受鄰國網路攻擊威脅,國安局於 2025 年初發布的《2024年中共網駭手法分析》內容指出,台灣政府網際服務網路於 2024 年所遭受的平均每日侵擾高達240萬次,較前一年增長超過 2 倍,且多數為中共網軍所為。

根據國家安全局統計,近3年我國周邊海底電纜平均每年發生 7 到 8 次斷纜斷纜,2023 年初馬祖地區的海底光纜於一週內相繼中斷,導致當地網路近乎癱瘓達 50 天,居民被迫以緩慢的微波訊號維生,生產及服務業大受衝擊。今年也有多起海纜斷裂事故,且當海纜斷裂時,台灣總得仰賴少數國際海纜船前來搶修,若他日威權勢力刻意切斷台灣對外通信纜線,台灣將如何應變保持關鍵聯繫?

同樣地,天然災害也能重創數位基礎設施。今年 7 月侵襲臺南的丹娜絲颱風及後續豪雨不僅吹毀超過 26,000 座屋頂、2,400 多支電線桿,也造成部分地區通訊中斷多日,災後數週部分地區的第四台與網路訊號仍未完全恢復。

無論是地緣衝突還是天災,一旦中央式身分系統遭針對攻擊,重大身分資料庫與認證系統皆可能成為目標,集中式的數位身分驗證系統恐因網路中斷而失靈,導致政府服務停擺、金融交易與民生業務受阻,社會信任基礎亦將動搖。現行身分識別倚賴中央資料庫即時查驗,一旦區域網路受損,民眾將難以證明身分、辦理事務,嚴重影響社會運作。例如今年(2025 年)六月時政府核發的自然人憑證出現安全信任問題,多起冒用自然人身分的詐騙樣態出現,導致國內多家公私銀行集體即宣布停止接受自然人憑證作為線上開戶的身分驗證依據。當數位身分仰賴單一機構背書時,一旦該機制出現漏洞,整體社會的數位信任將面臨災難性影響,尤其當民眾並不清楚自己手上持有的數位證件具有何種意義的時候,更爲如此。

因此,在台海潛在衝突與網路攻擊層出不窮的情境下,數位身分方案必須講求網路韌性與去中心化,在極端情況下仍能提供備援途徑,確保民眾在斷網時依然有方式證明自己的數位身分。我們必須假設中央身分系統可能受損,提前部署備援方案,以防戰時惡意勢力抹去或扭曲我國公民的身分資料,政府已開始規劃關鍵數位系統的跨境備援與加密分散技術,我們也需要為數位身分體系引入分散且多元的信任架構,提升整體公民韌性能力。

內憂與人禍——內賊難防與資料外洩

誠如上個小節案例提及,近期揭露的健保資料外洩案顯示單一高權限的內部人員即可能在無使用者察覺下,透過集中式查詢權限大量蒐集並倒賣人民個資,一旦發生此類內部背信情況,傳統集中式身分系統將難以及時防範。因此,未來的數位身分架構必須強化「使用者知情授權」機制,讓每次調閱個資都在當事人監控或同意下進行;同時應嚴格縮減不必要的集中查詢權限,避免任何人可無限制存取龐大資料。更進一步而言,可考慮引入零知識證明(ZKP)等隱私保護技術,在驗證身分資訊時僅證明所需事實而不直接揭露原始資料,從根本上降低內部人員濫用資料的風險。

「查水表」一詞在台灣的政治語境下,經常被用來指稱濫用公權力進行政治監控之舉措,選舉時期尤甚。2025 年初花蓮進行立委罷免案時,便傳出有連署罷免的民眾在遞件後不久,遭戶政官員依據個人資料親自登門「查核」身分,引發社會譁然,由於此舉涉嫌未經授權挪使用者政資料庫來追查特定公民動向,已逾越正常行政查核範圍,檢調隨後也以違反《選罷法》、《個資法》等罪嫌對相關官員展開調查。

除了內賊隱患,台灣也面臨嚴峻的外部駭客入侵與資料庫漏洞導致的個資外洩問題。事實上,2022 年年底即發生高達 2300 多萬筆台灣人個資遭公開販售的戶政個資外洩案,涵括身分證字號、戶籍、原住民族身分、遷入時間、家庭成員、兵役別等由內政部管轄之個資外流,個資大量流入黑市也使詐騙犯罪更加猖獗,集中儲存個資的體制正面臨信任破產,讓社會付出沉重代價。

當公務系統掌握龐大的人民個資而缺乏適當制衡時,個資可能被用作政治工具,侵蝕民主信任,要避免此類情形,數位身分機制須內建嚴格的使用監督與權限控管,確保任何調閱公民身分資訊的行為均有跡可循、依法受限,杜絕「假依法行政之名、行監控打壓之實」。

3.3 現行制度的核心問題、政府角色侷限與民間契機

現行的台灣數位身分制度存在諸多核心問題,政府在推動改革上面臨角色侷限,但民間同時孕育著創新突破的契機。以下將說明台灣數位身分政策相關沿革、制度本身的問題、政府角色的限制,以及民間可以發揮的機會,並據此提出政策思考方向。

以下種種因素限制了政府單獨推動數位身分改革的能力:

  1. 數位身分相關法規不足:缺乏明確的專法來約束政府部門和業者遵循統一的數位身分標準,標準的混亂不僅導致嚴重的技術債務與相容性問題,也增加系統維護與整合的困難,關鍵的數位身分專法迄今未能通過立法,更導致政策推進經常碰壁。
  2. 政府內部穀倉效應:數位轉型的內部阻力大,技術官僚普遍態度保守,阻礙了跨部門的系統整合與資料共享,致使各部門多各自為政。
  3. 現行採購制度對中小型創新業者不夠友善:市場長期由少數大型廠商主導,過去的民營化措施也未帶來真正的市場自由化。
  4. 民眾參與政策制定管道不暢通:民眾多僅能透過客服式的意見反映機制表達意見,對政策走向難以產生實質影響。
  5. 生態系缺乏開放性:服務難以對外擴展,鮮有第三方應用介入,且沒有建立開源的技術堆疊以利持續改善與外部協作。

台灣數位身分政策相關沿革

根據 OpenID 基金會於 2023 年發表的研究報告《給政府官員的以人為本的數位身分》(Human-Centric Digital Identity: for Government Officials)所示9,在權威機構核發數位證件上,基本上可以依照身分提供者與服務依賴者作為區分,此光譜同時對應本節關注的比較維度——集中與去中心、伺服器端與驗證端側、以及中央信任與分散信任——作為後文檢視政府角色侷限與民間創新契機的參照座標。橫向光譜呈現數位身分治理的主要型態與權責落點,由左至右依序為集中式電子身分搭配中央生物特徵庫、以裝置端生物特徵進行電子身分核驗、分散式/聯邦式身分、以中介節點(Hub)為樞紐的代理式聯邦服務、憑證服務提供商(CSP)主導的架構,直至最右側由個人透過數位皮夾出示與管理身分的型態。

回顧臺灣數位身分發展史,由國家發展委員會(現由數位發展部接續職掌)
置政府機關公開金鑰基礎建設(Government Public Key Infrastructure, GPKI),作為電子化政府之信任基礎,用以支援各項線上服務之身分識別及電子簽章機制。其中,自然人憑證由內政部憑證管理中心 2003 年起,依公開金鑰基礎建設(PKI)架構發行,採用非對稱加解密技術之金鑰對(公開金鑰與私密金鑰),提供國民於網路環境中進行強度足夠之身分驗證及數位簽章。自然人憑證可用於報稅等電子服務,可以在電子文檔上簽名,確保文件的完整性和不可否認性,簽章文件使用雜湊演算法,將輸入訊息轉換為固定長度的訊息摘要,並且具有唯一性與安全性,文件發送後,接收者可使用簽署者的公鑰來驗證簽名的有效性。

然而,這套系統在實務應用上卻未如預期普及。首先,自然人憑證缺乏方便的身分認證功能:它主要用於簽署文件或登入政府系統,並非能直接充當日常生活中的身分證明,而民間服務對接也不完善。再者,由於使用門檻高、讀卡機設備不普及,憑證發行多年來民眾申請與使用率始終偏低,未形成活躍的生態系,社會各界尚未普遍信任或採用其作為身分識別依據。這樣的不足,使得傳統集中式數位身分體系難以完全滿足數位時代的需求,也為後續自然人憑證改革本身埋下伏筆,如行動自然人憑證(The mobile natural person certificate, TW FidO)。

內政部推出的行動自然人憑證手機應用程式(即 TW FidO),沿襲了晶片自然人憑證的 X.509 公鑰架構,並號稱達到身分認證等級 IAL3 的高安全性,可用於各政府系統的實名登入,亦支援 FIDO2 做為便捷登入。然而,TW FidO 本質仍延續自中心化的 PKI 信任模型,是「簽章與強認證工具」,並非以 VC 格式跨域傳遞的「可驗證憑證」,僅提供身分識別的輔助登入與電子簽章,並不直接充當身分證明文件,其與第三方服務串接的流程也不夠簡易,導致應用場景至今有限、缺乏開放生態系自然成長,儘管法律效力屬《電子簽章法》體系中可推定本人簽名的高強度簽章,普及率仍一直偏低。根據台灣審計部中央政府總決算審核報告,截至 2025 年五月,實體自然人憑證累計發卡數為 1,026 萬餘張(有效張數 337萬餘張)、行動自然人憑證累計發卡數 115 萬餘張(有效張數 52萬餘張),公民日常生活中難以透過它來證明「我是某人」的基本事實,數位身分驗證仍然處於碎片化和孤島化的狀態。

台灣目前尚未有正式的數位身分證;傳統身分證仍為紙本格式,政府曾在 2020 年嘗試推出整合身分證與自然人憑證功能的新晶片身分證(New eID),但因隱私與資安疑慮、強制性與法源不足等爭議告終。台灣公民至今仍無法取得可被正式承認的數位身分證明,數位身分的空白,導致在遠距辦公、線上服務日益普及的今日,許多民眾只能仰賴非完整的數位驗證流程(如提供健保卡號、戶號)、傳統實體證件或各機關各自為政的帳號系統,缺乏一致且安全的數位識別方式。

目前公民只要持有自然人憑證、已註冊的健保卡或臺灣行動身分識別(TW FidO),即可經由數位發展部的「個人資料自主運用平台(MyData)」下載多種保存在政府機關內的個人資料,MyData 平臺強調「單次身分驗證與線上自主同意」(註:首次使用須經二次身分驗證)即可跨機關取得個人資料並用於線上或臨櫃服務。但MyData 本身並不簽發獨立的身分憑證,也不「背書」跨機關取得的不同文件,文件認定視各機關不同規定而有不同效力,如財政部表示透過該平臺取得之各類電子稅務文件,與機關核發之紙本具同等效力,多數「下載至個人載具的文件」定位為「個人參考」資訊,並非具簽章的可驗證憑證,難以在跨域自動化流程中直接作為法律強效的數位證明,MyData 解決了資料調用的問題,但沒有解決身分識別的來源單一化問題,其價值在「傳輸與調用便利」,而非作為「可驗證真偽的數位憑證」。

數位發展部預計在 2025 年推出數位憑證皮夾(TW-DIW, Taiwan Digital Identity Wallet),採用 W3C 去中心化身分識別符(Decentralized Identifier, DID)、可驗證憑證(VCDM 1.1)等國際標準。然而現行方案中尚未規劃引入零知識證明(ZKP)等技術強化隱私,也沒有設計相容去中心化的信任模型,如採認跨境簽發、商業簽發、國際肯認甚至是民間單位自主發行之憑證。此外,內政部此階段並無打算將現行身分證納入官方數位皮夾,即便皮夾上線,對於公民而言,最簡單最易懂的「法定身分識別資料」,意即身分證,仍然被排除在外。如此一來,政府版數位皮夾恐怕無法充當真正的數位身分證,官方也不可能承認具備此項功能的技術能力,其功能僅止步於儲存駕照等次級證件,無法解決根本問題。這些限制顯示,單靠政府現行路線,短期內難以打造出一套兼具隱私、安全與韌性的數位身分系統。

民間契機

儘管體制困境重重,民間領域仍有契機來開創突破口。面對現行制度問題,民間可以透過小規模試點來探索替代路徑,例如運用零知識證明(ZKP)、去中心化身分識別(DID)和可驗證憑證(VC)等新技術,先行開發彈性的備援數位身分機制。此外,台灣獨特的地緣政治處境與社會共識也形塑了改革壓力。作為民主政體前沿,在臺灣憲法秩序中,人民之秘密通訊自由(憲法第十二條)以及一般隱私權與資訊隱私權(依釋字第585號、第603號等引伸自憲法第 22 條),均屬受憲法保障之基本權。此一架構實質上將個人資料與通訊隱私納入整體民主安全與國家安全體系之核心考量,此背景為民間推動數位身分創新提供了「密碼龐克」的發展土壤,民間所累積的模組化解決方案經驗不僅可對外輸出,在國際上獲得驗證後也能將經驗帶回國內,形成良性循環。透過這些途徑,民間有望在體制尚未完善之際填補空白、促進數位身分生態的多元發展。

況且,由企業、民間組織甚至個人來發行、管理可驗證的數位憑證,更能協助台灣突破政府的外交限制爭取數位主權。在目前國際信任架構對我國不利的現實下,強化民間參與的數位身分體系不僅是內需,也是讓台灣持續連結全球數位經濟與治理體系的必要策略。

理想的模式下,政府公部門與民間單位可以各自扮演不同角色:政府端提供法律地位背書、基礎設施(例如國家信任架構、PKI 框架、監管沙盒…等)及公共服務整合;民間端則發揮創新彈性、貼近市場與使用者,廣泛發行各類型的可驗證數位憑證,並共同維運分散式的身分驗證網絡。兩者之間應建立互信橋樑,例如政府可承認經過認證的民間憑證,相容於電子簽章法,用於辦理政府業務(如線上申辦證明文件、健保就醫實名等);反之,民間服務(如金融、電商、教育)也接受政府或其他機構簽發的數位身分憑證,形成雙軌並進、優勢互補的局面。

小結

政府從 eID、自然人憑證到 MyData、TW-DIW 等方案經歷許多嘗試,也遇到不少問題,或多或少更受制於集中式信任模式的瓶頸,無論是單一晶片卡、一組中央憑證,或有限的資料來源,受限制的應用場景,在在都存在單點失效風險與覆蓋面不足的問題,數位身分制度的結構性缺陷與政府角色的局限相互交織,導致政策推動面臨重重挑戰。

然而,困境之中亦孕育轉機,民間力量的創新、試驗、示範甚至是協作為突破僵局帶來了可能性。未來唯有正視並解決上述問題,同時促進政府與民間的協力合作,才能逐步建立起兼顧民主韌性與隱私安全的數位身分生態系,讓數位身分體制朝向更健全的方向發展。

第4章|國際案例與關鍵技術發展

在完成對臺灣數位身分發展歷程與問題的整理後,本研究進一步將視野拓展至國際經驗。數位身分作為當代社會治理、公共服務與數位經濟的重要基礎設施,不僅是技術議題,更涉及隱私、人權與主權等多重面向。各國在制度設計上呈現出多樣化的路徑,有些選擇以國家為主導、採取高度集中式的管制模式;有些則以市場考量為主,透過商業平台與技術聯盟形成準公共標準;另一些則嘗試視「以人為本」為核心,探索分散式、可驗證憑證與零知識證明等新興技術,賦予公民更多自主性。不同政體根據其國家利益不同,在數位身分領域,採取不同的實踐路徑。

國際案例之所以值得關注,在於其不僅展示了不同治理模式下的可能成效與風險,也揭示了數位身分發展所必然面臨的矛盾,如安全與隱私、效率與民主、強固與韌性。在實體卡式憑證的基礎上,隨著行動裝置普及與網路化服務的拓展,數位身分逐漸轉向行動端與雲端。然而,這樣的轉型亦帶來新的挑戰,例如身分可連結性(linkability)、政府監控的可能性,以及一旦基礎設施失效即導致服務全面中斷的風險。

因此,本章將藉由比較國際間不同的數位身分政策與實務案例,梳理出一條從集中化到去中心化、從國家管制到公民自主的光譜。透過對比這些案例與技術演進,我們不僅能更加理解臺灣所處的位置,也能評估「有備而來」計畫在全球脈絡下的意義與潛在價值。

4.1 國際案例比較

在比較各國數位身分制度之前,本研究首先必須確立一套分析框架。數位身分的發展往往同時涉及技術選擇、制度設計與社會價值,若僅以「成功」或「失敗」加以二分,將難以呈現其中的複雜性。為了避免簡化,我們採取「光譜式比較」的方法,將不同案例放置於「中央集權式管制」與「以人為本自主」兩端之間,並透過此光譜來觀察其治理邏輯、技術路徑與風險應對。

這樣的分析取徑,一方面借鏡了 OpenID Foundation 在《Human-Centric Digital Identity》報告中所提出的設計原則,另一方面則結合本文作者前篇文章 〈從編戶齊民到避秦——數位時代的亞洲身分自主權發展〉的歷史脈絡觀察。前者提供了國際數位身分討論中的價值判準,強調「使用者為中心」與「隱私為優先」的設計思維;後者則提醒我們,亞洲國家的數位身分實踐深受中央集權治理傳統影響,常以行政效率優先,卻忽略了制度在政權更迭或災害衝擊下的脆弱性。

在東亞社會,尤其是漢文化圈影響的區域,「編戶齊民」象徵國家以高度集中式的數位身分體系,將人民納入統一的行政架構,以提升治理效率與資源分配精準度;「避秦」則強調在數位時代遁世隱身自保的重要性,避免公民身分成為監控或迫害的工具。若以效率作為唯一優先,公民權益往往被邊緣化,一旦遭逢政權轉變或基礎設施失靈,其後果可能更加嚴峻。這樣的分析視角,凸顯了在亞洲語境下思考數位身分自主權的重要性。

綜合兩份文本的啟發,本研究建立的比較光譜大致可劃分為三種類型:

  • 中央集權模式:由國家主導,重視行政效率,但風險高度集中。
  • 平台導向模式:由市場或金融機構主導,提升便利性與採用率,但缺乏公共監督,容易造成壟斷。
  • 人本自主模式:強調公民控制與隱私保護,技術上依賴可驗證憑證(VC)、去中心化識別碼(DID)與零知識證明(ZKP),但落地挑戰較大。

為了讓這一光譜更具體,本研究在此先舉出幾個國際案例,並於後續小節中詳述。印度 Aadhaar 是中央集權模式的典型,透過生物辨識連結社會福利與金融服務,卻也因資安外洩與監控濫用引發高度爭議。愛沙尼亞 e-ID 則展現了 PKI 卡式憑證的高效率,透過 X-Road 平台串接醫療、報稅與投票,但同樣面臨晶片漏洞的技術風險。日本 MyNumber Card 代表亞洲的混合型路徑,雖集中於政府管理,但逐步往手機化與跨服務整合推進。新加坡 SingPass 與瑞典 BankID 則分別呈現政府集中式與市場導向的過渡性模式,便利性高但自主性有限。歐盟 eIDAS 2.0 則試圖打造跨境互認的數位皮夾,以人本原則為基礎,推動可互通性與隱私保護。最後,美國加州行動駕照(mDL) 展現了一種依託國際標準(ISO 18013-5)的新興嘗試,卻同時受制於 Apple 與 Google 等科技巨頭的生態系規範。

這些案例分布在光譜的不同位置,揭示了各國在安全、隱私、效率與自主性之間的取捨。它們不僅是技術實驗更是治理哲學的實踐。對台灣而言,這樣的比較框架能幫助我們理解自身在國際發展中的定位,也能為「有備而來」計畫提供一個評估基準:如何在避免中央集權陷阱的同時,又能確保制度的實用性與韌性。

4.1.1 實體卡與 PKI-Centric 模式

在數位身分發展的早期階段,多數國家選擇以 PKI(Public Key Infrastructure 公開金鑰基礎設施)為基礎,搭配實體晶片卡片作為主要的身分驗證載體。此一模式的設計理念,是透過由國家或授權單位簽發的晶片卡,結合密碼學簽章進行意思表示,確保身分認證的唯一性與防偽性。這類「實體卡—PKI」的模式,在過去二十年間成為數位政府的重要基礎,也奠定了許多後續制度的發展方向。

最常被引用的成功案例是愛沙尼亞 e-ID。自 2002 年起,愛沙尼亞即全面推行以國民卡(ID-kaart)為核心的數位身分制度,公民憑藉卡片搭配 PIN 碼與讀卡機,便可進行醫療就診、報稅、銀行交易甚至線上投票。其背後的 X-Road 平台,作為資料交換的信任骨幹,使不同政府與民間系統能以標準化方式互通,展現了高度的行政效率。然而,愛沙尼亞模式同時揭示了 PKI-Centric 的脆弱性:2017 年晶片供應商 Infineon 被爆出漏洞,導致 75 萬張卡必須緊急更換,突顯出「單點故障」(single point of failure)的風險。

另一個全球廣泛採用的 PKI 身分證明形式,是電子護照(e-Passport)。依循國際民航組織(ICAO)制定的 Doc 9303《Machine Readable Travel Documents》標準,護照內嵌 NFC 晶片,存放個人資料與數位簽章,用於跨境檢驗與自動通關。各國的簽章公鑰透過 ICAO 的 Public Key Directory (PKD) 共享,使各海關能即時驗證護照的真偽。這一設計使得 e-Passport 成為數位身分跨境互信的基石,也被部分新興應用(如 zkPassport)視為「原始信任來源」,嘗試將其用於線上服務。然而,這也引發新的疑慮:若護照晶片被濫用,是否可能造成跨境監控或隱私洩露?這些問題預示了 PKI 模式在延伸應用上的侷限。

在亞洲脈絡下,日本 MyNumber Card 亦屬於 PKI-Centric 的實體卡制度。它將社會保險、醫療與稅務資訊整合於同一張卡片,近年更進一步透過與 Apple Wallet 的整合,嘗試將 IC 卡功能虛擬化為行動身分憑證。這一轉向雖提升便利性,但也暴露出「路徑依賴」問題:在既有中央集權制度的基礎上延伸至行動端,難以完全避免 linkability(可連結性) 與政府監控的風險,遑論 2025 年 Apple Wallet 採用 ISO 電子駕照標準所爆出的後門爭議,發證者可以在不用徵得使用者的前提下打開後門,因而產生了國際「不走後門運動」(No Phone Home)。

台灣的經驗同樣凸顯了 PKI 的侷限。 自然人憑證(Citizen Digital Certificate)自 2000 年代初期推動,初衷是希望透過 PKI 驗證公民身分,應用於報稅、電子簽章與部分政府服務。然而,這套制度在民間的實際普及率始終不高,原因包括需要讀卡機的不便性、操作體驗不佳,以及與其他現代身分驗證技術(如 OAuth、FIDO2、多因素驗證)等的落差。在公部門討論數位身分時,PKI 常被視為唯一最佳解,導致在與工程師社群交流時,時常需要以自然人憑證作為基礎進行討論。但實務上,現代網路服務早已普遍接受更彈性的身分驗證方式,例如帳號密碼搭配簡訊 OTP、Authenticator app,或 OAuth/OpenID Connect。這也說明,PKI 不應被視為數位身分的唯一解答,而只是眾多可用工具之一。

此外,台灣政府內部的數位身分嘗試,也長期陷入「各種卡」的迷思。從悠遊卡、敬老卡、愛心卡、公車卡到地方發行的市民卡等,形式多樣,背後驗證機制卻不一而足:有些採 PKI 晶片卡,有些僅具 RFID 功能,更陽春的則只是紙本鋼印。這樣的碎片化生態,既反映了 PKI 在推廣上的困境,也使公民必須攜帶多張卡片,難以真正落實「一證通用」,尤其在手機成為人人必備的時代更是如此。即便近年開始嘗試 QR Code 與伺服器即時驗證的方式,也顯示官方逐漸意識到「即時連線驗證」比單純的卡片防偽更有效,並開始探索比 PKI 更靈活的身分驗證方案,卻也陷入更容易導致數位監控的狀態。

實體卡或許仍有過渡價值,但真正的重點在於背後的數位憑證與驗證機制,而非卡片本身。在極端的情境下,PKI 模式甚至會放大安全與人權風險。印度 Aadhaar 系統透過生物辨識(指紋與虹膜掃描)與中央資料庫,建立了全球規模最大的身分基礎建設。雖然 Aadhaar 在行政效率、補助發放與金融普惠上發揮了重大作用,但也屢次因資安外洩而受到批評。2018 年,印度媒體披露數億筆個資、指紋與銀行資訊可在黑市購買,導致大規模冒用與詐騙事件。此一案例凸顯了過度依賴中央數據庫與 PKI 憑證的風險:當核心節點被入侵時,整個國家的數位身分即面臨系統性威脅。

整體而言,實體卡與 PKI 為基礎模式的優勢在於技術成熟與成效顯著,因此在政府電子化發展早期成為多國首選。但其限制同樣明顯,譬如集中風險,單一晶片或中央數據庫一旦失效,會造成全國性危機;可連結性問題,同一身分被廣泛應用於各種情境,使得監控與隱私侵害風險增加;轉型困難,當制度向手機端或雲端延伸時,既有設計帶來路徑依賴,難以引入更強的去中心化與隱私保護機制。

因此,PKI-Centric 模式雖為數位身分奠定了基礎,但其不足亦為後續的去中心化與人本設計提供了反思的起點。在本研究的比較光譜上,這一模式普遍偏向「中央集權」的一端,代表了數位身分制度「效率優先」的典型路徑。

4.1.2 手機數位身分與行動裝置化

在實體卡與 PKI 為核心的制度逐漸暴露其侷限後,數位身分的發展逐步轉向以智慧型手機為主要載體的行動裝置模式。這一轉向不再依賴讀卡機與實體晶片卡,而是將手機本身作為認證工具,透過簡訊 OTP、Authenticator App、指紋或臉部辨識等多因子驗證完成身分確認。從技術路徑而言,它將身分驗證從「硬體驅動」轉向「軟體驅動」,帶來低門檻與高普及性的優勢。對使用者而言,這意味著「隨身即身分」,以行動裝置作為主要介面,實現跨場域、跨應用的無縫整合。其優勢在於大幅降低門檻,無需額外硬體設備,即能以一部手機整合醫療、金融、交通乃至政府服務,展現出強大的普及潛力。

最具代表性的案例是 Google、Facebook、Apple、Microsoft 等跨國平台的雲端帳號體系。以 Google 與 Facebook Login 為例,透過 OAuth 2.0 與 OpenID Connect,帳號即成為跨網站、跨應用的「單一登入」憑證,使用者僅需一次註冊,即可在上百種應用間流通。這種便利性大幅降低了使用者的進入門檻,也使平台帳號迅速成為事實上的數位身分標準。然而,便利的代價是平台依附與數據集中,帳號即身分、身分即數據,平台因此掌握使用者的數位人格,並將其納入廣告與商業模式。

蘋果則在此架構中強調差異化。其「Sign in with Apple」設計允許使用者以中繼信箱註冊第三方服務,隱匿真實電子郵件,試圖緩解隱私疑慮。這種「隱私優先」策略讓 Apple ID 成為相對可信的雲端身分方案。但其本質仍是「平台為中心」,一旦帳號遭停權或被駭,使用者的數位存在同樣可能瞬間剝奪,顯示這條路徑難以避免的「平台依附」問題。微軟則藉由 Azure Active Directory 推廣企業端的單一登入(Single Sign-On),將數位身分深度綁定於工作場域,凸顯雲端帳號在公私部門的滲透性。

而不僅是科技巨頭,這像趨勢以獲得不少國家級數位身分專案的青睞。美國加州推動的 Mobile Driver’s License (mDL),即嘗試將駕照功能數位化並存放於手機,並依循 ISO/IEC 18013-5 標準,確保其在政府與商業場景皆能被驗證。mDL 允許使用者選擇性揭露資訊,例如僅出示「已滿 21 歲」而非完整出生年月日,體現了隱私強化設計的可能性。然而,mDL 本質上仍延續傳統駕照的制度邏輯,使其難以擺脫單一身分被廣泛應用的問題。但我們也必須自問,政府所提供之身分證件,是否一項就足夠公民滿足大部分需求,而不需要多重證件來增加公民的困擾。

在北歐,瑞典 BankID 展現了行動裝置化的另一種模式。BankID 由主要銀行聯合推動,廣泛應用於網銀交易、合約簽署以及政府服務,幾乎成為事實上的「國民身分系統」。其成功之處在於公私協力推廣,使普及率高達九成以上人口,展現制度整合的效率。然而,這種金融帳號即國民身分的架構,也意味著個人數據集中於銀行體系,潛藏結構性隱私風險。

相較之下,新加坡的 SingPass 則以「政府主導」為特色。最初作為單一登入平台的 SingPass,如今已發展成整合數百項公私領域服務的超應用。透過 SingPass Mobile,公民可憑 QR Code 與生物辨識登入各類服務,甚至處理醫療與稅務業務。這展現了行動化在國家治理上的高度效率,但同時強化了政府對公民資料的集中管理,使得監控與可連結性問題更為突顯,即便新加坡嘗試以「MyInfo」制度導入資料最小化原則,仍難完全消弭疑慮。

在台灣脈絡下,手機數位身分的探索仍呈現分散與過渡狀態。自然人憑證與健保卡雖具備 PKI 架構,但因體驗不佳、硬體依賴而普及受限,許多學校與公務體系反而轉向 Google Workspace 等跨國平台,導致教育資料與公共服務逐漸外移。另一方面,地方政府則透過志工榮譽卡的數位化嘗試,引入 QR code 與伺服器即時驗證,部分取代傳統鋼印防偽,顯示政策制定者已逐漸意識到「即時驗證」比單純晶片更具彈性,並開始探索非 PKI 化的數位身分解決方案。

總體而言,手機數位身分與行動裝置化代表了「便利與普及」的路徑,成功降低使用者進入門檻,並推動了公共與民間服務的快速數位化。然而,它同時承受三大限制:其一,制度設計多延續既有邏輯,導致路徑依賴與難以引入真正去中心化的隱私保護機制;其二,身分在跨場域被反覆使用,難以避免可連結性(linkability_與監控風險;其三,平台帳號與政府超級應用程式(Super App)的崛起,使「平台依附」與「國家依附」同時強化,對數位主權與個人自主構成新的挑戰。因此,在本研究的比較光譜上,行動裝置化模式位於「平台集中」與「國家集中」之間,展現出效率優先與便利導向的典型路徑,但也為後續人本數位身分設計留下必須正視的課題。

4.1.3 危機情境案例

在討論數位身分體系的發展時,不能僅以技術標準成熟度或行政效率作為唯一標準,這是因為數位公共建設就如同實體世界的公共建設,也會面臨極端情形,就如同防洪設施遇上颱風、發電廠遇上地震…等等。危機情境下的模擬與經驗往往更能揭示制度設計的脆弱處,以及其對公民自由與社會穩定的長期影響,尤其當台灣處於需要預防各種可期的、不可期的事件的時候。

緬甸提清楚呈現了「身分制度如何在脆弱政體中轉化為排除與監控基礎設施」的案例。自 1982 年《公民法》以來,國家透過多層次身分證制度與「國民核驗卡」(National Verification Card, NVC)等措施,系統性削弱羅興亞人等少數族群的公民權與行動自由,即便持有實體證件,仍被標註為「外來人口」,難以取得完整公民資格與公共服務,被多方研究視為「以身分證件實施種族化治理與官僚暴力」的典型實踐。 2010 年代中後期,緬甸政府開始規劃以生物特徵與集中式資料庫為核心的數位身分與電子身分證(e-ID)系統,並結合強制性的 SIM 卡實名制與通訊資料留存,卻在缺乏獨立資料保護法制、監督機制與救濟管道的情況下推進,已被多個人權組織預先警告恐將強化國家對少數族群與異議者的識別與監控能力,而非促進包容治理。2021 年軍事政變後,這些風險迅速具體化。軍政府接管電信與資料基礎設施,結合身分資料庫、SIM 實名制、社群媒體監控與網路封鎖,用於追蹤、定位與逮捕異議人士與公民記者,國際報告多次以「數位鐵幕」「數位獨裁」形容當前局勢,指出身分與通訊數據已成為鎮壓工具的核心節點。 同時,軍政府在極度不透明的架構下持續推動 e-ID 專案,要求蒐集大規模生物特徵與個資,進一步放大資料被濫用與選擇性排除之風險。 在此情境下,自然災害與武裝衝突疊加,使身分制度對生存權的影響更加尖銳。緬甸境內流離失所者與羅興亞社群在取得合法身分文件、被納入官方名冊與通行許可方面長期受阻,導致在洪水、地震等災害後,部分族群即使是受災最嚴重者,也因缺乏被政權承認的身分與行動空間,而難以取得糧食、醫療、避難所等基本援助。

