© 2024 International Bank for Reconstruction and Development/The World Bank 1818 H Street, NW, Washington, D.C., 20433 Telephone: 202-473-1000; Internet: www.worldbank.org Some Rights Reserved This work is a product of the staff of The World Bank with external contributions. The findings, interpretations, and conclusions expressed in this work do not necessarily reflect the views of The World Bank, its Board of Executive Directors, or the governments they represent. The World Bank does not guarantee the accuracy of the data included in this work. The boundaries, colors, denominations, and other information shown on any map in this work do not imply any judgment on the part of The World Bank concerning the legal status of any territory or the endorsement or acceptance of such boundaries. Nothing herein shall constitute or be considered to be a limitation upon or waiver of the privileges and immunities of The World Bank, or of any participating organization to which such privileges and immunities may apply, all of which are specifically reserved. Rights and Permission This work is available under the Creative Commons Attribution 3.0 IGO license (CC BY 3.0 IGO) http://creativecommons. org/licenses/by/3.0/igo. Under the Creative Commons Attribution license, you are free to copy, distribute, transmit, and adapt this work, including for commercial purposes, under the following conditions: Attribution—Please cite the work as follows: World Bank. 2023. Identification for Development (ID4D): Diagnostic of ID Systems in Angola, Washington, DC: World Bank License: Creative Commons Attribution 3.0 IGO (CC BY 3.0 IGO). Translations—If you create a translation of this work, please add the following disclaimer along with the attribution : This translation was not created by The World Bank and should not be considered an official World Bank translation. The World Bank shall not be liable for any content or error in this translation. Adaptations—If you create an adaptation of this work, please add the following disclaimer along with the attribution: This is an adaptation of an original work by The World Bank. Views and opinions expressed in the adaptation are the sole responsibility of the author or authors of the adaptation and are not endorsed by The World Bank. Third-Party Content—The World Bank does not necessarily own each component of the content contained within the work. The World Bank therefore does not warrant that the use of any third party-owned individual component or part contained in the work will not infringe on the rights of those third parties. The risk of claims resulting from such infringement rests solely with you. If you wish to reuse a component of the work, it is your responsibility to determine whether permission is needed for that reuse and to obtain permission from the copyright owner. Examples of components can include, but are not limited to, tables, figures, or images. All queries on rights and licenses should be addressed to World Bank Publications, The World Bank, 1818 H Street, NW, Washington, DC, 20433; USA; email: pubrights@worldbank.org. Cover photo credits: World Bank. 2 EXECUTIVE SUMMARY ......................................................................................................................... i Main Findings ................................................................................................................................... i Prospects for reform .......................................................................................................................iv Key recommendations.................................................................................................................. i I. INTRODUCTION ........................................................................................................................... 1 1. Objectives .................................................................................................................................... 1 2. Methodology ............................................................................................................................... 1 3. Country context ........................................................................................................................... 2 II. LEGAL FRAMEWORK .................................................................................................................... 6 1. Civil Registration...................................................................................................................... 6 2. Civil National ID (Bilhete de Identidade, BI) ............................................................................ 8 3. Other relevant legislation...................................................................................................... 10 3.1 Privacy and data protection ........................................................................................ 10 3.2 Cybersecurity and critical infrastructure ..................................................................... 12 3.3 Cybercrime .................................................................................................................. 12 III. IDENTITY ECOSYSTEM IN ANGOLA ........................................................................................ 13 1. Historical background............................................................................................................ 13 2. Civil registration (CR) ............................................................................................................. 14 2.1 Birth registration coverage .......................................................................................... 15 2.2 Institutional framework and capacity ......................................................................... 18 2.3 Technological infrastructure, database, and information systems ............................. 27 2.4 Registration campaigns ............................................................................................... 29 3. National ID............................................................................................................................. 31 3.1 ID coverage .................................................................................................................. 31 3.2 Institutional framework and capacity ......................................................................... 32 3.3 Process for obtaining an ID.......................................................................................... 33 3.4 Technological infrastructure, database, and information systems ............................. 35 3.5 Credentials ................................................................................................................... 38 ii 4. Functional ID systems............................................................................................................ 39 4.1 Passport ....................................................................................................................... 39 4.2 Fiscal Register (Tax ID) ................................................................................................. 39 4.3 Electoral Register (Voter ID) ........................................................................................ 40 4.4 Unified Social Register (Social Information Number) .................................................. 40 4.5 Residence Register (Municipal Card) ........................................................................... 41 4.6 Residence Permit ......................................................................................................... 41 4.7 Refugee Card ............................................................................................................... 42 IV. SECTORAL DEMAND FOR IDENTIFICATION AND AUTHENTICATION SERVICES. .................... 43 1. Education............................................................................................................................... 44 1.1. Student Identification .................................................................................................. 44 1.2. Student Credentials ..................................................................................................... 45 2. Health .................................................................................................................................... 46 2.1. Patient Identification ................................................................................................... 46 2.2. Patient Monitoring ...................................................................................................... 47 3. Financial Sector ..................................................................................................................... 48 3.1 Digital Payments .......................................................................................................... 49 3.2 Mobile Money ............................................................................................................. 50 4. Social Protection.................................................................................................................... 50 4.1 Basic Social Protection................................................................................................. 50 4.2 Social Cash Transfers ................................................................................................... 51 5. Driver’s License...................................................................................................................... 52 6. Taxpayers Identification ........................................................................................................ 52 V. DIGITAL PUBLIC INFRASTRUCTURE: DIGITAL ID AND DATA SHARING. ......................................... 53 1. Digital ID ................................................................................................................................ 54 2. Data sharing .......................................................................................................................... 56 VI. RECOMMENDATIONS ............................................................................................................ 58 Annex 1: List of Relevant CR and ID Legislation ................................................................................ 65 Annex 2: List of References ............................................................................................................... 68 iii Table 1: 10 Identification Principles for Sustainable Development: Towards the Digital Age ............ 2 Table 2: Dr. Anne Cavoukian's Eleven Practices of Privacy-by-Design .............................................. 11 Table 3: ID Data Collection ................................................................................................................ 35 Table 4: Example Levels of Assurance ............................................................................................... 55 Table 5: Examples of Privacy-Enhancing Technologies and Operational Controls ............................ 58 Table 6: Potential Benefits of a Unique Identity Number for Service Delivery .................................. 62 Table 7: Criteria to select a Level of Assurance ................................................................................. 64 Box 1: Key Identity-Related Terms....................................................................................................... 1 Box 2: Understanding the Relationship between Civil Registration and Identification ....................... 1 Box 3: “Once-only” principle .............................................................................................................. 61 Figure 1: Model of an Integrated Approach to Civil Registration, Vital Statistics and Identification . 2 Figure 2 - Angola's Distribution of Poverty.......................................................................................... 4 Figure 3: Revenue per capita, 2017 (in Kwanza) ................................................................................. 4 Figure 4: Population distribution ......................................................................................................... 5 Figure 5: Population density ................................................................................................................ 5 Figure 6: Angola’s ID Card (between 1961 and 1974) ....................................................................... 13 Figure 7: Percentage of Population with Birth Registered, by Province (2014) ................................ 15 Figure 8: Percentage of Population with Birth Registered, by Age (2014) ........................................ 15 Figure 9: Birth Registration and Certificates for Children Under Age 5 – by Age .............................. 16 Figure 10: Birth registration and certificates for children under age 5 – by Residence .................... 16 Figure 11: Birth registration for children under age 17 – Difference by age gaps ............................ 16 Figure 12: Birth registration coverage, by gender (2014) ................................................................. 17 Figure 13: Total number of birth registrations, by gender and age range (2014) ............................ 17 iv Figure 14: Percentage of birth registration for children under-age 5, by socioeconomic quintile* .. 17 Figure 15: Overview of the CR and ID institutional framework ......................................................... 19 Figure 16: Average number of people covered by Civil Registration Units, by Province (2014) ....... 21 Figure 17: Average Area covered by Civil Registration Units, by Province (2014) ............................ 21 Figure 18: Birth registration receipt (Boletim de Nascimento) issued by the RCI system ................. 24 Figure 19: Birth Certificate (Certidão de Nascimento) issued by the RCI system .............................. 25 Figure 20: Workflow of RCI Birth Registration Process. .................................................................... 26 Figure 21: Civil Registration - Data Storage Flow.............................................................................. 29 Figure 22: Birth Registration of a Newborn in the Lubango Maternity Clinic, Huíla ......................... 31 Figure 23: Population Over Age 5 with IDs, by Province (2014) ........................................................ 32 Figure 24: Number of IDs Issued, by Province (2018) ........................................................................ 32 Figure 25: First lifetime ID issuance, by age (2018)........................................................................... 32 Figure 26: First lifetime ID issuance, per year ................................................................................... 32 Figure 27: ID Card Request – Business Process Flow ......................................................................... 34 Figure 28: Child’s Fingerprints Collection .......................................................................................... 35 Figure 29: Waiting Area at the ID Office ........................................................................................... 35 Figure 30: Command and control center ........................................................................................... 36 Figure 31: Civil Identification Linkages with External Systems .......................................................... 37 Figure 32: ID card Public Information System (BI Integrado - Sistema de Informação ao Público) - Website ............................................................................................................................................. 38 Figure 33: Integrated ID Card (Recto and Verso) .............................................................................. 38 Figure 34: A school in Liapeca Village, Huila ..................................................................................... 44 Figure 35: Agostinho Neto School in Belas ........................................................................................ 44 v ABC Attribute-Based Credential ANSI American National Standards Institute API Application Programming Interface AKZ Angolan kwanza BI Bilhete de identidade (Identity Card - ID) BUAP Balcão Único de Atendimento ao Público (One-stop shop for Administrative Services) CEIEC China National Electronics Import & Export Corporation CIIP Critical information infrastructure protection CIRT Computer incident response team CNE Comissão Nacional Eleitoral (Electoral National Commission) COTS Commercial off-the-shelf CR Civil Registry CSU Cadastro Social Único (Unified Social Registry) DNAICC Direcção Nacional do Arquivo de Identificação Civil e Criminal (National Directorate of Civil and Criminal Identification Archives) DNRN Direcção Nacional dos Registos e Notariado (National Directorate of Registries and Notaries) DNIRN Direcção Nacional de Identificação, Registos e Notariado (National Directorate of Identification, Registries and Notaries DPI Digital Public Infrastructure DR Disaster Recovery FBI Federal Bureau of Investigation GDP Gross Domestic Product GNI Gross national Income ICT Information and Communications Technology ID Identity Card ID4D Identification for Development IIMS Inquérito de Indicadores Múltiplos e de Saúde (Multiple Indicator and Health Survey) IMA Instituto de Modernização Administrativa (Administrative Modernization Institute) INCITS International Committee for Information Technology Standards INE Instituto Nacional de Estatísticas (National Statistics Institute) ii ISO/IEC International Organization for Standardization / International Electrotechnical Commission IT Information Technology ITL Information Technology Laboratory GoA Government of Angola HDI Human Development Index MASFAMU Ministério da Acção Social, Família e Promoção da Mulher (Ministry of Social Action, Family and Promotion of Women) MAT Ministério da Administração do Território (Ministry of Territorial Administration) MFA Multi-Factor Authentication MINEX Minutiae Interoperability Exchange MINFIN Ministério das Finanças (Ministry of Finance) MINJUSDH Ministério da Justiça e dos Direitos Humanos (Ministry of Justice and Human Rights) MINSA Ministério da Saúde (Health Ministry) MSP Macroeconomic Stabilization Program NIF Número de Identificação Fiscal (Tax Identification Number) NIST National Institute of Standards and Technology NUC Número Único do Cidadão (Unique Citizen Number) PGIBI Plataforma de Gestão Integrada da Identificação Civil e Criminal (Civil and Criminal Identification Integrated Management Platform) PIV Personal Identity Verification PKI Public key infrastructure PPP Purchasing Power Parity PROMOREN Programa de Modernização dos Registos e Notariado (Modernization and Restructuration Program) RCI Registo Civil Integrado (Integrated Civil Registration) SCD Systematic Country Diagnostic SIAC Serviços Integrados de Atendimento ao Cidadão (Integrated Citizen Service Units) SIM Subscriber Identification Module SIRC Sistema Integrado de Registo Civil (Integrated Civil Registry System) SME Serviço de Migração e Estrangeiros de Angola (Angola Migration and Foreigners’ Service) SMS Short Message Service UN United Nations UNHCR United Nations High Commissioner for Refugees UNICEF United Nations Children's Fund iii UNITA União Nacional para a Independência Total de Angola (National Union for the Total Independence of Angola) UPS Uninterruptible Power Supply US$ United States Dollar iv This report was prepared by a World Bank team led by Daniel Nogueira-Budny (Senior Digital Development Specialist), Claudio Machado (ID4D Consultant), Emmanuel Vassor (ID4D Consultant), and Josemar Adriano (ID4D Consultant). Nicoletta Feruglio, who led the initial team, was crucial to developing an earlier version of this report, which benefited from inputs from Maria Livramento (IT System Management Specialist) and Elizabeth Dodds (Public Sector Consultant). This is a joint work of the World Bank Digital Development Global Practice and the Identification for Development (ID4D) Initiative, the World Bank’s cross-sectoral effort to support progress toward identification systems using 21st-century solutions. On the government side, the team benefitted from the collaboration of the national identification stakeholders, who provided valuable quantitative and qualitative information to supplement the analysis. The team would like to gratefully acknowledge the close involvement and valuable insights provided by staff at the Ministry of Justice and Human Rights (MINJUSDH). While it is not possible to acknowledge the names of every person who provided input, we would like to thank the following individuals for their contributions in particular: Miguel Bondo Junior (General Secretary of Justice, MINJUSDH), Felismina Gando Manuel da Silva (Director, National Human Resources Cabinet), Israel Nambi (Department chief, Civil Registration and Vital Statistics), Nelson Dias (Manager, Information Technology Cabinet), José Kiandara do Nascimento (Director, Directorate of National Justice Policy) and Nelson Fortes (Technician, Studies, Planification, and Statistics Cabinet). The team is also grateful for the valuable inputs and collaboration provided by the Angola United Nations Children Fund (UNICEF), with mention to Lídia Borba (Child Protection Officer), who provided data and technical insights. The final version benefitted from helpful comments and suggestions from Boban Varghese Paul (Senior Social Protection Specialist), Delfim Mampassi E Martins Mawete (Financial Sector Specialist), and Marie Eichholtzer (Digital Development Specialist), who served as peer reviewers for the report. Matthias-Sönke Witt (ID4D Consultant) provided content and copy editing and Giacomo Assenza (Young Professional) provided critical inputs on cybersecurity. The team thanks Marga de Loayza (Team Assistant) for her administrative support with the diagnostic. The team is also grateful for the overall guidance and support provided by Isabel Neto (Practice Manager), Peter Kusek (Program Manager, ID4D), and Juan Carlos Alvarez (Country Manager). v In Angola, identification is a critical tool for accessing public services and facilitating inclusion and participation in local economic development. Birth registration is mandatory to obtain a National Identity (ID) card, which is a prerequisite for accessing numerous public services, including education, municipal administrative services, paying municipal fees, registering properties and vehicles, applying for a job, opening a bank account, or requesting a loan, among others. Since 2002, the Government of Angola (GoA) has made great strides toward modernizing and expanding access to civil registration and identification through registration campaigns, adopting a modern ID card, and efforts to simplify procedures and digitize services. Nevertheless, significant barriers remain to improving identification coverage and accessibility. As a result, birth registration and identification are far from universal, with substantial disparities along age, rural-urban, gender, and socioeconomic divides. In the context of Angola’s digital acceleration efforts, in which it plans to digitalize public services and grow its digital economy (and, critically, introduce a digital ID solution), boosting ID coverage is critical to ensuring that digitalization does not exacerbate exclusion. This ID4D Diagnostic assesses the identification ecosystem in Angola and proposes reforms based on international good practice. Angola’s history has created unique challenges for identification. The origins and legal framework of the civil registration system date from colonial times. Although updated laws have been passed recently, much of the original legislation remains in place and effective use. This has led to a disjointed and inconsistent legal framework, resulting in different interpretations and uneven implementation of the laws throughout the country. Further, the 27-year civil war has resulted in the destruction of many civil registration and identification posts and documents, as well as significant demographic changes within the country. This led to the challenge of identifying refugees and returnees across the country, necessitating the expansion of identification services nationwide. Additionally, most civil registration and identification records are maintained in unindexed, paper- based databases. This lack of digital indexing presents considerable obstacles for individuals who need to prove their identity or access identity information. Angola has taken significant steps to expand and modernize its birth registration and identification systems. Following the end of the civil war in 2002, identification emerged as a key priority to better account for and target services to Angola's geographically dispersed and significantly rural population. Consequently, it was decided to replace the paper-based national identity documents with a modernized and more robust ID card. Angola has also succeeded in improving accessibility and coverage through outreach campaigns and leveraging technology to expand services, mainly through establishing civil registration posts in health and education facilities and through deploying mobile units to remote areas of the country. Although the birth registration process remains primarily paper-based, it is being digitalized. As part of these efforts, computer equipment for registration has been progressively rolled out in Luanda, provincial capitals, and 34 maternity wards. Updated legislation has also been passed to simplify processes and procedures and to increase people’s accessibility to identification services further. The GoA has also reduced i the costs of birth registration and national ID by making birth certificates and ID cards free of charge for the first issuance (and under particular circumstances). The computerization process of the country’s civil registration and identification services began in 2009 and 2002, respectively. Yet, Angola remains far from universal identification coverage. According to the UN’s Centre of Excellence for CRVS 1 , in 2022 77 percent of Angolan citizens