Speakers

Transcription

Speakers
SDW 2014
Show Edition
THE GLOBAL HUB FOR NEXT-GENERATION
CITIZEN AND GOVERNMENT ID SOLUTIONS
QEII CONFERENCE CENTRE
WESTMINSTER, LONDON, UK
CONFERENCE: 16-18 JUNE 2014
EXHIBITION: 17-18 JUNE 2014
Premier Sponsors:
Sponsors:
www.sdw2014.com
ORGANISED BY:
Welcome to SDW 2014
Dear Colleagues
Welcome to SDW 2014!
The lights are on, the cameras are rolling and we are prepared for
‘action’.
And action is exactly what you should expect over the next three
days. Our exhibitors have pulled out all the stops to bring you the
industry's latest products, services and innovations in the area of
secure documents, counter-fraud, and human identity solutions.
Meanwhile, more than 50 expert speakers are guaranteed to
stimulate our delegates' imaginations, provoke discussions and
provide their wisdom, experience and insight into this fascinating
and fast-moving market.
From an organiser's perspective, in this, our eighth year, we are
proud to tell you our statistics are up once again! In particular,
the number of exhibition stands has broken all records, with 105
companies represented (only limited by the physical dimensions of
the building). Meanwhile, visitor pre-registrations are 15% up on
2013, meaning that this will again be a bumper year.
Overall more than 1,500 people are expected to attend SDW
2014 from every corner of the globe, and from every part of the
industry – from government end users to suppliers of document
anti-counterfeiting technology – making it a ‘must attend’ show for
anyone involved with next-generation document and identity-based
solutions.
Once again there is a strong focus on ‘the future’ at this show, from
the emergence of new practical thinking surrounding the concept
of human identity in an increasingly mobile world – including areas
such as biometrics – to inspiring visions from leading organisations
involved in the shaping of travel documents, intelligent border
control and counterfeit detection and prevention.
Our DocEx event also returns in 2014, providing a unique
opportunity for information exchange between government
departments from a wide international base, all of which are
involved in the examination, design and roll out of high-security
travel documents.
There are a number of new features that we are very proud to
introduce at SDW this year. The most noticeable change is the
relocation of our conference to the largest auditorium in the Queen
Elizabeth II Conference Centre. This creates a more professional
space for our conference delegates and speakers, and also
allows us to bring in additional features, such as simultaneous
interpreting, which is the other major change this year – with
Spanish and French being the languages of choice in 2014.
Sponsors
Great thanks must go to this year's sponsors. Our Premier
Sponsors for 2014 are: Giesecke & Devrient, HID Global, IAI
industrial systems and Morpho.
Contents
Newswires . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
Features
Steering the future with electronic . . . . . . . . . . . 8
Driving Licences
eID secures social protection . . . . . . . . . . . . . . 12
across the globe
Sponsor Features
HID Global Government ID Solutions . . . . . . . . 16
A new dimension in fighting ID . . . . . . . . . . . . 18
document forgery: The Stereo Laser Image
Sponsors and Supporting Organisations . . . . . . . 20
Sponsors' Profiles . . . . . . . . . . . . . . . . . . . . . . . . . 22
Premier Partner Profiles . . . . . . . . . . . . . . . . . . . . 24
SDW 2014 EXHIBITION GUIDE
Pickwick Suite Floor Plan . . . . . . . . . . . . . . . . . . 31
Exhibition Floor Plan . . . . . . . . . . . . . . . . . . . . . . . 33
Exhibitor Listings . . . . . . . . . . . . . . . . . . . . . . . . . . 34
SDW 2014 CONFERENCE GUIDE
SDW 2014 Conference Programme . . . . . . . . . . . 80
Keynote Speakers . . . . . . . . . . . . . . . . . . . . . . . . . . 86
Presentation Synopses and . . . . . . . . . . . . . . . . . . 90
Speaker Biographies
Advertisers’ Index . . . . . . . . . . . . . . . . . . . . . . . . 112
Our other valued Sponsors are: 3M Security Systems Division,
ABnote, DILETTA ID-Systems, GET Group, id3 Technologies, ITW
Security Division, NXP Semiconductors, Security Foiling, SICPA,
Trüb, Vision-Box and Zebra Technologies.
I look forward to meeting you over the next few days
Mark Lockie
Event Director
1
Newswires
News items that have hit the headlines in recent months – provided
by Security Document World.com and Planet Biometrics.com
KENYA TO USE BIOMETRICS TO CREATE
UNIFIED NATIONAL REGISTER
The Kenyan Government has said it will register all Kenyans
afresh in a new national digital database. Designed to assist
the Government in addressing security and planning issues, the
database will contain biometric details of all people, as well as
information about land, establishments and assets.
Ministries of Information, Communication and Technology, and
Interior and Coordination of National Government will spearhead
the exercise. The project will also assist in the identification of
people holding forged or fake identification documents.
Deputy President William Ruto said: “In order to address the
prevailing security challenges, we intend to consolidate all current
registers of persons into a single national register with accurate
and relevant information.”
Ruto said there were gaps in the different registers currently
being held by the Government. He gave the example of the missing
links in birth registration, Personal Identification Number, Public
Service Commission, National Social Security Fund and National
Hospital Insurance Fund registers, and voter registration among
others.
Ruto has met with commissioners of the Independent Electoral
and Boundaries Commission to seek their input on how best the
Government can register all Kenyans. The Commission has the
technical expertise on registration matters since it used biometric
voter listing in the run-up to the 2013 General Election.
It is anticipated registration will take a period of up to six months
once the Government has the required infrastructure in place.
The introduction of the VIS in a certain country has no impact on
whether nationals of that country require (or not) visas for short
stays in the Schengen area. As New Zealand is on the visa-free
list (i.e. New Zealand passport holders do not require a visa to
enter the EU), the VIS introduction will only affect people living in
New Zealand who – due to their nationality – are under the visa
requirement (e.g. a Chinese citizen residing in New Zealand).
Data is kept in the VIS for a maximum of five years starting on the
expiry date of the visa, if a visa has been issued; or on the new
expiry date of the visa, if a visa has been extended; or on the date a
negative decision is taken by the Schengen visa authorities.
GERMANY AND SWITZERLAND MOVE TO SAC
Germany and Switzerland are shipping supplemental access
control (SAC) ePassports based on NXP Semiconductors‘
SmartMX2 family of secure microcontrollers. The two countries
are among the first to have rolled out SAC ePassports ahead of the
EU mandate requiring all new ePassports to be SAC-compliant by
the end of 2014.
Built on NXP’s IntegralSecurity architecture, SmartMX2 products
implement more than 100 interlinked features for attack protection
and also have achieved Common Criteria Evaluation Assurance
Level (CC EAL) 6+ certification, the highest security level available
so far, for one of the world’s most trusted and robust security
profiles.
According to Marcus Rosin, general manager, secure identity,
NXP Semiconductors: “Migrating to SAC-compliant ePassports in
a timely and risk-free manner is important for all nations in the
European Union and, as such, 2014 will be a milestone year.”
ROLLOUT OF THE VISA INFORMATION SYSTEM
IN NEW ZEALAND
The International Civil Aviation Organization (ICAO) introduced SAC
in the third generation of ePassports to provide additional layers of
security on top of those already deployed in the first two ePassport
generations. From 15 May 2014 all Schengen States‘ consulates in New Zealand
will use the Visa Information System (VIS), meaning visa applicants
will be required to give their fingerprints.
SmartMX2-based solutions are used in many sovereign electronic
documents such as ePassports, citizen cards, national ID cards,
driving licenses, social security cards and health cards.
The VIS is a central database for the exchange of data on shortstay visas between Schengen States. The main objectives of the
VIS are to facilitate visa application procedures and checks at the
external border, as well as to enhance security. Gradual worldwide
deployment of the VIS started in October 2011.
For the purpose of the VIS, applicants are required to provide
their biometric data (fingerprints and a digital photograph) when
applying for a Schengen visa. It is a simple and discreet procedure
that only takes a few minutes. Biometric data, along with the data
provided in the Schengen visa application form, will be recorded
in the VIS central database. The recourse to biometric technology
will protect visa applicants better against identity theft and prevent
false identifications, which in certain cases lead to refuse a visa or
entry to a person who is entitled to enter. It is used commonly in the
EU to make travel documents more secure (e.g. for the issuance of
passports to EU citizens including diplomatic passports holders).
2
BELGIUM ROLLS OUT NEW ePASSPORTS
Zetes has started personalising Belgium’s new ePassports, having
won a tender from the Federal Department of Foreign Affairs (SPF)
in 2013.
Under the terms of the five-year agreement, which was inked in
August 2013, Zetes is personalising and distributing the ePassports,
while Gemalto is providing its Sealys range of ePassport booklets,
embedded with the latest generation ICAO software.
In addition to personalising the new documents, Zetes is also
responsible for distributing them to government authorities. The company says: “By incorporating this final link in the chain,
Zetes will be making the entire process more watertight and
further reducing the risk of theft or fraud.“
Particular emphasis has been placed on photo quality in the
new passport, because this is the aspect 80% of counterfeiters
focus their attentions on, said Zetes. As a result, the photo will
be reproduced in multiple places throughout the document using
different kinds of technologies, making counterfeiting unviable.
Furthermore, the group will establish a disaster-recovery site in
Belgium that can take over production in less than 24 hours should
a problem arise at the main production site.
More than 500,000 ePassports are expected to be personalised
each year.
FRENCH SENATE PROPOSES NEW LAWS TO
LIMIT USE OF BIOMETRICS
France could become one of the first countries in the world to
make sweeping laws against the use of biometric technology –
except in certain stringent security-based cases – if proposals by
the country‘s Senate come to fruition.
The proposals were tabled in the French Senate on February 12,
2014 by Gaëtan Gorce and others – and has since gone through
various amendments. The Bill is intended to be an addition to
Loi n° 78-17 du 6 janvier 1978 and relates to ensuring biometric
data is only used when needed for the strict purposes of security
(understood as the safety of persons and property, and the
protection of information whose disclosure, misappropriation or
destruction would cause serious and irreversible harm).
According to the integrator, the FRS will increase efficiency within
the application process by automating manual operations to
analyse facial biometric data and quickly identify issues associated
with passport applications.
Under the terms of the five-year agreement, Unisys will provide
systems integration services to implement its open standards
LEIDA platform, which will manage identity verification for UK
passport applicants based on their facial biometric data.
Nick Fraser, Managing Director, Unisys UK, said: “Unisys has
applied facial and other biometrics technologies to build leadingedge passport, citizen registry and land border control systems for
the United States, Australia, Mexico and other countries around
the world. We look forward to applying our expertise to help the UK
manage the throughput of travelers.”
NIGERIA SET FOR 2015 ELECTIONS
Nigeria’s Independent National Electoral Commission (INEC)
is set to issue permanent voter cards for next year’s elections –
potentially the most hotly contested in the country’s history.
Nuhu Yakubu, Commissioner for Operations of the INEC has
confirmed that the commission has almost completed production
of the permanent voter card. The Nigerian Bulletin reports that
the new card will be a smart card containing the cardholder’s
fingerprint, photograph and contact details.
In addition the supplement says that biometrics should only be
used if the risk to security is high and that there is proportionality
between the nature of the information or the site secured and the
technology used. Even then, use of the technology would have to
be given consent to use.
Nigeria’s Daily Times reports that the INEC is carrying out a test
run of the card in Osun and Ekiti States governorship elections.
The law does not appear to relate to the personal use of biometrics,
but could impact a wide range of other uses of the technology by
corporations – from simple access control systems, to its use
in schools, financial organizations, and for time and attendance
across a myriad of industries and more.
Eurosmart has released the figures for 2013, as well as its 2014
forecast for worldwide smart secure devices shipments and the
smart secure contactless markets, at its annual general assembly.
INFINEON ePASSPORT CHIPS GET UPGRADE
Infineon Technologies has introduced a security controller for
electronic passports (ePassports), featuring a very high memory
density and data transfer rate.
According to the company, the new SLE78 with ‘Integrity Guard’
technology offers more than three times memory space for secure
storage of personal and biometric data, as well as for electronic
visas or entry and exit stamps, which will also require on-chip
storage in future ePassports.
To be able to process immigration security checks as efficiently as
possible despite the increased amount of data, the new security
controller enables eight times faster contactless read time by
electronic readers. To the benefit of both travelers and airport
operators, passport data can be read on average in less than one
second by contactless readers at electronic checkpoints in airports.
UK PASSPORT OFFICE IMPLEMENTS
ADVANCED FACIAL RECOGNITION SYSTEM
Her Majesty’s Passport Office (HMPO) in the UK is to implement
a new facial recognition system (FRS) supplied by Unisys
Corporation’s UK subsidiary.
GOVERNMENT SECTOR SET
FOR DOUBLE-DIGIT GROWTH
According to association, 7.1 billion units were shipped in 2013, and
it forecasts that 7.7 billion will be shipped in 2014, an 8% increase.
Of these, 350 million went to the government sector in 2013 and
400 million are predicted for 2014 (14% growth). It says 7.1 billion
contactless units were shipped in 2013 and this is expected to rise
by 8% to 7.7 billion in 2014. Of these, the government/healthcare
sector is forecast to take 200 million and 240 million in 2013 and
2014, respectively (20% growth).
“Our figures and market evaluations provide solid information,
as Eurosmart consolidates the data provided by its member
companies, which comprise all major players in the industry,”
says Oyvind Rastad, Eurosmart’s chairman.
According to Eurosmart, one growth driver is the increasing
digitalisation of government services and the corresponding
legislation, e.g. ePassports, electronic vehicle registration cards
and eDriving licences, eHealth cards and eID cards.
“The growing need for these eCredentials in areas with a fastgrowing population – typically Asia – will ensure a steady growth
in the coming years,“ Rastad said.
“The Smart Security industry still regards the security and
protection of data and privacy as its foremost goal and
offers products, solutions and services for secure electronic
authentication and signature,” adds Rastad. “Eurosmart will keep
3
Newswires
urging European decision-makers to anchor the protection of
privacy in the European regulation. Only secure and convenient
identification and authentication in mobile telecommunications,
payment, identity, healthcare or transport will foster citizens’ trust
in the digital world.“
CROSS MATCH ACQUIRES DIGITALPERSONA
Cross Match Holdings and DigitalPersona have announced a
definitive merger agreement that will see the two companies
combine to create a new powerhouse in the biometric industry.
Under the terms of the agreement, Cross Match Holdings,
sponsored by Francisco Partners, has acquired 100% of the shares
of DigitalPersona. Both companies are privately held and are not
disclosing any specific financial terms regarding the acquisition.
With more than 300 employees, an extensive network of partners
and millions of users relying on its solutions worldwide, the
merged companies say they will have a strong global presence in
the government, financial, retail, defence, law enforcement and
corporate markets. Rich Agostinelli, industry veteran and current
CEO of DigitalPersona, will assume the same role for the combined
company, which will continue to be headquartered in Palm Beach
Gardens, Florida.
SOMALIA OPTS FOR eDOCUMENTS
The Federal Republic of Somalia has launched two new citizen
ID programmes: a new national ID card and ePassport. The ID
documents and their supporting solutions were designed and
implemented by an association of Oman’s Al Madina Group, a
security printer and systems integrator; Ebtikart Smart System, a
solution provider with presence in Somalia; and HID Global.
According to HID Global, the introduction of these secure identity
documents and supporting solutions will help the Somalian
government in its efforts to restore law and order, enhance
economic development, and improve the standard of living for
the citizens of the country. The national citizen ID documents
improve the security situation in the country by enabling lawenforcement agencies to verify citizens’ identities, while the
ePassport facilitates international travel across borders. The
new ePassport is compliant with International Civil Aviation
Organization (ICAO) standards, ensuring that Somali citizens are
carrying a fraud-resistant identity document that complies with
current international standards.
Al Madina Group, in partnership with Ebtikart Smart System,
successfully delivered the secure ePassport and eID projects.
HID Global says it will manufacture and provide highly secure
chip-enabled ePassport covers and a custom national ID card with
multiple security features.
MALAYSIA FLIGHT HIGHLIGHTS
NEED FOR DOCUMENT SECURITY
Austrian and Italian passports were used to book two airline
tickets on Malaysian Airlines Flight 370, and while not thought to
be a factor in the mysterious disappearance, it served to put the
issue of document security in the spotlight.
Calls are being made for greater use of biometric technology
at borders. “Fully biometric passports and readers can prevent
4
stolen passport holders from successfully bypassing immigration
authorities,“ says Janice Kephart, founder of the Secure Identity
& Biometrics Association (SIBA) and former 9/11 Commission
border counsel. "Moreover, biometric borders are now costeffective, extremely fast, and are currently enabling countries such
as New Zealand to incorporate airline check-in with immigration
check-out, building seamless convenience for the traveller and
safer skies.”
Questions are also being raised regarding the use international
databases for passport screening. Following INTERPOL’s
confirmation that two men were using stolen passports to board the
missing flight, its secretary general Ronald K Noble commented:
“As we work to identify any criminal network which may have
facilitated the theft of the passports used by these individuals to
travel internationally, it remains of serious concern to INTERPOL
that approximately four out of every 10 international passengers
are not being screened against our SLTD database, and this should
be a worry for us all.”
He added: “If countries are not carrying out full screening of
international passengers against INTERPOL’s databases, then we
must look to work with private industry in addressing this security
gap.”
The INTERPOL chief also announced that Qatar Airways and Air
Arabia would pilot INTERPOL’s I-Checkit initiative, which will allow
private sector partners in the travel, hotel and banking industries
to screen documents against the SLTD database when people
book a plane ticket, check into a hotel or open a bank account.
By screening travel document numbers, type and country of
issuance of all prospective passengers against INTERPOL’s SLTD
database, the enquirer will be alerted to any documents which
have been reported lost or stolen and which may represent a
security threat
Since its creation in 2002, INTERPOL‘s SLTD database has grown
from a few thousand passports and searches, to more than 40
million entries and more than 800 million searches per year,
resulting in more than 60,000 hits.
In 2013 the US searched the database more than 238 million
times; the UK more than 140 million times, and the UAE more
than 104 million times. Terrorists, murderers and war criminals
have previously been identified by INTERPOL as having travelled
internationally using stolen passports.
In 2013, less than 20 of INTERPOL’s 190 member countries
systematically checked passports of international travellers
against INTERPOL’s databases.
AIRPORTS TO SPEND
$2.2 BILLION ON eGATES BY 2018
Airports will spend more than $2.2 billion globally on Automated
Border Control (ABC) eGates and kiosks between 2014 and 2018 in
a market projected to grow at 19.5% CAGR, according to the latest
research from Acuity Market Intelligence.
“The Global Automated Border Control Industry Report: Airport
eGates & Kiosks” forecasts that the total number of airport eGates
with integrated biometrics that replace border agents at passport
control desks will nearly triple from the current installed base
of 1,117 to 3,238 by 2018. An additional 14,942 specialized ABC
-&"%*/(%0$6.&/5
4&$63*5:40-65*0/4
0Q4FD4FDVSJUZBSFHMPCBMMFBEFSTJOHPWFSONFOU
JEFOUJöDBUJPOBOEBTTFUQSPUFDUJPOJODMVEJOHUBY
TUBNQTPMVUJPOTCBOLOPUFTFDVSJUZBOEJEFOUJöDBUJPO
TZTUFNT
8PSLJOHDMPTFMZXJUILFZDPNNFSDJBMQBSUOFST
HPWFSONFOUBHFODJFTBOETFDVSJUZTQFDJBMJTUT0Q4FD
IBWFHBJOFEBSFQVUBUJPOBTJOOPWBUPSTJOPQUJDBMBOE
NBUFSJBMTDJFODF
0Q4FDTUFDIOPMPHZQPSUGPMJPJODMVEFTUIFJOEVTUSZT
0Q
NPTUDPNQSFIFOTJWFSBOHFPGBVUIFOUJDBUJPO
UFDIOPMPHJFTBOEQSPQSJFUBSZJNBHJOHQSPDFTTFTBOE
FRVJQNFOU*OUIFUISFFEFDBEFTTJODFGPSNBUJPO
0Q4FDIBWFTVDDFTTGVMMZQSPUFDUFEPWFS
HPWFSONFOUDVTUPNFSTBOEHMPCBMCSBOET

*%$BSE4PMVUJPOT

1BTTQPSU4FDVSJUZ

5BY4UBNQ4PMVUJPOT

#BOLOPUF4FDVSJUZ

4FDVSJUZ'PJMT

7FIJDMF*EFOUJöDBUJPO
7JTJUVTPOTUBOE'
FHQHTBMFT!PQTFDTFDVSJUZDPVL
U
XXXPQTFDTFDVSJUZDPN
5
Newswires
kiosks and boarding eGates that rely on biometrics to expedite
immigration processing will also be deployed over the forecast
period.
According to the report, Europe will be the dominant region,
accounting for 43% of total airport ABC eGate and kiosk spending,
or $954 million over the forecast period. The European market
will grow at 28% CAGR, exceeding global growth by 8.5%, while
deploying more than 7,300 airport ABC eGates and kiosks. Asia is
projected to be the second largest market for airport ABC eGates
and kiosks accounting for 21.4% of global spending, while growing
at a slightly lower CAGR of 24.5% and deploying 3,740 eGates and
kiosks.
Airports in the Middle East and North America will each spend
approximately $300 million on airport ABC eGates and kiosks
from 2014 to 2018. Middle East spending spikes in 2014, then
decreases in 2015 before climbing again in 2017, leaving overall
CAGR in negative territory. North America experiences consistent
year-on-year growth achieving a CAGR of 21% during the forecast
period. The Middle East deploys a total of 2,101 airport ABC eGates
and kiosks to North America’s nearly 4,000 during this time.
Africa and the Caribbean see significant growth reaching CAGR’s
of 28% and 18%, though total spending remains low in these
regions at $54 million and $50 million. Deployment levels are
similarly low over the forecast period, reaching just 416 and 431
total airport ABC eGates and kiosks installed.
“Airports across the globe are struggling with a universal
challenge; maintaining security vigilance while accommodating
ever increasing numbers of international passengers,” said Acuity
Principal, Maxine Most. “Airport operators and border control
authorities are embracing ABC eGates and kiosks as a means to
reduce congestion and immigration wait times, while providing
secure, fast, and user-friendly border crossings. This improves
both the passenger experience and the bottom line.”
VANCOUVER AIRPORT AUTHORITY
INTRODUCES BIOMETRIC KIOSKS
To help airports speed up the border inspection process, Vancouver
Airport Authority (YVR) has announced a biometric upgrade to its
BorderXpress Automated Passport Control (APC) system. The
new kiosks are currently available at YVR and Chicago O’Hare
International Airport.
BorderXpress automates the administrative function of the border
inspection process to reduce traveller wait times, passenger
congestion and airport processing costs. YVR has now announced
an upgrade to the kiosks with biometric technology from Cross
Match Technologies.
This will enable international travellers with Electronic System
for Travel Authorization (ESTA) approval to use BorderXpress.
Previously only available to US and Canadian passport holders,
BorderXpress will accept eligible travellers from 38 countries
The global hub for advanced identity technologies:
biometrics, secure credentials and digital identity systems
■ An international conference and exhibition
with 50 leading companies exhibiting from
around the world
Walter E Washington Convention Center, Washington, DC
Conference: 23–25 March 2015 Exhibition: 24–25 March 2015
■ Up to 1,000 attendees anticipated
■ Low rates for government
■ Exhibition-only entrance is free!
■ Positioned in the heart of Washington, DC,
the event has senior government decision
makers, global banking agencies, and countless
corporation headquarters on its doorstep
If government, citizen and consumer identity
applications are your business, connect:ID has
the answers...
www.connectidexpo.com
A5 landscape.indd 1
6
Event Powered by
03/06/2014 11:24
which do not require US entry visas, including Australia, Japan,
Germany and the United Kingdom.
By enabling more travellers to use the kiosks, congestion and wait
times are further reduced at airports. In internal tests it was found
that BorderXpress APC kiosks reduce the US Customs and Border
Protection (CBP) inspection process by 89% while lowering overall
airport wait times by 50%.
The kiosk technology, BorderXpress, is a product of Vancouver
Airport Authority. In its first year, BorderXpress kiosks have
processed more than 4.4 million US passengers and counting.
BorderXpress Automated Passport Control is currently available
at 10 airport locations.
BIOMETRIC EXIT IS COST-EFFECTIVE
AND FEASIBLE IN USA
The US Congress is being urged to pass biometric exit legislation
to build integrity and counter criminal and terrorist cross-border
traffic. Twelve years after 9/11, with three existing core statutes,
the linchpin issue no longer should be whether a biometric exit
is cost-effective and feasible. "It is,“ says the Secure Identity &
Biometrics Association (SIBA), a non-profit association.
According to former 9/11 Commission counsel and SIBA CEO
Janice Kephart, "This key 9/11 Commission recommendation
need wait no longer for full implementation at air and sea ports.
The science is there, and proof is in the 16 nations that have fully
implemented best-in-class biometrics that speed travel and
virtually eliminate fraud, most of them in the past couple of years.
Passage of a biometric exit bill – and full deployment by DHS – is
both cost-effective and feasible now.
international airport, JFK, which handles 12 million annually. The
system fuses real-time biometric matching with watch-list vetting
all compiled into one person-centric file that eliminates fraud,
fulfilling 9/11 Commission recommendations.
New Zealand just rolled out its second generation of biometric
borders at its largest airport, Auckland International, where
biometrics are the baseline for a 3-in-1 immigration processing,
airline check-in and boarding pass. Mexico and Canada both use
biometrics in their trusted traveler programs, and Argentina
and Nigeria are implementing biometric borders now. And while
the US sits on its hands at home, it is helping Ghana and the
Philippines implement biometric borders now. The list goes on,
says SIBA.
Biometric exit is not just feasible, it is necessary for both
immigration integrity and security. The 2009 study found that of
the 29,999 processed, there were 175 watchlist hits and 150 visa
overstay hits, totaling a 1.10% hit rate. Three years later, Kephart‘s
FBI sources verified that 98% listed on the federal government‘s
sole Terrorist Watchlist are associated with international
terrorism. At least 10-20,000 of these are foreign terrorists with
US residency. The current name-based approach to exit does not
verify that people are who they say they are, or negate human
error. The FBI lost a critical lead in the April 2013 Boston Marathon
bomber terrorist attack because the lead perpetrator‘s name,
Tsarneav, was misspelled name on the outgoing airline manifest
to Russia.
"DHS established technical feasibility back in 2009 when two
air pilots, one in Detroit and the other in Atlanta, confirmed that
biometrics not only work, but support immigration integrity and
security goals,“ added Kephart. "Also, technology innovations in
the last five years have significantly reduced deployment costs
of an integrated biometric exit system – making it even more
affordable.“
The study found in just one month of processing, only one in 30,000
travelers refused the biometric enrollment. Even then, the DHS
databases were able to assure that people were who they said
they were, and correlate their exit data to their identity. No one
missed a flight. Biometrics in 2014 actually speed travelers, and
are increasingly being used by airlines for fast, secure check-in.
SIBA‘s CEO Janice Kephart served as a lead witness before the
House Judiciary Committee in November 2013 on the issue of
cost and feasibility of Biometric Exit. Kephart‘s testimony before
Congress shows that first-year implementation costs for all air
and sea ports would range from $400 million to $600 million, even
assuming cost overruns of 50%. These numbers are derived from
the 2008 regulatory assessment conducted by DHS on this exact
issue but are six times lower than other publicized estimates
because of newer solutions that require no airport infrastructure
changes or air carrier involvement.
More proof of viability are nations with fully implemented biometric
borders. In 2011, Indonesia installed a biometric border solution at
nine airports and one seaport. The first installation was done at
Indonesia‘s largest airport in six months that handles 10 million
international passengers annually; nearly as busy as largest US
7
Feature
Steering the future with
electronic Driving Licenses
Eric Billiaert, Marketing Communications Manager, Government Programs,
Gemalto, takes a look at the continuing migration from conventional to
electronic driving licenses, focusing on advantages such as enhanced efficiency
and safety, as well as new business opportunities.
Governments have looked to strengthen the security of driving
licenses by introducing additional visual, physical or electronic
security features such as an embedded microprocessor. Over 10
countries across the world have already implemented electronic
driving licenses, from El Salvador in 1998, India in 2003, Mexico in
2007, Australia in 2010 or Ireland in January 2013. New projects
in Europe, like the French electronic driving license launched in
September 2013, are replacing the traditional paper document,
helping to combat fraud whilst maintaining robust protection
of personal information. Including a chip has not only improved
processes and reduced costs, but has also opened up new
business opportunities.
Migration from a conventional driving license to an electronic one is
a significant opportunity to bring benefits like increased accuracy
and reliability to a state’s document and data management
systems. For authorities which are under constant pressure to cut
running costs, the electronic driving license is a real enabler for
digital services, simultaneously improving service availability and
operational efficiency.
In all the cases Gemalto has encountered, these initiatives have
clearly shown:
• Effectiveness in fighting fraud;
• A contribution to road safety;
• Better law enforcement and tax collection;
• Cost effectiveness of new administrative processes;
• Opportunities, mostly untapped, in delivering new services to
drivers/citizens.
8
Improving public safety on roads
Driving licenses have evolved from a means of generating revenue
to fund road infrastructure, to become the proof of a person’s
ability to operate a motor vehicle safely. As such they have become
fundamental to ensuring public safety on roads. As underlined by the European Commission in January 2013:
“Fake driving licenses are a license to kill,” and tackling fraud is
central in improving road safety. The Governor of the US state of
Connecticut summarized the challenge in May 2013: “It is about
knowing who is entitled to drive on our roads and doing everything
we can to make sure those drivers are safe and operating
registered, insured vehicles.”
Slashing identity fraud
Driving licenses have also become a de facto document for
personal identification in many countries. Governments are
experiencing rising levels of these fake documents used to create
fictitious identities enabling criminal activity in areas from welfare
fraud, illegal immigration and drug trafficking to credit card fraud.
Countries that have introduced new driving licenses over the past
decade have added a range of additional visual and electronic
security features in order to cut identity fraud and strengthen
public confidence in personal identification documents.
Reengineering front office and back office processes
Continually evolving technology offers the opportunity to improve
operational efficiency. Implementing a more secure driving
license program can enable governments to radically rethink front
CASE HISTORY
As of 2014, the British driving license is using a laser engraving process
applied during the production stage to the edge of the polycarbonate
document, adding an additional layer of security.
and back office processes. The introduction of a chip-based driver
and vehicle registration system in India has been the catalyst to
move from paper-based systems to a faster and more efficient
licensing process.
For other countries, it’s a way to improve revenue collection
through traffic fines management and more regular license
renewal, to interconnect data between different state authorities
and also private sector companies. In Mexico, closer cooperation
between authorities and insurance firms is improving driver
accountability. Technology can be harnessed in broader public
education measures to develop a stronger sense of individual
responsibility among drivers for safer and better-informed
driving behaviour.
Enhancing efficiency in law enforcement
Driving licenses play a fundamental role in law enforcement. Many
license programs have set out to establish better interconnection
and communication between police and other state agencies
for more effective policing. The electronic driving licence and
national vehicle registry introduced in El Salvador 15 years ago
have helped create a highly integrated infrastructure linking the
Ministry of the Interior, Transport, Police and Customs.
In Estonia, every patrol car is equipped with a mobile workstation
giving officers in the field near-instant access to verify information
from databases including vehicle registration, traffic insurance
and population registers, reducing queries to a matter of seconds
and increasing by 1000% the number of driver and vehicle
verifications per month.
Mexico: Multi-purpose identity document
Smart driver’s licenses have been deployed in four Mexican states
since 2007 (see Case History). Cards are personalized on the
spot with driver’s biometric information, linked to a centralized
platform for the secure sharing of information between
government departments for a faster more efficient way to issue
licenses.
Mexico’s microprocessor
card driver’s license:
A multi-purpose document
In Mexico, a country with more than 110 million inhabitants
and some 50 million drivers, migration to smart card drivers’
licenses has brought numerous advantages to regions and
citizens alike, and is all the more effective for the fact that
these cards are recognized nationwide as a ‘de facto’ form of
identification.
The card’s capacity to store a variety of information concerning
the driver, such as his or her accident history or past breaches
of the Highway Code, represents an unquestionable advantage
for the police, and for the authorities responsible for issuing
drivers’ licenses.
Nuevo Leon in Mexico adopted smart cards for its driver’s
license in 2007. Results were impressive: a 22% decrease in
injury accidents, a 34% decrease in DUI (Driving Under the
Influence of alcohol) accidents, and a decrease of 39% in
road fatalities recorded between 2006 and 2008. In the same
period of time, the number of vehicles increased by 19%. The
effectiveness in reducing traffic accidents, insurance costs,
identity theft and administrative fraud demonstrated in the
state of Nuevo Leon on a daily basis since 2007 pushed other
states such as Mexico State, Sonora and Vera Cruz to adopt
smart card drivers’ licenses.
The issuance process is immediate but thorough. Each
citizen’s photograph and fingerprints are taken and the card
is electronically signed.
The visible signs of security, both in the issuance process and
on the document itself, as well as the electronic chip, give the
holder a sense of confidence in the card.
Continued on p.11 >
9
Securing people in today’s digital world begins with protecting their identities and personal data.
In the public sector, Gemalto is contributing to more than 80 government programs worldwide
inluding 25 ePassport and 24 eID national initiatives. Gemalto provides secure documents, robust
identity solutions from enrollment to secure eGovernment infrastructure for the benefit of citizens.
GEMALTO.COM/GOVT
IN AN INCREASINGLY CONNECTED SOCIETY GEMALTO IS THE LEADER IN MAKING
DIGITAL INTERACTIONS SECURE AND EASY. LEARN MORE AT GEMALTO.COM
10
Feature …continued
The program ensures:
• A nationally recognized identity document for citizens;
• A secure, difficult to forge, format that reduces administrative
fraud and identity theft;
• Improved driver accountability through closer
cooperation between authorities, insurance firms over
fines, accident history and driver behavior.
Standards ensure interoperability
The development of global standards is driving a common
framework towards an internationally recognized driving
license. ISO/IEC 18013, first introduced in 200, and which
came into force in 2009, provides a common toolbox for the
implementation of secure driving license programs. Initially
focused on the physical format and visual security elements,
the standard has evolved to include guidance on electronic
security, testing and interoperability for migration towards a
secure, credit-card format e-document.
In Europe, the 2006 directive (2006/126/EC) set the move to
a credit card format, harmonized data set, physical security
and validity of the document. The 2011 directive (2011/94/EC)
made some progress on lay outs in order to harmonize the
driving categories throughout Europe. The deadline to start
issuing these new documents was set to January 19, 2013.
The directive did not comment on the optional microprocessor
embedded in the card by member states.
The commission regulation 383/2012 of May 2012 defined, for
the first time, a unified European electronic driving license.
The EU mandated the introduction of a single highly secure
European driving license from January 2013 that replaces
some 110 different paper and plastic licenses. The aim: to
enhance safety as well as freedom of movement for European
drivers on the roads, reduce driving license fraud through an
easy to recognize European format, and facilitate exchange
of information between member states. Implementations
are underway within the EU’s 28 members, with programs
that incorporate contactless technologies enabling e-driving
licenses potentially to benefit from infrastructures already
deployed for e-passports or e-resident permits.