烏克蘭的數位治理經驗則呈現了「數位身分作為備援基礎設施」的另一種可能路徑。自 2020 年起,烏克蘭以 Diia 作為「手機裡的國家」核心入口,將數位護照、駕照、稅務申報、企業登記與各類社福服務整合於單一應用程式與線上平台,並透過 Trembita 等資料交換系統連結多個分散登記冊,形成高互通性的數位公共基礎建設。相關評估指出,戰前 Diia 已累積逾兩千萬使用者與百餘項線上服務,在俄羅斯全面入侵後,政府得以迅速擴充戰時功能:包含登記境內流離失所者、申請「eRecovery」戰損補償、發放急難與薪資補貼、購買戰爭公債,以及經由 Diia 認證導向「eVorog」等管道協助軍方蒐集情報,並在斷電與基礎設施受損時提供線上廣播與資訊更新。這些設計,使大量因戰爭而失去紙本文件或被迫遷徙的公民,仍能憑藉手機上的數位文件與帳戶,維繫與國家的法律關係與福利連結,常被視為數位身分在高風險情境中強化國家韌性的典型案例。然此模式同時集中憑證、通訊與敏感交易於單一生態系,也引發一系列風險與規範問題:一旦關鍵伺服器或通訊基礎設施遭到網攻或物理摧毀,即可能同時癱瘓身分認證與補助發放;若未建立嚴格的技術與法律邊界,戰時蒐集的大規模行為與位置資料,亦可能在政權更迭或法治倒退時,轉化為監控與打壓工具。從烏克蘭的案例我們可以延伸討論,從制度設計上分散權限、強化獨立監督與離線備援,或能避免由韌性工具滑向集中風險與潛在威權化的數位治理模型。

阿富汗的情況則更為嚴峻。2010 年代,美國與盟軍資助下的阿富汗政府積極推動以生物辨識為基礎的數位身分系統,用於軍警招募、選舉及社會補助。然而,2021 年塔利班接管政權後,這些資料庫迅速成為追緝反對者的工具,導致數以萬計曾與美軍或舊政府合作的公民暴露於危險之中。這一案例凸顯政權更迭下的資料被不當利用的風險。雖說工具是中性的,端看其使用者的意圖為善為惡,但數位服務設計不當,有可能使一套便民的系統,在體制轉變後成為鎮壓工具,對公民生命安全造成直接威脅。

最後,中國的模式則代表了另一端極致的情境。透過實名制、電子身分證與社會信用體系,中國政府建構了一套高度中心化的數位監控架構,或更精確一點,是基於中央指令的區域極權管制架構。公民的消費、出行、社交行為都可能被納入數據庫,並進一步與信用評分、行政處罰乃至出境管制相連結。此一設計的確提升了政府在治安與行政管理上的效率,但其「全景監控」特徵使公民幾乎無法迴避,隱私與自由因此大幅受限。中國的案例說明了當數位身分與社會治理高度綁定時,監控便會成為制度的內建功能。

整體而言,危機情境案例揭示了數位身分制度的另一面:它不僅是便利與效率的象徵,同時也可能是壓迫、排除與風險的源頭。這些經驗提醒我們,數位身分的設計必須在技術、治理與人權三者之間尋求平衡,否則在危機來臨時,代價將由最脆弱的群體承擔。

4.1.4 SSI 與分散式數位身分

在危機案例與過渡式平台之外,另一條被廣泛期待的發展路徑是自我主權身分(Self-Sovereign Identity,SSI),其核心理念是「身分屬於個人,而非政府或平台」,透過去中心化技術與加密標準,讓使用者能夠選擇性揭露資訊,並自主掌控憑證的儲存與分享。

在法規層面,美國猶他州於 2024 年通過 SB260《數位身分法》,被視為使用者自主數位身分的新前沿。此法允許居民以數位皮夾承載政府核發的憑證,並規範憑證的隱私、互通性與選擇性揭露機制,避免政府或企業過度集中掌握個人資料。另一方面,歐盟的 eIDAS 2.0 與「歐盟數位皮夾」則嘗試建立跨境互信的分散式身分架構,要求成員國在歐盟框架下共同推動可驗證憑證,並賦予公民以皮夾為主的身分管理權限。這些發展顯示 SSI 已不再只是技術社群的理想,而逐漸進入法律實踐。

在技術層面,自我主權身分(Self-Sovereign Identity, SSI)生態逐步從理念走向可驗證的基礎設施,其核心建立於 W3C 的分散式識別符(Decentralized Identifiers, DID)與可驗證憑證(Verifiable Credentials, VC)標準體系。DID Core v1.0 已成為 W3C 正式建議,提供去中心化識別與對應文件的解析框架;VC Data Model 自 1.1 演進至 2025 年通過的 2.0,搭配資料完整性(VC Data Integrity)等規格,確立了多方簽發、皮夾持有、離線驗證的技術路徑,使憑證得以在不回傳中央資料庫的情況下完成驗證,減少單點故障與「phone home」等數位足跡被蒐集的風險。 然而,各司法管轄區在實作上並未出現單一「純 SSI」模式,而是沿著既有行政傳統、監管結構與風險偏好,形成數條具代表性的演進路徑,從國家強簽發的行動駕照,到開源隱私優先的政府錢包,再到以公共區塊鏈為底層的國家級身分基礎設施,呈現出價值訴求相近、執行路徑不同的多元樣態。

美國加州的行動駕照(mobile Driver License, mDL)試辦,代表的是以 ISO 18013-5/-7 與強國家簽發為主軸的「漸進式數位化」路線。加州 DMV 推出 CA DMV Wallet 作為官方載具,採自願參與、上限約 150 萬名用戶的試點設計,憑證需定期刷新,並可載入至 DMV Wallet、Apple Wallet 或 Google Wallet 使用;運輸安全局(TSA)則在全美逐步部署 CAT-2 設備與數位身分流程,允許在 250+ 機場安檢點接受符合規範的行動身分證明。 此一路徑仍由州政府集中簽發與管理基礎數據,但在協定層採用標準化 mDL/mDoc 與「最小必要揭露」的交互設計,並宣稱驗證端僅讀取必要欄位、不回傳查驗紀錄,以在維持強實名與邊境安全規範的同時,有限引入 SSI 社群強調的隱私與裝置端控制原則10。其制度含義在於:國家並未鬆動對「法定身分」的壟斷,而是以密碼學與標準化介面減少過度揭露與資料重複收集。

加拿大卑詩省的 BC Wallet 則更接近 SSI 敘事。卑詩省政府透過 Hyperledger Aries 與 AnonCreds 等開源堆疊建置憑證發行與驗證基礎設施,並明確採用政府不知你何時出示憑證的原則,將數位憑證僅儲存在用戶裝置上,不集中留存出示紀錄。 2023 年「Code With Us」專案進一步推動 AnonCreds 與 W3C VC 資料格式的互通,使 BC Wallet 能在維持零知識化與選擇性揭露特性的同時,融入更廣泛的 VC 生態。 這種模式將政府定位為開放協定與開源專案的出資者與使用者,而非資料壟斷者,且在價值主張上成為實務上較貼近 SSI 原則的國家案例。

不丹的 National Digital Identity(NDI)則展現小國在主權敘事與去中心化技術深度結合的路徑。NDI 自 2023 年起以 DID 與 VC 為核心,強調「人擁有自己的數位身分」,以手機皮夾承載政府簽發的屬性憑證,作為跨部會與跨服務的通用基礎設施。近期發展尤具指標意義:官方已完成從 Hyperledger Indy 遷移至 Polygon 的中介階段,並於 2025 年 10 月宣布啟動向 Ethereum 公共區塊鏈的全面整合,預計在 2026 年第一季前完成主要憑證與服務的遷移;相關聲明強調以太坊高度去中心化與開源生態有助於提升抗毀損性與國際互通性,不丹亦與 Ethereum 社群合作舉辦黑客松與應用開發。 不丹因此成為首批將國家級 SSI 系統錨定於主流公共鏈的國家之一,其設計一方面強化個人對憑證與簽章的可攜與可驗,另一方面也將國家信任根(root of trust)部分外包給全球共管的區塊鏈基礎設施,引出主權信任基礎應控制在本國的基礎設施或可選擇去信任化的公共區塊鏈之間的辯證,值得其他民主政體與多邊機構審慎評估。

德國與歐盟則透過「EU Digital Identity Wallet(EUDI Wallet)」體系,採取由監管與市場驅動的錢包同質化路線。歐盟自 2023 年起啟動四個大型試點計畫(如 POTENTIAL),在多國、多部門情境下測試錢包於政府服務、金融、電信、mDL、電子簽章與健康資料等場景的互通性,並以 2030 年前讓多數歐盟居民可使用為政策目標。 德國進一步由聯邦顛覆性創新署(SPRIND)主導「EUDI Wallet Prototypes – Funke」競賽,自 2024–2025 年公開資助多組團隊開發開源原型,要求同時支援法定身分(PID)、屬性憑證、匿名登入與跨境互通,成果將直接回饋未來國家級 EUDI 皮夾架構。歐盟並未將 SSI 簡化為完全去中心化敘事,而是透過 eIDAS 2.0 強制要求隱私保護、資料最小化與跨境互認,將 DID/VC 等標準內嵌於一套自上而下的公共基礎設施與市場規則當中。

紐西蘭則採「法制先行+漸進皮夾化」的路線,以既有 RealMe 作為長期線上身分與認證服務,再藉由《Digital Identity Services Trust Framework Act 2023》建立服務提供者的信任框架與隱私規範,自 2024–2025 年起由內政部推動政府級 App 與數位皮夾計畫,預計將 RealMe、生物特徵驗證與經認證的 VC 納入單一政府應用程式中,並保留多元通路以避免排除無法或不願使用智慧型手機者。 此模式以「監理與治理設計」作為核心創新,而非立即導向完全去中心化:政府透過框架法規界定錢包與憑證供應者的責任、互通與稽核機制,再逐步引入 VC 與行動身分證實作,試圖在使用者控制、產業創新與公共監理之間取得制度化平衡。

這些案例映照出三條技術取徑:其一,mDL/mDoc 系列(如美國各州)擅長「現場驗證/實體證照數位化」;其二,VC/DID 系列(卑詩、省、不丹、德國、紐西蘭)擅長「跨域憑證流通與最小揭露」;其三,混合制(歐盟 ARF)同時支援 mDoc 與 VC/SD‑JWT 以確保跨境互通與治理一致性

值得注意的是,SSI 的理念其實承襲了早期網路社群的嘗試。例如 1990 年代的 PGP Party,就是透過「網路信任鏈」進行分散式驗證。然而,PGP Party 最終因操作不便與普及不足而失敗,至今卻仍有少數社群使用 PGP 金鑰進行小型社群互認,如 Email 訊息串。今日的數位皮夾被視為對這一理念的再嘗試,藉由更友善的使用者體驗與標準化的協議,讓社群信任得以轉化為日常生活中的實際機制。

總體而言,SSI 與分散式數位身分代表了光譜上的另一端。它以自主、去中心化與隱私保護為核心,對抗傳統集中化模式的風險。值得再次強調的是,分散式數位身分並非反對國家或平台介入,而是主張將使用者主控、最小揭露與不回傳(no phone home)做成預設值,並用可監理的信任清單與發行者治理來替代泛用的「資料回源查詢」。歐盟 ARF 甚至在「連結性風險」專章中,直接導入零知識證明與去連結化的風險緩解策略,確保在跨境規模下仍不犧牲公民的可攜與私密性。

4.1.5 倡議與民間運動

在數位身分的制度與技術架構之外,民間社群與倡議運動也持續扮演關鍵角色。他們往往不直接建構系統,而是透過公共論述、標準制定參與與政策倡議,提醒社會數位身分的風險,並提出符合人權與隱私的替代方案。在近年的發展中,最具代表性的案例包括「No Phone Home 運動」與電子前哨基金會(EFF)的相關批判。

No Phone Home 運動

2025 年 6 月,數位身分研究者 Kaliya Young 與多位專家共同發起「No Phone Home」運動,呼籲全球數位身分的設計應避免「回傳」(phone home)機制。所謂「phone home」,是指當個人每次出示數位憑證時,發證單位都會被即時通知。例如,一個人出示數位駕照購買酒類時,發卡政府隨即得知此一交易。這種設計在若干國家與系統已是現實:印度 Aadhaar、新加坡 SingPass、愛沙尼亞 eID、以及北歐的 BankID,都屬於「phone home」架構。

No Phone Home 的主張,核心在於「國家與公民關係不同於企業與員工」。在企業內部,老闆隨時得知員工如何使用公司身分是合理的;然而在國家與公民關係中,若政府能監控個人一切身分使用行為,便違反了隱私與比例原則。運動倡導的替代設計是「三方模型」,由發證者(issuer)簽發憑證給個人(holder),個人再將憑證的加密證明交給驗證者(verifier),而發證者與驗證者彼此之間不再直接通訊。如此一來,發證單位便無法追蹤個人在哪裡、何時使用其憑證。

值得注意的是,這項議題已在國際標準制定過程中浮現,No Phone Home 運動也是在相關爭議中發起。W3C 在 Verifiable Credentials 的規格中,明確採用三方模型,以避免 phone home 風險;但 ISO 18013-5(mDL/mDOC) 的行動駕照標準卻內建「伺服器檢索」(server retrieval)選項,允許驗證端重新向政府伺服器取用資訊,形同開啟了 phone home 可能性。美國公民自由聯盟(ACLU)即在報告中警告,這樣的設計可能導致政府即時掌握民眾日常行蹤。No Phone Home 的聲明因而特別針對 mDL 的隱私風險,呼籲政策制定者與開發者在實作時禁用此選項。

EFF 的批判與倡議

與此相呼應,長期關注數位人權的電子前哨基金會(EFF) 也對數位身分的設計方向提出警告。在 2024–2025 年的多篇文章中,EFF 指出數位身分系統「不是每個人都需要、也不是每個人都能承擔的」。EFF 批判兩個常見誤解:第一,認為「零知識證明(ZKP)」可以單獨解決所有隱私問題,而忽略制度設計上的漏洞;第二,將數位身分視為普世基礎設施,而忽略其可能對弱勢群體造成不成比例的風險。EFF 強調,即便技術上提供了隱私保護機制,若制度要求每個人都必須擁有某種數位身分,仍然會加劇排除與監控。舉例來說,若政府或平台要求民眾必須持有數位身分才能使用基本服務,將使那些缺乏手機、無法通過認證或因政治因素被拒絕的人徹底邊緣化。這樣的設計,實際上可能削弱數位身分原本宣稱要提升的「普惠性」。

上述倡議說明,數位身分的發展不能僅依賴國家或科技公司自上而下的規劃,民間社群的參與是確保制度「以人為本」的必要條件。

4.2 「有備而來」技術盤點與考量

4.2.1 基礎與關鍵技術

數位身分的發展不僅依賴制度設計,也仰賴基礎技術的成熟。數位身分的關鍵技術處理三個基本問題:如何確保「身分資訊的真實性」、如何「安全地分享與驗證」,以及如何「避免過度集中與監控風險」。目前的基礎設計大多採用三方模型:發證者(Issuer)將憑證簽發給持有者(Holder),持有者再向驗證者(Verifier)出示證明。此一模型的價值在於,憑證可獨立驗證,不必回傳發證端(no phone home),避免形成資料可連結性與政府或平台的全景監控。

分散式識別符(Decentralized Identifiers, DID)與可驗證憑證(Verifiable Credentials, VC)已成為當前數位身分基礎設計的核心標準。依據 W3C《Decentralized Identifiers (DID) v1.0》建議標準,DID 為一種不必依賴單一中央註冊機構的識別符號,可部署於公鏈、聯盟鏈、DNS/HTTPS 架構,亦可透過 did:key 等機制在離線情境下生成與驗證,形成多種技術路徑並回應「區塊鏈並非數位身分唯一前提」的討論。 W3C《Verifiable Credentials Data Model 2.0》則將 VC 定義為經密碼學簽章保護的資料容器,允許發證者對特定屬性作出聲明,由持有人保管於自有錢包,再選擇性出示予驗證者;驗證者可依公開金鑰與標準化結構獨立完成驗證,而無需每次連回發證端或中央資料庫,從而降低集中式監控與單點失效風險。 DID 與 VC 結合,強化了「發證者—持有人—驗證者」三方模型,使用者以 DID 管理自身憑證,憑證的出示與驗證透過密碼學與互相驗證完成,而非倚賴平台或政府對身分關係的即時仲裁。

VC 與 DID 雖能提供可驗證與去中心化的身分表述,但若每次出示都必須交付「整張」憑證或可被關聯的識別資料,仍會留下跨服務的可追蹤風險;因此需搭配可最小化揭露與抗關聯的機制來減少聚合與比對的可能性。W3C 的 VC 與 DID 規格亦明確提醒關於關聯與最小揭露的隱私考量。所謂「選擇性揭露」(Selective Disclosure, SD)是讓持有者只在驗證所需範圍內揭露資訊,例如只證明「年齡 ≥ 18」而不暴露完整生日。這類作法近年常以 SD-JWT 家族實作,W3C 也在 VC JOSE/COSE 規格中定義了與 SD-JWT 的相容用法,用於將 VC/VP(Verifiable Presentation,可驗證展示之意)與選擇性揭露結合。

零知識證明(ZKP)補上「不揭示原值仍能證明條件為真」的能力,例如證明薪資高於門檻或帳號屬於白名單。就現況而言,CL 簽章的 AnonCreds 原生支援多種「謂詞證明」(如範圍/不等式);BBS+ 則以「不可連結的選擇性揭露」見長,但若要做範圍等複雜謂詞,通常需額外搭配 ZK 協定,目前尚未像 AnonCreds 般形成主流標準;SD-JWT 提供的是「選擇性揭露」,本身並非 ZK 證明。而以太坊基金會的 ZKP 盤點研究也正在確立 ZK 工具成熟化的評估流程。

數位憑證需要可撤銷與可查核的狀態管理,避免每次驗證都向簽發端回傳而產生可關聯的追蹤風險。現行主流做法採用狀態清單機制,將許多憑證的狀態以位元陣列表示,驗證者可離線或批次比對對應索引的位元以判斷是否被撤銷,這在 W3C 的 Bitstring Status List 規格與歐盟 EBSI 的實作中都有清楚定義與範例。對於需更強隱私保護的情境,可用密碼學累加器支援的撤銷證明,持有者能在不洩露可關聯識別的前提下證明憑證尚未被撤銷。此作法已在 AnonCreds 的撤銷設計中長期使用,並持續演進到新版本以提升可擴充性與效能。

若要做到跨境互信,需要依賴清楚可查證的信任邊界與授權來源,因此需建立並公開誰可以簽發何種類型憑證的信任名單或信任登錄。國際上已出現可查詢授權關係的通用協定與平台,例如 ToIP 的信任登錄查詢協定,以及歐盟 EBSI 的可信簽發者登錄,均用於讓依賴者快速確認特定實體是否被授權在特定治理框架下簽發對應憑證,但目前尚未有政府間多邊、或者公私通用且具有全球共識的信任框架。

4.2.2 信任基礎

數位身分體系的關鍵在於信任基礎的設計是否健全,這不僅是技術實作更涉及治理與法規。誰被授權簽發與驗證、能否跨境互認與稽核,決定了系統的安全性與正當性。國際主流做法以可驗證憑證與去中心化識別為核心,並以分層信任架構與治理框架來建立可追溯與可稽核的信任邊界。

全球常見路線大致分為公共鏈與聯盟鏈兩類,各自反映不同的信任與治理模型。公共鏈強調開放驗證與透明度,聯盟鏈強調成員治理與合規可控;兩者皆可作為信任登錄或憑證狀態的錨點,以支援跨域稽核與互認。

公共鏈,如以太坊(Ethereum)區塊鏈路線的優勢在於跨境可查與抗單點依賴,可用作公開的信任登錄與狀態錨定,讓任何依賴方在不仰賴單一管轄的情況下查核授權與撤銷狀態。實務上已有以零知識證明結合可驗證憑證並支援多鏈場景的方案,例如 Polygon ID 與 Rarimo,乃至於不丹的國家數位身分計畫。

公共鏈同時面臨三項顯著挑戰。其一是交易費用與擴充性,在需求高峰時成本可能攀升而影響大規模服務。其二是資料不可變動所帶來的隱私與治理風險,若將可識別或可關聯的個資寫入鏈上,後續更正與刪除將變得困難。其三是合規不確定性,歐盟與英國主管機關已就區塊鏈與資料保護提出指引,提醒應優先採離鏈儲存並進行影響評估。

聯盟鏈與許可網路在政府與企業場景較為普遍,因其封閉性的架構,讓決策者認為其方法清晰與存取可控,便於落實法規遵循與審計。代表性案例包含卑詩省的 BC Wallet 生態系,採用 Hyperledger Aries 與 AnonCreds 以支持隱私強化的憑證發放與出示;歐盟的 EBSI 作為跨境基礎設施,提供學歷與法人登錄等多項憑證服務並配套可信簽發者登錄與治理。

聯盟鏈的限制在於跨境與跨網路互通較不自然,外部可觀測性也依賴成員背書與治理安排。學術與產業研究普遍指出異質鏈之間在共識、存取模型與標準上的差異,使得互操作與跨域驗證較具挑戰,特別是連結許可與無許可網路時更需額外機制。
另有一支路線嘗試以不可轉讓代幣(或稱為靈魂綁定代幣 Soul-bound Token)作為身分或聲譽載體,但不易撤銷與校正的性質,加上鏈上公開可見的特徵,帶來隱私外洩與標籤化風險。原始論文將此類代幣定位為長期關係與聲譽的編碼方式,後續研究與業界觀察則提醒應避免將敏感個資以不可變方式綁定到公開位址,否則易與更正或刪除權相衝。

綜合而論,信任模型直接影響技術與制度的取捨。當前趨勢傾向採混合架構,以可驗證憑證與去中心化識別承載最小揭露與可撤銷的核心能力,輔以零知識證明強化隱私,再透過公共鏈或聯盟鏈上的信任登錄與狀態錨定來維繫跨境互操作與治理稽核。相關標準正逐步收斂,例如 OpenID 的憑證發放與安全與信任規範、ToIP 的信任登錄查詢協定,以及歐盟在 EBSI 與數位身分錢包中的信任清單與可信簽發者設計。

4.2.3 商業化挑戰

除了公共機構與政府的標準驅動外,數位身分的商業化路徑同樣值得關注。當前多數方案來自 Web3 生態與大型平台,將去中心化識別與可驗證憑證與零知識證明結合,嘗試落地於年齡核驗與登入與風險控管等場景,但若缺乏透明治理與權利保障,確實可能引發隱私侵害與排除風險,因此制度設計仍是要件。

Privado ID 為原 Polygon ID 的後續發展,2024 年自 Polygon Labs 獨立並以新名運作,官方強調隱私優先與跨生態互通的定位。其技術結合去中心化識別與零知識證明,並將年齡核驗與最小揭露作為主要應用方向,顯示以使用者掌控與選擇性揭露為核心的產品策略。

Next ID 的重心並非建立可驗證憑證的統一標準,而是提供建立與管理去中心化識別的工具,將錢包與社群帳號等多元識別子連結成可攜的身分圖譜,並提供身分連結與資料背包等服務。整體走向偏向開發者導向與持續演進,適合視為身分關聯與聚合能力的補強。

Microsoft Authenticator 已可作為錢包儲存與出示可驗證憑證,並與 Microsoft Entra Verified ID 的簽發與驗證服務整合,同時開放身分驗證夥伴作為簽發方。官方設計目前以 Authenticator 為主要使用者代理且採用以網站為基礎的去中心化識別信任體系,導入與企業整合相對直接。由於應用端可檢視出示活動紀錄,實作時宜採取最小化元資料與透明紀錄策略,以兼顧審計與隱私。

Rarimo 以零知識註冊表為核心並在零知識匯總鏈上運行,目標是在鏈上交付與驗證私密資料,同時支援多應用與跨鏈同步。其生態包含基於護照的零知識憑證與匿名投票工具,以及自我恢復的身分與錢包方案,嘗試在隱私保護與可驗證性之間取得平衡。這一方向技術前瞻性高,但在憑證有效性的信任來源與與傳統監管對接的路徑上仍待市場驗證。

綜合來看,商業化進入市場取決於技術與治理能否同步前進。關鍵張力包括信任來源與可追溯性的選擇與跨平台互通與平台依賴的取捨與隱私最小揭露的平衡。國際經驗建議採用開放標準與透明監督以降低技術鎖定風險,並在遵循主流民主國家法律規範等框架下探索以零知識證明減少資料暴露的可行作法。

4.3 國際新興科技的數位信任難題

4.3.1 數位身分的風險面

數位身分確實是數位社會的關鍵基礎設施,同時伴隨高風險。W3C 的 Identity & the Web 文件與相關簡報指出,身分並非單一技術識別而已,牽涉人權與隱私等社會與治理面,標準化可減輕監控與歧視等衝擊,並強調身分議題的技術與政策需一體考量。

國際人權法早已確認法律上人格承認的基本權利。世界人權宣言第六條與公民與政治權利國際公約第十六條皆明確規定人人有權在任何地方被承認為法律上的人,數位轉型脈絡下應以此作為數位身分設計與實施的底線。數位身分同時帶來機會與威脅。就機會言,若依人權與隱私原則設計,可幫助被迫流離與無國籍人口取得可驗證的身分與服務,並促進身分於跨境情境中的相互承認與公共服務可及性。

評估風險時,可援引微軟的傷害模型(Harms Modeling)框架以系統化辨識不同層次的傷害。此框架將傷害類型擴及機會剝奪與經濟損失等面向,也涵蓋尊嚴與隱私等人權侵害,供產品與制度設計時預先辨識與緩解。在此脈絡下,反監控與不可連結性(unlinkability)兩項原則尤為關鍵。前者意指身分體系不應讓單一機構持續觀測使用者的身分操作軌跡,後者要求不同情境下出示的憑證或證明不可被串聯回同一個體。W3C 在可驗證憑證的資料完整性與 BBS 密碼套件規格中,明確將可選擇性揭露與不可連結視為設計目標,以降低交易可被關聯的風險。

現行多數集中式方案尚難滿足上述要求。例如印度 Aadhaar 的認證流程需將資料送至中央身分資料庫進行線上驗證並保留審計紀錄,使發證方可得知每次驗證發生的時間與情境。新加坡 Singpass 採用 OpenID Connect 的授權碼流程,由中央身分提供者執行使用者認證並回傳權杖給相依服務,屬於線上聯邦式驗證。若在去中心化情境中仍要求驗證時與發證者線上互動,亦會增加交易可連結性。開放 ID 基金會對政府憑證的分析指出,相較於 Aadhaar 與 Singpass 等集中模式,讓發證者不介入驗證可降低交易被連結的風險。

整體而言,風險不僅來自外部攻擊,更深植於體系架構與治理選擇。W3C 提醒身分帶來的系統性影響必須同時在技術與治理層面緩解,否則即使密碼學再先進,也可能因為架構與權限配置不當而走向全面可監控與高可連結的失敗路徑。

4.3.2 技術未成熟與政策採納

零知識證明 ZKP 近年在數位身分領域受到關注,其核心價值是以最小必要資訊完成驗證,使用者能只回應是或否,例如僅證明已滿十八歲而不揭露出生日期,這種方式符合選擇性揭露與不可連結性的設計目標。然而,ZKP 的採納牽涉技術與治理的落差。複雜的數學與實作細節讓決策者不易掌握,使得政策圈傾向選擇可追溯與可撤銷的既有機制以分散風險,工程社群與政策社群之間因此出現信任與理解的鴻溝。

阿根廷布宜諾斯艾利斯的 QuarkID 可作為觀察案例。2024 年 10 月,市政府將 QuarkID 整合進 miBA 應用,目標是讓三百六十萬名市民以去中心化方式管理可驗證憑證,技術上採用 ZKsync 第二層網路並運用零知識技術,以降低多餘揭露並強化憑證驗證。官方與技術文件將 QuarkID 定位為開放的數位信任與自我主權身分框架,強調去中心化與可互通特性。

來自民間倡議組織的觀察提醒了制度層面的限度。電子前哨基金會在相關文章指出,ZKP 可減少單次驗證中的資料揭露,但無法防止驗證方重複要求或過度索取,也無法阻止網站蒐集使用者的網路位址或裝置資訊,更無法處理資料經紀市場既有的巨量個資與長期連結問題。若缺乏法律與制度約束,僅仰賴 ZKP 並不足以完善隱私保障。

綜合而言,ZKP 是建構人本數位身分的重要工具,但政策採納仍面臨三個面向的挑戰。其一是技術溝通的落差,決策者難以掌握複雜機制。其二是制度配套的不足,法規與治理規範尚未對應實際使用情境。其三是隱私保護的邊界,即便導入 ZKP,若驗證流程與平台行為未受規範,仍可能出現過度索取與集中化風險。唯有法律規範、技術設計與社會共識並進,ZKP 的潛能才能真正落地,並避免重演推動受阻的情況。

4.3.3 信任清單與治理難題

數位身分的推展不只是工程問題,也是跨境治理與信任架構協調的課題。以歐盟的架構為例,生態中的參與者需依據信任清單進行相互識別與授權,從合格信任服務到錢包與驗證服務皆須在受管的名錄內建立可查驗身分,這種清單化治理目標在不同主管機關與市場之間維繫可持續互信,避免碎片化與單點壟斷的風險。

回顧 Web of Trust 的經驗可以看到實務上的侷限。研究與實務觀察一致指出三個長期瓶頸,其一是規模化困難,簽署網路稀疏並不利於大規模驗證,其二是憑證撤銷與狀態維護機制不健全,導致名錄容易過時,其三是使用體驗艱澀,金鑰管理與背書流程對一般使用者而言門檻甚高,這些因素讓該模式難以走向主流應用。

數位皮夾並未自動解決上述挑戰,但其法律與技術基礎已顯著前進。歐盟的歐洲數位身分框架於 2024 5 月生效,會員國需在二零二六年底前提供至少一款錢包並跨境互認,同時正在透過多輪執行細則與參考架構持續完善互通、認證與安全要求。官方文件亦明確列出銀行開戶、醫療、教育、電信與旅行等跨境使用情境。換言之,基礎規範已定,實作規格仍在進場微調與落地整合之中。

互通性的實況仍在建構,短期內各國既有身分方案與新式皮夾並行,企業整合因認證與責任分配等細節而趨於審慎。例如北歐的 BankID 等國家級方案仍持續運作,並參與歐盟大型試點,顯示過渡期的多元並存與協調需求。有業界觀察以高速火車與機車的比喻描述願景與現況的落差,指向從試點走向全面採用的治理與市場成熟所需時間。

多邊治理也凸顯包容性的缺口。2025 年的 WSIS+20 會議強調多利害關係人參與,但公民社會與全球南方團體同時呼籲強化實質參與與回饋機制,避免形式化的在場卻缺乏議程影響力。相關文件與倡議建議在決策與標準制訂中納入權益影響評估與制度化的諮詢安排,以縮小合法性赤字。

技術標準並非價值中立。身分模型的選擇、是否採用會回連發卡方的驗證路徑,以及是否支援選擇性揭露,皆會塑造公民與國家或平台之間的權力關係。在設計上,若驗證必須即時回連發卡方,雖有利於動態風險控制與撤銷,也可能形成可被濫用的使用軌跡。對此,標準社群提出以可隱私查驗的狀態名錄與選擇性揭露等做法來降低追蹤風險,包含 W3C 的可驗證憑證與 IETF 的 SD‑JWT 路線,以及針對行動駕照標準的無回連訴求。這些方案的共同方向是優先離線或低可鏈結的呈現,同時以公開的狀態清單支援撤銷與停用。

綜合而論,信任清單與治理的核心在於如何分享權力。Web of Trust 的歷史提醒我們去中心化需要與可管可控的名錄機制折衷,歐盟皮夾展現出跨境互認與法制收斂,但真正的互通與採納仍仰賴信任基礎設施與實施細則的成熟,多邊場域則需透過雙向諮詢與透明回饋把公民社會與全球南方的利益實質納入,方能以人權與公共利益為中心穩固數位身分的長期信任。

4.3.4 科技巨頭的影響

在數位身分的演進過程中,大型科技公司正逐步形塑事實上的規格與實務。作業系統與內建皮夾應用影響的不只是使用者體驗,也在跨境驗證與產業協作中形成平台即標準的治理現實。

