Articles

Yoti and Shiftal logos presented together

Indian cryptocurrency exchange Shiftal leverages yoti digital identities for secure KYC registration

LONDON – 14/05/20 – Indian cryptocurrency exchange, Shiftal, has partnered with digital ID and credential management company, Yoti, for identity verification. By harnessing Yoti’s digital identity app and Doc Scan solutions for automated and expedited KYC verification, Shiftal aims to provide a seamless KYC onboarding experience to its platform users. The traditional KYC process is beset with inefficiencies – it’s time-consuming, expensive, and susceptible to fraud attacks. According to Thomson Reuters, it takes 32 days to complete KYC checks on average. Additionally, large financial institutions spend somewhere between $900 million and $1.3 billion annually on compliance-related processes. The use of

4 min read
an image of two people wearing face masks, who are restocking shelves in a small corner shop

MarginalizedAadhaar: Digital identity in the time of COVID-19

This is the third field diary entry from Subhashish, one of our Digital Identity Fellows. His year-long research project is focused on the challenges and opportunities within marginalised groups most affected by Aadhaar, India’s national digital ID system. ***** Before Indian society had the chance to recover from the hardship of both a financial slowdown and the controversial amendment to the citizenship act, it got hit by COVID-19. Many marginalized communities were already struggling to survive poverty, hunger and systemic exclusions, and things have got even harder as life comes to a standstill thanks to social distancing and wider lockdown

Yoti partners with co-op with our Covid-19 pledge

Helping the Co-op make good things happen with our Covid-19 Pledge

Co-op are on a mission to help people make good things happen in communities and we’re really happy to support them with our COVID-19 pledge. Through their community co-operate platform, they’re bringing together multiple services that make it easier for people to come together and change their communities for the better. The platform is a hub of advice, guides and activities, which allows people to request and offer support. In order to keep their communities safe, they’ll be using our embedded identity verification technology to securely vet applicants that register to offer their support. This technology sits within the sign

2 min read
an image of two people's hands, each holding a small flag of South Africa

Updates from the field – Tshepo’s diary entry April 2020

This is the third field diary entry from Tshepo, one of our Yoti Digital Identity Fellows. His year-long research project is looking at the digital identity landscape in South Africa, with a specific focus on the national smart ID identity programme from a human rights perspective. To follow his whole research project, you can find an archive of his monthly field diary entries here. ***** Over the past couple of months, I’ve had the opportunity to collect data from several people in Limpopo province, mostly in the Mopani region, including schools, public departments, NGOs and community members. The participants have all had

6 min read
a simple image with the text: Yoti Fellowship Program

Postponing the launch of our 2020 Digital Identity Fellowship Programme

This time last year, we had launched the Digital Identity Fellowship and we were in the middle of accepting applications for our first cohort of Fellows. By the time the application window closed we had received over 120 applications from over 30 countries – the majority in the Global South – providing us with some fascinating insight into the kinds of challenges, issues and opportunities that mattered most to the people closest to them. After a tough selection process Paz, Subhashish and Tshepo started their Fellowships last October and are now half-way through their work researching issues of human rights,

2 min read

It’s my health: a global Code of Practice for sharing personal health credentials

As governments across the globe look to ease the restrictive measures placed on individuals during the COVID-19 pandemic, the need for a secure way to share personal health information has become clear. Individuals that present reasonable evidence that they pose a low risk of transmitting the COVID-19 (either they have recovered or have a recent test indicating they’re not currently infected), need a secure and trustworthy way of proving this information in order to return to work, board a flight or return to some specific, limited access venues and activities.  We believe that abiding by a Code of Practice is

3 min read