Privacy

User data privacy design and principles

Privacy is a shared responsibility. DIGIT building blocks enable, wherever possible, ease of privacy compliance. Guidelines are provided for Platform teams, Product teams, and Program teams, which they must adhere to to ensure privacy.

Principles

DIGIT is designed to ensure and enable the following Privacy Principles and Practices.

Capabilities

DIGIT core building blocks provide the following capabilities to enable these principles and practices.

  1. API Gateway ensures that no data is accessible without authentication and authorisation.

  2. User Services provides authentication services.

  3. Role Services provides the ability to configure roles and limit access each role has to specified data and services.

  4. Encryption Services provides the ability to encrypt all the data.

  5. Audit Services logs all changes made to all data in a signed audit log.

  6. Persister Service emits data which is stored as Signed Verifiable Certificates in certificate service. This can be pushed into Citizen Data Wallets, if available. (Ongoing - Expected Release Date - March 2024)

  7. Consent Adapter enables external consent frameworks, such as India's Account Aggregator, to access data from DIGIT. (Planned - Expected Release Date - June 2024)

Guidelines

Below listed are the privacy guidelines that teams building products on DIGIT and implementing programs leveraging Products built on DIGIT must adhere to.

  1. Ensure privacy policy in compliance with the local laws is published with every solution deployed in production.

  2. Identify all PII, and ensure these are stored as part of User and Individual Service only.

  3. Configure the roles and access based on purpose -- only roles that have a purpose should be able to access that data.

  4. Provide users/roles only the minimal access required to perform their activity.

  5. Design forms to capture only such data from users that have well-defined purposes.

  6. Leverage Persister Service when storing data.

  7. Leverage Encryption Service to encrypt sensitive data before storage.

  8. Archive and/or store data keeping in mind the local laws, regulations, and requirements of the domain. Where possible to store aggregate or anonymised data, do so rather than storing PII.

  9. Anonymise PII before emitting data for analysis or reporting.

  10. Provide citizens with the ability to view and request changes to their personal data.

Last updated

All content on this page by eGov Foundation is licensed under a Creative Commons Attribution 4.0 International License.