蘋果自 2019 年推出 Sign in with Apple,並在 2022 年推廣通行密鑰後,持續以隱私與最小揭露為設計核心。自 2025 年起,Apple 在 Safari/WebKit(Safari 26,隨 iOS 26 等版本)中實作 W3C《Digital Credentials API》草案,並與 Apple Wallet 的數位身分文件整合。符合規範的網站可透過標準化 API,向使用者請求從錢包中選擇性釋出行動身分文件(如符合 ISO/IEC 18013-5/-7 的 mDL/mdoc)部分欄位,用於年齡驗證、KYC 或實名註冊等情境;相關資訊經使用者同意後,由瀏覽器與錢包透過加密管道傳遞,減少傳統上傳證件影本與自拍比對的需求。此機制目前仍依賴特定地區可用之 Wallet 身分文件與服務整合,且建立於仍在制定中的 W3C Digital Credentials API 規格之上。這一組合把數位證件的使用從原本以現場場景為主,擴展到網路端的身分與年齡驗證。

在美國,蘋果已於多個州與地區開放將州身分證或駕照加入 Wallet,並可於特定 TSA 航點與部分商家出示以驗證年齡與身分。官方列示的支援名單包括亞利桑那、加州、科羅拉多、喬治亞、夏威夷、愛荷華、馬里蘭、蒙大拿、新墨西哥、北達科他、俄亥俄、波多黎各與西維吉尼亞。日本在 2025 年 6 月開放將 My Number 卡加入 iPhone 的 Wallet,並可於實體與部分 iOS 應用出示,這是美國以外首個落地的蘋果數位身分整合案例,顯示蘋果正成為國家數位身分基礎設施的重要合作夥伴之一。
便利性的提升同時帶來治理風險。當國家級身分文件以平台皮夾作為主要介面,標準與實作細節的主導力便部分轉移到平台供應商,政府在隱私保護與技術自主上的裁量空間相對縮小。

Google 方面, 2025 年4 月宣布英國居民可用英國護照建立數位身分通行證並儲存於 Google Wallet,初期與英國鐵路營運單位合作,用於 Railcard 的年齡與資格驗證。Google 同時導入零知識證明以實現只回覆是否滿十八歲的驗證,並承諾開源相關技術,7 月已釋出程式庫。英國的數位身分信任框架仍在擴充與認證中,Google 指出其 Wallet 的身分通行證仍需完成相關合規流程方能更廣泛用於受管制情境。

歐盟則透過 eIDAS 2.0 與 EUDI Wallet 建構公部門主導的跨境數位身分架構,規定會員國提供皮夾並推動互認與私部門採用。然而在實際落地節奏上,OS 與平台皮夾已率先於多市場形成可用的日常場景,凸顯公私協作與互通性的關鍵性。

綜合而論,手機作業系統與平台皮夾的深度整合讓科技巨頭從服務供應者邁向規格制定者。其效果是快速普及與更順暢的體驗,同時也帶來三個結構性議題,包括對單一平台的技術依賴、在強調隱私前提下仍可能出現的資料集中化與間接監控風險、以及官方標準與平台事實標準之間的落差需要更成熟的多邊協調。

4.4 小結與建議

本章綜整國際案例、關鍵技術與治理挑戰,勾勒數位身分的多重面向。各國大致呈現三種路徑,一為以實體卡與 PKI 為基礎的中央集權模式,重視效率與行政掌控;二為依賴行動裝置與平台帳號的便利模式,加速普及但帶來平台依附與隱私疑慮;三為以分散式身分、可驗證憑證與零知識證明為代表的新興方案,試圖在安全、隱私與自主之間取得平衡。技術與標準正逐步收斂,W3C 的 DID 與 VC、IETF 的 SD‑JWT、ISO 的 mDL 與 mDoc 形成跨境互信的共通語彙,歐盟 eIDAS 2.0 將選擇性揭露納入制度要求,反映公共部門對隱私與去連結性的重視。然而政策採納與落地仍存落差,ZKP 的制度化與公共溝通尚未成熟,EUDI Wallet 等跨境試點亦凸顯治理碎片化與多方協調難度。科技平台的快速進場雖證明技術可行,Apple Wallet 與 Google Wallet 同時引發國家數位主權與公共標準正當性的疑慮。

基於上述觀察,本研究提出四項方向,並作為下一章民間備援提案的基礎。制度設計需以人權與隱私為核心,落實抗監控與去連結性,避免數位身分成為監控工具;推動國際互通標準的在地化實踐,將 DID 與 VC、SD‑JWT、mDL 等與健保與公共服務對接;建立跨部門與公私協作機制,以開放標準與試點納入多方利害關係人,降低單點決策風險;強化風險管理與備援思維,預先規畫天災人禍等情境下的持續性與替代方案。總結而言,數位身分不僅止於單一技術議題,而是牽動治理模式、社會契約與國際標準,唯有在效率、隱私與自主之間取得新的平衡,方能避免重蹈集權監控或平台壟斷之弊,並開展一條以公民自主與民主韌性為核心、同時兼顧國家體制與全球標準的路徑。

第5章|「有備而來」:民間數位身分備援提案

5.1 簡介「有備而來」特色,以台灣脈絡進行數位身分「再設計」

台灣同時面對高度數位化與高地緣風險,當資料庫愈做愈大而成為「大蜜罐」,當海纜損毀與人為關閉的風險影響通訊交通,社會最需要辨識與協作的時刻,可能反而是最難以彼此確認的境況。

本提案直面一個核心問題,當黑天鵝來襲、當網路不可靠、當集中資料庫變成風險來源時,我們如何仍能「證明我是我、你是你」,並持續運作最低限度的公共能力?「有備而來」的價值主張是藉由備份、保障、下載、保護身分證明來確保自己,讓每個人手上的小密封罐成為可攜的身分備援。

「有備而來」的基本構想是實作出「數位身分證 VC」,把身分憑證轉化為每個人可自持、可攜、可在離線條件下驗證、並在「公共服務失能時仍可用」的「小密封罐」。技術路線上,我們在既有的 TW FidO、MyData 與台灣數位憑證皮夾(TW‑DIW)之間補齊縫隙,導入以 W3C DID 與 VC 2.0 為核心的可驗憑證模型,並在呈現階段加入零知識證明,以達到「最小揭露、不可連結(unlinkability)、No Phone Home」這三個底線。短期的「最低限度服務」將專注在 ZKP,也期望未來的相關團隊能持續發展鏈上發布信任清單、點對點的驗證抑或是 PGP 公鑰交換與社群信任等議題。

至於信任架構部分,我們希望能在本專案做到「從官方導入、自行簽發並背書的資料為真」,並在未來繼續研究以公共區塊鏈(例如以太坊或相容 L2)發佈撤銷與信任清單承諾值,以取得抗審查性與超越國界的證明性;離線部分則希望以點對點的持證呈現與驗證。若未來需要更簡易、可快速落地的分散式信任模型,亦可在邊界情境引入 PGP 公鑰交換的社群信任,作為短期的「最低限度服務」。

作為一個過渡性的非營利公共示範,「有備而來」希望讓社群有能力在無法連網、有跨境需求或高風險情境下,仍然能執行身分確認、資格認定與救助分發,專案並非要取代政府系統,而是在其失靈時「補位」。我們主張以隱私強化技術(Privacy Enhancing Technologies, PETs)重新詮釋數位身分,例如驗證是否成年時,只需回答「已滿 18 歲」的年齡而非揭露生日,不需曝光其餘個資,也不必交出生物特徵。這種「只給必需、不給多餘」的最小揭露,結合不回傳伺服器、不留下驗證軌跡的不走後門(No Phone Home)原則,將使每一次驗證不累積成新的蜜罐,也從集權式憑證信任,重構為聯邦式、甚至是分散式信任體系,延續數位身分服務的韌性及可應用性。

「有備而來」也試圖回應台灣當前制度的結構性掣肘。目前的數位簽章服務呈現寡占結構,雖然符合法規管制,但在創新擴散與生態開放度上形成高牆,本提案主張先以「當事人同意的電子簽章」做出民用層級的合規實踐,再逐步探索在法規相容前提下的民間自主憑證中心,使公民能以 TW FidO 的法源為後盾,對自己的屬性資料進行自我簽發與見證背書,形成去中心化但可審計的社群信任網。

如何將困難的技術語言及數位政策倡議說給所有人聽?我們策略上以「童話寓言」講述一則關於危機與韌性的故事。由於新技術經常難以被理解與採納,我們希望透過小學生也能看懂的童話故事,讓大眾能更好的理解台灣的處境、數位身分自主權與隱私強化技術的魔力(詳見網站 Bonds.tw 或 有備而來.台灣)。故事裡的「小密封罐」與多種元素皆被賦予特殊含義,每個人手裡的罐子裝著可攜的身分備援,瓶蓋上的封蠟是密鑰,森林是社群、柵欄是單點失效的管道、大蜜罐是過度集中且可索引的個資庫,瓶身的標籤是可驗證的屬性,互相交換與背書的過程,也是社群彼此織成的互信網路。BEAR 指向的是集權與入侵,砍樹築柵欄則是把社會關進單一管道與中央資料庫,一旦每個人都有自己的小罐子,就算「壞熊」把森林切割、砍樹築柵欄、關掉路徑,人們仍能在黑暗之中認出彼此。

治理策略上,本提案堅持三個原則:非對抗、模組化設計與延展國土分散風險。非對抗意為我們不主張與政府爭奪「身分的發言權」,而是提供「最低限度服務」的替代路徑,以「彼此交換信物」的方式建立地方、跨域、離散(diaspora)三層信任,讓社群能在政府服務停止時持續運作、互相驗證溝通;模組化設計為將系統被拆解為簽發、持有、驗證三個互相解耦的模組,以個人主權身分(SSI)、可驗證憑證(VC)、去中心化身分識別符(DID)為骨架、以零知識證明(ZKP)為最小揭露的工具,並遵循不可連結性與不走後門原則,確保任何一環受損不會牽連全局。並且使用自己官網作為「驗證」示範;延展國土分散風險意為必要時社群啟動補位模式,讓證件查驗在群龍無首的狀態下也可自發地進行,由民間通路接手服務,讓破壞者明白封閉網路與抹除身分無法達成其政治目的。民眾可以像故事裡帶著小罐子的族群遷移到鏈上之國,使身分、權利與社群關係可持續延續。台灣可借鏡愛沙尼亞的資料大使館概念,而在技術更成熟的現在,甚至可將大使館分身到每一個離散者的裝置上,基於有可信的證明方法,台灣人的身分就不會在世界上消失。

「小密封罐」將相容台灣官方數位憑證皮夾服務,並內含自發行的身分 VC 與可離線呈現的 ZK 證明。憑證的信任根源來自兩端:其一是 MyData 取得的最小必要欄位,作為事實來源;其二是 TW FidO 或裝置金鑰進行的自我簽章,作為意思表示與持有證明。皮夾內建離線驗證通道,驗證者以一個簡單的驗證介面進行核實,不呼叫雲端,不留下回傳紀錄。社群層面,里鄰、校友會、工會、醫療與各種組織等皆可成為簽發者,透過交叉背書形成信任網絡(Web of Trust);海外台灣人社群與友台機構則未來則可能提供背書乃至於簽發,使鏈上之國的日常可在國境層次外延續。

政策上,「有備而來」主張以 SSI、VC、DID、ZKP 為核心、不可連結性與不走後門為底線,非對抗、補位、模組化為策略,並結合社群互信網路,把台灣的身分與記憶拆成人人可攜的「小罐子」。當我們能在黑暗中互相認出彼此,備份、保障、下載、保護就不再是口號,而是能被啟用的公共能力,讓社會不被關進柵欄,也不再是任何大蜜罐的人質。童話裡,小密封罐不是為了對抗熊,而是保住彼此的名字與關係。

事實上,自發行數位身分證並不能消除部會資料庫外洩的結構性風險;但它能抬升底線,讓公部門與公民社群意識到集中式設計必須轉向,逐步採取分散式資料處理與最小揭露原則,並在信任治理上納入可撤銷、可審計與跨域一致性的制度化安排。「有備而來」要做的,是一個「技術、治理、社會」三合一的過渡性示範,為下一段制度轉型鋪路。

5.2 技術架構

本次「有備而來」專案技術架構的首要目標,是在與台灣既有服務相容的前提下,建立能在無網路、跨境與脆弱環境中仍可運作的憑證生命週期。資料模型採用 W3C 的 Verifiable Credentials Data Model,以 Data Integrity(JOSE/COSE)或等價簽章為憑證基礎,識別層採用 W3C DID 以避免對集中式註冊機構的依賴,原則上,我們偏好以 VC 2.0 與 ZK 技術呈現作為中短期主軸。

未來,發行與呈現工作流程計劃與現有 OpenID 生態接軌,採用 OID4VCI 進行憑證簽發、以可驗證呈現(VP)交付給驗證方。這樣的選擇一方面避免重複遷移成本,另一方面也利於與 TW‑DIW 或其他數位皮夾跨境互通。

台灣電子簽章法授權的官方數位簽章(Digital Signature)服務——行動自然人憑證(TW FidO)——是專案使用者進行近一步驗證的使用前提,這意味著自我簽章具有法定效力,為自然人意思之表示。使用者須先於戶政事務所臨櫃申辦與開通,再以手機端的 TW FidO App 完成綁定。當使用者在「有備而來」App 內發行自發行的身分 VC 時,系統將啟動 App‑to‑App 流程,由 TW FidO 進行意思表示的數位簽章與持有證明(Proof of Possession),確保自我簽章可被依賴方理解並有一致的法律語意。此處的關鍵在於把「本人可驗」與「資料可驗」兩件事拆開,前者由簽章流程保障「是我所發、由我持有」,後者則需建立資料完整性的可驗證證據。

平台中使用者資料來源將由使用者登入台灣官方資料庫 MyData 平台後,下載下載自己的「國民身分證資料」,並於個人裝置端生成 VC。由於現行 MyData 與多數資料提供機關尚不提供文件級簽章,因此本計畫在過渡期採取行動自然人憑證進行數位簽章來發行,讓每個台灣自然人都能為自己的身分背書,使驗證需求方能在不接觸原始文檔的前提下,對欄位真實性建立合理信念,並持續探索資料來源之過渡性證據輔佐機制。待未來主管機關完成文件級簽章規範與部署,即可更加完善資料來源之完整性與官方真實性。

零知識證明的模組將被設計為「行動端先行」,我們以「手機本地就能完成證明」為門檻,以移動設備可負擔為準,避免把證明外包給雲端而產生新的關聯與洩漏風險。針對年齡閾值判定、國籍屬性抽取、真人且唯一等常見驗證場景,我們評估預編譯輕量化電路方案,並提供標準化的 VP Schema,讓驗證端能以少量計算完成核實。對於「唯一性」難題,本計畫採取「可否定而不可關聯」的驗證模式:不集中儲存生物特徵或設備指紋,而以承諾值與本地保護的方式,在不揭露原始資料的條件下完成檢查。

為了實施 No Phone Home 原則,驗證者與憑證持有者將在離線情境下(譬如:以 Wi-Fi Aware、藍牙或 NFC 交換資料),驗證者僅需持有最新的信任清單承諾與撤銷清單承諾,即可對收到的 VP 進行一致性檢查。為了讓驗證方容易採用,我們會釋出一個輕量的 ZK Relying Party 驗證介面(行動 App 或純前端 Web),並提供可重現的 Demo 場景供企業與學研單位測試,這個驗證器將不連接雲端、不記名、不留軌跡,除非使用者主動選擇上報錯誤或提交除錯材料。

信任清單與鏡像切換是治理中的關鍵配件。平時,信任清單載明何人或何機構得以簽發何種憑證、撤銷的條件與程序;緊急時,治理節點可在鏈上發佈新的清單承諾值,宣告鏡像簽發者接手,驗證端只需接受新承諾即可在離線條件下延續驗證。這樣的設計也承接鏈上備援,乃至於線上大使館的精神,即便實體基礎設施受損或主體被迫外移,法理與技術的連續性仍可維持。

至於與 TW‑DIW 的相容策略,本專案則盡量貼齊官方標準為原則。未來計劃以 VC 的資料模型與 OID4VCI 的交互流程與 DIW 對齊,同時建議 DIW 儘速支援 ZK 呈現,使最小揭露不再依賴伺服器側的資料暴露。另一方面,若 DIW 採 SD‑JWT 作為主要路徑,則需同步建立去連結化與持證者匿名路徑,以免授權後的資料包反成新的蜜罐。長期而言,DIW、民間皮夾與跨境皮夾應以「信任清單互認」與「撤銷資訊可交叉驗證」為協作接口,避免在國際流動場景中產生孤島。

除此之外,我們也期望將目前專案的不足之處一併陳列於此,期望之後能有更好的解決方案與研究產出。其一,自發行 VC 在政府未正式採認前,驗證需求方的採用需要更友好的驗證介面與風險說明;其二,MyData 平台方與資訊提供部門皆不處理文件簽章,需要官方更好的共同規劃可能的技術佐證方案作為資料正確性的依據;其三,TW FidO 的第三方與國際串接尚有行政門檻,需要主管機關與產業共同優化;其四,台灣數位皮夾應盡快考慮採用 ZKP,因為若採用 SD-JWT,資料授權後的保管資安成本仍然高,將容易成為蜜罐,台灣數位皮夾應確立信任清單、發行方的標準,甚至允許個人基於電子簽章法的自發行措施。這些限制與現況提醒我們技術與政策對齊的重要性,在不違反現行法規的框架內,我們希望以最小可行產品證明路徑合理可行,並把制度化需求具體化。

5.3 應用場景

在承平時期,「有備而來」首先處理的是「只需證明必要之事」的需求,換句話說,也就是需要證明你是特定個人,但無需透漏你是誰的應用場景,證明你不是中國人、不是機器人、不是未成年人等。例如許多平台、場館或服務需要確認使用者年齡、是否為特定國籍,以進行驗證、降低跨境詐騙與資訊操弄風險等,在過去,這往往意味著提交全套身分資料,進而使自己面臨未知風險。本計畫提供的是讓使用者可以回答「是」或「否」的屬性證明可能,驗證者不會看到姓名、地址或身分證號等超乎必要需求的資訊。

例如購買演唱會等門票時,持證者透過手機端的 ZK 生成「真人且唯一」的憑據,便可以進行真人驗證與防止黃牛,平台可以抑制機器人與重複註冊,而無需收集生物特徵資料。在年齡限制的線上服務使用上,例如購酒或存取成人內容,使用者只需呈現「已滿 18 歲」,而不需要提交完整生日或身分證字號。在需要建立持續又匿名的使用者身分時,憑證可以在不揭露真名的條件下,穩定地表示「同一個人」,支援匿名吹哨、公共諮詢、匿名投票等場景的程序正當性。

在緊急時期,應用場景的重點則將轉為「最低限度服務的連續性」,可以用來證明你(曾)是台灣人、是自然人等。當台灣面臨大規模中斷或不得不「流亡」的極端情境,持有自發行身分 VC 的個人,得以在海外鏡像發行者與友台機構的協力下,快速恢復最基礎的權利與資格。難民安置與政治庇護需要的,是一個對「曾是台灣人」的可信判斷與初步保護級別;醫療分流與物資配給需要的,是對「我是自然人」與「我具備某些資格或需求(例如慢箋紀錄存在與否)」的最小揭露核實。在高度風險與監控的空間裡,公民記者與紀錄者可以用「匿名的特定個人」的連續性憑證獲得通行或上傳權限,系統關注的是不可否認而非可互相關聯。這些流程的韌性,並不取決於任何單一資料庫的完好,而是取決於可攜、可離線、可置換信任清單與可撤銷的整體設計。

與政府系統的介接,則是本計畫在「承平與緊急」兩端之間建立「日常與備援」橋樑的關鍵。除了國民身分證資料外,MyData 也可依照需求陸續納入良民證、出入境紀錄、駕照資料等來源,經由最小必要欄位與自我簽章轉為 VC,讓民眾可以根據需求,在各種場景「自帶可驗證資料」,建立並且自主掌握更多台灣身分資料。制度面上,MyData 文件級簽章、TW FidO 的跨域串接、數位皮夾支援 ZK 與信任清單治理等,都是能夠使生態系更加完整的發展路徑。

「有備而來」專案也期望成為民眾建立自行數位簽章工具的起點,讓未來自發行的線上背書變得越來越普及與可用,民用數位簽章工具將使公民能夠為文件與聲明進行自我簽署、接受社群見證,無論是遠距簽署法律文件、建立法律上的關係,或是為公共討論提供可信背書,都有諸多使用可能性。與台灣數位皮夾的相容與互通,則使這些能力能自然延伸到跨境皮夾生態,在國際移動、跨境教育與就業、海外就醫等情境下,讓台灣人的資料與權利不因地理與系統邊界而中斷。

我們認為,本專案真正的難題並不僅是寫好程式碼,而是把「信任」當成基礎設施來經營。社群信任網的建立,需要里鄰組織、學校、工會、醫療與多種民間組織願意承擔節點角色,能夠根據明確的準則為人與人之間的關係提供見證,海外台灣社群與友台機構必須願意成為鏡像簽發者,並接受透明可審計的責任。開源生態的養成,需要釋出皮夾 SDK、Verifier SDK、ZK 電路範本與 OID4VCI 伺服實作,讓產業與學研能在共同底座上迭代,更重要的是,要有一套開放授權與治理章程,確保這個底座不會被私人利益綁架。使用驗證模組、建立「一鍵可核實」的簡易應用與可理解的風險說明,便能擴大更多驗證者的加入,讓企業、學校與地方政府都能低成本加入。

總結而言,「有備而來」不以對抗為名,而以數位韌性的示範專案為志。它將 SSI、VC、DID、ZKP 這條國際已成熟的技術路線,接入台灣的制度與社會脈絡,以非對抗、補位、模組化為策略,以不可連結與 No Phone Home 為底線,將身分與關係拆成人人可攜的「小罐子」。當每個人都能在黑暗中認出彼此,備份、保障、下載與保護才會從口號變成能力;當敵對者知道「攻擊無效、成本更高」,社會就多了一層不流血的防衛性威懾。即使自發行身分證無法一次解決所有資料外洩的結構性威脅,它仍是一個起點,一個讓技術官僚明白民眾在意且有能力、讓設計從集中轉向分散、讓國家在最壞情境下仍保有連續性的起點。

第6章|結論與後續建議

6.1 「有備而來」是民主制度的韌性設計

「有備而來」計畫的核心在於打造民主制度的韌性設計,面對臺灣特殊的地緣政治風險,我們主張數位身分體系必須同時具備反脆弱與備援性,在平時便分散部署數位身分基礎建設,即使遭遇極端情境,也能迅速重啟服務、保護公民權利。「有備而來」的備援式數位身分將使台灣不再仰賴單一脆弱、防不勝防、內賊難防的戰線漏洞,而是預先佈署可輪替的信任架構、防止單點故障,塑造出具有自我恢復力的數位民主基石。

本計畫不僅是一個技術原型,更是對未來治理模式的倡議。如多起本研究提及的案例所示,現行缺乏備援設計、集中管理的身分系統一旦外洩,影響範圍將會遍及全民,而極權政權利用數位身分進行監控帶來的風險也難以忽略,隱私即國安已成為社會共識,我們針對前述章節提出的叩問,如地緣政治風險、監控威脅與政府資料外洩,提供具體的解方以提升民主體制的韌性與正當性。

「有備而來」強調透過隱私強化技術來反監控、杜絕後門,例如以零知識證明(ZKP)實現「我證明資格但不透露身分」,從源頭降低大數據蒐集與公權力濫用的可能性。簡言之,本計畫重新定位數位身分,從傳統上宣稱「保護」卻可能帶來傷害的集中式管制,轉向為因應風險而更茁壯的分散式架構,將備援理念內建於民主治理之中。希望確保台灣的數位身分體系在任何風雨下皆有備而來、穩健難摧。

6.2 對政府數位治理的倡議

數位身分的制度設計不可能僅靠技術原型或民間社群單方面推動,政府在其中的角色非常重要,也可以說是最重要的角色不過了。作為公共基礎建設的核心提供者與規範制定者,政府必須在制度正當性、技術架構與治理模式上引領方向,並同時確保不壓縮公民權利與創新空間。本研究認為,台灣在推動數位身分進程時,應將「開放、隱私、互認、民主監理」作為四大基石,透過建立現代化的數位公民基礎建設、落實不走後門的數位治理原則、加速國際接軌、發展公共區塊鏈應用、強化多方共治機制,以及推動法源改革,逐步實現具備正當性與韌性的數位身分體系。以下逐一說明。

一、建構現代化的數位公民基礎建設

我們認為為了強化數位公民基礎建設與開源生態系,政府應帶頭建構現代化的「數位公民基礎建設」,以開源模組為基礎,提升整體生態系的韌性與創新力。避免把數位身分侷限於封閉系統或單一承包商,而是釋出標準介面與模組程式碼,邀請產業與公民科技社群共同開發,透過開源與模組化設計,在生態系中孵化強健的應用服務,使優秀的開發者能更好的參與公部門專案,共同創造創新解決方案。此舉將不僅分散技術風險(避免對單一廠商或技術的依賴),也培養本土技術社群的能量,形成政府與民間協力的正循環。在政策制定上,政府也須掃除不必要的限制與壁壘,讓更多元的數位身分應用百花齊放,真正落實數位身分做為公共基礎建設的價值。

要打造永續的數位身分生態,政府需要打破現有市場的壟斷與官僚高牆,讓更多中小型創新業者參與其中,調整政府採購規範,降低參與門檻、增加彈性,避免只將大型電信或傳統廠商視為唯一選項。例如,在招標評分上提高對創新技術、安全性與隱私保護的權重,而非僅考量價格與既有實績;採取分階段委外或模組化標案,使新創團隊也能承接部分功能的開發,如加拿大數位皮夾之案例。

政府應建立監管沙盒(Regulatory Sandbox)機制,允許未經傳統核可的新技術在限域限時的情境下試行,藉此讓監管者和開發者都獲取經驗、調整規範。可在特定場景先行上線民間創新的身分解決方案,再視成效調整擴大。唯有形成健康競爭、多元供給的市場環境,數位身分體系才能不斷演進、降低成本並提升服務品質。長遠而言,這也為台灣數位產業開創新的機會點,催生既有公民價值又有商業動能的創新服務。

二、落實「不走後門」的數位治理原則

除此之外,政府也應積極導入隱私強化技術,落實「不走後門」的數位治理原則,將「隱私融入設計」(Privacy by Design)的理念納入數位身分政策,透過採用自我主權身分(SSI)架構、可驗證憑證(VC)與零知識證明(ZKP)等技術,實現驗證身分同時不暴露多餘個資的目標。例如,在數位身分皮夾中引入選擇性揭露和密碼學證明,讓公民能證明自身資格(如成年、具投票權等)而無須交出完整身分資訊。此種「不可連結性」(unlinkability)設計更可防止不同服務串聯使用者的身分足跡,杜絕後門回傳對公民隱私的侵害。

如前述章節所言,目前的數位身分治理國際趨勢已聚焦於透過技術手段同步達成隱私與安全雙重目標,我們建議政府跟上此腳步,在數位治理中制定明確的反監控措施,例如禁止身分系統記錄不必要的使用情形,將「No Phone Home」(不回傳使用者資料)作為設計基本原則。透過法律和技術並行,確保任何政府推行的數位身分系統都內建防監控、無後門的機制,真正做到「讓有心人士無從監視」。

三、加速國際對接與合作,布局數位身分的全球互認

台灣應主動融入全球數位身分與隱私技術的標準潮流,在國際組織與跨國合作中扮演積極角色。一方面,應確保本國的數位身分規範與新興國際標準互相兼容,例如歐盟推動的歐洲數位身分皮夾(EUDI Wallet)架構、W3C 的去中心化身分識別符(DID)與可驗證憑證(VC)標準等。透過參與這些標準制定,台灣才能將不可連結性、零知識驗證等隱私強化概念納入國際互認清單,在數位身分領域取得話語權。此外,積極參與多方關係人相關組織,並且參考不丹與公共區塊鏈合作的案例,探討「無需允許即可互認」的信任機制。

四、發展數位身分領域的公共區塊鏈

相較封閉的聯盟鏈或集中式系統,公共區塊鏈具備去中心、抗審查的特性,可提供民主社會更強的韌性,政府應慎重評估公共區塊鏈在數位身分上的角色,例如,在跨境身分驗證或難民身分認證等場景中,公共鏈上的驗證記錄更透明且不易被單一政府操控。政府應投入資源研究國際上成功運用公共區塊鏈的案例,例如不丹的去中心身分實驗、歐盟的 ESSIF 架構等,並與志同道合的民主國家合作試點,為台灣的數位身分體系尋求國際支援與備援。整體而言,站上國際舞台有助於台灣在數位治理議題上建立聯盟,避免在數位身分標準被威權國家壟斷時陷入被動處境。

五、常設多方工作小組,以共識決策與公開審計推進數位身分政策

我們鼓勵政府帶頭成立由政府、產業、學術研究單位、公民團體(特別是數位人權團體)共同組成的常設工作小組或協作平台,定期討論與監督數位身分生態的發展。這個多方參與(multi-stakeholder)的機制應具有正式授權地位,確保民間意見能實質影響政策走向。工作小組可參考國際網際網路治理論壇(IGF)的模式,透過共識決(consensus)方式形成政策建議,並對重要決策進行公開審計。例如,在制定數位身分技術標準、隱私保護規範、跨部會資料共享辦法等議題上,工作小組提供公開討論與協商的空間,將不同利害關係人的觀點納入決策。

此外,該機制也應負責監督數位身分系統的實際運作,包括定期審查安全稽核報告、資料外洩通報機制、以及檢討公私部門在身分體系中的權責分配。有鑑於數位身分涉及公民基本權利與國家安全,此一治理機制務必要透明公開,其討論紀錄與決策依據都應向社會說明,透過制度化的公共參與,政府能及時掌握社會對政策的疑慮並快速調整方向,民間也能更信任並支持政府措施,最終形成社會共同治理的良性循環。這將大幅改善目前民意難以有效影響數位政策的困境,為數位治理注入民主監理的基因。

六、推動相關法源改革

台灣過去在推行電子身分證(eID)時,由於欠缺明確的法律授權與隱私配套而引發反彈,凸顯專法立法的重要性。我們建議政府整合相關法制經驗,制定一部專門的《數位身分與隱私保護法》,此專法應一方面賦予數位身分合法地位與明確的行政責任歸屬,另一方面將「隱私保護」與「去連結化」理念寫入核心條文,作為政府發展數位身分的強制要求。

參考國際經驗,德國早在《身分證及電子身分識別法》中詳細規定了身分證資料類別、主管機關監督責任、個資蒐集利用限制、服務提供者資格審查以及持卡人權利義務等事項;台灣的新專法也應有類似的周延規範。例如,明定公民有權選擇是否採用數位身分識別證及是否啟用晶片功能,建立獨立的個人資料保護機構監管數位身分系統的運作與稽核,以及要求系統不得記錄不必要的使用紀錄,且不同應用間不得交叉識別使用者等。透過立法將這些原則制度化,我們才能在法律層面為數位治理架構好防火牆,避免重蹈先前相關數位身分證政策失敗的覆轍,也以法治方式鞏固民眾對數位身分的信任。

此專法亦應預留彈性,以向未來相容:無論是因應新興科技(如生物特徵辨識、分散 ID 皮夾)或民主實踐需求(如遠端安全投票、公投),法律都應提供創新空間,同時確保任何創新都符合法治與人權的基本要求。透過高瞻遠矚的立法布局,台灣的數位身分體系將既有堅實的法律根基,也具備隨科技演進與民主深化而調適的能力。

6.3 對民間公共參與的倡議

數位身分的生態體系若僅由政府主導,終將面臨侷限與風險。要真正建構出具備備援性與韌性的身分網絡,必須仰賴民間社會的積極參與與多元力量的投入,公民團體、產業界、技術社群乃至地方組織,皆能在其中扮演不可或缺的角色。透過民間自主發行憑證、建構開源驗證模組、參與國際標準制定、以及將技術導入在地公共應用,民間不僅能補足政府的不足,更能形成分散式的信任支點,使整體體系更不易受單點故障影響。換言之,民間參與並非附屬於政府,而是與政府平行、互補並進的關鍵力量,以下將分幾個面向提出倡議。

一、自主發行可驗證憑證,建立開源驗證模組與信任節點

數位身分體系的韌性不僅仰賴政府主導,也有賴民間力量的參與與支撐。我們倡議民間機構,如學校、協會、公民團體、企業等,積極成為憑證簽發者,針對不同場景發行各類可驗證憑證,例如學歷證明、專業資格、志工服務時數、選民資格等。這種多元主體參與的模式,將使個人身分資訊不再全集中於單一政府資料庫,而是分散儲存在多個信任節點上,加速形成去中心化的信任網絡。