had full birth registration and 46 percent had an ID card. The INE states that, in 2022, less than 42 percent of the population under 17 years of age had their birth registered. This number is worse among younger children: 58 percent of children aged 1-4 and 78 percent of children under the age of 1 did not have their birth registered. According to the 2014 Census, just 53 percent of the population had their births registered, and 22 percent over the age of 5 had an ID card. This overall improvement is due mainly to registration campaigns carried out by GoA, even if results have thus far fallen short of targets. Low identification rates mainly affect the young, poor, and those living in rural areas. These disparities tend to be carried over into the following generations, given the difficulties of registering a child when the parents are not registered or do not have an ID card. GoA’s institutional capacity to provide identity and birth registration services remains significantly less than required. The footprint for identification services has registered remarkable advances in the past several years, with service delivery units now present in all 164 municipalities. However, due to the vast geographic size of some of these municipalities, many Angolans must rely upon mobile brigade services or travel very long distances to apply for or renew their ID credentials. Due to the costs associated with traveling long distances (including missing work, and often having to wait several hours—or days—to be served), many opt to live without any proof of legal identification. Angola’s civil registry is limited by an outdated legal and regulatory framework, complex procedures that differ from CR office to office, and incomplete coverage across the country . The country’s primary legislation relating to civil registration dates to the colonial period and needs to be updated. The legal treatment of CR issues is spread across various other laws and regulations, leading to overlaps and contradictions that challenge interpretation of the law. The process for birth registration is complicated by the de facto requirement that parents show their ID cards to register the birth of their child. Overall, required documents and business processes at individual CR offices are not standardized across Angola, depending on whether an office’s system has been digitalized, what system has been used, the capacity of local staff, and office-level interpretation of complicated and often contradictory laws and procedures guiding the process. Additionally, civil registration services do not cover the entire national territory: most offices are concentrated in urban centers (i.e., provincial and municipal capitals), creating obstacles to access for those living in remote and rural areas. In contrast to birth registration, the process of obtaining an ID is straightforward and harmonized throughout the country. At least 15,683,275 Angolans currently possess an ID. A birth certificate is required to apply for an ID card (even when the birth is registered at a CR post using the new RCI system, where the applicant is automatically assigned with an NUC, at least a registration confirmation [in paper] is required). Civil ID services are computerized and online (although there are some offline stations, this lack is made up for by quickly uploading data collected at the nearest online stations, as it seems daily). Data collection, including biometrics, is performed digitally. ID cards are printed centrally in Luanda and issued, at most, within 30 business days from when the 1 UN ECA: Brief Resume, The Civil Registration and Vital Statistics System of Angola (2023). ii request was submitted (in Luanda, the law establishes a period of 48 hours, though longer periods are observed). The ID card is free of charge for the first issuance and under certain circumstances and is valid for a period of 5 years (for those under 20 years of age), 10 years (for those 20-55 years of age), and for life (for those over 55). There are several barriers to increasing identification coverage and accessibility in Angola in terms of both supply and demand:  Outdated legal and regulatory framework that prescribes a cumbersome process to obtain identity documents. In contrast to many other African countries and international good practices,2 a birth certificate or a copy of a birth registry is required to obtain an ID. To register their children, both parents must have their ID cards 3 . Considering the massive backlog of undocumented adults—a consequence of the long civil war and a low average level of education among the population—the country remains in a deadlocked situation: undocumented parents result in undocumented children, with the vicious cycle thus repeating itself over generations. According to the existing legislation, only Angolan nationals can obtain an ID card. Furthermore, the process is overly bureaucratic and inefficient. For example, civil registration and ID centers are notorious for wait times that extend over days.  Absence of a centralized civil registry (CR) database. Despite efforts, the centralized database is a recent reality and non-universal. It prevents the automatic retrieval of the CR data for all ID issuances and thus requires most individuals to present copies of mandatory breeder documents to request identification. These breeder documents may entail additional costs.  The lack of ICT infrastructure and disparities in access to communications and technology pose significant barriers to expanding ID services in Angola. The services are designed to be processed digitally, but the country's limited resources and capacity constraints prevent the widespread adoption of digital ID units. Despite the government's efforts to computerize civil registration units, the majority still rely on paper-based records, highlighting the need for technological advancement.  High technological costs and limited human and logistical resources make it challenging to increase accessibility to birth registration and identification in all parts of the country. Access to civil registration and identification services is unevenly distributed throughout the country. Despite implementing ID services in all municipalities, far districts must rely on mobile brigade services to apply for or renew their ID cards. The deployment of a chip-enabled ID card is a sign of technological progress; however, it is issued only in the Capital Luanda which also generates higher costs and longer delivery times, and the benefits are not yet apparent without the widespread use of authentication mechanisms.  Direct and indirect costs of obtaining birth certificates and identity cards . Although the birth registration process and obtaining the first birth certificate and ID card are free, additional direct and indirect costs can be exorbitant and extenuated for many Angolans. Presidential Decree 2 “The methodological guide of the ID4D program recommends that "a country with an underperforming CR system and non-universal coverage should not necessarily require the applicant to have been registered at birth or to have a birth certificate before they can access a foundational ID system." 3 Legally, this is not a requirement. Angolan legislation states that CR services can, if needed in the process of registering the birth of a minor, require the birth certificate (Assento de Nascimento) of the parents to confirm nationality. However, following an administrative measure from the Ministry of Justice resulting from the reality that there is relatively little control over birth certificate emission in Angola (anecdotally, there is evidence that forgery of birth certificates takes place), CR services request—and require—the ID cards of parents. iii 161/21 of 21 June 2021, which approved the SIMPLIFICA4 Project, orients the discontinuation of physical birth certificates (though focused on databases interconnection and data-share between the services systems). However, such measures only apply in places with the necessary technological infrastructure (i.e., mainly in Luanda and very few other provinces). As a result, physical birth certificates are still needed at various times for different purposes (e.g., to enroll in school or get married), and, except its use for issuing an identity card for the first time, it carries an expiration date, meaning that the overall cost of certificates over the course of one’s lifetime is likely to be significant. There are additional costs involved in obtaining identification credentials, given that: a) individuals must return to the same civil registration post where they were initially registered to request copies or to update information and b) the new integrated ID is no longer printed on-site immediately, and the process of obtaining an ID card now requires two separate trips to the ID post, which is time-consuming and costly for many individuals who live far away. As expected, these barriers are steeper for vulnerable populations due to limited resources, knowledge and awareness of identification processes, access to technology, and proximity to CR and ID registration posts. There is high sectoral demand for identity and authentication services, as limited foundational coverage is a barrier to service delivery. A reliable foundational identity system, which guarantees the unique identification of its users, is essential for the effective provision of services and social assistance. From completing secondary education to effectively monitoring patients to compliance with Know-Your-Customer (KYC) requirements, a foundational ID is critical from the perspective of the Government of Angola and Angolans. GoA is preparing to introduce a digital ID as a digital layer to its foundational ID. To authenticate users online via its planned Single Window for Remote Delivery of Public Services, and tackle existing challenges with its foundational identification system, the Government of Angola plans to develop a digital ID system with varying levels of assurance. This means that citizens, regardless of prior registration or identification, will receive digital IDs. Services will be categorized based on the level of assurance required. The report includes international good practices in civil registration and identification to assist the GoA in addressing remaining challenges. These practices are tailored to Angola's context and inform recommendations outlined in the report's final section, summarized in the table below. 4 SIMPLIFICA is a program aimed at simplifying citizens' access to public services and reducing bureaucracy in the State. Link: https://simplifica.gov.ao/ iv OBJECTIVE PROPOSAL FOR PRIORITY ACTIONS TIMELINE ST (short- term) MT (mid- term) LT (long term)  Legal Framework Harmonize and  Amend the Civil Registration Code. ST simplify the  Remove major legal barriers to access identification, including MT legal by allowing non-nationals to request the ID card. framework  Update data protection and privacy legislation. ST  Clarify alignment between the data protection and ST cybersecurity framework for electronic communications and the cybersecurity law.  Develop a comprehensive CIIP legal and regulatory framework ST  Institutional Framework Reinforce  Define a common strategy that adopts an integrated approach MT institutional across CR and ID. coordination  Create a permanent Inter-Ministerial Commission for issues ST related to identity management (including digital ID).  CR and ID Process and Procedures Rationalize CR  Modernize the business processes to simplify, clarify, and ST and ID update procedures. Ensure business processes are optimized procedures and data privacy is guaranteed.  Ensure adequate enforcement of procedures throughout the MT country.  Develop, adopt, and ensure the continued implementation of MT clear, standard operating procedures for civil registry and identification services  Technological infrastructure, database, and information systems Improve  Expand the new CR computerized system built on a national ST computerized centralized database. CR system,  Improve the interoperability and interconnection between ID ST upgrade and CR databases, and with other functional ID databases. databases, and operationalize  Reinforce the adoption of the Unique Citizen Number (NUC) to MT interoperability be leveraged across institutions and to enable effective and secure data sharing and interoperability, while adopting a variety of mechanisms to safeguard for data protection and i information security (thus aiming for a National Digital ID deployment).  Address the lack of data hosting capacity and backup ST infrastructure.  Access to CR and ID Expand CR and  Facilitate deployment of new CR and ID registration units, ST ID coverage including in health facilities, schools, and local government buildings throughout the country.  Introduce a Digital ID Introduce a  Develop, implement, pilot, and roll-out a digital identity ST Digital ID management system.  Develop a digital authentication layer for e-Government MT services and the digital economy and facilitate the adoption.  Develop a system of Levels of Assurance and classify services MT based on objective risk analysis criteria and introduce a strong governance framework to underpin the LoA system.  Enroll vulnerable groups into digital ID system alongside ST issuance of digital ID credentials for existing ID holders. ii I. INTRODUCTION There are five sections to the report, including this introductory section. The introduction section summarizes the objectives of the report, the methodology, and data limitations, and provides a brief snapshot of Angola’s socio and geographic characteristics, placing the CR and ID challenges in the country context. Section II summarizes the legal and regulatory framework underlying the CR and ID systems. Section III analyzes the ID ecosystem in Angola including the CR and ID institutional frameworks, the respective coverage, and the technological infrastructures in place. It also outlines the other ID systems that exist in the country, such as the voter ID and the residence cards. Section IV summarizes the sectoral demand for identity and authentication services. The report concludes with Section V, which focuses on a set of policy recommendations and the way forward. 1. Objectives This report assesses the current state of Angola’s identification ecosystem and provides recommendations for reform based on international good practices. It was written in the context of the preparation of the World Bank-financed Angola Digital Acceleration Project (P180693), which aims to accelerate digital inclusion, increase access to digitally enabled services, and unleash digital opportunities for the advancement of Angola’s digital economy. 5 This report will inform the project’s interventions around design and development of a digital ID solution for Angola to be based on the country’s foundational ID system (the sine qua non for which are modern, digitalized, and well-functioning CR and ID systems). This report has three main objectives. First, it describes the organization of ID systems to provide a clear presentation of the general ecosystem in Angola. This includes the examination of the present institutional and legal framework and the linkages between the Civil Registration and Identification systems and with other agencies and systems. Second, it offers recommendations on improving the current identity ecosystem based on a thorough contextual analysis coupled with international experience and good practices relevant to the case of Angola, especially focusing on the deployment of a Digital ID system. Third, it constitutes the analytical background to inform the preparation of the aforementioned digital acceleration project. To this end, it proposes adequate institutional, legal, technical, and operational reforms and investments to achieve the project’s objectives. 2. Methodology The ID4D diagnostic began in 2019 but was substantially revised and updated in 2024. Data and information were gathered through a desk review, interviews conducted with the Ministry of Justice and Human Rights (Ministério da Justiça e dos Direitos Humanos, MINJUSDH), UNDP, UNICEF, CR, and ID Working Group (Grupo Técnico de Trabalho do Registo Civil e Estatísticas Vitais) and field visits to CR and ID offices, BUAP, Taxpayer office, and Passport office to observe existing services status. Field visits were undertaken in the municipalities of Lubango, Humpata, Chibia (Province of Huila), and Luanda city to analyze and map out the responsibilities, organization, and capacities of the CR and ID offices as well as to understand services offered at the maternity clinics. 5 An earlier iteration of this report was developed in the context of the preparation of the Angola Strengthening Governance for Enhanced Service Delivery (P178040) project, which aims to increase the amount and reliability of fiscal transfers to selected municipalities, strengthen their financial and land management capacity, and increase identity coverage. 1 This diagnostic follows the guidelines 6 of the World Bank’s Identification for Development Initiative (ID4D) 7, which have been implemented in more than 30 countries worldwide. The ID4D guidelines are underpinned by the 10 Identification Principles for Sustainable Development: Towards the Digital Age (Table 1). The terminology used in the report follows the recommendations of the ID4D Practitioner’s Guide.8 Table 1: 10 Identification Principles for Sustainable Development: Towards the Digital Age PRINCIPLES INCLUSION: 1. Ensure universal access for individuals, free from discrimination. UNIVERSAL COVERAGE 2. Remove barriers to access and use. AND ACCESSIBILITY 3. Establish a trusted—unique, secure, and accurate—identity. DESIGN: 4. Create a responsive and interoperable platform. ROBUST, SECURE, 5. Use open standards and prevent vendor and technology lock-in. RESPONSIVE AND 6. Protect privacy and agency through system design. SUSTAINABLE 7. Plan for financial and operational sustainability. 8. Protect personal data, maintain cyber security, and safeguard people’s rights GOVERNANCE: through a comprehensive legal and regulatory framework. BUILDING TRUST BY 9. Establish clear institutional mandates and accountability. PROTECTING PRIVACY AND USER RIGHTS 10. Enforce legal and trust frameworks through independent oversight and adjudication of grievances. Source: ID4D. Principles on Identification for Sustainable Development9 In line with the ID4D methodology, this report adopts an integrated approach. It analyzes foundational and major functional ID systems (see Box 1). In line with the UN Principles and Recommendations for a Vital Statistics System,10 the report examines the linkage between CR and ID (see Box 2 and Figure 1). This is of critical importance in Angola, given that obtaining a birth certificate is a prerequisite for obtaining an ID card. 6 World Bank (2017) Guidelines for ID4D Diagnostics. See: http://documents.worldbank.org/curated/en/370121518449921710/Guidelines-for-ID4D-Diagnostics.pdf. 7 The Identification for Development program is an initiative of the World Bank. Its objective is to support bridging the current gap of 1 billion individuals who have no means to identify themselves, and who are thus excluded from social and economic development. ID4D operates in three main areas: (1) creating and promoting global platforms for the exchange of good practices, (2) carrying out analytical work with a high global impact, and (3) informing country level operations on the theme of identification. 8 Available at: https://id4d.worldbank.org/guide 9 Available at: http://id4d.worldbank.org/principles 10 UNDESA. 2014. Principles and Recommendations for a Vital Statistics System, Revision 3. New York, NY: United Nations Department of Economic and Social Affairs, Statistics Division. https://www.un.org/development/desa/capacity-development/tools/tool/principles- and-recommendations-for-a-vital-statistics-system-revision-3/ . 2 Box 1: Key Identity-Related Terms An ID system is composed of various components. These include databases, processes, technology, credentials, and institutional and legal frameworks. Each of these elements plays a significant role in the capture, management, and use of personal identity data for a general or specific purpose. Understanding these components is key to comprehending the functioning of an ID system. The main technical infrastructure of an ID system typically consists of databases (or registers) of identity data and the credentials issued by the system. These credentials, such as cards, PINs, or mobile apps, are used by individuals to prove their identity or attributes. Additionally, ID systems encompass a variety of platforms that enable third parties to use these databases or credentials to verify or authenticate identities. These platforms, such as interoperability layers, facilitate data exchange, queries, and identity- related transactions. In general, ID systems can be categorized into those that are “foundational” and those that are “functional.” Foundational ID systems are created to provide general identification and credentials for various purposes and typically include civil registers, national ID cards, population registers, etc. (comprising the elements that constitute the individual’s so-called legal identity). In contrast, functional ID systems are designed primarily to provide identification for a specific purpose or sector, such as voter registers, tax ID numbers, social protection registers, or driver’s licenses to provide services to the registered individual. Functional ID systems typically maintain databases with attributes specific to their purpose used for authorization— such as poverty scores and household assets for social protection or annual income for tax systems—and may or may not issue their own credentials. The collection of foundational and functional ID systems within a country makes up the Identity Ecosystem. Source: Julia Clark, ID4D. Adapted from the ID4D Practitioner’s Guide. Box 2: Understanding the Relationship between Civil Registration and Identification As defined by the United Nations, civil registration is the “continuous, permanent, compulsory and universal recording of the occurrence and characteristics of vital events pertaining to the population, as provided through decree or regulation in accordance with the legal requirements of each country” (Principles and Recommendations for a Vital Statistics System, p. 65). In practical terms, this means that civil registration recorder vital events—like births, deaths, and marriages—that occur within the country's territory or under its authority, and potentially for its citizens living abroad. Every event happened in the jurisdiction should be registered, regardless of the individual be a national or not. The national ID system is generally exclusive to the citizens of a country. This system primarily aims to register and provide an official form of identification that confirms citizenship and enables access to government services, social benefits, and civil rights. Nowadays, it is considered a good practice that a digital ID system and the registers or databases on which they are based are designed to cover people residing in the territory or authority regardless of being a citizen or not. They are, therefore, inherently dynamic. While the unit of significance in a civil registration system is the event, the unit of significance in an identification system is the person to be identified. Source: ID4D Practitioner’s Guide. 11 11 Available at: https://id4d.worldbank.org/guide/linking-id-and-civil-registration 1 Figure 1: Model of an Integrated Approach to Civil Registration, Vital Statistics and Identification Source: Center of Excellence for Civil Registration and Vital Statistics (CRVS) Systems. 2019. Compendium of Good Practices in Linking Civil Registration and Vital Statistics (CRVS) and Identity Management Systems. International Development Research Center, Ottawa, ON. Due to limitations in data availability, data analysis has been undertaken using primarily the 2014 Census, although, where possible, more recent years of data were included to demonstrate broader trends. It is important to note that the government is preparing to carry out a new General Census on Population and Housing starting on June 19, 202412. 3. Country context Past growth in Angola has been driven by natural resource exploitation and has been neither inclusive nor contributed to employment growth and poverty reduction. 13 The proportion of people living below the US$1.90 poverty line showed a slight decline from 32.3 percent in 2000 to 31.0. percent in 2022.14 However, the absolute number of Angolans living in poverty increased from 4.9 million to 10.56 million between 2000 and 2023, mainly because economic growth has not kept up with rapid population growth rates. Significant inequalities across the population have worsened: Angola’s Gini coefficient increased from 0.43 in 2008 to 0.51 in 2019 15. 12 INE: FIR on population 2022. 13 World Bank, Systematic Country Diagnostic (SCD), 2018. 14 INE: Population Projection (2022); MEP: PDN 2023-2027 (2023) 15 INE: FIR (Pobreza e Desigualdade) (2019) 2 Non-inclusive growth and inefficient resource allocation have resulted in sizable spatial disparities, particularly between rural and urban areas: in 2020, 87.8 percent of rural Angolans lived in poverty, compared to 35.0 percent of urban Angolans. Weak connectivity to urban centers, lack of basic services, and an absence of markets contribute to high rural poverty rates. The provinces of Bié, Cunene, Lunda Norte, Moxico, Cuando Cubango, Uíge, Huíla, Cuanza Sul, and Huambo have poverty incidence rates up to 70 percent, which means that at least 7 in 10 persons in those areas are multidimensionally poor. In contrast, in Luanda, that rate is just 23.7 percent (Table 1). In general, poverty in Angola increases with geographic distance from the capital, with the highest incidence rates in the country’s southern, southeastern, and eastern provinces. This is mainly due to the geographic size of these provinces, which makes them hard to administer since populations are disbursed in isolated and distant settlements, many of which do not have road access ( Error! Reference source not found. and 3). Table 1 Angola’s distribution of poverty rate, 2020 Source: INE – Multidimensional Poverty in Angola (2020) For instance, in 2017, Curoca (Cunene Province), a rural municipality in the south, had the highest poverty incidence of 85 percent. In terms of revenue per capita, two-thirds of all municipalities (107 out of 162) were below the average of US$44, whereas 11 municipalities had a revenue per capita of US$173 (Figure 3). 