TeamUSEC

On the Acceptance of Privacy-Preserving Authentication Technology: The Curious Case of National Identity Cards

Marian Harbach, Sascha Fahl, Matthias Rieger and Matthew Smith.
Privacy Enhancing Technologies - 13th International Symposium, PETS 2013, Bloomington, IN, USA, July 10-12, 2013. Proceedings
PDF Abstract Cite DOI

Abstract

Many attempts have been made to replace the ubiquitous username-and-password authentication scheme in order to improve user security, privacy and usability. However, none of the proposed methods have gained wide-spread user acceptance. In this paper, we examine the users’ perceptions and concerns on using several alternative authentication methods on the Internet. We investigate the adoption of the new German national identity card, as it is the first eID-enabled card with dedicated features to enable privacy-preserving online authentication. Even though its large-scale roll-out was backed by a national government, adoption rates and acceptance are still low. We present results of three focus groups as well as interviews with service providers, showing that preserving privacy is just one of several factors relevant to the acceptance of novel authentication technologies by users as well as service providers.

Reference

@inproceedings{DBLP:conf/pet/HarbachFRS13,
 author = {Marian Harbach and
Sascha Fahl and
Matthias Rieger and
Matthew Smith},
 bibsource = {dblp computer science bibliography, https://dblp.org},
 biburl = {https://dblp.org/rec/conf/pet/HarbachFRS13.bib},
 booktitle = {Privacy Enhancing Technologies - 13th International Symposium, PETS
2013, Bloomington, IN, USA, July 10-12, 2013. Proceedings},
 doi = {10.1007/978-3-642-39077-7_13},
 editor = {Emiliano De Cristofaro and
Matthew K. Wright},
 pages = {245--264},
 publisher = {Springer},
 series = {Lecture Notes in Computer Science},
 title = {On the Acceptance of Privacy-Preserving Authentication Technology:
The Curious Case of National Identity Cards},
 url = {https://doi.org/10.1007/978-3-642-39077-7_13},
 volume = {7981},
 year = {2013}
}