台灣目前欠缺驗證模組的生態系,而民間主導的開源方案正可補此短板,減輕政府獨力維護的負擔與隨之而來的限制,我們鼓勵技術社群投入開源驗證模組的開發,提供任何人都可使用的標準程式庫,以驗證上述憑證的真偽並鼓勵相關生態系發展,開源模組透明可審計,任何後門或漏洞都更容易被社群發現並修補,進一步增進系統安全。政府應透過補助或競賽等方式激勵這類開源專案,並在官方服務中優先採用民間成熟的開源模組,形成示範效應。民間自主發證與驗證生態的建立,將構成全社會數位韌性的重要一環,即使單一機構受災或失效,公民憑證依然可由其他節點驗證,確保社會運轉不致中斷。

二、正視區塊鏈從業社群的價值,促進其參與國際標準與在地公共應用

目前區塊鏈技術社群在台灣乃至國際上,往往因加密貨幣投機等負面印象而遭到誤解和邊緣化。然而,區塊鏈社群精通分散式帳本、密碼學、多方共識等,正是構築新一代數位身分生態所需的專才。事實上,全球數位身分標準的發展已有區塊鏈社群的重要參與,例如 W3C 的 Decentralized Identifiers (DIDs) v1.0 標準,就是在包括區塊鏈開發者在內的多方努力下產生的新型網路標準,為使用者提供了隱私友善且無需中心註冊機構的身分識別工具。我們呼籲國內區塊鏈產業與社群主動對接國際標準組織,如去中心化身分基金會(Decentralized Identity Foundation, DIF)、信任跨領域組織(Trust Over IP, ToIP)、ISO 身分標準工作組等,貢獻技術見解、爭取發言權。

同時,我們也鼓勵民間群眾多參與在地的公共領域試點,例如社區自治、NGO 專案、地方創生等應用場景,讓去中心化技術協助解決現實問題,扭轉大眾對其只是炒作投機工具的印象;政府與學術單位也應搭起橋梁,舉辦黑客松、研討會將公部門需求與區塊鏈技術對接,並提供實驗場域。當區塊鏈社群看見自身技術能在公共服務上發光發熱,其角色也將從體制外的旁觀者轉變為數位治理的合作者,不僅有助於提升數位身分生態的創新能量,也能建立民間技術力量與政府間的互信關係。最終,我們期盼區塊鏈等新興技術從業者能與傳統資訊業者、公部門一起,形塑台灣在全球數位身分發展上的影響力,展現民主國家掌握隱私技術的軟實力。

6.4 結論

目前臺灣數位治理在數位身分議題上面臨著相關法律不足與政策困境,傳統集中式的身分系統也逐漸暴露出嚴重的風險,包括大規模個資外洩的安全漏洞、濫用監控的潛在威脅,以及在極端情勢下身分認證中斷的隱憂。這些問題凸顯出台灣亟需在法制與政策上迎頭趕上,為數位身分建立既合法合憲、又富韌性的長遠制度。

本報告主張,台灣應儘速打造一套兼具正當性與韌性的數位身分制度,以確保國家在面對內外挑戰時,公民基本權利與民主價值不會輕易犧牲。正當性指的是制度設計符合民主法治原則:有明確的法律依據、獨立監管機制以及對公民隱私與人權的充分保障;韌性則是指該制度具有在危機中持續運作或迅速復原的能力,包括資料真實性不被竄改、系統架構無單點故障,以及可在多方環境下,包含離線或網路受阻時,繼續提供身分認證服務。

為達成上述目標,新的數位身分體系必須同時涵蓋五大要素:資料真實性(透過密碼學簽章和分散式信任機制確保身分資料不可偽造且可驗證)、隱私強化技術(使用零知識證明、不回傳機制和不可連結性設計,將收集個資的風險降至最低)、民主治理(建立多方參與的決策與監督體制,讓公民社會共同訂定規則並監督執行)、法治保障(制定專法明確規範權責、程序與救濟,提供公民權利救濟管道),以及經濟可行性(發展永續商業模式,吸引民間投入並形成正向循環)。唯有在這五個面向取得平衡,台灣的數位身分制度才能真正落實為全民信任的公共基礎設施。

「有備而來」所倡議的並非天馬行空的理想,而是立基於對現實問題的深刻反思和全球經驗的借鏡。從歐盟、聯合國倡導隱私與數位人權的國際趨勢,到鄰近民主國家數位身分立法的成功經驗,再到台灣自身民主轉型的歷程,都指引著同一方向,下一個世代的數位治理必須將韌性與權利視為同等重要的設計考量,尤其對於身處威權挑戰前線的台灣,正當且強健的數位身分制度,不僅是技術問題,更是民主深化的關鍵一步,它將彰顯民主國家有能力在數位時代捍衛公民權益,對內凝聚人民對政府的信任,對外展示與威權模式截然不同的價值取向。

「有備而來」計畫期望為台灣數位民主的下一階段發展提供藍圖指引,以備援促進韌性,以韌性守護民主。在持續的制度創新和公共參與下,我們期望能在鄰近的未來看見數位身分體系成為台灣民主治理的重要支柱,陪伴台灣走向更成熟、更具抗壓性的下一步。

附錄

附錄 A|名詞釋義表

名詞釋義表(Glossary of Key Terms)


Footnotes

  1. 印度的集中式身分服務在此指的是 Aadhaar,後續印度政府有推出相對分散式的 Digilocker 服務

  2. Kyle Chayka, “The Internet Wants to Check Your ID,” The New Yorker, July 10, 2024.

  3. 同註1

  4. National Institute of Standards and Technology (NIST), “Digital Identity (Glossary Entry).” .

  5. ID Principles, “Principles of Digital Identity.” .

  6. European Union, Regulation (EU) No 910/2014 on electronic identification and trust services for electronic transactions in the internal market (eIDAS Regulation), consolidated text as of October 18, 2024. .

  7. OpenID Foundation, Human-Centric Digital Identity: Whitepaper v1.1 , October 2023..

  8. OpenID Foundation, “Human-Centric Digital Identity (Whitepaper Overview).”.

  9. Garber, E. and Haine, M. (eds) “Human-Centric Digital Identity: for Government Officials” OpenID Foundation, (September 25, 2023)

  10. 加州除了使用 mDL 標準發行數位駕照之外,也有使用 VC 標準規劃發行行照、保險證件等等規劃,採雙軌並行制

Banner

Bond for the Future — A Path to Interoperable Yet Unlinkable Digital Identity


This is the first public draft of this article; feedback of all kinds is welcome. Please send any comments to mashbean@gmail.com

Table of Content

Chapter 1 | Project Executive Summary

Chapter 2 | Project Overview and Core Proposition (Introduction & Research Problem)

Chapter 3 | Taiwan Experience Review and Problem Definition (Taiwan Experience & Problem Definition)

Chapter 4 | Global Cases & Tech Trends

Chapter 5 | “Bond for the Future”: Civil Digital Identity Backup Proposal

Chapter 6 | Conclusions and Follow-up Recommendations

Appendix


Chapter 1 | Project Executive Summary

1.1 Digital identity control policies — Harm caused in the name of protection

In response to the anti-fraud needs of digital platforms, the digitization of government services, and increasingly strict regulations worldwide, countries around the world are formulating their own digital identity policies. Some countries are moving toward centralized management, such as India 1 and China; conversely, influenced by the concept of Self-Sovereign Identity (SSI), regions that emphasize citizen autonomy and privacy, such as the EU, the United States, Japan, and Taiwan, tend to develop user-centric, decentralized digital identity solutions. These policies and related public services or commercial products include Digital Identity Wallets, Verifiable Credentials, Mobile Driver Licenses (mDL), and others.

Under these increasingly stringent cybersecurity and identity verification measures, we must ask: when “protection” is abused, does it instead cause more harm? Kyle Chayka, author of Filterworld: How Algorithms Flattened Culture, in his August 6, 2025 New Yorker column “The Internet Wants to Check Your I.D.” 2 , cites the example of the UK women’s forum service “Tea.” The platform, originally designed for women-only registration, was well received and even seen as an effective space for excluding “harassing men”; however, after a data breach, users’ private communications (whispers) were linked to real identities and eventually surfaced on anonymous forums like 4chan, exposing female users to the risk of doxxing.

Kyle further pointed out that as countries begin to require stricter identity verification by law, side effects emerge. Whether it’s the UK’s Online Safety Act, the US’s Kids Online Safety Act, Australia’s ban on social media use for those under 16, or France’s requirement of age verification to access adult sites, these seemingly “enhanced protections” actually force users to hand over more personal data. The result is, on one hand, a sharp increase in VPN usage, reflecting public anxiety about data leaks—people would rather access domestic services via foreign IPs than give up their information. This situation also shows how costly practical control is when internet identity regulation varies across countries. On the other hand, gender-diverse and vulnerable groups worry they will face further exclusion and repression because their digital footprints become tied to their identities—“queer people have already fled Texas and Florida; now you want to link my ID to my adult search history?” 3

At the same time, countries are actively building Digital Public Infrastructure related to digital identity, enabling citizens, civil organizations, and commercial services to access government services more quickly. The intent is benevolent, but putting aside the real-name internet ID system in authoritarian states like China, democracies also face many challenges when shaping digital identity policies. Governments should ensure citizens can enter the digital governance discussion process and prioritize setting the right ordering and high-level principles to avoid technical and legal debt that becomes hard to address once digital infrastructure is in place. For example, when governments strengthen platform regulation and require platforms to collect personal data from users (such as age verification), they must define what custody obligations and cybersecurity standards apply to platforms, and consider whether compliance costs are manageable for smaller platforms.

When platforms are required to collect and store users’ sensitive information, the large volume of raw personal data imposes huge responsibilities and risks on them. If we move toward “unlinkable” digital identity design that separates “verification” from “identity,” users only need to present proofs that meet conditions without revealing their full identity, which can satisfy regulatory requirements while significantly reducing platforms’ custody costs and security risks. Current technologies based on zero-knowledge proofs are already capable of meeting use-case needs such as “I can prove I’m an adult without telling you who I am.”

From the perspective of protecting user privacy, this “zero-knowledge” approach contrasts with the past reliance on VPNs to bypass sovereign internet boundaries. A VPN is a powerful asymmetric tool that, to some extent, can hide digital footprints from administrators and evade platform service requirements of specific jurisdictions, but it fundamentally exploits loopholes in existing governance frameworks. Given foreseeable international cooperation, countries are likely to strengthen internet controls, and alliances of authoritarian regimes are rapidly evolving—such measures will eventually face limits. By contrast, “unlinkable” digital identities offer a more fundamental solution by avoiding the disclosure of unnecessary personal data from the outset and only delivering the required credential. In other words, if “verification” and “disclosure” can be thoroughly separated, it becomes possible to achieve both compliance and privacy without increasing risks for platforms or individuals. This represents the minimal-change path to the broadest possible consensus on privacy for democratic states, platform providers, and individual users.

Readers may find it hard to immediately link “cybersecurity regulation” with “digital identity services”; in fact, policymakers often treat them as belonging to different fields and authorities. But looking from outcomes backward, the two are actually two sides of the same coin. When, in the name of protection, we demand that service providers or network users hand over more personal data, not only do regulators and platforms gain more information—raising the risk of “phone home” behavior and abuse—but malicious actors (whether authoritarian regimes, surveillance-oriented service providers, or small criminal groups) find it easier to track users’ digital footprints. This means the real issue that must be included in policy debates is not “whether to authenticate,” but “how to design digital identity services following the principle of minimal disclosure,” raising the threshold for obtaining personal data. That is the key challenge we must confront when discussing digital identity public infrastructure, yet it remains underdiscussed internationally; this article aims to address that gap.

1.2 Core proposition: Why does Taiwan need a civil society–led demonstrative backup digital identity? — My small, mountainous, yet potentially scarred hometown

Current digital identity policies may appear to offer diverse choices, but they actually conceal three major risks. First, excessive data centralization: digital identity services from different channels ultimately converge in one place, creating a “many eggs in one basket” situation—if any link is breached, the risk of leakage rises sharply. Second, bureaucratic silos: different departments act independently, producing a Silo Effect that makes digital identity services hard to integrate or jointly upgrade, causing risky legacy systems to linger; even within the same government there are electronic services from different eras, creating vulnerabilities of varying severity. Finally, we cannot ignore that, amid frequent human-caused data leaks worldwide, Taiwan sits at a geopolitical risk hotspot, facing compounded threats such as geopolitical conflict, information warfare, and cyber attacks, so the fragility of digital services demands serious attention.

Against this backdrop, the promotion of digital identity must establish an Anti-fragile strategy. Its core comprises three aspects: Robustness, ensuring infrastructure can withstand shocks; Backup, so the whole can keep operating when some nodes are impaired; and Minimal Disclosure, minimizing unnecessary personal data collection. Only then can digital identity evolve from fragile infrastructure into resilient public services, avoiding a Maginot Line–style defense mindset that builds higher walls but lacks flexibility. The new era of Digital Civic Infrastructure should be designed from the outset to be hard to completely breach and able to flexibly reorganize when needed—creating new homes and enhancing citizens’ autonomy.

The Taiwanese government’s development of digital identity has been arduous, marked by multiple attempts and challenges: from the early Government Public Key Infrastructure (GPKI), the later-paused next-generation electronic national ID (eID), the virtual health insurance card introduced during the pandemic, leaks from the National Health Insurance database and household registration data, to the recent digital credential wallet project — all reflecting the difficulties in Taiwan’s system design. Civil society in Taiwan has a unique relationship with government that is both supervisory and collaborative; citizens place great importance on the risks of government digital identity policies, and public trust in government fluctuates with the circumstances.

In this context, when government departments leave a governance vacuum due to dispersed responsibilities, civil society prototypes can play a guiding role. For example, existing government services already allow citizens to download their own identity data. Although it is difficult in the short term for the authorities to directly issue a fully digitalized ID, civil society can still lead by example — the “Bond for the Future” project can help users “self-issue” a privacy-first, easily verifiable digital national ID to fill the last mile of the institutional gap.

Furthermore, Taiwanese civil society is rapidly strengthening its own version of “societal resilience.” From learning basic first aid, to households preparing emergency kits, the revival of low-frequency radio communities, and open-data communities focused on submarine cable security and information manipulation, citizens are actively building multi-layered response capacities to cover gaps the government cannot address in real time. In light of this, we believe a civil-society digital identity backup mechanism should be considered an important component of “societal resilience,” which is also the background for the “Bond for the Future” project.

The goal of “Having Preparedness” is to transform digital identity from a vulnerability that “causes harm in the name of protection” into a resilience foundation that “grows stronger in response to harm.” The current system lacks redundancy by design, and in extreme scenarios a citizen’s identity could very likely fail; a backup mechanism refers to a “rotatable list of trusted parties and the trust architectures behind them,” as well as “digital identity services that avoid single points of failure” — when one authority or node fails, the whole can still operate and individuals can still be identified securely and verifiably. Civil society prototypes can fill gaps in government systems and, amid the real-world challenges of siloed ministries, information islands, cybersecurity risks, and varying adoption by technical bureaucracies, offer viable avenues for exploration and preparation for different future possibilities, allowing digital public infrastructure to truly develop resilience on the basis of “individual autonomy, community autonomy.”

1.3 Project Overview: “Prepared Arrival” Initiative

Given the current situation, Taiwan urgently needs a digital identity system that can “continue to operate even if the government is incapacitated.” Traditional centralized databases cannot meet this requirement: whether due to network outages, database failures, or a government takeover, services can be paralyzed simultaneously. Ukraine’s DIIA mobile application, launched in 2022, became a lifeline for communication between citizens and government after the outbreak of war, providing emergency resources and information; however, its design lacked sufficient privacy and autonomy and remained highly dependent on the stability of the central government. With digital identity standards maturing and decentralization and autonomy gradually being realized, Taiwan has an opportunity to redesign and avoid repeating the mistakes of centralized services. Therefore, the “Prepared Arrival” initiative advocates building an open-source, modular, self-issued and self-verifiable digital identity service that enables society to quickly restore basic operations, community cohesion, and external interoperability in the face of disruptions or disasters.

This project adopts architecture based on Verifiable Credential (VC), Decentralized Identifier / Identity (DID), and Zero‑Knowledge Proof (ZKP) technologies, aligning with Taiwan’s digital wallet standards (largely consistent with the EU digital wallet) to seek higher future compatibility and to serve as a private-sector demonstration.

VCs can be understood as “electronic credentials” co-signed by issuers and holders, featuring composability and selective disclosure; DIDs provide individually rotatable identifiers for each person, no longer dependent on a single government or corporate service provider, forming a data-sovereignty path of “self-identification first, then layered government or corporate-backed VCs.” On this basis, ZKP technology further addresses the privacy need for “unlinkability,” allowing users to complete verification without revealing excess information. The “Prepared Arrival” initiative will first adopt ZKP and other standards that the Taiwanese government currently does not yet support in its digital identity policies (such as the digital credential wallet), and will consider testing solutions compiled by the Ethereum Foundation PSE ZKID working group as a demonstration for a minimum viable service (MVP).

Compared with other projects that also use VC, DID, and ZKP, the differences and inspirations of “Bond for the Future” are mainly threefold:

First, it emphasizes the security of self-attestation. Users can directly connect to the MOI identity database themselves and self-attest with a digital signature, ensuring data integrity and non-tamperability;

Second, it responds to Taiwan’s cybersecurity vulnerabilities. Taiwan has repeatedly been targeted by zero-day exploits; for about $3,000 on the dark web one can purchase registry data on up to twenty million Taiwanese citizens. Coupled with the 2021 New eID controversy, successive government data leaks, breaches, impersonations, and geopolitical conflicts, this underscores citizens’ need for more secure, self-controlled digital identities;

Third, it lowers the social communication and adoption barrier. Although international cryptographic standards like SSI and ZKP are maturing, decision-makers and the public remain unfamiliar with the new technologies and may even reject digital transformation due to distrust of public institutions. To address this, “Bond for the Future” not only provides prototype applications but also conducts public outreach through picture books and policy documents to make the technology easier to understand and accept.

“Bond for the Future” places privacy, unlinkability, and individual autonomy first, preventing centralized databases from becoming a hacker’s “honeypot.” At the same time, we emphasize that assurance levels must be equivalent to those of government services, and we preserve technical and institutional extensibility to foster a diverse, resilient Taiwanese digital identity ecosystem in the future.

1.4 Project Implementation Overview and Objectives

The “Prepared Arrival” project originates from the Ethereum Foundation’s Next Billion Fellowship Program, using Taiwan as a demonstration setting to attempt building a “copy of an identity card that remains usable when the government fails.” The core of the project is to create a prototype narrative of a civilian version of a digital ID, an integrated set of services that the public can actually use, and initial scenario applications that allow private individuals to autonomously issue digital IDs so everyone can backup themselves, while also enabling technology to backup Taiwan—preventing the entire populace from losing verifiable identities in the event of geopolitical risks or disruptions to public services.

This project uses Speculative Design methods, employing “experimental prototype design” to quickly present key processes such as registration, possession, and verification, and uses “use-case simulation” to place the project in real-life scenarios (e.g., access control, receiving supplies, online applications) to test usability and potential risks. Speculative Design combines narrative and operability, enabling abstract cryptography and governance designs to be translated into everyday story prototypes that improve public understanding and participation, while also collecting feedback during testing to continuously iterate language, interfaces, and processes. The ultimate goal is to maximize “public awareness” and “willingness to act,” so more people can see the resilience value of this project.

In its design, “Bond for the Future” advocates Privacy by Design and Self-Sovereign by Design, emphasizing scalability in technical, process, and data governance aspects, and ensuring interoperability with existing government services (such as the digital credential wallet TW-DIW and MyData). Without introducing new centralized risks, the project enables community prototypes to connect with existing services, gradually accumulating usability and trust. The ultimate aim is to demonstrate a community-led digital identity solution that is “self-sovereign and privacy-enhancing,” showing the public, government, and international community a possible path for an identity system that aligns with digital human rights.

At this stage, “Backup Taiwan” will complete:

  1. Illustrated website: including an interactive illustrated page to raise public awareness, and a demonstration page for verification of Verifiable Credentials (VC) using Zero‑Knowledge Proof (ZKP).

  2. Mobile application: a prototype app integrating government services, international standards, and open-source toolkits, demonstrating registration, holding, and offline verification processes;

  3. Policy research: this document, conducting policy analysis, technical research, and international case comparisons, and proposing actionable governance recommendations;

  4. Community building: managing online and offline communities, hosting workshops and small-scale application scenario training activities, and establishing a foundation for sustained participation and co-creation.

Chapter 2 | Project Overview and Core Proposition (Introduction & Research Problem)

2.1 What is digital identity? What constitutes an ideal digital identity system?

From centralized digital identity services to decentralized identity

Most public and private services in Taiwan can be operated online, so digital identity has become an indispensable part of Digital Public Infrastructure (DPI): it is the “digital representation” by which people (natural persons), organizations (legal persons), and even devices, Non‑Person Entities (NPEs), and AI agents can be uniquely identified, authenticated, and authorized to use services on the network.

The U.S. National Institute of Standards and Technology (NIST) states that digital identity is the unique representation of an entity participating in online transactions or digital services; it must be unique within a given service context, but it does not necessarily reveal the entity’s real-world identity across all contexts. In other words, having access to a digital service does not mean that the service necessarily knows the user’s real identity 4 . The World Bank Group’s Identification for Development (ID4D) also lists inclusivity, trustworthiness, and accountability as guiding principles for identity system development 5 . Related trust services include electronic signatures, digital signatures, and electronic seals (eSeal); legal definitions and cross-border applicability frameworks can be found in the EU eIDAS regulation 6 .

In practice, whenever a service is not completely open to everyone, it almost always relies on digital identity for access control: services need to distinguish “who can enter, and who can do what.” For example, online banking must confirm that the person logging in is the account holder; campus systems are limited to students and faculty; gaming platforms need to verify age; social platforms require a registered account before posting or commenting. These everyday situations show that digital identity is a basic prerequisite for online services to operate. The proliferation of digital identity not only enables effective verification of online processes and reduces transaction costs in the physical world, but more importantly, the “trust architecture” it constructs reciprocally shapes our social imagination and the rule boundaries of “who can do what.”

The design goal of traditional centralized digital identity is often “one credential for all”: using a single identity (such as a government‑issued legal identifier or a Google account) across many scenarios. However, practical experience and many recent controversies show that a single identity service cannot satisfy all needs. We would not use a Google account to participate in a referendum, nor would we use a national ID card to log into an anonymous forum; in many jurisdictions a national ID card does not even exist. Binding all uses to the same identity and the same database only turns it into a “honeypot” for malicious actors and creates and amplifies single‑point risks of political abuse and systemic failure.

Decentralized Self‑Sovereign Identity (SSI) offers an alternative path: using Verifiable Credentials (VC) to carry contextual attributes (for example, “over 18,” “resident of a certain county,” “holds a certain qualification”), establishing many‑to‑many relationships via Decentralized Identifiers (DID), and completing verification through selective disclosure and Zero‑Knowledge Proofs (ZKP) without exposing unrelated personal data. The ideal digital identity is not a one‑size‑fits‑all card, but a set of composable credentials and protocols that enable people to prove they “meet the criteria” and access services with the minimal disclosure of data (data minimisation).

Principles of an ideal digital identity

The essence of the identity concept is “who is allowed to do what in which context.” It is not merely the static “name and identification number,” but a dynamic authorization woven from multiple relationships and value judgments. An ideal identity system should recognize “plural, multi‑contextual, and revocable” identity representations: the same person can simultaneously be a voter, a student, a healthcare worker, a volunteer, or a member of a Decentralized Autonomous Organization (DAO), and be able to present different credentials and privileges in different scenarios. Trust should not be treated as a one‑time grant under a single central key (root credential); rather, it should be the measurable, transferable, and replaceable result of multiple endorsements. Trust from government, industry, and community can reinforce one another instead of being mutually exclusive. This view aligns with contemporary notions of digital trust.

According to the white paper “Human‑Centric Digital Identity: for Government Officials,” jointly authored by 12 international nonprofit organizations in the digital identity domain including the OpenID Foundation 7 8 , an ideal digital identity should consider four fundamental principles (Pillars):

  1. Human‑Centricity: include affected populations and diverse stakeholders in decision‑making and iterative processes, clarify the impacts of digital technologies on people’s rights, and use Human‑Centered design to weigh decisions;

  2. Strategic Design and Governance: update legal interpretations and institutional reviews for the digital age in line with instruments such as the United Nations human rights conventions, treat digital identity as critical infrastructure, and establish cross‑level strategies to build a digital identity trust framework;

  3. Security and Privacy-Protecting: align with and adopt international privacy principles, establish measurable and mandatory certification mechanisms, and incorporate cybersecurity into corporate social responsibility and government procurement standards; and

  4. Delivering International Interoperability: align with international policy frameworks and technical standards, proactively participate in open standards communities, and encourage public–private collaboration.

Its ultimate goal is to help the government establish a secure, interoperable, privacy-protecting digital identity ecosystem that can be adopted by diverse groups, enabling individuals to assert their identity freely in environments of their choosing and to benefit from high-quality digital identity services and applications. Reflecting on the ideals of digital identity and lessons from blockchain experience, we propose the following five extended core digital identity design principles to ensure smooth system operation, strengthen individual users’ rights, and enable operation under extreme conditions.

Privacy by Design

“Privacy-first” is the primary consideration in an ideal digital identity system. Architecturally, it should minimize centralized access to and exposure of personal data. For example, introducing advanced privacy-enhancing technologies such as Zero‑Knowledge Proofs (ZKP) enables credential holders to verify identity without disclosing unrelated information, achieving “selective disclosure” by proving only the facts required. Compared with traditional centralized systems that aggregate excessive personal data like information honeypots, the characteristic of ZKP and minimal disclosure is to break data into only the necessary attributes, allowing citizens to prove “you are you” without leaking extra information. This way, even under high digital surveillance pressure (such as during wartime or under authoritarian rule), citizens can use identity verification with peace of mind and no lingering concerns.

Interoperability and Unlinkability

“Interoperability” means different systems should be able to exchange data, invoke each other, and collaborate to complete tasks without requiring custom modifications. Open standards (such as DID/VC, OpenID for Verifiable Credentials, etc.) should define formats, flows, and interfaces, while design simultaneously considers authentication, authorization, encryption, revocation/auditing, and other mechanisms. At the same time, systems must ensure “unlinkability”: even if the same open protocols support cross-context interoperability, this does not mean anyone can stitch together a user’s footprints across different contexts. Identity presentations and interactions in different situations should be designed to prevent correlation (including identifiers, device fingerprints, and network usage patterns). An identity system should simultaneously satisfy “interoperable,” “unlinkable,” and “no phone home”: it can interoperate via standard means when needed (Interoperability), but default protocol behavior should prevent linking across contexts (unlinkability) and should not autonomously return data or initiate connections (No Phone Home).

Decentralized trust

Minimizing reliance on a single authority and building a distributed trust architecture is key to improving the resilience of identity systems. Therefore, an ideal digital identity system design should be able to incorporate technologies such as Decentralized Identifier (DID) and explore diverse trust models like the Web of Trust, allowing multiple issuers to issue credentials and community members to vouch for one another, forming an interwoven trust network so identity verification no longer depends solely on a single central database or certificate authority. For example, the system can normally use the government’s public key infrastructure as a trust anchor but be predesigned to switch to a community-maintained trust list mechanism when necessary. A convertible trust model ensures citizens’ digital identities can be trusted under any circumstance and will not be paralyzed by a single point of failure. This decentralized trust design also materially enhances the survivability of digital identity services and is a necessary complement to traditional centralized trust architectures. We do not deny the authority of government agencies to issue identities, but we also recommend that commercial identities and non-profit identities be considered as part of the national digital identity policy, since government services cannot cover all of citizens’ everyday digital activities.

Self-issuance and user control (User-control)

Citizens should have the sovereignty to issue and manage their own identity credentials, embodying the concept of Self-Sovereign Identity (SSI). In traditional models, identity credentials are often issued only by governments or licensed institutions, leaving individuals in a passive position. Conversely, in an ideal digital identity system, citizens should be able to transform their government-verified information into verifiable credentials (Verifiable Credential, VC) under their control in a trustworthy and verifiable manner, ensuring the authenticity and reliability of the data source (since the underlying basis still relies on government authoritative data), and grant individuals leadership over their digital identities. This encourages the private sector to establish independently operable credential issuance and verification mechanisms, breaking the long-standing monopoly of a few issuing authorities (and their service providers) over digital identity, and enhancing the flexibility and creativity of digital civic infrastructure.

Currently in Taiwan’s electronic signature market only two vendors are government-authorized, resulting in a lack of competition and innovation in digital signing services. By enabling open, autonomous certificate issuance and signing, more diverse identity providers can be encouraged to emerge from the bottom up, so citizens no longer have to rely entirely on a single official channel. In extraordinary times, citizens could even help one another confirm identities and maintain chains of trust, making the digital identity ecosystem more democratic and flexible and reducing absolute dependence on central systems.

No Phone Home

Finally, the system must ensure there are no backdoors in operation — that is, a user’s digital identity credentials should be independently stored and verifiable on their own device without having to query a central server for every check, and verification should not require notifying or relying on any central authority. This principle is especially important in scenarios of network outages or government system failures: even completely offline, citizens’ phones should be able to perform point-to-point (P2P) identity verification so civic identification networks can continue to operate and be difficult to disrupt.

A design without backdoors both improves the system’s disaster response capabilities and prevents the government from monitoring citizens through system backdoors. Government agencies and other authenticators will not receive reports of each user authentication, making it impossible to build behavioral profiles. Citizens’ digital identity credentials remain usable autonomously and privately even under the risk of authoritarian surveillance, and will not become tools for tracking. Adhering to the “no backdoors” principle can truly make a digital identity system independent, self-determining, and resilient against extreme scenarios.

2.2 Why Taiwan needs a private-sector version of digital identity

As the core of digital governance and services, digital identity reliability is closely tied to national security and social stability. With increasing international tensions, rampant cyberattacks, geopolitical risks, and threats from electronic warfare, centralized identity trust models are being tested. The resilience and security of Taiwan’s digital infrastructure have become more important than ever. Any highly centralized identity database is a “high-value honeypot”; if leaked or abused for audits, the costs will be borne by society as a whole. Establishing a private-sector version of digital identity as a complement and backup to government solutions helps ensure digital sovereignty is not jeopardized by a single point of failure, maintains governance capacity, and embodies a democratic society’s ability for self-defense and continuity of governance.

In Taiwan’s current environment, full of uncertainty and threats, a “private-sector digital identity” is a necessary piece of institutional redundancy and social resilience. We hope the “Bond for the Future” project will make principles such as interoperability without linkability and offline verifiability the default, so that the backup is not just another system but enables identity services to continue providing basic functions and protecting human rights in the worst scenarios. The core motivation of this project can be explained by three “whys”:

  • Why the private sector?
  • Why choose a backup?
  • Why connect?

Why the private sector?

On the issue of digital identity (even when the government does not explicitly label it as such), Taiwan’s central government has previously tried many approaches through different ministries, including the New eID, the MyData “Personal Data Autonomous Use Platform” designed to facilitate data access, the mobile Citizen Digital Certificate app (i.e., TW FIDO), and the current credential wallet, among others. These staged efforts have value, but there have also been incidents where public agencies illegally misused personal data for political manipulation, and the “New eID” was met with strong opposition from civil society and academia—due to information security concerns, mandatory reissuance controversy, and insufficient legal basis—and was ultimately forced to be shelved indefinitely.

Given prior experience and the current domestic and international situation, the government will find it difficult in the short term to single-handedly satisfy privacy, interoperability, portability, and wartime resilience simultaneously. Considering that Taiwan cannot join the United Nations, it cannot fully resolve structural issues around single points of trust and cross-border interoperability. These problems make it more urgent to advance a new system now: geopolitical risk, digital fragility, and a crisis of trust are simultaneously stress-testing Taiwan’s identity ecosystem, and we must “arrive prepared.”

The “Arrive Prepared” project team comes from the open-source civic tech community, is familiar with rapid iteration workflows, and has practical implementation experience focused on privacy and interoperability. A civil-society role can also avoid the route monopolies that might result from a single large ministry dictating the approach. We believe the civil society mission is not to replicate or replace the government model, but to fill critical gaps using open standards (DID/VC/OpenID4VC) and technologies such as ZKP, and to predefine a dual-track trust architecture: in peacetime anchored to the official PKI, and in crisis able to seamlessly switch to a community-maintained trust list and cross-signing paths—ensuring continuous verification, least privilege, and no footprint backflow.