3 Figure 2 - Angola's Distribution of Poverty Figure 3: Revenue per capita, 2017 (in Kwanza) 120,000 100,000 80,000 60,000 40,000 20,000 0 Ambriz Caculama Ecunha Mucaba Gambos Nancova Caungula Xa-Muteba Muconda Ucuma Curoca Ombadja Massango Cambundi Catembo Quipungo Belize Amboim Cambambe Cacolo Cuito Cuanavale Cuvango Bailundo Bembe Uíge Viana Cangola Camacupa Quiçama Calai Luanda Matala Dande Luau Revenue Per Capita Average Revenue Per Capita (13,808.42) Source: INE- Multidimensional Poverty (2020) Source: MINFIN and SCD’s poverty calculations. Migration patterns during and after the civil war, together with high fertility rates, contributed to rapid population growth, irregular urbanization, and a growing youth bulge, introducing additional challenges to ensuring inclusive and sustainable development. The Angolan population is forecasted to reach 73 million inhabitants in 2050.16 The capital city, Luanda, has grown from less than 1 million in the 1970s to over 10 million in 2022, representing over 29 percent of the country’s total population. Also, in 2022, the World Bank estimates that around forty-five percent of the population is under the age of 15,17 and according to UNFPA, in 2023, two-thirds (65 percent) is under the age of 2418. Angola has one of the highest fertility rates in southern with approximately 6.2 children per woman.19 The provision of public services has not kept pace with population growth. There are also wide variations in population distribution and density at the sub-national level. The territorial composition of Angola includes 18 provinces at the intermediate level and 164 municipalities at the local level. Municipalities vary significantly in population size: 25 municipalities have populations under 25,000 inhabitants (around 15 percent), 112 municipalities (around 70 percent) have populations between 25,000 and 250,000 inhabitants, and 25 municipalities have populations above 250,000 (Figure 4). The municipalities in Luanda Province, together with those in 15 out of the 18 capital provinces, are the most densely populated (Figure 5). The eastern provinces—Cuando Cubango, Cunene, Lunda Sul, and Moxico—are the least densely populated. This impacts institutional and fiscal capacity at the municipal level, which is unevenly distributed. In some areas of the country, the presence and capacity of the state are limited. 16 UNFPA: 8 billions, A World of Infinite Possibilities (2022) 17 https://data.worldbank.org/indicator/SP.POP.0014.TO.ZS?locations=AO. 18 UNFPA. 19 National Statistics Institute (INE), Ministry of Health (MINSA), Ministry of Planning and Territorial Development (MINPLAN) and ICF. 2017. Multiple Indicators and Health Survey in Angola 2015-2016. Luanda, Angola and Rockville, Maryland, USA: INE, MINSA, MINPLAN and ICF. 4 Figure 4: Population distribution Figure 5: Population density Source: 2014 Census, World Bank Geospatial Operation Source: 2014 Census, United Nations (UN) data, World Bank Support Team. Geospatial Operation Support Team. The disparities identified are a challenge to the efficiency of any decentralization process, complicating GoA’s objective of improving access to and quality of local services. Angola exhibits significant disparities in income, service coverage, and economic opportunities between rural and urban locations as well as between provinces and municipalities. An optimal decentralization framework combined with the expansion of the telecommunication, energy, and road networks throughout the country would ensure and facilitate access to public services to all sections of the population. Otherwise, decentralization may exacerbate existing imbalances in both incomes and public services. The last two legislative elections of 2017 and 2022 saw decentralization reforms as central goals of the Government to improve the efficiency and effectiveness of public services and contribute to inclusive growth and human capital qualification. The election of 2017 ended the 38-year presidency of José Eduardo dos Santos, with President João Lourenço officially sworn in for the second straight mandate on September 15, 2022. The new administration has identified the establishment of elected municipal governments (or autarquias) 20 as one of its top priorities (as stated by the Constitution). This commitment is a significant step toward the development of the country’s democracy and in establishing a more favorable environment for socio-economic development. In this context, low rates of identification coverage are seen as a critical constraint to increasing access to public services and strengthening local capacity as part of the decentralization and improving public services capacity processes. The Government’s commitment to decentralization presents an opportunity to build on the progress to date and undertake measures to improve the accessibility and coverage of ID services as well as the functionality and security of ID systems. 20 Municipalities are currently deconcentrated entities run by centrally appointed municipal administrators. Beginning with the 2020 elections, a certain subset of municipalities will elect their own leaders, including a municipal council and municipal assemblies, thus becoming autarquias. 5 II. LEGAL FRAMEWORK The right to identity is built into Angola’s Constitution and recognized by Angola’s ratification of several international human rights Conventions. 21 Article 32 of Angola’s Constitution recognizes “the rights to personal identity, civil capacity, nationality” for all. In article 58, it adds that “in no case may the declaration of war, state of siege or state of emergency affect the right to personal identity and to civil capacity, or to citizenship.” To this extent, the GoA has designed and implemented several programs and reforms in the ID sector and its regulations, aiming to create “the necessary conditions to bring into effect the economic, social and cultural rights” also stated by the Constitution granting to the citizens the fundamental right to participate on the democracy process. 1. Civil Registration The primary legislation relating to civil registration in Angola is the Civil Registration Code (Decree- Law 47678 of 5 May 1967). The Code covers vital events, including births, deaths, marriage, parentage, adoption, prenuptial agreements, and emancipation. Dating from colonial times, the Code was initially drafted as Portuguese legislation that was then extended to Angola. While the Code has been amended, 22 the last substantive amendment to the Code is dated 1986 (which disaggregated the marriage act regulation chapter from the Code). The Code needs to be updated. For example, it still includes references to Portuguese citizens and the Portuguese names of counties. Other aspects of the Civil Registration Code that are outdated include:  Individuals may be subject to criminal charges if a birth or a death is not registered within the required period.  The Code's failure to adapt to technological advancements in civil registration systems and processes, a gap filled by more recent legislation. The Code still mandates paper-based registration of vital events, a practice that is no longer efficient or effective.  Discriminatory treatment of women and children, namely a provision on the paternity removal process and one on how to refer to children born out of wedlock (in non-compliance with contemporary core values of societies). More recently, the Law and Regulation on Simplification of Birth Registration was approved (Law 6/15 of 8 May 2015 and Presidential Decree 105/16 of 20 May 2016), which updates topics related to birth registration without directly amending the Civil Registration Code.23 This Legislation aimed to facilitate universal access to birth registration by clarifying and simplifying administrative 21 Angola is part of several international conventions relating to human rights, including the International Covenant on Civil and Political Rights (1976), the International Covenant on Economic, Social and Cultural Rights (1976), the International Convention on the Elimination of All Forms of Racial Discrimination (1969), the International Convention on the Elimination of All Forms of Discrimination Against Women (1981), the International Convention on the Rights of the Child (1990) and the Indigenous and Tribal Peoples Convention (1989). Within the African Union, Angola is part of the African Charter on Human and Peoples' Rights (1986) including the Protocol on the Rights of Women in Africa (2005), the African Charter on the Rights and Welfare of the Child (1999), the African Charter on Democracy, Elections and Governance (2012) as well as the Convention on Cybersecurity and Data Protection (2019). 22 Amendments include Law 10/77, Decree 91/81 and Decree 14/86, which amended the provisions of the Marriage Act and the Family Code (Law 1/1988). 23 It states that all legislation in contradiction to the Law and Regulation are repealed. 6 procedures, mainly through the use of technology and electronic means of registration and communication, and by introducing measures to bring CR closer to the citizen. Among other changes, relevant updates to regulations ensure that the law:  Mandates that all births, whether they occur in health facilities or at home, be reported to the local civil registration office and assigns government responsibility to ensure the registration of births that happen outside of healthcare settings.  Stipulates that birth registration confirmations and certificates must be issued to citizens within 10 business days after the registration is completed.  Acknowledges he authority of civil registration offices and registration posts within healthcare units to record births.  Establishes new methods of collecting birth and death declarations through paper-based registry books (livros de cadastro), which contain pre-defined forms made available to certain entities (such as health units, doctors and midwifes, police authorities, etc.). These forms should then be submitted to CR offices to confirm registration and issue certificates.  Establishes mobile means of collecting birth declarations for individuals lacking access to CR services.  Simplifies and standardizes procedures for late registration.  Refers to the national CR database, which should consolidate all CR records. Access to this database would eliminate the need for submitting birth registration reports or copies of birth certificates when applying for an ID card. The database must comply with the Data Protection Law and its technical and security specifications should be reported to the Data Protection Agency. The law also anticipates linking the data between the CR and ID databases so that updates in one database automatically reflect in the other.  Foresees the collection of biometric data during birth registration for de-duplication purposes. In addition, the Presidential Decree 161/21 of 21 June, which approved the SIMPLIFICA Project 24, contains provisions also related to Birth Registration, it states that the physical emission of birth certificate should be discontinued. While recent laws have simplified and clarified various aspects of birth registration, the Civil Registration Code continues to be the primary legal framework. It covers all aspects of civil registration with more comprehensive provisions than recent statutes. Additionally, the legal handling of CR issues is addressed in several different laws and regulations, such as the Family Code and the Law and Regulation on simplification of birth registration (for a comprehensive list of laws governing CR, refer to Annex 1). This situation has resulted in overlaps and inconsistencies within the legal framework, complicating its interpretation. Furthermore, the decentralized nature of services and the challenges in effectively monitoring and supervising activities (which are primarily 24 The Simplifica project is an initiative of the GoA, which foresees the gradual and effective creation of an articulated/integrated operating model between the different sectors and actors of the public administration, aligned and imbued with the same spirit of mission, incorporating the same vision and shaped by the same values (whole government). To this end, the continuous adoption and permanent updating of measures, procedures, laws and regulations are envisaged, with the aim of modernizing and simplifying the acts and procedures of public administration, with the aim of eliminating the need for documents issued by the State in inter-administrative relations, integrating and municipalizing services, providing services by appointment and online, extending and/or eliminating the validity period of documents, publicizing procedures for carrying out activities, simplifying procedures and modernizing services, among other measures. 7 paper-based and conducted in isolated locations) create difficulties in standardizing and coordinating service delivery. 2. Civil National ID (Bilhete de Identidade, BI) The primary legislation relating to civil ID is the Legal Regime of Civil Identification and Issuance of National Citizen Identity Card (Law 04/09 of 30 June 2009, as amended by Laws 20/17 of 31 August 2017 and by Law 3/21 of 25 January of 2021). This regime modernizes the entire civil and criminal ID framework, including the introduction of a Unique Citizen number (NUC), the technology of the ID card, and the procedure for issuing it. This legislation establishes that possession of an ID card is mandatory for Angolan nationals25 whenever necessary for legal purposes. Only Angolan nationals are eligible to apply for an ID card. To verify the nationality of the parents, presenting an ID may be necessary. The Law refers to the gradual implementation of technological solutions that allow for the digital collection of ID related data. The 2017 amendment to the law (Law 20/17 of 31 August 2017) provides for the incorporation of a chip for storing information on the ID card. In addition to the data printed on the card, the law foresees the storage of the following ID information in the chip:  Tax ID number;  Voter ID number;  Social security ID number;  Birth Certificate number;  Other information as defined by law. One strength of the legal framework is that it is cohesive: there is a single law addressing civil ID, which takes into consideration the modernization of systems, services, and ID cards, including referencing the chip-embedded ID card. The law also considers ways to facilitate access to the national ID. Notably, if the individual is unable to visit an ID office or unit, the law allows for the collection of data from the individual where they are currently located – MINJUSDH has created mobile squads for this purpose, including specially adapted trucks and mobile packages. Similar to CR laws, the ID legal regime requires the civil ID database to comply with the Data Protection Law, including provisions on data storage, security, and access. Additionally, to guarantee universal access to ID cards, the law includes measures such as removing age restrictions for obtaining an ID card and extending the validity periods for ID cards to accommodate physiological changes over time. A temporary provision in Law 3/21 also permitted the issuance of ID cards to citizens whose only form of identification was a voter card issued up to March 31, 2017. This provision was valid until January 2023. The legal framework mandates both a birth certificate and Angolan citizenship to obtain an ID card but also includes measures to simplify these requirements. The law eliminates the need for a birth certificate under certain conditions: i. If data can be verified through the civil registration database 25 Law No. 2/16 of 15 April (Angolan Nationality Law) establishes that ‘attributed nationality’ is based on the principle of Jus Sanguinis. A person of Angolan origin is considered to be the child of a parent with Angolan nationality born either in Angola or abroad. There are also legal provisions for identification of Individuals with refugee status which is a specific ID issued for refugees and a temporary residence permit. 8 ii. For renewals of ID cards issued after 2002 when there have been no changes in the personal information and the previous ID card (or its copy) is available iii. If it provides guidance on how to proceed when birth registration information is incomplete. Related to data privacy, protection and security, the Law establishes that the ID database must have security measures to prevent access, modification, suppression, addition, destruction or communication of data that has not been consented by the law. Entities authorized to access the data must adopt the required technical administrative measures to ensure that the information is not misused. In general, data may be communicated to police and justice authorities for the purposes of criminal investigation and prosecution. Data may also be communicated for scientific or statistical purposes, provided the data is non-identifiable to individuals. Unlawful access to or use of data from ID systems, along with the illegal withholding of ID cards, is punishable by fines; however, this penalty currently applies only to non-computerized systems. Additionally, the law affirms the right of citizens to access their personal data. Copies of registries are supplied upon request and free of charge during the issuance of the ID card. The individual also has the right to correct inaccuracies in their personal information. However, the legal regime still has gaps and limitations, leading to ambiguity on certain issues. These include:  The birth certificate is still required to issue an ID card.  Entities are legally designated only for civil ID purposes and not for CR purposes, despite both falling under the authority of MINDUSDH. However, as noted, some CR posts are issuing both documents.  The Law does not provide clear guidelines on fee management, leading to inconsistencies. Although a Presidential Decree has standardized and simplified fee tables for CR and ID services, stating that the first ID card issuance is free, various decrees have either waived these fees or introduced other charges (for example, registrars may charge personal fees to cover expenses incurred under certain conditions).  Furthermore, Law 4/09 specifies that the first issuance of the ID card is free for applicants aged 6 to 11 years. Yet, Presidential Decree 301/19 declares the first issuance of an identity card free for all ages, creating confusion regarding the application of fees and charges.  The law does not clearly define the purpose and requirements for the chip-embedded ID card, nor does it specify which entities can access the information stored on the chip, even though it anticipates that additional information will be embedded. Additionally, the use of the chip does not appear to be mandatory.  There is also no reference made to: authentication mechanisms; public key infrastructure for authentication; digital certificates or digital signatures or technical and security requirements for the chip. This is likely because these aspects of Angola’s technological infrastructure are still in the planning and development stages.26 Given the rapid pace of technological change, these issues may instead be reflected in subsequent regulations. 26 For example, Presidential Decree 46/18 approved the National Plan of Global Architecture for the Interoperability of the Central and Local Administration, which refers to the approval of laws and standards for a Public Key Infrastructure aiming to make secure 9  The law does not detail the requirements for linking ID and CR systems or the specific methods for collecting fingerprints; it remains unclear whether this process is digital, although fingerprints are included in the civil ID database and such connectivity already exists.  Law 3/21 stipulates that residence information must be verified using the resident card, which is issued along with other documents, including the ID card. 3. Other relevant legislation 3.1 Privacy and data protection The Constitution of Angola protects the right to privacy and data protection and recognizes the right to habeas data 27 . Individuals are entitled to access their personal data, to be informed of the intended purposes of processing personal data, and to request personal data to be corrected or updated. The Constitution explicitly forbids the registration and processing of data for discriminatory purposes. This includes data pertaining to religious beliefs, political opinions, party or trade union membership, personal life details, philosophical or ideological convictions, and ethnic origin. In addition, access to personal data by third parties as well as the transfer of personal data to external services or institutions is prohibited, except in cases established by law or court order. The National Data Protection Agency (Agência Nacional de Protecção de Dados) was established in 2016 to ensure compliance with data protection legislation. More recently, Angola ratified the African Union Convention on Cybersecurity and Data Protection (approved for ratification by Resolution 33/19). The Data Protection Law (approved by Law 22/11 of 17 June 2011), which follows the European Data Protection Directive (Directive 95/46/EC) approach, reasserts the right to privacy and individual liberties in relation to personal data. The Data Protection Law covers the successive stages of the data processing cycle, beginning with the initial collection of data, and ending with erasure or similar measures, aiming to ensure individual awareness, participation, and control to the greatest possible extent. The Data Protection Law establishes a set of principles that any data processing shall comply with a) transparency, b) lawfulness, c) proportionality, d) purpose limitation, e) accuracy, and f) limitation of storage. As mentioned above, CR, ID, and functional ID systems must comply with this law. The main limitation of Angola’s data protection and privacy legislation is that it does not require the adoption of privacy-by-default and privacy-by-design28 principles and practices in the design and implementation of data systems (see Table 2). Furthermore, the legislation primarily targets data controllers, with the responsibilities of data processors generally being defined by the data processing agreement they have with the controller. The international good practices outlined by the EU’s General Data Protection authentication mechanisms available. The White Book of Information and Communication Technologies (2019-2020) also addresses the Public Key Infrastructure for the purposes of electronic signatures and time stamps. 27 Habeas data is an individual complaint filed before a constitutional court and related to the privacy of personal data. 28 In the 1990s, Dr. Anne Cavoukian of Ryerson University in Canada coined the term ‘Privacy by Design,’ which she explained through seven core principles and eleven connected practices. 10 Regulation29 (GDPR) introduced direct responsibility of data processors for data protection, which has led technological providers, among others, to prioritize privacy and data protection when designing and implementing systems. The GDPR establishes codes of conduct and certification mechanisms to grant adequate assurance that a processor’s tools and procedures are following data protection regulations. The Angolan framework does not consider certifications in the context of privacy and data protection. In terms of safeguards, the Constitution of Angola from 2010 guarantees judicial protection citizens (Article 29), respect for privacy (Article 32), protection of communications (Article 34), and freedom of expression (Article 40). In addition, Lei 39/20 establishes guarantees of due process.). Table 2: Dr. Anne Cavoukian's Eleven Practices of Privacy-by-Design Privacy-by- # Design Description practices The purposes for which personal information is collected, used, retained, and disclosed shall Purpose 1 be communicated to the individual (data subject) at or before the time the information is specification collected. Specified purposes should be clear, limited, and relevant to the circumstances. Collection The collection of personal information must be fair, lawful, and limited to that which is 2 limitation necessary for the specified purposes. The collection of personally identifiable information should be kept to a strict minimum. The Data design of programs, information and communications technologies, and systems should begin 3 minimization with non-identifiable interactions and transactions, as the default. Wherever possible, identifiability, observability, and linkability of personal information should be minimized. The use, retention, and disclosure of personal information shall be limited to the relevant Use, retention, purposes identified to the individual, for which he or she has consented, except where 4 and disclosure otherwise required by law. Personal information shall be retained only as long as necessary to limitation fulfill the stated purposes, and then securely destroyed. Entities must assume responsibility for the security of personal information (generally 5 Security commensurate with the degree of sensitivity) throughout its entire life cycle, consistent with standards that have been developed by recognized standards development bodies. The collection of personal information entails a duty of care for its protection. Responsibility for all privacy-related policies and procedures shall be documented and communicated as 6 Accountability appropriate and assigned to a specified individual. When transferring personal information to third parties, equivalent privacy protection through contractual or other means shall be secured. Openness and transparency are key to accountability. Information about the policies and 7 Openness practices relating to the management of personal information shall be made readily available to individuals. The individual’s free and specific consent is required for the collection, use, or disclosure of personal information, except where otherwise permitted by law. The greater the sensitivity of 8 Consent the data, the clearer and more specific the quality of the consent required. Consent may be withdrawn at a later date. Personal information shall be as accurate, complete, and up to-date as is necessary to fulfill 9 Accuracy the specified purposes. Individuals shall be provided access to their personal information and informed of its uses and 10 Access disclosures. Individuals shall be able to challenge the accuracy and completeness of the information and have it amended as appropriate. 