Developing new driver-centric services
Driving license programs are a way to develop a range of drivingrelated services (licensing, testing, penalty points management,
retraining) that can be facilitated through better liaison between
government agencies, and the private sector.
Technology is an enabler, modernizing the citizen experience in
obtaining a license and interacting with state authorities either overthe-counter, on-line or in the field.
The inclusion of an electronic chip on licenses not only reinforces
public trust in the integrity of a document designed to prove identity
and driving entitlement on the roads, but also opens up possibilities for
use as a secure token to access e-government services. Applications
can be stored on the card and activated later as use cases are put in
place, saving on cost and deployment time. When a typical website
visit can cost 15p compared to over a £8 for face-to-face meeting,
e-services can represent a significant cost saving for governments,
as well as a faster and more convenient customer experience.
Turning the page
Today, a driving license is used in many situations as a proof of identity
or for other entitlements. The risks in terms of identity security and
public safety are too great for countries to continue using insecure
documents, in some cases based on a paper-based format defined
in the middle of the last century. In these countries, there is a shared
perception by authorities and their citizens that this situation is no
longer acceptable.
Public awareness of driving – in terms of rights and responsibilities
– will continue to evolve. In implementing new driver licensing
programs, governments have a very real opportunity to shape the
shared responsibility of state agencies and citizens in ensuring public
safety on the roads.
The new wave of secure eDLs to come represents an opportunity for
secure digital identification. The use of a secure, portable personal
device for digital identity, such a smart driving license, whether
issued by the public authorities, enables the citizen, consumer, or
user to present their digital identity when and only when they choose
to do so.
11
Feature
eID secures social protection
across the globe
This article by the Secure Identity Alliance explains how the implementation of
digital ID projects helps to accelerate a wide range of economic, public health,
electoral and sustainability opportunities.
Social security infrastructures offer much needed safety nets
for citizens across the developed world. The benefits are many:
addressing poverty, protecting vulnerable groups, delivering
empowerment programs and the effective provision of health and
social care services.
At the most fundamental level, the planning and delivery of social
support programs is predicated on the government’s knowledge
of its citizens: who they are, where they live, their social and
economic circumstances and so on. In other words; their identity.
That knowledge begins at birth, with registration. The mechanism
of the state then takes over and follows citizens throughout their
lives. And that’s where digital identity is set to become ever more
significant in the years to come.
In response to growing demand for more convenient and modern
public eServices, governments around the world are fast-tracking
the shift to digital service provision. By enabling citizens to go
online to vote, communicate with government bodies, register for
benefits – and more – a trusted digital identity will become a key
enabler of everyday life.
And, according to Boston Consulting Group, these eServices
have the potential to return around $80bn annual savings for the
public purses of governments worldwide by 2020. What’s more,
electronic identity (eID) has the potential to stimulate the wider
digital economy, generating additional value and benefits for all
by enabling a new era of high value trust-based economic and
social interactions online.
But while we’ll see multiple identity providers emerging in the
coming years, the root identity – the one trusted digital identity
upon which all are based – must start with government itself. With
digital identity in place, governments are able easily to register,
validate and manage the eligibility rights of their citizens within
social safety net programs, and seamlessly migrate individuals
from one agency program to another – for example, managing the
move of a child into a school assistance program.
Digital identity and the developing world
In the developing world, however, things are less straightforward.
For millions of people around the world, the apparently simple
task of providing documentation that proves who they are is a
major challenge.
Migrant populations, the illiterate, or those who live in remote
rural locations, struggle to register a child’s birth accurately – and
as a result are excluded from taking advantage of basic services
that provide a vital ‘foundation for support’. This is a major problem
12
because, according to UNICEF, 40% of children are not registered
at birth in developing countries, and the figures are even higher for
South Asia (63%) and Sub-Saharan Africa (55%).
Without verifiable ID, governments in developing countries
are powerless to track if the benefits of their poverty reduction
schemes are actually being paid to the intended beneficiaries.
Indeed, Rajiv Gandhi, a former prime minister of India, once
famously stated that only 15% of the benefits meant for the
poor actually reached them. For example, a recent audit of the
National Rural Employment Guarantee Scheme in India found
almost 9% ghost beneficiaries while just 61% of wage payments
were reaching eligible workers.
Furthermore, for governments that are unable to verify identity,
demonstrating accountability and transparency in the allocation
of public resources is a near impossible task. According to the
International Labour Organization, women contribute 70% of
working hours globally, yet receive only 10% of income flows. All
of which adds up to greater poverty, slower economic growth,
and a lower standard of living in developing countries. But digital
identity could ensure that benefits meant for women, such
as conditional cash transfers, or monies that can be spent on
nutrition, education and clothing for the family, actually reaches
them.
Anti-poverty and social protection programs are often difficult
to implement as intended in developing countries, thanks to
governments’ limited capacity to authenticate individuals and
deliver payments securely to targeted beneficiaries. It’s an issue
that the World Bank is keen to tackle in its bid to eradicate extreme
poverty for the world’s population, and sees digital identities as
pivotal to enabling the improved execution of social programs in
developing countries.
Leveraging ICT to make a measurable difference
Technology is helping to transform the way governments in the
developing world capture, retain and update citizens’ records
so that they can receive the benefits and public goods they are
due. Indeed, digital identity programs are proving to be game
changing when it comes to tackling extreme poverty, boosting
shared prosperity, improving access to schools, as well as
efficiently managing eligibility and enrolment into social safety
net programs.
By utilizing a unique eID that can be verified – for example, through
the use of a mobile phone – the excluded at last have some means
of proving who they are. Births can be registered, and a root
identity created. Citizens are then ‘in the system’ and are able to
access and fully benefit from social protection schemes.
Unique ID generation is the cornerstone of Government programs
It’s not just the state that benefits of course. Armed with an
eID, people previously excluded from the economy are at last
able to engage with banking institutions and more. This new
found capability has the potential to give them access to micropayments, micro-credit, micro-insurance, micro-pensions and
even micro-mutual funds; in other words, the opportunity to
benefit from financial inclusion.
• Technology and infrastructure – Technology and data
standards need to be enforced to assure interoperability
and the Internet needs to be available in sufficient quality to
support eGov access;
But the gains don’t end there. Digital identities can help plug
leakages from benefit programs, eliminate wastage and prevent
fraud. In Nigeria, for instance, biometric audits have resulted in
a reduction of 40% in the number of federal pensioners. As well
as protecting precious state resources by ensuring they can be
directed at those truly in need, the ability to authenticate identity
puts an end to the inappropriate diversion of benefits, and builds
citizen confidence in the resilience and equity of central and local
government social benefit schemes.
• Legal and process innovation – Government processes need
to adjust to reflect the new reality of a digital environment;
Implementing a successful eID program
Today’s citizens often need to utilize multiple IDs to access
either government or private services – such as banking,
entertainment or online communities. But in the future, a
fully interoperable ecosystem, accessed via a trusted digital
identity, will deliver a trusted and simple sign on to any kind of
services (public or private). Enabling all this will require a trust
framework that encompasses ID technology, authentication, as
well as privacy and transparency in order to generate citizen
trust and up-take.
To be successful, the implementation of any unique ID program
must follow five guiding principles:
• Communication – The benefits of any secure identification
solution need to be communicated clearly to users and the use
of eGov solutions should be incentivized;
• Transparency – Organizations must be fully accountable for
a trusted flow of data, and adhere to clearly defined codes on
the use of personal data;
• Central steering and commitment – A CIO with end-to-end
responsibility needs to oversee activities, while a central
eGov agency undertakes day-to-day management.
The question of where the root identity is stored is crucial for
obvious reasons. Ideally, it should be held in secure elements
such as a smart card, an embedded secure element in a mobile
or microSD card, or in a mobile UICC (SIM card). The SIM card
offers huge advantages in terms of the number of mobile phone
users in areas of most need in the developing world.
Putting eID to work
Countries around the world are already employing digital ID
to tackle a wide range of diverse challenges. In Burkina Faso,
for example, the government is utilizing secure ID to increase
credibility to the electoral process by issuing biometric voter
cards that have helped to eradicate fraud at the polling station.
The biometric enrolment program has also enabled isolated
rural villagers to participate in national and local elections.
In Gabon, meanwhile, a new eHealthCare scheme targeting the
farming community, the unemployed and the self-employed,
is enabling the cost-effective and auditable delivery of medical
services to those in need.
Continued on p.15 >
13
Computer Weekly is the leading provider of news, analysis, opinion,
information and services for the UK IT community. On the web, on mobile
and through face-to-face events, Computer Weekly aims to help senior
IT professionals stay up-to-date with the market, develop their careers,
and connect with peers.
Visit us online and access:
Independent analysis on the industry, market leaders, technology trends and more
• Tips and newsletters on hot topics, including Big Data, Disaster Recovery,
Data Protection, etc
• Research Library filled with white papers, webcasts, videos and more
• Up to the minute news to keep you current on events, technology, and market trends
•
Sign up to receive Computer Weekly
Our award winning editorial team provides IT leaders with the resources they need to
help them make better strategic and technology decisions. Receive the digital
publication weekly to gain insight into:
Expert insights
• In-depth technology guides
•
Case studies
• CIO interviews
•
Sign up to receive Computer Weekly today!
www.computerweekly.com
14
Feature …continued
Similarly, a national eHealthCare insurance program in Algeria
has resulted in the issuance of seven million health insurance
cards for families, together with the deployment of USB tokens
for health-care professionals. The scheme has helped speed up
settlements for claimants while decreasing fraud.
But national programs, such as the digital ID project in India, have
generated additional gains for citizens, which includes increased
access to bank accounts, improved access to education, and
improved the performance and implementation of several social
protection programs designed to reduce poverty.
Lessons learned
In India, the government’s eID project is at last making it possible
to identify and track who has access to what public services. The
Aadhaar program is a nationwide 12-digit digital identity, issued to
each resident by the Unique Identification Authority of India (UIDAI),
and which can be verified online instantly. Using this single central
register of citizens, the government is now able to identify who
qualifies for social benefits and social protection services, and is
able to include those who previously may have been excluded for
a variety of reasons – including lack of documentation, caste or
gender.
In India there is a multi-biometric enrolment with an engine based
on the latest generation biometric technologies – all ten finger
prints, photograph and both iris scans are captured
As of March 2014, over 620 million citizens had registered and
received an ID number, providing basic demographic information
(name, date of birth, agenda, address, parent/guardian and contact
details) in the process. All now have a biometric record (digital
photo, fingerprints and iris scan) to ensure every identity number
allocated has only one match to support identity authentication for
cash transfers, for example.
To mitigate any potential privacy-related problems, the Aadhaar
program incorporates some explicit protection measures. For
example, no information is collected on religion, caste, community,
class, ethnicity, income or health. Similarly, only categorical
responses (‘yes’ or ‘no’) can be provided from the Aadhaar
database in response to any queries on identity; furthermore, the
database is not linked to other databases or to information held in
other databases.
Adopted across all public services and welfare programs covering
employment, health, social security, food distribution and fuel
subsidies, Aadhaar is making the distribution of benefits more
effective, impactful and equitable for India’s central and local
government agencies. It’s also simplifying and optimizing the
processes and approval flows between different agencies.
The eID program has opened up new opportunities for Indian
citizens, many of whom are for the first time able to access a
secure bank account as well as their political and economic rights.
Children previously excluded are now automatically enrolled into
education and school programs, ensuring they get their chance to
acquire the literacy and numeracy skills that will benefit them –
and their families – in the future.
Entering a brave new world of eID
Today’s social protection programs, enabled by eID, are helping
to protect the vulnerable and institutionalize citizens’ rights.
Enabling governments to address exclusion issues and better
target the delivery of short-term discretionary safety nets to those
most in need. But they’re also proving to be growth-enhancing,
increasing citizen access to assets, education and health.
It’s projects such as these that the Secure Identity Alliance,
together with governments from around the world, is working
hard to support. Dedicated to enabling sustainable worldwide
economic growth and prosperity through the development of
trusted digital identities and the widespread adoption of secure
e-services, the Alliance brings together public, private and nongovernment organizations to foster international collaboration on
the digital ID challenge and the issues relating to data security,
citizen privacy, identity and authentication.
By supporting the implementation of digital ID projects, the
Secure Identity Alliance is helping to accelerate a wide range of
economic, public health, electoral and sustainability opportunities
made possible by the shift to digital service provision.
As a result, we’re seeing an increase in demand for eID or mobile
ID (mID) projects from governments in developing countries
looking to utilize secure identity management to undertake
poverty reduction, public education, nutrition and a variety of
other welfare programs that will help boost financial and social
inclusion for their native populations.
15
Sponsor Feature
HID Global Government ID Solutions
There has been a wholesale shift to eIDs and ePassports by governments
worldwide, driven by increasing need for security, privacy, strong authentication
and convenience. By 2015, 88% of all credentials issued are expected to be
eIDs, and eID adopter nations will outnumber those using traditional IDs by
approximately four to one.
One trend driving this growth is that governments – especially
those in mature economies – are increasingly viewing citizens
as ‘consumers’ – primarily because citizens no longer
differentiate between services delivered by the government and
those purchased in the marketplace. Technology and modern
conveniences have reset the expectations of populations
worldwide. As a result, citizens are helping to drive and shape
future government ID programs and solutions. For instance the
introduction of eGates to speed border crossing time; eIDs to
protect citizens’ basic human rights and security; and distributed
secure ID issuance solutions to provide greater convenience,
time- and cost-savings.
HID Global Government ID Solutions serves the rapidly growing
market for government-to-citizen ID programs worldwide.
Governments want to stay ahead of counterfeiters and deploy
solutions that perform at the highest levels; and they need
providers equipped with extraordinary technical expertise,
successful global references and a history of continuous
innovation. HID Global fits these criteria.
•HID Global has a track record of providing solutions for
successful eID and ePassport programs around the world. HID
Global participates in more than 39 ePassport programs and
49 national/eID programs, including the US Green Card. After
18 years, there has been no known compromise of the Green
Card’s digital security. A few other large programs include UAE/
Dubai Health Card, vehicle registration in three Indian states,
Somalia National ID and ePassport, Italy’s Federal Police ID
Card, prelaminates for Germany’s National eID Card, and
ePassport data pages for Ireland’s new ePassport program.
•HID Global’s end-to-end approach to integrating multiple
products, technologies and systems that serve millions of
cardholders. This expertise is based on leadership in four key
Government ID product segments – e-documents, readers,
personalization solutions and credential issuance systems –
plus complementary professional services. We are attentive
to – and lead the way in – new developments, such as the
ability to meet the growing demand for distributed ID issuance
through high-demand advanced personalization technologies
within portable, small-footprint ID issuance equipment.
• HID Global is also chosen by governments for its innovative
approach. Our successful patented crack prevention technology
is now extending the lifespan of highly secure citizen ID cards
and ePassports in major European card programs.
One such example of this innovation is being showcased at
SDW 2014. The launch of Ireland’s exciting new ePassport is
being celebrated by the team – HID Global, DLRS (prime), and
X INFOTECH – that provided an end-to-end solution including
e-passport delivery, personalization and production management.
16
The new Irish ePassport was designed to provide an exceptional
level of security. The ePassports include HID Global’s polycarbonate
electronic data page with contactless chip inlays – making the
documents very hard to forge or copy. The new ePassports also
incorporate HID Global’s innovative Crack Prevention Feature
(CPF), which enhances the durability and reliability of polycarbonate
ePassport datapages, especially those with embedded RFID chips.
Ireland will be able to fully leverage the advantages of smart card
technology through CPF, enabling protection of their investment
by extending the life of the credentials.
For more information, visit:
www.hidglobal.com/government/citizen-id
Culture brings people together.
We’ll help you tell them apart.
Only HID Global can create and deliver
a complete counterfeit-resistant ID solution,
custom designed to fit your country’s needs.
Every country is unique. HID Global makes sure your Secure ID system reflects your unique needs.
We have a stable of field-proven brands: LaserCard® Optical Security Media (OSM), ActivID® Credential
Management System and FARGO® ID card printers and encoders. And our experts are ready to guide you
in creating just the right system. Field-proven brands, expertise, trust – that’s why HID Global powers the
world’s most innovative government ID programs, including the ultra-secure US “Green” Card. We’re ready to
power your nation’s most important identity programs. For more information, visit hidglobal.com/citizen-ID
© 2013 HID Global Corporation/ASSA ABLOY AB. All rights reserved. HID, HID Global, the HID logo and the Handshake logo are trademarks or registered trademark of HID Global
Corporation/ ASSA ABLOY AB in the United States and in other countries.
17
Sponsor Feature
A new dimension in fighting ID
document forgery: the Stereo
Laser Image
Identity document forgery is a serious threat
worldwide. Interpol’s database currently
counts an alarming number of 40 million
fake passports – plus the unreported cases.
Morpho, a world leader in security solutions, has the goal of
fighting this trend. In an extensive analysis done together with
governments, border officials and police, the company investigated
what is the major threat and what is needed to close the security
gap. Based on the findings, Morpho developed a new security
feature that exactly meets the needs in the field to effectively
prevent ID documents forgery: the Stereo Laser Image (SLI®).
“It turned out that the most common threat for ID cards and
passports is the substitution of the photo,” reports Jan van
den Berg, ID Documents-expert at Morpho. “Attempts at photo
forgery are mostly done by placing a transparent sheet with a new
printed portrait over the original.” This is the point that Morpho’s
new security feature SLI® is tackling. The SLI® is a repetition of
the primary holder photo on the ID document in a 3D-format. It
allows checking the authenticity of the primary photo by directly
comparing the two photos.
SLI® cannot be copied on an overlay. Any attempt to place a
transparent sheet with a new printed portrait over the original
cannot create the 3D-effect and tactile characteristics. An optical
lens structure is integrated in the polycarbonate card body to create
the stereo view. Morpho only needs a single photo of the document
holder in the usual formal, compliant with ICAO-guidelines. Special
software turns the photo into a specific 3D-model, creating different
views. It also puts in floating characters for further protection.
During personalization, the images of the holder are engraved at
different angles through the lenses. This is unique. The result is
the portrait of the document holder in 3D without moving the card
or using special glasses. As it is easy to check, the new feature
will keep processes at the border fast. In comparison to former
3D-solutions, SLI® can be used directly in existing enrolment
infrastructures without extra equipment.
The first to benefit are the Dutch: Since April 2014, Morpho supplies
passports and ID cards with SLI® feature in the Netherlands. Jan
van den Berg: “We are convinced that SLI® is the perfect feature
to offer the necessary high level protection against the abuse of
travel documents, making peoples’ lifes easier and safer.”
The leading independent portal for police and criminal justice professionals
Exclusive SDW 2014 Offer
Get your rst three months subscription for
only £1 when you use the code: SDW2014
Subscribe today for the latest news, opinion and practice
Includes free access to Police Product Insight
magazine (PDF edition)
Read about the latest technology and innovation
in policing from the UK and around the world.
Print subscriptions also available
Display Advertising
[email protected]
+44 (0) 20 3119 3355
Subscriptions
[email protected]
+44 (0) 20 3119 3361
18
Publishers of Police Oracle and Police Product Insight - www.rsgmedia.co.uk
Recruitment Advertising
[email protected]
+44 (0) 20 3119 3351
19
Sponsors and Supporting Organisations
Premier Sponsors
Sponsors
Premier Partners
Regarding ID Magazine
SecureIDNews
Supporting Associations
20
Media Partners
IDM
Identification
&
Management
21
Sponsors’ Profiles
PREMIER SPONSOR: Giesecke & Devrient
PREMIER SPONSOR: MORPHO
The Government Solutions business unit of the G&D Group provides
high-security travel documents, identification and healthcare cards,
as well as solutions for document and product authentication.
Morpho, a Safran company, is a global leader in security solutions.
We employ more than 8,400 people in 40 countries. In 2013, we
reported revenues of €1.5 billion of which 9% was dedicated to R&D.
Our expertise lies in providing cutting-edge security solutions for
civil identification, public security, transport and border control,
critical infrastructure, digital ID and smart transactions markets.
The company’s expertise extends from consulting and
implementation, to maintaining identification systems for
documents. It also delivers system solutions for data entry,
personalization, authentication, and border control in the field of
high-security documents.
Find out more at:
www.gi-de.com
Find out more at:
www.morpho.com
SPONSOR: 3M Security Systems
PREMIER SPONSOR: HID Global
There has been a wholesale shift to eIDs and ePassports by
governments worldwide, driven by increasing need for security,
privacy, strong authentication and convenience. By 2015, 88% of all
credentials issued are expected to be eIDs, and eID adopter nations
will outnumber those using traditional IDs by approximately four to
one.
As a worldwide leader in secure identity solutions, HID Global is
a proven and respected brand in the access control and secure ID
solutions industry. HID Global’s Government ID Solutions provides
governments worldwide with highly customizable identity solutions.
Currently, HID Global participates in more than 39 ePassport
programs and 49 national/eID program, and the list is growing.
A modern eID card enables a huge range of benefits for both
governments and their citizens, including the ability to:
3M Security Systems Division is a trusted partner and industry
leader in delivering end-to-end, innovative security solutions
to businesses and governments worldwide – helping to ensure
the security of people, documents and goods. 3M uses its broad
knowledge, in-depth experience and specialist technological
expertise to help solve an array of security challenges, including
brand protection, product security, efficient passenger check-in,
secure ID and passport document issuance, and hardware and
software system solutions for border management. 3M Cogent
adds to these capabilities with biometric identification solutions
for governments, law-enforcement agencies and commercial
enterprises. 3M Cogent provides the highest quality identification
systems, products and services with leading technology, accuracy
and speed.
Find out more at:
www.3m.com/securitysystems
• Know who has entered or left the country;
• Ensure one legal identity for each ID card holder;
• Protect the rights of citizens and legal residents;
• Maintain security at borders and exercise control over refugee
movements;
• Streamline access to government and social services;
• Pave the way for the introduction of a national health insurance
service;
• Improve tax collection;
• Enable fair voting at elections.
Find out more at:
www.hidglobal.com
PREMIER SPONSOR: IAI industrial systems
IAI is an independent equipment manufacturer that supplies
systems to personalise travel- and identity documents, and to
secure valuable documents such as banknotes, cheques and
certificates. We take pride in delivering our equipment at the
highest quality and with the best service during the long life cycle of
our systems. We embrace the challenge to develop innovative new
personalisation technologies or features based on laser technology.
IAI’s systems and features are successfully used for various security
documents worldwide, ranging from banknotes, bank cheques and
certificates, to driving licenses, passports and ID cards.
Find out more at:
www.iai.nl
22
SPONSOR: ABnote
ABnote, with facilities in North America, Europe, Africa, and
Australasia, is a premier and trusted provider of secure products
and solutions. We provide solutions to global customers including
financial, retail, government, and many other commercial markets.
ABnote’s primary products include financial cards (dual interface,
EMV, magnetic stripe), identification and credential cards (drivers’
licenses, national ID cards, student ID), transit cards, hotel, facility
and theme park access cards and membership programs, retail
plastic cards (gift, loyalty, RFID), barcodes and labels and secure
documents (vital records, certificates, passports, and more); along
with complimentary secure services, including instant card issuance,
NFC mobile payments, TSM, personalization, secure warehousing,
distribution and fulfilment.
Find out more at: www.abnote.com
SPONSOR: DILETTA ID-SYSTEMS
For more than five decades, DILETTA has been engaged in
producing identity products and security systems for governments
and other national institutions. DILETTA offers complete systems
for centralized and decentralized personalization of high security
travel documents, which support all safety criteria, contactless chip
technology and machine-readable features.
Find out more at: www.diletta.com
SPONSOR: GET GROUP
SPONSOR: Security Foiling
GET Group is a global leader in secure document and information
technology solutions. Our innovative technologies and systems
integration expertise set us apart. For more than 25 years we
have been helping organizations worldwide efficiently manage
the issuance of the most diverse and advanced range of
secure personalized identification documents.
Security Foiling are independent world-leading experts in foil and
hologram security. Established in 1987, we offer services ranging
from advice, to complete document security solutions, designed
and created through our specialist industry knowledge, and fully
supported by our first-class service structure. We currently supply
to more than sixty-five countries.
Find out more at:
www.getgroup.com
Find out more at:
www.securityfoiling.co.uk
SPONSOR: Id3 Technologies
SPONSOR: SICPA
Id3 Technologies is an expert biometrics company providing
award-winning algorithms, biometric devices and ID systems.
SICPA is the leading provider of security inks and integrated security
solutions that protect most of the world’s banknotes, as well as
the security documents of over 100 countries, including passports,
visas, ID documents and access cards.
Established since 1990 and originally involved in electronics,
id3 is a biometrics veteran, developing innovative, secure
and convenient solutions including match-on-card,
multimodal enrolment, AFIS and ABIS.
Find out more at:
www.id3.eu
We are the trusted partner of governments, central banks and
security printers, providing cutting-edge technologies to address
specific needs in the domain of document security.
Find out more at: www.sicpa.com
SPONSOR: ITW Security Division
SPONSOR: TRÜB AG
ITW Security Division, comprising COVID, Fasver, and Imagedata,
is a leading global supplier of holographic and printed security
laminates for passports and ID cards, and dye sublimation
ribbons for ID card color personalization.
Trüb AG is a leader in the production and personalization of
national identity documents. Switzerland, UK, Czech Republic,
Croatia, Poland, Estonia, Hong Kong and South Africa are
among the company’s clientele, which extends to over
30 countries on five continents.
Visit booth L45 to see our new security solutions for
polycarbonate ID cards and passport data pages. ITW Security
Division is part of the ITW Security and Brand Identity Group,
which comprises individual business units of Illinois Tool Works
Inc. (NYSE: ITW).
Find out more at:
www.trueb.ch
Find out more at:
www.itwsecuritydivision.com
SPONSOR: Vision-Box
SPONSOR: NXP
Vision-Box® is the leading provider of automated border control
systems and electronic identity solutions that use ICAO-compliant
standards. The product portfolio ranges from live biometric
enrolment stations, document verification kiosks, digital document
dispensers and personalization systems, ranging from portable and
hand held biometric units through to smart biometric ABC eGates.
The electronics industry is being driven by four mega trends: energy
efficiency, connected devices, security and health. Connecting to
these trends and enabling secure connections for a smarter world,
NXP Semiconductors N.V. (NASDAQ: NXPI) creates solutions for the
connected car, cyber security, portable & wearable and the Internet
of Things.
In our connected world, secure electronic identity solutions
are a key building block. With our longstanding experience and
complete solutions, NXP is uniquely positioned to provide trusted
eGovernment applications.
In eGovernment, NXP is the industry’s leading silicon supplier with a
50.8% market share (IHS, September 2013).
Find out more at:
www.nxp.com
Find out more at:
www.vision-box.com
SPONSOR: Zebra Technologies Europe Ltd
A global leader respected for innovation and reliability, Zebra
offers technologies that give a virtual voice to an organization’s
assets, people and transactions, enabling organizations to unlock
greater business value. The company’s extensive portfolio of
marking and printing technologies, including RFID and real-time
location solutions, illuminates mission-critical information to help
customers take smarter business actions.
Find out more at: www.zebra.com
23
Premier Partner Profiles
PREMIER PARTNER: Computer Weekly
Computer Weekly is the leading provider of news, analysis, opinion,
information and services for the UK IT community, and an advocate
for UK IT professionals and the role of technology in improving
organisations in all sectors of business and public life. On the web,
on mobile, and through face-to-face events, Computer Weekly aims
to help senior IT professionals to:
• Make better IT strategy and technology purchasing decisions;
• Improve their knowledge and skills, and develop their careers;
• Connect with the people and information they need to be
successful in their jobs.
Find out more at:
www.computerweekly.com
PREMIER PARTNER: globalsmart.com
globalsmart.com is the world’s leading news and publishing service
for smart technologies, with its daily news service on chip-related
technologies. Its global journals cover smart cards, contactless
mobile, near field communications and eID credentials, which can
be downloaded for free at www.globalsmart.com
Find out more at:
www.globalsmart.com
PREMIER PARTNER:Keesing Journal of
Documents & Identity
Keesing Journal of Documents & Identity is a bi-monthly specialist
magazine for, and by, the users, developers and suppliers in
the field of security documents, security printing and identity
management.
Experts from all over the world offer a unique source of information
and insight. It features unique insights into the latest trends in
areas such as biometrics, ePassports and security printing, sharp
analyses, in-depth background articles, gripping editorials, expert
contributors and columns.
Alongside the Journal, Keesing has recently published its Annual
Report E-passports, a special edition which is published annually.
It offers an overview of the security document industry, covers the
latest ePassport developments and highlights the new and existing
parties in the industry.
Since 2003 there has not been a better specialist magazine
for thousands of industry and government professionals
worldwide.
Find out more at:
www.keesingjournal.com
Frost & Sullivan, the Growth Partnership Company, works in collaboration with clients to leverage visionary
innovation that addresses the global challenges and related growth opportunities that will make or break
today’s market participants. Our “Growth Partnership” supports clients by addressing these opportunities
and incorporating two key elements driving visionary innovation: The Integrated Value Proposition and The
Partnership Infrastructure.
• The Integrated Value Proposition provides support to our clients throughout all phases of their journey
to visionary innovation including: research, analysis, strategy, vision, innovation and implementation.
• The Partnership Infrastructure is entirely unique as it constructs the foundation upon which visionary
innovation becomes possible. This includes our 360 degree research, comprehensive industry coverage,
career best practices as well as our global footprint of more than 40 offices.
For more than 50 years, we have been developing growth strategies for the global 1000, emerging businesses,
the public sector and the investment community. Is your organization prepared for the next profound wave of
industry convergence, disruptive technologies, increasing competitive intensity, Mega Trends, breakthrough
best practices, changing customer dynamics and emerging economies?
Find out more at: www.frost.com
24
PREMIER PARTNER: Planet Biometrics
PREMIER PARTNER: SEC Global
This free-to-access portal is designed to shine a light on the
biometric industry, promote the industry’s expertise, give critical
analysis, uncover breaking news, and, most importantly, provide
educational information and advice for end users.
SEC Global has been publishing the German and international
security magazine EURO-SECURITY for 20 years. We are a reliable
partner for the production of print media in various different forms.
• Fully researched news and information by a team of expert
industry editors;
• All information segmented into relevant technology/application/
industry silos;
• In Focus portals designed to educate and inform in highly targeted
subject areas;
• Critical interviews, market commentaries, whitepapers;
• Events listings, a fully-featured industry directory and more…
• Special editions for vertical markets;
Public Security or Logistics and Transport, and Identification;
The Planet Biometrics portal and its newsletters are designed to be
the best in the business. The professional, content-rich site contains
cutting-edge news, case histories, white papers, analysis, a directory
and more. High-quality, informed information is the hallmark of this
site, which is targeted at decision makers in the government and
commercial sectors.
The international team of editors at Planet Biometrics is led by Mark
Lockie, for more than a decade the Editor of the respected Biometric
Technology Today journal and Director of the SDW 2014 event taking
place over the next three days.
Find out more at:
www.planetbiometrics.com
• Magazines for installers and planners in the security industry;
• Leaflets, B2C-orientated publications and sales material.
You can find us in Continental Europe, in the Middle East and in
Africa.
Find out more at:
www.euro-security.de
PREMIER PARTNER:Secure Identity & Biometrics
Association (SIBA)
WHO WE ARE
The Secure Identity and Biometrics Association (SIBA) is a group
of companies and other stakeholders that share a common
interest in furthering the adoption of secure identity and biometric
technologies through forward-thinking thought leadership, and
well-developed government relations, communications, and
grassroots leadership.
Members are actively involved in the research and development,
deployment or commercialization of secure identity and biometric
applications, systems and services. Members benefit a broad
range of consumers, individuals, public entities, and commercial
enterprises with both identity protection and security technologies.
OUR MISSION
To pro-actively create awareness and promote the value of secure
identity technologies and biometric solutions that effectively
protect and secure individuals from identity threats, as well as
protect and secure facilities, organizations and governments.
The complexities of these issues require strong leadership,
government relations and expansive education. Complex, tangible
democratic principles need consideration for many identity
issues moving forward, including national security, public safety,
economic strength, privacy and innovation.
While some have couched these principles as mutually exclusive,
SIBA was formed to provide leadership and solutions on how
these principles can be integrated into solutions that respect and
strengthen each of them in a manner that both better secures and
protects individual identity.
OUR LEADERSHIP
As SIBA’s Executive Director and CEO, Janice Kephart was a key
9/11 Commission staffer who suggested biometrics be included
in the Commission’s terrorist travel recommendations. Her
career since, including as Special Counsel to the Senate Judiciary
Committee in 2014, has garnered her unparalleled success in
developing and helping implement key US secure identity laws and
programs. She is well known, and well respected, by industry and
stakeholders.
Find out more at:
www.SIBAssoc.org
25
26
PREMIER PARTNER: Security Document World
PREMIER PARTNER: re:ID
Security Document World has just undergone an exciting re-launch,
creating an industry-leading web-based portal dedicated to providing
timely, well-researched and free-to-access information for all those
involved in purchasing, manufacturing and integrating securitydocument centred solutions.The site provides a strong focus on
machine-readable travel documents, such as passports and visas,
and on other government-issued security documents, such as
national ID cards and drivers licenses.
re:ID (Regarding ID) is a 68-page, quarterly magazine that blends
exceptional style and top quality content. For nine years, re:ID has
helped guide thought leadership as the identity industry’s leading
print publication. Each issue is mailed to more than 10,000+
subscribers, as well as members of leading trade associations. Each
issue is also distributed at key industry events and more than 3,000
global readers access the electronic version online.
Find out more at:
www.securitydocumentworld.com
Find out more at:
www.regardingid.com
Regarding ID Magazine
PREMIER PARTNER: Secure ID News
PREMIER PARTNER: Security-News.tv
Security-News.tv is the first and only B2B broadcast communication
channel addressing the international security industry. The
channel incorporates video and audio interviews, video product
demonstrations, networking opportunities and a quarterly publication
- The Security VAULT. Security-News.tv has a clear focus on
identification applications, access control applications and all topics
concerning biometrics.
Security-News.tv offers a completely new B2B approach to PR and
marketing communications. By promoting a person, product or a
solution through video or audio podcasts, those companies involved
with Security-News.tv will extend the reach of their strategic
messaging and visibility dramatically and, at the same time, extend
the shelf-life of communication investments such as show booths or
company showrooms.
Find out more at:
http://s-n.tv/
For more than a decade, SecureIDNews.com has been the leading
source for news and insight on the use of smart cards and advanced
ID technology for large-scale identification programs such as
electronic passports, FIPS 201, national IDs, voter IDs, driver
licenses and converged physical and logical access solutions. The
audience includes government and corporate decision makers from
around the globe.
Since 2013, more than 10 unique publications, each focused on an
important aspect of identity, credentialing and security, have been
combined under the SecureIDNews name. Each of these titles will
continue to serve their worldwide audience with compelling content
and sponsorship opportunities, but now as unique “channels” at
SecureIDNews.com. This change will increase overall traffic and
reach as the new SecureIDNews.com becomes greater than the sum
of the parts.
Find out more at:
www.SecureIDNews.com
SecureIDNews
THE SILICON TRUST
THE INDUSTRY’S PREMIER SILICON BASED
SECURITY PARTNER PROGRAM
The Silicon Trust is a well established marketing program for
smart card solutions with high visibility in the worldwide government and identification (ID) markets. It was set up in the year
2000 as a key partner platform for international companies
aiming at promoting the use of silicon-based security in a broad
variety of applications.