Why choose a backup?

In July 2025, the BBC reported that UK officials accidentally leaked an identity dataset containing the names and contact information of thousands of Afghans who were trying to flee Taliban reprisals, putting many citizens at risk of death or unable to return to Afghanistan; China’s centralized digital surveillance and social credit system further highlights how authoritarian governments can abuse data to oppress people. These international cases warn that if data are misused or a state system suddenly changes, citizen information held by governments can become a weapon that endangers lives. In times of war, natural disaster, internet shutdowns, or political shifts, centralized identity systems are even more prone to single‑point failures. To guard against the worst, Taiwan urgently needs a mechanism that can protect citizens’ identities even under the direst circumstances.

This project focuses on four scenarios, ordered from largest to smallest, that can immediately generate public and market value:

First, Anti‑Sybil: using VCs and selective disclosure or ZKPs to implement “one person, one vote / one share,” balancing anonymity and verifiability. This allows public deliberation, online voting, and open funding scenarios to have equal-weight votes without exposing real identities and with reduced vote-buying risk, preventing manipulation of democracy and paving the way for future digital democracy policies;

Second, Access Control: conveying “meets criteria” with attribute credentials rather than full identities, following the principle of least privilege and reducing service providers’ personal data risks. Attributes like “is of legal age,” “resides in X county/city,” or “holds a certain professional qualification” are delivered as minimally disclosing, verifiable credentials so platforms only know “you meet the criteria,” not your full identity, strengthening privacy and lowering data custody liability.

Third, Intent & Consent: users record consents, delegations and revocations with verifiable signed records; this supports democratic participation and commercial service authorizations, documenting an individual’s consent and delegation regarding a public matter or community rule — this is likewise a foundation of digital democracy;

Fourth, Association: use VCs to represent membership, roles and voting weights, enabling cross‑platform portability and empowering autonomous governance. Communities, labor unions, and local organizations can use VCs to establish “membership,” “roles,” and “voting weights” that are portable between platforms, reducing the risk of being locked into a single platform and realizing the social benefits of Self‑Sovereign Identity (SSI). In addition, the civil society version and the government version are compatible and complementary on shared standards, operating in parallel during peacetime and relaying during wartime, providing insurance for Taiwan’s digital sovereignty and the continuity of democracy.

Why connect them? Why must public and private sectors truly cooperate?

Finally, this project aims to weave together government identity attestations, enterprise operational needs, and civil society human rights principles into a trust network, forming a human‑centric “Taiwan personhood certification.” This civil society backstop allows the tensions between state and society, platforms and the public, and commercial and public services to be transformed into complementarity and collaboration.

Civil society has multi-stakeholder governance and international connectivity capabilities, enabling better achievement of:

  1. Multi-source issuance, multi-party verification: Certificates that can be verified are issued and signed by diverse entities such as financial institutions, academic researchers, the commercial sector, medical providers, and local organizations, reducing reliance on a single authority;

  2. Open source transparency and third-party audits: Specifications, code, and risk models are presented openly and transparently for public scrutiny;

  3. Trust Registry governance: Establish publicly auditable processes so that trusted issuers, revocation, and incident reporting all follow fixed procedures. This governance mechanism is still under deliberation, so a demonstrative project is needed to fill the gap in civil society and non-profit initiatives;

  4. International Alignment: Given the reality that Taiwan faces difficulties formally joining some multinational frameworks, civil society and market mechanisms may find it easier than official channels to participate in open standards communities and industry alliances, allowing Taiwan’s credentials and wallets to engage in global interoperability.

Establishing a civil society version of digital identity for Taiwan is a strategic reinforcement measure proposed out of risk awareness and future vision. It aims to add leverage in digital sovereignty, prevent Taiwan’s digital identity system from being vulnerable to single points of failure or international isolation, and emphasizes enhancing social resilience so that a democratic society retains self-supporting digital authentication capabilities when facing extreme challenges. This civil-society digital identity will follow international open standards, combining governmental credibility with private-sector innovation to construct a decentralized, trust-assured, and secure identity verification network. It will coordinate with existing government initiatives and provide double insurance for digital identity: improving service convenience and international interoperability in peacetime, and serving as a solid backbone for the identity system in wartime. Only in this way can Taiwan robustly defend civil rights in the fast-changing digital era, ensure the continuity and security of national digital governance, and truly realize “redundant democracy” in the digital age.

As society becomes increasingly digitized, issues of digital identity recognition and privacy-enhancing technologies have grown more important. In recent years, innovative technologies such as Decentralized Identifier (DID), Verifiable Credential (VC), and Zero-Knowledge Proof (ZKP) have emerged internationally, attempting to balance convenience and privacy protection in identity authentication. These technologies enable individuals to manage their identity information more autonomously, reduce reliance on centralized databases, and lower the risk of service providers obtaining unnecessary personal data.

However, technological development drives policy regulation and international governance; governments and international organizations are actively formulating related policy frameworks to ensure innovation does not infringe on civil rights and to achieve cross-border interoperability. This subsection will analyze, from policy and governance perspectives, the development trends of digital identity and privacy-enhancing technologies, the policy progress in major regions, and discuss the tensions among policy dilemmas, technology maturity, and governance interoperability.

Policy developments and discussion focal points in major international regions

1. EU: A pioneer in the digital identity space

The electronic Identification, Authentication and Trust Services Regulation (eIDAS) was established as early as 2014, laying the foundation for cross-border identity verification and electronic signatures. eIDAS 2.0, which came into effect in 2024, further introduced the concept of EU Digital Identity Wallets, requiring member states to provide citizens with an official digital identity wallet within the coming years to store proofs of personal attributes and present them across various online services. This regulation expects member states to provide such digital identity wallets by 2026, giving EU citizens a secure, unified digital identity tool.

One of the focal points of EU policy discussion is data minimization and privacy protection. To comply with GDPR data protection principles, the EU is exploring the application of privacy-enhancing technologies in identity verification. For example, Recital 14 of eIDAS 2.0 mentions zero-knowledge proofs (ZKP) as a method to strengthen privacy, although adoption is not currently mandatory. Scholars note that to truly implement the principle of data minimization, digital identity systems should have privacy technologies such as ZKP built in to avoid disclosing unnecessary personal data during identity verification. The EU has also established an Architecture and Reference Framework (ARF) working group to develop a Toolbox, with member state experts and industry collaborating to ensure digital identity systems are technically interoperable across countries and citizen-centric Toolbox .

Another focus is cross-border recognition and trusted frameworks. The EU has developed projects such as the European Blockchain Services Infrastructure (EBSI) and the European Self-Sovereign Identity Framework Lab (eSSIF-Lab) to promote governments and businesses adopting Self-Sovereign Identity (SSI) models. New regulations also suggest that member states identify activities for sharing attributes and/or credentials across jurisdictions from system contexts and user experience perspectives, and prioritize cross-border interoperability of digital identities accordingly. However, achieving recognition across jurisdictions is not easy; an OECD report also points out that realizing cross-border portability of digital identities and building trust between different jurisdictions involves high technical and governance complexity OECD report . Overall, EU policy emphasizes a user-centered, privacy-friendly, and transnationally interoperable digital identity framework, attempting to strike a balance between digital innovation and regulatory protection.

2. East Asia: Exploring Innovative Practices in Decentralized Identity

In East Asia, governments have in recent years begun to pay attention to digital identity governance and the application of decentralized technologies. Bhutan and South Korea have been particularly proactive.

Bhutan provides a state-led example that directly adopts a public blockchain as the digital identity infrastructure. Since 2024 Bhutan has promoted the National Digital Identity (NDI) project, initially built on Hyperledger Indy, later migrated to Polygon, and in 2025 completed integration with the Ethereum mainnet, becoming the first country to anchor a national-level digital identity system to Ethereum . The system is led by the Bhutan GovTech Agency and is expected to serve about 800,000 residents, enabling access to online government services and certain private services via self-managed wallets and credentials. This model combines an open public chain with a national legal identity, emphasizing verifiable credentials, self-sovereignty, and long-term security, while also highlighting how a small country can reduce the cost and risk of building closed systems by leveraging open infrastructure.

In March 2025, South Korea officially rolled out a blockchain-based mobile digital ID nationwide, enabling citizens to hold their digital identity via a smartphone app . The South Korean government estimates that about 45 million people will adopt the technology within two years of deployment for use in finance, healthcare, taxation, transportation, and other sectors. As early as 2020, over one million people in South Korea obtained blockchain-based driver’s licenses through the PASS mobile application, and the Korea Internet & Security Agency (KISA) subsequently conducted related pilots . South Korea’s experience shows that blockchain and DID solutions are maturing technically, and the government intends to advance digital governance through the principle of self-sovereign identity. However, even the most robust decentralized ID system remains difficult to use for the majority of public services unless it receives formal recognition from government agencies or businesses, which is currently one of the major limitations.

China’s approach to digital identity is guided by real-name registration and data security, while also focusing on blockchain applications for trusted identity. At the end of 2023, China’s Ministry of Public Security, together with the Blockchain Service Network (BSN), launched “RealDID” for online identity verification and personal data encryption protection, and piloted it in Hong Kong. In addition, WeBank initiated the WeIdentity project, adopting W3C DID and VC specifications to build a decentralized identity ecosystem. These Chinese solutions emphasize cryptographic protection and authentication services but are still led by official or large institutions and primarily serve real-name authentication scenarios. By comparison, Hong Kong also has innovations using blockchain and DID—for example, the ARTRACX art platform uses DID to establish identities for artworksto protect copyright .

In recent years Taiwan has actively participated in international standards, seeking local innovation in digital identity. Taiwan’s Ministry of Digital Affairs (moda) has launched a four-year project (2024–2027) aimed at building a permissionless infrastructure that ensures the security of digital identities. The Digital Wallet project will be based on W3C Decentralized Identifiers (DID) and Verifiable Credentials (VC) standards to construct digital civic infrastructure for issuers, wallet providers, and verifiers . This reflects Taiwan’s attention to diverse identities and privacy-by-design in digital citizenship, and its desire to create a citizen identity credential system that can be applied cross-border. For more review and analysis of Taiwan’s experience, see the next chapter.

3. Global multilateral organizations: governance frameworks and standards setters

The United Nations and related international organizations are also concerned with the impact of digital identity on human rights and development. Target 16.9 of the UN Sustainable Development Goals (SDGs) sets the aim of “providing legal identity for all, including birth registration” by 2030, highlighting the importance of legal identity — proving “who I am” is the basis for exercising rights and accessing services.

However, many countries’ large-scale national digital ID programs have also raised privacy and human rights concerns. If poorly designed, a single, centralized national digital identity system can become a tool of surveillance or lead to the exclusion of vulnerable groups. Consequently, initiatives such as the World Bank’s ID4D (Identification for Development) program and the ID2020 Alliance promote ethical, privacy-preserving digital identification approaches to support equitable social, political, and economic empowerment . The focus of these international development organizations is: how to provide universal legal identity while avoiding the creation of new surveillance architectures, ensuring no one is left behind.

In terms of technical standards, W3C plays a key role. W3C has published standards such as the DID 1.0 specification and the VC Data Model 2.0, providing the technical foundation for decentralized identity. The February 2025 W3C report “Identity & the Web” further notes: “People, standards organizations, and governments are key participants who need to collaborate to ensure that digital credential/identity solutions solve more problems than they create, because identity is not only about technology, but also governance,” reflecting that the international community recognizes that technical standards must advance alongside legal governance to balance technological development and privacy protection. Led by organizations like W3C, cross-border technical standards (such as DID and VC formats) are gradually taking shape, laying the groundwork for global interoperability and trust.

Tensions between policy dilemmas, technological maturity, and governance interoperability

In advancing digital identity and privacy-enhancing technologies, countries more or less face a policy dilemma balancing trade-offs among policy objectives, technical maturity, and governance interoperability

1. Policy dilemma: public safety and privacy

Digital identity involves two major issues: citizen privacy and national security. Policymakers on one hand hope to use new technologies to enhance privacy protections and respond to citizens’ concerns about surveillance; on the other hand they worry that excessive anonymization could hinder law enforcement and national security. As noted above, large centralized identity systems can bring risks of privacy invasion and discrimination, causing exclusion rather than inclusion . The policy dilemma requires new legal frameworks to strike a balance; for example, emphasizing privacy and data autonomy in the design of a digital identity wallet while also considering exceptions that require greater scrutiny in certain high-risk areas (such as opening a bank account). Preventing digital identity systems from becoming “digital authoritarianism” or a breeding ground for crime will require the global policy community to work together to find innovative solutions.

2. Technical maturity: reality and ideals

From a technical vision perspective, DID, VC, and ZKP construct an ideal where individuals have comprehensive control over their digital identities. In reality, because these technologies are still maturing, user experience, infrastructure, and security may need improvement. Decision-makers may hesitate to adopt technologies perceived as immature, causing policy to lag behind technological development; conversely, rushing to adopt immature technology can lead to security incidents or poor uptake. Many legal and advisory organizations currently have limited understanding of emerging identity technologies and cannot keep pace with technical evolution, leaving policy-making in an information-asymmetric state. The solution is to strengthen cross-disciplinary collaboration so the technical community can provide evidence and risk assessments for policy-making, while policy directs resources into technology testing and standards development to close the knowledge gap. The W3C report recommends using threat modeling to analyze the impacts of identity technologies on security, privacy, and human rights, and advocates reducing risk through standards and coordination. In other words, technology and policy must develop in parallel to prevent one from holding back the other.

3. Governance interoperability: local and global

Identity is inherently sovereign, and systems vary widely between countries, so reaching global consensus is extremely challenging. Even with technical standards like W3C, nations differ in legal definitions of identity, recognition of trusted authorities, and privacy thresholds. The OECD recommends aligning legal frameworks and strengthening international cooperation to build cross-border trust; however, aside from within the EU, there is not yet a global mutual recognition agreement for digital identity. Regional digital identity initiatives are incubating, but concrete results remain distant. Local needs often drive unique identity solutions (such as national ID cards), yet globalization demands that they interoperate. Coordinating this tension requires greater roles for international organizations. In the future, an international standard or treaty similar to the passport may be necessary to regulate cross-border use and recognition of digital identities. Interoperability must also encompass coordination between public and private sectors, and between biometric and cryptographic approaches; otherwise citizens will face a fragmented landscape that reduces the value of digital identity.

Some key institutional demonstrations and international consensus are still lacking. For example, no country has yet successfully fully deployed a national digital identity based on DID and VC that has achieved broad cross-border recognition; there is no widely accepted global trust root to verify the authenticity of credentials issued by different countries; and the international legal status and attribution of liability for self-sovereign identity remain unsettled—if identity fraud occurs, is responsibility on the user, the issuer, or the technology provider? There is currently a shortage of concrete cases to provide experience addressing these questions.

Digital identity and privacy-enhancing technologies are leading us into a new era of digital identity governance. Driven by pioneers such as the European Union, decentralized identifiers, verifiable credentials, and zero-knowledge proofs are gradually moving from concept to practice, bringing identity systems that are more user-centered and privacy-respecting. At the same time, East Asian countries like South Korea and Taiwan are experimenting, and international organizations and standards bodies are building collaborative frameworks with the hope of establishing mutual trust globally. But we also see a gap between ideals and reality: policy must balance citizens’ rights with state functions, technologies need time to mature, and cross-border interoperability depends on diplomatic negotiation.

The coming years will be a critical period: governments, technical communities, and international organizations must work together to jointly develop standards, share pilot experiences, and bridge the gap between policy and technology. As the W3C has stated, the power of standards lies in guiding innovation toward directions that benefit society. Only in this way can digital identity truly become a tool for promoting inclusion and safeguarding human rights, rather than a new system of surveillance and exclusion. Amid the tug-of-war between policy, technology, and governance, only by steadfastly adhering to a human-centered intent can the tensions be resolved, allowing digital identity and privacy-enhancing technologies to bring tangible welfare and freedom to global citizens.

Chapter 3 | Taiwan Experience Review and Problem Definition (Taiwan Experience & Problem Definition)

3.1 The Evolution of Taiwan’s Digital Identity System and Its Democratic Implications

In the course of development over the years, Taiwan’s identity recognition system has undergone many changes and experiments. Early population household registration identity systems reflected the centralized household registration systems common in East Asian societies, with the state exercising comprehensive control over citizens’ data, which gradually revealed concerns about privacy and surveillance; on the other hand, the COVID-19 pandemic accelerated applications of centralized data, further highlighting the risks of traditional centralized regulation of digital identity under a digitalized government. With the government’s digital transformation and the Ministry of Digital Affairs promoting decentralized digital identity policies, Taiwan’s identity recognition system is facing a major turning point.

As lawyer Lin Yuteng said in an interview with The Reporter, “A digital ID can be the foundation of a smart government, but it can also be the infrastructure of an authoritarian government. The difference between good and bad lies in the importance of accountability systems. ” At this moment, it is urgent to review the evolution of digital identity; we need to discuss in depth the history of Taiwan’s digital identity development and its democratic implications, to ensure technological evolution aligns with democratic values and human-rights standards, and to consider how subsequent accountability mechanisms might be established, especially under the joint evolution of social consensus.

Regulatory digital identity that continues the household registration system

Taiwan’s current digital identity system carries strong elements of traditional household registration control, tracing back to the historical concept of “registering households and their people” (編戶齊民). The people in such registers served as the fundamental units of centralized governance. In Han dynasty literature, “name registers” (名籍) referred to the identity data of an individual, while “household registers” (戶籍) were combined household identity records that could include private names of family members, kinship terms (indicating family relationships with the household head), categories of corvée or service, ages, and so on. The state’s principal purpose in establishing household registers was to effectively manage human resources, and based on household and land registers, city-states and nations were able to expand conscription and increase taxation. The mindset of centralized management of the population has continued into the modern household registration system and the national ID card system, forming the foundation of a regulatory-style digital identity in the era of e-government. The government links various databases through each citizen’s national ID number, shaping a highly centralized national database system.

However, in the absence of supporting legal limits and oversight, centralized identity models are prone to risks of digital footprint abuse and privacy violations. For example, in 2020 the Ministry of the Interior promoted the New eID policy to chip-embed the existing paper ID, attempting to integrate the Citizen Digital Certificate into the chip as a major digital governance infrastructure. This move aimed to extend the household registration centralized management logic, unifying citizens’ online and offline identities under a single credential. However, the New eID project was ultimately strongly opposed by civil society and forced to be suspended due to controversies over cybersecurity concerns, mandatory reissuance, and insufficient legal basis. This episode highlighted the challenges Taiwan’s traditional household registration mindset faces in the digital age: emphasizing centralized control while neglecting effective accountability mechanisms — for example, processes to safeguard citizen privacy and democratic oversight — which, if handled carelessly, could allow digital identity to slide into an extension of state surveillance.

Acceleration in the pandemic era and centralized databases

During the COVID-19 pandemic, the public health crisis prompted governments to mobilize existing centralized databases and digital identity systems at scale, accelerating the adoption of regulatory digital identities. Taiwan’s National Health Insurance system served as the central hub for digital identification and data exchange. Because almost everyone holds an NHI card and it is directly linked to identity, it was widely used to verify personal identity and connect medical and epidemic-prevention information services. In addition, the numbers printed on the NHI card have been treated by government agencies as a method of identity recognition. For example, the real-name mask rationing required people to present their NHI card at pharmacies to purchase masks, using the NHI card’s chip and backend databases to verify purchase quotas in real time; vaccine appointment booking and record inquiries also relied on the NHI information system for identity verification and data entry.

“HiHealth|My Health Bank APP” is a mobile application developed by the Central Health Insurance Agency that allows users to view personal health data, including medical records, surgeries, medications, lab and exam information, physiological measurements, appointment reminders, allergies, organ donation and palliative care wishes. It also digitizes the physical NHI card—people can apply for a virtual NHI card, check facilities that accept the virtual NHI card, and use the virtual NHI card for medical visits .

These services and measures, while effectively improving epidemic prevention and NHI efficiency, also mean the state is consolidating citizens’ medical and mobility data more deeply into government databases. The NHI card, originally intended only as proof for medical benefits, was extended during the pandemic into a de facto “second ID,” serving various temporary identity authentication purposes.

Regulations for the National ID card can be found in the Household Registration Act: “The National Identification Card is used to identify an individual’s identity; its effect applies nationwide,” and “Nationals with household registration who are 14 years old or older shall apply for an initial issuance of the National Identification Card; those under 14 may apply for issuance,” among other provisions. Regulations for the NHI card are written in the National Health Insurance Act: “The insurer may issue a National Health Insurance certificate with electronic data processing functions (hereinafter referred to as the NHI card) to access and transmit insured persons’ data. However, it shall not store content that is not for medical-use purposes or unrelated to the insured person’s receipt of services under this insurance.” Treating the NHI card as a general identification document is actually a policy misuse and extension. Once this becomes habitual, the NHI database effectively becomes a second household registry, tightly binding citizens’ medical information, movement traces, and identity identification, posing huge privacy and surveillance risks.

Even more severe, the massive data movements during the pandemic exposed information security vulnerabilities and internal-control risks of centralized databases. Although the NHI system’s digital signatures and data exchange architecture claim to be rigorous, serious data leaks still occurred in practice. According to investigative reporting by Mirror Weekly, former NHI deputy secretary Ye Feng-ming abused his power from 2009 onward, instructing subordinates to use NHI system query privileges to steal personal data of about 23 million people across Taiwan year after year and secretly sell it to China for 13 years. The stolen data included insured units, insured amounts, insured persons’ incomes and addresses, and the medical management system database even contained detailed medical records such as blood draws, surgeries, CT scans, MRIs, and NHI reimbursement amounts.

Because the NHI database is enormous and contains nearly the entire population, this leak effectively exposed Taiwanese citizens’ privacy in full. This case highlights that when critical identity data are concentrated in a single national system, the risks are not only external hacker intrusions but also abuse by insiders, which is far harder to guard against. Once oversight fails, the result is systemic, large-scale personal data leakage. This is an important warning the pandemic experience has given us. Centralized digital identity systems may demonstrate value during emergencies, but their fragility and hidden dangers have been magnified like never before. We urgently need to reflect on how to strike a balance between strengthening public services and protecting individual privacy, and avoid sliding into a path where convenience is used as a pretext for surveillance.

Solution: Decentralized digital identity as an alternative

Facing the limitations and risks of traditional digital identity models, the Ministry of Digital Development has actively promoted decentralized digital policies since its establishment, providing a new solution for Taiwan’s digital identity development. Centered on the Self-Sovereign Identity (SSI) concept, it introduces internationally standardized technologies such as Decentralized Identifiers (DID) and Verifiable Credentials (VC), attempting to overturn the previous practice of centrally managing citizen identities. Beginning in 2024, the Ministry also launched the “Digital Innovation Key Infrastructure Project,” promoting initiatives such as the Taiwan Digital Identity Wallet (TW-DIW), aiming to align with international open government practices, realize digital social innovation, and build citizen-centered digital innovation key infrastructure, with an expected implementation timeline from 2024 to 2027.

Unlike the past New eID approach where the government unilaterally reissued chip ID cards as a centralized top-down design, the two core functions of digital wallets are Authentication (AuthN) and Authorization (AuthZ). They do not directly issue a new centralized digital identity; instead, various parties (businesses, agencies, organizations, and individuals) each issue electronic credentials based on W3C’s DID/VC standards, which citizens can choose to store in their personal digital wallets. The government no longer unilaterally prescribes the carriers of identity information but provides an open framework to accommodate the digitalization of multiple credential types.

In other words, digital wallets emphasize constructing a de facto identity: various credentials citizens need in daily life (for example, ID card data, driver’s licenses, student IDs, health insurance cards, and membership cards) can be transformed into verifiable digital credentials, rather than issuing a government universal ID chip card that tracks all digital footprints. They emphasize a decentralized trust architecture, uniformly controlled and managed by individuals, achieving the goals of personal identity autonomy and data-authorized self-determination.

Digital wallets adopt a new, human-centered identity governance model that follows the principle of minimal necessary disclosure. This privacy-by-design mechanism not only reduces the risk of excessive personal data exposure and respects citizens’ right to choose, but also removes the practice of imposing a nationwide digital identity by administrative decree. It helps protect individual privacy in a democratic society. This is not merely a technological innovation but an institutional innovation responding to digital human rights demands, laying a more resilient identity foundation for Taiwan’s digital democratic society.

Summary

The evolution of Taiwan’s digital identity system reflects the tug-of-war between technological development and democratic values. From centralized household registration management that continued the “registering households and people” mindset to the peak use of centralized databases during the pandemic, we have seen both the efficiencies and risks brought by traditional regulatory-style digital identities. At the same time, prompted by civic oversight and inspired by international experience, a new generation of decentralized digital identity solutions has begun to emerge, emphasizing personal autonomy and privacy protection. This shift has profound democratic implications: it concerns rebuilding trust between government and citizens and how to uphold the core values of liberal democracy in the digital age. In the future, as innovative policies such as digital wallets are implemented, we hope Taiwan can strike a balance between protecting civil rights and providing convenient services, break free from the shadow of “regulatory identity,” and build a digital identity system that respects both security and human rights, ensuring that the development of digital identity aligns with the intentions of democratic rule of law and that technology truly serves the people.

3.2 Taiwan’s Digital Identity Crisis: Negative Cases Highlight the Need for Resilient Backup Solutions

Taiwan is facing both external and internal digital identity threats as well as natural and man-made disasters. Externally, geopolitical tensions and the vulnerability of critical infrastructure increase the risk of major impact; internally, there are silo effects from government agencies operating independently, external data leaks, and other factors. These intertwined issues have resulted in Taiwan’s current lack of a resilient digital backup solution, leaving Taiwan continuously exposed to high risk.

External threats and natural disasters—China’s threat and typhoons and earthquakes

Taiwan has long borne the threat of cyberattacks from neighboring countries. The National Security Bureau’s “Analysis of CCP Cyberattack Methods in 2024,” released in early 2025, noted that government internet services in Taiwan suffered an average of 2.4 million intrusions per day in 2024—more than double the previous year—and that most were carried out by CCP cyber forces .

According to statistics from the National Security Bureau, over the past three years the submarine cables around our country have suffered an average of 7 to 8 cuts per year . In early 2023 the submarine fiber cables in the Matsu area were severed one after another within a week, causing local networks to be nearly paralyzed for up to 50 days; residents were forced to survive on slow microwave signals, and production and service industries were severely impacted . This year there have also been multiple cable-break incidents, and when a cable breaks Taiwan has to rely on a small number of international cable ships to carry out repairs . If one day an authoritarian power deliberately severs Taiwan’s external communications cables, how would Taiwan respond to maintain critical connections?

Similarly, natural disasters can also devastate digital infrastructure. Typhoon Danas and the subsequent heavy rains that struck Tainan this July not only tore off more than 26,000 roofs and over 2,400 utility poles, but also caused communications outages in some areas for several days; weeks after the disaster, cable TV and internet signals in parts of the region had still not fully recovered .

Whether due to geopolitical conflict or natural disaster, once a centralized identity system is targeted, major identity databases and authentication systems can become targets. Centralized digital identity verification systems may fail during network outages, causing government services to halt, obstructing financial transactions and essential services, and undermining the social basis of trust. Current identity verification relies on real-time checks of central databases; if local networks are damaged, citizens will struggle to prove their identities and conduct affairs, severely affecting social operations. For example, in June this year (2025) security and trust issues arose with the government-issued Citizen Digital Certificate, and multiple fraud cases involving impersonation of natural persons appeared, leading several domestic public and private banks to collectively announce they would stop accepting the Citizen Digital Certificate as the basis for online account opening identity verification. When digital identity depends on endorsement by a single institution, a vulnerability in that mechanism can have catastrophic effects on societal digital trust—especially when citizens do not clearly understand what their digital credentials actually signify.

Therefore, in the context of potential conflicts across the Taiwan Strait and frequent cyberattacks, digital identity solutions must emphasize network resilience and decentralization, providing fallback pathways under extreme conditions to ensure citizens can still prove their digital identities when disconnected. We must assume that central identity systems can be compromised and pre-deploy backup schemes to prevent malicious actors in wartime from erasing or distorting our citizens’ identity data. The government has already begun planning cross-border backups and cryptographic distribution techniques for critical digital systems , and we also need to introduce decentralized and diverse trust architectures into the digital identity ecosystem to enhance overall civic resilience.

Internal threats and human-caused disasters — insiders hard to guard against and data leaks

As noted in the previous subsection’s case, the recently revealed National Health Insurance data leak shows that a single internal user with high privileges can, without the user’s awareness, use centralized query permissions to collect and resell large amounts of personal data. Once such internal breach of trust occurs, traditional centralized identity systems will find it difficult to prevent it in time. Therefore, future digital identity architectures must strengthen “informed user consent” mechanisms so that each access to personal data occurs under the subject’s monitoring or consent; at the same time, unnecessary centralized query permissions should be strictly reduced to prevent anyone from having unrestricted access to large datasets. Furthermore, consideration should be given to introducing privacy-preserving technologies such as zero-knowledge proofs (ZKP), which prove only the necessary facts during identity verification without directly revealing the underlying data, thereby fundamentally reducing the risk of internal misuse.

In Taiwan’s political context, the term “checking the water meter” is often used to refer to abuses of public power for political surveillance, especially during election periods. In early 2025, during a legislative recall vote in Hualien, reports emerged that residents who had submitted recall petitions were soon visited in person by household registration officials who used personal data to “verify” identities, causing public outcry. Because this action allegedly involved unauthorized use of government personal data to track the movements of specific citizens and exceeded normal administrative verification scope, prosecutors subsequently launched an investigation into the relevant officials on suspicions of violating the Civil Servants Election and Recall Act and the Personal Data Protection Act.

In addition to insider risks, Taiwan also faces severe issues of external hacker intrusions and database vulnerabilities leading to personal data leaks. In fact, at the end of 2022 there was a case in which more than 23 million records of Taiwanese personal data from household registration were publicly sold, covering national ID numbers, household registration, indigenous status, move-in times, family members, military service classification and other personal data governed by the Ministry of the Interior . The large-scale flow of personal data into the black market has also fueled rampant fraud and crime; the centralized personal-data storage system is facing a collapse of trust, exacting a heavy price from society.

When government systems hold vast amounts of citizens’ personal data without proper checks and balances, that data can be used as a political tool and erode democratic trust. To prevent this, digital identity mechanisms must build in strict usage oversight and access control to ensure any access to a citizen’s identity information is traceable and legally constrained, eliminating the practice of “using the name of law to carry out surveillance and suppression in fact.”

3.3 Core Problems of the Current System, Limits of the Government Role, and Opportunities for Civil Society

Taiwan’s current digital identity system has many core problems. The government faces role limitations in driving reforms, while the private sector simultaneously harbors opportunities for innovative breakthroughs. The following will explain the evolution of Taiwan’s digital identity policy, the problems inherent in the system, constraints on the government’s role, and opportunities where the private sector can contribute, and on that basis propose policy directions.

The following factors limit the government’s ability to pursue digital identity reform on its own:

  1. Insufficient digital identity legislation: There is no clear, dedicated law to bind government agencies and vendors to a unified digital identity standard. The chaotic standards not only cause serious technical debt and compatibility issues, but also increase the difficulty of system maintenance and integration. A key digital identity statute has yet to be passed into law, which further causes policy advancement to frequently encounter obstacles.

  2. Silo effect within the government: Internal resistance to digital transformation is strong; technical bureaucrats tend to be conservative, obstructing cross-department system integration and data sharing, resulting in departments largely operating independently.

  3. Current procurement system is not friendly to small and medium-sized innovative vendors: The market has long been dominated by a few large firms, and past privatization measures have not brought genuine market liberalization.

  4. Channels for public participation in policymaking are obstructed: members of the public can mostly only express opinions through customer-service–style feedback mechanisms, and thus have little substantive influence on policy direction.

  5. The ecosystem lacks openness: services are difficult to extend externally, there are few third-party applications involved, and no open-source technology stack has been established to support continuous improvement and external collaboration.

Taiwan digital identity policy developments

According to the OpenID Foundation’s 2023 research report “Human-Centric Digital Identity: for Government Officials” 9 , when authoritative bodies issue digital credentials, they can broadly be distinguished along a spectrum based on identity providers and relying parties. This spectrum corresponds to the comparative dimensions addressed in this section—centralized vs. decentralized, server-side vs. verifier-side, and central trust vs. distributed trust—and serves as a reference coordinate for examining the limits of government roles and opportunities for private-sector innovation later in the text. The horizontal spectrum presents the main models and loci of governance for digital identity: from left to right, centralized e-identity paired with a central biometric repository; device-based biometric verification for e-identity; decentralized/federated identity; proxy/federated services centered on intermediary hubs; architectures led by Credential Service Providers (CSPs); and at the far right, identity shapes where individuals present and manage identities via digital wallets.