29 Regulation (EU) 2016/679 11 Organizations must establish complaint and redress mechanisms, and communicate 11 Compliance information about them to the public, including how to access the next level of appeal. Source: Retrieved in ID4D. Privacy by Design: Current Practices in Estonia, India, and Austria . Available at: http://documents.worldbank.org/curated/en/546691543847931842/Privacy-by-Design-Current-Practices-in-Estonia-India-and-Austria. 3.2 Cybersecurity and critical infrastructure Law 7/17 on the Protection of Networks and Information Systems imposes cybersecurity and data protection obligations on critical infrastructure operators and providers of digital services. Specifically, provisions cover implementation of incident response mechanisms, and storage/retention of data for purposes of investigation, detection, and crime repression. The Law also includes sanctions in case of noncompliance. However, the critical information infrastructure protection (CIIP) legal and regulatory framework shows major gaps, lacks clarity regarding its interpretation and scope of application, and is not consistent with international good practices. Limitations and gaps include:  Critical operators and relevant digital services providers are not formally identified. Similarly, public and private entities covered by the law are not clearly defined. Government entities are not expressly covered by the law.  According to the law, the Data Protection Agency, not MINTTICS’s National Directorate of Cybersecurity Policies and Digital Services, is responsible for the application of the law, necessitating a clarification of institutional arrangements between the two bodies.  The current CIIP framework lack regulations on specific cybersecurity and data protection baselines except possibly for electronic communication operators. Similarly, no formal compliance mechanism is established.  The Livro Branco das TIC 2019-2022, approved by Presidential Decree 129/2019, commits to establishing the national computer incident response team (CIRT). However, there is still no operative CIRT, nor clear obligations in terms of incidents notification. 3.3 Cybercrime In 2020, Government of Angola completed its cybercrime legislation with both substantive and procedural provisions. Law 38/20 includes substantive provisions on cybercrime corresponding to all the articles in the Budapest Convention on Cybercrime, while Law 39/20 complements/expands the previous Law 7/17, with provisions that could be used to ensure the expedited preservation of data and interception of content data. In addition, in February 2020, Angola became a member of the Malabo Convention on Cyber Security and Personal Data Protection, which mandates that each State Party enact appropriate legislative measures. Additional relevant definitions and provisions can be found in Law 7/17, on Protection of Information Systems and Networks, the General Regulation of Electronic Communications (25 May), and Law 15/14, on Copyright and Related Rights. While the latest interventions show a positive trend in terms of adherence to international standards, gaps remain. Not only are there major challenges in building the capacity and resources to enforce the cybercrime framework, but there are also provisions (for instance article 18 of the Budapest Convention, on production order) that are received and implemented to generally in the national legal framework. 12 III. IDENTITY ECOSYSTEM IN ANGOLA 1. Historical background Historical events and socio-cultural practices in Angola have had enduring impacts on access to birth registration and ID. Angola’s history of exclusion and discrimination dates to the colonial period, when a series of administrative acts introduced in Portugal imposed a regime of social exclusion of those classified as "native" or "indigenous." For instance, the Political, Social and Criminal Statute of the Indigenous Peoples of Angola and Mozambique (1926) denied native populations the right to apply for citizenship and, consequently, to access identity documents or social services. As long as the Native Statute (Estatuto do Indigenato) was in force, an indigenous person had to request "assimilated" status in order to be integrated into society, which necessitated compliance with a set of criteria such as abandoning the use of names, languages, and dress of ethnic origin, among others. Noncompliance with these criteria resulted in a substantial portion of native Angolans deprived of official identity documents, and consequently of social public services. Since the Statute was repealed in 1961, all Angolans, without distinction, have the right to apply for identity documents (Figure 6). However, steep barriers to accessing ID have remained, as most indigenous families were unable to legally prove the identities of their parents or grandparents. Figure 6: Angola’s ID Card (between 1961 and 1974) Following independence in 1975, Angola suffered a 27 year-long civil war. Lasting from 1975 to 2002, the civil war resulted in the destruction of many CR and ID posts, as well as the displacement of a substantial portion of the population. Refugees fleeing the violence migrated to Luanda 30, which was less affected by armed conflict, as well as to other African countries. This simultaneously contributed to the capital’s demographic boom and to the collapse of its public service delivery capacity. 30 Lopes, Carlos M. –“Refugiados, reintegração e mobilidade interna: um olhar sobre o caso angolano (2002-2018)”. REMHU, Rev. Interdiscip. Mobil. Hum., Brasília, v. 26, n. 54, dez. 2018, p. 61-76 (2018). 13 To face the lack of registration documents among the population, in the 1990’s and early 2000’s, the GoA undertook several measures, including:  The 1996 birth registration campaign of the displaced communities  Between 1997 and 1998, in collaboration with the UNICEF, a second campaign, to register children. This resulted in the registration of 650,000 before being interrupted by the restarting of armed conflict.  In 2001, an Inter-Ministerial Committee was created under the coordination of the Justice Minister, in the framework of the National Strategy for Birth Registration, to register 3,000,000 non-registered children. Supported by UNICEF, this Committee also led to:  The waiver of fees for the birth registration of all children  The enrollment of churches and NGOs in the registration campaigns  The replacement of the signature of the National Director for Registry by a stamp on the birth reports (Cédulas Pessoais)  The registration of children without their parents' presence. The end of the civil war in 2002 resulted in a massive influx of refugees returning from neighboring countries31 and displaced people back to their homes, often without any proof of identity to support their nationality and identity claims. The civil war led to the destruction of CR infrastructure and to the loss of many citizens’ identity documents. It has also complicated citizens' ability to travel between rural and urban centers, leading to a gradual loss of the habit of registration, especially in rural and peri-urban areas. To face such a situation, another registration campaign was carried out from August 2002 to December 2003, covering 3.8 million children. However, the geographical dispersion of the population, the distances between CR service delivery points and the citizens, and above all the lack of knowledge about the value of the birth registration among the citizens, has further contributed to an increase in the high number of unregistered citizens—both children and adults—across all the country. This has led to a complex administrative and legal process for obtaining new Angolan identity documents. 32 The process has been marked by the approval of several laws on civil registration acts and procedures aimed at making adjustments and enabling the registration of those citizens. Measures such as registration campaigns, temporary fee waivers, and providing regular breeder documents have been implemented to address these challenges. 2. Civil registration (CR) Civil registration involves documenting all vital events that affect an individual's civil status, including birth, marriage, death, divorce, de facto union, and adoption. CR is mandatory for all citizens. This report primarily addresses birth registration due to its critical role in establishing an individual's identity and facilitating the acquisition of other forms of identification. Moreover, birth 31 Ibid. 32 Jerónimo, Patrícia - Report on Citizenship Law Angola. RSCAS/GLOBALCIT-CR 2019/4 April 2019. 14 registration provides governments with reliable data on population demographics, which is essential for the effective development of social and economic programs. 2.1 Birth registration coverage Angola faces many challenges in achieving universal birth registration. In 2014, only 53 percent of the population had their births registered. There are also significant disparities in birth registration along regional, urban-rural, age, gender and socioeconomic lines. There are noteworthy differences in coverage between provinces: in Luanda Sul, 77.3 percent of the population is registered, compared to only 29.5 percent in Cunene (Error! Reference source not found.). There is also a significant difference in coverage between urban and rural populations (67.7 percent versus 29.6 percent, respectively in 2014). According to preliminary figures provided by the Provincial Delegations of Justice and consolidated by the MINJUSDH in the 2018 Statistical Yearbook, 31 percent of total births registered in 2018 (1,078,699 registered in total) were from Luanda (capital city). Figure 7: Percentage of Population with Birth Figure 8: Percentage of Population with Birth Registered, by Province (2014) Registered, by Age (2014) Lunda Sul 77 80 Cuanza Norte 75 Cabinda 70 Luanda 70 Namibe 63 60 Bengo 62 Zaire 61 In percentage Moxico 57 Cuanza Sul 56 Benguela 52 40 Cuando Cubango 48 67 66 Lunda Norte 45 Uíge 44 50 Huambo 42 20 Huila 39 Malanje 36 25 Bié 30 Cunene 30 0 0 50 100 0 to 4 5 to 14 15 to 24 25+ In percentage Source: 2014 Census. Source: 2014 Census. Less than 25 percent of children under the age of 5 were registered as of the 2014 Census, although the proportion doubles to 50 percent for children under the age of 15 ( Error! Reference source not found.).33 Overall, birth registration is lower for children below the age of 2 (16 percent) than for children between the ages of 2 and 4 (31 percent). Across both age groups, just over half have birth certificates. Far fewer children under the age of 5 are registered in rural areas compared to urban areas (33 percent versus 14 percent, respectively) (Figure 9). Of those registered, a lower percentage of rural children under the age of 5 have birth certificates compared to urban children (38 percent compared to 50 percent, respectively) (Figure 10). 33 National Statistics Institute (INE), Ministry of Health (MINSA), Ministry of Planning and Territorial Development (MINPLAN) and ICF. 2017. Multiple Indicators and Health Survey in Angola 2015-2016. Luanda, Angola and Rockville, Maryland, USA: INE, MINSA, MINPLAN and ICF. 15 Figure 9: Birth Registration and Certificates Figure 10: Birth registration and certificates for Children Under Age 5 – by Age for children under age 5 – by Residence 40 40 In percentage In percentage 14.6 16.6 20 20 7.8 16.5 16.3 8.4 8.4 5.2 0 0 Below age 2 Between 2 and 4 Urban Rural Registered without certificate Registered without certificate Registered with certificate Registered with certificate Source: IIMS 2015-2016. Source: IIMS 2015-2016. For comparison, in 2022, 48 percent of children under the age of 17 did not have their birth registered. Meanwhile, 70 percent of all registered children were in urban areas, and 60 percent of all non-registered were in the rural areas. 57.8 percent of registered children were boys and 42.2 percent were girls. Overall, 22 percent of 0–1-year-olds had their birth registered while 78 percent did not. 41.9 percent of children from 1-4 years old have their birth registered while 58.1 have not. 60.1 percent of children from 5-9 years old had birth registration and 39.9 percent didn’t. 79.5 percent of children from 10-14 had birth registration and 29.6 percent didn’t. 78.6 percent of children from 15-17 had birth registration and 21. 3 percent has not34 (figure 10). Figure 11: Birth registration for children under age 17 – Difference by age gaps 90 80 70 60 50 40 30 20 10 0 0-1 year old 1-4 years old 5-9 years old 10-14 years old 15-17 years old registered not registered Source: Angola, INE: Civil registration Bulletin (March 2022) Gender gaps in birth registration vary across regions and age groups. At the national level, a greater proportion of men are registered than women (56.3 percent of men versus 50.8 percent of women), 34 INE: Civil Registration Bulletin (2022) 16 with a gender gap of 5 percentage points (Figure 12: Birth registration coverage, by gender (2014)Figure 12). However, there are significant disparities between provinces in terms of the gender gap, from only 3 percent in Bengo to 7.7 percent in Malanje. However, it is important to note that among individuals under the age of 25, more women (3,985,231) than men (3,956,341) have their births registered each year (Figure 13). This points to potential shifts in the cultural, sociological, and procedural barriers to birth registration. Figure 12: Birth registration coverage, Figure 13: Total number of birth registrations, by by gender (2014) gender and age range (2014) 60 100.0 49.7 50.1 50.5 49.8 47.3 49.0 In percentage In percentage 50.0 50 56 50.3 49.9 49.5 50.2 52.7 51.0 51 0.0 0 -1 2-4 5 - 14 15 - 24 Over 25 Total 40 Male Female Male Female Source: 2014 Census. Source: 2014 Census. There are significant socioeconomic inequalities in terms of access to birth registration. As shown in Figure 13, among children under age 5, 55 percent from the wealthiest quintile have their births registered compared to only 10 percent from the poorest quintile. Compared to birth registration, gaps in death registration are even greater. In 2018, only 17,474 deaths were recorded in the country, although data from Bengo and Luanda were not included. The Benguela province alone accounted for around 40 percent of this number. Figure 14: Percentage of birth registration for children under-age 5, by socioeconomic quintile* 60 In percentage 50 40 30 55 20 31 27 10 17 10 0 Fifth Fourth Third Second First Source: IIMS 2015-2016 - * First quintile is the poorest and the fifth quintile is the wealthiest 17 One major reason for limited civil registration coverage is that the services are not uniformly distributed across the national territory, primarily concentrating in urban areas like provincial and municipal capitals. For instance, the municipality of Bembe in Uíge Province, which is about 115 km from the provincial capital, spans an area of 5,655 km² and has a population of roughly 49,000. This area has a low population density of 9 inhabitants per km² but is served by only one non- computerized registration service with four employees. Similarly, the municipality of Kilamba in Luanda covers about 51.7 km² and had an estimated population of 1,361,177 in 2020,35 resulting in a very high population density of 26,328 inhabitants per km². Despite this, Kilamba has only three registration posts. 2.2 Institutional framework and capacity The Ministry of Justice and Human Rights (Ministério da Justiça e dos Direitos Humanos - MINJUSDH) oversees both the Civil Registry and Identification. 36 Within MINJUSDH, the National Directorate of Identification, Registries and Notaries (Direcção Nacional de Identificação, Registos e Notariado – DNIRN) is the executive body responsible for designing, preparing, executing, and monitoring policies and programs related to various registries (including civil, commercial, real and motor property) and notary services, as well as civil and criminal identification services. DNIRN performs technical and methodological supervision and provides guidance to the services under its jurisdiction, determining the standards, techniques and procedures to be undertaken in carrying out the specific duties of each service, as well as being responsible for the production, management and supply of the country's Vital Statistics. Among its responsibilities, we focus on those related to Civil Registration and Identification to understand its institutional framework (see Figure 15). It is noted that at the provincial level, the Provincial Delegations of Justice and Human Rights (Delegações Provinciais da Justiça e dos Direitos Humanos) oversee DNIRN’s external services. These delegations are responsible for coordinating the management of all services related to MINJUSDH, including personnel recruitment and management, procurement and improvement of facilities, transport, furniture, equipment, and basic supplies. 35 Angola: Kilamba Kiaxi Municipal Administration data – 2020. 36 Presidential Decree 224/20 of 31 August - Organic Statute of the Ministry of Justice and Human Rights. 18 Figure 15: Overview of the CR and ID institutional framework Source: Author’s Depiction, Presidential Decree 224/20 of 31 August. Before the merger of the two main directorates on Identity, births were registered at over 250 civil registration (CR) units distributed across the country at the municipal level, local CR service points included:37  CR offices (Conservatórias) – 35.  Municipal Departments of Civil Registry and Notaries (Direção Municipal da Conservatória dos Serviços de Registos e Notariado) – 83;  Registration Shops (Lojas de Registro) - 60;  Integrated Citizen Service Units (Serviços Integrados de Atendimento ao Cidadão - SIAC) - 6;  Registration posts in maternity clinics or health facilities - 70.  Registration posts in schools; and  Mobile registration teams (Brigadas) – at least one per province. The Program for the Modernization, Simplification and Computerization of Registry and Notary Services was launched in 2006 to modernize CR services.38 It aimed to equip CR offices with modern data processing tools and to encourage39 and finance. This initiative sought to digitize all offices that handle CR and notary services. In 2008, a significant step was taken by signing a contract to provide consultancy and software for these services. Following this agreement, the Integrated Civil Registration System (SIRC) was gradually rolled out in CR offices of Luanda and the capitals of the 37 National Directorate of Civil and Criminal Identification Archives, Statistical Yearbook 2018, MINJUSDH 38 Angola – Resolution of the Council of Ministers No. 39/06, of 17 July 2006. 39 Law 6/15 provides for the exchange of information electronically between health units and the Civil Registry Offices. The health units must communicate the relevant data regarding births (date, time, sex, name and mother’s residence) occurring in the maternity clinics and, once the registration process is completed, the CR offices must, in turn, advise the health units. 19 provinces. This digital platform allowed for the limited computerization of civil registrations, because SIRC’s database was not nationally integrated. The MINJUSDH developed a new information system for civil registration that is integrated with the identity card issuance system. This system allows for the sharing of data between the two systems. Initially, the new platform was tested during a pilot period in four registries in Luanda. Currently, it is utilized by all of Luanda’s civil registry system, and it is being gradually expanded to other provinces. After several phases of legislative, methodological, technical, and procedural enhancements, reforms, and adjustments, Presidential Decree 224/20 of August 31, 2020, was enacted. This decree approved the Organic Statute of the Ministry of Justice and Human Rights, which, among other changes, established the DNIRN (National Directorate of Identification, Registry, and Notary). This new entity resulted from merging the former National Directorate of the Civil and Criminal Identification Archive with the National Directorate of Registries and Notaries. The aim was to foster a more cohesive, comprehensive, and coordinated approach to managing citizen identity. However, despite these organizational changes, institutional capacity remains limited both at the central and subnational levels and is unevenly distributed across the provinces. The institutional capacity of DNIRN is inadequate to overcome the many barriers to universal birth registration. In 2023, DNIRN had at least 649 services throughout the country, of which at least 255 are CR units, in addition to mobile registration units and units installed in maternity wards40. There are substantial variations between provinces in terms of population coverage and area coverage per CR unit (see Figure 16 and Figure 17). For instance, in Cuanza-Norte, CR units serve on average twice as many people as the average CR unit nationwide and about 10 times more people than a CR unit in Huambo (Figure 16). Given disparities in population density, Luanda province has a total of 39 CR units, which serve an average area of 483 km2, compared to Cunene province, which only has 10 CR units serving an average area of 33,175 km2 (Figure 17). In addition to the CR units in Luanda province, there were also 23 CR posts located in the province's maternity clinics. It is also important to highlight the condition of the existing CR infrastructure, which, despite efforts to improve it, still requires considerable investment. 40 Government Data: Civil Registration and Vital Statistics Department – DNIRN. 20 Figure 16: Average number of people covered Figure 17: Average Area covered by Civil by Civil Registration Units, by Province (2014) Registration Units, by Province (2014) Cuanza Norte 289 Cunene 33.2 Cuanza Sul 208 Moxico 27.9 Benguela 186 Lunda Sul 19.4 Luanda 178 Lunda Norte 17.3 Huila 171 Cuando Cubango 9.7 Bié 162 Bié 7.8 Lunda Norte 144 Namibe 7.1 Cabinda 143 Zaire 6.7 Lunda Sul 134 Cuanza Sul 6.6 Cuando Cubango 110 Malanje 6.1 Zaire 99 Huila 5.1 Moxico 95 Cuanza Norte 4.9 Cunene 89 Bengo 4.5 Uíge 87 Uíge 3.5 Namibe 62 Benguela 3.3 Malanje 62 Bengo Huambo 1.5 51 Huambo 28 Cabinda 1.5 Luanda 0.5 - 100 200 300 - 10 20 30 40 In thousands In thousands km2 National average (130,248 inhabitants per unit) National average (6,591 km2) Source: 2014 Census and DNRN (World Bank 2019). Source: 2014 Census and DNRN (World Bank 2019). Birth registration process In theory, after a DNIRN official documents birth registration information,41 three key documents are produced: 1. The Birth Registry (Assento de Nascimento) is a preliminary registration document completed and retained by the CR office, either in a paper-based file or in a digital database. 2. The Birth Registration Confirmation certifies the birth was registered, indicates the Birth Registry (Assento de Nascimento) number and is delivered to the applicant (or their guardians) free of charge at the end of registration. There are two distinct types of confirmations: o The personal logbook (Cédula Pessoal) is a paper-based book containing the applicant’s name, place and date of birth, parents’ names and places of birth, and data related to the birth registry. It is provided by non-computerized CR units. It is progressively being phased out. o The birth registration receipt (Boletim de Nascimento) 42 is provided by computerized units and is progressively replacing the Cédula Pessoal. The ones issued by the RCI solution contain, among other details, the NUC of the applicant. 3. The Birth Certificate (Certidão Nascimento or Cópia Integral) is a formal and notarized copy of the information registered in the Assento de Nascimento, which can be issued: 41 During birth registration, the data collected includes for the applicant: date of birth, place of birth, gender, name; for the parents: name, marital status, nationality, place of birth and residence, name of grandparents; for the witnesses (if applicable): name, marital status, residence. The 2015 Birth Registration Simplification Act states that the following data will be collected for automatic processing: facial image, fingerprints, retinal scans and signature. However, such procedures were only implemented during the use of the PROMOREN Registration system within the scope of the Civil Registration Massification Campaign. 42 In 2016, the Regulation on simplification of birth registration references the technical specifications for a birth registration card (also referred to as Boletim de Nascimento), which would include the number of the Assento and a serial number. It mentions embedding a chip in the card for verification and authentication purposes, but no further information is provided in the regulation. The extent to which the birth registration card has been developed or implemented is not clear. 