Jeroen van der Hoeven
Jeroen van der Hoeven | INNOPAY
Jeroen van der Hoeven
INNOPAY
Mauritz Wilkes
Mauritz Wilkes | INNOPAY
Mauritz Wilkes
INNOPAY
Vincent Jansen
Vincent Jansen INNOPAY
Vincent Jansen
INNOPAY

Seizing the opportunity of eIDAS: How banks can leverage an efficient pan-European identification method

Onboarding new customers has kept financial institutions busy over the last few decades. Identification and authentication efforts have risen substantially due to the emerging dominance of online channels and the associated risks of fraud. A widely adopted EU Digital Identity Wallet could increase the efficiency of identification and authentication processes. And thankfully, the European Commission plans to introduce precisely such a wallet. Banks will soon – as early as 2026 – be legally required to accept the EU Digital Identity Wallet as a means of identification, so they should already start preparing for it. On the upside, additional new features (e.g., digital signing and login) could enhance their onboarding processes, while also opening up numerous potential use cases and opportunities in the financial sector. 

What is the EU Digital Identity Wallet? 

The EU Digital Identity Wallet (EUDIW) is intended to serve as a secure and user-centric digital interface that allows EU citizens and business users to store and manage any personal and professional identification and authentication data (see Figure 1), and that enables digital signing of documents and transactions. By providing a seamless and standardised way to access a wide array of digital services, the EUDIW is aimed at enhancing convenience and security for individuals and businesses while promoting the broader adoption of digital services across the European Union. 

Example UX of Dutch reference wallet
Example UX of Dutch reference wallet

Although usage of the wallet will be voluntary, in 2021 the European Commission set the goal of adoption by at least 80% of all EU citizens and business users by 2030. This means – if all goes well – that all EU citizens and business users will have a digital identity available to them, and ready to use, enabling them to securely consume a wide range of digital services in both the public and the private sector.  

Key wallet features 

In June 2023 (in the ‘trilogue phase’), provisional agreement was reached on “key elements of the wallet” in the revised eIDAS regulation (eIDAS2), which introduces the EUDIW. The features of the wallet will include: 

  • Receiving, managing, and sharing personal details as credentials (see Figure 2) 
  • Interoperability between countries, allowing citizens and business users to perform digital transactions in cross-border contexts 
  • Mandatory acceptance for services of public interest, including certain sectors (e.g., where strong customer authentication is required) such as financial services 
  • Designed based on the principles of data sovereignty and data minimisation 

These features are expected to stimulate adoption in line with the European Commission’s goal. 

eIDAS ecosystem
EUDIW ecosystem (based on Architecture Reference Framework v1.0)

Few hurdles now stand in the way of the EUDIW

Although ‘trilogue negotiations’ are still ongoing, passing this phase will mean that very few hurdles now stand in the way of eIDAS2 becoming an official regulation. Once the technical description of the proposed solutions and the final judicial checks have been completed, the regulation can be presented to the European Parliament and European Council and will come into effect following their acceptance. 

Opportunities for financial institutions 

Given the current outlook and the European Commission’s ambition and efforts to establish the EUDIW, it will have a huge impact on financial institutions, albeit primarily in a positive sense. For example, the fact that the identity will be offered at a high level of assurance will empower financial institutions to improve their identification processes and solve some of the current KYC challenges. Moreover, the wallet is designed in line with the identification requirements of upcoming anti-money laundering regulations. The improved efficiencies in identification and requesting/receiving supplementary personal data alone will offer interesting opportunities. 

In addition, the EUDIW will provide financial institutions with reliable and verifiable credentials as the basis for performing customer identification in onboarding processes, for instance. As user binding will happen during initiation of the wallet, this will partially or wholly eliminate expensive processes such as video identification. Because of the anticipated high level of adoption and specific identity features of the wallet, this could be a significant cost saver in KYC. 

In a similar way, the wallet is relevant for business onboarding. The manual process of providing and checking paper-based documents could be replaced with the fully digital presentation and verification of company credentials issued by official sources such as chambers of commerce. 

Besides simplified identification processes, digital signing capabilities will also be a functionality of the EUDIW. This is a feature that today is still poorly adopted in Europe. With the eIDAS revision, the European Commission hopes to make some major strides. As digital signing eliminates the need for ink-on-paper signatures in certain contexts, financial institutions will be enabled to further digitise, automate, and improve their processes, supported by a solid legal basis. 

Time to look beyond compliance 

As things currently stand, there is still a certain lack of clarity regarding the exact scope of the wallet in the ‘mandated industries’ (e.g., will wallet-based authentication of payments be required, or does the scope only cover onboarding?). But one thing is clear: financial institutions should now not only be studying their compliance scenarios, but should also already be exploring the opportunities beyond compliance. 

After all, the EUDIW offers financial institutions options to reclaim relevance in the data value chain. For example, financial institutions possess a large amount of customer data which they currently partially expose through PSD2 APIs. This data is being shared with third parties, which then use it to generate insights and create value-adding services. In a future blog, we will explore another wallet-related opportunity for banks: issuing credentials (e.g., credit worthiness or salary statements) into the EUDIW, thereby adding value to the data directly themselves. Stay tuned for more information! 

Digital Identity

Stay tuned!

If you want to receive notifications on future publications about Digital Identity and eIDAS, sign up here.

Sign up

Contact us

If you need help with identifying opportunities for leveraging new solutions to improve your organisation’s onboarding efficiency or with exploring any other opportunities associated with the EU Digital Identity Wallet, feel free to contact us.

Get in touch
Let's get in touch

Ready to do business with the experts at INNOPAY?