Reviewing the history of digital identity development in Taiwan, it began with the National Development Council (now succeeded by the Digital Development Department)

establishing the Government Public Key Infrastructure (GPKI) for government agencies as the trust foundation for e-government, to support identity authentication and electronic signature mechanisms for various online services. The Citizen Digital Certificate (Natural Person Certificate) has been issued by the Certification Authority of the Ministry of the Interior since 2003 under a Public Key Infrastructure (PKI) framework, using an asymmetric cryptographic key pair (public key and private key) to provide citizens with sufficiently strong identity authentication and digital signing capabilities in online environments. The Citizen Digital Certificate can be used for electronic services such as tax filing and to sign electronic documents, ensuring document integrity and non-repudiation. Signed documents use hash algorithms to convert input messages into fixed-length message digests with uniqueness and security properties; after a document is sent, the recipient can use the signer’s public key to verify the validity of the signature .

However, this system has not been adopted in practice as widely as expected. First, the Natural Person Certificate lacks convenient identity authentication functions: it is mainly used to sign documents or log in to government systems, and cannot directly serve as everyday identity proof, while private-sector integration is also inadequate. Furthermore, due to high usage barriers and the limited prevalence of card readers, public application and usage rates have remained low for years since issuance, preventing the formation of an active ecosystem; society has not widely trusted or adopted it as a basis for identity verification. These shortcomings mean that the traditional centralized digital identity system cannot fully meet the needs of the digital age, and they have laid the groundwork for subsequent reforms of the Natural Person Certificate itself, such as the mobile Natural Person Certificate (TW FidO).

The Ministry of the Interior’s mobile Natural Person Certificate app (TW FidO) inherits the X.509 public-key architecture of the chip-based Natural Person Certificate and claims the high security of identity assurance level IAL3 for real-name login to government systems; it also supports FIDO2 for convenient login . However, TW FidO fundamentally continues the centralized PKI trust model: it is a “signing and strong authentication tool,” not a “Verifiable Credential” in VC format for cross-domain transmission. It only provides auxiliary login for identity recognition and electronic signatures, and does not directly serve as an identity document. Its integration flows with third-party services are not sufficiently simple, resulting in limited application scenarios to date and a lack of natural growth of an open ecosystem. Although its legal effect falls under the Electronic Signatures Act framework as a high-strength signature that can be presumed to be the signer’s own, its adoption rate has remained low. According to the Audit Office’s Central Government Final Account Audit Report, as of May 2025, the cumulative issuance of physical Natural Person Certificates was over 10.26 million cards (about 3.37 million valid), and the cumulative issuance of mobile Natural Person Certificates was over 1.15 million cards (about 520,000 valid). Citizens find it difficult to use them in daily life to prove the basic fact “I am someone,” and digital identity verification remains fragmented and siloed.

Taiwan does not yet have an official digital identity card; the traditional ID card remains in paper form. The government attempted in 2020 to introduce a new chip ID (New eID) integrating the ID card and the Citizen Digital Certificate, but the effort ended amid controversies over privacy and cybersecurity concerns, coercion, and insufficient legal basis. Taiwanese citizens still cannot obtain a formally recognized digital identity credential. This gap in digital identity means that, in an era of increasingly common remote work and online services, many people must rely on incomplete digital verification processes (such as providing National Health Insurance numbers or household registration numbers), traditional physical documents, or siloed account systems run by individual agencies, lacking a consistent and secure digital identification method.

Currently, citizens who hold a Citizen Digital Certificate, a registered National Health Insurance card, or Taiwan Mobile Identity (TW FidO) can download various personal data stored within government agencies via the Ministry of Digital Affairs’ “Personal Data Autonomous Use Platform (MyData).” The MyData platform emphasizes “single sign-on identity verification and online self-consent” (note: first-time use requires a second identity verification), allowing cross-agency access to personal data for online or in-person services. However, MyData itself does not issue an independent identity credential, nor does it “endorse” the different documents obtained across agencies; the legal effect of documents is determined by each agency’s own rules. For example, the Ministry of Finance states that various electronic tax documents obtained through the platform have the same legal effect as agency-issued paper documents. Most “documents downloaded to personal devices” are categorized as “personal reference” information rather than signed, verifiable credentials, making them difficult to use directly as legally potent digital evidence in cross-domain automated processes. MyData solves the problem of data invocation but does not address the single-source problem of identity verification; its value lies in “convenience of transmission and access,” not as “verifiable digital credentials.”

The Digital Development Department plans to launch a Taiwan Digital Identity Wallet (TW-DIW) in 2025, adopting international standards such as W3C Decentralized Identifier (DID) and Verifiable Credentials (VCDM 1.1). However, the current plan does not include introducing technologies like zero-knowledge proofs (ZKP) to enhance privacy, nor does it design a trust model compatible with decentralization—for example, recognizing cross-border issuances, commercial issuances, international acknowledgments, or credentials autonomously issued by non-governmental entities. In addition, the Ministry of the Interior currently has no intention of including the existing national ID card in the official digital wallet; even if the wallet goes live, the simplest and most understandable “statutory identity data” for citizens—i.e., the national ID—remains excluded. As a result, the government-issued digital wallet may not be able to serve as a true digital identity, and officials cannot credibly claim it has that capability; its function will be limited to storing secondary credentials like driver’s licenses and will not solve the underlying problem. These limitations indicate that relying solely on the government’s current approach makes it difficult in the short term to build a digital identity system that simultaneously provides privacy, security, and resilience.

Private-sector Opportunity

Despite systemic difficulties, the private sector still has opportunities to open breakthroughs. Faced with problems in the current system, the private sector can explore alternative paths through small-scale pilots—for example, leveraging new technologies such as zero-knowledge proofs (ZKP), decentralized identifiers (DID), and verifiable credentials (VC) to first develop flexible backup digital identity mechanisms. In addition, Taiwan’s unique geopolitical situation and social consensus shape the pressure for reform. As a frontier democratic polity, within Taiwan’s constitutional order, the secrecy of citizens’ communications (Constitution, Article 12) as well as general privacy and information privacy rights (derived from Constitution, Article 22 by Interpretations No. 585 and No. 603) are fundamental rights protected by the Constitution. This framework effectively incorporates personal data and communications privacy into the core considerations of democratic security and national security. This background provides fertile ground for “cypherpunk” development of private-sector-driven digital identity innovation; the modular solution experience accumulated by the private sector can not only be exported abroad and verified internationally but also brought back domestically, creating a virtuous cycle. Through these channels, the private sector is expected to fill gaps and promote diverse development of the digital identity ecosystem while institutions remain imperfect.

Moreover, having enterprises, civil organizations, and even individuals issue and manage verifiable digital credentials can better help Taiwan overcome diplomatic constraints to pursue digital sovereignty. Given the current international trust architectures that disadvantage our country, strengthening private-sector participation in digital identity systems is not only a domestic necessity but also a necessary strategy for Taiwan to continue connecting to the global digital economy and governance systems.

In the ideal model, government public sectors and private entities can each play different roles: the government provides legal status endorsement, infrastructure (such as a national trust framework, PKI framework, regulatory sandbox, etc.), and integration of public services; the private sector supplies innovation and flexibility, proximity to markets and users, widely issues various types of verifiable digital credentials, and jointly operates and maintains a decentralized identity verification network. Mutual trust bridges should be established between the two—for example, the government can recognize certified private credentials, making them compatible with the Electronic Signatures Act for handling government affairs (such as online application of certification documents, real-name health insurance medical visits, etc.); conversely, private services (such as finance, e-commerce, education) can also accept digital identity credentials issued by the government or other institutions, creating a dual-track, complementary-advantages arrangement.

Summary

Governments have gone through many attempts—from eID and Citizen Digital Certificates (自然人憑證) to MyData and TW-DIW—and have encountered numerous problems, often constrained to varying degrees by the bottlenecks of centralized trust models. Whether it is a single chip card, a single central credential set, or limited data sources and application scenarios, there are persistent risks of single points of failure and insufficient coverage. The structural flaws of digital identity systems and the limitations of government roles are intertwined, causing significant challenges to policy implementation.

However, opportunities are also born from these difficulties: private-sector innovation, experimentation, demonstration, and even collaboration have created possibilities for breaking the impasse. Only by acknowledging and addressing the issues above while promoting cooperative efforts between government and civil society can a digital identity ecosystem that balances democratic resilience and privacy security be gradually built, steering digital identity systems toward healthier development.

Chapter 4 | Global Cases & Tech Trends

After summarizing the development history and issues of Taiwan’s digital identity, this study further expands its perspective to international experiences. As a critical infrastructure for contemporary governance, public services, and the digital economy, digital identity is not only a technical issue but also involves privacy, human rights, and sovereignty. Countries present diverse paths in institutional design: some choose state-led, highly centralized control models; others prioritize market considerations, forming quasi-public standards through commercial platforms and technology alliances; still others attempt to place “people-centered” principles at the core, exploring emerging technologies such as decentralized architectures, verifiable credentials, and zero-knowledge proofs to grant citizens greater autonomy. Different political systems, guided by differing national interests, adopt different practical approaches in the field of digital identity.

The reason international cases deserve attention is that they not only demonstrate potential outcomes and risks under different governance models, but also reveal the inherent tensions that digital identity development must face, such as security versus privacy, efficiency versus democracy, and robustness versus resilience. Building on physical card-based credentials, with the proliferation of mobile devices and the expansion of networked services, digital identities have gradually shifted toward mobile and cloud platforms. However, this transformation also brings new challenges, such as identity linkability, the potential for government surveillance, and the risk that infrastructure failure could lead to comprehensive service outages.

Therefore, this chapter will, by comparing different international digital identity policies and practical cases, map out a spectrum from centralization to decentralization, and from state control to citizen autonomy. By contrasting these cases and technological evolutions, we can not only better understand Taiwan’s position, but also assess the significance and potential value of the “Bond for the Future” project in a global context.

4.1 International Case Comparison

Before comparing national digital identity systems, this study must first establish an analytical framework. The development of digital identity often involves technical choices, institutional design, and social values simultaneously; labeling cases simply as “success” or “failure” would fail to capture this complexity. To avoid such simplification, we adopt a “spectrum-based comparison” approach, placing different cases between the poles of “centralized authoritarian control” and “human-centered autonomy,” and using this spectrum to observe their governance logic, technical paths, and risk responses.

This analytical approach draws on the design principles proposed by the OpenID Foundation in its “Human-Centric Digital Identity” report on the one hand, and on the historical-context observations in the author’s prior article “From Household Registration to Avoiding Qin — The Development of Identity Autonomy in Asia in the Digital Age” on the other. The former provides value criteria in international digital identity discussions, emphasizing user-centered and privacy-first design thinking; the latter reminds us that digital identity practices in Asian countries are deeply influenced by traditions of centralized governance, often prioritizing administrative efficiency while neglecting institutional fragility in the face of regime change or disaster.

In East Asian societies, especially regions influenced by Sinospheric culture, “household registration” symbolizes the state’s use of a highly centralized digital identity system to incorporate people into a unified administrative framework to improve governance efficiency and precision in resource allocation; “avoiding Qin” emphasizes the importance of withdrawing and hiding in the digital age to protect oneself, preventing civil identity from becoming a tool of surveillance or persecution. When efficiency is treated as the sole priority, civic rights are often marginalized, and in the event of regime change or infrastructure failure, the consequences can be even more severe. This analytical perspective highlights the importance of considering identity autonomy in the Asian context.

Synthesizing insights from both texts, the comparative spectrum developed in this study can be roughly divided into three types:

  • Centralized-authority model: State-led, emphasizes administrative efficiency, but concentrates risk.
  • Platform-driven model: Market or financial institution-led, increases convenience and adoption, but lacks public oversight and can easily lead to monopolies.
  • Human-centric autonomous model: Emphasizes citizen control and privacy protection, technically relies on Verifiable Credentials (VC), Decentralized Identifiers (DID), and Zero-Knowledge Proofs (ZKP), but faces greater implementation challenges.

To make this spectrum more concrete, this study first cites several international cases here and elaborates on them in subsequent subsections. India’s Aadhaar is a typical centralized model, linking biometrics to social welfare and financial services, but it has sparked intense controversy due to data breaches and surveillance abuses. Estonia’s e-ID demonstrates the high efficiency of PKI card-based credentials, connecting healthcare, tax filing, and voting through the X-Road platform, yet it also faces technical risks from chip vulnerabilities. Japan’s MyNumber Card represents an Asian hybrid path that is government-centered but is gradually moving toward mobile adoption and cross-service integration. Singapore’s SingPass and Sweden’s BankID respectively present transitional models of government-centralized and market-driven approaches—highly convenient but limited in user autonomy. The EU’s eIDAS 2.0 attempts to build an interoperable digital wallet across borders based on human-centered principles, promoting interoperability and privacy protection. Finally, the United States’ mobile driver’s license (mDL) demonstrates an emerging effort relying on international standards (ISO 18013-5), but it is simultaneously constrained by the ecosystem rules of tech giants like Apple and Google.

These cases lie at different points along the spectrum, revealing each country’s trade-offs among security, privacy, efficiency, and autonomy. They are not merely technical experiments but practices of governance philosophy. For Taiwan, such a comparative framework can help us understand our position in international development and provide an evaluation benchmark for the “Bond for the Future” project: how to avoid the traps of centralization while ensuring the system’s practicality and resilience.

4.1.1 Physical Card and PKI-Centric Model

In the early stages of digital identity development, most countries chose to base their systems on PKI (Public Key Infrastructure) paired with physical smart cards as the primary identity verification carrier. The design idea of this model is to use state- or authorized-entity-issued smart cards combined with cryptographic signatures to express intent, ensuring the uniqueness and anti-forgery properties of identity authentication. This “physical card—PKI” model became an important foundation for digital government over the past two decades and laid the groundwork for many subsequent institutional developments.

The most frequently cited success case is Estonia’s e-ID. Since 2002, Estonia has fully implemented a digital identity system centered on the national ID card (ID-kaart). With the card plus a PIN and a card reader, citizens can access healthcare, file taxes, conduct bank transactions, and even vote online. Behind it, the X-Road platform serves as the trust backbone for data exchange, allowing different government and private systems to interoperate in a standardized way and demonstrating high administrative efficiency. However, the Estonian model also reveals the fragility of a PKI-centric approach: in 2017 chip manufacturer Infineon was found to have a vulnerability, forcing 750,000 cards to be urgently replaced, highlighting the risk of a single point of failure.

Another globally widely adopted PKI form of identity is the electronic passport (e-Passport). Following the International Civil Aviation Organization (ICAO) Doc 9303 “Machine Readable Travel Documents” standard, passports embed an NFC chip that stores personal data and digital signatures for cross-border inspection and automated border control. Countries share their signing public keys through ICAO’s Public Key Directory (PKD), enabling customs authorities to instantly verify passport authenticity. This design makes the e-Passport a cornerstone of cross-border trust in digital identity and has been regarded by some emerging applications (such as zkPassport) as an “origin of trust,” attempting to use it for online services. However, this also raises new concerns: if passport chips are abused, could they enable cross-border surveillance or privacy breaches? These questions signal the limitations of the PKI model when extended to broader applications.

In the Asian context, Japan’s My Number Card is also a PKI-centric physical card system. It integrates social insurance, healthcare, and tax information on a single card and has lately moved to virtualize IC card functions as a mobile identity credential through integration with Apple Wallet. While this shift improves convenience, it also exposes a “path dependence” problem: extending an inherently centralized system to mobile endpoints cannot fully avoid linkability and risks of government surveillance. Not to mention the 2025 backdoor controversy over Apple Wallet’s adoption of the ISO electronic driver’s license standard, where issuers could open a backdoor without users’ consent, sparking an international “No Phone Home” movement .

Taiwan’s experience also highlights the limitations of PKI. The Citizen Digital Certificate was promoted since the early 2000s with the intent of using PKI to verify citizens’ identities for tax filing, electronic signatures, and some government services. However, this system never achieved high adoption among the public, due to inconveniences like the need for a card reader, poor user experience, and the gap compared with other modern authentication technologies (such as OAuth, FIDO2, and multi-factor authentication). In public sector discussions about digital identity, PKI is often treated as the only best solution, which means that when interacting with the engineering community, discussions frequently have to be grounded in the Citizen Digital Certificate. In practice, however, modern web services have long accepted more flexible authentication methods, such as username/password combined with SMS OTP, Authenticator apps, or OAuth/OpenID Connect. This shows that PKI should not be considered the sole answer for digital identity, but rather one of many available tools.

Within the Taiwanese government, attempts at digital identity have also long fallen into the “many cards” mindset. From EasyCards, Senior Citizen Cards, Compassion Cards, bus cards to locally issued municipal cards, the forms are varied but the underlying authentication mechanisms differ: some use PKI chip cards, some only have RFID functionality, and the most rudimentary are merely paper with a stamped seal. This fragmented ecosystem reflects the challenges of promoting PKI and forces citizens to carry multiple cards, making it difficult to achieve true “one credential for all,” especially now that smartphones are ubiquitous. Even recent experiments with QR codes and server-side real-time verification indicate that authorities are gradually realizing that “real-time online verification” is more effective than simple card anti-counterfeiting, and are beginning to explore identity verification approaches more flexible than PKI—yet these approaches can also more easily lead to digital surveillance.

Physical cards may still have transitional value, but the real point is the digital credentials and verification mechanisms behind them, not the card itself. In extreme scenarios, the PKI model can even amplify security and human-rights risks. India’s Aadhaar system used biometrics (fingerprint and iris scans) and a central database to build the world’s largest identity infrastructure. While Aadhaar has played a significant role in administrative efficiency, subsidy distribution, and financial inclusion, it has also been repeatedly criticized for security breaches. In 2018, Indian media reported that hundreds of millions of personal records, fingerprints, and bank details could be bought on the black market, leading to widespread identity theft and fraud. This case highlights the risks of over-reliance on centralized databases and PKI credentials: when core nodes are compromised, a nation’s digital identity system faces systemic threats.

Overall, the advantages of physical cards and PKI-based models lie in technical maturity and demonstrated effectiveness, which made them the first choice for many countries during early government digitalization. But their limitations are also clear: concentrated risk—if a single chip or central database fails, it can cause a national crisis; linkability—when the same identity is used across many contexts, the risks of surveillance and privacy invasion increase; and transition difficulty—when systems extend to mobile or cloud platforms, existing designs create path dependence that makes it hard to introduce stronger decentralization and privacy-preserving mechanisms.

Therefore, while the PKI-Centric model laid the foundation for digital identity, its shortcomings also provide a starting point for reflection in subsequent decentralization and human-centered design. On the comparative spectrum in this study, this model generally leans toward the “centralized” end, representing the typical path of a digital identity system that prioritizes “efficiency.”

4.1.2 Mobile Digital Identity and Mobile Device Adoption

As physical cards and PKI-centered systems gradually exposed their limitations, the development of digital identity shifted toward a mobile device model that uses smartphones as the primary carrier. This shift no longer depends on card readers and physical chip cards; instead, the phone itself becomes the authentication tool, completing identity verification through multi-factor methods such as SMS OTP, authenticator apps, fingerprint, or facial recognition. From a technical pathway perspective, it moves identity verification from “hardware-driven” to “software-driven,” bringing the advantages of a low barrier to entry and high ubiquity. For users, this means “your device is your identity,” using a mobile device as the main interface to achieve seamless integration across domains and applications. Its advantage lies in significantly lowering the threshold—no additional hardware is needed—allowing a single phone to integrate healthcare, finance, transportation, and even government services, demonstrating strong potential for widespread adoption.

The most representative examples are the cloud account systems of multinational platforms like Google, Facebook, Apple, and Microsoft. Take Google and Facebook Login as examples: through OAuth 2.0 and OpenID Connect, accounts become “single sign-on” credentials across websites and apps, allowing users to register once and circulate across hundreds of applications. This convenience greatly lowers the user entry barrier and rapidly turns platform accounts into the de facto digital identity standard. However, the price of convenience is platform dependency and data centralization: account equals identity, identity equals data, so platforms gain control over users’ digital personhood and incorporate it into advertising and business models.

Apple emphasizes differentiation within this landscape. Its “Sign in with Apple” design lets users register with third-party services using relay email addresses that hide their real email, attempting to alleviate privacy concerns. This “privacy-first” strategy makes Apple ID a relatively trustworthy cloud identity solution. But its essence remains “platform-centered”: once an account is suspended or hacked, a user’s digital presence can be instantly revoked, exposing the unavoidable “platform dependency” issue. Microsoft promotes enterprise single sign-on through Azure Active Directory, deeply binding digital identity to the workplace and highlighting how cloud accounts permeate both public and private sectors.

Not just tech giants — this trend has attracted many national-level digital identity projects. California’s Mobile Driver’s License (mDL) attempts to digitize the driver’s license and store it on smartphones, following the ISO/IEC 18013-5 standard to ensure verifiability in both government and commercial contexts. mDL allows users to selectively disclose information, for example showing only “over 21” instead of a full birth date, demonstrating the potential of privacy-enhancing design. However, mDL essentially follows the traditional driver’s license logic, making it hard to escape the problem of a single identity being widely reused. We must also ask whether a government-issued identity document alone is sufficient for citizens to meet most needs, without requiring multiple documents that increase citizens’ burdens.

In the Nordics, Sweden’s BankID presents another model of mobile identity. BankID, promoted jointly by major banks, is widely used for online banking transactions, contract signing, and government services, and has become a de facto “national identity system.” Its success lies in public–private cooperation that drove adoption to over 90% of the population, showing the efficiency of institutional integration. However, the structure of equating financial accounts with national identity also means personal data is concentrated within the banking system, posing structural privacy risks.

By contrast, Singapore’s SingPass is characterized by “government-led” design. Initially a single sign-on platform, SingPass has evolved into a super-app integrating hundreds of public and private services. Through SingPass Mobile, citizens can use QR Codes and biometrics to sign into services, and even handle medical and tax affairs. This demonstrates a high degree of efficiency of mobileization in state governance, but it also reinforces government centralized management of citizen data, making issues of surveillance and linkability more salient; even though Singapore has attempted to introduce data minimization principles through the “MyInfo” scheme, concerns remain difficult to fully dispel.

In the Taiwanese context, exploration of mobile digital identity still shows a decentralized and transitional state. The Citizen Digital Certificate and the NHI card both have PKI architectures, but their poor user experience and hardware dependence have limited adoption, and many schools and public institutions have instead turned to cross-border platforms like Google Workspace, causing education data and public services to gradually migrate outward. On the other hand, local governments have experimented with digitizing volunteer honor cards, introducing QR codes and server-side real-time verification that partially replace traditional embossed seals for anti-counterfeiting, indicating that policymakers are increasingly aware that “real-time verification” is more flexible than mere chips and have begun exploring non-PKI digital identity solutions.

Overall, mobile digital identity and device-based approaches represent a path of “convenience and ubiquity,” successfully lowering user entry barriers and driving rapid digitalization of public and private services. However, they also bear three major constraints: first, institutional designs often continue existing logics, producing path dependency and making it difficult to introduce truly decentralized privacy protection mechanisms; second, identities are repeatedly used across domains, making linkability and surveillance risks hard to avoid; third, the rise of platform accounts and government Super Apps has simultaneously reinforced “platform dependency” and “state dependency,” posing new challenges to digital sovereignty and individual autonomy. Therefore, on the comparative spectrum of this study, the device-based model sits between “platform centralization” and “state centralization,” exemplifying an efficiency-first, convenience-oriented trajectory, but also leaving issues that people-centered digital identity design must confront.

4.1.3 Crisis Scenario Cases

When discussing the development of digital identity systems, one cannot use technical standards maturity or administrative efficiency as the sole criteria. This is because digital public infrastructure, like physical public infrastructure, will face extreme scenarios—like flood control systems facing typhoons or power plants facing earthquakes. Simulations and experiences under crisis conditions often better reveal the vulnerabilities of institutional design and their long-term impacts on civil liberties and social stability, especially when Taiwan must prepare for both foreseeable and unforeseeable events.

Myanmar clearly illustrates a case of “how identity systems can be transformed into infrastructure for exclusion and surveillance in fragile polities.” Since the 1982 Citizenship Law, the state has systematically weakened the citizenship and freedom of movement of minorities such as the Rohingya through multi-tiered identity card systems and measures like the National Verification Card (NVC). Even when holding physical documents, they were labeled as “foreigners,” making it difficult to obtain full citizenship and public services—widely studied as a typical practice of “racialized governance and bureaucratic violence implemented through identity documents.” In the mid-to-late 2010s, the Myanmar government began planning a digital identity and electronic ID (e-ID) system centered on biometrics and a centralized database, combined with mandatory SIM registration and retention of communications data. Advancing this without independent data protection laws, oversight mechanisms, or redress channels was preemptively warned by multiple human rights organizations as likely to strengthen the state’s ability to identify and surveil minorities and dissidents rather than promote inclusive governance. After the 2021 military coup, these risks materialized rapidly. The junta took control of telecommunications and data infrastructure, combining identity databases, SIM registration, social media monitoring, and internet shutdowns to track, locate, and arrest dissidents and citizen journalists. International reports repeatedly described the situation as a “digital iron curtain” or “digital dictatorship,” noting that identity and communications data had become core nodes of repression. At the same time, under extremely opaque structures the military government continued to push the e-ID project, demanding the collection of large-scale biometrics and personal data, further amplifying risks of data misuse and selective exclusion. In this context, natural disasters and armed conflict compounded the effects, making the impact of identity systems on the right to survive even more acute. Internally displaced persons and Rohingya communities in Myanmar have long been obstructed from obtaining legal identity documents, being included in official registries, and receiving travel permits, resulting in situations where some of the most severely affected groups—after floods, earthquakes, and other disasters—could not access basic aid such as food, medical care, and shelter because they lacked identities and freedom of movement recognized by the regime.

Ukraine’s digital governance experience presents another possible path for “digital identity as resilient backup infrastructure.” Since 2020, Ukraine has used Diia as the core gateway of the “state in your phone,” integrating digital passports, driver’s licenses, tax filings, business registrations, and various social services into a single app and online platform, and linking multiple distributed registries through data exchange systems like Trembita to form highly interoperable digital public infrastructure. Assessments indicate that before the war Diia had amassed over 20 million users and more than a hundred online services; after Russia’s full-scale invasion, the government was able to rapidly expand wartime functionality: including registering internally displaced persons, applying for “eRecovery” war damage compensation, distributing emergency and salary subsidies, purchasing war bonds, and, via Diia attestations directing to channels like “eVorog,” assisting the military in intelligence collection, as well as providing online broadcasts and information updates when power and infrastructure were damaged. These designs have enabled large numbers of citizens who lost paper documents or were displaced by the war to maintain their legal relationship and welfare linkages with the state by relying on digital documents and accounts on their phones, often cited as a typical case of how digital identity can strengthen state resilience in high-risk contexts. However, this model also concentrates credentials, communications, and sensitive transactions within a single ecosystem, raising a range of risks and regulatory issues: if critical servers or communications infrastructure are hit by cyberattacks or physically destroyed, identity authentication and benefit distribution could be paralyzed simultaneously; without stringent technical and legal boundaries, the large-scale behavioral and location data collected during wartime could be transformed into tools of surveillance and repression in cases of regime change or backsliding of the rule of law. From Ukraine’s case we can extend the discussion that dispersing authority in system design, strengthening independent oversight, and providing offline backups may help prevent resilience tools from sliding into centralized-risk and potentially authoritarian digital governance models.

The situation in Afghanistan was even more severe. In the 2010s, the U.S.- and allied-funded Afghan government actively promoted biometric-based digital identity systems for military and police recruitment, elections, and social assistance. However, after the Taliban took power in 2021, those databases quickly became tools for tracking down opponents, exposing tens of thousands of citizens who had cooperated with U.S. forces or the former government to danger. This case highlights the risk of data being misused after a regime change. While tools are neutral and their impact depends on whether their users intend good or ill, poorly designed digital services can turn a convenience system into an instrument of repression after institutional shifts, directly threatening citizens’ lives and safety.

Finally, China’s model represents the extreme at the other end. Through real-name registration, electronic ID cards, and a social credit system, the Chinese government has constructed a highly centralized digital surveillance architecture—or more precisely, a regionally totalitarian control system based on central directives. Citizens’ consumption, travel, and social behaviors can be included in databases and further linked to credit scores, administrative sanctions, and even exit controls. This design does improve government efficiency in public security and administrative management, but its “panoptic surveillance” characteristic makes avoidance nearly impossible for citizens, and privacy and freedom are therefore severely constrained. China’s case demonstrates that when digital identity is tightly bound to social governance, surveillance becomes an embedded feature of the system.

Overall, crisis scenarios reveal another side of digital identity systems: they are not only symbols of convenience and efficiency but can also be sources of oppression, exclusion, and risk. These experiences remind us that the design of digital identity must seek a balance among technology, governance, and human rights; otherwise, when crises occur, the costs will be borne by the most vulnerable groups.

4.1.4 SSI and Decentralized Digital Identity

Beyond crisis cases and transitional platforms, another widely anticipated development path is Self-Sovereign Identity (SSI). Its core idea is that “identity belongs to the individual, not the government or a platform.” Through decentralized technologies and cryptographic standards, users can selectively disclose information and autonomously control the storage and sharing of credentials.

At the regulatory level, Utah passed SB260, the “Digital Identity” law, in 2024, which is seen as a new frontier for user-controlled digital identity. The law allows residents to carry government-issued credentials in a digital wallet and regulates the privacy, interoperability, and selective disclosure mechanisms of those credentials, preventing governments or companies from excessively concentrating control over personal data. On the other hand, the EU’s eIDAS 2.0 and the “EU Digital Wallet” seek to establish a cross-border, trust-based decentralized identity framework, requiring member states to jointly promote verifiable credentials within the EU framework and granting citizens wallet-centric identity management authority. These developments show that SSI is no longer just an ideal of technical communities but is gradually entering legal practice.

At the technical level, the Self-Sovereign Identity (SSI) ecosystem is progressively moving from concept to verifiable infrastructure, built on the W3C standards for Decentralized Identifiers (DID) and Verifiable Credentials (VC). DID Core v1.0 has become a W3C Recommendation, providing a framework for decentralized identifiers and resolution of corresponding documents; the VC Data Model evolved from 1.1 to 2.0, approved in 2025, and together with specifications like VC Data Integrity, it establishes a technical path for multi-party issuance, wallet holding, and offline verification. This allows credentials to be validated without returning to a central database, reducing single points of failure and the risk of digital footprints being collected through “phone home” behavior. However, jurisdictions have not converged on a single “pure SSI” model in implementation; instead, they have followed several representative evolutionary paths shaped by existing administrative traditions, regulatory structures, and risk preferences—ranging from nationally signed mobile licenses to open-source, privacy-first government wallets to nation-scale identity infrastructures built on public blockchains—illustrating diverse approaches with similar value claims but different execution routes.

California’s mobile Driver License (mDL) pilot represents an “incremental digitization” route centered on ISO 18013-5/-7 and strong national/state issuance. The California DMV launched the CA DMV Wallet as the official container, designed as a voluntary pilot capped at about 1.5 million users; credentials must be periodically refreshed and can be loaded into the DMV Wallet, Apple Wallet, or Google Wallet for use. The Transportation Security Administration (TSA) is gradually deploying CAT-2 devices and digital identity workflows nationwide, allowing compliant mobile identity proofs to be accepted at 250+ airport security checkpoints. This path still involves state-level centralized issuance and management of foundational data, but adopts standardized mDL/mDoc protocols and a “minimum necessary disclosure” interaction design at the protocol layer, claiming that verifiers only read required fields and do not return inspection logs, thereby introducing privacy and device-side control principles emphasized by the SSI community while maintaining strong real-name and border security requirements 10 . The institutional implication is that the state has not loosened its monopoly on “legal identity” but has used cryptography and standardized interfaces to reduce over-disclosure and duplicate data collection.

British Columbia’s BC Wallet in Canada is closer to the SSI narrative. The BC government built credential issuance and verification infrastructure using open-source stacks such as Hyperledger Aries and AnonCreds, and explicitly adopted the principle that the government does not know when you present a credential, storing digital credentials only on user devices and not centrally retaining presentation records. The 2023 “Code With Us” project further promoted interoperability between AnonCreds and the W3C VC data format, enabling BC Wallet to integrate into the broader VC ecosystem while maintaining zero-knowledge properties and selective disclosure. This model positions the government as a funder and user of open protocols and open-source projects rather than as a data monopolist, and in terms of value proposition serves as a national case more closely aligned with SSI principles in practice.