21 o By computerized means: in the computerized services, the information is printed on paper, signed by the officer, stamped, and delivered. o By telecopy: in paper-based services, a photocopy of the relevant page in the book of birth registries (the so-called seating book) is made, signed, stamped and delivered. Due to the constraints mentioned previously, the development of CR services across the country has been uneven, lacking integration and equity. This has led to disparities in the technological, infrastructural, and operational capabilities of these services. As a result, the means used to carry out (sometimes the same) acts are different, resulting in the production of documents that are fundamentally different but formally equivalent. For birth registration of children under 14, the required documents include: (i) proof of birth, such as a hospital document or a declaration from a doctor or midwife, (ii) ID cards of both parents, and (iii) a witness’s ID card, if applicable. For individuals older than 14, a special registration process is required43. The collection of data is performed digitally, where available, and on paper. When on paper, the whole process is carried out manually and the Assento de Nascimento is ready to be issued (by photocopy) after being signed by the competent officer in charge. Starting in 2023, at civil registration (CR) posts equipped with a functioning RCI system—which includes all registry offices in Luanda except for the one in Cacuaco—the applicant's NUC (National Unique Code) is assigned immediately as the registration process begins. The parent's information is automatically populated into the relevant fields when the ID card number is entered. Once the registration is done, it is double-checked and confirmed by the competent officer in charge, usually a superior colleague or the chief registrar, either one legally allowed to sign documents. Afterwards, a PGIBI official in the Back Office area, situated within the PGIBI facilities, conducts a triple check. This review process includes verifying for typing errors and ensuring that names comply with legal standards, among other checks. The applicant is requested to return within 7 business days to retrieve the birth certificate. The birth registration activity in the RCI system follows the processes depicted below (Error! Reference source not found.). At the end of process, the following documents are produced:  The Birth registration receipt (Boletim de Nascimento) confirms that the birth has been registered and includes basic information about the applicants and their parents, such as the applicant's name, date and place of birth, and the parents' names. It also lists the Process number, Birth Attestation (Assento de Nascimento) number, and the NUC, along with a barcode. This document is issued free of charge, on paper, and is delivered to the applicant or the person responsible for the registration ( Figure 18: Birth registration receipt (Boletim de Nascimento) issued by the RCI system).  The Birth Certificate (Certidão de Nascimento) is a certified copy of the document stored in the file or database, bearing a stamp and the signature of the officer or registrar (Figure 19: Birth Certificate (Certidão de Nascimento) issued by the RCI system ). 43 In these cases, the late birth declaration process is started, and it follows a very complex and bureaucratic form, and additional documents are required. 22 23 Figure 18: Birth registration receipt (Boletim de Nascimento) issued by the RCI system Source: CR post in Luanda. 24 Figure 19: Birth Certificate (Certidão de Nascimento) issued by the RCI system Source: CR post in Luanda 25 Figure 20: Workflow of RCI Birth Registration Process. Source: Authors’ depiction, Government data. When births are registered in rural CR posts or health facilities, the pre-registration document must be forwarded to the appropriate CR office for processing of the birth certificate and recording of information in paper-based ledgers or in a database. Under the 2013 Presidential Ordinance,44 births are registered free of charge regardless of the age of the applicant, and the first birth certificate is free. In 2019, the ordinance was extended for four more years.45 Additionally, the ID card was made free of charge for the initial issuance; however, the legal framework lacks clarity regarding the circumstances under which this provision applies. In practice, birth registration processes are complex and lack standardization across municipalities and CR offices. Firstly, business processes and required documents vary. For example, computerized CR posts issue a Registration Confirmation Receipt, while most paper-based units provide the Personal Logbook as proof of registration. Birth registration is also subject to different requirements based on:  The age of the individual (below or over the age of 14)  Marital status of parents (not married, married with legal proof of marriage, married without legal proof)  Legal proof of identity for parents (ID card, birth certificate, etc.).  Confirmation of parents' status (whether they are alive).  Nationality of parents.  Municipality or CR office where the registration occurs (birth registration processes may vary between offices without legal grounds). 44 Angola – Presidential Ordinance 80/13, of 5 September 2013 and Executive Decree 309/13, of 23 September 2013. 45 Angola – Presidential Decree 301/19, of 16 of October 2019. 26 In the simplest scenario, such as when a child under 14 has married parents with ID cards confirming their marital status, only one parent needs to apply and sign the child's birth certificate, provided they present the other parent's ID. However, for "late registration" (when an individual is over 14), additional documents may be required, including a baptism certificate, photographs, a copy of the voter registration card, witnesses, school documents, a residence certificate, a declaration from the neighborhood committee, etc. These required documents may vary between CR offices, as well as the waiting period for document issuance. The process becomes more complicated in situations where parents are unmarried, requiring both parents to go together with their original ID cards and a copy to sign the birth certificate. Additionally, complications arise when one or both parents are absent during registration or lack legal proof of identity. Furthermore, applicants receive different registration certificates depending on the office they visit, as previously explained. This complexity often confuses citizens seeking to register their births or those of their children, hinders the efficient operation of CR units, and acts as a deterrent to birth registration, leading many individuals to abandon the process before even beginning. The direct and indirect costs of registration also deter people from completing the process (resulting in partial abandonment, such as requesting an ID card but failing to collect it). While the first copy of the birth certificate is free, additional copies cost 3,828.00 AKZ (US$4.48) each for normal issuance and 6675.00 AKZ (US$7.82) for expedited issuance. In many instances, birth certificates are not provided immediately upon birth registration, leading to additional expenses for individuals and parents who must return to the same CR office to collect the certificate. This increases the workload for CR offices. 2.3 Technological infrastructure, database, and information systems There are two independent IT systems that are currently used for CR and the issuance of CR-related documents, including birth certificates: SIRC and RCI. RCI is integrated with the Civil and Criminal Identification Integrated Management Platform ( Plataforma de Gestão Integrada da Identificação Civil e Criminal, PGIBI), however, both are independent from each other.  SIRC (Sistema Integrado de Registo Civil) is a web-based solution, but without a central database or connection between CR units using the system. Each CR unit must have its own technological infrastructure to operate SIRC and store data (Figure 21). At inception, there was at least one computer technician present in each CR unit to maintain the system and troubleshoot. Nowadays, however, this service is provided, at the request of the CR office, by the Information and Communications Technology Cabinet or the Provincial Justice and Human Rights Delegations, both within MINJUSDH. The technician is responsible for backing up the system, importing data from hospital registration posts and mobile units, and assisting users whenever necessary. This solution was not developed using open standards. Furthermore, it is not scalable and, although it was initially stated as being interoperable, no progress has been made in this direction, and there is currently a vendor lock-in situation: the source-code has never been made available to the GoA. The process of changing the format of the data generated is underway to allow the exchange/migration of data between this solution and the RCI.  RCI (Registo Civil Integrado) is a new web-based solution introduced in 2023 with a centralized database. Its deployment in civil registration (CR) offices is recent, with 27 availability in all CR posts in Luanda and one CR post each in Huambo, Benguela, and Lubango. The system is interconnected and interoperable with other CR posts and the Civil and Criminal Identification database (it enables submission of documents and requests for action from one service to another, as well as database access). There are plans to gradually extend the system's coverage to the entire country. Despite some innovations, this solution was developed by a private firm, so although it presents greater integration between services, is scalable, and interoperable, the government remains dependent on the private entity for all future developments. For registration offices equipped with the RCI solution, the SIRC system is retained solely for extracting assentos and issuing documents stored within it. There has not yet been migration of data from SIRC into RCI, however, as mentioned, efforts are being made in this direction.  PROMOREN was a web-based solution with a centralized database and biometric collection mechanisms (digital printing and photography) that is no longer being used. It was only implemented in two interconnected CR offices46 in Luanda and in all mobile CR units used in the CR and ID attribution Massification Project. The initial plan was to expand the system’s coverage to the entire country; however, the technical assistance provided by the company that developed the platform was discontinued as well as its usage. As a result, those Angolans whose birth certificate or ID card were issued under this system must apply to have their birth certificate and/or ID re-issued under the new platform.47 Registration posts located in maternity clinics and mobile units equipped with computerized registration kits operate under the jurisdiction of the CR office serving their respective areas. These posts utilize a localized version of the SIRC system installed on a standalone machine without interfacing with the relevant CR office. In fact, a specific range of Assentos numbering is allocated for these posts. Periodically, typically every six months, the staff member in charge of the clinic post or the mobile registration kit creates a copy of the data on an external disk, which is then uploaded to the SIRC database in the CR office (Figure 21). Due to logistical constraints and considering that this initiative was funded by UNICEF and experienced funding shortfall after the project support ended, most maternity posts are currently inactive. However, the government is actively working to reactivate these posts. Despite efforts to modernize CR services over the past thirteen years, many gaps and limitations in the technological infrastructure remain. Many CR units throughout the country retain paper-based process and procedures, with only the CR offices in Luanda, provincial capitals, some municipalities, about half of the maternity clinics, and the mobile registration kits are computerized. Except for CR offices in Luanda and one each in the provinces of Huambo, Benguela and Huíla, the IT systems across CR units are not interconnected and operate independently. As a result, there is not yet a reliable and centralized national CR database, which prevents DNIRN from effectively managing and updating CR information at the national level. 46 This subchapter is based solely on the reports of non-technical personnel collected during the meetings held during research visits. With rare exceptions, the team was unable to talk with the IT technicians responsible for the systems described here and had no access to technical documentation. 47 As foresaw in the Executive Decree 91/81 of 25 November. 28 Figure 21: Civil Registration - Data Storage Flow Civil registration office 1 Registrar External storage Local server SIRC MANUAL REGISTRATION PROCESS Mobile registration External storage unit Civil registration office 2 Maternity clinic External storage Local server Civil registration office 3 PROMOREN Local server Civil registration office 3 Central server Internet Local server Source: Authors’ depiction, Government data. Requirements for installing the IT systems The minimum requirements for installing the CR IT systems are the presence of air conditioning, printers, servers, a stable supply of electricity, network connections, and communication equipment. Outside of large urban centers, problems with electrical energy supply and communications can be restricting factors. There was no evidence of electric generators to ensure systems would continue to function in the event of a power outage. In some CR offices, the existing servers do not meet current performance requirements (i.e., insufficient storage capacity, outdated control interface technology and insufficient cache size), and need to be replaced. Retrieval and digitization of data collected on paper-based ledgers The process of digitization involves retrieval of registration ledgers and indexing, and extraction of the data collected manually, which provides many opportunities for human error. DNIRN has no mass retrieval strategy for paper-based files. Small retrieval teams in CR offices digitized a limited number of registrations. There is no validation process in place to ensure the quality and consistency of the retrieved data. The poor physical state of many ledgers is a concern. In addition, a massive, outsourced process of digitizing the registration books of civil registration offices was initiated. The digitization process commenced in Luanda, where eight civil registration services (the oldest) were digitalized. However, the process was left incomplete due to insufficient funds. Both the digitized and yet-to-be-digitized files are currently held by the contracted company. Digital files with the scans of the Birth Registries were delivered to the respective services. Any endorsement required for the digitized birth registry involves collecting and inputting data into the computer system, a process known as Birth Registry Extraction. There are plans to resume this activity. 2.4 Registration campaigns 29 In 2013, following the Presidential Decree 80/13 that guaranteed free birth registration for all Angolan citizens until 2016 and the Executive Decree 309/13 of 23 September 2013, which exempted from fees all documents and acts intended to inform the processes of birth registration and attribution of the Identity Card of all national citizens, the Mass Registration Program for Civil Registration and for Obtaining an Identity Card (Programa de Massificação do Registo de Nascimento e Atribuição do Bilhete de Identidade) was launched. It aimed to increase registration and decrease the backlog of undocumented citizens by providing free registration and ID cards for all, and to ensure the registration of all unregistered Angolans, estimated then to be 8 million, by 31st December 2016.48 This was accompanied by the creation of the Inter-ministerial Commission for the Mass Registration Program for a period of three years.49 Despite the legislation on exemption from fees and the creation of the inter-Ministerial commission being in force until 2016, the Massification program, encompassing all actions, measures, and procedures aimed at achieving universal CR and ID, remains in effect to date. The program received additional support from the Birth Registration and Justice for Children in Angola Project, launched in 2014 under the leadership of MINJUSDH with support from UNICEF and the European Union (EU). As part of the Massification Program, a sub-program called "Born with Registry" (Nascer Com Registo) was established. This initiative focused on registering children from 0 to 2 years old at CR posts located within the maternity wards where they were born. Consequently, efforts were made to establish registration posts in maternity clinics nationwide, resulting in the establishment of 70 posts across 8 provinces, although most of them are currently inactive. Nonetheless, there are ongoing efforts to reopen these stations. In General, the Massification project includes the following initiatives:  Simplification of birth registration procedures, which may include, in certain cases, eliminating the requirement for a birth certificate to obtain an ID card.  Modernization of services, including the introduction of biometric technology and the creation of a centralized database (using the PROMOREN system).  Expansion of the number of registration posts and staff.  Facilitation of registration through other actors, such as midwives, doctors and others.  Establishment of CR posts in health facilities (Figure 22).  Provision of mobile registration kits and the formation of mobile registration teams in each province.  Specification of birth registration requirements for school enrollment. 48 Cavalcanti. 2014. 49 This commission was created by Presidential Decree 170/14 of 5 September. Little information could be obtained regarding this commission. 30 The target set by the Mass Figure 22: Birth Registration of a Newborn in the Registration Program was to ensure Lubango Maternity Clinic, Huíla that 8 million unregistered Angolans would receive a birth certificate and ID within five years. While there is no data to show progress towards this goal, interviews with government authorities suggest that the results have not been satisfactory.50 Among the explanations given were the logistical and transport challenges and the prohibitive cost of purchasing and operating biometric kits. 3. National ID The national ID or (Bilhete de Identidade, BI), is the other foundational ID system in Angola. Angolan nationality is required to obtain the ID, which is issued for all Angolans regardless of age. As previously highlighted, the ID is necessary for accessing essential public services, formal public employment, financial services and even to buy a SIM-card. As such, ensuring greater coverage of the ID is critical to addressing social, financial, and digital exclusion among vulnerable populations, such as women, persons with disabilities, and populations in remote and rural areas. In 2017, the new Civil and Criminal Identification Integrated Management Platform (Plataforma de Gestão Integrada da Identificação Civil e Criminal, PGIBI) was launched. The PGIBI aims to modernize both criminal and civil ID, including through the issuance of the new integrated ID card. 3.1 ID coverage The number of Angolans with an ID has increased significantly over the past decade. According to the 2014 census, only 5,673,585,2 citizens had an ID, corresponding to 22 percent of the population over the age of 5. Like birth registration, there are gross disparities in ID coverage between provinces. For example: 41 percent of people over the age of five in Bengo possess an ID compared to only 12 percent in the province of Huíla (Figure 23). Due to the enactment of Law 20/17 on August 31, which included measures for universalization such as the widespread issuance of the Identity Card, the total number of IDs issued saw a 14 percent increase between 2017 and 2018, totaling over 1.6 million cards issued in 2018. Luanda province alone accounted for 45 percent of the IDs issued in 2018 (Figure 24). Around 40 percent of the IDs were issued to individuals who had never possessed an ID before. Among those obtaining an ID for the first time, over 30 percent are between age 12 and 17 (Figure 25). The same number of "first" IDs were issued in 2018 compared to 2017 (Figure 26). 50 Due to Program's broad spectrum of coverage, it was not possible to establish concrete indicators, and the statistical data were taken as general service data. 31 Recently, notable amendments were made to Law 20/17 through Law no. 4/20 of January 25, particularly the elimination of the age limit for the ID card. This change enabled an expansion in the coverage of Identity Cards. Presently, approximately 15,683,275 citizens possess an Identity Card, which corresponds to 46 percent of the population.51 Figure 23: Population Over Age 5 with IDs, by Figure 24: Number of IDs Issued, by Province Province (2014) (2018) Bengo 41 Cuando Cubango Cuanza Norte 35 Cuanza Norte in thousands Zaire 32 Lunda Sul Moxico 32 Namibe Luanda Sul 31 Moxico Namibe 29 Cunene Cuando… 28 Cabinda 26 Lunda Norte Uige 26 Bengo Malanje 24 Zaire Luanda Norte 24 Malange Luanda 23 Cuanza Sul Benguela 20 Bié Cunene 19 Cabinda Huambo 18 Uige Bie 16 Huambo Cuanza Sul 13 Huila Huila 12 Benguela 0 25 50 Luanda In percentage - 200,000 400,000 600,000 800,000 Source: National Directorate of Civil and Criminal Identification Source: National Directorate of Civil and Criminal Identification Archives, and 2014 Census. Archives, Statistical Yearbook 2018, MINJUSDH. Figure 25: First lifetime ID issuance, by age Figure 26: First lifetime ID issuance, per year (2018) 250 In thousands 200 150 230 100 156 657,806 657,818 50 97 54 36 43 24 18 0 6-11 12-1718-2324-2930-3536-4647-57 Over 57 2017 2018 Source: National Directorate of Civil and Criminal Identification Source: National Directorate of Civil and Criminal Identification Archives, Statistical Yearbook 2018, MINJUSDH Archives, Statistical Yearbook 2018, MINJUSDH 3.2 Institutional framework and capacity The Ministry of Justice and Human Rights (Ministério da Justiça e dos Direitos Humanos - MINJUSDH) oversees both the Civil Registry and Identification. The National Directorate of Identification, Registries, and Notaries (Direcção Nacional de Identificação, Registos e Notariado - DNIRN) within MINJUSDH serves as the executive service responsible for designing, preparing, executing, and monitoring policies and programs related to various registries (civil, commercial, real property, motor property, etc.), notary services, and civil and criminal identification services. Additionally, 51 Angola Government: National Directorate of Identification, Registry and Notary (2023) 32 DNIRN is tasked with providing strategic direction, administrative and technical oversight, operational management, and overall coordination (see Figure 15 above). At the provincial level, administrative support is provided by the Provincial Delegations of Justice, which help to promote identification at the local level. Before the recent updates to the ID card (discussed below), the process of issuing cards was more decentralized at the provincial and municipal level. The local office was responsible for verifying the birth certificate's authenticity and other required documents. Upon confirmation, the office then entered the individual's biometric and biographical data into the system and printed and delivered the ID card. This streamlined process allowed the ID card to be issued and delivered to the citizens during a single visit. However, the process has become centralized, partly due to the complexity and cost of printing cards with security chips. Currently, the printing of ID cards is exclusively conducted in Luanda at the National ID Production Centre (Centro de Produção do Bilhete de Identidade), as detailed below. Given the vast size of the country, coupled with transportation limitations, this has created logistical challenges in distributing the documents to local services. Although there is a maximum deadline by which ID cards are supposed to be delivered, logistical complications have frequently caused delays in delivering the documents to citizens. In 2018, ID services were delivered by at least 137 units throughout the country. These include:  60 Registration Shops (Lojas de Registro).  51 Criminal and Civil Identification posts (Postos de Identificação Civil e Criminal).  20 Mobile Identification posts.  6 Integrated Citizen Service Units (SIAC).  Registration posts installed in schools. As of 2022, under the authority of DNIRN, Angola's 164 municipalities each host one or more permanent ID units, spread across 518 communes and 44 urban districts. Additionally, there are 30 Consular and Diplomatic Mission Posts abroad, totaling 250 ID units. Despite this coverage, access to ID services remains severely limited for much of the population due to the country's vast size. In areas lacking permanent ID units, mobile posts (vans or trucks equipped with biometric kits) can be deployed. While some CR and ID units are not permanent offices (such as registration posts in schools or mobile units), they are still included in these overall numbers. 3.3 Process for obtaining an ID In contrast to birth registration, the process of obtaining an ID is clear and harmonized throughout the country. As depicted in Figure 27, the process starts in a Civil and Criminal Identification Unit. The primary documents required to initiate the process are a birth certificate (for births registered in the RCI, it already contains the applicant’s NUC to be used) and proof of address. While proof of address is mandated by law, it's not commonly required due to low levels of enforcement. Data collection, including biometrics, is performed digitally (see Table 3). At this point the applicant's presence is no longer needed. Once the data has been validated by a DNAICC official in the ID unit, the identification data is encrypted and sent via secure channel to the National ID Production Centre 33 in Luanda, where all the data is stored in the national ID database. Once stored, the application is analyzed by PGIBI, and sent for printing. ID cards should be issued at most within 30 business days - 48 hours in the province of Luanda, and 7 business days in the capitals of other provinces. The first issuance of the ID card is free of charge, regardless of the age of the applicant. However, for renewal due to expiration, a fee of 455 AKZ (0.5 USD) is charged, and for the issuance of a second copy – due to loss or changed data – the fee is 3,828 AKZ (4.5 USD). As mentioned, the ID card is provided free of charge under the following circumstances:  First-time issuance.  