With more than 30 companies along the value chain, the Silicon
Trust forms a strong community of like-minded companies. The
driving force behind the Silicon Trust are the three executive board
EXECUTIVE BOARD
partners: Gemalto, Giesecke & Devrient and Infineon Technologies,
supported by the German Federal Office for Infor- mation Security
(BSI) and the Fraunhofer Research Institution AISEC in the Silicon
Trust advisory board.
ADVISORY BOARD
Follow our blog: silicon-trust.com
Follow us on Twitter: @silicontrust
27
Become a Member, Make a Difference
IBIA is the leading international trade group representing the
identification technology industries. The association advances
the adoption and responsible use of technologies for managing
human identity to enhance security, privacy, productivity, and
convenience for individuals, organizations, and governments.
QEII CONFERENCE CENTRE
WESTMINSTER, LONDON, UK
■
Standardized security requirements
■
Upgraded certification from CWA to the worldwide recognized ISO level
■
A reliable guarantee for governments and other customers
■
Over 10 years of success and 80+ companies certified
offers leading global standardisations for the industry:
ISO 14298 –
Management of
Security
Printing
Processes
CWA 15374 –
The certification
for suppliers
to the Security
Printing Industry
For producers of documents of value, e.g. Banknotes,
All suppliers of products that include security features
ID documents or security foils, which are physically
or of services that ensure the physical security of prin-
protected against counterfeiting by added security
ted matter manufactured by a Security Printing Com-
features. ISO 14298 specifies requirements for the
pany can be audited against the CWA 15374.
management of security printing processes and is a
transposition of the former CWA 14641.
Support the Security Printing Industry against
counterfeiting and become a trusted organization.
Apply today at [email protected] and visit our website at
www.securityprinters.org
30
Maximum security at every step from development to deployment.
Pickwick Suite Floor Plan
Floor Plan for 16th June:
Pickwick Suite (First Floor)
Fire Exit
Entrance
Lifts
P12
P11
P10
Lifts
P13
P14
Catering Point
Catering Point
Catering Point
P15
P19
P16
P17
P18
P20
P21
EXHIBITORS
P20 – 3M Security Systems
P13 – Cross Match Technologies
P17 – De La Rue
P21 – Document Security Alliance (16-18 June)
P10 – EAB (16-18 June)
P11 – Euro Security (16-18 June)
P14 – HID Global
P18 – IAI industrial systems
P15 – Infineon
P16 – Jura JSP
P19 – Security Foiling
P12 – Zebra Technologies
31
32
Exhibition Floor Plan
Storey’s
Gate
Goods
lift
Fire
Exit
g
Ar
ea
Conference Delegates’
Refreshment & Dessert Point
Se
at
in
A21
B18
B16
A17
D19
C17
B28
Fire
Exit
K23
K21
Fire
Exit
C29
B20
A19
17-18 JUNE 2014
K27
E19
D29
F19
F29
F17
F27
G19
E17
D25
H21
G29
H19
E29
C27
D15
K25
Mews
Goods
lift
Conference Delegates’
Refreshment &
Dessert Point
G17
G27
G15
G25
H17
B26
C15
C23
F15
E25
E15
F25
B14
H15
A15
E13
B13
B23
C13
A13
D23
F23
G13
G23
F21
G11
G21
E11
D11
C11
D21
A11
Fire
Exit
H14
F11
C21
B11
E23
H12
Exhibitors’
Lounge
H11
Whittle
Room
g
in
at
Se
J13
ea
Ar
J11
Fleming
Room
J20
J22
J24
J26
J30
Fire
Exit
Fire
Exit
Lifts
Lifts
Meeting
Room
L69
L61
Entrance
L11
L63
L67
L21
L65
L23
VIP
Lounge
and
Press
Room
Lifts
L25
L27
L29
Benjamin Britten Lounge
Conference Delegates’
Refreshment &
Dessert Point
L51
L57
L53
L41
L55
L47
Seating Area
L43
L45
L31
L37
L33
L35
L13
L19
L15
Conference Delegates’
Refreshment &
Dessert Point
L17
Seating Area
Exhibitors L69
E13
C23
E29
C27
A21
L57
F21
B28
L25
D29
L19
H12
D15
L41
G19
L17
G23
J22
A17
E17
3M Security Systems
4Plate
Abilma
ABnote
Andrews & Wykeham
Angstrom Technologies
API Holographics
ARH
Arnold Herzig
ART-Line
Atlantic Zeiser
Atos
ATP Adhesive Systems
Austria Card
Aware
Bayer MaterialScience
BG Ingenierie
BN International
Bundesdruckerei
Cattaneo Meccanica
Centro Grafico dg
B11
B16
L47
E11
K25
J11
L31
J20
B26
L43
L55
K21
G21
C15
L27
E19
A13
H14
L63
L37
A17
Cognitec Systems
Computer Holography
Crane Currency
Cross Match Technologies
cryptovision
Cusbor
Datacard Group
De La Rue
DEMAX HOLOGRAMS
DERMALOG
DESKO
DILETTA ID-SYSTEMS
Dimuken
DIPA
DKSH
DLRS
Ecological Fibers
ELYCTIS
Emperor Technology
Evolis
FAVINI
E23
L17
A15
D25
G25
L11
E15
J13
H11
F11
L23
G13
A11
F15
F19
C29
H15
B14
H19
C11
B23
FiberMark Redbridge
FIME
Flint Group
Foryou Optical Technology
Foster + Freeman
GenKey
GET Group
Giesecke & Devrient
Goldcrest Security Labels
HID Global
Holliston
Hologram Industries
Holographic Innovations
IAI industrial systems
id3
IDM Magazine
Identity Papers
IDscan Biometrics
Infineon
Innovatrics
Intercede
L45
C15
D19
G11
D23
J26
B13
L53
L29
L25
D21
G17
L61
K27
F25
F27
J30
F23
G27
H21
F29
ITW Security Division
Jura JSP
KBA-NotaSys
Keesing Technologies
KEIT
Kugler-Womako
Lake Image Systems
Luminescence
MaskTech
MELZER
Morpho
Nanobrick
NXP Semiconductors
Oasys Technologies
OpSec Security
OVD Kinegram
Pacific Holographics
Paul Leibinger
Petrel
Project Genesius
PWPW
G29
C21
D11
L51
E25
C13
L33
L21
L67
L15
B18
H17
J24
L35
F17
L13
K23
B20
G15
A19
L65
C17
Raith GmbH
Regula
Rolic Technologies
ruhlamat
secunet Security Networks
Secure Coding Solutions
Security Foiling
Security Papers UK
SICPA
Smart Packaging Solutions
Smartrac Technology
Speed Identity
SPM
Suprema
Teslin®Substrate from PPG
Troy Group
Trüb
Tullis Russell
VTT
Wacom Europe
X - InfoTech
Zebra Technologies
33
Exhibitor Listings
STAND: L69 AND P20 ON 16 JUNE
3M United Kingdom PLC, 3M Centre, Cain Road, Bracknell, Berks, RG12 8HT, United Kingdom
3M Security Systems Division is a trusted partner and industry
leader in delivering end-to-end, innovative security solutions
to businesses and governments worldwide – helping to
ensure the security of people, documents and goods. 3M
uses its broad knowledge, in-depth experience and specialist
technological expertise to help solve an array of security
challenges, including brand protection, product security,
efficient passenger check-in, secure ID and passport document
issuance, and hardware and software system solutions for
border management. 3M Cogent adds to these capabilities
with biometric identification solutions for governments,
law-enforcement agencies and commercial enterprises. 3M
Cogent provides the highest quality identification systems,
products and services with leading technology, accuracy and
speed. With 3M Security Systems’ global reach, technologies
are used in over 100 countries around the world.
Contact: Mr Gareth Thomas, International Business Manager
T: +44 7785 950 375 • F: +44 161 683 2424 • [email protected] • www.3m.com/identitymanagement
4Plate
STAND: E13
Schwesterstr. 58, Wuppertal, 42285, Germany
4Plate is a manufacturer of standard and high security lamination
plates with negative and positive elements such as MLI/CLI, micro
text, braille, latent images, guilloches, patterns, 3D effect.
With three production sites in Germany, Switzerland and Italy, the
company is fully integrated, from plate production to the engraving
of security features, to plate surface treatments for anti-static
properties as well as surface hardening.
Contact: Mr Tim Engeman, CEO
T: +49 202 9170 9106
F: +49 202 9170 9102
E: [email protected]
www.4plate.de
Abilma GmbH
STAND: C23
Schlossplatz 1-2, Bad Brambach, 08648, Germany
Abilma is a newly formed company from Germany, created to
provide customers with a new generation of multimodal biometric
products. This new brand serves to strengthen our commitment
to developing advanced, reliable biometric products and services
at reasonable prices, making the world safer due to a wider
application of biometric technologies.
Contact: Mr Claus Rubner, CEO
T: +49 37438 21727
F: +49 37438 21728
E: [email protected]
www.abilma.com
SAVE THE DATE!
SDW 2015, 9-11 June 2015
34
ABnote
STAND: E29
American Banknote Corp, Kleinhuelsen 16/18, Hilden,
40721, Germany
ABnote, with facilities in North America, Europe, Africa, and
Australasia, is a premier and trusted provider of secure products
and solutions. We provide solutions to global customers including
financial, retail, government, and many other commercial markets.
ABnote’s primary products include financial cards (dual interface,
EMV, magnetic stripe), identification and credential cards (drivers’
licenses, national ID cards, student ID), transit cards, hotel, facility
and theme park access cards and membership programs, retail
plastic cards (gift, loyalty, RFID), barcodes and labels and secure
documents (vital records, certificates, passports, and more); along
with complimentary secure services, including instant card issuance,
NFC mobile payments, TSM, personalization, secure warehousing,
distribution and fulfilment.
Contact: Mr Uwe Ludwig, CEO International Business Unit
T: +49 2103 9070470
F: +49 2103 9070479
E: [email protected]
www.abnote.com
Andrews & Wykeham
STAND: C27
Lutyens Building Kingsland Business Park, Bilton Road,
Basingstoke, Hampshire, RG24 8LJ, United Kingdom
Andrews & Wykeham is a traditional British company offering
customised security solutions to discerning customers. We implement
cutting edge holography, colourswitch, laser marking, security
printing and microtaggant technologies to create a range of security
products and components for the ID card, passport, banknote,
document security, revenue protection and brand protection markets.
Contact: Ms Lisa Brice,
Business Development Administrator
T: +44 1256 477372
F: +44 1256 400180
E: [email protected]
www.andrews-wykeham.co.uk
35
36
Kleinhuelsen 16/18
40721 Hilden
Germany
Tel: +49 (0) 2103 9070470
eMail: [email protected]
Website: www.ABnote.com
STAND: A21
Angstrom Technologies Inc.
STAND: F21
ARH Inc.
7880 Foundation Drive, Florence, KY 41042, USA
Alkotas ST, Budapest, 1123, Hungary
Founded in 1983, Angstrom Technologies, Inc. manufactures
organic fluorescent pigments and fluorescence detection and
measurement systems. Our 30 years of success in tackling unique
challenges and our staff of experienced and creative technical
minds make Angstrom the perfect choice to custom tailor a
complete document security solution for you.
ARH is recognized as a leading manufacturer of ID and passport
scanners and biometric enrollment devices. ARH ID document
scanners are able to read and authenticate any ID document from
drivers’ licenses up to ePassports, which make them ideal for
any governmental and commercial application. OEM devices are
available by request.
Contact: Mr Thomas R. Poe, Director of Business Development
T: +1 859 282 0020
F: +1 859 282 8577
E: [email protected]
www.angtech.com
Contact: Mr Andras Szabo, Sales Manager
T: +36 1 201 9650
F: +36 1 201 9651
E: [email protected]
www.arhungary.hu
TECHNOLOGIES INC
API Holographics Ltd
STAND: L57
STAND: B28
Arnold Herzig GmbH
Astor Road, Eccles New Road, Salford, Manchester, M50
1BB, United Kingdom
Radus Codiersysteme, Am Leveloh 16, Sprockhövel,
45549, Germany
API Holographics creates custom optical solutions to protect
security documents and branded goods against counterfeit and
fraud. We are a trusted supplier to security printers and solution
providers who value our distinctive approach to design, broad
range of products and features, and long experience and highlyspecialised technical expertise in foil manufacture and holography.
For over 50 years, our company has manufactured series and customized
machines for print processing and has been a long-established
supplier to governmental and private security printing companies.
RFID encoding, personalization using inkjet, thermo transfer and
laser, as well as print verification using cameras and the application
of holograms for document security. With our RADUS product line, we
offer our customers innovative coding and personalization solutions
for ISO cards, individual sheets, labels, tickets and continuous forms.
Contact: Ms Emma Swain, Marketing Director
T: +44 161 789 8131
F: +44 161 789 0564
E: [email protected]
www.apigroup.com
Contact: Mr Oliver Koehler, Sales Manager
T: +49 2324 7540 • F: +49 2324 73272
E: [email protected] • www.radus.de
Change your perspective
Trapped in a proprietary system?
Is the price of your freedom unexpectedly high?
Arjowiggins Security’s modular issuing solution and
unmatched expertise in system integration are the
keys to your issues.
We can give you back freedom of choice,
we can give you back control...
System integration for ID solutions
e-Passports • e-ID Cards • OS & Systems • e-Ticketing
32, avenue Pierre Grenier
92100 Boulogne Billancourt France
Tél.: +33 (0)1 57 75 93 49
HONG KONG
23/F Siu On Centre
188 Lockhart Road - Wanchai - Hong Kong
Tel.: +852 23020951
SÃO PAULO
Rodovia Salto - Itu, 30 - Bairro Porto Góes
CEP : 13.324-195 - Salto/SP - Brazil
Tel.: +55 (11) 4028 9200
firstcom.fr 032014
PARIS
www.arjo-identity.com
37
ART-Line Projekt GmbH
STAND: L25
Austria Card
STAND: D15
Curt-Frenzel-Strasse 10A, Augsburg, 86167, Germany
Lamezanstrasse 4-8, Vienna, 1230, Austria
ART-Line Projekt GmbH – Expertise in Security and Printing!
We are an international consulting, engineering and trading
company for the high security printing industry. Our knowhow is
based on more than 25 years’ experience in the world of security
printing. We assist the customer in setting up effective production
systems with innovations, state-of-the-art equipment and materials
to create new ideas together for future developments.
Austria Card is a market-leading company in the field of smart
card development, production and personalisation. Specialising in
biometric ePassport solutions, forgery-proof identification, customer
loyalty programmes and payment transactions, we cooperate with
governmental as well as enterprise and retail-based organisations.
High standards, quality of life, innovation and personal attention are
the driving values of Austria Card, instilled into its security documents.
Contact: Mr Michael Keie, Managing Director
T: +49 821 27 27 8 0
F: +49 821 27 27 8 13
E: [email protected]
www.art-line-gmbh.com
Contact: Mr Igor Pejic, Head of Marketing
T: +43 1 610 65 104
F: +43 1 610 65 97 104
E: [email protected]
www.austriacard.at
Atlantic Zeiser GmbH
STAND: D29
Aware Inc.
STAND: L41
Bogenstr 6-8, Emmingen, 78576, Germany
40 Middlesex Turnpike, Bedford, MA 01730, USA
The Atlantic Zeiser Group is a world leader in governmental
and industrial high-security personalization, coding and mailing
technologies, offering integrated system solutions for ID cards,
passports, driver’s licenses, health, voter and commercial cards.
We specialize in applying variable data onto media – while ensuring
full data and ID-personalization process integrity.
Aware, Inc. is a veteran of the biometrics industry, providing
standards-based client- and server-based biometrics software for
public sector applications since 1992. Our OEM software components
are used by integrators and vendors to enable biometric autocapture
and analysis, workflow, and connectivity for credentialing, access
control, border management and background checks.
Contact: Mr Thorsten Tritschler, Chief Sales Officer
Executive Vice President
T: +49 7465 291 0
F: +49 7465 291 166
E: [email protected]
www.atlanticzeiser.com
Contact: Mr David Benini, VP Marketing
T: +1 781 276 4000
F: +1 781 276 4001
E: [email protected]
www.aware.com/biometrics
Atos IT Solutions & Services GmbH
STAND: L19
Otto-Hahn-Ring 6, Munich, D-81739, Germany
Atos is an international information technology services company
in 48 countries. Serving a global client base, it delivers hi-tech
transactional services, consulting and technology services, systems
integration and managed services. With its deep technology
expertise and industry knowledge, it works with clients in all
market sectors including public, health & transports. Atos is
focused on business technology that powers progress and helps
organizations to create their solutions for electronic ID in the future.
Contact: Ms Kathleen Lau, Sales Manager
T: +49 211 399 33386
E: [email protected]
www.atos.net
Bayer MaterialScience AG
Speciality Films Marketing Unit Security, Building D208,
Leverkusen, 51368, Germany
With 2012 sales of €11.5 billion, Bayer MaterialScience is among
the world’s largest polymer companies. Business activities are
focused on the manufacture of high-tech polymer materials and the
development of innovative solutions for products used in many areas
of daily life. Bayer MaterialScience is a Bayer Group company.
Contact: Mr Cengiz Yesildag,
Global Head ID Cards & Security
T: +49 214 30 55344 • F: +49 214 30 9655344
E: [email protected] • www.makrofol.com
BG Ingenierie
ATP Adhesive Systems AG
STAND: H12
STAND: G19
STAND: L17
4 Rue Paul Langevin, ZAC de la Goulgatière, Chateaubourg,
Ille Et Vilaine, 35220, France
ATP has been producing high-quality adhesive systems on very
modern coating machines in Milha since 1991. We specialise in the
development, production and supply of single-sided, double-sided
pressure sensitive and thermosetting adhesive films for a broad
range of applications in industrial, graphic and label branches.
BG Ingénierie is a leading supplier of equipment to the cards and
ePassports business. The company has four main activities:
• Card manufacturing (manual and automatic chip implanting,
GSM punch, card and chip programming, etc.);
• Card testing (CQM, ISO, ANSI and specific);
• ePassport testing (ICAO, interoperability, specific);
• “Sur mesure” customer development (vision, RFID tester, your
project, etc.)
Contact: Mr Richard Simpson, Sales Manager UK & Ireland
T: +44 1706 219 815
F: +44 870 166 3119
E: [email protected]
www.atp-ag.com
Contact: Ms Aurélie Gillard, Sales Manager
T: +33 2 99 00 89 97
F: +33 2 99 00 89 98
E: [email protected]
www.bginge.com
Sihleggstr. 23, PO Box 127, Wollerau, CH-8832, Switzerland
38
BN International b.v.
STAND: G23
Cattaneo Meccanica SpA
STAND: A17
Rokerijweg 5, Huizen, 1271 AH, The Netherlands
Via Provinciale 9, Albegno Di Treviolo, 24048, Italy
Located in The Netherlands, BN International b.v. are a leading
manufacturer of covering materials for the global market. BN
International materials are produced especially for use in the world’s
leading passport-covering production facilities utilising either our
textile, latex-saturated paper or traditional paper-based substrates,
which are naturally available in various colours and finishes.
Cattaneo Securtiy, a division of Cattaneo Meccanica SpA, is one
of the leading manufacturers of web intaglio presses and platemaking systems for the production of the highest quality security
documents such as stamps, banderols, passports, visa, cheques,
and certificates. We supply our solution worldwide, to private and
government printing works.
Contact: Mr Karel Borst, Business Manager Security Covers
T: +31 61 00 17 566
F: +31 35 5266004
E: [email protected]
www.bncovermaterials.com
Contact: Mrs Patrizia Mantegazza,
Sales & Marketing Manager
T: +39 (0) 35 691616
E: [email protected]
www.cattaneomeccanica.eu
STAND: J22
Bundesdruckerei GmbH
Centro Grafico DG
STAND: E17
Oranienstrasse 91, Berlin, 10969, Germany
Via Einstein 76, Marcallo, Milan, 20010, Italy
Bundesdruckerei GmbH offers full ID management with system
solutions and services for secure identification and is one of the
world’s leading companies in this field. Its portfolio ranges from
data capture, management and encryption to the production of
documents and verification devices, right through to electronic
border control solutions, software for high-security infrastructures,
complete passport and ID card systems.
Centro Grafico DG offers innovative holographic security solutions.
The company specializes in manufacturing high security
holographic foils and laminates to protect banknotes, visas, ID
cards and driving licenses. Centro Grafico has been accredited by
government agencies for the production of national passports and
also produces base films and foils to customer specifications.
Contact: Ms Sabine Düfer,
Director Communications Exhibitions & Events
T: +49 30 2598 2804
F: +49 30 2598 2808
E: [email protected]
www.bundesdruckerei.de
Contact: Mr Simone Foini, Export Sales Manager
T: +39 02 97250232
F: +39 02 9760080
E: [email protected]
www.centrograficodg.it
E-passport testing equipment
ICAO tests
Non ICAO tests
• Back pocket
• E-passport 3 wheels
• Stamp impact
• Roller pressure
• Abrasion
• Wrapping test
• Pen
• Rotary stress
• Passport torsion
• Dynamic bending
• Sheet turning
• Sheet pulling
• Peel strength
• Passport warpage
• MRP holder device
Smart cards and equipment manufacturer
BG INGENIERIE ALSO PROPOSES
Card manufacturing equipment
Card testing equipment
Specific developments
www.bginge.com - [email protected] - FRANCE - +33 2.99.00.89.97
39
Premier face recognition
technology for eGate integration
1
cameras detect person’s face and acquire facial images
2
mobile unit moves into optimal vertical position
3
monitor shows live image of person
4
active lighting for optimized image capture
5
monitor displays user instructions
6
Cognitec’s software performs instant verification against
photos stored in ID documents and/or facial images in
databases
7
eGate opens or traveler receives further instructions
2
4
1
5
3
Talk to us at stand B11!
FaceVACS-Entry combines smart hardware for image acquisition with market-leading
software for verification processes, and is ready for integration into electronic gates
(eGates) at border control checkpoints.
Cognitec Systems GmbH
STAND: B11
Computer Holography Centre Ltd
STAND: B16
Grossenhainer Str. 101, Tower B, Dresden, Saxony,
01127, Germany
proezd 4922, b.2/4, Zelenograd, Moscow, 124460,
Russian Federation
Cognitec develops market-leading face recognition technology and
applications for enterprise and government customers around
the world. Various independent evaluation tests have proven the
premier performance of the FaceVACS® software. Cognitec’s
portfolio includes products for facial image database search,
video screening and analytics, border control, ICAO-compliant
photo capturing and facial image quality assessment. Corporate
headquarters are located in Dresden, Germany; other offices are in
Miami, FL; Rockland, MA; and Sydney, Australia.
Computer Holography Centre Ltd specializes in the production
of original, high-security holograms. The company uses electron
beam origination technology, which provides overt and covert
security features recorded at a resolution of 10 nanometers. Our
developments are in wide use for the protection of banknotes,
passports, tax stamps, ID-cards, etc.
Contact: Dr Jürgen Pampus, VP Sales & Marketing
T: +49 351 862 920
F: +49 351 862 9210
E: [email protected]
www.cognitec.com
Contact: Mr Anton Goncharsky, General Director
T: +7 495 939 27 59
F: +7 495 939 27 68
E: [email protected]
www.computer-holography.com
The global hub for advanced identity technologies:
STAND: L47
Crane Currency
biometrics, secure credentials and
digital
identity
systems
1245
Old Alpharetta
Rd, Alpharetta,
GA, 30041,
United States
Crane Currency provides micro-optic security features to the
banknote
and security document
markets.
technology provides
■ An international
conference
and Our
exhibition
the highest level of anti-counterfeit protection. Crane has been
with banknotes
50 leadingaround
companies
exhibiting
from security
protecting
the world
with the Motion™
threads
since
2006.
and
is
introducing
the
technology
for the
around the world
protection of government-issued ID documents.
Walter E Washington Convention Center, Washington, DC
Conference: 23–25 March 2015 Exhibition: 24–25 March 2015
■ Up to
attendees
anticipated
Contact:
Mr1,000
Dave Graves,
Manager,
ID Development
T: +1 678 262 2629
E:■[email protected]
Low rates for government
www.cranecurrency.com
■ Exhibition-only entrance is free!
40
■ Positioned in the heart of Washington, DC,
the event has senior government decision
makers, global banking agencies, and countless
41
TRUSTED PERFORMANCE
WHERE IT MATTERS MOST
Guardian®
Fingerprint Scanner
Guardian® Module
Fingerprint Scanner
Authenticator
Document Scanner
Identity Solutions
As the industry benchmark for ten-print fingerprint capture, Cross Match Technologies
offers efficient, intuitive and reliable biometric solutions for your border control and
passenger processing applications. Whether it is a standalone deployment or integration
into self-service kiosks, Cross Match is the choice of agencies around the world.
Learn more at www.crossmatch.com or please visit booth E11.
42
STAND: E11 AND P13 ON 16 JUNE
Cross Match Technologies, 3950 RCA Boulevard, Suite 5001, Palm Beach Gardens, FL 33410, USA
Cross Match Technologies is a leading innovator and provider
of biometric identity management solutions to governments,
law-enforcement agencies, and businesses around the world.
Offerings include software, hardware, and related services
addressing multiple biometric technologies.
Solutions support wireless, mobile or stationary applications,
and encompass fingerprint, palm, and iris scanners; facial
capture software; secure document readers; AFIS/ABIS
systems; enrollment, matching, and custom software; and
related professional services.
Cross Match products and solutions are deployed with more
than 10,000 customers in over 80 countries worldwide.
We enable criminal bookings; background checks for job
applicants, security clearances and visa applications;
verification of identities at national borders and other
checkpoints; registration of citizens for driver’s license,
national identification, and voter programs; prevention
of identity fraud in large-scale government and civilian
programs; and manage individual identities for
a more private, secure, and convenient world.
Contact: Meredith A Dwyer, Inside Sales State, Local & Commercial
T: +1 561 622 4605 • F: +1 561 828 7717 • [email protected] • www.crossmatch.com
cryptovision GmbH
STAND: K25
Munscheidstr 14, Gelsenkirchen, 45886, Germany
cryptovision is a world-leading specialist for cryptography and
electronic identity solutions. The Germany-based company has
been specializing in this field for almost 15 years, with hundreds of
successful projects delivered. More than 100 million people worldwide
make use of cryptovision products every day in such diverse sectors
as defense, automotive, financial, government, retails and industry.
Contact: Mr Lutz Feldhege, VP Organisation
T: +49 209 167 2450 • F: +49 209 1672461
E: [email protected] • www.cryptovision.com
Cusbor SL
STAND: J11
Juan de la Cierva, 6, Pol. Ind Can Castells, Canovelles,
Barcelona, 0842, Spain
Cusbor is a sewing-threads manufacturer and producer of security
threads for ID and passports. Our products are used worldwide for the
production of governmental passports.
Contact: Mr Jose M Mauri, Export Manager
T: +34 93 849 8191
F: +34 93 849 1934
E: [email protected]
www.cusbor.com
• Card Applications
• Public Key Infrastucture
• Smartcard Middleware
cryptovision delivers innovative solutions
for multi-application eID documents
based on Java Card.
www.cryptovision.com
43
STAND: J20 AND P17 ON 16 JUNE
De La Rue, De La Rue House, Jays Close, Viables, Basingstoke, Hants, RG22 4BS, United Kingdom
De La Rue is a trusted partner of governments, central banks,
issuing authorities and commercial organisations around the
world, offering a range of identity management and product
authentication solutions, as well as the design and production of
banknotes and cash management processing solutions.
De La Rue works in close collaboration with government clients
to develop their own strategic roadmap, implementing passport,
ePassport, national ID, eID, driving license and voter registration
schemes, as well as authentication label and tax stamp solutions.
The Group is the world’s largest integrated commercial
banknote printer, and in addition manufactures sophisticated
high-speed cash sorting and inspection equipment.
De La Rue is a recognised authority around the world for its
unrivalled technical expertise and innovation, with its local
knowledge and on the ground support being second to none
Contact: Ms Claire Burrows, Marketing Communications Manager
T: +44 1256 605000 • F: +44 1256 605299 • [email protected] • www.delarue.com
STAND: L31
Datacard Group
Forum 3, Park Way, Solent Business Park, Whiteley,
Fareham, Hants, PO15 7FH, United Kingdom
Datacard Group collaborates with government agencies worldwide
to solve complex identity issues. Our solutions include best-inclass personalization, identity management software, supplies
and support, whilst delivering exceptional security and fraud
prevention for government ID programs, including national IDs,
travel documents, driver’s licenses, smart IDs, healthcare IDs,
e-government applications and passports.
Contact: Ms Jenny Olivey,
EMEA Marketing Communications Manager
T: +44 1489 555600
E: [email protected]
www.datacard.com/government
Demax Holograms plc
DESKO GmbH
Gottlieb-Keim-Str. 56, Bayreuth, 95448, Germany
DESKO has been designing and manufacturing hardware and
software solutions for automated data entry for 20 years. DESKO
has your ideal solution within the fields of passport & ID capture,
paperless transactions & electronic documents, travel & security.
Contact: Ms Ulrike Hoessl, Sales Manager
T: +49 921 79279 17
F: +49 921 79279 14
E: [email protected]
www.desko.com
DILETTA Maschinentechnik GmbH
STAND: B26
16 Abagar Str, Gorublyane, Sofia, 1138, Bulgaria
Demax Holograms – creating complete and complicated security
solutions to serve governments, private business and international
customers. The key element in our strategy for protecting
documents and trademarks is the combination of different
printing technologies with optical technology for synthesizing and
application of DOVE – our own unique system LIDOgram.
Contact: Ms Vanya Monovski, Marketing Manager
T: +359 2 9307 641 • F: +359 2 9307 643
E: [email protected]
www.demax.bg
STAND: L43
STAND: L55
STAND: K21
Industriestrasse 25-27, Nauheim, 64569, Germany
For more than five decades, DILETTA has been engaged in
producing identity products and security systems for governments
and other national institutions. DILETTA offers complete systems
for centralized and decentralized personalization of high security
travel documents, which support all safety criteria, contactless chip
technology and machine-readable features.
Contact: Mr Udo Nikolai,
Business Development & Product Manager
T: +49 6152 1804 0
F: +49 6152 1804 22
E: [email protected]
www.diletta.com
Dimuken (GB) Ltd
STAND: G21
Mittelweg 120, Hamburg, 20148, Germany
33 Stapeldon Road, Orton Southgate, Peterborough,
Cambs, PE6 9PL, United Kingdom
The German software company is the global market leader in the
field of automated fingerprint identification systems (AFIS). With
products ranging from high-tech border control systems to the
most secure identity card in the world, DERMALOG Identification
Systems has more than 20 years’ experience in the research and
development of biometric products and procedures.
The Dimuken Group is a leading global provider of specialist equipment
for the application of kinegrams and holograms for the ID document
and the security print sectors. Dimuken equipment is used worldwide
to apply holograms onto passports, ID cards, government documents,
visas, bank cards, event and sports tickets, travel documents, cheques,
examination certificates, warranty and authenticity documents.
Contact: Mr Henning Nehse, Sales Manager
T: +49 40 413 227 0 • F: +49 40 413 22 80
E: [email protected]
www.dermalog.com
Contact: Mr Kevin Davenport, Manging Director
T: +44 1733 230 044 • F: +44 1733 230 012
E: [email protected]
www.dimuken.com
Dermalog Identification Systems GmbH
44
IDENTIFY WITH
CONFIDENCE
ISSUE LIFE’S MOST IMPORTANT
CREDENTIALS WITH HIGHER SECURITY,
GREATER EFFICIENCY AND LOWER RISK
Safeguarding citizens from risk and providing critical
services is priority one for governments worldwide.
Datacard Group’s priority is to help governments serve
citizens while protecting their programs against cost
overruns, security issues and missed deadlines. You get
the advice of experts, reliable Datacard® solutions and
local, professional support. And our commitment to
Secure Issuance Anywhere™ empowers you to issue
secure credentials anytime, anywhere through central
or distributed issuance. More than 400 secure ID
programs in over 100 countries trust in Datacard Group.
To learn more, visit datacard.com/SDW
n
Visit us o
1
Stand L3
Datacard and Secure Issuance Anywhere are registered trademarks, trademarks and/or service marks of DataCard Corporation in the United States and/or other countries.
©2014 DataCard Corporation. All rights reserved.
45
STAND: C15
DIPA Inc
STAND: E19
DLRS (NI) Ltd
Hegyalja str. 203/1, Miskolc, 3535, Hungary
Pinewood Close, Boghall Road, Bray, Co. Wicklow, Ireland
DIPA is the only security paper producer in Hungary with over 230
years’ expertise, and with the most up-to-date paper-producing
technology. Our product range comprises high quality security
paper for banknotes, passports, identity and financial documents,
secure-featured tickets for transport companies and vouchers.
We apply a wide range of security features such as watermarks,
various security fibres and dots, security threads, iridescent stripe
and hologram foil, and chemical protection, according to customer
needs for the best anti-counterfeiting protection.
DLRS Limited is Ireland’s largest security printer. Established
since 1976, the Company has production facilities in the Republic
of Ireland and Northern Ireland. DLRS Limited has an international
client base including government departments, financial
institutions and commercial organisations. Our product range
includes passports, fiscal stamps, biometric cards, cheques and
certificates.
Contact: Ms Gyöngyi Kerekes, Sales Representative
T: +36 46 530 847 • F: +36 46 530 840
E: [email protected]
www.dipa.hu
STAND: L27
DKSH Great Britain Ltd
Contact: Mr Peter Thomas,
General Manager
T: 00 353 1 2768600
F: 00 353 1 2768666
E: [email protected]
www.dlrsgroup.com
STAND: A13
Ecological Fibers Inc.
Wellington House, 3rd Floor, 68 Wimbledon Hill Road,
Wimbledon, London, SW19 7PA, United Kingdom
40 Pioneer Drive, Lunenburg, MA 01462, USA
DKSH works in partnership with key players in the security market
helping them to develop innovative products. DKSH offers a range
of raw materials to produce key overt and covert security features.
DKSH can help solve issues with adhesion to difficult and diverse
substrates. Visit us on stand L27.
Ecological Fibers is the global leader in manufacturing 100%
solvent free and environmentally friendly covering materials for
the security document industry. Specifically engineered to meet
customer’s passport and security document needs, our ACURA
product line provides the durability and security necessary for life’s
most important documents.
Contact: Mrs Jill Young, Sales Manager
T: +44 (0) 20 8879 5500
F: +44 (0) 20 8879 5501
E: [email protected]
www.dksh.com/uk
Contact: Mr John C. Quill, Security Sales Manager
T: +1 978 537 0003
F: +1 978 537 2238
E: [email protected]
www.ecofibers.com
Reduced footprint single action
passport and ID card reader
Al s
RFID reader
MRZ scanner
MRZ Scanner IDx
thinnest static MRZ scanner
Modularity and Innovation
ID
3
Secure Access Module
1
Smartcard reader
b l e a s o em
ID
ID BOX
One
ai la
o av
e-ID expert
240 rue de Gernelle - 84120 Pertuis - FRANCE - +33 6 27 71 37 68 - [email protected]
46
www.elyctis.fr
BEST FINGERPRINT QUALITY FOR
ELECTRONIC DOCUMENTS
DERMALOG HAS SUPPLIED MORE THAN 100,000 FINGERPRINT
SCANNERS TO MORE THAN 50 COUNTRIES ALL OVER THE WORLD.