Bhutan’s National Digital Identity (NDI) demonstrates a small-country path of deeply integrating sovereignty narratives with decentralized technologies. Since 2023 NDI has centered on DIDs and VCs, emphasizing that “people own their digital identity,” using a mobile wallet to hold government-issued attribute credentials as a common infrastructure across ministries and services. Recent developments are particularly significant: the government completed an intermediary migration from Hyperledger Indy to Polygon and in October 2025 announced the start of a full integration with the Ethereum public blockchain, with major credential and service migrations expected to be completed before Q1 2026; statements emphasize that Ethereum’s high degree of decentralization and open-source ecosystem helps improve resistance to destruction and international interoperability, and Bhutan has collaborated with the Ethereum community on hackathons and application development. Bhutan thus became one of the first countries to anchor a national-level SSI system to a mainstream public chain. Its design both strengthens individuals’ portability and verifiability of credentials and signatures, and partially outsources the national root of trust to a globally co-governed blockchain infrastructure, prompting a dialectic about whether the sovereign trust base should be controlled by national infrastructure or by optionally trust-minimized public blockchains—a question worthy of careful assessment by other democracies and multilateral institutions.

Germany and the EU, through the EU Digital Identity Wallet (EUDI Wallet) framework, have taken a regulatory- and market-driven route toward wallet homogenization. Since 2023 the EU has launched four large pilot programs (such as POTENTIAL), testing wallet interoperability across government services, finance, telecommunications, mDL, electronic signatures, and health data in multi-country, multi-sector contexts, with a policy goal of making wallets available to most EU residents by 2030. Germany further led the “EUDI Wallet Prototypes – Funke” competition under the Federal Agency for Disruptive Innovation (SPRIND), publicly funding multiple teams to develop open-source prototypes in 2024–2025 that are required to support legal identity (PID), attribute credentials, anonymous logins, and cross-border interoperability; the results will feed directly into the future national EUDI wallet architecture. The EU has not reduced SSI to a purely decentralized narrative; rather, through eIDAS 2.0 it mandates privacy protection, data minimization, and cross-border mutual recognition, embedding standards like DID/VC within a top-down public infrastructure and market ruleset.

New Zealand follows a “legal-first + gradual walletization” approach, using the existing RealMe as the long-term online identity and authentication service, and establishing a trust framework and privacy rules for service providers through the Digital Identity Services Trust Framework Act 2023. From 2024–2025, the Department of Internal Affairs will promote a government-level app and digital wallet initiative, planning to incorporate RealMe, biometric verification, and certified VCs into a single government application while retaining multiple access channels to avoid excluding those who cannot or do not wish to use smartphones. This model centers on “regulatory and governance design” as its core innovation, rather than immediately moving to full decentralization: the government defines the responsibilities, interoperability, and audit mechanisms of wallets and credential providers through the framework law, then progressively introduces VCs and mobile ID implementations, attempting to institutionalize a balance between user control, industry innovation, and public oversight.

These cases reflect three technical approaches: first, the mDL/mDoc family (such as in U.S. states) excels at “on‑the‑spot verification / digitization of physical credentials”; second, the VC/DID family (British Columbia, provinces, Bhutan, Germany, New Zealand) excels at “cross‑domain credential circulation and minimal disclosure”; third, the hybrid model (EU ARF) supports both mDoc and VC/SD‑JWT to ensure cross‑border interoperability and governance consistency.

It is worth noting that the idea of SSI actually inherits attempts from early Internet communities. For example, the 1990s PGP Party performed decentralized verification through a “web of trust.” However, the PGP Party ultimately failed due to operational inconvenience and lack of adoption, though a few communities still use PGP keys for small‑scale mutual recognition, such as email threads. Today’s digital wallets are seen as a renewed attempt at this idea, translating community trust into practical everyday mechanisms through more user‑friendly experiences and standardized protocols.

Overall, SSI and decentralized digital identity represent the other end of the spectrum. Centered on autonomy, decentralization, and privacy protection, they counter the risks of traditional centralized models. It is worth reiterating that decentralized digital identity does not oppose state or platform involvement, but advocates making user control, minimal disclosure, and “no phone home” defaults, and replacing ubiquitous “data back‑channel lookups” with regulated trust lists and issuer governance. The EU ARF even introduces zero‑knowledge proofs and de‑linking risk mitigation strategies in its “connectivity risk” chapter to ensure that portability and privacy are not sacrificed at cross-border scale.

4.1.5 Advocacy and Civil Society Movements

Beyond the institutional and technical architectures of digital identity, civil society communities and advocacy movements continue to play a critical role. They often do not build systems directly, but engage through public discourse, participation in standards-setting, and policy advocacy, raising awareness of the risks of digital identity and proposing alternatives that align with human rights and privacy. Among recent developments, the most representative cases include the “No Phone Home” movement and the related critiques from the Electronic Frontier Foundation (EFF).

No Phone Home Movement

In June 2025, digital identity researcher Kaliya Young and several experts launched the “No Phone Home” movement, calling for global digital identity designs to avoid “phone home” mechanisms. “Phone home” refers to situations where the issuer is instantly notified whenever an individual presents a digital credential. For example, when someone presents a digital driver’s license to purchase alcohol, the issuing government would immediately become aware of the transaction. This design is already a reality in several countries and systems: India’s Aadhaar, Singapore’s SingPass, Estonia’s eID, and the Nordic BankID all fall under the “phone home” architecture.

The core argument of No Phone Home is that “the relationship between a state and its citizens is not the same as that between a company and its employees.” Within a company, it is reasonable for an employer to know how employees use corporate identities; however, in the relationship between a state and citizens, if the government can monitor every use of an individual’s identities, it violates privacy and the principle of proportionality. The movement advocates an alternative design: the “three-party model,” in which an issuer issues credentials to a holder, and the holder provides cryptographic proofs of those credentials to a verifier, with no direct communication between the issuer and the verifier. In this way, the issuing authority cannot track where or when an individual uses their credentials.

Notably, this issue has emerged in international standards processes, and the No Phone Home movement was launched amid related controversies. The W3C explicitly adopts the three-party model in the Verifiable Credentials specification to avoid phone home risks; however, ISO 18013-5 (mDL/mDOC), the mobile driver’s license standard, includes a “server retrieval” option that allows the verifier to retrieve information from government servers, effectively opening the possibility of phone home. The American Civil Liberties Union (ACLU) warned in a report that such a design could enable the government to obtain real-time knowledge of citizens’ daily movements. The No Phone Home statement therefore specifically targeted the privacy risks of mDL and called on policymakers and developers to disable that option in implementations.

Criticism and advocacy by the EFF
In line with this, the Electronic Frontier Foundation (EFF), which has long focused on digital human rights, has also warned about the design directions of digital identity. In several articles from 2024–2025, the EFF noted that digital identity systems “are not something everyone needs, nor something everyone can bear.” The EFF criticizes two common misconceptions: first, the belief that zero-knowledge proofs (ZKP) alone can solve all privacy problems while ignoring institutional design flaws; second, treating digital identity as universal infrastructure while overlooking the disproportionate risks it may pose to vulnerable groups. The EFF emphasizes that even if privacy-preserving mechanisms are provided technically, if institutions require everyone to possess a certain digital identity, exclusion and surveillance will still be exacerbated. For example, if a government or platform requires people to hold a digital identity to access basic services, those who lack a mobile phone, cannot pass verification, or are denied for political reasons will be thoroughly marginalized. Such a design could, in practice, undermine the very “inclusivity” that digital identity claims to enhance.

The above advocacy illustrates that the development of digital identity cannot rely solely on top-down planning by states or tech companies; participation from civil society communities is a necessary condition for ensuring that systems are “human-centered.”

4.2 Technical inventory and considerations for “Bond for the Future”

4.2.1 Fundamental and key technologies

The development of digital identity depends not only on institutional design but also on the maturity of foundational technologies. The key technologies for digital identity address three fundamental issues: how to ensure the authenticity of identity information, how to share and verify it securely, and how to avoid excessive centralization and surveillance risk. Current foundational designs mostly adopt a three-party model: an Issuer issues credentials to a Holder, who then presents proofs to a Verifier. The value of this model is that credentials can be independently verified without returning to the issuer (no phone home), avoiding linkability of data and panoramic surveillance by governments or platforms.

Decentralized Identifiers (DID) and Verifiable Credentials (VC) have become the core standards of contemporary digital identity foundational design. According to the W3C Decentralized Identifiers (DID) v1.0 recommendation, a DID is an identifier that does not rely on a single central registration authority and can be deployed on public chains, consortium chains, DNS/HTTPS architectures, or generated and verified in offline contexts via mechanisms like did:key, forming multiple technical paths and responding to discussions that “blockchain is not the only prerequisite for digital identity.” The W3C Verifiable Credentials Data Model 2.0 defines a VC as a data container protected by cryptographic signatures, allowing an issuer to assert specific attributes, which the holder stores in their own wallet and selectively presents to verifiers; verifiers can independently perform verification using public keys and standardized structures without reconnecting to the issuer or a central database each time, thereby reducing risks of centralized surveillance and single points of failure. The combination of DID and VC strengthens the Issuer–Holder–Verifier three-party model: users manage their credentials with DIDs, and the presentation and verification of credentials are completed through cryptography and mutual verification rather than relying on platforms or governments to arbitrate identity relationships in real time.

Although VCs and DIDs can provide verifiable and decentralized identity representations, if every presentation requires handing over the “entire” credential or linkable identifying data, cross-service traceability risks remain; therefore, mechanisms that minimize disclosure and resist correlation are needed to reduce the possibility of aggregation and matching. The W3C VC and DID specifications also explicitly highlight privacy considerations regarding correlation and minimal disclosure. So-called Selective Disclosure (SD) allows holders to reveal only the information necessary for verification, for example proving “age ≥ 18” without exposing the full birthdate. Such approaches have recently been implemented commonly in the SD-JWT family, and W3C has defined compatible usage with SD-JWT in the VC JOSE/COSE specifications to combine VC/VP (Verifiable Presentation) with selective disclosure.

Zero-knowledge proofs (ZKP) add the capability to “prove a statement is true without revealing the underlying value,” for example proving salary exceeds a threshold or that an account belongs to a whitelist. As of now, CL signature AnonCreds natively supports various “predicate proofs” (such as range/inequality); BBS+ excels at “unlinkable selective disclosure,” but for complex predicates like ranges it typically needs to be paired with additional ZK protocols, and has not yet become a mainstream standard like AnonCreds; SD-JWT provides “selective disclosure” but is not itself a ZK proof. The Ethereum Foundation’s ZKP survey research is also establishing an evaluation process for ZK tooling maturity.

Digital credentials require revocable and auditable state management to avoid the tracking risk that arises if every verification calls back to the issuer. The prevailing approach uses a status list mechanism that represents the states of many credentials as a bit array; verifiers can offline or batch-compare the bit at the corresponding index to determine revocation status. This is clearly defined with examples in W3C’s Bitstring Status List specification and in the EU EBSI implementation. For scenarios requiring stronger privacy protection, revocation proofs supported by cryptographic accumulators can be used, enabling holders to prove a credential has not been revoked without revealing linkable identifiers. This approach has long been used in AnonCreds’ revocation design and continues to evolve into new versions to improve scalability and performance.

Cross-border trust requires clear, verifiable trust boundaries and sources of authorization, so it is necessary to establish and publish lists or registries showing who may issue which types of credentials. Internationally, general protocols and platforms for querying authorization relationships have emerged, such as ToIP’s trust registry query protocol and the EU EBSI trusted issuer registry; both are used to let relying parties quickly confirm whether a particular entity is authorized to issue corresponding credentials under a specific governance framework. However, there is not yet a multilateral intergovernmental, or globally-consensed public–private, trust framework.

4.2.2 Trust Foundations

The key to a digital identity system lies in whether the trust foundation is sound; this involves not only technical implementation but also governance and regulation. Who is authorized to issue and verify, whether cross-border mutual recognition and audits are possible, determine the system’s security and legitimacy. International mainstream practice centers on verifiable credentials and decentralized identifiers, and establishes traceable and auditable trust boundaries through layered trust architectures and governance frameworks.

The common global paths are roughly divided into public chains and consortium chains, each reflecting different trust and governance models. Public chains emphasize open verification and transparency, while consortium chains emphasize member governance and regulatory control; both can serve as anchors for trust registries or credential status to support cross-domain audits and mutual recognition.

Public chains, such as the Ethereum blockchain route, offer advantages in cross-border verifiability and resistance to single-point dependence, and can be used as public trust registries and status anchors, allowing any relying party to audit authorizations and revocation status without relying on a single jurisdiction. In practice, there are already solutions that combine zero-knowledge proofs with verifiable credentials and support multi-chain scenarios, such as Polygon ID and Rarimo, and even Bhutan’s national digital identity project.

Public chains also face three significant challenges. The first is transaction costs and scalability: costs may rise during demand peaks and affect large-scale services. The second is privacy and governance risks from data immutability: if identifiable or linkable personal data is written on-chain, subsequent corrections and deletions become difficult. The third is regulatory uncertainty: authorities in the EU and UK have issued guidance on blockchain and data protection, advising that off-chain storage should be prioritized and impact assessments conducted.

Consortium chains and permissioned networks are more common in government and enterprise scenarios; their closed architectures lead decision-makers to view their approaches as clear and access as controllable, making regulatory compliance and auditing easier to implement. Representative cases include British Columbia’s BC Wallet ecosystem, which uses Hyperledger Aries and AnonCreds to support privacy-enhancing credential issuance and presentation; and the EU’s EBSI as a cross-border infrastructure that provides credential services such as academic qualifications and legal entity registration, along with registries of trusted issuers and governance.

The limitation of consortium chains is that cross-border and cross-network interoperability is less natural, and external observability also depends on member endorsement and governance arrangements. Academic and industry research generally point out that differences between heterogeneous chains in consensus, access models, and standards make interoperability and cross-domain verification more challenging, especially when linking permissioned and permissionless networks, which requires additional mechanisms.

Another approach attempts to use non-transferable tokens (also called soul-bound tokens) as carriers of identity or reputation, but their non-revocable and hard-to-correct nature, combined with on-chain publicly visible characteristics, introduces risks of privacy leakage and stigmatization. The original paper framed such tokens as a way to encode long-term relationships and reputation; subsequent research and industry observations caution against binding sensitive personal data immutably to public addresses, as this can conflict with rights to rectification or erasure.

In summary, the trust model directly affects technical and institutional trade-offs. Current trends favor hybrid architectures that use verifiable credentials and decentralized identifiers to support minimal disclosure and revocability as core capabilities, supplemented by zero-knowledge proofs to strengthen privacy, and maintained cross-border interoperability and governance auditability through trust registries and state anchoring on public or consortium chains. Related standards are gradually converging, for example OpenID’s credential issuance and security and trust specifications, ToIP’s trust registry query protocol, and the EU’s trust lists and trusted issuer designs in EBSI and digital identity wallets.

4.2.3 Commercialization Challenges

Beyond standards driven by public institutions and governments, the commercialization pathways for digital identity also deserve attention. Most current solutions come from the Web3 ecosystem and large platforms, combining decentralized identifiers and verifiable credentials with zero-knowledge proofs, attempting to apply them to scenarios such as age verification, login, and risk control. However, without transparent governance and rights protections, they can indeed cause privacy violations and exclusion risks, so institutional design remains essential.

Privado ID is the successor development of Polygon ID; in 2024 it became independent from Polygon Labs and operates under a new name, with the official emphasis on a privacy-first and cross-ecosystem interoperable positioning. Its technology combines decentralized identifiers and zero-knowledge proofs, and it promotes age verification and minimal disclosure as primary application directions, demonstrating a product strategy centered on user control and selective disclosure.

Next ID’s focus is not on establishing a unified standard for verifiable credentials, but on providing tools to create and manage decentralized identifiers, linking multiple identifier fragments such as wallets and social accounts into a portable identity graph, and offering identity linking and data backpack services. Overall it trends toward developer orientation and continuous evolution, and can be regarded as a reinforcement of identity correlation and aggregation capabilities.

Microsoft Authenticator can now function as a wallet to store and present verifiable credentials, integrated with Microsoft Entra Verified ID’s issuance and verification services, while also allowing identity authentication partners to act as issuers. The official design currently positions Authenticator as the primary user agent and adopts a web-based decentralized identifier trust framework, making integration with enterprises relatively straightforward. Because the client can view presentation activity logs, implementations should adopt metadata minimization and transparent logging strategies to balance auditability and privacy.

Rarimo is centered on a zero-knowledge registry and operates on a zero-knowledge aggregation chain, aiming to deliver and verify private data on-chain while supporting multi-application and cross-chain synchronization. Its ecosystem includes passport-based zero-knowledge credentials and anonymous voting tools, as well as self-recovering identity and wallet solutions, attempting to strike a balance between privacy protection and verifiability. This direction is technologically forward-looking, but the trust sources for credential validity and the pathways for interfacing with traditional regulation still await market validation.

Overall, commercialization depends on whether technology and governance can advance in tandem. Key tensions include choices about trust sources and traceability, trade-offs between cross-platform interoperability and platform dependence, and balancing minimal disclosure of private data. International experience suggests adopting open standards and transparent oversight to reduce the risk of technical lock-in, and exploring feasible approaches to reduce data exposure using zero-knowledge proofs within the legal frameworks of mainstream democratic countries.

4.3 The Digital Trust Challenges of Emerging International Technologies

4.3.1 Risk Aspects of Digital Identity

Digital identity is indeed a critical infrastructure of the digital society, and it carries high risks. W3C’s Identity & the Web document and related presentations point out that identity is not merely a single technical identifier; it involves social and governance aspects such as human rights and privacy. Standardization can mitigate impacts like surveillance and discrimination, and they emphasize that the technical and policy aspects of identity must be considered together.

International human rights law has long affirmed the fundamental right to legal recognition of personhood. Article 6 of the Universal Declaration of Human Rights and Article 16 of the International Covenant on Civil and Political Rights both explicitly stipulate that everyone has the right to be recognized everywhere as a person before the law. In the context of digital transformation, this should serve as the baseline for the design and implementation of digital identity. Digital identity brings both opportunities and threats. On the opportunity side, if designed according to human rights and privacy principles, it can help forcibly displaced and stateless people obtain verifiable identities and services, and promote mutual recognition of identity and accessibility of public services in cross-border contexts.

When assessing risks, Microsoft’s Harms Modeling framework can be cited to systematically identify harms at different levels. This framework extends harm types to include deprivation of opportunity and economic loss, and also covers human rights violations such as dignity and privacy, providing a means to identify and mitigate issues in product and system design in advance. In this context, the principles of anti-surveillance and unlinkability are especially critical. The former means that an identity system should not allow a single entity to continuously observe a user’s identity operation traces; the latter requires that credentials or proofs presented in different contexts cannot be linked back to the same individual. W3C explicitly treats selective disclosure and unlinkability as design goals in the Verifiable Credentials data model and the BBS cryptographic suite specifications to reduce the risk of transactions being correlated.

Most current centralized solutions still struggle to meet these requirements. For example, India’s Aadhaar authentication process sends data to a central identity database for online verification and retains audit logs, allowing the issuer to know the time and context of each authentication. Singapore’s Singpass uses OpenID Connect’s authorization code flow, with a central identity provider performing user authentication and returning tokens to relying parties, which is an online federated authentication. Even in a decentralized context, requiring the verifier to interact online with the issuer at authentication time increases transaction linkability. The OpenID Foundation’s analysis of government credentials points out that, compared with centralized models like Aadhaar and Singpass, keeping the issuer out of the authentication process can reduce the risk of transactions being linked.

Overall, the risks stem not only from external attacks but are deeply rooted in architectural and governance choices. The W3C warns that the systemic impacts brought by identity must be mitigated at both technical and governance levels; otherwise, no matter how advanced the cryptography, improper architecture and permission configurations could lead to a failure path of full observability and high linkability.

4.3.2 Immature Technology and Policy Adoption

Zero-Knowledge Proofs (ZKP) have attracted attention in the digital identity space in recent years. Their core value is completing verification with the minimum necessary information, allowing users to respond only yes or no—for example, proving they are over eighteen without revealing their birthdate. This approach aligns with the design goals of selective disclosure and unlinkability. However, ZKP adoption involves a gap between technology and governance. The complex mathematics and implementation details are difficult for decision-makers to grasp, leading policy circles to prefer existing traceable and revocable mechanisms to spread risk. This creates a trust and understanding divide between engineering communities and policy communities.

QuarkID in Buenos Aires, Argentina, can serve as an observational case. In October 2024, the city government integrated QuarkID into the miBA app with the goal of enabling 3.6 million citizens to manage verifiable credentials in a decentralized manner. Technically, it uses the ZKsync Layer-2 network and employs zero-knowledge techniques to reduce unnecessary disclosure and strengthen credential verification. Official and technical documents position QuarkID as an open digital trust and self-sovereign identity framework, emphasizing decentralization and interoperability.

Observations from civil advocacy organizations remind us of the limits of institutional measures. The Electronic Frontier Foundation notes in related articles that ZKPs can reduce data disclosure in a single verification but cannot prevent verifiers from repeatedly requesting or over-requesting data, nor can they stop websites from collecting users’ IP addresses or device information, and they cannot address the large volumes of personal data and long-term linkability issues inherent in the data brokerage market. Without legal and institutional constraints, relying solely on ZKPs is insufficient to fully protect privacy.

Overall, ZKPs are an important tool for building human-centered digital identity, but policy adoption still faces three challenges. First is the gap in technical communication: decision-makers find it difficult to grasp complex mechanisms. Second is the lack of institutional support: regulations and governance norms have not yet matched real-world usage scenarios. Third is the boundary of privacy protection: even with ZKPs, if verification processes and platform behaviors are not regulated, over-requesting and centralization risks may still occur. Only with legal regulation, technical design, and social consensus advancing together can ZKPs’ potential be truly realized and repeated setbacks avoided.

4.3.3 Trust Lists and Governance Challenges

The advancement of digital identity is not just an engineering issue but also a matter of cross-border governance and coordination of trust frameworks. In the EU model, for example, ecosystem participants must identify and authorize each other based on trust lists: from qualified trust services to wallets and verification services, identities must be verifiable within regulated registries. This list-based governance aims to maintain sustainable mutual trust among different authorities and markets, avoiding fragmentation and the risk of single-point monopolies.

Reviewing the experience of the Web of Trust reveals practical limitations. Research and field observations consistently identify three long-term bottlenecks: first, difficulty scaling — sparse signature networks are not conducive to large-scale verification; second, inadequate certificate revocation and state-maintenance mechanisms, which cause directories to become outdated easily; third, a poor user experience — key management and endorsement workflows present a high barrier for ordinary users. These factors have prevented the model from reaching mainstream adoption.

Digital wallets have not automatically solved the above challenges, but their legal and technical foundations have advanced significantly. The EU’s European Digital Identity framework came into effect in May 2024; member states must provide at least one wallet and enable cross-border recognition by the end of 2026, while interoperability, certification, and security requirements are being refined through multiple rounds of implementing acts and reference frameworks. Official documents also explicitly list cross-border use cases such as bank account opening, healthcare, education, telecommunications, and travel. In other words, the foundational rules are set, and implementation specifications are still being fine-tuned and integrated on the ground.

Interoperability is still being built out; in the short term, existing national identity schemes and new wallets will operate in parallel, and enterprise integrations tend to be cautious due to details around certification and allocation of responsibilities. National-level schemes like the Nordics’ BankID continue to operate and participate in large EU pilots, demonstrating the coexistence and coordination needs during the transition. Industry observers have used the analogy of high-speed trains versus motorcycles to describe the gap between vision and reality, pointing to the time required for governance and market maturity to move from pilots to full adoption.

Multilateral governance also highlights inclusivity gaps. The 2025 WSIS+20 meeting emphasized multi-stakeholder participation, but civil society and Global South groups simultaneously called for strengthened substantive participation and feedback mechanisms to avoid mere formal presence without agenda influence. Related documents and initiatives recommend incorporating impact assessments and institutionalized consultation arrangements into decision-making and standards development to reduce legitimacy deficits.

Technical standards are not value-neutral. Choices of identity models, whether to use verification flows that return to the issuer, and whether to support selective disclosure all shape the power relationship between citizens and the state or platforms. In design, requiring verification to connect back to the issuer in real time may help dynamic risk control and revocation, but it can also create usage trails that are susceptible to abuse. In response, standards communities have proposed privacy-preserving approaches such as privacy-checkable status registries and selective disclosure to reduce tracking risks, including W3C Verifiable Credentials and IETF SD-JWT pathways, as well as no-back-channel demands for mobile driver’s license standards. These solutions share a common direction of prioritizing offline or low-linkability presentation while supporting revocation and deactivation through public status lists.

In summary, the core of trusted lists and governance is how power is shared. The history of the Web of Trust reminds us that decentralization requires a trade-off with manageable and controllable registry mechanisms. The EU wallet demonstrates cross-border recognition and legal convergence, but true interoperability and adoption still depend on the maturity of trust infrastructure and implementation details. In multilateral arenas, meaningful inclusion of civil society and Global South interests requires bilateral consultation and transparent feedback, so that long-term trust in digital identity can be anchored in human rights and the public interest.

4.3.4 Influence of Tech Giants

In the evolution of digital identity, large technology companies are progressively shaping de facto specifications and practices. Operating systems and built-in wallet applications affect not only user experience but also create a governance reality where platforms become standards in cross-border verification and industry collaboration.

Since introducing Sign in with Apple in 2019 and promoting passkeys in 2022, Apple has continued to center privacy and minimal disclosure in its designs. Beginning in 2025, Apple implemented the W3C Digital Credentials API draft in Safari/WebKit (Safari 26, with iOS 26 and related releases) and integrated it with Apple Wallet’s digital identity documents. Standards-compliant websites can, via a standardized API, request that users selectively release fields from mobile identity documents stored in the wallet (such as mDL/mdoc conforming to ISO/IEC 18013-5/-7) for use cases like age verification, KYC, or real-name registration; with the user’s consent, the browser and wallet transmit the relevant information through encrypted channels, reducing the traditional need to upload document scans and perform selfie comparisons. This mechanism currently still depends on Wallet identity documents and service integrations available in specific regions and is built on the W3C Digital Credentials API specification, which is still under development. This combination extends the use of digital credentials from primarily in-person scenarios to online identity and age verification.

In the United States, Apple has enabled adding state IDs or driver’s licenses to Wallet in multiple states and territories, allowing them to be presented at certain TSA checkpoints and some merchants for age and identity verification. The official list of supported jurisdictions includes Arizona, California, Colorado, Georgia, Hawaii, Iowa, Maryland, Montana, New Mexico, North Dakota, Ohio, Puerto Rico, and West Virginia. Japan opened the ability to add My Number cards to iPhone Wallet in June 2025, with presentation possible both in person and within some iOS apps; this is the first Apple digital identity integration implemented outside the United States and indicates that Apple is becoming one of the significant partners in national digital identity infrastructure.

Improved convenience also brings governance risks. When national-level identity documents use platform wallets as the primary interface, authority over standards and implementation details partially shifts to platform providers, reducing governments’ discretion over privacy protection and technical autonomy.

On Google’s side, in April 2025 Google announced that UK residents could create a digital identity passport from their UK passport and store it in Google Wallet, initially in cooperation with UK rail operators for age and eligibility verification for Railcards. Google also introduced zero-knowledge proofs to enable responses limited to whether a user is over eighteen, and committed to open-sourcing the related technology; a library was released in July. The UK’s digital identity trust framework is still expanding and being accredited, and Google noted that Wallet identity passports must complete the relevant compliance processes before they can be more widely used in regulated contexts.

The EU, through eIDAS 2.0 and the EUDI Wallet, is building a public-sector-led cross-border digital identity framework that requires member states to provide wallets and promotes mutual recognition and private-sector adoption. However, in practical deployment, OS- and platform-based wallets have already taken the lead across multiple markets in forming usable everyday scenarios, highlighting the importance of public–private collaboration and interoperability.

In summary, deep integration of mobile operating systems and platform wallets has shifted tech giants from service providers to de facto standards setters. The result is rapid adoption and smoother user experience, but it also raises three structural issues: technical dependence on a single platform, risks of data centralization and indirect surveillance even under privacy-focused designs, and the need for more mature multilateral coordination to bridge gaps between official standards and de facto platform standards.

4.4 Summary and Recommendations

This chapter synthesizes international cases, key technologies, and governance challenges to outline the multifaceted nature of digital identity. Countries broadly follow three paths: a centralized model based on physical cards and PKI that prioritizes efficiency and administrative control; a convenience model relying on mobile devices and platform accounts that accelerates adoption but brings platform dependence and privacy concerns; and an emerging approach represented by decentralized identities, Verifiable Credentials, and zero-knowledge proofs that seeks a balance among security, privacy, and user autonomy. Technologies and standards are gradually converging: W3C’s DID and VC, IETF’s SD‑JWT, and ISO’s mDL and mDoc form a common vocabulary for cross-border trust. The EU’s eIDAS 2.0 incorporates selective disclosure into regulatory requirements, reflecting the public sector’s emphasis on privacy and unlinkability. Nevertheless, gaps remain in policy adoption and implementation: institutionalization of ZKP and public communication are not yet mature, and cross-border pilots like the EUDI Wallet also expose fragmented governance and the difficulty of multi-stakeholder coordination. While rapid entry by tech platforms demonstrates technical feasibility, Apple Wallet and Google Wallet have simultaneously raised concerns about national digital sovereignty and the legitimacy of public standards.

Based on the above observations, this study proposes four directions to serve as the foundation for the civil backup proposal in the next chapter. Institutional design must center on human rights and privacy, implementing anti-surveillance and unlinkability to prevent digital identity from becoming a surveillance tool; promote localization of international interoperability standards by connecting DID with VC, SD‑JWT, mDL, etc., to health insurance and public services; establish cross-departmental and public–private collaboration mechanisms that use open standards and pilot programs including multiple stakeholders to reduce single-point decision risks; and strengthen risk management and backup thinking by preplanning continuity and alternatives for scenarios such as natural disasters and man-made incidents. In summary, digital identity is not merely a single technical issue but affects governance models, the social contract, and international standards. Only by finding a new balance between efficiency, privacy, and autonomy can we avoid repeating the harms of centralized surveillance or platform monopolies, and chart a path centered on citizen autonomy and democratic resilience while taking into account state institutions and global standards.

Chapter 5 | “Bond for the Future”: Civil Digital Identity Backup Proposal

5.1 Introducing the features of “Bond for the Future,” redesigning digital identity in the context of Taiwan

Taiwan faces both high levels of digitalization and significant geopolitical risks. As databases grow larger and become “big honey pots,” and as risks from damaged submarine cables or deliberate shutdowns affect communications and transport, the moments when society most needs identification and coordination may paradoxically be the moments when it is hardest to verify one another.

This proposal confronts a core question: when a black swan strikes, when the network is unreliable, when centralized databases become sources of risk, how can we still “prove that I am me, and you are you,” and continue to operate the minimum necessary public functions? The value proposition of “Bond for the Future” is to ensure oneself by backing up, safeguarding, downloading, and protecting identity proofs, turning the small sealed container in everyone’s hand into a portable identity backup.

The basic concept of “Prepared Arrival” is to implement a “digital identity VC” that converts identity credentials into a small sealed jar each person can hold, carry, verify offline, and still use when public services fail. On the technical path, we fill the gaps between the existing TW FidO, MyData and Taiwan Digital Credential Wallet (TW‑DIW), introducing a verifiable credential model centered on W3C DID and VC 2.0, and adding zero-knowledge proofs at the presentation layer to achieve the three bottom lines of “minimal disclosure, unlinkability, No Phone Home.” The short-term “minimum viable service” will focus on ZKP, and we also expect future teams to continue developing on-chain trust lists, peer-to-peer verification, or PGP public-key exchange and community trust.

Regarding the trust architecture, we hope this project can achieve “data introduced by the authorities is self‑issued and endorsed as true,” and continue researching publishing revocation and trust list commitment values on a public blockchain (for example Ethereum or compatible L2) to obtain censorship resistance and proof beyond borders; the offline aspect aims for peer-to-peer credential presentation and verification. If a simpler, quickly-deployable decentralized trust model is needed in the future, PGP public-key exchange with community trust can be introduced in edge scenarios as a short-term “minimum viable service.”