Proof of financial hardship or receipt of social assistance support.  Citizens with physical or psychological disabilities resulting from war.  Office error with a submitted complaint within 30 days of issuance, or loss of the card before delivery to the individual (Law 4/09). The validity period of the identity card varies:  5 years for individuals aged 0 to 20.  10 years for individuals aged 20 to 55.  Lifelong if issued after the individual turns 55 (Law 3/21 of January 25). Figure 27: ID Card Request – Business Process Flow 8 1 2 3 PRESENT MANDATORY BREEDER REQUEST VERIFICATION BY ID DELIVERY APPLICANT’S DATA CAPTURE DOCUMENTS CPBI OFFICIAL DNAICC • SMS notification sent to • Copy Assento de nascimento • Height • Verification that IDENTIFICATION citizen OR • 10 Fingerprints application is complete UNIT • Citizen has 30 days to • Birth certificate • Biographic information • Request validation retrieve document AND • Photograph • Proof of address • Signature 7 4 SHIPMENT TO LOCAL ID UNIT DATA TRANSMISSION TO TRANSIT WHERE DEMAND WAS MADE CPBI CENTRAL DATABASE DNAICC • By land • Data encryption • By air • Data transmission via secure channel 6 5 CENTRAL DATA STORAGE & REQUEST ID PRINTING PRODUCTION ANALYSIS CENTER • ID personalization • Data stored in CPBI DNAICC • Quality control central database • Request analysis • System approval to print Source: Authors’ depiction, Government data. Before the launch of PGIBI in 2017, ID cards were developed and printed on application sites upon request. Since then, the process has been centralized. All ID cards are now printed and submitted for final inspection and quality control in Luanda before being packaged and shipped to the identification unit where the application was initially submitted. Initially, an SMS notification was sent to the applicant once the ID were ready to be picked up (though it seems not always happening nowadays), and the applicant has 30 days to retrieve the ID card. This entire process can now take a considerable amount of time – up to 30 days for citizens to receive the SMS notification to retrieve the ID card, if at all. 34 Table 3: ID Data Collection Data printed on the ID. Additional data stored in the ID database.  Complete name  Number and year of birth registration  Mother’s name  Civil registration office where birth certificate was  Father’s name obtained.  ID number  Profession  User’s signature  If married, the name of the spouse.  Photo  Nationality (and dates of acquisition and/or loss of Angolan  Address nationality, if applicable)  Place and date of birth  Date of death  Sex  Fingerprints  Height  Telephone number  Civil status  Date of issue Possibility to integrate:  Date of expiry  Tax ID number  Fingerprint image (right forefinger)  Voter ID number  Social security ID number  Others required by law. It is worth noting that during field visits made to identification offices, the services rendered were observed to be well-organized and efficient (Figure 28 and Figure 29). This was the case across most of the facilities visited, which had staff on hand to explain the process and various stages involved in obtaining an ID. Figure 28: Child’s Fingerprints Collection Figure 29: Waiting Area at the ID Office 3.4 Technological infrastructure, database, and information systems Presidential Order 8/17, along with the introduction of PGIBI, spearheaded the comprehensive modernization of field equipment and the central technological infrastructure of the ID system. 35 Equipment for enrolment services The majority of Civil ID services are computerized and available online (assuming internet service is accessible). 52 However, certain ID Units encounter communication and electricity challenges, relying on offline operation, often with the aid of generators. 53 Each ID unit is staffed with a computer technician tasked with overseeing and maintaining the local IT infrastructure. Provincial authorities usually send out mobile units (vans, trucks, and kit-carrying cases) to the municipalities not covered directly by these services.54 Mobile units work online or offline and are later synchronized with the central database. National production center and central database A technical team is responsible for developing and managing the platform, with technical coordination provided by the Chinese consultancy CEIEC. Within the DNIRN, the National Figure 30: Command and control center Production Center ensures the functionality of the PGIBI. This center comprises: (i) The command-and- control center (Figure 30); (ii) The ID production unit, capable of producing up to 1,200 cards per hour; (iii) The primary data center; (iv) Various supporting areas. Integration between the PGIBI database and other databases and systems is underway. The following registers have been successfully integrated (see Figure 31):  Civil registration register  Social Security register (National Institute of Social Security)  Tax register (Ministry of Finance)  Electoral register (Ministry of Territorial Administration) The following entities and service providers has controlled access to ID database information: 52 This subchapter is based solely on the reports of non-technical personnel collected during the meetings held during the research visits. With rare exceptions, the team was unable to talk with the IT technicians responsible for the systems described here and had no access to technical documentation. 53 At these stations, data is collected offline and then uploaded to the nearest online station, as it seems on a daily basis. 54 The mobile units are equipped to enable the application to be uploaded directly to the system. In the event of no connectivity, synchronization with the central database is done a posteriori. 36  Migration and Foreigners Service (Ministry of Interior)  Financial institutions, such as Angolan Bank of Investments (BAI), Atlantic Millenium Bank (BMA), and others Figure 31: Civil Identification Linkages with External Systems Source: Authors’ depiction, Government data. Access to the ID system varies based on the user's or entity's profile. External entities like the Courts/Tribunals can gain access to the platform through a protocol established with the DNIRN, ensuring data security and personal privacy. Public information system The public information system for ID services comprises a website where users can find details about the ID application requirements and monitor the status of their application (Figure 32). Users can also monitor their application through alternative communication channels, such as SMS and a Call Center. However, given the ongoing developments in the ID sector, another digital platform is currently under development and is presently accessible solely for informational purposes.55 To access and modify stored data, individuals must submit a paper application along with evidence of the relevant information to the identification posts. These applications are then forwarded to the DNIRN for processing. Following approval from the National Director, they are sent to the CPBI for further review by the Back Office and subsequent operationalization. 55 https://www.bi.minjusdh.gov.ao/Home/Icc 37 Figure 32: ID card Public Information System (BI Integrado - Sistema de Informação ao Público) - Website Source: https://bi.minjusdh.gov.ao/#/home 3.5 Credentials Production of a new model of ID, called the Integrated ID (BI Integrado) started in 2019, which incorporates a QR code and a contactless chip. The ID number56 is comprised of 14 characters: two alphanumeric, two corresponding to the version of the ID, and one digit for control, preceded by a 9-digit sequential number (Figure 33). Figure 33: Integrated ID Card (Recto and Verso) The chip can store encrypted and multi-institutional personal data and aims to facilitate authentication using card readers that automate identity verification and data retrieval. Additional information stored on the card could include, among others, a tax ID number, a social security ID number, or a voter ID number, as indicated by the law. Yet, given the current lack of public key infrastructure in Angola, the full potential of the Integrated ID has not yet been leveraged. 56 The Law states that such number also corresponds to the Unique Citizen Number (Número Único do Cidadão, NUC). 38 4. Functional ID systems In addition to the foundational systems described above, the GoA also operates several functional ID systems at the sectoral level. These systems are pivotal in identifying individuals eligible to exercise rights or access services, such as cash transfer beneficiaries, taxpayers, voters, and more. In some instances, they also issue their own credentials. 4.1 Passport The passport serves as the primary travel document for individuals, identifying its holder at both national and foreign border posts, unless government agreements exempt its presentation.57 It is issued to allow for the identification of Angolan citizens abroad and for travel purposes. It is issued to Angolan nationals and foreigners in specific circumstances. Law 22/21 governs the passport, its use, and the entry and exit regime for Angolan citizens. The law states that the Angolan passport is an electronic document, which uses biometry to authenticate its holder and prove his identity internationally before any foreign authority. The design, preparation, implementation, and assessment of migration policy, as well as the issuance of the Angolan passport, are overseen by the Foreigners’ and Migration Service (SME) within the Ministry of Interior (MININT). To issue a passport, the law mandates a consultation to the civil and criminal identification database upon presentation of the Identity Card. At the Central Post of SME and others, additional supporting documents are still required for passport issuance. These include the identity card, birth certificate, and other identification documents (especially for foreigners' passports). Additionally, applicants must provide three passport photos, fill out the required forms (available for download on SME's website or on-site), and provide proof of payment of fees. A link to the Civil Identification database has been established to confirm the authenticity of ID cards. However, the information accessed through this link is often outdated, as it does not cover more recent ID cards. Additionally, it is used solely for data confirmation in the back office. Furthermore, despite the legal provision for an electronic passport, its issuance has not been implemented yet. Technical and logistical issues are cited as the reasons for the delay. Consequently, the standard passport, as stipulated by Decree 3/00, continues to be issued. The Fiscal Register, with the Tax Identification Number (Número de Identificação Fiscal – NIF) at its core, is managed by the Ministry of Finance (MINFIN) and plays a leading role in the financial sector’s data systems. To obtain a NIF, an ID is required. The NIF of citizens with Angolan ID cards correspond to their ID number; for resident foreigners and all other individuals it corresponds to a sequential numbering assigned by the Tax Authority. There is also a taxpayer card, though it's unclear if this is issued to all taxpayers, and it doesn't appear to be necessary for all services. The physical issuance 57 Law 22/21 of 18 October. 39 of the taxpayer card has been discontinued in 2017. Since then, a taxpayer declaration form can be obtained and printed through the Taxpayer58 or the Electronic Public Services59 Portals. Anyone interested in running for public office, as well as all public employees, are required to have a NIF. Additionally, the NIF is mandatory for both public and private financial transactions and for paying taxes. The Electoral Register covers all Angolan citizens 18 years of age or older and is maintained by the Ministry of Territorial Administration (MAT). Registration is mandatory and free of charge. Electoral data60 is maintained in a database registry of citizens 18 years of age and over (Base de Dados de Cidadãos Maiores, or BDCM), which is used to generate the electoral register delivered to the National Electoral Commission on an annual basis. A voter ID number is assigned to each citizen registered in the BDCM, although no further information was collected on the features of this number. For individuals with an ID, data may be pulled electronically from the civil ID database61 into the BDCM, suggesting this is a mechanism for automatic registration for these citizens. However, it appears that data sharing is not reciprocal, as information from the BDCM does not seem to be integrated into the civil ID database. For individuals without an ID, data is generated by registering in-person at registration entities (Municipal and Communal Administrations). In this case, the following documentation is required as proof of identity: (i) a document featuring an up-to-date photograph, signature, or fingerprint, typically used for identification purposes, (ii) testimonial evidence, which must be verified by traditional and religious authorities, and (iii) either a birth certificate or confirmation of birth registration. There are plans to issue a voter ID card to individuals registering to vote in-person (and therefore most likely for those individuals without civil ID), which would serve as proof of voter registration. In 2021, Law 3/21 introduced a temporary provision permitting the issuance of an ID card using the voter card as the sole proof of identity for citizens who possessed only this card, provided it was issued before March 31, 2017. This measure expired in January 2023. Beyond this, limited information about the Electoral Register and voter ID card is available, due to its specific usage. The Unified Social Register (Cadastro Social Único - CSU) was created in 2019 following Presidential Decree No. 136/19 and is currently under implementation. The CSU enables the identification of vulnerable individuals and beneficiaries of social protection programs. The register is managed by 58 https://portaldocontribuinte.minfin.gov.ao/ 59 https://www.sepe.gov.ao/ao/ 60 Data recorded in the BDCM includes full name, parents’ names, date of birth, birthplace, gender, place of residence, registration area, identity card number, place of issue and validity of the identity card. nationality, date/origin/method of registration telephone and electronic contacts (if obtained with the individual’s consent), and information on active electoral capacity. 61 It is not clear whether data from the civil identification database is already fed into the BDCM, or if the legal framework for voter registration just allows for this possibility. 40 the Ministry of Social Action, Family and Promotion of Women (MASFAMU), and is overseen by a committee of representatives from across several ministries. It allows for the creation of a Social Information Number for vulnerable populations that are beneficiaries of social protection programs, and when possible, interoperability with the biometric ID system for identity verification. The proof of identification needed to register can be a birth certificate, ID card, driver’s license, or baptism certificate. However, there is a lack of information available on technological features of the CSU database. Reference was made to assure interoperability with other systems (notably the National Identification database) and the utilization of biometric means for identifying the beneficiaries. Originally, a residence certificate was issued following the registration of residence. Presidential Decree 217/19 of July 2019 established the Municipal Card (Cartão de Munícipe), overseen by the MAT. The goal is to designate the Municipal Card as the exclusive document verifying local residency for accessing specific local services, in anticipation of the upcoming local governments ( Autarquias). The card is mandatory for all Angolans over the age of 6 and for foreign citizens that establish residency in Angola. It will be valid for a period of 5 years, unless in the case of a change of residence, in which case a new residence card must be obtained within 30 days and the old one returned. The Municipality Card includes information such as a photo, name, date of birth, issuance date, address, municipality code, area of residence code, and card number. It has not been possible to obtain more information about the residence register, and various elements remain unclear, including the registration process and requirements, data infrastructure and storage, and the technical specifications of the card. Of the four BUAP (Balcão Único de Atendimento Público) posts visited62 by the team in Luanda, two were closed due to system errors, and two, in Cacuaco and Morro Bento II, where closed without explanation. At the local administration, the team was informed that the issuance of cards is temporarily unavailable. Instead, residence certificates are being issued as an alternative. In Angola, foreigners can apply for a residence permit, which is granted by the Migration and Foreigners Service (SME), under the terms of Law 13/19 of May 23. With this permit, the applicant is issued with a Resident Alien card, the model for which was approved by Executive Decree no. 175/19 of July 23. This card is horizontal in format and has technological elements that allow it to be read both optically and through appropriate technical means. The visible part shows the holder's photograph, signature, and essential biographical data. The other biographical data, the fingerprint, and the information describing the issue are stored on a miniaturized contactless chip. To read this data, the card contains an optical band which allows the information to be read using the appropriate technical equipment. In addition to these elements, the residence card also features invisible printing, lines in obliques waves, guilloche, ink with optical variation, ghost image, laser engraving (Tactile), and a hologram, among others. 62 In Cacuaco village, Morro Bento, Golf 1, and Quifica localities. 41 The Presidential Decree 182/22 of 22 July (that approves the SIMPLIFICA 2.0 Project) determines the creation of a technological platform to the submission and/or issuance of the resident permit. Foreign citizens who are allowed to enter Angolan national territory under the Geneva Convention on the Status of Refugees, the New York Protocol of January 31, 1967, the Convention of African Unity Organization on refugee protection, article 71 of the Constitution, and Law 10/15 of 17 June, are issued with a refugee card. After interviewing the asylum applicant, the Migration Authority issues a declaration showing that the request was made. This declaration confirms that the applicant is authorised to be in Angola for a period of 60 days (renewable for periods of 30 days). This right to temporary residence does not enable the applicant to have a residence permit. If refugee status is granted, the individual is issued with an identification document and a temporary residence permit. The identification document indicates the refugee status of the individual. It includes details such as the name, parents' names, place of birth, nationality, civil status, date of birth, profession, place of residence, and date of issuance, in accordance with Decree-Law 12/95. 42 IV. SECTORAL DEMAND FOR IDENTIFICATION AND AUTHENTICATION SERVICES. For Governments and, consequently, for their citizens, the existence of a robust, secure, and accessible identity ecosystem, which guarantees universal coverage and identification of all its citizens throughout their entire life cycle, constitutes an indispensable factor for development and desired growth. Therefore, foundational identity serves as a vital cornerstone for governments, public and private institutions, and individuals alike. It enables individuals to be recognized by states and gain access to essential services, including education, healthcare, social assistance, and financial services, among others. For governments and private institutions, a reliable foundational identity system, which guarantees the unique identification of its users, is essential for the effective provision of services and social assistance. For individuals, access to public and private services is guarantees their livelihood. Through a universally accessible identity available to all citizens (including nationals residing domestically or abroad, as well as resident foreigners or stateless persons), individuals become eligible to exercise their rights, fulfill their duties, receive incentives, and access both public and private services. For a foundational identity system to effectively serve its purpose, it should adhere to the following principles: i. Accessibility and Universality: It should be accessible to the entire population, ensuring that every individual can obtain and use their legal identity. ii. Convenience and Context-Specific Processes: The system should offer convenient processes tailored to the context of users, with clear eligibility criteria. This includes facilitating identity use in specific scenarios such as healthcare, financial services, and social security. iii. Continuous Registration Strategy: Implementing a strategy for continuous registration is essential. This strategy should provide clear guidance on where, when, and how individuals should register, addressing any existing barriers to registration. iv. Trust and Authentication: Identity verification mechanisms should inspire trust in the system. This involves ensuring that the means of proving identity provide sufficient assurance for authentication across various identity services and environments. In Angola, the Identity ecosystem comprises a foundational identity system formed by the Civil Registration and Civil and Criminal Identification systems. All citizens born in Angola (children of national citizens, resident foreigners, or stateless persons)63 or abroad (as long as both or one of the parents are Angolan) are eligible for CR. Only Angolan citizens are eligible to obtain the National Citizen Identity Card for Civil and Criminal Identification, with nationality being a prerequisite for application. The National Identity Card is the document necessary to identify and authenticate the individual before most public and private institutions and guarantee their access to the rights or services provided by them, such as finance, justice, elections, education, among others. For foreign 63 In the case of children of resident foreigners or stateless persons, Birth Registration is carried out, however, they are not granted Angolan nationality and can opt for it under certain conditions – Law no. 2/16 of 15 April. 43 citizens, there are other identification systems and credentials according to their immigration status, including the residence permit card, which is given to all foreigners (immigrants and refugees) residing in Angola. In addition, a refugee card is issued to eligible individuals, enabling access to special services designed specifically for refugees. 1. Education Angola’s Education and Teaching System (SEEA) comprises six teaching subsystems and four levels, as delineated by Law 17/16 of 7 October, which was subsequently amended by Law 32/20 of 12 August, with further corrections outlined in rectification no. 1/21. Education stands as one of the most significant challenges and a key focus of government efforts to drive economic development. As of 2022, the literacy rate among citizens aged 15 and above stood at 76 percent, underscoring both progress and areas for improvement in Angola's educational landscape.64 In the same year, school attendance rates by educational level and age group stood at 48 percent for citizens of initiation age (4-6 years old), 64 percent for primary education (6-11 years old), 23 percent in the I Cycle of Secondary Education (12-14 years old), and 25 percent in the II Cycle of Secondary Education (15-18 years of age). Angola was ranked in the fourth quartile of the Performance indicator in Harmonized Tests of the Education component of the Human Capital Index by the World Bank, scoring 326 points. Figure 34: A school in Liapeca Village, Huila Figure 35: Agostinho Neto School in Belas Source: NGO - Development Workshop (DW) Source: Luanda Provincial Government To attend and complete primary education and the first cycle of secondary education, 65 an identification document is required, normally a Cédula Pessoal or an Assento de Nascimento. For subsequent cycles (i.e., past 10th grade), presentation of the BI is required. In practice, Angolan students can register and attend schools without identification documents up to the end of primary education (6th grade). From this stage onwards, an Identity Card is required to obtain a certificate of completion for the first phase of compulsory education. Until the requirement to present an identification document is met, the SEEA registers the name, age, and other biographical data of students without identification documents based on statements provided by their guardians during the enrollment process. In this act, a student file and a number are created 64 MEP: PDN 2023-2027. (2023) 65 The law determines that Education from initiation to the 1st Cycle of Secondary Education is mandatory, that is, from Pre-School to 9th Grade – Law No. 17/16 of 7 October – Basic Law of the Education and Teaching System. 