BSI
TR-PDÜ
FBI
APPENDIX F
CERTIFIED
CERTIFIED
Thousands of DERMALOG LF10
are used for border control, visa
applications and resident permits
all over the world
The ZF1 is used in many countries for
the enrolment to biometric passports
and ID cards
BSI
TR-PDÜ
FBI
PIV
CERTIFIED
CERTIFIED
ORDEM
E
PRO
GR
ES
SO
DERMALOG Identification Systems GmbH
phone +49 40 4132270
www.dermalog.com
[email protected]
47
STAND: P10 ON 16-18 JUNE
European Association for Biometrics, Prins Willem van Oranjelaan 4, 1412 GK Naarden, The Netherlands
The European Association for Biometrics (EAB) is a non-profit
organization seeking to advance the proper and beneficial use
of biometrics in Europe, taking into account the interests of
European citizens, industries, academia and governments.
The EAB is the primary European multi stakeholder platform
for biometrics and targets its activities in the following areas:
• Communication and community building;
• Training and education;
The EAB engages stakeholders from all European
countries including the European Commission and the
European Parliament, by establishing a pan-European
network of national contacts points and platforms and by
providing a program that appeals to common needs.
The EAB is committed to contribute to the development
of technologies and services that ensure safety, security,
interoperability and the protection of human rights,
including the right to privacy.
• Research and programme development.
Contact: Mr Max Snijder, Secretary General
T: +31 624 603809 • [email protected] • www.eab.org
ELYCTIS
STAND: H14
240 rue François Gernelle, Pertuis, 84120, France
ELYCTIS develops, manufactures and markets readers dedicated to
Secured Identity Documents (ePassport, eID, eDL etc.).
Thanks to our expertise in the relevant standards (ICAO, IAS,
7816, 14443, PC/SC, Biometry) we provide support and software
developments on fixed and mobile terminals.
Our ID BOX One product range is a compact USB device-family,
gathering all the peripherals required to read any electronic
document (RFID reader, ISO contact reader, OCR scanner and
fingerprint sensor) and able to read e-documents in a single action.
Contact: Mr Alexandre Joly, Managing Director
T: +33 6 27 71 37 68
E: [email protected]
www.elyctis.fr
Emperor Technology Company Ltd
STAND: L63
4/F, Tower D, Tianji Building, Tian’an Cyber Park, Shenzen,
518040, China
Emperor Technology has been developing Secure ID, e-Payment
and smart cards technologies over the last 17 years. The company
is the largest manufacturer of secure ID and card personalization
systems in China and serves 2 billion people with its contact
and contactless, printing and biometric, secure certification
technologies.
Contact: Ms Sandrine Li, International Department Manager
T: +86 755 83416677
F: +86 755 83416349
E: [email protected]
www.emperortech.com
STAND: P11 ON 16-18 JUNE
EURO SECURITY, Peckhauser Strasse 29, 40822 Mettmann, Germany
SEC Global has been publishing the German and international
security magazine EURO SECURITY for 20 years.
• Magazines for installers and planners in the security
industry;
We are a reliable partner for the production of print media in
various different forms.
• Special editions for vertical markets: Public Security or
Logistics and Transport and Identification;
• Leaflets, B2C-orientated publications and sales materials.
Contact: Dr Claudia Mrozek, Publisher
You can find us in Continental Europe, in the Middle East and
in Africa.
T: +49 21 04 95 89 72 • [email protected] • www.euro-security.de
48
49
Evolis Card Printer
STAND: L37
Flint Group
14, Ave de la Fontaine, ZI Angers - Beaucouzé, Beaucouzé,
49070, France
Cards for foolproof security! EVOLIS designs, manufactures and
markets a complete range of solutions for personalizing plastic
cards including printing, encoding and laminating all types of cards
from national identity cards to drivers’ licenses.
Contact: Mr Cyrille Volentier, EMEA Key Account Manager
T: +33 241 367606
F: +33 241 367612
E: [email protected]
www.evolis.com
FAVINI S.r.l
Sieglestrasse 25, Stuttgart, 70469, Germany
Flint Group serves the global printing and packaging industry.
The company develops, manufactures and markets an extensive
portfolio of printing inks and coatings, pressroom chemicals,
blankets and sleeves for offset printing, photopolymer plates and
sleeves, plate-making equipment and flexographic sleeve systems,
pigments and additives. With the nyloprint® letterpress range, Flint
Group offers the largest selection of printing plates for security
printing worldwide.
Contact: Mr Markus Mühlfeit, Product Manager
T: +49 711 9816 598
E: [email protected]
www.flintgrp.com
STAND: A17
Via Alcide De Gasperi,26, Rossano Veneto, Vicenza,
36028, Italy
Favini is an Italian company with a long history in paper
manufacturing. It has a significant market share in industrial release
and specialty fine paper. Favini offers a wide range of security papers.
Contact: Mr Andrea Favini, Export Sales Director
T: +39 424 547711
E: [email protected]
www.favini.com
STAND: E23
FiberMark Redbridge International Ltd
Ainsworth, Bolton, Lancs., BL2 5PD, United Kingdom
STAND: D25
Huizhou Foryou Optical Technology Co. Ltd
Bldng 10, Area B, No.1 North Shangxia Rd, Foryou Industrial
Park, Huizhou City, Guangdong Province, 516005, China
FYOTEC is a Chinese-based manufacturer with more than 16 years of
expertise in developing one of the most favorable security products,
Optical Changeable Effect Pigment/Ink, meeting the demands of
governments and brand owners around the world. FYOTEC has been
involved in the production of high-security passports and IDs, and is
a faithful and loyal partner.
Contact: Mr Sean Liu, Manager
T: +86 151 19017574
F: +86 752 5302222
E: [email protected]
www.fyotec.com
FiberMark Red Bridge International lead the world in the supply of
superior quality covering materials and spine tapes for electronic
and machine readable passports.
Foster + Freeman Ltd
We deliver:
• Innovative ideas;
•Integration;
• High security;
•Quality;
• A proven track record.
STAND: G25
Vale Park, Evesham, Worcs, WR11 1TD, United Kingdom
Choose the world’s leader. Choose FiberMark.
Contact: Ms Vivian Taylor, Product Manager Security
T: +44 1204 556900
F: +44 1204 556913
E: [email protected]
www.fibermark.com
FIME
STAND: A15
STAND: L17
Immeuble Antony Parc 1, 2-4-6 place du Général de Gaulle,
Antony, 92160, France
Established in 1978, the company specializes in the design of
instrumentation for the verification of security documents such as
passports, ID cards and currency, and the detection of counterfeits
using a variety of techniques. Users include police departments,
forensic science laboratories, immigration authorities, banks and
security printers in 140 countries.
T: +44 1386 768050
F: +44 1386 765351
E: [email protected]
www.fosterfreeman.com
GenKey Solutions B.V.
STAND: L11
High Tech Campus 9, Eindhoven, 5656 AE, The Netherlands
FIME is an independent, global leader in testing services, tools and
consulting for smart devices and secure chip-based applications
within the telecoms, payments, Near Field Communication (NFC),
transport, identity and banking sectors. Its international teams work
with manufacturers, banks and authorities to provide certification
and debugging as well as equipment and expertise for customer R&D.
GenKey is the leading provider of large-scale biometric identity
management solutions for elections and digital healthcare, with
a focus on emerging economies. GenKey has developed complete
solutions for voter management, medical ID handling/claim
processing and large-scale ID management. The solutions comprise
all aspects ranging from biometric registration, deduplication and
adjudication, to verification and identification services.
Contact: Mr Nigel Reavley, Sales Director EMEA (Vendors)
T: +33 6 30 58 49 50
F: 01 41 98 48 21
E: [email protected]
www.fime.com
Contact: Mr Arnd Langguth,
Director Sales
T: +31 407513911
E: [email protected]
www.genkey.com
50
An Open Letter for the SDW 2014 Community
I would like to invite you to participate in our security thought leadership interview series.
This is an opportunity for a senior executive at your Company to be featured in a thought
leadership interview about your solutions similar to other examples on our channel with:
Metrics tell us that “sponsored content” about your solutions is more effective than any
other type of messaging because the high engagement time results in high quality leads
for new business and downstream “earned” media. We also guarantee major media
exposure for your brand at a surprisingly low cost. Please contact Marla Edwards
([email protected] ) to set up a free tour.
local
verification
duplicate
check
Leading in Large-Scale Biometrics
www.genkey.com
51
52
Global Enterprise Technologies Corp.
STAND: E15
Goldcrest Security Labels
STAND: H11
230 Third Avenue, Waltham, MA, 02451, United States
Unit A5-A6, Telford Road, Bicester, Oxon, OX26 4LE, UK
GET Group is a global leader in secure document and information
technology solutions. Our innovative technologies and systems
integration expertise set us apart. For more than 25 years we
have been helping organizations worldwide efficiently manage
the issuance of the most diverse and advanced range of secure
personalized identification documents.
Goldcrest Security Labels print and supply anti-fraud and product
protection self-adhesive labels for the UK and export throughout
the world. Our portfolio includes; scratch off, activation, tamperevident and void security labelling. New products include
holograms and covert marking systems for anti-counterfeit and
enhanced product protection.
Contact: Mr Isam Aziziyeh, Deputy Executive Director
T: +1 781 890 6700
F: +1 781 890 6320
E: [email protected]
www.getgroup.com
Contact: Mr Mick Bowler, Sales & Marketing Manager
T: +44 1869 243 201
F: +44 1869 244 734
E: [email protected]
www.adhesivelabels.co.uk
Giesecke & Devrient GmbH
STAND: J13
Holliston LLC
STAND: L23
Prinzregentenstrasse 159, Munich, 81677, Germany
905 Holliston Mills Road, Church Hill, TN 37642, USA
The Government Solutions business unit of the G&D Group provides
high-security travel documents, identification and healthcare cards,
as well as solutions for document and product authentication.
Most Durable Covers in the World – Setting the Security Standard
for Over a Century.
The company’s expertise extends from consulting and
implementation, to maintaining identification systems for documents.
It also delivers system solutions for data entry, personalization,
authentication, and border control in the field of high-security
documents.
Contact: Mr Henrik Rinnert,
VP Sales & Marketing/Government Solutions
E: [email protected]
www.gi-de.com
Holliston is the world’s most trusted manufacturer of premium
passport and government security cover materials. Our diverse
product portfolio is specified by the United States’ government
and more than 60 countries to meet their diverse and demanding
identification requirements.
Contact: Mr Bill Waldron, VP Security Sales
T: +1 423 357 3893
F: +1 423 357 8840
E: [email protected]
www.holliston.com
Security Labels
Goldcrest Labels Ltd, Telford Road, Bicester
Oxfordshire OX26 4LE
Established 1971
Telephone: +44 (0)1869 243 201
www.adhesivelabels.co.uk
53
STAND: F11 AND P14 ON 16 JUNE
HID Global GmbH, Am Klingenweg 6A, Walluf, 65396, Germany
There has been a wholesale shift to eIDs and ePassports
by governments worldwide, driven by increasing need for
security, privacy, strong authentication and convenience. By
2015, 88% of all credentials issued are expected to be eIDs,
and eID adopter nations will outnumber those using traditional
IDs by approximately four to one.
As a worldwide leader in secure identity solutions, HID
Global is a proven and respected brand in the access control
and secure ID solutions industry. HID Global’s Government
ID Solutions provides governments worldwide with highly
customizable identity solutions. Currently, HID Global
participates in more than 39 ePassport programs and 49
national/eID program, and the list is growing.
A modern eID card enables a huge range of benefits for both
governments and their citizens, including the ability to:
• Know who has entered or left the country;
• Ensure one legal identity for each ID card holder;
• Protect the rights of citizens and legal residents;
• Maintain security at borders and exercise control
over refugee movements;
• Streamline access to government and social
services;
• Pave the way for the introduction of a national health
insurance service;
• Improve tax collection;
• Enable fair voting at elections.
Contact: Mr Robert Wolak, Segment Communications Manager, Goverment ID
T: +1 952 946 6327 • [email protected] • www.hidglobal.com
54
55
forward thinking
in passport
personalisation
lity
High qua
rt
Passpo
• Versatile passport personalisation
systems
Modular design lets you choose the configurations and speed
required for your project
• Unique ImagePerf® security feature
ImagePerf has proven its value in leading documents world-wide
• Proven machine concept
High quality industrial design for reliable passport personalisation
BookMaster One
2
1
3
5
4
6
7
8
11
12
www.iai.nl
56
10
9
1
Input unit
7
Laser engraving
2
Book identification
8
NumberPerf®
3
Chip encoding
9
Additional inkjet printing
4
Inkjet printing
10
Verification
5
Lamination
11
Labelling
6
ImagePerf®
12
Output unit
STAND: G13
Hologram Industries
STAND: H15
Identity Papers Ltd
Parc d’activities Gustave Eiffel, 22 avenue de l’Europe,
Bussy-St-Georges, Marme la Vallée Cedex 3, 77600, France
Unit 1 Cavendish Business Centre, 86a Cavendish Place,
Eastbourne, East Sussex, BN21 3RR, United Kingdom
Hologram. Industries is a global leader in security devices and
systems, offering an extensive range of innovative solutions to
guarantee fiduciary, identity and travel document security, and to
authenticate, track & trace global brands. Recognized by industry
partners and governments as an expert in high-security solutions,
Hologram. Industries has 25 years’ experience in holography and is
certified CWA/Intergraf.
Identity Papers specialises in watermarks and works with customers
to develop the most suitable papers for their security requirements.
Contact: Delphine Vie, Group Marketing Manager
T: +33 1 72 77 70 00
F: +33 1 64 76 35 70
E: [email protected]
www.hologram-industries.com
Contact: Mr Paul Stenning, Managing Director
T: +44 1323 736599
F: +44 1323 708090
E: [email protected]
www.idpapers.co.uk
STAND: A11
Holographic Security Innovations Ltd
Working with our established network of preferred paper mills
across a range of manufacturing styles, we combine traditional
craftsmanship with modern technologies to deliver an extensive
range of innovative features for enhanced protection across a variety
of paper-based applications
STAND: C29
Identification & Management Co
Hopkinson Way, West Portway Business Park, Andover,
Hampshire, SP10 3ZE, United Kingdom
Unit 905, Sunbeam Commercial Building,
469-471 Nathan Road, Kowloon, Hong Kong
Holographic Innovations is a UK manufacturer offering optical
security solutions in holographic structures, coatings and security
print for the protection of security documents, cards and goods
against fraud. We are experts in this technology specialising in
scratch-off foils, scratch-labels, holographic microtaggants,
holographic foils, and transparent holographic devices.
Nowadays our world is heavily associated with the application of
smart chip and contactless/NFC technology. Whether in cards,
SIM/SAM, travel documents, consumer and industrial products,
the advancement of such smart technology has provided a solid
foundation for the process of identification.
Contact: Dr John Drinkwater, Managing Director
T: +44 1264 748508
E: [email protected]
www.holographic-innovations.com
Under the auspices of the Asia Pacific Smart Card Association
(APSCA), Identification & Management (IDM) is a quarterly magazine
launched to provide unbiased reports and stories from a user- and
application-specific approach on how the identification technology
is developing and its contributions to important areas that affect our
life, such as
• Electronic identity;
id3 Technologies
STAND: F19
5 rue de la Verrerie, Le Fontanil-Cornillon, F-38120, France
Id3 Technologies is a biometrics expert company providing awardwinning algorithms, biometric devices and ID systems. Established
since 1990 and originally involved in electronics, id3 is a biometrics
veteran, developing innovative, secure and convenient solutions such
as match-on-card, multimodal enrolment, AFIS and ABIS.
Contact: Mr Marc Lavorel, Products Sales Manager
T: +33 4 76 75 75 85
E: [email protected]
www.id3.eu
• Integrated security with smart access;
• Secured access to IT & cloud computing;
• NFC and smart phone applications;
• Revenue and information management in transport and urban
mobility;
• Innovation in retail banking services;
• Retail business and digital marketing, etc.
Contact: Mr Kenneth Cheung, Executive Director
T: +852 56226483
F: +852 31050504
E: [email protected]
www.id-mgt.com
IDM
Identification
&
Management
STAND: F15 AND P18 ON 16 JUNE
IAI industrial systems B.V., De Run 5406, Veldhoven, Noord Brabant, 5504 DE, Netherlands
IAI is an independent equipment manufacturer that supplies
systems to personalise travel- and identity documents, and to
secure valuable documents such as banknotes, cheques and
certificates. We take pride in delivering our equipment at the
highest quality and with the best service during the long life
cycle of our systems. We embrace the challenge to develop
innovative new personalisation technologies or features
based on laser technology. IAI’s systems and features are
successfully used for various security documents
worldwide, ranging from banknotes, bank cheques
and certificates, to driving licenses, passports
and ID cards.
Contact: Mr Bart Crols, Sales Manager
T: +31 40 2542445 • F: +31 40 2545635 • [email protected] • www.iai.nl
57
58
STAND: H19 AND P15 ON 16 JUNE
Infineon Technologies AG, Am Campeon 1-12, Neubiberg, Munich, Bavaria, 85579, Germany
As the world leader in chip card and security ICs for over a
decade, and with more than 25 years of experience, Infineon
offers hardware-based security components for a wide
spectrum of smart card and security applications.
Infineon contributes its expertise to increase the security of
today’s solutions in payment and banking, communications,
reliable identification of persons and goods, access protection
for data and networks, and digital home entertainment
electronics. A complete portfolio of scalable products
with contact-based and contactless interfaces support all
application hardware needs in the secure document world,
including ePassport, eID, eResidence permit, eVoting record
card, eRegistered traveller permit, eGov, eHealth,
tachograph, toll collection, and driving licenses.
For years now, a large number of governments and
authorities have placed their trust in Infineon ICs for
electronic ID documents. Infineon’s security chips can
be found in electronic passports in countries including
Germany, USA, China, Brazil, Indonesia, France, Norway
and Poland, and in the electronic ID cards of Germany,
Saudi Arabia, the Philippines, Hong Kong, Italy, Austria,
Portugal and Ireland. On average, every second chip used
in government ID applications worldwide comes from
Infineon.
Contact: Mr Chris Shire, Business Development Manager
T: +44 1932 78 47 96 • F: +49 89 234 955 9461 • [email protected] • www.infineon.com/security
IDscan Biometrics Limited
STAND: B14
5-7 Skylines Village, Limeharbour, Canary Wharf, London,
E14 9TS, United Kingdom
IDscan Biometrics is the UK’s leading ID scanning company with
customers scanning more than 2 million IDs each month. We
provide document authentication, fake ID detection, document
OCR, age verification, passport scanning, KYC, AML, together with
bespoke software development and biometrics, across
retail, banking, leisure, security and government.
Contact: Ms Karen Food, Office Manager
T: +44 207 987 9977
E: [email protected]
www.idscan.co.uk
Innovatrics
STAND: C11
Pri Vinohradoch 82, Bratislava, 831 06, Slovakia
Innovatrics is an experienced software development company
specializing in delivering fingerprint recognition software for
projects around the world. Innovatrics components offer exceptional
performance perfectly suitable for both, high-end and low-cost
biometric applications.
Contact: Mr Vladimir Kostiviar, Business Development Manager
T: +421 2 2071 4056
F: +421 2 3301 6320
E: [email protected]
www.innovatrics.com
STAND: C15 AND P16 ON 16 JUNE
Jura JSP GmbH, Gebhardtgasse 13, Vienna, 1190, Austria
The Jura JSP GmbH (part of Jura Group) is a reputed supplier
of the security printing market, offering:
Design software
The GS layout design software system is being used in more
than 50 countries. Engraver artists make excellent use of the
unique GS Engraver software.
High-resolution CTP
Jura JSP offers special computer-to-plate units with max
12,800 dpi resolution, in close cooperation with Kodak.
Laser-driven intaglio plate making
To prepare print-ready intaglio plates, Jura JSP launched a
direct laser-engraving machine (DLE), in close cooperation with
the Austrian Bank Note Printing Company (OeBS).
Contact: Barna Barabas, Deputy Managing Director
Plate quality control
The newly developed set of tools can check the quality of
printing plates fully automatically. Wet offset plates are
checked in 2D, while dry offset and intaglio plates in 3D. The 3D
quality control is more accurate and easier than ever before.
Hidden graphics
The company has proprietary, worldwide-patented hiddenimage technology to protect security documents, including
banknotes.
Travel document personalization
Jura JSP GmbH is the global pioneer in supplying security
solutions against photo-replacement on travel documents.
Jura’s technology offers a counter-related authentication
and counter-protection of visible data, OCR line, hidden
personal data in the photo to data stored in the chip.
T: +36 1 275 1250 • F: +36 1 275 1259 • [email protected] • www.jura.hu
59
STAND: B23
Intercede Ltd
Lutterworth Hall, St. Mary’s Road, Lutterworth,
Leicestershire, LE17 4PS, United Kingdom
Intercede is a software company specialising in identity and
credential management. Its MyID software enables organisations to
create and use trusted digital identities for employees, citizens and
machines, allowing secure access to services, facilities, information
and networks.
Millions of identities are managed using MyID, and Intercede has
provided identity verification and management services to global
customers for more than 20 years. Customers trusting Intercede
for secure digital identity include the UK and US governments and
some of the world’s largest corporations.
Contact: Mr Jamie Smith, Business Development Manager
T: +1455 558111
F: +1455 558222
E: [email protected]
www.intercede.com
STAND: L45
ITW Security Division
32 Commerce Drive North, Cranbury, NJ 08512, USA
ITW Security Division, comprising COVID, Fasver, and Imagedata,
is a leading global supplier of holographic and printed security
laminates for passports and ID cards, and dye sublimation ribbons
for ID card color personalization. Visit booth L45 to see our new
security solutions for polycarbonate ID cards and passport data
pages. ITW Security Division is part of the ITW Security and Brand
Identity Group, which comprises individual business units of Illinois
05-06449 ID&SN
Ad 216x154.5mm
v2_Layout 1 25/04/2014 15:16 Page 1
Tool Works
Inc. (NYSE: ITW).
Contact: Mr Bob Carey, Business Unit Manager
T: +1 609 395 5610
E: [email protected]
www.itwsecuritydivision.com
KBA-NotaSys SA
STAND: D19
Avenue du Grey 55, Lausanne, Vaud, 1014, Switzerland
Your partner in the production of security documents. KBA-NotaSys
serves the global security print industry with a full range of innovative
products and services for the design and production of banknotes
and security documents. We combine technology and expertise to
guarantee the integrity of these documents today and tomorrow.
Contact: Ms Katia Acebo, Marketing & Events Executive
T: +41 21 345 7000
F: +41 21 345 7010
E: [email protected]
www.kba-notasys.com
Keesing Technologies
STAND: G11
Hogehilweg 17, Amsterdam, 1101 CB, Netherlands
Established in 1923, Keesing Technologies is the leading provider of
ID document authentication solutions. Keesing offers state-of-the
art solutions that allow users (experts as well as employees without
any specialist knowledge) to inspect and authenticate nearly all
ID documents in circulation. Solutions that provide you with the
assurance of an ID document’s authenticity.
Keesing is the owner of the world’s most comprehensive source of
genuine ID documents. This database provides authoritative access
to international ID documents from over 200 countries and all North
American DLs.For over 90 years, thousands of organizations rely
on Keesing’s expertise and solutions to fight counterfeiting and ID
fraud.
Contact: Ms Jacqueline van den Top, Manager Marketing &
Communications
T: +31 20 7157 800
F: +31 20 7157 888
E: [email protected]
www.keesingtechnologies.com
IID and Secure
Document News
OFFICIAL MEDIA PARTNER : SDW 2014
Monthly news and analysis of the winning technologies and
systems for the protection, production and issuance of travel and
identity documents
Free tender alerts plus online access to a catalogue of all the
world's passports and travel documents
Essential reading for government departments and
agencies, law enforcement and document examiners as well as
printing works and technology providers
SDW 2014
SPECIAL
OFFER
60
GET SIX BACK ISSUES FREE*
if you subscribe by 18 July *provided as pdf files
www.securedocumentnews.com
Latest
developments
in secure ID
documents
and systems
Your Identity is
Secure with Us
Holographic and Printed Laminates
Polycarbonate Solutions
Color Personalization
ITW Security Division is part of the worldwide ITW Security and Brand Identity Group. 61
STAND: D23
Keit Ltd
Lake Image Systems Limited
STAND: B13
bul.Andrey Lyapchev 75, post box 9, Sofia, 1712, Bulgaria
The Forum, Icknield Way, Tring, Herts., HP23 4JX, UK
KEIT is a Bulgarian company focusing its activities for more than 15
years on developing technologies and solutions for the protection
of documents, banknotes, ID cards and any other kind of securities
and goods against counterfeiting. The company is the holder of
several international patents for multimedia, multistage-encrypted
markings and material code.
Lake Image Systems is a world leader in the design, development
and manufacture of imaging and scanning technologies for the
world’s security printing industries. By reading and processing
the variable data now commonplace on many printed items, our
systems inspect, verify, track and report on millions of printed
pieces daily.
Contact: Mr Georgi Zelew, General Manager
T: +359 2 975 38 70
F: +359 2 975 39 54
E: [email protected]
ÊÅÈÒ
ÊEIT
www.keit.bg
Contact: Mr Paul Stinson, Sales Director
T: +44 1442 892700
F: +44 1442 892792
E: [email protected]
www.lakeimage.com
ÎÎÄ
Kugler-Womako GmbH
LTD
STAND: J26
Paul Leibinger GmbH & Co KG
STAND: F23
Schlosserstraße 15, Nürtingen, D-72622, Germany
Daimlerstrasse 14, Tuttlingen, 78532, Germany
We developed an efficient modular passport machine system,
the PassPort 1-4. It offers customized solutions, including RFID
ePassports storing biometric data, high capacity interlock stitching,
and new cover and chip inlay lamination techniques. We also
upgrade existing machines.
Precise fine mechanics and electronics, as well as the use of latest
software, characterize Leibinger’s product line – Advances through
technology. Headquartered in Tuttlingen, Germany, Leibinger
represents well-engineered and dependable technologies in the
fields of high quality numbering machines, camera systems and
industrial small character inkjet printers.
Contact: Ms Wenke Kohl, Marketing & Communications Manager
T: +49 7022 7002 218
E: [email protected]
www.kugler-womako.com
Integrated industrial-grade
camera.
Red status LEDs enhance
interaction by drawing
attention to different functions during the process.
T: +49 7461 9286-0
F: +49 7461 9286-199
E: [email protected]
www.leibinger-group.com
Speed Capture G3 –
Integrated Biometric Enrollment Solution
Extendable/adjustable
upper casing for improved
ergonomics.
Integrated signature
capture pad with
user-friendly, pen-like
stylus.
Optional fingerprint
device, 2x1, 1x4, 1x1
fingerprint readers.
Glödlampsgränd 1, SE- 120 31 Stockholm, Sweden
Tel +46(0)8 702 33 50, Fax +46(0)8 518 008 89
[email protected], www.speed-identity.com
Speed_Identity_SDW2014.indd 1
62
www.speed-identity.com
2014-05-14 11:16:38
Luminescence Intl. Ltd.
STAND: L53
The Fairway, Bush Fair, Harlow, Essex, CM18 6NG, UK
LUMINESCENCE manufactures a wide range of security inks that can
be used to identify unauthorized documents. These anti-amendment
and anti-counterfeiting features can be detected visually or machineread. Our offset, intaglio, flexo, gravure, screen and numbering
inks can incorporate many levels of security and are manufactured
to internationally recognised specifications.LUMINESCENCE also
manufactures secure stitching threads for binding passports.
Contact: Mr John Cooper, Technical Sales Director
T: +44 1279 456400
F: +44 1279 421142
E: [email protected]
www.luminescence.co.uk
NANOBRICK CO Ltd
4th Floor Advance Inst Of Convergence Technology, 906-5
Lui-dong,Youngtong-gu, Suwon-si, Gyeonggi-do, 443-270,
Republic of Korea
Under its slogan, innovation beyond imagination, NANOBRICK
is creating the new future through new innovative material
development. Our company’s main product is color-tunable materials
based on photonic crystals. By adjusting nano-sized fine particles, we
can form various structures exhibiting various characteristics.
Contact: Mr Boseung Jang, Reasearch Engineer/Team Leader
T: +82 70 4694 2946
F: +82 31 663 9430
E: [email protected]
www.nanobrick.co.kr
STAND: L29
NXP Semiconductors
MaskTech GmbH
STAND: G17
STAND: L61
Nordostpark 16, Nuremberg, 90411, Germany
4 Rue du Port aux Vins, Suresnes, 92150, France
MaskTech is the leading independent provider of embedded system
on chip, high-security operating systems and middleware solutions
for eID documents. Our embedded solution (MTCOS) protects
e-documents in more than 35 countries worldwide. MTCOS is a
fully open standard (ISO/IEC) compliant multi-application operating
system, supporting RFID, dual interface or contact interface.
The electronics industry is being driven by four mega trends: energy
efficiency, connected devices, security and health. Connecting to
these trends and enabling secure connections for a smarter world,
NXP Semiconductors N.V. creates solutions for the connected car,
cyber security, portable & wearable and the Internet of Things. With
our longstanding experience and complete solutions, NXP is uniquely
positioned to provide trusted eGovernment applications.
Contact: Dr Hans Hanauer, Sales Director
T: +49 911 955 1490
F: +49 911 955 1497
E: [email protected]
www.masktech.de
MELZER maschinenbau GmbH
Contact: Mr Guillaume Stutz,
Business Development Manager Identification
T: +33 140 955 274
E: [email protected]
www.nxp.com
STAND: L25
Ruhrstrasse 51-55, Schwelm, NRW, 58332, Germany
MELZER is the leading equipment supplier for the industrial production
of state-of-the-art MRTD’s, ID cards, smart cards, contactless
cards and RFID inlays. Customized solutions in combination with
the unique modular inline production processes ensure highest
productivity, flexibility and security at a maximum yield. The Melzer
product portfolio also includes advanced RFID converting equipment
for the production of smart labels, smart tickets and luggage tags.
Contact: Mr Dirk Melzer, Technical Director Sales
T: +49 233 692 9280
F: +49 233 692 9285
E: [email protected]
www.melzergmbh.com
Morpho
STAND: D21
Oasys Technologies Ltd
STAND: K27
3 Stratton Business Park, Montgomery Way, Biggleswade,
Beds, SG18 8UB, United Kingdom
Oasys is a leading manufacturer of highly innovative plastic card
and secure ID document production machinery. The company
provides equipment for the ‘Primary’ production stages of:
tapelaying, collation, lamination, punching, guillotining and
card testing. Oasys provides start up, semi-automated and fully
automated lines, incorporating the latest in technology.
Contact: Mr Paul Holloway, Sales Director
T: +44 1767 600232
F: +44 1767 601532
E: [email protected]
www.oasys.uk.com
OpSec Security plc
STAND: F25
11, Boulevard Gallieni, Issy-Les-Moulineaux, Cedex,
92130, France
40, Phoenix Road, Crowther, Washington, Tyne & Wear,
NE38 0AD, United Kingdom
Morpho, a Safran company, is a global leader in security solutions.
We employ more than 8,400 people in 40 countries. In 2013, we
reported revenues of €1.5 billion of which 9% was dedicated to
R&D. Our expertise lies in providing cutting-edge security solutions
for civil identification, public security, transport and border control,
critical infrastructure, digital ID and smart transactions markets.
OpSec is a leading supplier of holographic, optical and material
science solutions for the protection of security documents. The
company’s range of innovative products include passport security,
ID card solutions and secure hot-stamping foils. OpSec solutions
enable governments and their commercial partners to protect
millions of documents throughout the world.
Contact: Ms Nathalie Fanet, External Communications
T: +33 1 58 11 76 16
E: [email protected]
www.morpho.com
Contact: Mr Steven Proudfoot, Marketing Communications Manager
T: +44 191 417 5434 • F: +44 191 4176591
E: [email protected]
www.opsecsecurity.com
63
The Region’s Leading Government
and Corporate Security Portals
|
|
For more information and to subscribe visit:
www.australiansecuritymagazine.com.au | www.asiapacificsecuritymagazine.com
65
STAND: F27
OVD Kinegram AG, Zählerweg 12, Zug, 6301, Switzerland
OVD Kinegram is an innovative, global leader in the supply
of advanced Optically Variable Devices (OVDs) to protect
government documents and banknotes. More than 90 countries
have placed their trust in the KINEGRAM® security device to
protect their high security documents.
OVD Kinegram is a Swiss company and a member of the
German Kurz group. The company has accumulated over 25
years of experience in the protection against counterfeiting
and maintains close contacts with police forces, customs
authorities and internationally reputed security specialists.
Whatever your counterfeit-protection needs, OVD Kinegram
offers a full range of services: consulting, design, engineering,
in-house production, application machines and
support, as well as after-sales service.
Contact: Ms Sonja Schöberl, Head of Corporate Communication
T: +41 41 724 4700 • F: +41 41 724 49 11 • [email protected] • www.kinegram.com
Pacific Holographics Inc.
STAND: J30
PWPW S.A.
STAND: F29
115-A Harvey West Blvd., Santa Cruz, CA 95060, USA
1 R. Sanguszki St, Warsaw, 00-222, Poland
Pacific Holographics has been producing unique security OVD’s and
holograms since 1995. Our originations are the first line of defense
against counterfeiting for many security printers, integrators and
embossers. We work closely with our customers to provide security
solutions tailored to their processes and applications.
Polish Security Printing Works (PWPW S.A.) is a national manufacturer
of banknotes and securities. Our main products are banknotes and
identification documents for Poland and other countries (ID cards,
biometric passports), transportation documents, excise tax bands,
as well as plastic cards, electronic services and many more.
Contact: Mr Randy James, President
T: +1 831 425 4739 x31
F: +1 831 425 2649
E: [email protected]
Pacific Holographics
www.pacificholographics.com
Contact: Ms Grazyna Rafalska, Head of International Sales Dept
T: +48 22 530 2083
F: +48 22 530 2089
E: [email protected]
www.pwpw.pl
Petrel
STAND: G27
Raith GmbH
STAND: G29
21 Rue des cerisiers, Z.I.de l’Eglantier, Lisses, 91090, France
Konrad-Adenauer-Allee 8, Dortmund, 44263, Germany
PETREL is a French company 100% dedicated to the production and
innovations in the field of security, with the manufacture of highly
sophisticated security inks to be used by offset, silk-screen, flexo
and gravure, security stitching threads for passports and similar
booklets, and security fibres.
Raith is the leading manufacturer of electron and ion beam
lithography systems for nano- and microfabrication. Founded in
1980 and headquartered in Dortmund, Germany, the company offers
industry solutions for prototyping and template production.Years of
experience within the security label business allowed Raith to ensure
the offer of the right products for the SDW community: VOYAGER and
EBPG with an exposure speed of up to 1cm²/h at 50% coverage.
Contact: Mr Michel Jalon, President
T: +33 1 60 86 25 15
F: +33 1 60 86 94 50
E: [email protected]
www.petrel-security.com
Metropolitan Police Service Project Genesius
Contact: Mr Martin Rasche, Product Manager
T: +49 231 95004 0
F: +49 231 95004 460
E: [email protected]
www.raith.com
STAND: H21
Regula Baltija Ltd
STAND: C21
New Scotland Yard, Broadway, London, SW1H 0BG, UK
97 A. Pumpura Street, Daugavpils, 5404, Latvia
Set up to eight years ago by the Metropolitan Police, major players
in the print industry formed a voluntary partnership to share
information and make it more difficult for criminals to obtain the
hardware and consumables needed to manufacture false identities.