As a transitional nonprofit public demonstration, “Prepared Arrival” aims to empower communities to perform identity verification, entitlement determination, and aid distribution when networks are unavailable, cross-border needs exist, or situations are high-risk; the project is not intended to replace government systems but to “fill in” when they fail. We advocate reinterpreting digital identity with Privacy Enhancing Technologies (PETs): for example, when verifying adulthood one need only prove “over 18” instead of revealing a birthdate, without exposing other personal data or submitting biometric identifiers. This “give only what is necessary, not more” minimal disclosure, combined with the No Phone Home principle of not returning data to servers and leaving no verification traces, prevents each verification from accumulating a new honey pot and reconfigures trust from centralized credential trust into a federated or even decentralized trust system, preserving the resilience and applicability of digital identity services.

“Prepared Arrival” also seeks to respond to structural constraints in Taiwan’s current system. The present digital signature services are monopolistic; although compliant with regulation, they erect high barriers to innovation diffusion and ecosystem openness. This proposal argues first for a civil-level compliance practice using “electronic signatures consented by the parties,” then to progressively explore a privately governed credential hub under regulatory compatibility, allowing citizens—backed by the TW FidO legal basis—to self-issue and witness-endorse their attribute data, forming a decentralized yet auditable community trust network.

How do you explain difficult technical language and digital policy initiatives to everyone? Strategically, we use a “fairy tale fable” to tell a story about crisis and resilience. Because new technologies are often hard to understand and adopt, we aim to use a fairy tale that even elementary school students can understand so the public can better grasp Taiwan’s situation, digital identity self-sovereignty, and the power of privacy-enhancing technologies (see bonds.tw or 有備而來.台灣 for details). The story’s “little sealed jars” and various elements are given special meanings: each person’s jar holds a portable identity backup, the wax seal on the lid is the key, the forest represents the community, the fence is a single point-of-failure channel, the big honey jar is an overly centralized and indexable personal data repository, the label on the bottle is a verifiable attribute, and the processes of exchanging and endorsing are the mutual trust network woven by the community. BEAR points to centralization and intrusion; cutting trees and building fences boxes society into a single channel and a central database. Once everyone has their own little jar, even if the “bad bear” fragments the forest, cuts trees, builds fences, and shuts paths, people can still recognize one another in the dark.

In governance strategy, this proposal insists on three principles: non-confrontation, modular design, and dispersing risk by extending territory. Non-confrontation means we do not advocate contesting the government’s “authority over identity”; instead we provide an alternative path of “minimal services,” building three tiers of trust—local, cross-domain, and diaspora—through the exchange of tokens, so communities can continue to operate and mutually verify and communicate when government services stop. Modular design breaks the system into three decoupled modules: issuance, holding, and verification, using Self-Sovereign Identity (SSI), Verifiable Credentials (VC), and Decentralized Identifiers (DID) as the framework, with Zero-Knowledge Proofs (ZKP) as the tool for minimal disclosure, and adhering to unlinkability and no-backdoor principles to ensure a compromise in any single part won’t affect the whole. We also use our own official site as a “verification” demonstration. Extending territory to disperse risk means the community can activate a fill-in mode when necessary so credential checks can be carried out spontaneously even in leaderless situations, with civilian channels taking over services, making attackers understand that closing networks and erasing identities cannot achieve their political aims. People can, like the groups in the story carrying little jars, migrate to a nation-on-chain so identity, rights, and community relationships can continue. Taiwan can draw on Estonia’s data embassy concept, and with more mature technology today, even mirror embassies onto each diaspora member’s device; with trustworthy proof methods, Taiwanese identities would not vanish from the world.

The “little sealed jar” will be compatible with Taiwan’s official digital credential wallet service and will contain self-issued identity VCs and ZK proofs that can be presented offline. The trust roots of the credentials come from two ends: one is the minimal necessary fields obtained via MyData as the factual source; the other is self-signing using TW FidO or device keys as an expression of intent and proof of possession. The wallet includes an offline verification channel where verifiers use a simple verification interface to validate without calling the cloud or leaving return logs. At the community level, neighborhood associations, alumni associations, labor unions, healthcare organizations, and various other groups can all become issuers, forming a Web of Trust through cross-endorsements; overseas Taiwanese communities and Taiwan-friendly institutions may in the future provide endorsements or even issuance so the everyday life of the nation-on-chain can continue beyond national borders.

Policy-wise, “Prepared” advocates using SSI, VC, DID, and ZKP as the core, with unlinkability and no backdoors as the bottom line; non-confrontational, supplementary, and modular as the strategy; and combining a community trust network to split Taiwan’s identities and memories into portable “little jars” everyone can carry. When we can recognize each other in the dark, backup, guarantee, download, and protection are no longer slogans but public capabilities that can be activated, keeping society out of cages and no longer hostage to any large honeypot. In the fairy tale, the little sealed jars aren’t meant to fight bears but to preserve each other’s names and relationships.

In fact, issuing digital identity documents alone cannot eliminate the structural risk of government agency database leaks; but it can raise the baseline, making public institutions and civic communities aware that centralized designs must shift, gradually adopting decentralized data processing and the principle of minimal disclosure, and incorporating revocable, auditable, and cross-domain consistency institutional arrangements into trust governance. What “Prepared” aims to do is a transitional demonstration that integrates “technology, governance, and society” to pave the way for the next phase of institutional transformation.

5.2 Technical Architecture

The primary goal of the technical architecture for this “Prepared” project is to establish a credential lifecycle that can operate offline, across borders, and in fragile environments, while remaining compatible with Taiwan’s existing services. The data model adopts the W3C Verifiable Credentials Data Model, using Data Integrity (JOSE/COSE) or equivalent signatures as the credential foundation; the identification layer uses W3C DID to avoid dependence on centralized registries. In principle, we prefer presenting VC 2.0 and ZK technologies as the medium-term and short-term focal approaches.

In the future, the issuance and presentation workflows are planned to align with the existing OpenID ecosystem, using OID4VCI for credential issuance and delivering Verifiable Presentations (VPs) to verifiers. This choice avoids duplicate migration costs on one hand and facilitates cross-border interoperability with TW‑DIW or other digital wallets on the other.

Taiwan’s officially authorized digital signature service under the Electronic Signatures Act — the mobile natural person certificate (TW FidO) — is a prerequisite for further user verification in the project. This means self-signing has legal effect as an expression of a natural person’s intent. Users must first apply and activate the certificate in person at a household registration office, then complete binding via the TW FidO App on their mobile device. When a user issues a self‑issued identity VC within the “Bond for the Future” App, the system will initiate an App‑to‑App flow where TW FidO performs a digital signature of intent and a Proof of Possession, ensuring the self‑signature can be relied upon by verifiers and carries a consistent legal meaning. The key here is separating “I can be verified” from “the data can be verified”: the former is guaranteed by the signing process as “issued by me, held by me,” while the latter requires verifiable evidence of data integrity.

User data on the platform will be obtained after users log into Taiwan’s official MyData platform, download their “National ID data,” and generate a VC on their personal device. Because current MyData and most data-providing agencies do not yet offer document‑level signatures, this project will use the mobile natural person certificate for digital signing during the transition, enabling every Taiwanese natural person to vouch for their own identity. This allows verifiers to form reasonable beliefs about field authenticity without accessing original documents, while continuously exploring transitional evidentiary mechanisms for data provenance. Once the competent authorities complete document‑level signing specifications and deployment, the integrity and official authenticity of data sources can be further improved.

The zero-knowledge proof module will be designed as “mobile-first”: our threshold is “proofs can be completed locally on the phone,” based on what mobile devices can afford, to avoid outsourcing proofs to the cloud and introducing new linkage and leakage risks. For common verification scenarios such as age threshold checks, nationality attribute extraction, and liveness/uniqueness, we evaluate precompiled lightweight circuit solutions and provide standardized VP Schemas so verifiers can complete validation with minimal computation. For the “uniqueness” challenge, the project adopts a “falsifiable but unlinkable” verification model: rather than centrally storing biometric data or device fingerprints, checks are performed using commitments and locally protected values, enabling verification without revealing raw data.

To implement the No Phone Home principle, verifiers and credential holders will exchange data in offline contexts (for example: via Wi‑Fi Aware, Bluetooth, or NFC). The verifier only needs to hold the latest trust list commitment and revocation list commitment to perform consistency checks on received VPs. To make adoption easy for verifiers, we will release a lightweight ZK Relying Party verification interface (mobile app or pure frontend web) and provide reproducible demo scenarios for enterprise and academic testing. This verifier will not connect to the cloud, will be anonymous, and will leave no traces unless the user proactively chooses to report an error or submit debug materials.

Trust lists and mirror switching are key governance components. Under normal circumstances, the trust list specifies who or which organizations may issue which types of credentials, and the conditions and procedures for revocation; in emergencies, governance nodes can publish a new list commitment value on‑chain to declare that a mirror issuer takes over, and the verifier only needs to accept the new commitment to continue verification under offline conditions. This design also inherits on‑chain redundancy and the spirit of an online embassy: even if physical infrastructure is damaged or principals are forced to relocate, legal and technical continuity can still be maintained.

Regarding compatibility strategy with TW‑DIW, this project will adhere to official standards as much as possible. Future plans are to align with DIW using the VC data model and OID4VCI interaction flows, while recommending that DIW promptly support ZK presentations so that minimal disclosure no longer depends on server‑side data exposure. On the other hand, if DIW adopts SD‑JWT as the primary path, de‑linking and anonymous holder paths must be built in parallel to prevent authorized data packages from becoming new honeypots. In the long term, DIW, private wallets, and cross‑border wallets should collaborate via “mutual recognition of trust lists” and “cross‑verifiable revocation information” as interfaces to avoid creating islands in international mobility scenarios.

In addition, we expect to list the current project’s shortcomings here, hoping for better solutions and research outputs in the future. First, before government formally recognizes self‑issued VCs, relying parties need more user‑friendly verification interfaces and clearer risk explanations to drive adoption; second, MyData platforms and information‑providing departments do not handle document signing, so the government needs better coordinated planning for possible technical attestation schemes to serve as evidence of data correctness; third, TW FidO’s third‑party and international integrations still face administrative hurdles that require joint optimization by regulators and industry; fourth, Taiwan’s digital wallet should promptly consider adopting ZKP, because if SD‑JWT is used, the security and custody costs after data authorization remain high and can easily become honeypots. Taiwan’s digital wallet should establish standards for trust lists and issuers, and even allow self‑issuance measures based on the Electronic Signature Act. These limitations and current conditions remind us of the importance of aligning technology and policy. Within the framework of existing laws and regulations, we hope to demonstrate the path’s reasonableness and feasibility with a minimum viable product and to concretize institutional requirements.

5.3 Use Cases

In peacetime, “Bond for the Future” first addresses the need to “prove only what is necessary” — in other words, applications that require proving you are a specific person without revealing who you are, proving you are not Chinese, not a bot, not a minor, etc. For example, many platforms, venues, or services need to confirm a user’s age or specific nationality for verification, to reduce cross-border fraud and information manipulation risks. In the past, this often meant submitting a full set of identity data, exposing oneself to unknown risks. This project enables users to provide attribute proofs that can be answered “yes” or “no”; verifiers will not see information beyond what is necessary, such as name, address, or ID number.

For example, when purchasing concert tickets, a ticket holder can generate a “real person and unique” credential via a mobile ZK (zero-knowledge) flow to perform liveness verification and prevent scalpers; platforms can suppress bots and duplicate registrations without collecting biometric data. For age-restricted online services, such as buying alcohol or accessing adult content, users only need to present “over 18” without submitting full birthdate or ID number. When a persistent yet anonymous user identity is required, credentials can consistently indicate “the same person” without revealing a real name, supporting procedural legitimacy in scenarios like anonymous whistleblowing, public consultations, and anonymous voting.

In emergencies, the focus of use cases shifts to “continuity of minimal services,” which can prove that you (once) were Taiwanese, are a natural person, etc. If Taiwan faces large-scale disruption or must go into exile, individuals holding self-issued identity VCs can, with the collaboration of overseas mirror issuers and Taiwan-friendly institutions, quickly restore basic rights and entitlements. Refugee placement and political asylum require a credible determination and initial protection level of “formerly Taiwanese”; medical triage and distribution of supplies require minimal verified disclosure of “I am a natural person” and “I have certain qualifications or needs (e.g., whether prescription records exist).” In high-risk and surveilled spaces, citizen journalists and recorders can obtain passage or upload rights using continuity credentials that prove an “anonymous specific person” — the system cares about non-repudiation rather than linkability. The resilience of these processes does not depend on the integrity of any single database, but on a design that is portable, offline-capable, supports interchangeable trust lists, and allows revocation.

Connecting with government systems is the key for this project to build a “daily and backup” bridge between the two poles of “peacetime and emergency.” In addition to national ID card data, MyData can, as needed, gradually incorporate sources such as good conduct certificates, entry/exit records, driver’s license data, etc., converting them into VCs via minimal required fields and self-signatures so that citizens can “bring verifiable data” to various scenarios and establish and autonomously control more Taiwanese identity data. On the institutional side, MyData document-level signatures, TW FidO cross-domain integration, digital wallet support for ZK and trust-list governance, and similar measures are all development paths that can make the ecosystem more complete.

The “Bond for the Future” project also aims to become the starting point for citizens to create their own digital signing tools, making future self-issued online endorsements increasingly common and usable. Civilian digital signing tools will enable citizens to self-sign documents and statements and accept community witnessing. There are many possible uses—remote signing of legal documents, establishing legal relationships, or providing credible endorsements in public discourse. Compatibility and interoperability with Taiwan’s digital wallets will naturally extend these capabilities into cross-border wallet ecosystems, so that in contexts like international travel, cross-border education and employment, or overseas medical care, Taiwanese people’s data and rights are not interrupted by geographic or system boundaries.

We believe the real challenge of this project is not merely writing good code but treating “trust” as infrastructure. Building a community trust network requires neighborhood organizations, schools, labor unions, medical institutions, and various civil organizations to be willing to take on node roles and provide witness of relationships between people based on clear criteria. Overseas Taiwanese communities and Taiwan-friendly organizations must be willing to become mirror issuers and accept transparent, auditable responsibilities. Cultivating an open-source ecosystem requires releasing wallet SDKs, Verifier SDKs, ZK circuit templates, and OID4VCI server implementations so industry and academia can iterate on a common base. More importantly, there must be an open licensing and governance charter to ensure this foundation cannot be captured by private interests. Providing verification modules, creating “one-click verifiable” simple applications, and offering comprehensible risk explanations will expand verifier participation, enabling businesses, schools, and local governments to join at low cost.

In summary, “Bond for the Future” is not about confrontation but about serving as a demonstration project for digital resilience. It brings the internationally mature technical stack of SSI, VC, DID, and ZKP into Taiwan’s institutional and social context, using a non-confrontational, complementary, modular strategy and adopting unlinkability and No Phone Home as the bottom line to split identity and relationships into portable “small containers” everyone can carry. When everyone can recognize each other in the dark, backup, guarantee, download, and protection become capabilities rather than slogans; when adversaries know “attacks are ineffective and costlier,” society gains an additional layer of nonviolent defensive deterrence. Even if self-issued identity cannot solve all structural threats of data leakage at once, it is still a starting point: a way to make technocrats understand what the public cares about and can do, to shift design from centralization to decentralization, and to enable the state to retain continuity in the worst scenarios.

Chapter 6 | Conclusions and Follow-up Recommendations

6.1 “Bond for the Future” as a Resilience Design for Democratic Systems

The core of the “Bond for the Future” project lies in creating a resilience design for democratic institutions. In light of Taiwan’s unique geopolitical risks, we argue that digital identity systems must embody both antifragility and redundancy. By distributing digital identity infrastructure during peacetime, services can be rapidly restarted and citizens’ rights protected even under extreme conditions. A redundant digital identity deployed by “Bond for the Future” will free Taiwan from reliance on a single fragile, indefensible, and insider-vulnerable line of defense; instead, it will pre-deploy interchangeable trust architectures to prevent single points of failure and establish a self-healing foundation for digital democracy.

This project is not merely a technical prototype but an advocacy for future governance models. As multiple cases cited in this study show, identity systems that lack redundancy and rely on centralized management can have nationwide impact if breached. The risks posed by authoritarian regimes using digital identity for surveillance are also significant and cannot be ignored; privacy-as-national-security has become a social consensus. In response to the questions raised in earlier chapters—such as geopolitical risk, surveillance threats, and government data leaks—we provide concrete solutions to strengthen the resilience and legitimacy of democratic systems.

“Prepared” emphasizes using privacy-enhancing technologies to counter surveillance and eliminate backdoors — for example, using zero-knowledge proofs (ZKP) to achieve “I prove my qualification without revealing my identity” — reducing the possibility of big-data collection and abuse of public power at the source. In short, this project repositions digital identity, shifting from the traditional centralized control that claims to “protect” but can cause harm, toward a decentralized architecture that grows stronger in response to risk, embedding redundancy into democratic governance. The goal is to ensure Taiwan’s digital identity system is prepared and robust under any storm.

6.2 Recommendations for Government Digital Governance

The institutional design of digital identity cannot rely solely on technical prototypes or unilateral promotion by civil society; the government’s role is crucial — arguably the most important. As the primary provider of public infrastructure and the rule-maker, the government must lead on institutional legitimacy, technical architecture, and governance models, while ensuring it does not curtail civil rights or stifle innovation. This study proposes that Taiwan should adopt “openness, privacy, mutual recognition, and democratic oversight” as four foundational pillars when advancing digital identity. By building modern Digital Civic Infrastructure, implementing a no-backdoor digital governance principle, accelerating international alignment, developing public blockchain applications, strengthening multi-stakeholder governance mechanisms, and promoting legal reform, Taiwan can progressively realize a legitimate and resilient digital identity system. The following explains each point in turn.

1. Build modern Digital Civic Infrastructure (Digital Civic Infrastructure)

We believe that to strengthen digital citizen infrastructure and the open-source ecosystem, the government should take the lead in building a modern “digital citizen infrastructure” based on open-source modules to enhance the resilience and innovation of the overall ecosystem. Avoid confining digital identities to closed systems or a single contractor; instead, publish standard interfaces and module code, invite industry and civic tech communities to co-develop, and through open-source and modular design incubate robust application services within the ecosystem so that outstanding developers can better participate in public-sector projects and jointly create innovative solutions. This approach will not only decentralize technical risk (avoid dependence on a single vendor or technology) but also cultivate the capacity of the local technical community, forming a positive cycle of government–civil collaboration. In policymaking, the government must also remove unnecessary restrictions and barriers to allow a more diverse array of digital identity applications to flourish, truly realizing the value of digital identity as public infrastructure.

To build a sustainable digital identity ecosystem, the government needs to break existing market monopolies and bureaucratic barriers to allow more small and medium-sized innovative companies to participate, adjust government procurement rules to lower participation thresholds and increase flexibility, and avoid treating large telecoms or traditional vendors as the only options. For example, increase the weighting for innovative technology, security, and privacy protection in bid evaluations rather than focusing solely on price and past performance; adopt phased outsourcing or modular tendering so that startup teams can take on development of partial functions, as in the case of Canada’s digital wallet.

The government should establish a Regulatory Sandbox mechanism that allows new technologies not yet approved by traditional processes to be trialed in limited domains and timeframes, enabling both regulators and developers to gain experience and adjust regulations. Private-sector innovative identity solutions can be piloted in specific scenarios first and then scaled based on effectiveness. Only by creating a healthy competitive market environment with diverse supply can the digital identity system continuously evolve, reduce costs, and improve service quality. In the long term, this will also open new opportunities for Taiwan’s digital industries, spawning innovative services that combine civic value with commercial momentum.

2. Implement the digital governance principle of “no backdoors”

In addition, the government should actively adopt privacy-enhancing technologies and implement a “no backdoor” digital governance principle, embedding Privacy by Design into digital identity policy. By using self-sovereign identity (SSI) architectures, Verifiable Credentials (VC), and zero-knowledge proofs (ZKP), it can verify identities without exposing unnecessary personal data. For example, introducing selective disclosure and cryptographic attestations in digital identity wallets allows citizens to prove qualifications (such as being an adult or eligible to vote) without handing over full identity information. This kind of unlinkability design also prevents different services from correlating users’ identity traces, eliminating backdoor returns that would infringe on citizens’ privacy.

As discussed above, the current international trend in digital identity governance focuses on achieving both privacy and security through technical means. We recommend that the government follow this lead and establish explicit anti-surveillance measures in digital governance—for example, prohibiting identity systems from logging unnecessary usage and adopting “No Phone Home” (no user data callbacks) as a core design principle. Through parallel legal and technical measures, ensure that any government-deployed digital identity system is built with anti-surveillance, backdoor-free mechanisms so that those with malicious intent have no means to monitor users.

3. Accelerate international alignment and cooperation; establish global mutual recognition of digital identities

Taiwan should proactively integrate into the global trend of standards for digital identity and privacy technologies and play an active role in international organizations and cross-border cooperation. On one hand, it should ensure that the country’s digital identity regulations are compatible with emerging international standards, such as the European Digital Identity Wallet (EUDI Wallet) framework promoted by the EU, W3C’s Decentralized Identifiers (DID) and Verifiable Credentials (VC) standards, and so on. By participating in the development of these standards, Taiwan can include privacy-enhancing concepts like unlinkability and zero-knowledge proofs in the list of internationally recognized practices and gain a voice in the field of digital identity. In addition, actively participate in multistakeholder organizations and, drawing on cases like Bhutan’s cooperation with public blockchains, explore trust mechanisms of “permissionless mutual recognition.”

4. Develop public blockchains in the digital identity domain

Compared with closed consortium chains or centralized systems, public blockchains have decentralized, censorship-resistant characteristics that can provide greater resilience for democratic societies. The government should carefully evaluate the role of public blockchains in digital identity—for example, in scenarios such as cross-border identity verification or refugee identity certification, verification records on a public chain are more transparent and less likely to be controlled by a single government. The government should invest resources to study international cases that successfully use public blockchains, such as Bhutan’s decentralized identity experiment and the EU’s ESSIF framework, and pilot projects in cooperation with like-minded democratic countries to seek international support and redundancy for Taiwan’s digital identity system. Overall, taking the international stage helps Taiwan build alliances on digital governance issues and avoid falling into a passive position when digital identity standards are monopolized by authoritarian states.

5. Establish a standing multistakeholder working group to advance digital identity policy through consensus decision-making and public audits

We encourage the government to take the lead in establishing a standing working group or collaborative platform composed of government, industry, academic research institutions, and civic organizations (especially digital rights groups) to regularly discuss and oversee the development of the digital identity ecosystem. This multi-stakeholder mechanism should have formal authorization to ensure that civil society input can materially influence policy direction. The working group can reference the model of the Internet Governance Forum (IGF) and form policy recommendations through consensus decision-making, as well as conduct public audits of major decisions. For example, on issues such as setting technical standards for digital identity, privacy protection regulations, and inter-agency data-sharing procedures, the working group would provide a space for open discussion and negotiation, incorporating the perspectives of different stakeholders into decision-making.

In addition, this mechanism should be responsible for overseeing the actual operation of digital identity systems, including regularly reviewing security audit reports, data breach notification mechanisms, and revisiting the allocation of responsibilities between the public and private sectors within identity frameworks. Given that digital identity involves fundamental civil rights and national security, this governance mechanism must be transparent and open; its discussion records and decision bases should be disclosed to the public. Through institutionalized public participation, the government can promptly grasp societal concerns about policy and quickly adjust course, while civil society can more readily trust and support government measures, ultimately creating a virtuous cycle of collaborative governance. This will greatly improve the current situation where public opinion struggles to effectively influence digital policy, injecting democratic oversight into digital governance.

6. Promote related legal reforms

When Taiwan previously implemented the electronic ID (eID), backlash arose due to the lack of clear legal authorization and privacy safeguards, highlighting the importance of dedicated legislation. We recommend that the government consolidate relevant legal experience and enact a specialized “Digital Identity and Privacy Protection Act.” This special law should on one hand grant digital identity legal status and clearly assign administrative responsibilities, and on the other hand enshrine the principles of “privacy protection” and “de‑linkability” in its core provisions as mandatory requirements for governmental development of digital identity.

Referring to international experience, Germany as early as in the Identity Card and Electronic Identification Act detailed the categories of identity card data, supervisory responsibilities of competent authorities, limits on personal data collection and use, qualification review of service providers, and the rights and obligations of cardholders; Taiwan’s new special law should include similarly comprehensive provisions. For example, it should stipulate that citizens have the right to choose whether to adopt a digital identity credential and whether to enable chip functionality, establish an independent personal data protection authority to supervise and audit the operation of digital identity systems, and require systems not to record unnecessary usage logs and to prevent cross-identification of users across different applications. By legislating these principles, we can institutionalize them legally and build a firewall at the legal level for digital governance, avoiding a repeat of previous failures in related digital identity policies and consolidating public trust in digital identity through the rule of law.

This special law should also retain flexibility to remain future-compatible: whether in response to emerging technologies (such as biometric recognition, decentralized ID wallets) or democratic practice needs (such as secure remote voting, referenda), the law should provide space for innovation while ensuring any innovations meet basic rule-of-law and human-rights requirements. Through forward-looking legislative planning, Taiwan’s digital identity system will have both a solid legal foundation and the capacity to adapt as technology advances and democracy deepens.

6.3 Advocacy for Civil Society Public Participation

If the digital identity ecosystem is led solely by government, it will inevitably face limitations and risks. To truly build an identity network with redundancy and resilience, active participation from civil society and engagement of diverse stakeholders are essential: civic groups, industry, technical communities, and local organizations can all play indispensable roles. Through civil-society–issued credentials, construction of open-source verification modules, participation in international standards development, and application of technology to local public uses, the private sector can not only fill government gaps but also form distributed trust anchors, making the overall system less vulnerable to single-point failures. In other words, civil participation is not subordinate to government but is a parallel, complementary, and advancing key force; the following presents proposals across several dimensions.

1. Independently issue verifiable credentials; build open-source verification modules and trust nodes

The resilience of a digital identity ecosystem depends not only on government leadership but also on participation and support from civil society. We advocate for private entities — such as schools, associations, civic groups, and businesses — to actively serve as credential issuers, issuing various verifiable credentials tailored to different scenarios, for example academic degrees, professional qualifications, volunteer service hours, and voter eligibility. This multi-stakeholder participation model prevents personal identity data from being concentrated in a single government database and instead stores it across multiple trust nodes, accelerating the formation of a decentralized web of trust.

Taiwan currently lacks an ecosystem of verification modules, and community-led open-source solutions can fill this gap, reducing the burden and consequent constraints of sole government maintenance. We encourage technical communities to contribute to the development of open-source verification modules, providing standard libraries that anyone can use to validate the authenticity of the aforementioned credentials and to foster the related ecosystem. Open-source modules are transparent and auditable; any backdoors or vulnerabilities are more likely to be discovered and patched by the community, further enhancing system security. The government should incentivize such open-source projects through subsidies or competitions and prioritize the adoption of mature community open-source modules in official services to create a demonstration effect. The establishment of a privately-led issuance and verification ecosystem will form an important component of society-wide digital resilience: even if a single institution is affected by disaster or failure, citizens’ credentials can still be verified by other nodes, ensuring that social functions are not interrupted.

2. Acknowledge the value of the blockchain practitioner community and promote its participation in international standards and local public applications.

Currently, blockchain technology communities in Taiwan and internationally are often misunderstood and marginalized due to negative impressions from cryptocurrency speculation. However, these blockchain communities are proficient in distributed ledgers, cryptography, and multi-party consensus—skills precisely needed to build the next-generation digital identity ecosystem. In fact, the development of global digital identity standards has already seen important participation from blockchain communities; for example, the W3C Decentralized Identifiers (DIDs) v1.0 standard emerged from multi-stakeholder efforts including blockchain developers, producing a new kind of web standard that offers users privacy-friendly identity tools without the need for a central registration authority. We call on Taiwan’s blockchain industry and communities to proactively engage with international standards organizations such as the Decentralized Identity Foundation (DIF) , Trust Over IP (ToIP) , and ISO identity standards working groups, to contribute technical insights and gain a voice.

At the same time, we also encourage grassroots participation in local public-domain pilots—such as community self-governance, NGO projects, and local revitalization use cases—so that decentralized technologies can help solve real-world problems and counter the public perception that they are merely speculative tools. Government and academic institutions should also build bridges by hosting hackathons and seminars to connect public-sector needs with blockchain technology and provide experimental venues. When blockchain communities see their technologies shine in public services, their role will shift from outsiders to collaborators in digital governance, which will not only boost innovation in the digital identity ecosystem but also build mutual trust between private technical forces and government. Ultimately, we hope that practitioners of emerging technologies like blockchain, together with traditional IT firms and the public sector, can shape Taiwan’s influence in global digital identity development and demonstrate the soft power of a democratic nation mastering privacy-preserving technologies.

6.4 Conclusion

Taiwan’s digital governance currently faces insufficient laws and policy dilemmas on digital identity issues, and traditional centralized identity systems are gradually revealing serious risks, including security vulnerabilities leading to large-scale personal data leaks, potential abuse for surveillance, and the worry of identity authentication failures under extreme circumstances. These problems underscore Taiwan’s urgent need to catch up in law and policy to establish a long-term digital identity framework that is both lawful and constitutional and resilient.

This report argues that Taiwan should promptly build a digital identity system that combines legitimacy and resilience to ensure that citizens’ fundamental rights and democratic values are not easily sacrificed when the nation faces internal or external challenges. Legitimacy means the system design adheres to democratic rule-of-law principles: clear legal basis, independent oversight mechanisms, and full protections for citizens’ privacy and human rights; resilience means the system can continue operating or recover quickly during crises, including protection against tampering with data integrity, an architecture without single points of failure, and the ability to provide identity authentication services across diverse environments, including offline or when networks are disrupted.

To achieve the above goals, the new digital identity framework must encompass five key elements simultaneously: data integrity (ensuring identity data cannot be forged and is verifiable through cryptographic signatures and distributed trust mechanisms), privacy-enhancing technologies (using zero-knowledge proofs, non-return mechanisms, and unlinkability designs to minimize the risks of collecting personal data), democratic governance (establishing multi-stakeholder decision-making and oversight structures so civil society jointly sets rules and monitors implementation), rule-of-law protections (enacting specific laws that clearly define powers, procedures, and remedies, providing avenues for citizens’ rights redress), and economic feasibility (developing sustainable business models to attract private investment and create positive feedback loops). Only by balancing these five dimensions can Taiwan’s digital identity system truly become a public infrastructure trusted by all.

What the “Bond for the Future” initiative advocates is not a fanciful ideal but is grounded in deep reflection on real-world problems and lessons from global experience. From international trends led by the EU and the UN promoting privacy and digital rights, to successful digital identity legislation in neighboring democracies, and to Taiwan’s own democratic transition, all point in the same direction: the next generation of digital governance must treat resilience and rights as equally important design considerations. Especially for Taiwan, situated on the frontline of authoritarian challenges, a legitimate and robust digital identity system is not just a technical issue but a key step in deepening democracy. It will demonstrate that democratic states can defend citizens’ rights in the digital era, build internal trust between the people and government, and externally showcase values fundamentally different from authoritarian models.

The “Bond for the Future” project aims to provide a blueprint for the next phase of Taiwan’s digital democracy development: using redundancy to promote resilience, and using resilience to safeguard democracy. Through ongoing institutional innovation and public participation, we hope to see in the near future the digital identity system become an important pillar of Taiwan’s democratic governance, accompanying Taiwan toward a more mature and more resilient next stage.

Appendix

Appendix A | Glossary of Key Terms

Glossary of Key Terms


Footnotes

  1. India’s centralized identity service here refers to Aadhaar; subsequently the Indian government launched the relatively decentralized Digilocker service.

  2. Kyle Chayka, “The Internet Wants to Check Your ID,” The New Yorker, July 10, 2024.

  3. Same as note 1

  4. National Institute of Standards and Technology (NIST), “Digital Identity (Glossary Entry).”

  5. ID Principles, “Principles of Digital Identity.”

  6. European Union, Regulation (EU) No 910/2014 on electronic identification and trust services for electronic transactions in the internal market (eIDAS Regulation), consolidated text as of October 18, 2024.

  7. OpenID Foundation, Human-Centric Digital Identity: Whitepaper v1.1, October 2023.

  8. OpenID Foundation, “Human-Centric Digital Identity (Whitepaper Overview).”

  9. Garber, E. and Haine, M. (eds) “Human-Centric Digital Identity: for Government Officials” OpenID Foundation, September 25, 2023.

  10. In California, in addition to issuing digital driver’s licenses using the mDL standard, there are plans to issue vehicle registration, insurance documents, and other credentials using the VC standard, adopting a dual-track approach.