44 at the school, which then accompanies the holder until the completion of the second cycle of secondary education. This number and the respective file are replaced if the student changes school, with a new number being assigned by the new school; to then issue the certificate, the correspondence between the numbers and the processes must be confirmed. While there is no data on specific numbers, lack of identification documents (particularly the BI) is still a factor that contributes greatly to the high rate of school dropout .66 The months of June and July, when final exams occur, and August and September, when registrations and enrollments take place, experience the highest demand for Birth Certificates and, especially, Identity Cards. To alleviate this bottleneck and prevent students from discontinuing their studies, MINJUSDH and the Ministry of Education initiated a registration campaign in schools in 2018.67 Temporary registration posts were set up to issue identity cards specifically for students. However, this was a temporary solution and has not been maintained consistently. Order 94/84 of 29 May 1984 mandates the creation of a paper Student Card to identify students and ensure their access. Typically, students receive paper cards with varying shapes, colors, and content. These cards generally feature the national emblem, the country's designation, the provincial government, and the school's name at the top. Additionally, they include a passport-style photograph and the student's school details: name, student ID number, class, shift, academic year, date of issue, and the signature of a school official. The primary purpose of this card is for student identification and access within schools, as well as for entry into research facilities such as libraries, Mediatecas, and public transportation. Presidential Decree 202/11 of July 22 calls for the creation of an electronic Student Card that allows for the identification of the holder inside and outside the school, to be attributed not only to students but, if deemed necessary, to all members of the academic community including teachers, security guards, and other staff members. However, to date, this measure has not been implemented. 66 Lack of identification documents also contributes to fraud associated with the World Bank-financed primary and secondary scholarships program given the difficulty in identifying targeted populations and authenticating those individuals when payments are handed out. 67 Government Data. 45 2. Health Patient Identification Angola’s National Health System (NHS) is based on the principles of universal access, comprehensive care, and equity, aiming for decentralized and participatory management.68 This system is grounded in regulatory legislation dating back to the 1990s.69 According to the law, access may be free, taking into account the social and economic conditions of the population, while also emphasizing the need for control and regulation of private market involvement. Access to health services for the population adheres to global guidelines, with levels established based on political-administrative decentralization, leading to the municipalization of services and actions across primary, secondary, and tertiary levels: i. Primary or basic level: This level entails care provided at Posts or Health Centers, Nursing Stations, and Doctor's Offices, as well as Municipal Hospitals. These facilities serve as the initial point of contact with the healthcare system for the population. ii. Secondary or intermediate level: General Hospitals operate at this level and serve as a reference for primary units. Cases that cannot be resolved at the primary level are transferred to these hospitals. iii. Tertiary level: This level comprises mono- or multipurpose, specialized Reference Hospitals. They serve as a reference for secondary units and provide differentiated and specialized care. The National Health System (NHS) consists of 3,325 health units.70 Challenges are evident across all three levels of the healthcare system, including insufficient financing, shortages of health units and services, high demands for units, and insufficient human capital, technical, and material resources. In 2022, the country's average life expectancy was 62 years, with a national fertility rate of 5.4 children per woman. The mortality rate for children under 5 years of age was 69 per 1000 live births. There were 1.8 doctors per 10,000 inhabitants, 0.7 hospitals per 100,000 inhabitants, and 2.3 medical centers per 100,000 inhabitants.71 Angola spends an average of 3 percent of its GDP on health. Healthcare service users are identified at the point of care, and presenting identification documents is not mandatory for accessing services. Data collection primarily occurs on paper or, if available, through computer systems, and it mainly serves statistical and disease mapping purposes. When collected on paper—as occurs in most primary level services—the data is compiled and sent to the 68 The 2010 Constitution of the Republic of Angola determines that it is the State's responsibility to guarantee the right to health. 69 Queza, A.J - 2010: The approval of the Basic Law of the National Health System in 1992, known as Law 21-B/1992, changes the orientation of the national health policy and the State is no longer exclusively responsible for providing health care (Angola, 1992). The Basis Law regulates the participation of the private sector in the provision of services and the notion of population co-participation in healthcare costs was introduced, maintaining the system as tending to be free. This change to the National Healthcare Basis Law and multi-party system, that is, the installation of the democratic system, marks a political transition characterized by a market economy based on the capitalist system (however, the government and peoples approaches still oriented by monoparty/socialist and free services principles). 70 OMS Angola: A Report on The National Campaign. October 2023. 71 MEP: PDN 2023-2027. (2023). 46 nearest health service equipped with technological means for processing (i.e., digitization) and then uploaded to the control center through the DHIS2 system.72 In the case of controlled diseases whose monitoring and supply of medication needs are mandatory, such as HIV and Tuberculosis, the patient is given a card containing a personal code, and their data is sent to the control centers to allow for follow-up appointments after detection of the disease. However, the entire process from data collection to entry into DSIH2 typically spans over 30 days. In healthcare, this timeframe renders the information irrelevant for timely decision-making to address epidemiological outbreaks or isolate cases of communicable diseases, among other critical situations. In addition to DSIH2, other IT systems with an impact on managing both users and staff in the health sector, such as MINSA-RH, are currently under development and implementation. To date, there is no interconnection or interoperability between these systems, either internally within the Ministry or externally with other relevant databases, such as Angola’s taxpayer, CR and ID, or Social Assistance. 2.2. Patient Monitoring Since user identification documents are not required, nor are any deduplication mechanisms present in the health services, patient monitoring is limited:  For non-computerized health service units, which comprise the majority in the country, especially at the primary level, users must inform the service if they are coming in for follow- up, or sector employees must remind users of their appointments. There is no system for monitoring users, so to retrieve information on a user's previous services within the last year (as files are generally not kept beyond that), a manual search would be necessary.  In computerized units and those using the DSIH2 system, users provide their identification data, which is digitally entered and stored locally along with their clinical history. Relevant data for statistical and health control purposes is sent to the Epidemiological Data Processing Center (CPDE). For follow-up monitoring, personal data must match what was provided previously (1:1 match), or a file number can be assigned to the patient during their initial visit for future consultations and to maintain their patient history. However, such numbers are only applicable within the same facility or insurance. Angola’s health sector has carried out the development of other technological solutions to improve the identification, management, and monitoring of its users and staff. This is why it is recommended to establish conditions for interconnecting these solutions into a centralized database, facilitating interoperability with databases from other sectors, particularly Justice. This would enable the sharing of identity data, facilitating the immediate assignment of a health number at birth. This number would support the attribution of legal identity by Civil Registration and Identification services, ensuring a unique and secure identification of health service users. Additionally, it would facilitate the removal of deceased individuals from government databases in cases where death occurs within public health units, thereby preventing potential fraud or misuse of a deceased person’s identity. 72 Digital Health Information System 2 (DHIS2) is the largest health information management system in the world, used by more than 100 countries worldwide, including Angola, to collect and analyze health data. 47 3. Financial Sector Currently, the development of any country is necessarily based on the creation of a competitive, attractive and above all participatory business environment, which allows access to all citizens, national or foreign, and establishes trust in the relationships maintained on the formal market. This trust is guaranteed by the certainty of the identity of the counterparty and partners in the established businesses, regardless of their volume. A bank account is often the initial step toward entering the formal finance market. In recent years, the Angolan government has implemented various measures to enhance financial inclusion, including: i. Creation of products like "Depósito Bankita" and "Poupança Bankita a Crescer" by the National Bank of Angola. These aim to address low financial literacy and the prevalence of the informal economy. They offer easy account opening with minimal documentation requirements, such as just a National Identity Card or valid identification document for nationals, or a Foreigners’ resident card. The maximum account limit is set at 100 thousand AKZ (120.26$USD), with an opening deposit of 100 AKZ (0.12$USD). ii. Establishment of The Financial Inclusion Observatory, serving as a platform for dialogue and collaboration among various stakeholders, including economic agents, regulatory institutions, financial institutions, and civil society. Its objective is to facilitate the inclusion of the population in an accessible and transparent financial system. iii. Launch of the Financial Education Program, aimed at educating citizens about the advantages and risks associated with financial services. iv. Expansion of the network of banking agents, particularly in rural areas, to enhance access to banking services for underserved populations. Despite being at a reasonably high level of financial inclusion in most indicators, Angola is still behind other lower-middle income economies, especially in the sub-Saharan region. According to the 2020 World Bank’s Universal Financial Access Survey, around 49 percent of Angolan adults had a bank account. 73 In 2022, data from INE and BNA revealed that approximately 32 percent (5,963,602 individuals) of the population aged 15 or older possessed a bank account. The primary reasons cited for not having an account were: lack of resources to open one, reported by 65 percent; absence of proper identification documents, reported by 12 percent; and limited accessibility to nearby bank branches, reported by 7.1 percent.74 On the other hand, 84 percent of the population have a debit card (Multicaixa). However, only 4 percent of this population have insurance, while 73 percent still keep part of their savings at home. Meanwhile, only 25 percent of this population respond positively to financial literacy indicators. Despite various efforts and initiatives, such as the recent linking of Identity Card databases with those of some banking institutions for verification purposes, aimed at simplifying the process of opening a bank account and verifying users, as well as enhancing compliance with Know-Your- 73 Universal Financial Access 2020: Lessons for The Future (June 2021) Survey – World Bank Financial Inclusion, Infrastructure and Access team. 74 INE e BNA (2023): Financial Literacy Survey Results Report (Relatório de Resultados do Inquérito sobre Literacia Financeira). 48 Customer (KYC) requirements, the adoption of banking services among the population remains relatively low in practice. This is primarily due to factors such as the high level of informality in the market, with a preference for cash transactions, especially among medium and small businesses. Additionally, the lack of identification documents, particularly the Identity Card required for opening a bank account, contributes to the relatively low coverage levels observed. Simultaneously, improving the coverage of basic identification, particularly the Identity Card, could positively influence the population's financial inclusion levels and indirectly contribute to the strengthening of the financial system. Conversely, implementing a government-issued electronic identity, equipped with robust online and offline authentication tools, preferably biometric, could enhance the security, efficiency, and safety of the Know-Your-Customer (KYC) process. This would also simplify and digitize the onboarding process for customers entering the formal financial system. 3.1 Digital Payments Angola is swiftly advancing, with its market embracing technological innovations. To this end, the implementation of digital solutions, governed by Law 40/20 of 16 December, concerning the national payments system, marks a significant step. This initiative stems from Presidential Decree 77/17 of 20 April, which sanctioned the National Strategy for the Implementation of Mobile Payments. Aligned with these efforts is the Financial Inclusion Plan, endorsed the subsequent year by the Economic Commission of the Council of Ministers. All these endeavors adhere to the principles, regulations, and procedures outlined in Law No. 5/20 of 27 January. This law addresses the Prevention and Combat of Money Laundering, Financing of Terrorism, and the Proliferation of Weapons of Mass Destruction. Together, these measures, spearheaded by the Government, aim to fortify the financial system, enhance inclusivity, and optimize the benefits derived from the national financial infrastructure. The Angolan Payment System (SPA) is a meticulously regulated framework overseen by the BNA, designed to facilitate monetary transactions within the national economy. Comprising six payment instruments and eight subsystems, the SPA ensures the smooth circulation of funds through various channels while prioritizing safety, efficiency, transparency, and operational reliability. Notably, the Real-Time Payment Subsystem (SPTR) and the Angolan Mobile Payments Subsystem (SMPA) are accessible to citizens for conducting digital payments, reflecting the system's adaptability to evolving financial technologies. Banking services in Angola still have a low adoption rate due to the vast territorial expanse of the country and the uneven distribution of its population. These factors pose significant logistical challenges in establishing and maintaining banking infrastructure, rendering widespread implementation unfeasible. In response to the urgent need for citizens to fulfill daily obligations, digital payment services serve as a vital facilitator of inclusion. While these services offer essential support to populations without access to traditional banking, particularly in rural and peri-urban areas, they are subject to the same stringent requirements that govern access to conventional accounts. This includes the necessity for individuals to possess identification documents to satisfy the rigorous Know Your Customer (KYC) protocols mandated by both banking and non-banking financial institutions. To access digital payment methods, citizens must possess either a bank account, linked to a mobile device for transactions through apps or USSD codes, or a "digital wallet" associated with their 49 mobile phone number (SIM CARD). However, acquiring these services mandates the possession of an Identity card for both opening a bank account and obtaining the SIM card. 3.2 Mobile Money Mobile Money is a service that allows users to carry out electronic financial transactions using mobile, such as cell phones or tablets, without requiring a formal bank account. With just a mobile phone number and a digital wallet, individuals can send and receive money, make payments for goods and services, access credit, savings, insurance, and more. This service plays a crucial role in fostering financial, economic, and social inclusion within communities. In 2022, 75 more than 1.4 billion mobile Money accounts were active in around 98 countries, with the sub-Saharan region of Africa being the global leader in this segment, both in total accounts (US$159 million) and in amounts (US$490 billion) already traded since its inception in 2007.76 In Angola, mobile money is already a reality, but its framework presents challenges. In 2020, Angolans conducted approximately 22 mobile money transactions per 1000 adults, a performance significantly below the regional average. For instance, in Mozambique, around 31,000 transactions were carried out by the same population group during the same period. One of the main issues is that, along with digital adoption, challenges have emerged, particularly regarding the Customer and Agent Know Your Customer (KYC) process, and access to SIM cards. Both are closely linked to citizens' identity and heavily conditioned by it. Access to identity documents also determines access to mobile money services for the population. To prevent exclusion, many citizens end up using mobile phone numbers registered in the name of other people. As a result, the limit of SIM cards registered in the name of the same individual in Angola is set at 20 per operator. It still allows one individual to have up to 60 mobile phone numbers registered in their name. To mitigate exclusion and promote the use of mobile money, especially by the vulnerable and rural populations (which are the most in need of financial services beyond conventional banking) the following measures could be evaluated, among others: i. Promote measures to accelerate the attribution of legal identification documents to all citizens who need them. ii. Establish a digital identity accessible to all resident citizens, creating different levels of confidence in verification and authentication, with influence on the number of operations and limits on movements possible to carry out with the digital wallet. iii. Review of existing KYC requirements, establishing more flexible measures in the identification and verification of individuals in accordance with the risk levels (in line with FATF recommendations). 4. Social Protection 4.1 Basic Social Protection 75 Luso-academia: Divulgação, Inclusão Financeira em Angola. (2023) 76 The first success story of a digital wallet was M-Pesa from Kenya, belonging to the telephone operator Safaricom. 50 Basic social protection in Angola is one of three components of the National Social Security System, as per Law 7/04 of 15 October – Social Protection Act. This system establishes the provision of government assistance to citizens in situations of vulnerability, especially with little or no income. 77 It states the creation of a Single Social Registry (Cadastro Social Único - CSU) 78 and comprises a holistic view of government intervention in beneficiaries' life, allowing the identification of sectoral needs among them. Closing the identification gap within the target population is a decisive factor that would contribute to the safe, sustainable, and properly scaled implementation of social protection programs and projects in Angola. It would allow for the reduction of fraud, as well as the elimination of duplicate entries within social protection rosters. 4.2 Social Cash Transfers Social cash transfers are one of the four components of the support program for families in situations of poverty and vulnerability, carried out by the GoA within the scope of social protection. The Kwenda Program,79 financed by the World Bank, provides, among other activities, the allocation of direct income to families, operated by the Social Action Fund (Fundo da Acção Social -FAS) under the Territorial Administration Ministry (MAT). Beneficiaries are initially registered using a paper form with around 100 indicators, which contains the identification data for each household. The data collected is stored in the Integrated Information System for Social Protection within Kwenda, and subsequently sent for insertion into the Integrated Social Action Information and Management System (SIGAS) within MASFAMU. However, considering the geographic locations of many beneficiaries of this program, typically in areas with limited or no service coverage, including internet, telecommunications, electricity, and especially Civil Registration and Identification, the program may encounter constraints such as:  The money to be allocated to families must be transported in cash by bank agents , which involves the circulation of large sums of money and the associated risks. This is due to: (i) banking coverage disparities across the country; in 2019, out of 1,845 bank branches, 1,730 were located in urban areas, with 977 in Luanda, 80 and (ii) the majority of beneficiaries lacking bank accounts, often because they lack formal identification documents.  Most beneficiaries do not have identification documents. Despite existing mechanisms in the program to prevent and address potential fraud attempts, the risk of fraud remains, as the absence of documents hampers beneficiary authentication. This gap can result in the provision and registration of false data, duplication of beneficiaries, and inclusion of non- existent or deceased citizens, among other issues. 77 Comprising: (i) people in proven absence or insufficiency of means of subsistence; (ii) vulnerable people and families; (iii) children and adolescents with special needs and in situations of social risk; (iv) elderly people and people with disabilities who are physically or economically dependent, at risk of social exclusion or isolation; and (v) other vulnerable social groups. 78 Presidential Decree 136/19 of 10 May - which provides for the registration of all eligible citizens to benefit from government assistance through social programs, social projects and exemptions. 79 Other 3 Programs’ Components are: (i) Productive Inclusion - which is supporting viable economic initiatives, (ii) Municipalization of Social Action - which is creating Integrated Social Action Centers (CASI), (iii) the reinforcement of the single social registry - which consists of the creation of a database of citizens in situations of poverty and vulnerability so that they can benefit from State initiatives. 80 Angolan Banks Association (Associação Angolana dos Bancos – ABANC): Distribution of the Banking Network by Municipalities (Distribuição da Rede Bancária por Municípios) - 2021. 51 To mitigate these risks and ensure satisfactory performance of KWENDA, is crucial that identification documents are issued to eligible citizens, which will allow them to be authenticated, as such guaranteeing the uniqueness and specificity of these beneficiaries as well as the attribution of income to their true recipients. Additionally, enhancing the Angolan Government's ability to implement and oversee its social protection networks requires consideration of establishing and implementing a robust and secure Identity System. This system would effectively provide citizens with a digitally verifiable identity, enabling authentication during the allocation of social benefits. Such a system would enhance program efficiency, ensuring that financial transfers reach registered citizens and facilitating the transition from cash to digital payments. 5. Driver’s License To allow citizens to drive motorized vehicles, titles and driver’s licenses are issued by the Traffic and Road Safety Directorate (DTSR), within (MININT). Driver’s licenses in Angola are issued in accordance with the requirements established in Law 5/08,81 Presidential Decree 203/16,82 in the format approved by Presidential Decree 157/11,83 and assigned to nationals and foreigners under certain conditions. In addition to other necessary documents, national citizens must provide a copy of their Identity Card when applying for a driver’s license, and presenting the original ID card is mandatory when taking the driving exam. Alongside other biographic and biometric data, the national ID number is printed on the driver’s license. According to the Highway Code, drivers must carry their identity card while driving, in addition to their license. 6. Taxpayers Identification Angola has a General Taxpayers Registry established by the Decree 29/92 of 3 July, and a Legal Regime of Taxpayer Number approved by Presidential Decree 245/21 of 4 October. In accordance with the latter, all citizens registered in the General Taxpayer Register are assigned a taxpayer number (Número de Identificação Fiscal – NIF). For national citizens, the taxpayers number corresponds to the identity card number, in alignment with Law 20/17, which states that the ID number shall be used as the Unique Citizen Number (Número Único do Cidadão - NUC). It appears that the interconnection between the Taxpayer database and the national ID card database facilitates the automatic registration of citizens in the General Taxpayer Register Ex Officio (except in special circumstances defined by law) as soon as they reach legal age. In this context, the absence of an identity card poses a barrier to fiscal inclusion for individuals, which in turn affects financial inclusion. Having fiscal and legal identity is essential for tasks such as opening bank accounts, paying for public services, and securing formal employment, among others. 81 Which approves the Highway Code and the rules to be observed when driving vehicles. 82 Which approves the Regulation on Driving Education and Legal Qualification to Drive. 83 Which approves the new model of Driver’s License, in accordance with the SADC regional model. 