Following notable successes in identifying and disrupting identity
document fraud, similar initiatives are being established in other
countries.
Regula is the world leader in supplying solutions for border and
immigration control, as well as secure document examination, including:
• ePassport readers with automatic authenticity verification software;
• Specialized hardware and software for detailed examination of
security features and processing of obtained images;
• Document reference systems.
Contact: Mr Gary McManus, Intelligence Researcher
T: +44 20 7230 4812
E: [email protected]
www.projectgenesius.org.uk
66
Contact: Mr Maris Kaminskis, Head of Commercial Department
T: +371 6543 1299
F: +371 6543 1290
E: [email protected]
www.regulaforensics.com
The officer’s
best friend.
Thanks to the KINEGRAM®, the authenticity of banknotes and
government documents can be checked by the naked eye.
For banknotes: LEONHARD KURZ Stiftung & Co. KG
Schwabacher Straße 482 | D-90763 Fuerth | www.kurz.de | [email protected]
For government documents: OVD Kinegram AG | Member of the KURZ Group
Zaehlerweg 12 | CH-6301 Zug | Switzerland | www.kinegram.com | [email protected]
67
Visit Raith at booth G29
44 years of experience in nanofabrication
Fast and Economical Electron Beam Lithography
The Answer to Your Customers‘ Anti-Counterfeiting Need
Guide your customers to
the next level of security
by complex nano labels.
!
ut
erfeit, b
t
n
u
o
c
st
ensive to
ction co
u
Too exp
d
o
r
p
le
affordab
now at
www.raith.com
68
technologies
R
AAA= )I+S(
+
Secure
Innovation&
Individuality
Rolic Technologies Ltd.
Gewerbestrasse 18
CH-4123 Allschwil
Switzerland
powered by Rolic
P +41 61 487 22 66
F +41 61 487 22 99
[email protected]
www.secugram.com
Innovation for Success
69
Rolic Technologies Ltd
STAND: D11
Gewerbestrasse 18, Allschwil, 4123, Switzerland
Swiss technology company, Rolic Technologies Ltd, uses liquid
crystals to create and produce highly secure and innovative optical
effects to ensure document security and recognition of authenticity.
With constant research and development of new technologies,
and using a combination of clear public-recognition features,
covert and forensic elements, Rolic offers a secure solution to all
counterfeiting threats today and in the future.
Contact: Ms Silke Pleiger, Product Manager
T: +41 61 487 22 28
F: +41 61 487 22 99
E: [email protected]
www.rolic.com
ruhlamat GmbH
STAND: C13
4 Penn Street Works, Penn Street, Amersham, Bucks, HP7
0PX, United Kingdom
SCS Inkjet project manage and supply hardware solutions for
security printers. Fujifilm inkjet heads, streaming data 1:1 matching
combined with the world’s leading security inks, tri-match camera
systems and high speed hologram applications add new layers
of security. Jetting variable data security ink direct onto a press
creates new possibilities.
Contact: Mr David Lunn, Projects Director
T: +44 1494 713655
E: [email protected]
www.scsinkjet.com
STAND: L51
Sonnenacker 2, Marksuhl, Thuringen, D-99819, Germany
ruhlamat – An innovative German machine manufacturer provides
equipment for:
• Module preparation (encapsulation, test);
• Card preparation (milling, implanting, dual interface);
• Inlay/RFID solutions;
• Smart card personalization;
• (e-)Passport solutions (booklet manufacturing, perforation /
PERFLEX, personalisation);
• Special machinery.
Contact: Mr Alexander Voigt, System Consultant & Sales
T: +49 36925 1929 322
E: [email protected]
www.ruhlamat.com
secunet Security Networks AG
Secure Coding Solutions Ltd
Security Papers UK
STAND: L21
3, Watermill Business Centre, Edison Road, Enfield,
Middx., EN3 7XF, United Kingdom
For over 30 we have been trusted by our customers to provide
innovative security solutions. Our planchettes, Rainbow Fibres,
StarLites and security threads provide a highly effective deterrent to
attempted counterfeiting and forgery of value documents.
Contact: Mr Gary Spinks, Director
T: +44 208 3659600
F: +44 208 3659616
E: [email protected]
www.securitypapersuk.co.uk
STAND: E25
SICPA SA
STAND: L67
Kronprinzenstr. 30, Essen, NRW, 45128, Germany
Avenue de Florissant 41, Prilly, Vaud, 1008, Switzerland
secunet Security Networks AG offers solutions and know-how for
the complete life cycle of electronic passports, identity documents,
residence permits, and visas. secunet experts support public
authorities, organisations in the industrial sector, and system
integrators in their projects concerning biometrics and eIDs. The
Federal Government of Germany as well as many other European
countries trust in our expertise as a pioneer and reliable partner.
SICPA is the leading provider of security inks and integrated security
solutions that protect most of the world’s banknotes, as well as
the security documents of over 100 countries, including passports,
visas, ID documents and access cards. We are the trusted partner
of governments, central banks and security printers, providing
cutting-edge technologies to address specific needs in the domain of
document security.
Contact: Mrs Heidi Bahr, Project Manager Marketing
T: +49 201 54 54 1225
F: +49 201 54 54 1239
E: [email protected]
www.secunet.com
Contact: Ms Chiara Basile, Conferences & Events Specialist
T: +41 21 627 55 13
F: +41 21 627 57 27
E: [email protected]
www.sicpa.com
SECURITY FOILING
STAND: L33 AND P19 ON 16 JUNE
DOCUMENT SECURITY SOLUTION PROVIDER
Security Foiling Ltd, Foxtail Road, Ransomes Europark, Ipswich, Suffolk, IP3 9RT, UK
Security Foiling are independent world-leading experts in foil
and hologram security. Established in 1987, we offer services
ranging from advice to complete document security solutions,
Contact: Mr Mark Filby, Operations Manager
designed and created through our specialist
industry knowledge, and fully supported by our
first-class service structure. We currently supply
to more than 65 countries.
T: +44 1473 707 204 • F: +44 1473 271 601 • [email protected] • www.securityfoiling.co.uk
70
71
LEADER in
IDENTITY SOLUTIONS
ePassport Inlay
Identity Cards
Ebooster® Technology
The Highest Reliability
Security Guaranteed
Dual, Hybrid and Contactless Cards
Decrease your Time to Market
Unique Security Features
Inlay or eCover
Compliant with all chips and OS
Teslin® or paper
www.s-p-s.com
- 85 Avenue De La Plaine, ZI De Rousset-Peynier, 13790 Rousset France
Smart Packaging Solutions
STAND: L15
85 Avenue de la Plaine, ZI Rousset-Peynier, Rousset, 13790,
France
Smart Packaging Solutions (SPS) is a global leader in reliable
technologies involving contactless and dual-interface smart cards, and
a leading provider of high-quality inlays for ePassports. The company is
positioned on markets for electronic ID and banking cards. Its market
offering is based on an unrivalled proprietary patented technology for
large end-customers including governments, national printing houses
and smart card manufacturers etc.
Contact: Mr Ivan Peytavin, Sales Director
T: +33 68 234 2590
E: [email protected]
www.s-p-s.com
STAND: B18
- Tel. : +3 3 4 4 2 5 3 8 4 4 0 - Fax : +3 3 4 4 2 5 3 8 4 4 8 - Email : [email protected]
Speed Identity AB
STAND: H17
Glödlampsgränd 1, Stockholm, 12031, Sweden
Speed Identity is a leading global provider of solutions for biometric
data capture and enrollment. Our systems capture and provide
quality assurance for biometric facial images, signatures and
fingerprints for passports and other identity documents. To date,
Speed Identity has delivered secure, reliable and user-friendly
systems in more than 100 countries worldwide.
Contact: Mr Claes Bohm, Sales & Marketing Director
T: +46 870 23350
E: [email protected]
www.speed-identity.com
STAND: J24
Smartrac Technology Group
SPM
Strawinskylaan 851, Amsterdam, 1077 XX, Netherlands
Litomerická 272, Steti, 41108, Czech Republic
SMARTRAC is the leading developer, manufacturer and supplier of
RFID and NFC transponders, tags and inlays. The company produces
both ready-made and customized solutions used in access control,
animal identification, automated fare collection, border control,
RFID-based car immobilizers, contactless payment cards, electronic
product identification, industry, mobile and smart media.
Neograph is a security paper mill in the Czech Republic and Slovakia.
The mill has a 50-year tradition of security paper making. Our paper is
used for passports, tax stamps, certificates, transport tickets, postage
stamps, cheques, vouchers and many other security documents. We
supply customers to more than 70 countries worldwide.
®
Contact: Mr Christian Wagner,
VP, Global Segment Development Government
T: +49 171 562 1055
F: +49 351 88960 11
E: [email protected]
www.smartrac-group.com
72
Contact: Ms Lenka Ružicková, Key Accounts Manager
T: +420 606 082 751
F: +420 326 539 129
E: [email protected]
www.spm.cz
UNIQUE PROTECTION,
INFINITE BEAUTY,
NATURE’S INSPIRATION
FOR YOUR TRAVEL
DOCUMENTS
Trusted adviser to governments and central banks,
SICPA is the global leading provider of security inks
that protect the majority of the world’s banknotes and
ID documents from the threats of counterfeiting and
fraud. To address today’s complex border control
challenges, and to ensure the ultimate protection
of passports and security documents, our global
solutions and services cover an overall security
approach, from the design and manufacturing of the
document to its issuance and control. Find out more
by visiting us at booth L67 at the upcoming Security
Document World conference.
www.sicpa.com
Enabling trust
SICPA SA, Security Inks Division
Av de Florissant 41, 1008 Prilly, Switzerland
Tel +41 21 627 55 55 Fax +41 21 627 57 27
www.sicpa.com [email protected]
Different tree types have layers of barks in attractive
colourations and rich surface textures as means of
protection.
73
Suprema Inc.
STAND: L35
16F Parkview Tower, 248, Jeongjail-ro, Bundang-gu,
Seongnam-si, 463-863, Republic of Korea
Suprema Inc., a global leader providing state-of-the art technology
and products in biometrics and ID solutions is a major supplier of
ePassport readers and FBI-certified single, dual, 10-print finger
(4+4+2) and Palmprint fingerprint scanners for immigration control,
criminal and civil ID systems, as well as fingerprint modules and
PC solutions. Suprema has a worldwide sales network in over 125
countries.
Contact: Mr John Lee, Senior Sales Manager
T: +82 31 710 2464
F: +82 31 783 4503
E: [email protected]
www.supremainc.com
STAND: F17
Troy Group Inc.
STAND: L13
3 Bryan Drive, Wheeling, WV 26003, USA
TROY is an international leader of secure on-demand printing
solutions that streamline secure printing environments. Specializing
in software, hardware and consumables for securely printing
valuable documents that prevent fraud and comply with document
security regulations, TROY is the only company worldwide authorized
to enhance HP products for secure printing applications.
Contact: Mr Mark Bond, EMEA Sales Manager
T: +1 866 453 4018
F: +1 304 232 0899
E: [email protected]
www.troygroup.com
STAND: K23
Teslin® Substrate from PPG Industries
Trüb AG
440 College Park Drive, Monroeville, PA 15146, USA
Hintere Bahnhofstrasse 12, Aarau, AG, 5001, Switzerland
Used worldwide for more than 15 years in billions of security
credentials, Teslin® substrate offers tamper-resistant and tamperevident durability, and forms adhesive bonds ten times stronger
than other print materials. It also cushions and protects antennas
and ICs to extend the service life of ePassports, e-cards, and RFID
cards, tags and labels.
Trüb AG is a leader in the production and personalization of national
identity documents. Switzerland, UK, Czech Republic, Croatia, Poland,
Estonia, Hong Kong and South Africa are among the company’s
clientele, which extends to over 30 countries on five continents.
Contact: Mr Jason Depner, Segment Manager
T: +1 412 295 6431
E: [email protected]
www.teslin.com
74
Contact: Ms Nicole Fehr, Assistant to Corporate Communication
T: +41 628 32 0000
E: [email protected]
www.trueb.ch
75
STAND: B20
Tullis Russell
Wacom Europe GmbH
STAND: A19
Church Street, Bollington, Macclesfield, SK10 5QF, UK
Europark, Fichtenhain A9, Krefeld, KRW, D-47807, Germany
An employee-owned, speciality-coating company, supplying high
security printers with trusecurity® paper and film products designed
specifically for use in visa, postage stamp, tax stamp, pressuresensitive products.
Wacom is a global company with its parent company based in Japan,
and is the market leader for pen tablets and pen input solutions.
Wacom tablets are utilised in a variety of applications in which
achieving a digital workflow and high levels of security are crucial.
Contact: Ms Charlotte Drury, Sales & Marketing Representative
T: +44 1625 573051 • F: +44 1625 572085
E: [email protected]
www.tullisrussell.com
Contact: Mr Oliver Jahnke, Key Account Manager eDocs
T: +49 2151 3614 0 • F: +49 2151 3614 222
E: [email protected]
www.wacom.eu
VTT Verschleißteiltechnik GmbH
STAND: G15
X InfoTech SIA
STAND: L65
Am Pferdemarkt 16, Langenhagen, 30853, Germany
Daugavas iela 38-3, Mârupe, Mârupes Novads, LV-2167, Latvia
VTT Germany is the leading manufacturer of lamination plates for
the production of governmental security documents (passports,
ID-cards, driving licenses). Special surfaces with raised or inlaying
security features (MLI-/CLI-lenses, microlettering, guilloche
patterns etc.) let the documents become forgery-proof.
X INFOTECH is a systems integrator and independent software
vendor that provides its MultiPerso software for electronic documents
personalisation and management, cryptographic and PKI environments,
middleware, production management and QA, and integration services.
HIGH TECH
L A M I N AT I O N P L AT E S
Contact: Mr Harry Post, CEO
T: +49 511 5193500 • F: +49 511 519350 20
E: [email protected] • www.vtt.de
Contact: Ms Kristina Jakovleva, Marketing Director
T: +371 67930171 • F: +371 67930172
E: [email protected]
www.x-infotech.com
STAND: C17 AND P12 ON 16 JUNE
Zebra Technologies Europe Limited, 3 Dukes Meadow, Millboard Road, Bourne End, Bucks, SL8 5XF, UK
A global leader respected for innovation and reliability, Zebra
offers technologies that give a virtual voice to an organization’s
assets, people and transactions, enabling organizations to
unlock greater business value.
The company’s extensive portfolio of marking and printing
technologies, including RFID and real-time location solutions,
illuminates mission-critical information to help customers
take smarter business actions.
Contact: Mr Ricardo Moreno, Card Business Development Manager
T: +44 1628 556 000 • F: +44 1628 556 001 • [email protected] • www.zebra.com
76
A SMALL PRICE
TO PAY FOR
HIGH SECURITY
SCAN ME NOW
When you’re printing cards for staff or student ID, or for official
documents like driving licences, you need security you can rely on.
The new ZXP Series 7™ gives you the highest level of security, with single- or dual-sided lamination and
encryption options. Our patented wasteless lamination process is best in class – giving you tamper-proof,
highly durable cards.
What’s more, if you’re printing in high volumes, the ZXP Series 7 is designed to print lots of cards quickly.
And because the cost per card is the lowest you’ll find, you’ll save money as well time.
ZEBRA® ZXP SERIES 7 PRINTERS
Find out more, or see the range at http://zxp7.zebra.com
Telephone +44 (0)1628 556000 Email [email protected]
©2013 ZIH Corp. All product names and numbers are Zebra trademarks, and Zebra and representation of Zebra Head are
registered trademarks of ZIH Corp. All rights reserved. All other trademarks are the property of their respective owners.
77
78
QEII CONFERENCE CENTRE
WESTMINSTER, LONDON, UK
79
DAY ONE – 16 JUNE 2014
08:30
CONFERENCE REGISTRATION OPENS
Coffee & Tea, sponsored by ITW Security Division
CHURCHILL AUDITORIUM: GROUND FLOOR
10.00
CONFERENCE CHAIRMAN’S OPENING ADDRESS
Mark Lockie, Managing Director, Science Media Partners, Editor – Security Document World, UK
10.05
KEYNOTE: Passports embrace digital: Using digital services to provide our customers with secure documents
•Banking, shopping, visa applications; today, we all expect to access these digitally;
•Passports have been an exception, held back by the really difficult task of establishing the identity of an online applicant and their entitlement
to a British Passport;
•This problem is now being solved by some pioneering work in HM Passport Office and the Cabinet Office.
Deborah Chittenden, Director, Organisational Transformation at HM Passport Office, UK
10.30
KEYNOTE: The future of Europe’s borders
•How can we bridge the gap between more border crossings, budgetary austerity and the need for even better security?
•Which challenges will the Smart Borders Package bring to the biometric industry?
•Europe’s borders in 2020.
Frank Paul, European Commission, DG Home Affairs, Advisor to the Director-General, Head of the Taskforce Irregular Migration,
and Head of Unit “Transeuropean Networks for Freedom and Security and Relations with eu-LISA”
10:55
KEYNOTE QUESTION AND ANSWER SESSION
11:05
Coffee & Tea, sponsored by ITW Security Division
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
SDW/DocEx JOINT SESSION INTELLIGENT DOCUMENT EXAMINATION AND DESIGN
TAKING eIDs TO THE NEXT LEVEL
11:30
SESSION CHAIRMAN’S INTRODUCTION
SESSION CHAIRMAN’S INTRODUCTION
11:35
12:00
12:25
Simplifying security: Inviting or intimidating?
How the eIDAS regulation can benefit the citizen
•Examples of some of the latest compromised ‘security features’ in
identity documents will be highlighted;
•The degree to which counterfeiters and forgers embrace reorigination of features will be emphasised;
•A more holistic and ‘user friendly’ approach to design will be argued.
Charlie Miller, Specialist Document Examiner, National Document
Fraud Unit, UK
•The eIDAS regulation framework;
•Privacy and data minimization;
•Extension of existing infrastructure.
Didier Chaudun, General Secretary of ACSIEL Digital Identity Group,
ACSIEL, France
Designing the right document
Implementing multi-application eID documents with Java Card
•Considerations by document type;
•The role of issuance systems in document design;
•Fraud analysis and how it aids document design;
•Design trade-offs.
Michelle Huddleston, Document Design Officer, Passport Services,
Department of State, USA
•An approach which realizes a multi-application eID document based
on Java Card is presented;
•By merging the most common functionality into one core ‘construction
kit’, this approach combines applets for standardized MRTD, eID, and
custom applications;
•Benefits as well as drawbacks with respect to security certification,
card profile specifications, and (pre-) personalization processes are
covered in detail.
Guido Ringel, Product Management & Marketing, cryptovision, Germany
Cooperation in ID management
eID - Key enabler for eGovernment
• eID as trusted digital identity for eGovernment and for everyday life
services provision;
• Smart card based root identity as a basis for derived ID tokens and
applications on mobile phones;
• eID success story Estonia.
Urs Fawer, Head of Product Marketing, Trüb, Switzerland
•Working together on the same goal – Preventing ID fraud;
•National: Police and Royal Netherlands Marechaussee, and
government vs. vital organizations;
•International: Training, R&D, systems (like Edison TD).
Major Frans Huijgens, Deputy Commander, Identity Fraud
and Documents Centre of Expertise (ECID), Royal Netherlands
Marechaussee, The Netherlands
12:50
QUESTION AND ANSWER SESSION
13.00
Lunch, sponsored by ITW Security Division
QUESTION AND ANSWER SESSION
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
EFFECTIVE BORDER CONTROL – BEST PRACTICE,
TECHNOLOGY AND OPPORTUNITIES
THE WEAKEST LINK: SECURE DOCUMENT PRODUCTION AND
ISSUANCE TECHNIQUES
13:45
SESSION CHAIRMAN’S INTRODUCTION
80
SESSION CHAIRMAN’S INTRODUCTION
13:50
14:15
14:40
EU’s SmartBorders programme – A fresh approach
The changing face of ID issuance and personalization
•EU’s SmartBorders is made up of an Entry-Exit System, a Registered
Traveller Programme, and an amended Schengen Borders Code;
•The proposed legal frameworks encountered technical,
organisational and political resistance;
•The European Commission is undertaking an in-depth study followed
by a large-scale pilot to redirect the SmartBorders concepts;
•New concepts will emphasise increased usage of ePassport
capabilities of Third Country Nationals.
Richard Rinkens, Head of Biometrics, Unit Transeuropean
Networks for Freedom and Security and Relations with eu-LISA,
DG Home Affairs, European Commission
•Document issuance is at the center of complex ID programs and
eco-systems;
•Document issuance is evolving into a highly scalable, flexible, reliable
and secure set of processes. Large-scale government ID programs
are adopting more flexible approaches to ID issuance to achieve
greater productivity, reliability and durability, while maintaining the
highest levels of security;
•The printers that create these technology-rich, multi-purpose cards
are also getting smarter.
Daniel DeFore, Director Government ID Solutions Product
Marketing, HID Global, USA
FastPass – Maximising the use of ABC within Europe
Security, expertise and diversity
•Harmonizing ABCs for improved usage;
•Maximizing the use of ABCs;
•ABCs and operational challenges.
Markus Clabian, Coordinator FastPass and Senior Engineer,
Safety & Security Department, High-Performance Image
Processing, AIT Austrian Institute of Technology, Austria
•Existing security technologies, their advantages and drawbacks;
•Future evolution – Assessment and development of new concepts;
•Close partnership culture – A global vision against counterfeit.
Eric Philippe, Director of Global Government Programs,
ITW Security Division, General Manager, Fasver, France
TCC – Terminal Control Centre – How to perform Terminal
Authentication (TA) and Passive Authentication (PA) at
border control
Polycarbonate MRTDs, production systems, and related
technologies - (especially data pages in ePassports)
•Outlining challenges for EAC- and ICAO-PKI at border control;
•Presenting a productive solution for Terminal Authentication and
Passive Authentication at border control;
•Sharing experiences in using the solution at German border control.
Georg Hasse, Senior Product Manager; Portfolio eID, and
Andreas Hellrung, Product Manager; secunet eID PKI Suite;
Portfolio eID, secunet, Germany
15:05
Interoperability – Best practice for success and failure
•Interoperability is needed to reach the ePassport promise.
•Current ePassport standardization is not promoting interoperability.
•Experiences of bad interoperability, and suggestions for
improvements.
Tomas Gustavsson, CTO, PrimeKey Solutions, Sweden
15:30
QUESTION AND ANSWER SESSION
15.40
Afternoon Coffee, sponsored by ITW Security Division
Heinz Artmann, General Manager, SID-Consult, Germany
Adding value and security to passports – Print provides protection
•The entire ePassport booklet should be secured with features that are
easy to identify and difficult to counterfeit;
•Listen to successful examples of how security is integrated into the
passport booklet through printed features and understand the various
processes involved;
•A highlight on intaglio printing and simultaneous offset printing.
Fadi Saadallah, Regional Director, KBA-NotaSys, Switzerland
QUESTION AND ANSWER SESSION
CHURCHILL AUDITORIUM: GROUND FLOOR
LIGHTNING TALKS – ESTABLISHING THE AUTHENTICITY OF IDENTITY
16:05
SESSION CHAIRMAN’S INTRODUCTION
16:10
EVENING SPONSOR MESSAGE – MORPHO
16:15
I have a dream! Positive traceability: The French Gendarmerie use case
•As a Veteran from the French Gendarmerie, where he finished his career as a Superior Officer and former Project Manager for the operational
Programme of 100,000+ authentication and identification smartcards used in many contexts, Jean-François will emphasize the return on
investment based on the Positive Traceability that was achieved throughout this first implementation in France.
Jean-François La Manna, Expert Project Director, French Ministry of Interior, France
16:25
Stochastic encryption into visible graphical elements. A new approach for protection of documents
•Personalised security features; • Stochastic encrypted markings into visible graphical elements; • Combining visual security elements and a
machine readable feature.
Georgi Jelev, General Manager, KEIT Ltd, Bulgaria
16:35
The future requirements of overt optical security in identification documents
Paul Dunn, OpSec Security Ltd, UK
16:45
Mobility, security and convenience with new generation eIDs
•New smartcard providing six levels of security; • Converging “All in One” secure solution; • Interfacing anywhere, anytime with any device.
Manuel Villamayor, Chief Sales & Marketing Officer, Nagra ID, Switzerland
16:55
Document authentication as a service
•Cloud-based versus local; • Text-based vs optical; • Practical examples.
Daniel Bachenheimer, Technical Director, Unique Identity Services, Accenture, USA
17:05
QUESTION AND ANSWER SESSION
17:15
END OF DAY 1
18:30
SDW EVENING GALA DINNER, ONE GREAT GEORGE STREET, sponsored by Morpho
81
DAY TWO – 17 JUNE 2014
CHURCHILL AUDITORIUM: GROUND FLOOR
SDW/DocEx JOINT SESSION - USE AND ‘ABUSE’ OF (e)ID DOCUMENTS IN EVERYDAY LIFE
09:00
09.05
SESSION CHAIRMAN’S INTRODUCTION
KEYNOTE: Using chipped documents to prove entitlement to work in the UK
•Effective control of illegal working through chipped biometric documents;
•A pilot project involving government and the private sector;
•Reducing the regulatory overhead for employers.
Duncan Westland, Deputy Director, Document Technology, Her Majesty’s Passport Office, UK
09:30
09:35
KEYNOTE QUESTION AND ANSWER SESSION
Increasing the security of document authentication for non-government organizations
•Verification of an ePassport by authenticating the chip’s contents;
•Bringing ePassport authentication to non-governmental organizations;
•Increasing the reliability of chip authentication by using anonymous field data.
René Clerc, Technical Director, Keesing Technologies, The Netherlands
10:00
First-line control … and a ½!
•Introducing the concept of optical-digital convergence;
•Describing new optical smart devices adapted to ID documents for automated reliable authentication;
•A demonstration of how the ‘man in the street’ can access expert-level document verification using a smartphone.
Marc Michel Pic, Chief Technical Officer Digital Activities, Hologram Industries, France
10:25
QUESTION AND ANSWER SESSION
10:35
Coffee & Tea, sponsored by ITW Security Group
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
BIOMETRICS 20/20 –
OVERCOMING HURDLES, CREATING OPPORTUNITIES
DocEx GOVERNMENT SESSIONS *Government Only*
DOCUMENT COUNTER-FRAUD STRATEGIES
11:05
SESSION CHAIRMAN’S INTRODUCTION
INTRODUCTION
Led by David Westgate, Chief Immigration Officer,
National Document Fraud Unit, UK
11:10
11:35
12:00
How eID is helping secure social protection and unlocking
a sustainable, empowered future for communities around
the globe
•Unique ID and social protection;
•Attributes of a unique ID system;
•Use cases;
•Solutions and technologies; the role of biometrics;
•Lesson learnt from eID programs.
Jacques van Zijp, Board Member, Secure Identity Alliance, France
•Discussion of the evolution in counterfeit quality of selected security
features in the EU visa;
•Linking various classes of counterfeits based on their individual features;
•Discovery of high quality counterfeit documents in Athens by Greek police
in 2013, corresponding to the visa counterfeits investigated by the BKA.
Anna Wandschneider, Senior Scientist, and Uwe Seidel, Scientific
Director, Bundeskriminalamt, Forensic Science Institute, KT 43 Identity Document Systems, Germany
The Nigerian eID project – A case study
Checking integrity and authenticity of ePassport chip data –
Know your visitor: New approaches for screening visa
applicants
Variations in electronic passport readers
Test cases and results
•Nigeria, a country with 152 million inhabitants, currently
deploys an electronic identity document for their citizens;
Markus Nuppeney, Head of Section, Federal Office for Information
•The Nigerian eID combines a biometric-enabled identity
Security
(BSI), Germany
document with a payment application;
•The PKI deployed for this project is one of the largest in the world.
Babatunde Anifowoshe, Chief Information Security Officer,
and Agu Osoka, Head of Biometrics, Nigerian National Identity
Management Commission (NIMC), Nigeria
•Visa applicant screening systems – An introduction;
•Data collection and analysis;
•Innovative tools and techniques for visa applicant screening.
David Benini, VP, Marketing, Aware, USA
12:25
82
The evolution in counterfeit quality of the EU visa sticker
Facing 2020
• From Angola to the UK – The use of biometrics in leadingedge passport and national ID systems is now the given;
• Identity and authentication – An imminent convergence;
• How face will SMAC us about!
• A decade on from ICAO mandating face in ePassport chips, it’s
no longer the suspect biometric – Hear how it’s being used
now and where it’s going.
Terry Hartmann, VP Security Solutions & Industry
Applications, Unisys, USA
•People think all images from document scanners look alike…but do they?
•People think all document scanner databases contain the same security
features...but do they?
•People think all document scanner systems give the same results…
hmm, do they?
J.J.M. (Hans) de Moel, Policy Officer, Royal Netherlands Marechaussee
(KMar), The Netherlands
Observations in document abuse and detection:
Modern vs. older documents
•Two of the most detected false documents in the UK are the old
paper style identity cards – both of which contain older security and
authentication methods;
•Are these documents abused more because of the ease with which
these older security features can be falsified, or could it be that they are
detected more because traditional features are easier to identify and are
well known by Border Control officers?
•Is it possible that more modern documents are abused just as much,
but are not being detected?
Nadia Bremner, Specialist Document Examiner – Acting Chief
Immigration Officer, National Document Fraud Unit, UK
12:50
QUESTION AND ANSWER SESSION
QUESTION AND ANSWER SESSION
13:00 SPONSOR PRESENTATION
Integrated solutions for travel document authentication,
identification and information management
Catherine Fankhauser, Business Development Director,
SICPA, Switzerland
13.10
14:0015:00
Lunch, sponsored by ITW Security Division
DEDICATED EXHIBITION VIEWING
MEET THE DOCUMENT EXAMINER
A dedicated chance for delegates to meet exhibitors in the
exhibition hall and explore all the news technologies and
services on offer.
Delegates and exhibitors at SDW 2014 are able to pre-arrange meetings
with some of the world’s leading document examiners. During these
meetings they will be able to explore issues and gain advice on new
security feature development, document design and counter fraud issues.
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
MRTDs 2.0 – A HOLISTIC APPROACH TO TRAVELLER
IDENTIFICATION
BEYOND IDENTITY DOCUMENTS…
15:00
SESSION CHAIRMAN’S INTRODUCTION
SESSION CHAIRMAN’S INTRODUCTION
15:05
Exploring the ICAO holistic and coordinated approach
from Evidence of Identity to MRTDs
PIN eavesdropping and contactless card skimming – Bring your
own security!
•The new ICAO Traveller Identification Programme encompasses
issues related to breeder documents and evidence of identity,
MRTDs issuance and a huge bench of processes, not to mention
the importance of human factors;
•Security and ease of use are key requirements for identification and
authentication schemes;
•Security measures à la ‘...just buy a more expensive device’ will not fly;
•Are there solutions that offer security and ease of use without huge
infrastructure cost?
Mario Stoltz, Product Manager, NXP Semiconductors, Germany
•This presentation gives the audience an update of the work
undertaken to date, and of the trends being addressed by the
whole community of stakeholders;
•A specific focus will be made on the key and foundational step
of securing the Evidence of Identity process in the aim of best
leveraging breeder documents.
Jean-François La Manna, Expert Project Director at the French
Ministry of Interior, ICAO PKD Member for France, active
contributor to TAG, NTWG and ICBWG for the ICAO MRTD and
TRIP programmes, France
15.30
Revealing the opportunities and issues of LDS2.0
Secure docs to go!
•With the introduction of LDS 2.0-enabled eMRTD documents
a new set of features is supported: Travel records, eVISA, and
additional biometric data must be securely written and read;
•Mobile identity documents are a viable, secure alternative to paper;
•Identity-bound ticketing benefits high-value event organisers;
•Phone-to-phone verification can minimise infrastructure costs;
•Real-time updates and document maintenance are streamlined. Cost
reduction, security and convenience are all improved.
Chris Edwards, Chief Technical Officer, Intercede, UK
•This has direct implications for (automated) border control
infrastructure and the smart card hardware and software in
terms of equipment, processing power, communication speed
and memory requirements;
•Advances in infrastructure and smart card technology can
already match LDS 2.0 requirements.
Robert Bach, Gov ID Senior Marketing Manager Semiconductor
Products, Infineon Technologies, Germany
15:55
The seventh edition of ICAO’s Doc 9303: Expected in 2014
The multi-applicative Irish Public Service Card (PSC)
•Doc 9303 is a living standard with regular maintenance updates,
clarifications and additions, which are developed and published
in the form of Technical Reports and the Supplement;
•The Irish Department of Social Protection, through the deployment of
its new multi-applicative Public Service Card, has managed to tackle
fraud in the collection of social welfare payments and provision of free
access to transport to the beneficiaries;
•It is not always easy to find your way in this huge amount of
information;
•The re-structuring of Doc 9303 (now in progress) aims at
improving both the readability and the maintainability of the
standard.
Tom Kinneging, Senior Expert Standardization, Morpho,
and Convenor of ISO/IEC JTC1 SC17 Working Group 3, The
Netherlands
16:20
QUESTION AND ANSWER SESSION
16:30
CLOSING KEYNOTE:
Emirates ID mobilification – The road ahead
•How the PSC will offer convenient access to public services
by making it easy for (public) service providers to verify the identity of
their users;
•Learn how the Irish Department of Social Protection will generate
savings through economy of scale and shared services.
Herman Hemels, Vice President Market Development Europe, Morpho
Government Identity Solutions Division, The Netherlands
• Secure identity: Overview of current scenario;
• Transformation from eID to Smart-ID;
• Smart-ID Co-relation to fundamental eID;
• ID service transformation: Mobilification of ID;
• Emirates ID role in eID mobilification.
Ayesha Al Rayesi, Executive Director Central Operations Sector, Emirates Identity Authority, United Arab Emirates
17:00
EXHIBITION RECEPTION AND STAND PARTIES
18:30
END OF DAY 2
83
DAY THREE – 18 JUNE 2014
CHURCHILL AUDITORIUM: GROUND FLOOR
THE ROAD TO SECURE eDRIVER AND ELECTRONIC VEHICLE REGISTRATION DOCUMENTS
09:10
09:15
SESSION CHAIRMAN’S INTRODUCTION
KEYNOTE: Introduction of the electronic Vehicle Registration Card in the Netherlands – The road from idea to implementation
•Migration from decentralised printing of paper registration certificates to central personalisation of eVR smart cards;
•Presentation of technical and functional aspects of the Dutch eVR smart card and secure personalisation process;
•Challenges faced and lesson learnt in the eVRC project and how these paved the road for the current project of implementing the secure
e-driving license personalisation.
Bas van den Berg, Internal Advisor (Business Process & Change Management), and Henk Westerhof, Project Manager, RDW,
The Netherlands
09:45
Chip the Driving Licence – On the road to electronic driver identification
•Development of ISO and EU requirements for driving licence chips (and interoperability with ePassport technologies);
•First lessons learnt from EU eDL implementation; Who will take ownership of the EU eDL scheme and take these lessons forward?
•Continued standardisation to maintain interoperability; Initiatives for electronic driver authentication and for mobile driving licences.
