eIDAS 2.0: Advances for Digital Trust in Europe

14. Mai 2024

The ongoing digitalization requires constant adjustments in the regulations and laws that accompany this transformation. A key element in this context is the eIDAS Regulation, which governs electronic trust services in Europe. With the recent update to eIDAS 2.0, Europe is taking an important step to further harmonize and modernize this legal framework.

Overview of the eIDAS Regulation  

The eIDAS (electronic Identification, Authentication and trust Services) Regulation is the European legal framework for electronic identification and trust services. Since its introduction in July 2016, it has been binding for all 27 EU member states and the countries of the European Economic Area. Its goal is to standardize electronic trust services for the European single market.

Innovations with eIDAS 2.0

The dynamic development of technology requires continuous adaptation of the legislation. eIDAS 2.0 responds to this by meeting new requirements. The update focuses on three main areas:

  • Addressing weaknesses
    eIDAS 2.0 aims at a more consistent use of electronic trust services in Europe. By eliminating inconsistencies between Member States, electronic interactions are expected to become simpler, more secure and less susceptible to fraud.
  • Extension of trust services 
    The range of trust services will be expanded to meet changing needs. In addition to electronic signatures, seals and timestamps, the issuance of digital proofs is now considered a trust service.
  • Introduction of an ID Wallet  
    A key innovation is the introduction of a digital wallet, also known as an ID wallet. This allows individuals and companies to centrally store and manage their certificates and credentials. The ID Wallet should facilitate access to online services and enable seamless interaction.

When will eIDAS 2.0 enter into force? 

The European Parliament adopted the eIDAS Regulation in February 2024 and it was published in the Official Journal of the European Union on April 30, 2024. [https://eur-lex.europa.eu/eli/reg/2024/1183/oj](https://eur-lex.europa.eu/eli/reg/2024/1183/oj)

Expectations for eIDAS 2.0

The revision of the eIDAS directive is seen as a necessary step to improve the security of electronic services and to reduce fraud. Furthermore, the innovations are expected to contribute to the promotion of a digital Europe while ensuring consumer protection and openness for a variety of use cases. The main challenge lies in the proper handling of data protection measures to prevent misuse.

Conclusion

eIDAS 2.0 is another milestone in the digitalization of Europe. By standardizing and modernizing trust services, electronic transactions in the European Single Market will become even easier and more secure.

As experts for digital identities, we at esatus are well prepared for the new requirements of eIDAS 2.0. Contact us, we will be happy to advise and support you.