Arjan Geluk, Managing Consultant eID, UL Transaction Security, The Netherlands
10:10
Steering the future with electronic Driving License
•Provides greater security;
•Achieves improved efficiency;
•Results in better customer service.
Verna Heino, Marketing Manager, Traffic Segment, Gemalto, Finland
10:35
QUESTION AND ANSWER SESSION
10:45
Coffee & Tea and Exhibition Viewing, sponsored by ITW Security Division
11:15
DEEP DIVE SEMINAR : Document Challenge II – Key results, lessons learned, future direction
Working alongside a number of key expert Partners, the Research and Development Unit of Frontex (RDU) organised the second
edition of the Document Challenge (Document Challenge II) in the second half of September 2013. This second edition was more
comprehensive and ambitious than the first Challenge and had the goal of identifying document fraud detection challenges and
solutions for Officers working on the front line at the border.
This Deep Dive Seminar will unveil the key results from the challenge. In particular it will reveal the performance of existing
automated document inspection systems under different configurations, and describe their strengths and discuss possible areas for
improvement based on the obtained results and needs of end users.
PRESENTERS: Monica Gariup, Senior Research Officer, Research & Development, Frontex, EU
Ulrich Schneider, Senior Scientist, Bundeskriminalamt, Forensic Science Institute, KT 43 - Identity Document Systems, Germany
PANEL MEMBERS: David Westgate, Chief Immigration Officer, National Document Fraud Unit, UK
Markus Nuppeney, Head of Section, Federal Office for Information Security (BSI), Germany
J.J.M. (Hans) de Moel, Policy Officer, Royal Netherlands Marechaussee (KMar), The Netherlands
12:45
Lunch and Exhibition Viewing, sponsored by ITW Security Division
CHURCHILL AUDITORIUM: GROUND FLOOR
STANDARDIZATION AND CERTIFICATION
14:00
SESSION CHAIRMAN’S INTRODUCTION
14:05
Speaker to be confirmed
14:30
Fast standardised document capturing
•Fast standardised document capturing;
•Document expert reference data base;
•Automated reproduction camera system.
Andreas Wolf, Senior Director Component Definition, Bundesdruckerei, Germany
14:55
Security printers’ certification
•Learn about ISO 14298, a standard based on risk management;
•Taking into account the strategic importance of the products delivered by security printers and their suppliers, it is critical
to have standardised rules allowing a clear identification of the management procedures;
•Understand how Intergraf’s certification scheme aims at providing security printers and their suppliers with well-established
criteria to help them implement the most efficient and secure management system and to certify their compliance to the
criteria through a precise auditing process.
Patricia Eszlinger, Certification Director, Intergraf, Belgium
15:20
QUESTION AND ANSWER SESSION
15:30
CLOSING REMARKS: David Westgate, Chief Immigration Officer, National Document Fraud Unit, UK
15:40
CLOSE OF CONFERENCE
84
85
Keynote Speakers
CONFERENCE CHAIR
Conference Chairman‘s Introduction
Mark Lockie is the founder of Science Media Partners
Ltd, a company that offers editorial, market research,
conference organising and publishing expertise in hightech identification markets.
He established the SDW conference and exhibition, which
is now entering its eighth year, and is also the conference
director for this show. He has established a new event
in Washington, DC, called connect:ID, which is run in
conjunction with IBIA.
He is the owner of www.planetbiometrics.com and
www.securitydocumentworld.com which both offer free
Mark has a Masters degree in chemical engineering and is
news and insight into the full range of biometrics and
a seasoned journalist covering the biometric, smart card
security documents, such as ID cards, Visas and passports. and other identification industries.
Mon 16 June
Time: 10:00
Mark Lockie, Managing Director, Science Media Partners, Editor – Security Document World, UK
KEYNOTE SPEAKER
Passports embrace digital: Using digital services
to provide our customers with secure documents
Deborah joined Her Majesty's Passport Office (HMPO) in
2007 as a Programme Director. She was invited onto the
HMPO Board in September 2010 and assumed overall
responsibility for the delivery of all change projects and
programmes within HMPO.
Mon 16 June
Time: 10:05
Prior to joining HMPO, Deborah was a partner in a global
management consultancy firm and she has extensive
experience in the delivery of large-scale complex systems
integration and organisational change programmes
across the financial and utilities sectors.
Deborah Chittenden, Director, Organisational Transformation, HM Passport Office, UK
KEYNOTE SPEAKER
The future of Europe's borders
Dr Frank Paul was appointed Advisor to the Director
General and Head of the newly created Task Force
Irregular Migration of the European Commission's
Directorate-general Home Affairs on February 1st,
2013. As from January 2014, he also heads the Unit
"Transeuropean Networks for Freedom and Security
and relations with eu-LISA", which is responsible for the
Smart Borders Package.
Mon 16 June
Time: 10:30
Dr Paul has both a linguistic and legal background (in
German, French and International Law) and holds various
German and French law degrees, obtaining a PhD "summa
cum laude" from Passau University, Germany, in 1993.
He joined the European Commission in 1993 as a
Permanent Official and before his first appointment as
Head of Unit in 2003, worked as a project manager for
EURODAC and on a variety of legal and organisational
issues all related to asylum and immigration.
Frank Paul, Advisor to the European Commission's Director-General, Head of the Taskforce
Irregular Migration, and Head of Unit "Transeuropean Networks for Freedom and Security and
Relations with eu-LISA", European Commission, Belgium
KEYNOTE SPEAKER
Using chipped documents to prove entitlement
to work in the UK
Duncan is responsible for the use and design of secure
documents within Her Majesty’s Passport Office, and
for the security and integrity of the UK Passport. He
has many years of experience in cryptography, smart
Tues 17 June
Time: 09:00
86
cards and biometrics. Prior to joining the Civil Service,
Duncan worked for PA Consulting Group, working in the
development of biometric and smartcard systems for
government and the private sector.
Duncan Westland, Deputy Director, Document Technology, Her Majesty’s Passport Office, UK
KEYNOTE SPEAKER
Emirates ID mobilification – The road ahead
Ayesha Al Rayesi is the Executive Director, Central
Operations Sector at Emirates Identity Authority, a federal
government organization, established in 2004 to provide
National Identity Credentials to the UAE population, and
manage the national identity management infrastructure
program.
Ayesha heads the Central Operations Sector comprising
the ICT and the Population Registration, a strategic
pillar of the organisation, overseeing the explosive growth
of ID Services enabling eGovernment transformation.
Her success story with Emirates ID dates back to 2010
where her talent was recognised as a project manager
and she soon became the head of strategic
planning, where she drove the implementation of
major initiatives and provided insight to the Director
General that supported decision making at board
level.
Prior to joining Emirates ID, Ayesha was at the
Khalifa Fund, supporting young entrepreneurs,
and has been involved in key strategic government
initiatives earlier in her career.
She holds a degree in Business Sciences with
a focus in Finance from Zayed University in
Abu Dhabi.
Ayesha Al Rayesi, Executive Director Central Operations Sector, Emirates Identity Authority
(Emirates ID), United Arab Emirates
Tues 17 June
Time: 16:30
KEYNOTE SPEAKER
Introduction of the electronic Vehicle Registration Card in
the Netherlands – The road from idea to implementation
Bas van den Berg has been one of the original (business)
architects of the MTV programme, which started in 2009
and led to the major changes in RDW processes, including
the implementation of the eVRC. During the MTV
programme Bas worked on several projects; for example
for business process reengineering and procurement
of the card and personalisation equipment. He was
responsible for implementing the production processes and
site security according to the relevant ISO standards and
audit requirements. Bas has worked for RDW since 2006 as
an internal business advisor on a wide range of subjects,
including the current e-driving license project. He holds a
Master’s degree in Technical Business Administration and a
post-graduate degree in Change Management.
Bas van den Berg, Internal Advisor (Business Process & Change Management) RDW,
The Netherlands
Introduction of the electronic Vehicle Registration Card in
the Netherlands – The road from idea to implementation
Henk is a project manager specialising in (smart) card
and PKI implementations. In previous years he led the
rollout of smart cards to Dutch municipal employees
for authentication towards the RDW, and the upgrade
of the RDW PKI infrastructure. He also managed the
implementation of several (smart) card products that
enable RDW’s internal and external services. In these
projects Henk actively participated in, and secured the
development of, expertise within the RDW organisation.
Weds 18 June
Time: 09:15
KEYNOTE SPEAKER
In the eVRC project under the MTV programme, Henk was
responsible for development and delivery of the card, the
personalisation machinery and physical construction of the
production plant: starting from organising the necessary
procurement processes through to chain integration and
implementation of all products in the RDW organisation.
Today, he is managing the implementation of the e-driving
license personalisation at RDW. Henk has been working at
RDW as a project manager since 2007.
Henk Westerhof, Project Manager, RDW, The Netherlands
Weds 18 June
Time: 09:15
87
SPEAKERS SDW 2014 DAY ONE – 16 JUNE 2014
08:30
CONFERENCE REGISTRATION OPENS
Coffee & Tea, sponsored by ITW Security Division
CHURCHILL AUDITORIUM: GROUND FLOOR
10.00
CONFERENCE CHAIRMAN’S OPENING ADDRESS
Mark Lockie, Managing Director, Science Media Partners, Editor – Security Document World, UK
10.05
KEYNOTE: Passports embrace digital: Using digital services to provide our customers with secure documents
•Banking, shopping, visa applications; today, we all expect to access these digitally;
•Passports have been an exception, held back by the really difficult task of establishing the identity of an online applicant and their entitlement
to a British Passport;
•This problem is now being solved by some pioneering work in HM Passport Office and the Cabinet Office.
Deborah Chittenden, Director, Organisational Transformation at HM Passport Office, UK
10.30
KEYNOTE: The future of Europe’s borders
•How can we bridge the gap between more border crossings, budgetary austerity and the need for even better security?
•Which challenges will the Smart Borders Package bring to the biometric industry?
•Europe’s borders in 2020.
Frank Paul, European Commission, DG Home Affairs, Advisor to the Director-General, Head of the Taskforce Irregular Migration,
and Head of Unit “Transeuropean Networks for Freedom and Security and Relations with eu-LISA”
10:55
KEYNOTE QUESTION AND ANSWER SESSION
11:05
Coffee & Tea, sponsored by ITW Security Division
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
SDW/DocEx JOINT SESSION INTELLIGENT DOCUMENT EXAMINATION AND DESIGN
TAKING eIDs TO THE NEXT LEVEL
11:30
SESSION CHAIRMAN’S INTRODUCTION
SESSION CHAIRMAN’S INTRODUCTION
11:35
12:00
12:25
Simplifying security: Inviting or intimidating?
How the eIDAS regulation can benefit the citizen
•Examples of some of the latest compromised ‘security features’ in
identity documents will be highlighted;
•The degree to which counterfeiters and forgers embrace reorigination of features will be emphasised;
•A more holistic and ‘user friendly’ approach to design will be argued.
Charlie Miller, Specialist Document Examiner, National Document
Fraud Unit, UK
•The eIDAS regulation framework;
•Privacy and data minimization;
•Extension of existing infrastructure.
Didier Chaudun, General Secretary of ACSIEL Digital Identity Group,
ACSIEL, France
Designing the right document
Implementing multi-application eID documents with Java Card
•Considerations by document type;
•The role of issuance systems in document design;
•Fraud analysis and how it aids document design;
•Design trade-offs.
Michelle Huddleston, Document Design Officer, Passport Services,
Department of State, USA
•An approach which realizes a multi-application eID document based
on Java Card is presented;
•By merging the most common functionality into one core ‘construction
kit’, this approach combines applets for standardized MRTD, eID, and
custom applications;
•Benefits as well as drawbacks with respect to security certification,
card profile specifications, and (pre-) personalization processes are
covered in detail.
Guido Ringel, Product Management and Marketing, cryptovision, Germany
Cooperation in ID management
eID - Key enabler for eGovernment
• eID as trusted digital identity for eGovernment and for everyday life
services provision;
• Smart card based root identity as a basis for derived ID tokens and
applications on mobile phones;
• eID success story Estonia.
Urs Fawer, Head of Product Marketing, Trüb, Switzerland
•Working together on the same goal – Preventing ID fraud;
•National: Police and Royal Netherlands Marechaussee, and
government vs. vital organizations;
•International: Training, R&D, systems (like Edison TD).
Major Frans Huijgens, Deputy Commander, Identity Fraud
and Documents Centre of Expertise (ECID), Royal Netherlands
Marechaussee, The Netherlands
12:50
QUESTION AND ANSWER SESSION
13.00
Lunch, sponsored by ITW Security Division
QUESTION AND ANSWER SESSION
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
EFFECTIVE BORDER CONTROL – BEST PRACTICE,
TECHNOLOGY AND OPPORTUNITIES
THE WEAKEST LINK: SECURE DOCUMENT PRODUCTION AND
ISSUANCE TECHNIQUES
13:45
SESSION CHAIRMAN’S INTRODUCTION
88
SESSION CHAIRMAN’S INTRODUCTION
13:50
14:15
14:40
EU’s SmartBorders programme – A fresh approach
The changing face of ID issuance and personalization
•EU’s SmartBorders is made up of an Entry-Exit System, a Registered
Traveller Programme, and an amended Schengen Borders Code;
•The proposed legal frameworks encountered technical,
organisational and political resistance;
•The European Commission is undertaking an in-depth study followed
by a large-scale pilot to redirect the SmartBorders concepts;
•New concepts will emphasise increased usage of ePassport
capabilities of Third Country Nationals.
Richard Rinkens, Head of Biometrics, Unit Transeuropean
Networks for Freedom and Security and Relations with eu-LISA,
DG Home Affairs, European Commission
•Document issuance is at the center of complex ID programs and
eco-systems;
•Document issuance is evolving into a highly scalable, flexible, reliable
and secure set of processes. Large-scale government ID programs
are adopting more flexible approaches to ID issuance to achieve
greater productivity, reliability and durability, while maintaining the
highest levels of security;
•The printers that create these technology-rich, multi-purpose cards
are also getting smarter.
Daniel DeFore, Director Government ID Solutions Product
Marketing, HID Global, USA
FastPass – Maximising the use of ABC within Europe
Security, expertise and diversity
•Harmonizing ABCs for improved usage;
•Maximizing the use of ABCs;
•ABCs and operational challenges.
Markus Clabian, Coordinator FastPass and Senior Engineer,
Safety & Security Department, High-Performance Image
Processing, AIT Austrian Institute of Technology, Austria
•Existing security technologies, their advantages and drawbacks;
•Future evolution – Assessment and development of new concepts;
•Close partnership culture – A global vision against counterfeit.
Eric Philippe, Director of Global Government Programs,
ITW Security Division, General Manager, Fasver, France
TCC – Terminal Control Centre – How to perform Terminal
Authentication (TA) and Passive Authentication (PA) at
border control
Polycarbonate MRTDs, production systems, and related
technologies - (especially data pages in ePassports)
Heinz Artmann, General Manager, SID-Consult, Germany
•Outlining challenges for EAC- and ICAO-PKI at border control;
•Presenting a productive solution for Terminal Authentication and
Passive Authentication at border control;
•Sharing experiences in using the solution at German border control.
Georg Hasse, Senior Product Manager; Portfolio eID, and
Andreas Hellrung, Product Manager; secunet eID PKI Suite;
Portfolio eID, secunet, Germany
15:05
Interoperability – Best practice for success and failure
Adding value and security to passports – Print provides protection
•Interoperability is needed to reach the ePassport promise.
•Current ePassport standardization is not promoting interoperability.
•Experiences of bad interoperability, and suggestions for
improvements.
Tomas Gustavsson, CTO, PrimeKey Solutions, Sweden
•The entire ePassport booklet should be secured with features that are
easy to identify and difficult to counterfeit;
•Listen to successful examples of how security is integrated into the
passport booklet through printed features and understand the various
processes involved;
•A highlight on intaglio printing and simultaneous offset printing.
Fadi Saadallah, Regional Director, KBA-NotaSys, Switzerland
15:30
QUESTION AND ANSWER SESSION
QUESTION AND ANSWER SESSION
15.40
Afternoon Coffee, sponsored by ITW Security Division
CHURCHILL AUDITORIUM: GROUND FLOOR
LIGHTNING TALKS – ESTABLISHING THE AUTHENTICITY OF IDENTITY
16:05
SESSION CHAIRMAN’S INTRODUCTION
16:10
EVENING SPONSOR MESSAGE – MORPHO
16:15
I have a dream! Positive traceability: The French Gendarmerie use case
•As a Veteran from the French Gendarmerie, where he finished his career as a Superior Officer and former Project Manager for the operational
Programme of 100,000+ authentication and identification smartcards used in many contexts, Jean-François will emphasize the return on
investment based on the Positive Traceability that was achieved throughout this first implementation in France.
Jean-François La Manna, Expert Project Director, French Ministry of Interior, France
16:25
Stochastic encryption into visible graphical elements. A new approach for protection of documents
•Personalised security features; • Stochastic encrypted markings into visible graphical elements; • Combining visual security elements and a
machine readable feature.
Georgi Jelev, General Manager, KEIT Ltd, Bulgaria
16:35
The future requirements of overt optical security in identification documents
Paul Dunn, OpSec Security Ltd, UK
16:45
Mobility, security and convenience with new generation eIDs
•New smartcard providing six levels of security; • Converging “All in One” secure solution; • Interfacing anywhere, anytime with any device.
Manuel Villamayor, Chief Sales & Marketing Officer, Nagra ID, Switzerland
16:55
Document authentication as a service
•Cloud-based versus local; • Text-based vs optical; • Practical examples.
Daniel Bachenheimer, Technical Director, Unique Identity Services, Accenture, USA
17:05
QUESTION AND ANSWER SESSION
17:15
END OF DAY 1
18:30
SDW EVENING GALA DINNER, ONE GREAT GEORGE STREET, sponsored by Morpho
89
Speakers
SDW 2014 DAY ONE
KEYNOTE ADDRESSES
Deborah Chittenden
Time: 10:05
Director, Organisational Transformation, HM Passport Office,
United Kingdom
Passports embrace digital: Using digital services
to provide our customers with secure documents
16 JUNE 2014
worked in a document forensic environment since 1990. In addition to
the examination of identity and travel documents documents coupled
with the provision of evidential statements, Charlie has trained a variety
of audiences both national and international, on aspects of document
security and the detection of forgeries, coupled with document design/
security issues. He is a member of the Forensic Science Society and has
been awarded the Societies’ Postgraduate Diploma in Identity Document
Examination developed with the University of Strathclyde.
Banking, shopping, visa applications; today, we all expect to access
these digitally. Passports have been an exception, held back by the really
difficult task of establishing the identity of an online applicant and their
entitlement to a British Passport. This problem is now being solved by
some pioneering work in HM Passport Office and the Cabinet Office.
Michelle Huddleston
Frank Paul
The document design process involves many stakeholders, and sometimes
these stakeholders have competing interests that need to be balanced in
the best interest of the issuing state. In addition, with the many security
features offered by industry, there are many options to consider. Forensic
labs and border control officers provide valuable information to aid in the
decision making process. This presentation will go through the challenges
of designing an effective document, as well as a discussion of calculated
decision making that happens when designing a document.
Time: 10:30
Advisor to the European Commission's Director-General,
Head of the Taskforce Irregular Migration, and Head of Unit
"Transeuropean Networks for Freedom and Security and
Relations with eu-LISA", European Commission, Belgium
The future of Europe’s borders
This keynote speech will look at the challenges at Europe's borders in
the foreseeable future, the response the EU's Smart Borders proposal
will bring to these challenges, and what this all means for the biometric
industry. Finally, how will we have transformed today's border operations
by 2020 and what are the likely trends beyond 2020, both in Europe and
the rest of the world?
SDW/DocEx Joint session:
Intelligent document examination and design
Charlie Miller
Time: 11:35
Specialist Document Examiner, National Document Fraud Unit,
United Kingdom
Simplifying security: Inviting or intimidating?
Between practitioners accomplished in document design and some
working “experts” such as myself, there is a belief that the more exotic
features may detract from the security of the document as a whole,
leading the ordinary, and perhaps even the more accomplished, observer
to overlook or ignore the simpler things in the mistaken belief that they
“understand” the complex, and hence the “unforgeable” feature. This
argument is not a new one.
Secure documents are now resplendent with glittering, sparkling and
technologically accomplished features. They are indeed a testament to the
inventiveness, ingenuity and application of the security industry. But are
the nuances of the modern securty features beyond the comprehension of
the very people who need to sift the genuine from the false?
An interest in cognitive bias has led me to ask if the secure document
industry places enough emphasis on the perceptions of the layperson
regarding their often complex securitry features.
Time: 12:00
Document Design Officer, Passport Services, Department of
State, USA
Designing the right document
Biography
Michelle Huddleston is currently a Document Design Officer with the
US Department of State. A graduate of the University of Michigan with
a concentration in Biochemistry, she began her career as a chemist for
Jetrion, LLC, formulating drop-on-demand inkjet inks. In 2005 she joined
the Government Printing Office as a chemist in their Quality Control and
Inventory Management Department, later working in the Secure and
Intelligent Documents and Acquisition offices. In 2009 she joined the US
Department of State and has worked on the US Passport, Passport Card,
Border Crossing Card and Consular Report of Birth Abroad.
Frans Huijgens
Time: 12:25
Deputy Commander, Identity Fraud and Documents Centre
of Expertise (ECID) Royal Netherlands Marechaussee,
The Netherlands
Cooperation in ID management
This speech will be about cooperation between public and private
organizations. It is a matter of trust to give each other the necessary and
needed information, as far as possible by law.
Work is being done in the Netherlands on building that trust, to make it
possible to deliver the products we’ll need to prevent and combat identity
fraud.
Biography
Frans Huijgens worked at the Police Amsterdam from 1980 until 2009
when he became Superintendent of The National Crime Squad. Frans
has been Deputy Commander of the Expertise Centre of Identity Fraud
and Documents of the Royal Netherlands Marechaussee since 2009.
He studied Information Management, Change Management and has an
Executive Master on Tactical Policing.
Session: Taking eIDs to the next level
My presentation will show some recent developments in forgeries/
counterfeits of secure documents displaying both simple and complex
features where the counterfeiter has produced documents that may
well induce the first line examiner or layperson to overestimate their
abilities. And also to ask the quite understandably difficult question – Can
the security industry develop that elusive, complex, but constantly and
confidently verifiable, feature?
Didier Chaudun
Biography
How the eIDAS regulation can benefit the citizen
Working within the UK Home Office Immigration Service, Charlie has
been involved with travel and identity documents since 1980 and has
The development of digital transactions in the public and private sector
creates the need for remote user authentication in a trusted environment.
90
Time: 11:35
General Secretary of ACSIEL Digital Identity Group, ACSIEL,
France
SECURITY CONFERENCES & EXHIBITIONS
ST14 North
ST14 Autumn
8th July 2014
28th October 2014
Hilton Deansgate, Manchester
Radisson Park Inn, Heathrow
Events by:
91
Speakers
SDW 2014 DAY ONE
Citizens are looking for greater and greater convenience to authenticate
themselves on service provider web sites whilst wanting to keep control
of their personal data.
The eIDAS regulation, as well as the eIDAS token specification, jointly
developed by the government agencies (ANSSI, ANTS, BSI) and the
European Industry through ACSIEL, provide answer to this challenge. It
will enable the development of interoperable solutions for eIdentification
and eSignature in a trusted environment.
This speech will introduce the usage and implementation of the eIDAS
specification, the benefit for the citizens, for the governments, and the
tremendous potential for the private sector.
Biography
General secretary of ACSIEL Digital Identity group; Convenor, Biometrics
Task Force, member of the Steering Committee, Eurosmart; VicePresident, e-Identity strategy adviser, Morpho; Vice-President of Alliance
pour la Confiance Numérique (ACN).
Expertise
• Electronic identity and trusted services;
• Smart card technology and marketing, in particular for payment,
identity, healthcare and identity government applications;
• Electronic payments: private and national e-purse, virtual e-purse;
•Biometrics;
• Computer engineering.
Experience
• Product line management of large and medium series of industrial
products;
• Large projects management;
• Design and project management of application software, operating
systems and database management systems
• DEA in Computer Engineering.
Guido Ringel
Time: 12:00
Product Management and Marketing, cryptovision, Germany
Implementing Multi-Application eID documents with
Java Card
Many current eID tenders require multi-application card solutions,
often complementing standard use cases with additional custom
applications. In this presentation we discuss an approach that realizes
a multi-application eID document based on Java Card. By merging the
most common functionality into one core ‘construction kit’, this approach
combines applets for standardized MRTD and eID applications, as well
as implementation of custom applications. It enables an interesting
‘pay-per-use’ business model, which even extends to post-issuance
applet activation. To contrast the advantages of the added flexibility and
this innovative approach, we will also discuss potential drawbacks with
respect to security certification, more complex card profile specifications,
and (pre-)personalization processes.
Biography
Guido Ringel holds a master degree in computer science from the
University of Applied Services in Darmstadt. Working as a Project
Manager, and later as Department Manager for cryptovision since 2008,
Guido has led various eID card and company ID projects. His proficiency
and skills with smart cards led him to a position as Head of Product
Management and Marketing. He represents cryptovision at numerous
international exhibitions presenting cryptovision's governmental eID card
solutions, as well as enterprise PKI card solutions.
92
16 JUNE 2014
Urs Fawer
Time: 12:25
Head of Product Marketing, Trüb, Switzerland
eID – Key enabler for eGovernment
Digital identity is a key enabler for modern everyday life service,s and
specifically for implementing internet-based eGovernment applications.
The identity can be securely stored on the chip of an eID. This results
in a close link to the citizen’s physical identity as visualised on the
document. Alternatively, digital identities or derived copies thereof can be
implemented on various other devices.
A high level of trust in the digital identity proves to be a prerequisite for a
successful introduction and wide-spread usage of eGovernment services.
Thanks to their inherent security mechanisms, smartcards are the devices
of choice for physically hosting digital identities. This can be realized
either in the form of a smartcard eID, or through a secure element as part
of a mobile device. Moreover, the mobile phone can serve as a convenient
communication channel by accessing the eID through NFC.
This presentation discusses use cases based on digital identities that
foster eGovernment services.The Estonian scheme, one of the first and
very successful eID programmes, is analysed and discussed in more
detail, highlighting the seamless integration with eGovernment services
that rely on multiple identity tokens.
Session: Effective border control –
Best practice, technology and opportunities
Richard Rinkens
Time: 13:50
Head of Biometrics, Unit Transeuropean Networks for Freedom
and Security and Relations with eu-LISA, DG Home Affairs,
European Commission, Belgium
EU's SmartBorders programme – A fresh approach
• EU's SmartBorders is made up of an Entry–Exit System, a Registered
Traveller Programme and an amended Schengen Borders Code;
• The proposed legal frameworks encountered technical, organisational
and political resistance;
• The European Commission is undertaking an in-depth study followed
by a large-scale pilot to redirect the SmartBorders concepts;
• New concepts will emphasise increased usage of ePassport
capabilities of Third Country Nationals.
Biography
Coming from the Commission's internal Informatics DG, where he
implemented the Commission's Document Management and Archiving
system, Richard joined the Visa Information System (VIS) team at DG
Justice Freedom Security, in 2005. He became responsible for the
Biometric Matching System (BMS), which was to become the common
EU AFIS. The BMS is currently providing fingerprint identification
and verification services to the VIS and might do that in the future for
EURODAC, the Schengen Information System II (SIS II). He is now dealing
with the Smart Borders initiative, combining a European Entry/Exit
System, a European Registered Traveller Programme, and an amended
Schengen Borders Code.
Richard also deals with general biometric coordination and consultancy in
the area of justice, security and freedom, and has an academic background
in electronics, informatics and artificial intelligence.
Markus Clabian
Time: 14:15
Coordinator FastPass and Senior Engineer, Safety & Security
Department, High-Performance Image Processing, AIT Austrian
Institute of Technology, Austria
FastPass – Maximising the use of ABC within Europe
FastPass is an EU-funded research project, which will establish and
demonstrate a harmonized, modular approach for next-generation
Automated Border Control (ABC) gates. The project contributes to security
and mobility within the EU. Travellers request a minimum delay and a
speedy border crossing, while border guards must fulfil their obligation
to secure the EUs borders against illegal immigration and other threats;
therefore the FastPass project aims to support the planned smart border
package.
During the document verification process, the Passive Authentication
mechanism verifies the integrity and authenticity of the document
data. According to BSI TR 03129, the verification of the DS certificate is
performed within the central TCC: The DS certificate is passed from the
chip of the electronic passport via the client to the TCC. The TCC validates
the DS certificate using the stored trusted CSCA certificates. If defects or
anomalies of the DS certificate or the document are known to the TCC,
the recommended approach for verifying the document is sent to the
terminal.
FastPass accomplishes the development of a harmonized ABC-solution
with continuous end-user involvement, will develop a reference
architecture for ABC gates, and will pursue a European initiative for a
global standard in ABC technology. FastPass brings together key players of
the entire ABC value chain – system and component producers, research
institutions, governmental authorities, data protection authorities and
end-users.
Terminal Authentication (TA)
The TCC requests the currently available DV and CVCA certificates
frequently from the DVCA. In order to create appropriate IS keys, the TCC
requires up-to-date information. Because the cryptographic material of
each country supporting EAC can be different, the TCC has to create a
specific IS key pair and request the corresponding IS certificate from the
German DVCA.
The objectives of the project are (i) the development of an user-centric,
innovative approach using advances in document checking technology,
identification systems, secure IT-infrastructure and processes, gate
technology and anti-spoofing measures; and (ii) the demonstration of
such a implementation on three types of borders (air, land, sea). The
entire innovation process, from components development to the final
design of the user interface, will continuously be evaluated by the two
end-user groups; travellers and border guards.
During the Terminal Authentication protocol, the client requests the
appropriate EAC certificate chain from the TCC and provides it to the
chip of the electronic passport. Additionally, the TCC signs the terminal
authentication token provided by the chip with the IS private key stored
within the TCC HSM. The signed terminal authentication token and the
EAC certificate chain enable the chip to check the terminal’s access
permissions.
Biography
Georg Hasse studied Business Administration in Germany, UK and USA
and holds a European Executive MBA from ESCP Europe, Paris. Georg
started his career at Rheinmetall, Germany and is the former Head of
Business Development and Strategic Government Programs at Cross
Match Technologies. He has over 10 years of experience in biometrics and
eIDs and is an active member of TeleTrusT’s WG Biometrics, Biometrics
Institute (BI) as well as the European Association for Biometrics (EAB).
Georg is currently helping secunet in extending the company’s partner
network and in entering new markets. His previous projects include:
ePassport Germany and Thailand; eVisa Germany and Sweden, EasyPASS
at Frankfurt Airport and EasyGO at Prague Airport.
Markus Clabian received his MSc and PhD in electrical engineering
and computer science at the University of Technology in Vienna. He has
worked in the fields of software engineering and image processing for
more than 15 years and led several national and international research
programs in computer vision and security applications. He successfully
proposed national and international research projects on ABC systems,
and is now coordinating the EU-funded research project ‘FastPass’.
Georg Hasse
Time: 14:40
Senior Product Manager; Portfolio eID, secunet, Germany
Andreas Hellrung
Product Manager; secunet eID PKI Suite; Portfolio eID, secunet,
Germany
TCC – Terminal Control Centre – How to perform
Terminal Authentication (TA) and Passive Authentication
(PA) at border control
Several security requirements for Extended Access Control (EAC) and
Passive Authentication (PA) have to be fulfilled at the border control
clients. The centralised Terminal Control Centre (TCC) is a proven concept
for this task and will be explained in our presentation.
Terminal Control Centre (TCC)
The TCC serves as a central server component, which is able to manage
all certificate- and key-handling for the permitted clients. A prerequisite
is the successful TLS-secured authentication between the TCC and
a client. A secure centralised certificate and key storage – usually a
Hardware Security Module (HSM) – is part of the solution, allowing the
TCC to increase the security significantly in comparison to local storage
on the clients. With the German TCC, the complexity of checking electronic
documents is transferred from the border control clients to a powerful
centralised server component.
Passive Authentication (PA)
The TCC retrieves the current Master and Defect Lists from the DVCA.
The integrity and authenticity of these lists is validated using the current
CSCA certificate securely stored in the TCC. The trusted CSCA certificates
of the Master List and the known defects of the Defect List are extracted
and also stored in the HSM of the TCC.
Biographies
Andreas Hellrung studied computer science at University of Dortmund in
Germany. He started his career at ABIT AG, Germany and is currently in
his 12th year at secunet. Andreas has over 10 years of experience in PKI
and eIDs, and was involved in the ePassport Interoperability Test Event
29 May - 1 June 2006, Berlin/Germany. He participates in all secunet’s
eID PKI projects and is the responsible product manager for the eID PKI
Suite, secunet’s current PKI Product . His previous project involvement
includes the development of secunet’s eID PKI Suite, PKI-Infrastructure
for OCMA/Latvia, Border Control Infrastructure, Federal Police/Germany.
Tomas Gustavsson
Time: 15:05
CTO, PrimeKey Solutions, Sweden
Interoperability – Best practice for success and failure
ePassports have been deployed for many years now and various
organizations are pushing very hard to get various e-standards deployed,
such as EAC/SPOC, eGates etc. Yet, interoperability is either failing or
very expensive, relying on bilateral testing. Very little is done to address
the underlying issues with interoperability. We should learn from how
successful standardization and interoperability has been achieved, in a
cost-effective way.
Without best practices in interoperability, how can the promise of
ePassports ever be fulfilled?
This speech looks at current issues with the standardization and
interoperability of the e-part in ePassports, and discusses different ways
that could improve the situation.
We need to accept the fact that we are lacking, and look at how other
more successful organizations have done.
93
Speakers
SDW 2014 DAY ONE
ePassport standardization needs to take place in an open collaborative
environment, with clear goals. States and commercial companies need
to work together in an open competitive environment, with clear rules,
to get the best out of the technology and to minimize tax payer spending.
Tomas Gustavsson, MSc, has been researching and implementing PKI
systems since 1994. He is the project founder and developer of the open
source enterprise PKI project EJBCA, and is a contributor to numerous
open source projects. Tomas is a member of Oasis TCs and member of
the board of Open Source Sweden.
Before co-founding PrimeKey in 2002, Tomas worked in both research
and the commercial sector. He has designed and deployed several PKI
systems, such as large-scale national and organizational deployments
and EU ePassport infrastructures. A committed follower of open
standards, Tomas works with organizations such as ENISA, Oasis, IETF
and ISO.
Session: The weakest link: Secure document
production and issuance techniques
Time: 13:50
Director of Government ID Solutions Product Marketing, HID
Global, USA
The changing face of ID issuance and personalization
Securing identities is a complex undertaking. Document issuance is at
the center of such eco-systems, and is evolving into a highly scalable,
flexible, reliable and secure process across organizations of different
types and sizes.
In particular, large-scale government ID programs are adopting more
flexible approaches to ID issuance to achieve greater productivity,
reliability and durability. These organizations are increasingly moving to
high-frequency contactless smart card technology and printing processes
to provide greater security, multi-layered validation of the cardholder’s
identity, and more flexibility in terms of applications. Not surprisingly,
the printers that create these technology-rich, multi-purpose cards are
getting smarter.
Our speaker will discuss how advancements in secure issuance are
taking ID solutions to the next level, including:
• Technology and process innovations, such as new high-duty, highperformance processes that produce higher quality cards with
increased functionality and security, including color personalization
for heightened visual inspection.
• The trend toward distributed or hybrid (centralized/decentralized)
issuance models for increased productivity and cost-efficiency while
maintaining high levels of security.
• The use of more advanced visual and logical technologies, such
as inline personalization and the integration of innovative printing
technologies such as laser-engraving into smart card secureissuance processes.
Biography
Daniel DeFore is the Director, Government ID Solutions Product
Marketing with HID Global. Mr DeFore has over 20 years experience in
the secure identity market, working with some of the industry’s largest
global government solution providers. In his current role, Mr DeFore is
responsible for market penetration and strategic worldwide expansion
of HID Global’s secure identity solutions in the Government-to-Citizen
market. Mr DeFore leads development and delivery of innovative secure
government identity solutions in both large, mature markets and
emerging economies.
94
Eric Philippe
Time: 14:15
Director of Global Government Programs, ITW Security Division
– Fasver, France
Security, expertise and diversity
Biography
Daniel DeFore
16 JUNE 2014
Identification documents create trust. They create a trusting relationship
between an administration and their citizens. If that trust is lost, through
identification theft and counterfeit, the consequences can be drastic.
We will look at the advantages and disadvantages of the more traditional
security paper-based ID documents and those of the more recent
developments towards plastic products.
We seem to be in an intermediary situation which should evolve. The risk
of a homogenization of plastic-based products could be detrimental to
security aspects.
It is time to take a step back and make an objective assessment of the
different available security techniques and analyze feedback from
detected counterfeits to assure that future conceptions are more adapted
in the fight against fraud.
My experience of many different products in many countries, has allowed
me to get into the head of the fraudsters, detect their extremely delicate
counterfeit methods and develop new security techniques which adapt to
market needs in real time.
A culture of close partnership between administrations, laboratories
and private experts would improve our detection of ID security document
fraud and lead to the development of new products better armed against
counterfeiters.
A new global vision to develop together.
Biography
A graduate engineer from the Ecole Nationale Supérieure d’Arts et
Métiers, Paris in 1990, Eric Philippe began his career in the domain of
security in 1994 joining BOURGOGNE ET GRASSET, specialists in the
conception of casino chips and associated products. In charge of new
development and industrialization, he was responsible for the creation
of the first casino chips with integrated chipsets. In 2000, he joined
FASVER, specialists in the development and production of security
lamina for government identification documents. The experience gained
with Fasver as Operation Manager led him to become their Technical
Director and General Manager. In 2011, the family-owned company was
bought by the worldwide corporation ITW. Thanks to his expertise in the
domain of security and fraud, Eric Philippe’s role as General Manager in
Fasver was seen extended to Director of Global Government Programs in
ITW’s Security Division. ITW Security Division comprises several entities
combining their different complementary security products, technologies
and innovation and is present in over 90 countries.
Heinz Artmann
Time: 14:40
General Manager, SID-Consult, Germany
Polycarbonate MRTDs, production systems, and related
technologies - (especially data pages in ePassports)
Biography
Heinz B. Artmann offers consultancy services relating to the manufacture
of any type of security document, including MRTDs, plus the planning of
entire production facilities and production plants for security printing
authorities. He also offers expertise to government authorities and others
in relation to fraud and counterfeiting issues.
Born in 1943, he graduated as a Mechanical Engineer in 1965. From
1966 to 1972 he worked as a field service engineer with MAN sheet-fed
printing machines. From 1972 to 1974 he was Sales Manager for sheetfed printing and bindery equipment for Harris Intertype GmbH, Germany.
From 1974 until 1991, Mr Artmann worked with Miller Johannisberg
Wiesbaden as Vice President Sales. In 1992, Art-Line was founded. Its
main activities include modernisation and establishing of new security
printing plants. The company was handed over to the management in 2004.
In 2002, SID-Consult was founded, and Mr Artmann is the Managing Director
and Owner.
Fadi Saadallah
Time: 15:05
Regional Director, KBA-NotaSys, Switzerland
Adding value and security to passports – Print provides
protection
In recent years, the discussion about security in passports has mainly been
focused on the data page. It should not be forgotten that the booklet and,
for that matter, the entry VISA, needs to be secured as well, preferably with
features that are easy to identify by the general public and very difficult
to counterfeit. Good examples of passports that have incorporated robust
security features in the booklet are the new Interpol passport and the Swiss
passport, which not only incorporate fine registration offset features, but
also elaborate intaglio features. The Interpol passport even features screen
printing as well.
This presentation will give an overview of successful examples of security
integrated into the passport booklet through printed features, and will
give a deeper explanation of the various processes involved and how the
combination offers a robust and reliable passport.
Intaglio printing is particularly interesting for passport production, since
intaglio printing is regarded as the corner stone of security in banknotes.
Ninety-nine per cent of the banknotes in circulation feature this highly
secure printing process. Intaglio is recognised and accepted by the general
public through the distinctive feeling it gives to the banknote and offers a
great variety of security features through intelligent design.
Simultaneous offset printing is another technology that is used in certain
passports, but the majority are still printed using conventional offset
equipment. The features created through this technology cannot be copied
by counterfeiters and the technology is only available to certified security
printers.
Following this presentation you will have a better appreciation of the
importance of securing the booklet and how print definitively provides
security.
Biography
Fadi Saadallah is the Regional Director for the MENA region, Middle East and
North Africa and appointed Sales Director for ID solutions at KBA-NotaSys.
In 2000, he completed his Bachelor of Science in Mechanical Automotive
Engineering at Ain Shams University in Cairo, and held a postgraduate
degree in Service Centres Management. He then obtained a Masters degree
in technical science in the field of Hybrid Vehicles.
He started his professional career in the automotive industry at
DaimlerChrysler, as a Technical Engineer in Chrysler in Detroit, USA,
where he was responsible for overseas technical training. Part of his
responsibilities was the technical development and assessment of special
prototype projects to be launched in the Gulf region. After he earned his
MBA degree, he changed his orientation and moved to Sales & Marketing at
Mercedes-Benz as a Business Development Manager. His responsibilities
extended to cover the structure of the dealers in some Middle Eastern
countries in addition to the product management, pricing strategy and
customer relation management.
He joined the banknote industry at KBA-NotaSys (formerly KBA-Giori)
in 2009 to be the youngest director in the company and, probably, in the
industry.
During the past four years, he has been deeply involved in the modernization
of existing banknote printing plants and the creation of new ones. He
contributed to new business models in area such as security documents and
finishing lines.
Session: Lightning Talks –
Establishing the authenticity of identity
Jean-François La Manna
Time: 16:15
Expert Project Director, French Ministry of Interior, France
I have a dream! Positive traceability: The French
Gendarmerie use case
A veteran of the French Gendarmerie, where he finished his career
as a Superior Officer and former Project Manager for the operational
Programme of 100,000+ authentication and identification smartcards
used in many contexts, Jean-François will emphasize the return
on investment based on Positive Traceability, which was achieved
throughout this first implementation in France.
Biography
Jean-François La Manna graduated in Business Consulting from
ESCP Europe International School of Management (Master’s Degree),
and he holds both a Telecommunications Engineering Diploma from
TelecomParisTech, and an Aeronautical Engineering Diploma from the
French Air Force Academy where he began his career.
He has more than 20 years of experience in the field of security
technologies, cyber-defence and identity management.
He has a sound expertise in documents checking and border
management, and is actively involved in the ICAO Machine Readable
Travel Documents and Traveller Identification Programmes, with
a dedicated acumen on the works related to the Evidence of Identity
issues. He is also taking part in EU FP7 projects on digital identity
(Secure Identity Accross Borders Linked STORK projects).
Jean-François is currently working as an Expert Project Director at the
French Ministry of Interior, and is a veteran of the French Gendarmerie
Nationale, where he piloted huge operational programmes with
regards to IT security, mobile terminals and biometrics, identification
and digital signature.
Georgi Jelev
Time: 16:25
General Manager, KEIT Ltd, Bulgaria
Stochastic encryption into visible graphical elements.
A new approach for protection of documents
This presentation focuses on the use of personalised security features
for protecting documents against counterfeiting by providing a
unique stochastic encrypted marking into visible graphical element.
These features insert variable data into visible graphical elements
corresponding to the biometric data (for ID documents, passports
etc.), serial data (for stamps, banknotes etc.) and hash data for
e-documents. Such security features can be aplied to paper or plastic
using various means (laser performation, engraving, printing), and can
be implemented as a logo, face, image or serial number, making both a
visual security element, and a machine-readable feature.
Biography
Georgi Jelev graduated in automation from the Technical University
Sofia in 1991. After graduating, he started private business in the field
of security technologies. He has several patents and publications in
different fields, including, but not limited to, stochastic encryption, and
protection of documents.
Georgi started a PhD degree in 2013 at The University of Library Studies
and Information Technologies, Sofia. He is a part-time adviser to the
41st National Assembly of the Republic of Bulgaria, and a Member
of IAATI, AFCEA-Europe and Bulgarian Institute for Standardization
Committee TK99 ‘Nonotechnologies’.
95
Speakers
Paul Dunn
SDW 2014 DAY ONE
Time: 16:35
Director of Optical Technology, OpSec Security Ltd,
United Kingdom
The future requirements of overt optical security in
identification documents
The use of optical features for the first-line defence in security applications
of identification documents has seen significant changes in recent years
with the introduction of new visual technologies. The primary focus for
this optical device has been, and remains, the ease of verification and
authentication. In many circumstances the inspectors, such as Customs/
Border officials, have only seconds to review the document and verify
its authenticity. Complex optical features, although secure, can be too
complicated to review at speed. However, some conventional technologies,
such as simple holograms, or colour-switching materials can be too easy
to replicate. Achieving the right balance of design simplicity, high security
and ease of visual authentication is the clear target for the future of new
optical security features.
16 JUNE 2014
Control: With today’s economic climate and technologies, citizens see
having full control over their e-Online transactions as a must. Multifactor authentication gives them full and secure control over remote
e-Online services anywhere, anytime, across any channel.
Convenience: Cardholders seek convenience and an ‘easy-to-use’
solution with existing electronic national IDs, or other smartcard IDs
solutions such as e-Voting, or digital signature requiring smartcard
readers and computers to allow any e-Online transactions. The new
display smartcard provides users with convenience, thanks to the ISO
card form factor allowing their standard telephones, smartphones,
tablets or PCs access anywhere and anytime to e-Online services.
Biography
Biography
Manuel Villamayor is Chief Sales & Marketing Officer at Nagra ID. In this
function, he is responsible for the worldwide market, sales and partner
strategies, working closely with governments, banks, security printers,
card manufacturers, cybersecurity and system integrators to develop
and implement secure identification & authentication solutions supplied
to governments, corporations and banks worldwide, for the rollout of
citizens eID documents programs such as electronic passports, new
eService ID display cards, national eIDs, e-Driving License, e-Health
cards, banking cards, as well as secure e-credentials for public and
private employees and e-consumers.
Paul Dunn received a PhD in Physics from the University of Birmingham
in 1979 and was awarded a Nato Scholarship for research in the USA at
the Institute of Optics at the University of Rochester, NY, where he spent
four years as a lecturer and completing research into image processing.
Before joining Nagra ID, Mr Villamayor was Vice President Government
and Secure ID Division of HID Global (ASSA ABLOY group). Previously
he held several key management positions in Assa Abloy Identification
Technologies and SOKYMAT.
He returned to the UK in 1983 to work as a consultant before joining
Third Dimension as Technical Director, developing holograms and optical
technologies for a variety of applications. He also has an MBA.
Mr Villamayor has a wealth of international business and senior
management experience from a career that spans over 20 years in the
industr, with over 15 years with technology and secure identification,
authentication and traceability based companies. He was directly
involved in the technology development and implementation of the first
25 countries deploying electronic passports.
In this short review we will look at developing solutions from the security
industry and present some new products and developing features.
He joined Applied Holographics in 1989 and has been involved in the
Optical Security industry for over 25 years with an array of experience in
developing origination technologies, new optical features technologies,
product applications and materials.
Paul is currently Director of Optical Technology at OpSec Security.
Manuel Villamayor
Time: 16:45
Chief Sales & Marketing Officer, Nagra ID, Switzerland
Mobility, security and convenience with new generation
eIDs
The latest generation of smartcards provides six levels of security and
allows an interface with standard devices and infrastructures creating a
secure ecosystem. This means that electronic and mobile transactions
are more secure than ever, and citizens can directly connect with
the digital world using a Visual Password Authenticated Connection
Establishment (PACE) provided by their display eID smartcard platform
using their mobile phones, smartphones, tablets or personal computers.
This ensures secure identification and authentication through any logging
application by providing only the user’s card-authentication number
(CAN) and Dynamic Signature Key (DSK) to activate PACE, ensuring
anytime, anywhere, with any device, high security e-Services and e/mTransactions provided in the digital world.
The presentation will highlight this new smartcard card generation,
how this works and how this solution can ensure to Governments and
Citizens:
Security: Physical and virtual secure Identification and Authentication
that gives citizens and governments peace of mind and a sense of security.
Thanks to the six levels of security provided by this new smartcard, this
feature gives each citizen reassurance that their e-Online transactions
are just as secure as if they were personally conducting the transaction
in situ.
96
He was also a pioneer and driver for product development and market
implementation of RFID/contactless transponders currently used for
animal identification, object traceability & tracking, car immobilizers and
people identification.
Today, Mr Villamayor is part of the team that re-invented the smartcard,
and is the driver for the deployment of this new eID smartcard generation
the“e-Service ID Display Card Platform’ that integrates six levels of
security and allows secure identification, authentication, payments &
transactions anywhere, anytime, using any device.
Daniel Bachenheimer
Time: 16:55
Technical Director, Unique Identity Services, Accenture, USA
Document authentication as a service
A key aspect in establishing an identity claim is the veracity of the
corresponding identity document itself. Authenticating identity documents
is evolving and we will review trends in this space, including cloud-based
As-A-Service trends for both optical- and textual-based solutions. We will
quickly walk through practical examples of both.
Biography
Daniel Bachenheimer is a solution architect at Accenture, and has
been designing and delivering solutions for government entities for
over 25 years. For the past 10 years, Dan has focused on Border and
Identity Management solutions, and has been involved in large-scale
Identity Services systems, including US-VISIT and UIDAI, Trusted
Traveler Programs, Multimodal Biometric systems integration, RFID
implementations, along with Identity, Credential, and Access Management
(ICAM) solutions. Dan is involved in INCITS M1 (ISO SC37) and is an IEEE
Certified Biometrics Professional.
97
DAY TWO – 17 JUNE 2014
CHURCHILL AUDITORIUM: GROUND FLOOR
SDW/DocEx JOINT SESSION - USE AND ‘ABUSE’ OF (e)ID DOCUMENTS IN EVERYDAY LIFE
09:00
09.05
SESSION CHAIRMAN’S INTRODUCTION
KEYNOTE: Using chipped documents to prove entitlement to work in the UK
•Effective control of illegal working through chipped biometric documents;
•A pilot project involving government and the private sector;
•Reducing the regulatory overhead for employers.
Duncan Westland, Deputy Director, Document Technology, Her Majesty’s Passport Office, UK
09:30
09:35
KEYNOTE QUESTION AND ANSWER SESSION
Increasing the security of document authentication for non-government organizations
•Verification of an ePassport by authenticating the chip’s contents;
•Bringing ePassport authentication to non-governmental organizations;
•Increasing the reliability of chip authentication by using anonymous field data.
René Clerc, Technical Director, Keesing Technologies, The Netherlands
10:00
First-line control … and a ½!
•Introducing the concept of optical-digital convergence;
•Describing new optical smart devices adapted to ID documents for automated reliable authentication;
•A demonstration of how the ‘man in the street’ can access expert-level document verification using a smartphone.
Marc Michel Pic, Chief Technical Officer Digital Activities, Hologram Industries, France
10:25
QUESTION AND ANSWER SESSION
10:35
Coffee & Tea, sponsored by ITW Security Group
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
BIOMETRICS 20/20 –
OVERCOMING HURDLES, CREATING OPPORTUNITIES
DocEx GOVERNMENT SESSIONS *Government Only*
DOCUMENT COUNTER-FRAUD STRATEGIES
11:05
SESSION CHAIRMAN’S INTRODUCTION
INTRODUCTION
Led by David Westgate, Chief Immigration Officer,
National Document Fraud Unit, UK
11:10
11:35
12:00
How eID is helping secure social protection and unlocking
a sustainable, empowered future for communities around
the globe
•Unique ID and social protection;
•Attributes of a unique ID system;
•Use cases;
•Solutions and technologies; the role of biometrics;
•Lesson learnt from eID programs.
Jacques van Zijp, Board Member, Secure Identity Alliance, France
•Discussion of the evolution in counterfeit quality of selected security
features in the EU visa;
•Linking various classes of counterfeits based on their individual features;
•Discovery of high quality counterfeit documents in Athens by Greek police
in 2013, corresponding to the visa counterfeits investigated by the BKA.
Anna Wandschneider, Senior Scientist, and Uwe Seidel, Scientific
Director, Bundeskriminalamt, Forensic Science Institute, KT 43 Identity Document Systems, Germany
The Nigerian eID project – A case study
Checking integrity and authenticity of ePassport chip data –
Know your visitor: New approaches for screening visa
applicants
Variations in electronic passport readers
Test cases and results
•Nigeria, a country with 152 million inhabitants, currently
deploys an electronic identity document for their citizens;
Markus Nuppeney, Head of Section, Federal Office for Information
Security (BSI), Germany
•The Nigerian eID combines a biometric-enabled identity
document with a payment application;
•The PKI deployed for this project is one of the largest in the world.
Babatunde Anifowoshe, Chief Information Security Officer,
and Agu Osoka, Head of Biometrics, Nigerian National Identity
Management Commission (NIMC), Nigeria
•Visa applicant screening systems – An introduction;
•Data collection and analysis;
•Innovative tools and techniques for visa applicant screening.
David Benini, VP, Marketing, Aware, USA
12:25
98
The evolution in counterfeit quality of the EU visa sticker
Facing 2020
• From Angola to the UK – The use of biometrics in leadingedge passport and national ID systems is now the given;
• Identity and authentication – An imminent convergence;
• How face will SMAC us about!
• A decade on from ICAO mandating face in ePassport chips, it’s
no longer the suspect biometric – Hear how it’s being used
now and where it’s going.
Terry Hartmann, VP Security Solutions & Industry
Applications, Unisys, USA
•People think all images from document scanners look alike…but do they?
•People think all document scanner databases contain the same security
features...but do they?
•People think all document scanner systems give the same results…
hmm, do they?
J.J.M. (Hans) de Moel, Policy Officer, Royal Netherlands Marechaussee
(KMar), The Netherlands
Observations in document abuse and detection: Modern vs. older
documents
•Two of the most detected false documents in the UK are the old
paper style identity cards – both of which contain older security and
authentication methods;
•Are these documents abused more because of the ease with which
these older security features can be falsified, or could it be that they are
detected more because traditional features are easier to identify and are
well known by Border Control officers?
•Is it possible that more modern documents are abused just as much,
but are not being detected?
Nadia Bremner, Specialist Document Examiner – Acting Chief
Immigration Officer, National Document Fraud Unit, UK
12:50
QUESTION AND ANSWER SESSION
QUESTION AND ANSWER SESSION
13:00 SPONSOR PRESENTATION
Integrated solutions for travel document authentication,
identification and information management
Catherine Fankhauser, Business Development Director,
SICPA, Switzerland
13.10
14:0015:00
Lunch, sponsored by ITW Security Division
DEDICATED EXHIBITION VIEWING
MEET THE DOCUMENT EXAMINER
A dedicated chance for delegates to meet exhibitors in the
exhibition hall and explore all the news technologies and
services on offer.
Delegates and exhibitors at SDW 2014 are able to pre-arrange meetings
with some of the world’s leading document examiners. During these
meetings they will be able to explore issues and gain advice on new
security feature development, document design and counter fraud issues.
CHURCHILL AUDITORIUM: GROUND FLOOR
ELIZABETH WINDSOR: FIFTH FLOOR
MRTDs 2.0 – A HOLISTIC APPROACH TO TRAVELLER
IDENTIFICATION
BEYOND IDENTITY DOCUMENTS…
15:00
SESSION CHAIRMAN’S INTRODUCTION
SESSION CHAIRMAN’S INTRODUCTION
15:05
Exploring the ICAO holistic and coordinated approach
from Evidence of Identity to MRTDs
PIN eavesdropping and contactless card skimming – Bring your
own security!
•The new ICAO Traveller Identification Programme encompasses
issues related to breeder documents and evidence of identity,
MRTDs issuance and a huge bench of processes, not to mention
the importance of human factors;
•Security and ease of use are key requirements for identification and
authentication schemes;
•Security measures à la ‘...just buy a more expensive device’ will not fly;
•Are there solutions that offer security and ease of use without huge
infrastructure cost?
Mario Stoltz, Product Manager, NXP Semiconductors, Germany
•This presentation gives the audience an update of the work
undertaken to date, and of the trends being addressed by the
whole community of stakeholders;
•A specific focus will be made on the key and foundational step
of securing the Evidence of Identity process in the aim of best
leveraging breeder documents.
Jean-François La Manna, Expert Project Director at the French
Ministry of Interior, ICAO PKD Member for France, active
contributor to TAG, NTWG and ICBWG for the ICAO MRTD and
TRIP programmes, France
15.30
Revealing the opportunities and issues of LDS2.0
Secure docs to go!
•With the introduction of LDS 2.0-enabled eMRTD documents
a new set of features is supported: Travel records, eVISA, and
additional biometric data must be securely written and read;
•Mobile identity documents are a viable, secure alternative to paper;
•Identity-bound ticketing benefits high-value event organisers;
•Phone-to-phone verification can minimise infrastructure costs;
•Real-time updates and document maintenance are streamlined. Cost
reduction, security and convenience are all improved.
Chris Edwards, Chief Technical Officer, Intercede, UK
•This has direct implications for (automated) border control
infrastructure and the smart card hardware and software in
terms of equipment, processing power, communication speed
and memory requirements;
•Advances in infrastructure and smart card technology can
already match LDS 2.0 requirements.
Robert Bach, Gov ID Senior Marketing Manager Semiconductor
Products, Infineon Technologies, Germany
15:55
The seventh edition of ICAO’s Doc 9303: Expected in 2014
The multi-applicative Irish Public Service Card (PSC)
•Doc 9303 is a living standard with regular maintenance updates,
clarifications and additions, which are developed and published
in the form of Technical Reports and the Supplement;
•The Irish Department of Social Protection, through the deployment of
its new multi-applicative Public Service Card, has managed to tackle
fraud in the collection of social welfare payments and provision of free
access to transport to the beneficiaries;
•It is not always easy to find your way in this huge amount of
information;
•The re-structuring of Doc 9303 (now in progress) aims at
improving both the readability and the maintainability of the
standard.
Tom Kinneging, Senior Expert Standardization, Morpho,
and Convenor of ISO/IEC JTC1 SC17 Working Group 3, The
Netherlands
16:20
QUESTION AND ANSWER SESSION
16:30
CLOSING KEYNOTE:
Emirates ID mobilification – The road ahead
•How the PSC will offer convenient access to public services
by making it easy for (public) service providers to verify the identity of
their users;
•Learn how the Irish Department of Social Protection will generate
savings through economy of scale and shared services.
Herman Hemels, Vice President Market Development Europe, Morpho
Government Identity Solutions Division, The Netherlands
• Secure identity: Overview of current scenario;
• Transformation from eID to Smart-ID;
• Smart-ID Co-relation to fundamental eID;
• ID service transformation: Mobilification of ID;
• Emirates ID role in eID mobilification.
Ayesha Al Rayesi, Executive Director Central Operations Sector, Emirates Identity Authority, United Arab Emirates
17:00
EXHIBITION RECEPTION AND STAND PARTIES
18:30
END OF DAY 2
99
Speakers
SDW 2014 DAY TWO
KEYNOTE ADDRESS
Duncan Westland
Time: 09:00
Deputy Director, Document Technology, Her Majesty’s Passport
Office, United Kingdom
Using chipped documents to prove entitlement to work in
the UK
Biometric Residence Permits are chipped biometric documents issued
to non-EEA nationals who are in the UK for more than six months. This
talk reports the results of a pilot project carried out between the Home
Office and a group of private-sector employers, which enabled statutory
Right-to-Work checks to be made using Biometric Residence Permits.
By validating the Biometric Residence Permit’s digital signature, and
checking online against Home Office systems, employers were able
rapidly to confirm the immigration status of a prospective employee.
This approach enables employers to carry out their statutory obligations
more efficiently and with greater confidence, and denies access to
employment to those who are not entitled to work in the UK.
Session: Use and ‘abuse’ of (e)ID documents
in everyday life
René Clerc
Time: 09:35
17 JUNE 2014
unique simultaneous authentication–identification of the document: the
first associates high-resolution prints and optically active elements to
provide a unique and irreproducible identifier; the second extracts a digital
key from the image of the document, robust to lifecycle deterioration but
sensitive to intentional alterations. The two features, the identifier and the
key, will be checked against each other, thanks to a simple smartphone
app.
The combination of smartphones and Optical Smart features create a
painless interface, which brings expert-level document verification to the
‘man in the street’.
Biography
Following a PhD in Computer Science from the University of Paris VI,
and five years of active research for the French Atomic Energy Council
(Commissariat à l'Energie Atomique), Marc Pic founded a company
named Advestigo, dedicated to the automatic identification of audiovisual
content, where he deploys solutions and services to fight internet piracy
for top film companies, music authors and producers. He also develops
software to help data leak prevention in large-scale firms and another to
search illegal content on the internet for cyber-polices. In 2009, Advestigo
was acquired by Hologram Industries, where he is now in charge of digital
activities. Marc is engineer from Ecole Centrale de Marseille, and a senior
member of the think-tank Cyberlex.
Session: Biometrics 20/20 –
Overcoming hurdles, creating opportunities
Technical Director, Keesing Technologies, Netherlands
Increasing the security of document authentication for
non-government organizations
At border crossings, more inspection stations are being equipped to
authenticate the chip in ePassports. This trend does not evolve quickly,
unfortunately, and is almost impossible to follow by semi- and nongovernmental organizations because of high infrastructure costs and lack
of knowledge. We present a non-intrusive way to authenticate the chip in
ePassports, and propose a way in which this can be done reliably, even
when the certificates that are required to do so are not yet published.
Biography
René Clerc is 34 years old and has obtained a Master’s degree in Business
Computer Science and International Relations. He has worked for
various IT companies before joining Keesing Technologies in 2009. As
Technical Director at Keesing Technologies, René is responsible for digital
authentication solutions for identity documents.
Marc Michel Pic
Time: 10:00
Chief Technical Officer Digital Activities, Hologram Industries,
France
First line control … and a ½!
The wide profusion of smart assistants such as smartphones or tablets,
which includes a high definition camera, connectivity and computing
capabilities, has induced a radical change in the world of the identity
document control: they allow verification of optical elements in an
automated and secure way, with something carried at all times by
everyone.
We call this opportunity to adapt digital and optical technologies to work
together opto-digital convergence.
First Optical smart features have been successfully developed and
commercialized in a governmental program to control the authenticity of
pharmaceutical products.
This paper focus on the second generation of optical smart features,
dedicated to ID documents. Two concepts have been merged to provide a
100
Jacques van Zijp
Time: 11:10
Board Member, Secure Identity Alliance, France
How eID is helping secure social protection and
unlocking a sustainable, empowered future for
communities around the globe
Social security infrastructures offer much-needed safety nets for citizens
across the developed world.
The benefits are many: addressing poverty, protecting vulnerable groups,
delivering empowerment programs and the effective provision of health
and social care services.
At the most fundamental level, the planning and delivery of social support
programs is predicated on the government’s knowledge of its citizens:
who they are, where they live, their social and economic circumstances,
and so on. In other words; their identity.
That knowledge begins at birth, with registration. The mechanism of the
state then takes over and follows citizens throughout their lives.
In the developing world, matters are less straightforward. For millions
of people around the world, the apparently simple task of providing
documentation that proves who they are is a major challenge.
Migrant populations, the illiterate, or those living in remote rural
locations, struggle to accurately register a child’s birth – and as a result
are excluded from taking advantage of basic services that provide a vital
‘foundation for support’.
What’s more, without verifiable ID, governments are unable to track if
the benefits of their poverty-reduction schemes are actually being paid
to the intended beneficiaries. Similarly, demonstrating accountability and
transparency in the allocation of public resources is a near-impossible
task.
Of course, technology is helping to change all that. By utilizing a unique
electronic identity (eID) that can be verified – for example, through the use
of the mobile phone – the excluded at last have a means of proving who
they are. Births can be registered, and a root identity created. Citizens are
then ‘in the system’, able to access and fully benefit from social protection
schemes. It’s not just the state of course. The eID enables engagement
with banking institutions and more.
We’re seeing countries around the world employing digital ID to tackle a
wide range of challenges.
Today’s social protection programs protect the vulnerable and
institutionalize citizens’ rights – enabling governments to address
exclusion issues and target the delivery of short-term discretionary safety
nets to those most in need.
But they’re also proving to be growth enhancing – increasing citizen’s
access to assets, education and health.
It is projects like these that the Secure Identity Alliance, together with
governments from around the world, is working hard to support. And,
as the SIA moves into its second year of operation, it will continue to
expand its global best practice initiatives to further accelerate worldwide
sustainable economic growth through the provision of trusted digital
identities.
Biography
Jacques van Zipf is a Board Member of the Secure Identity Alliance (www.
secureidentityalliance.org), the organization dedicated to supporting
sustainable worldwide economic growth and prosperity through the
development of the digital ID and the widespread adoption of secure
eServices.
Jacques van Zipf has been involved in the creation of the Alliance
established one year ago; Morpho (Safran) being one of the founding
Members. The Alliance counts seven member companies to date,
including the leaders in security technology and one Government agency.
Since its creation, the Alliance has launched two workgroups and has
already published some key report, including one jointly conducted by
the Secure Identity Alliance and The Boston Consulting Group (BCG),
confirming the explosive growth of eServices based on trusted digital
identity.
The Alliance has also initiated collaboration with some key nongovernment organizations to help governments, agencies and other
public bodies to realize the wide range of economic opportunities offered
by the shift to digital service provision.
Jacques van Zijp is General Manager for the Business Unit Europe with
the Government Identity Solutions division of Safran Morpho. Prior to this
position, he held several positions on Government Programs, Executive
Sales and Product Line within Safran Morpho. Jacques has been active
in the security industry since 2001, and prior to that has held several
positions in multinational industrial enterprises.
Babatunde Anifowoshe
Time: 11:35
Chief Information Security Officer, Nigerian National Identity
Management Commission (NIMC), Nigeria
Agu Osoka
Head of Biometrics, Nigerian National Identity Management
Commission (NIMC), Nigeria
The Nigerian eID project – A case study
With 152 million citizens, Nigeria is Africa’s most populous country. As
part of an ambitious Presidential initiative, adult Nigerians and resident
legal aliens, will be issued advanced multipurpose electronic identity
cards. These general purpose multi-application cards will offer several
different types of electronic functions, including document security
including Extended Access Control v2.0, ePKI for digital signature and
two-factor authentication, biometric match-on-card and EMV payment
applications. In addition to being one of the most technically advanced
cards in the world, the project also represents one of the largest PKIs in
the world with more than 100 million card holders.
Biographies
Babatunde Anifowoshe is the Chief Information Security Officer for the
National Identity Management Commission of the Federal Government of
Nigeria. In addition to serving as the project lead for the eID and related
PKI projects, he has the additional responsibility for audit compliance
for EMV/PCI-DSS. His experience to date spans various industry sectors
ranging from health to financial services and IT. With over 10 years
information security experience as an information security specialist,
analyst and compliance consultant he is well suited to head up one of the
most ambitious IT projects in Africa.
Dr Agu Osoka is a Biometrics Consultant with vast industry knowledge.
He holds a doctorate degree in Electronics Engineering (Biometrics)
from the University of Kent, Canterbury UK. He is currently the Principal
Technical Advisor to the office of the Director General at the National
Identity Management Commission (Nigeria) where he consults. He is also
the Head of the Biometrics Unit at the same Commission, in charge of the
enrolling and authentication of over 170 million Nigerians. He manages
a team of consultants working on various projects in Nigeria. He has
worked as Principal IT Consultant and Software Developer in a number
of UK companies.
David Benini
Time: 12:00
VP, Marketing, Aware Inc., USA
Know your visitor: New approaches for screening visa
applicants
As international travel grows to record levels, there is an increasing
desire to apply more scrutiny over who is permitted to visit our respective
countries. While economic, diplomatic, and cultural reasons abound to
attract international visitors, there are also various security and other risks
that compel careful screening of visa applicants. As a result, visa applicant
screening is becoming an increasingly sophisticated process, with
consular officers having better tools and more data at their disposal than
ever before. Data stovepipes are slowly becoming integrated, and officers
have better access to data that they didn’t have before. How can consular
officers improve their process? What role can biometrics and other data
play? This presentation will present ideas on process improvements and
discuss how they are being implemented in real-world systems.
Biography
David Benini is Vice President of Marketing at Aware, Inc., where he has
worked since 1999. He conducts a broad variety of marketing, business
development, and product development activities to grow Aware’s
biometrics software business. David holds a BS Degree in electrical
engineering from Pennsylvania State University, and an MBA Degree
from Cornell University. Aware provides biometrics software for law
enforcement, defense, border management, and credentialing applications.
Terry Hartmann
Time: 12:25
VP Security Solutions & Industry Applications, Unisys, USA
Facing 2020
• From Angola to the UK – The use of biometrics in leading-edge
passport and national ID systems is now a given.
• Identity and authentication – An imminent convergence.
• How Face will SMAC us about.
• A decade on from ICAO mandating face in ePassport chips, it's no
longer the suspect biometric – hear how it's being used now and
where it's going.
Biography
Terry Hartmann is Vice President for Unisys Security Solutions & Industry
Applications worldwide, covering People Identity; Public Safety & Justice;
Physical Security; Transportation; Financial Services; Communications
and Application Modernization Solutions.
101
Speakers
SDW 2014 DAY TWO
Terry is internationally recognized in the identification and biometrics
industry. His opinion, insight and counsel is regularly sought by government
and commercial organizations the world over. Terry wrote the ISO 197945 International Standard for Facial Recognition, and the original ICAO
Technical Report that formed the basis of ePassports standards. He has
spoken at over 70 conferences internationally on identity matters. Terry
served for 10 years on the Board of Directors for the Biometrics Institute;
and is on the Planet Biometrics Expert Advisory Panel.
In 2012, Terry was responsible for creating the Unisys whole-of-company
Mobility Solutions portfolio and go-to-market strategy from inception
through business case investment, thought leadership, advocacy, to
media launch.
In 2013, Terry received the ID World ‘ID Leadership Award’ assigned to
outstanding members of the ID Community who have distinguished
themselves during the previous 12 months for commitment, leadership,
creativity and innovation.
Session: DocEx Government Sessions ‘Government
only’: Document counter-fraud strategies
Anna Wandschneider
Time: 11:10
Senior Scientist, Bundeskriminalamt, Forensic Science Institute,
Germany
Uwe Seidel
Scientific Director, Bundeskriminalamt, Forensic Science
Institute, Germany
The evolution in counterfeit quality of the EU visa sticker
During the past few years, German and other European authorities
discovered EU visa sticker counterfeits of increasing quality, finally
imitating most of the document’s security features in very high detail.
This presentation within the closed DocEx conference stream will
highlight the evolution in counterfeit quality of certain security features,
explain the corresponding details among various classes of counterfeits,
and show what details finally linked various counterfeits together for
the forensic examiner. In September 2013, Greek police discovered
thousands of high quality counterfeit documents that could be linked to
the fraud cases investigated by the BKA. Finally, a sneak preview into
the EU’s activities on developing a new generation visa sticker might be
given.
17 JUNE 2014
Markus Nuppeney
Time: 11:35
Head of Section, Federal Office for Information Security (BSI),
Germany
Checking integrity and authenticity of ePassport chip
data – Test cases and results
The synopsis for this presentation was not available at the time of
producing the Delegate materials.
Biography
Markus Nuppeney has a degree in computer science from Darmstadt
University of Technology. He joined the German Federal Office for
Information Security (BSI) in 2003, working in the field of biometrics
and electronic travel documents, especially regarding design and
implementation of the German ePassport and the German national
electronic ID card. Since 2011, Markus has been the Head of Section
‘Inspection Infrastructures and Architectures’ at BSI. He is responsible
for border-control systems based on biometrics and electronic travel
documents, and is in charge of the German national Public Key Directory.
J.J.M. (Hans) de Moel
Time: 12:00
Policy Officer, Royal Netherlands Marechaussee (KMar), The
Netherlands
Variations in electronic passport readers
During the Document Challenge II test, held in Lisbon in September 2013,
several document-scanner systems were tested and their performance
was compared to human results. This presentation will focus on the
variations between the systems and mainly the quality of the hardware
used. The Electronic Passport Reader systems were evaluated on the
information derived from the UV, VIS and IR images. Interesting variations
were found. Furthermore, some significant variations in the software will
be highlighted.
Biography
Trained as a chemical engineer (BSc) Hans de Moel worked at several
chemical laboratories in the Netherlands before he became a forensic
document examiner at the Netherlands Forensic Institute (NFI). After 10
years in this field of expertise, he transferred to the Royal Netherlands
Marechaussee where he used his knowledge of documents and computer
systems to make a start in automating and supporting the border control
process. He was involved in designing, testing and implementing the SelfService Passport Control at Amsterdam Airport Schiphol. For FRONTEX
he has been involved in the setup, testing and analysis of the Document
Challenge 2013 in Lisbon.
Biographies
Dr Anna Wandschneider received her PhD degree in physical chemistry
from Rostock University in 2009. Directly afterwards she joined the Identity
Documents department in the Forensic Science Institute of the German
Federal Criminal Police Office (Bundeskriminalamt). During the following
years she became an ID document examiner. Her work includes the
preparation of written and oral expert opinions on questioned documents
for law-enforcement agencies and as evidence in court. She shares her
professional expertise in a number of national and international working
groups for increasing the counterfeit deterrence of identity documents,
and is a regular member at the EU’s uniform visa committee (Article-6committee).
Dr Uwe Seidel received his PhD degree in experimental physics and
optics from the University of Jena. After some years in industry, he joined
the Forensic Science Institute of the German Federal Criminal Police
Office (Bundeskriminalamt) as an ID document expert in 2000, and is
now heading the BKA’s Identity Documents department. This assignment
involves overseeing R&D projects for increasing the counterfeit resistance
of German official documents. For instance, he was involved in various
activities dealing with the introduction of biometric technology into
German travel documents and the development of the new ID card. He is
an active member of ICAO's New Technology Working Group.
102
Nadia Bremner
Time: 12:25
Specialist Document Examiner – Acting Chief Immigration
Officer, National Document Fraud Unit, United Kingdom
Observations in document abuse and detection: Modern
vs. older documents
•Two of the most detected false documents in the UK are the old
paper-style identity cards – both of which contain older security and
authentication methods.
• Are these documents abused more because of the ease in which these
older security features and authentication methods can be falsified, or
could it be argued that they are detected more because these more
traditional features are;
a)Easier to identify;
b)Are well known by Border Control officers and other identity
document examiners;
c)Tampering of said features is more evident.
• In an effort to encourage further discussion, is it possible that more
modern documents are abused just as much but are not being detected?
Biography
Nadia is currently based at the National Document Fraud Unit (NDFU),
which is the UK’s national centre of expertise relating to travel and identity
documents and their abuse. As an experienced document examiner,
Nadia is responsible for the examination of documents on behalf of major
police operations, and has, on numerous occasions, provided expert
testimony, both written and oral, for Court. She regularly acts as a trainer
on the subject of false document detection for the UK Border Force, UK
Immigration Enforcement and other Home Office departments, as well
as foreign government agencies and border control authorities. In 2013,
Nadia completed with merit a Master of Science degree in the discipline of
forensic identity document examination, completing a self-study project
relating to document authentication scanners. She is also responsible
for the production of the NDFU “Copy Documents guide”, which has been
distributed nationally as an aid to enforcement officers who often examine
photocopies rather than physical documents.
Catherine Fankhauser
Time: 13:00
Business Development Director, SICPA, Switzerland
Integrated solutions for travel document authentication,
identification and information management
With international travellers requiring official identity documents for
inspection by immigration and customs officials, machine-readable travel
documents (MRTDs) have become increasingly subject to counterfeiting and
forgery. According to data from the European Document Fraud Risk Analysis
Network (EDF-RAN), in 2012 there were nearly 8,000 detections of migrants
using fraudulent identities to enter the EU/Schengen area illegally.
In addition, the increasing trend of using passports and other official
documents for non-travel identity purposes means these documents
allow imposters to gain access to bank accounts, medical care and social
benefit payments in foreign countries.
For these reasons, governments need effective border-control solutions
to strengthen security and infrastructure at crossings, while increasing
speed, efficiency and safety. With MRTDs at the frontline of identity
authentication, the document must be designed considering a number of
features that certify its ability to resist fraud activity attempts.
For the DocEx 2014 Document Examination and Fraud Detection in Focus,
Dr Catherine Fankhauser, Business Development Director at SICPA SA,
will give a presentation on the latest solutions and services that help
protect and maintain confidence in the integrity of official documents.
These include ink-based security features, sophisticated identification
and verification systems, as well as innovative solutions for secure
personal data management.
Biography
After a BS in biochemistry, an MS in molecular biology and a PhD in
organic chemistry, Cathy worked for three years in the pharmaceutical
domain. She joined SICPA 12 years ago as an organic chemist for the
purpose of designing and synthesizing security elements. She pursued
her carrier as a solution laboratory manager where she was involved
in the customization of security solutions, Track-&-Trace projects,, and
analysis of suspicious items, before working as technical manager. In
2010, she joined the SICPA value document inks sales department, as a
business development director.
The global hub for advanced identity technologies:
biometrics, secure credentials and digital identity systems
■ An international conference and exhibition
with 50 leading companies exhibiting from
around the world
Walter E Washington Convention Center, Washington, DC
Conference: 23–25 March 2015 Exhibition: 24–25 March 2015
■ Up to 1,000 attendees anticipated
■ Low rates for government
■ Exhibition-only entrance is free!
■ Positioned in the heart of Washington, DC,
the event has senior government decision
makers, global banking agencies, and countless
corporation headquarters on its doorstep
If government, citizen and consumer identity
applications are your business, connect:ID has
the answers...
www.connectidexpo.com
A5 landscape.indd 1
Event Powered by
03/06/2014 11:24
103
Speakers
SDW 2014 DAY TWO
Session: MRTDs 2.0 – A holistic approach to
traveller identification
Jean-François La Manna
Time: 15:05
Expert Project Director, French Ministry of Interior, France
Exploring the ICAO holistic and coordinated approach
from Evidence of Identity to MRTDs
• The new ICAO Traveller Identification Programme encompasses
issues related to breeder documents and evidence of identity,
MRTDs issuance and a huge bench of processes, not to mention the
importance of the human factor;
• The interest of such a Programme is two-fold with regard to new
technologies and implementation and capacity building considerations
with a lot of knowledge and expertise to share internationally;
• The presentation will give the audience the possibility to benefit from
an update of the works undertaken and the trends being addressed by
the whole community of stakeholders involved in reaching a balanced
approach;
• A specific focus will be made on the key and foundation step of
securing the Evidence of Identity process in the aim of best leveraging
breeder documents.
Biography
Jean-François La Manna graduated in Business Consulting from
ESCP Europe International School of Management (Master’s Degree),
and he holds both a Telecommunications Engineering Diploma from
TelecomParisTech, and an Aeronautical Engineering Diploma from the
French Air Force Academy where he began his career.
He has more than 20 years of experience in the field of security
technologies, cyber-defence and identity management.
He has a sound expertise in documents checking and border management,
and is actively involved in the ICAO Machine Readable Travel Documents
and Traveller Identification Programmes, with a dedicated acumen on the
works related to the Evidence of Identity issues. He is also taking part
in EU FP7 projects on digital identity (Secure Identity Accross Borders
Linked STORK projects).
Jean-François is currently working as an Expert Project Director at the
French Ministry of Interior, and is a veteran of the French Gendarmerie
Nationale, where he piloted huge operational programmes with regards
to IT security, mobile terminals and biometrics, identification and digital
signature.
Robert Bach
Time: 15:30
Gov ID Senior Marketing Manager Semiconductor Products,
Infineon Technologies, Germany
Revealing the opportunities and issues of LDS2.0
Since their introduction, ePassports have become an essential part of
international travel infrastructure. The logical functionality is defined by
ICAO in the Logical Data Structure’ specification (LDS). The version LDS
2.0 will extend the existing functionality by including additional, highly
interesting features.
• Electronic VISA information can be stored on a LDS2.0-compliant
ePassport. This implies that information can be written by authorities/
countries different to that of the issuing authority. The security
requirements for writing are obviously high and must persist through
the whole document life time.
• Several hundreds of electronic stamps might need to be written and
read. This requires very high transaction speeds to be applicable in
time-constrained (automated) border-crossing systems.
104
17 JUNE 2014
• Additional biometric data and Frequent Traveler information can also
be stored.
The talk will explain in detail the new features introduced by LDS 2.0. It will
focus on the implications for (automated) border control infrastructure
and the ePassport LDS2.0 for hardware, software, processing power,
memory requirements, and communication speed. The talk will conclude
by mapping advances in infrastructure and IC technology on to the LDS
2.0 requirements.
Biography
Mr Bach brings vast experience in the semiconductor industry for chip
card IC´s. After finishing his university studies with a degree in industrial
engineering and management at the Technical University of Darmstadt,
Germany, he joined the Chip Card & Security IC group of Siemens AG,
German in 1996. Mr Bach held various marketing and strategic marketing
positions at Siemens and subsequently at Infineon Technologies AG.
Currently, he is responsible for the semiconductor product marketing
in the Business Group ‘Government ID’ within the Chip Card & Security
division at Infineon.
Tom Kinneging
Time: 15:55
Senior Expert Standardization, Morpho, The Netherlands
The seventh edition of ICAO’s Doc 9303: Expected in 2014
Doc 9303 is a living standard. Especially with respect to the electronic
component of the modern travel document, regular maintenance updates,
clarifications and additions are developed and published in the form of
Technical Reports and the Supplement. It is not always easy to find your
way in this huge amount of information. The re-structuring of Doc 9303
(now in progress) aims at improving both the readability, as well as the
maintainability, of the standard.
Biography
Tom Kinneging is senior expert standardization at Morpho. He has
degrees in electronics and information technology. For more than 30 years
he has held various management positions in ICT, product development,
and production of identity documents and related systems. He has been
leading various large-scale projects on the implementation of (e)Passport
schemes and currently is responsible for Morpho’s R&D department in
Haarlem, The Netherlands.
Tom is the convenor of ISO/IEC JTC1 SC17 Working Group 3, which is
the group that, in close cooperation with ICAO, is responsible for the
development and maintenance of the standards for Travel Documents,
ICAO Doc 9303 and ISO/IEC 7501.
In this function he is an active contributor to the work of the Technical
Advisory Group, the New Technologies Working Group, and the
Implementation and Capacity Building Working Group of ICAO, and
has been the lead editor of various technical papers, such as Technical
Reports, ICAO Doc 9303 and its Supplement.
Session: Beyond identity documents…
Mario Stoltz
Time: 15:05
Product Manager, NXP Semiconductors, Germany
PIN eavesdropping & contactless card skimming –
Bring your own security!
The secure identity industry seems to be well on its path to smartphonebased services. Smartphones as inspection devices, smartphones as
carriers of identity credentials, and so forth. Likewise, cloud services are
being contemplated to provide centralized services. Their adoption may
be slowed due to growing concerns about privacy and control. Still, these
services have a certain appeal, not only for the purchasing department,
but also to systems architects. Now, particularly the combination of both
SDW ATTENDEES:
SUBSCRIBE
FOR FREE
RegardingID.com/INTL
THE LEADING IDENTITY AND SECURITY PUBLICATIONS
IN THE U.S. ARE NOW AVAILABLE AROUND THE GLOBE
ONLINE
PRINT
For more than a decade, U.S. professionals have relied on the suite of
publications from AVISIAN for up-to-the-minute insight on identification
products and programs. For the first time, re:ID magazine is available
worldwide in both print and e-versions. Find out what you’ve been
missing at subscriptions.avisian.com.
SUBMIT [email protected]
ADVERTISE advertise.avisian.com
SUBSCRIBE subscriptions.avisian.com
105
Speakers
SDW 2014 DAY TWO
approaches means that security must be re-thought. On what grounds
can the service provider trust the connection to the endpoint, and the
endpoint itself? What can be done to give the user trust in the service
infrastructure?
This presentation will recap classical threats and attack scenarios
against identification and authentication transactions such as skimming,
eavesdropping, man-in-the-middle attacks. It will investigate how these
used to be handled, and how they could be handled in a world relying on
smartphones and cloud services. Finally, it will provide suggestions for
alternative solutions.
Biography
Mario Stoltz is a Product Manager at NXP Semiconductors. His position
is within the Secure Identity product line of NXP’s business unit
Identification. He graduated with a Dipl.-Ing. (MS EE) from the Technical
University of Hamburg-Harburg, Germany in 1997. Mario joined NXP in
2007. Overall, he has been in the semiconductor industry for more than 15
years. He regularly represents NXP at industry conferences and events,
and he also supports NXP's participation in public research projects.
Chris Edwards
Time: 15:30
Chief Technical Officer, Intercede, United Kingdom
17 JUNE 2014
convergence. His current work is heavily focused on mobile credential
management, and the use of NFC in identity and access applications,
including physical access, PKI desktop logon, strong identity verification
and attribute retrieval.
Herman Hemels
Time: 15:55
Vice President Market Development Europe, Morpho
Government Identity Solutions Division, The Netherlands
The multi-applicative Irish Public Service Card (PSC)
In this presentation, we will outline how the Irish Department of Social
Protection, through the deployment of its new multi-applicative Public
Service Card, managed to tackle fraud in the collection of social welfare
payments and provision of free access to transport to the beneficiaries.
Moreover, it will demonstrate how the PSC will offer convenient access
to public services by making it easy for (public) service providers to verify
the identity of their users, as well as to offer a secure identification and
authentication of the users.
We will also discuss how the Irish Department of Social Protection will
generate savings through economy of scale and shared services.
Secure docs to go!
Finally, the speech will conclude with a presentation of the envisaged
future opportunities related to eGov and online services.
Identity and related secure documents provide a verifiable proof
of identity, qualification or entitlement that can be associated with
the bearer. Traditional forms of secure documents must become
increasingly complex in the battle against forgers with access to evermore sophisticated equipment. Identifying forgeries requires ever-higher
levels of knowledge and expertise. Meanwhile, the explosion in travel and
communication means that an ever-expanding list of document issuers
must be accommodated.
Herman Hemels has been working for more than 25 years in the field
of development, production and personalisation of passports, ID
documents, driving licences and other secured documents. After working
for eight years at the Dutch banknote printer Joh. Enschedé he joined Sdu
Identification (the former Dutch state printer) in 1994. Sdu Identification
was acquired by Sagem Securité in 2008 and changed it’s name into
Morpho in 2010.
Cryptographically secured electronic documents provide more
readily verifiable forms of credential, which are steadily replacing
paper documents. These technologies still suffer from the problems
of distribution and the need for expensive verification and issuance
infrastructures.
Smartphones and other mobile devices present a new opportunity to
deliver the high security of electronic credentials in a form that inherently
provides the communications infrastructure needed to issue, maintain
and verify the documents. Documents can be issued over the air or
internet to the handset via cryptographically secure channels. They can
be verified locally using NFC, Bluetooth or visual codes; they can directly
authenticate to secure web services to deliver highly trusted connections
and transactions.
This speech describes a number of technologies and case studies that are
able to deliver such solutions today.
Biography
Dr Chris Edwards is the Chief Technical Officer at Intercede and has
over 30 years’ senior level experience within the IT industry. He was
responsible for the initial design of Intercede’s MyID identity and credential
management system, and was instrumental in making MyID the first
electronic personalization system to achieve FIPS 201 accreditation as
part of the US HSPD-12 PIV Approved Products Scheme.
Chris is directly responsible for Intercede’s research and development
team, and has a special interest in mobile identities and credential
106
Biography
Over the past 14 years he has been involved as an experienced sales
and account manager in many complex international passport and ID
solutions projects. As VP Market Development Europe, he is responsible
for tracking the development of business opportunities at national and
international governmental departments in Europe.
As a consultant, he participates on a regular basis in the meetings of
the technical working group ‘Article 6’ of the European Commission in
Brussels.
KEYNOTE ADDRESS
Ayesha Al Rayesi
Time: 16:30
Executive Director Central Operations Sector, Emirates Identity
Authority (Emirates ID), United Arab Emirates
Emirates ID mobilification – The road ahead
This speech will cover:
• Secure identity: Overview of the current scenario;
• Transformation from eID to SmartID;
• SmartID co-relation to fundamental eID;
• ID service transformation: Mobilification of ID;
• Emirates ID role in eID mobilification.
107
DAY THREE – 18 JUNE 2014
CHURCHILL AUDITORIUM: GROUND FLOOR
THE ROAD TO SECURE eDRIVER AND ELECTRONIC VEHICLE REGISTRATION DOCUMENTS
09:10
09:15
SESSION CHAIRMAN’S INTRODUCTION
KEYNOTE: Introduction of the electronic Vehicle Registration Card in the Netherlands – The road from idea to implementation
•Migration from decentralised printing of paper registration certificates to central personalisation of eVR smart cards;
•Presentation of technical and functional aspects of the Dutch eVR smart card and secure personalisation process;
•Challenges faced and lesson learnt in the eVRC project and how these paved the road for the current project of implementing the secure
e-driving license personalisation.
Bas van den Berg, Internal Advisor (Business Process & Change Management), and Henk Westerhof, Project Manager, RDW,
The Netherlands
09:45
Chip the Driving Licence – On the road to electronic driver identification
•Development of ISO and EU requirements for driving licence chips (and interoperability with ePassport technologies);
•First lessons learnt from EU eDL implementation; Who will take ownership of the EU eDL scheme and take these lessons forward?
•Continued standardisation to maintain interoperability; Initiatives for electronic driver authentication and for mobile driving licences.
Arjan Geluk, Managing Consultant eID, UL Transaction Security, The Netherlands
10:10
Steering the future with electronic Driving License
•Provides greater security;
•Achieves improved efficiency;
•Results in better customer service.
Verna Heino, Marketing Manager, Traffic Segment, Gemalto, Finland
10:35
QUESTION AND ANSWER SESSION
10:45
Coffee & Tea and Exhibition Viewing, sponsored by ITW Security Division
11:15
DEEP DIVE SEMINAR : Document Challenge II – Key results, lessons learned, future direction
Working alongside a number of key expert Partners, the Research and Development Unit of Frontex (RDU) organised the second
edition of the Document Challenge (Document Challenge II) in the second half of September 2013. This second edition was more
comprehensive and ambitious than the first Challenge and had the goal of identifying document fraud detection challenges and
solutions for Officers working on the front line at the border.
This Deep Dive Seminar will unveil the key results from the challenge. In particular it will reveal the performance of existing
automated document inspection systems under different configurations, and describe their strengths and discuss possible areas for
improvement based on the obtained results and needs of end users.
PRESENTERS: Monica Gariup, Senior Research Officer, Research & Development, Frontex, EU
Ulrich Schneider, Senior Scientist, Bundeskriminalamt, Forensic Science Institute, KT 43 - Identity Document Systems, Germany
PANEL MEMBERS: David Westgate, Chief Immigration Officer, National Document Fraud Unit, UK
Markus Nuppeney, Head of Section, Federal Office for Information Security (BSI), Germany
J.J.M. (Hans) de Moel, Policy Officer, Royal Netherlands Marechaussee (KMar), The Netherlands
12:45
Lunch and Exhibition Viewing, sponsored by ITW Security Division
CHURCHILL AUDITORIUM: GROUND FLOOR
STANDARDIZATION AND CERTIFICATION
14:00
SESSION CHAIRMAN’S INTRODUCTION
14:05
Speaker to be confirmed
14:30
Fast standardised document capturing
•Fast standardised document capturing;
•Document expert reference data base;
•Automated reproduction camera system.
Andreas Wolf, Senior Director Component Definition, Bundesdruckerei, Germany
14:55
Security printers’ certification
•Learn about ISO 14298, a standard based on risk management;
•Taking into account the strategic importance of the products delivered by security printers and their suppliers, it is critical
to have standardised rules allowing a clear identification of the management procedures;
•Understand how Intergraf’s certification scheme aims at providing security printers and their suppliers with well-established
criteria to help them implement the most efficient and secure management system and to certify their compliance to the
criteria through a precise auditing process.
Patricia Eszlinger, Certification Director, Intergraf, Belgium
15:20
QUESTION AND ANSWER SESSION
15:30
CLOSING REMARKS: David Westgate, Chief Immigration Officer, National Document Fraud Unit, UK
15:40
CLOSE OF CONFERENCE
108
Speakers SDW 2014 DAY THREE
Session: The road to secure eDriver and
electronic vehicle registration documents
KEYNOTE ADDRESS
Bas van den Berg
Time: 09:15
Internal Advisor (Business Process & Change Management),
RDW, The Netherlands
Henk Westerhof
18 JUNE 2014
the valley of challenges faced in a project with a broad impact on many
processes, and discuss how the lessons learnt of eVRC have paved the
road for the current project of implementing the secure e-driving license
personalisation, which is planned for the end of 2014. Topics we share
are legal in nature (procurement processes, legislation), but also very
practical, from card design and security, setting up the personalisation
facilities, through process reengineering to implementation, integration
of all components and the differences in implementing eVRC and e-driving
license personalisation.
Arjan Geluk
Time: 09:45
Managing Consultant eID, UL Transaction Security, The
Netherlands
Project Manager, RDW, The Netherlands
Introduction of the electronic Vehicle Registration Card in
the Netherlands – The road from idea to implementation
At the start of this year, The Netherlands introduced a highly secure
electronic Vehicle Registration Card (eVRC). This was one of the
deliverables of a large programme for Modernising the Transfer of Vehicle
registration (MTV programme), carried out by RDW, the Dutch government
agency for the mobility chain.
In this session we take the audience on a road trip. During the trip we
show the highlights of the four-year project, starting from idea generation
in 2009, up to the daily personalisation and issuance of 20,000 smart
cards, and ending with a view on the current implementation of e-Driving
Licence personalisation at RDW.
We elaborate on the migration of RDWs issuing process, from
decentralised paper printing upon vehicle registration, to same-day
central personalisation and despatch of the eVRC. We drive through
Chip the Driving Licence – On the road to electronic
driver identification
The first fully functional EU-compliant eDriving licence was issued by
Croatia in July last year, on the first day of its full EU membership. The
eDL, now issued by multiple Member States, implements EU Regulation
383/2012. This regulation lays down technical requirements for a chip
in EU driving licences. These are largely based on ISO/IEC 18013, and
have been aligned with requirements for ePassports, to facilitate reuse
of inspection systems. Machine-readable technologies for the eDL
include the use of an MRZ and security mechanisms identical to those for
currently deployed ePassports.
In this speech, insight is given in the development of requirements in
international and European context. First experiences with chips on EU
driving licences are shared. In addition, some light is shed on the need
for ongoing standardisation efforts to maintain interoperability with other
secure documents, as the security requirements for ePassports evolve.
Finally, a status update is given about the latest activities of the ISO Work
Group that is responsible for driving licence standardisation, including
initiatives for electronic driver authentication and mobile driving licences.
Biography
Arjan Geluk is Managing Consultant eID in UL’s Transaction Security
division. Over the past decade, he has been a trusted advisor, involved in
numerous projects related to personal identification, eID, Europan ditigal
tachograph and driver and vehicle identification. He is actively involved
in international standardization for ePassport and eDriving Licence, and
represented the Netherlands government in the European Commission
expert group for a microchip on the EU driving licence. In the ISO Work
Group responsible for driving licence standardisation, he leads a Task
Force for Mobile Driving Licence.
Verna Heino
Time: 10:10
Marketing Manager, Traffic Segment, Gemalto, Finland
Steering the future with electronic Driving License
Governments have looked to strengthen the security of driving licenses by
introducing additional visual, physical or electronic security features such
as an embedded microprocessor. Over 10 countries across the world have
already implemented electronic driving licenses, from El Salvador in 1998,
India in 2003, Mexico in 2007, Australia in 2010 or Ireland and France 2013.
Migration from a conventional driving license to an electronic one (eDL)
is a significant opportunity to strengthen the security of driving licenses
by introducing additional visual, physical and electronic security features,
whilst maintaining robust protection of personal information.
This presentation will the summarized the findings of a Gemalto white
paper published in November 2013. It will describe how the new wave of
secure electronic driving licenses (eDLs) can also trigger major changes
and opportunities for authorities.
The following aspects will be considered:
• Effectiveness in fighting fraud;
• Contribution to road safety;
Untitled-7 1
30/04/2014 14:34
109
Speakers SDW 2014 DAY THREE
• Law enforcement and tax collection;
• Cost effectiveness of new administrative processes;
• Opportunities, mostly untapped yet, in delivering new services to
drivers/citizens.
Biography
Verna Heino joined Gemalto in 2010. She is responsible for global
marketing in Gemalto’s Government Programs business unit. Prior to
joining Gemalto, Verna held various positions in marketing and product
management in the telecom industry. She holds a Bachelor degree (BBA)
in Business Information Technology (ICT), from the Haaga-Helia University
of Applied Sciences, Helsinki.
Session: Deep Dive Seminar Document Challenge II
– Key results, lessons learned, future direction
Time: 11:15
Session led by:
Monica Gariup: Senior Research Officer, Research &
Development, Frontex, Poland
Ulrich Schneider: Senior Scientist, Bundeskriminalamt,
Forensic Science Institute, Germany
Panellists
David Westgate: Chief Immigration Officer, National Document
Fraud Unit, United Kingdom
Markus Nuppeney: Head of Section, Federal Office for
Information Security (BSI), Germany
J.J.M. (Hans) de Moel: Policy Officer, Royal Netherlands
Marechaussee (KMar), The Netherlands
Working alongside a number of key expert Partners, the Research and
Development Unit of Frontex (RDU) organised the second edition of
the Document Challenge (Document Challenge II) in the second half
of September 2013. This second edition was more comprehensive
and ambitious than the first Challenge, and had the goal of identifying
document fraud detection challenges and solutions for officers working
on the front line at the border.
This Deep Dive Seminar will unveil the key results from the challenge. In
particular it will reveal the performance of existing automated document
inspection systems under different configurations, and describe their
strengths and discuss possible areas for improvement based on the
obtained results and needs of end users.
Biographies
With an international profile and a professional background that combines
academia and practice, Monica Gariup is currently Senior Research
Officer at Frontex Research and Development Unit. Her expertise is in
research on the strategic, operational, and tactical application (feasibility,
evaluation, impact assessment) of technologies for border checks, with a
focus on countering identity fraud (biometrics, false documents detection,
and behavioral analysis for risk assessment/profiling), and a special
interest in human factors.
Monica holds a PhD from the Europa Universität Viadrina (Germany), a
MA in Advanced European and International Studies from the Institut
Europeen des Hautes Etudes Internationales (France), and a Diploma
di Laurea in Political Science from the University of Pavia (Italy). She
has received training in the analysis of military operations and strategy
from Columbia University (USA), and project management from the
Milan Chamber of Commerce (Italy). She is an accredited IEEE Certified
Biometrics Professional (June 2011) and Prince 2 Practitioner (June 2012),
and has successfully passed the Frontex Specialist Course on Detection of
Falsified Documents (2011).
110
18 JUNE 2014
Previous teaching, research, and project management posts include the
Europa Universität Viadrina (Germany), Zayed University (UAE), the New
York Institute of Technology (in Abu Dhabi), the European Public Law
Centre (Greece), and the Pearson Peacekeeping Centre (Canada). Her
research experience is diversified and encompasses themes in security
policy and analysis, law enforcement, military affairs, and international
trade and investments. Among her publications is a book on European
security culture.
Ulrich Schneider received his PhD degree in experimental solid state
physics from Augsburg University in 2000. After a short stay in industry
(R&D project manager in fused silica for optical-fibre solutions), in
2002 he joined the Identity Document Systems department in the
Forensic Science Institute of the German Federal Criminal Police Office
(Bundeskriminalamt). During the following years he became a specialist
document examiner. His work includes the preparation of written and oral
expert opinions on questioned documents for law-enforcement agencies,
and as evidence in court. He has led a number of R&D projects for
improving document security, as well as consulting German authorities
and other European governments. He is sharing his expertise in a number
of national and international working groups to increase the counterfeit
deterrence of security documents, as well as to develop standardized
features and techniques for machine authentication.
David Westgate has been employed in government service for the past
34 years and part of the United Kingdom Border Agency for the past 24
years and has considerable experience of border control procedures and
document verification. David served as a visa officer on secondment to
the Foreign and Commonwealth Office in Karachi, Pakistan and as Airline
Liaison Officer in New Delhi, India, covering the whole of northern India
and Nepal. He has delivered training on document fraud and immigration
control procedures to several overseas border and intelligence groups, as
well as visa officers and police. He is a member of the management team of
the National Document Fraud Unit and holds lead responsibility for research
into secure documents and security features in high security documents
on behalf of the Home Office and other government departments. David
represents the UK at Article 6 committee in Brussels and is a member of
the UK delegation to the New Technologies Working Group.
Session: Standardization and certification
Andreas Wolf
Time: 14:30
Senior Director Component Definition, Bundesdruckerei,
Germany
Fast standardised document capturing
ID documents evolved from simple paper travel documents to complex
highly secured multipurpose documents for various applications. They
became more and more a part of our daily life; for example as a secure key
for e-business or for applying for a bank account. Therefore a reliable and
secure inspection is required. This leads to the question where reliability
and security of such systems comes from and how to guarantee it. In this
presentation we focus on optical verification, which is mainly based on
reference images. Currently there is neither a standard regarding the
optical parameters and image formats, nor a fast reproducible imagecapturing mechanism.
Our approach demonstrates a solution for how to overcome these
limitations. It is based on standardised reference images captured by an
automated high-resolution reproduction camera system with integrated
lightning, and a fast semi-automated document acquisition workflow. The
goal is to get the whole picture of the document in a single acquisition
pass by collecting all kind of physical – optical and chip data – as well as
document-related data.
All in all, one can say that this approach enables a standardised and costefficient way to build up a high-quality document database with reusable
reference images, adaptable to current and future inspection systems.
Biography
Dr Andreas Wolf studied Mathematics and Computer Science at Humboldt
University Berlin, Germany, and Munich University of Technology,
Germany. He holds a PhD in Computer Science. In the following years,
he worked with several IT companies in a number of technology-oriented
positions. He initialized the first European Common Criteria certification of
a biometric product. Today, Dr Wolf works as Senior Director Component
Definition with Bundesdruckerei GmbH, Berlin, the provider of all German
ID documents; his team is responsible for the specification of components
such as passports, ID cards, enrolment devices or document readers. Dr
Wolf has published several book and journal contributions as well as
conference papers. He holds university teaching positions in Berlin and
Gera. Furthermore, he is one of the German DIN experts delegated to
the ISO committees SC17, SC31 and SC37, as well as to the European
Standards Committee CEN. He is editor or co-editor of several standards.
Patricia Eszlinger
Time: 14:55
Certification Director, Intergraf, Belgium
Security printers’ certification
Intergraf’s mission is to provide a platform for the interaction of printers,
suppliers and customers of ID documents and banknotes, and to promote
and protect the interests of security printers and suppliers via certifications.
The certification scheme aims at providing security printers and their
suppliers with well-established criteria to help them implement the
most efficient and secure management system, and to certify their
compliance to the criteria through a precise auditing process. Taking
into account the strategic importance of the products delivered by
security printers and their suppliers, it is critical to have standardised
rules allowing a clear identification of the management procedures.
The certified production plants have been thoroughly audited against all
major security management procedures one requests from their printer
or supplier.
With a certification history of 10+ years and over 80 companies certified
around the world, Intergraf has now led the transposition of the CWA
into a new ISO standard, ISO 14298. This new standard is based on Risk
Management. For the ISO 14298 13 risks have been identified by a working
group that consisted of experts from 25 countries and five continents.
Biography
Patricia Eszlinger studied Intercultural Business Communication
in Germany and the USA, graduating with a Master degree from the
Friedrich-Schiller University in Jena, Germany. She further studied
Business Administration and holds a Business Diploma.
After graduating in 2005, she started working in the biometrics industry
where she held different positions in business development and marketing
around the globe, including Washington DC and Paris.
In 2013 Patricia joined Intergraf in Brussels as Certification Director and
is responsible for increasing awareness of certifications and to serve as
the main interlocutor for industry and governments around the globe.
111
Advertisers‘ Index
3M
35
id3
55
ABnote
36
60
API Holographics
25
ID and Secure Document News (Reconnaissance Int’l)
Arjowiggins
37
Innovatrics
58
Intergraf
30
International Biometrics & Identification Association
28
Keesing 85
ITW Security Division
61
Asia Pacific Security Magazine / Australian 64
Security Magazine (My Security Media)
Avisian - Regarding ID/Secure ID News
BG Ingénierie
105
39
Biometricupdate.com
111
Card & Payments World
26
Morpho
19
Cognitec Systems
40
NXP
65
Computer Holography Centre
41
OpSec Security
5
Computer Weekly (TechTarget)
14
OVD Kinegram
67
Police Oracle
18
connect:ID
103
Cross Match 42
Professional Security
91
cryptovision
43
Raith
68
Datacard
45
Rolic Technologies
69
Dermalog
47
Secure Identity & Biometrics Association
97
Diletta ID-Systems
49
SecuritySolutionsWatch.com
51
Security Foiling
71
DKSH
Inside back cover
Elyctis
46
SICPA
73
Euro-Security
32
Silicon Trust
27
Smartex 109
Exim Technology
7
Frost & Sullivan 24
Smart Packaging Solutions
72
Gemalto
10
SourceSecurity.com (Notting Hill Media) 54
GenKey
51
Speed Identity
62
GET Group
52
SPM Giesecke & Devrient
Inside Front Cover
Outside back cover
Troy Group
74
75
Goldcrest Security Labels
53
Trüb
HID Global
17
Watermark
107
Homeland Security
76
Vision-Box
78
IAI Industrial
56
Zebra Technologies
77
112

Similar documents