52 V. DIGITAL PUBLIC INFRASTRUCTURE: DIGITAL ID AND DATA SHARING. As the digital world expands, governments are increasingly seeing the value of developing Digital Public Infrastructure (DPI)84 to deliver citizen-centric services at scale. DPI simplifies access to public and private services and promotes the inclusion of vulnerable individuals, while ensuring security, privacy, and accessibility. Digital ID and data sharing are vital for enhancing public sector efficiency, fostering greater inclusivity, and improving service delivery to all individuals. A digital ID system offers a reliable and secure method for individuals to access digital platforms securely. It facilitates seamless access to government and private services across sectors, from healthcare and social security to banking and e-commerce. Moreover, this streamlined access helps eliminate bureaucratic procedures, reduces the time and costs associated with identity verification processes, increases the efficiency of service delivery, and boosts inclusion and opportunities in the digital economy. Digital ID systems utilize advanced cryptographic methods to ensure that digital transactions and communications are secure and trusted and help build trust in digital platforms. Ideally, digital ID systems should be integrated with national ID systems to ensure accuracy and legal validity. This integration helps streamline processes and provides a unified method of identification that can bolster the efficiency and security of various administrative functions. To ensure inclusivity and accessibility, these systems must issue digital and physical credentials to consider the diverse technological access levels across the population and ensure that all citizens, including those in remote or underprivileged areas, can benefit from the system. Moreover, these ID systems must be consciously adapted to include marginalized and vulnerable groups. This proactive inclusivity protects against the exacerbation of existing social exclusion dynamics by ensuring that all have equal access to vital services and rights, helping bridge the digital divide and foster a more equitable society. Data sharing in the public sector enhances governmental efficiency and fosters transparency. Data exchange systems based on open standards are critical to breaking down data silos and promoting information sharing across government departments, as well as making information more easily accessible to individuals. Enabling the flow of information among government departments and agencies improves service delivery. However, it is crucial that such sharing is governed by a data governance framework and robust data protection and privacy regulations to safeguard sensitive information and maintain public trust. 84 Digital Public Infrastructure (DPI) is the foundation of digitization and the enabling system that allows digital services to be provided to citizens and the private sector and can be defined as the “shared digital systems that should be secure and interoperable, and can be built on open standards and specifications to deliver and provide equitable access to public and or private services at societal scale and are governed by applicable legal frameworks and enabling rules to drive development, inclusion, innovation, trust, and competition and respect human rights and fundamental freedoms.” (Unpacking the Concept of Digital Public Infrastructure and Its Importance for Global Development. Romina Bandura, Madeleine McLean, and Sarosh Sultan, 2023). 53 1. Digital ID The Government of Angola (GoA) does not yet have a digital ID system, but steps are being taken to create the necessary conditions for its implementation. Angola's identity ecosystem possesses significant potential for establishing a digital ID. Recent initiatives by the Government of Angola have catalyzed this development. This includes the creation of the Unique Identification Number (NUC) and the establishment of interoperability between the Civil Registry and national identification databases. Although the coverage of these systems is not universal, their integration represents a critical step forward. Led by the Administrative Modernization Institute (IMA), the GoA has been designing a comprehensive strategy for implementing its digital ID. The journey to develop a Digital ID involves setting up legal and technological frameworks essential for the effective rollout and acceptance of digital IDs. To ensure the strategy aligns with national priorities and meets international standards and best practices, the GoA has been exploring international experiences. This approach aims to ensure that the digital ID system is robust and competitive on a global scale. While the GoA has a functional interoperability platform with significant services available, an enhancement of the current interoperability platform is needed—and planned—to support the functioning of the digital ID. This will involve upgrading the existing IT infrastructure, enabling a data exchange framework, and improving coordination between sectors. The interoperability platform will facilitate a wide range of services and transactions, making government services more accessible to the public. Another technical cornerstone of this project is the establishment of a Public Key Infrastructure (PKI).85 This infrastructure will manage digital certificates, crucial for the security features of the digital ID, enabling encryption, digital signatures, and secure identity verification. IMA is also improving its collaborative efforts with the National Directorate of Identification, Registers, and Notary (DNIRN). This strategic partnership aims to seamlessly integrate the national and digital ID systems, ensuring a cohesive and efficient identity management framework across the country. This integration is crucial for enhancing the effectiveness and reliability of both systems. A significant activity includes mapping and reviewing all existing functional IDs, such as voter IDs, health records, and social security numbers. This review will determine how these identities will converge into the new digital ID system, aiming to create a unified and streamlined identity management system that eliminates redundancy and provides a single source of truth for citizen identities. The GoA will review and revise current legal framework to strengthen inclusion, cybersecurity, and data protection. It is crucial to strengthen the legal and regulatory framework, ensuring robust personal data protection and compliance with international data security standards. Moreover, IMA aims to extend access to populations currently not included in the Civil Registration and National ID 85PKI guarantee the correspondence between digital and legal identity (i.e., authentication methods), which are based on objective elements to be provided by the citizen when accessing online services platforms. It comprises the set of techniques, policy rules as well as equipment and acts to be observed in the issuance, creation, and use or revocation of digital certificates or in the management of public key cryptography. In this sense, they aim to guarantee information security by requiring additional security elements to conventional access codes, considered inappropriate for this type of communication or for validating the information transferred. Viega, J., Messier M., Chandra, P. - Network Security with OpenSSL: Cryptography for Secure Communications. (2002). 54 databases. This task is particularly challenging in Angola, where the legal framework links an individual’s legal personality and capacities to the possession of a Birth Registration and an ID card. The initiative seeks to balance inclusivity and legal compliance in the identification process. A Digital ID would enable the implementation of the "Once Only" principle and ensure uniqueness across digital platforms. This approach will streamline user identification on digital platforms and simplify service delivery. This redundancy reduction not only lowers expenses but also enhances the efficiency of governmental operations, ultimately benefiting citizens by providing seamless access to services. Moreover, it could significantly reduce the costs of creating and developing digital platforms. In on-line transactions it is necessary guarantee that the parties involved are in fact who they claim to be, especially the requesters or clients. To this end, authentication mechanisms are implemented to ensure certainty in the identity of the individuals with whom they are contracting. 86 The digital ID can bring benefits that would translate into the desired operational efficiency (as the digital verification process is much faster and less costly than traditional methods), compliance (as financial service providers have strict legal obligations regarding the protection of personal data, the fight against fraud and the verification of identity data, and risk management (additional authentication methods such as biometrics, facial recognition, fingerprint recognition or others can provide a layered security strategy that reduces the risk of fraud). Assessing Levels of Assurance approach when implementing the digital ID could be important to ensure inclusive access to services and minimize risks. The Digital ID should adopt a layered approach to address the challenge of safely identifying individuals who lack formal identification data or documents. This approach should specify varying degrees of assurance based on the uniqueness of the data provided by users. Individuals with no identification documents would inherently possess a lower level of uniqueness assurance (refer to Table 4), which should correspondingly limit their access to certain services. This controlled access ensures security and promotes the excluded individuals into identity ecosystems. Table 4: Example Levels of Assurance Level of risk Low (level1) Substantial (level2) High (level3) taken by relying party Mitigated Low Minimal Remote or in-person identity proofing (e.g., provide credential Self-asserted identity (e.g., email In-person (or supervised Identity document for physical or backend account creation on web), no remote) identity proofing, assurance verification with authoritative collection, validation, or verification collection of biometrics and level (IAL) source), address verification of evidence. address verification mandatory. required, biometric collection optional At least two different categories of authentication factors and protection against duplication and Authentication At least 1 authentication factor— At least 2 authentication tampering by attackers with high assurance something you have, know, or are factors (e.g., a token with a attack potential (e.g., embed level (AAL) (e.g., password or PIN) password or PIN) cryptographic key material in tamper-resistant hardware token + PIN, biometrics with liveness detection + PIN/smart card) 86This process of confirming or denying that a claimed identity is correct is called user authentication. Traditionally, this process involves comparing in person the requesting individual with one or more of his reliable identity documents. 55 Permits the relying party to receive Federation a bearer assertion from an identity FAL2 + user to present proof of FAL1 + encryption of assertion Assurance provider. The identity provider possession of a cryptographic using approved cryptography Level (FAL) must sign the assertion using key reference in the assertion approved cryptography Source: ID4D practitioner’s guide. 2. Data sharing The GoA has demonstrated a growing interest in digital transformation. Today, most public bodies and services have some form of online presence, although the majority are for informational purposes only (i.e., they do not provide services). In the absence of a coherent e-government framework, existing public platforms are developed as the result of isolated initiatives, in pursuit of the interests and performance of the entities’ own mandates. This results in the creation of siloed systems and proprietary databases with different technical and security characteristics; non- standardized hiring of systems, services, and ICT consultancies which are generally not in compliance with or aligned to international good practice in terms of cybersecurity and personal data protection and privacy of its users; and not using open-source solutions (and oftentimes, in situations of technological and/or vendor lock-in). The GoA outlined a strategic vision and objectives declared in its National Strategy for Electronic Government. To better coordinate efforts and with the goal of establishing whole-of-government DPI, the GoA adopted certain measures that (among others) can be highlighted as such: (i) the approval of Presidential Decree 46/18 of 14 February which establishes the National Plan for Global Architecture for Interoperability in the Central and Local Administration of the State (PNAGIA); (ii) Presidential Decree 105/19 which approves the Roadmap for State Reform; (iii) Presidential Decree No. 80 /21 of April 7, which creates IMA; and (iv) more recently the Presidential Decree 196/22 of 22 July, which approve the implementation of the Single Window for Remote Delivery of Public Services in Angola (Janela Única de Prestação Não-Presencial de Serviços Públicos na República de Angola), led by IMA. The approval of the Single Window implementation represents the Government's intention to harmonize its interoperability framework and mitigate the exclusion of a large part of the population from essential goods and services by accelerating coverage and access to these services through technology. IMA is developing an improved interoperability platform using a whole-government approach, with the necessary attention to the population's vision and adjusting its implementation to the different local realities and needs in a bottom-up vision. These initiatives87 have already led to the development of two digital systems: the Electronic Public Services Portal (Serviços Electrónicos Públicos do Estado or SEPE) and the Taxpayer Portal. These solutions facilitate information exchange between public digital systems and other platforms operated by both public and private entities. This interoperability enhances service delivery by streamlining processes and enabling seamless data sharing across sectors. While advances, there 87 Notably the simplification of public administration acts and processes, creation, merger, split and extinction of public bodies, dematerialization of acts, etc., carried out on the framework of the SIMPLIFICA Project. 56 are still many challenges to their effective operationalization. Additionally, some government databases are only interoperable on a bilateral basis, such as the Identity Card database, which communicates with the Finance, Electoral Registration, Social Action, and some banking services databases. 57 VI. RECOMMENDATIONS While a detailed reform agenda requires extensive consultations involving all relevant stakeholders, to ensure broad buy-in and ownership, this diagnostic aims to contribute to this process by providing an informed framework and a range of policy options. It also highlights areas that require additional analytical work going forward. Harmonize and simplify the legal framework  Review and amend the Civil Registration Code. The technological and institutional integration between the CR and the ID is in a recommendable state (both are within a unique entity and the systems are interconnected and interoperable). As the fundamental legislation on CR is not adjusted to the current reality and good international practices, it is recommended to create comprehensive legislation to cover all topics relating to CR, review and update the Civil Registration Code, assuring a regulation of general aspects covering its linkage to the ID. Specific CR procedures should be detailed and foreseen in specific regulations, more changeable if needed. Other laws addressing CR issues should be fully or partially repealed (Law and Regulation on simplification of birth registration, Family Code, etc.).  Remove major legal barriers to access identification. While CR and ID are interlinked, the ID4D Program recommends that a country with an underperforming CR system and non-universal coverage should not necessarily require the applicant to have a birth certificate before they can obtain an ID. Assess the needing to Evaluate the need to extend and facilitate access to the national identification system in order to increase, in the medium/long term, access to identity and, consequently, to services (bearing in mind that the universal coverage of the system makes this unnecessary).  Update the legislation following the evolution of international good practices relating to privacy. Although Angola has a comprehensive personal data protection and privacy legal framework, the GoA should adopt privacy-by-design approaches in the design and implementation of all ID systems. Recommended privacy-enhancing strategy and concrete technical recommendations are presented in Table 5.88 Table 5: Examples of Privacy-Enhancing Technologies and Operational Controls Strategy Example solutions (not exhaustive) Minimize the collection and processing of Collecting and sharing minimal data personal data to limit the impact to privacy of Anonymization and use of pseudonyms when data is the system processed Data-oriented Hide personal data and their interrelationships Encrypt data when stored or in transit from plain view to achieve unlinkability and End-to-end encryption unobservability, minimizing potential abuse Key management/key obfuscation Anonymization and use of pseudonyms or tokenization for data processing “Zero semantics”: randomly generated ID numbers (not sequential or significant) Attribute-based credentials (ABCs) 88 See also World Bank. 2018. “Privacy by Design: Current Practices in Estonia, India, and Austria.” Washington, DC: World Bank available at: http://documents.worldbank.org/curated/en/546691543847931842/Privacy-by-Design-Current-Practices-in-Estonia-India-and- Austria. 58 Strategy Example solutions (not exhaustive) Separate, compartmentalize, or distribute the  Tokenization or pseudonymization by sector processing of personal data whenever possible  Logical and physical data separation (e.g., of biographic to achieve purpose limitation and avoid the vs. biometrics) ability to make complete profiles of individuals  Federated or decentralized verification Aggregate personal data to the highest-level  Anonymize data using k-anonymity, differential privacy possible when processing to restrict the and other techniques (e.g., aggregate data over time, amount of personal data that remains reduce the granularity of location data, etc.) Inform individuals whenever their data is  Transaction notifications processed, for what purpose, and by which  Data breach notifications means Give individuals tools to control the processing  User-centric identity services of their data and to implement data protection  Attribute-based credentials Process-oriented rights and improve the quality and accuracy of data Enforce a privacy and data protection policy  Role-based access control with two-factor that complies with legal requirements authentication  Remote access  Physical and cyber-security measures Demonstrate compliance with the privacy  Tamper-proof logs policy and applicable legal requirements  Audits Table adapted from the ID4D Practitioner’s Guide (www.id4d.worldbank.org/guide). Original framework adapted from https://www.enisa.europa.eu/publications/privacy-and-data-protection-by-design to fit the ID system context. Note: this table is meant to be illustrative of common privacy-enhancing technologies and operational controls, but it is not exhaustive.  In addition, the legislation should ensure that any database and data processing operation comply with relevant data protection requirements. CR and ID laws should identify the data controller, the terms of the data processing, envisaged combination and disclosure of data, rights of data subjects, as well as the applicable data retention period. Other recommended amendments to the data protection and privacy legislation include: a) establish direct liability of data processors for data protection and specific obligations for data controllers when giving third parties access to the data; b) the legislation should recognize certifications in the context of privacy and data protection - development of technical standards has proven to be an important mechanism towards data protection compliance; c) when there is a risk of impinging on individuals’ data protection or privacy, require that an impact assessment is undertaken to enable entities to predict risks and implement mitigation measures and; d) densify the technical, organizational and security measures and introduce mandatory data breach notifications across all sectors.  Review the Protection of Information Systems and Networks Law. Overall, it is recommended to review the law and address identified shortcomings, including a) extending the scope of application to the Public Administration (with impact on ID systems); b) including an impact assessment and threat-modeling requirement (to evaluate the impact and risks of current and future systems on data security) and; c) in the medium to long-term, create a specific agency with cybersecurity responsibilities. 59  Clarify the alignment between the data protection and cybersecurity framework for electronic communications and the cybersecurity law. This includes the application of obligations on the public sector and provisions on data retention. Regarding the clarification of institutional arrangements, the implementing agency for the cybersecurity law is currently APD. This should be clarified, including through an assessment of the different competencies and institutional mandates of the two agencies required to discharge the differentiated functions.  Develop a comprehensive CIIP legal and regulatory framework : Provisions should clearly identify both public and private operators that must implements minimum cybersecurity and data protection measures. These measures should be clearly articulated by relevant regulations, and formal compliance mechanisms be established. Also, provisions should define clear obligations to notify major incidents and breaches and adequate process should be formally defined and implemented. The CIIP legal and regulatory framework should also remove all unclarities in terms of responsible entities mandated for the normative and enforcement aspects of CIIP.  Reinforce the service efficiency by providing CR and ID service in the same facilities. Considering the potential for shared equipment between systems (Integrated Civil Registration and Integrated Identity Card), it's advisable to gradually explore opportunities to merge Civil Registration (CR) services into Identity Card (ID) posts and vice versa, particularly focusing on birth registration processes.  Create a permanent Inter-Ministerial Commission for issues pertaining to identity management. Establish a task force encompassing MINJUSDH, IMA, and relevant sectoral ministries on determining the best ways to overcome existing barriers to low foundational ID coverage. This includes the introduction of a digital ID with different levels of assurance (based on identity proofing at registration, authentication methods, and the overall security of the communication system) commensurate with the service (whether delivered online or in person) for which the user is being authenticated.  Undertake a thorough review of Angola's CR and ID procedures prior to digitalization. No significant improvement in terms of ID coverage can be expected in the absence of a simplified business process. While the authorities may be tempted to revise the legislation as a precursor to adopting new CR and ID procedures, this could lead to idealized, abstract, and ill-defined procedures that would not be fit for purpose. It is thus recommended that the review process should commence with a detailed study of business processes and a strategic plan for updating them. The review would serve as a key input for proposing new legislation. Updating procedures is key to removing barriers and fostering inclusive access to ID services. This entails simplifying and harmonizing processes, eliminating unnecessary hurdles such as excessive document requirements, and reducing direct and indirect costs. Flawed business processes that should be updated include (among others): a) late birth registration, with a specific emphasis on the process for people over 14 years old – this point is central to solve the backlog of unregistered individuals; b) registration for children whose parents do not have their birth registered, ID cards, or are not married; c) registration for children without biological parents present or who were abandoned; d) birth certificate request; e) access to ID card for children over 6 and people 60 over 14 without their birth registered or proof of birth registration; f) use of different types of documents to obtain ID and; g) reconsider both the (over)use of birth certificates and the high fees of obtaining copies of birth certificates. This will contribute to reducing the disincentives to registration.  Ensure adequate enforcement of procedures throughout the territory. In addition to simplifying procedures, to the extent possible, all CR posts should apply the same procedures and registration fees throughout the country. To this end, the Commission on Justice and Law Reform89 promotes the creation and regular updating of the Identification, Registry (all) and Notary Procedure Manuals and assure its implementation in all relevant services.  Develop, adopt, and ensure the continued implementation of clear standard operating procedures (SOPs) for civil registry and identification services. This should be disseminated through properly, structured, and robust manuals and staff training programs.  Create a centralized CR database. It is essential to have a secure, reliable, and centralized CR database that records all vital life events (from birth to death) and that would allow for a better interoperability between CR and ID systems.  Ensure interoperability between CR and ID system with other operational ID Systems . The lack of interoperability between ID systems creates administrative costs and increases barriers to access ID. Given that the interdependence between ID systems is fundamental to the efficiency and effectiveness of governance, especially in contemporary e-Governance models. The GoA should address a full alignment of all ID systems with the PNAGIA90 to create synergies between CR and ID system with all the others. The following requirements and key considerations 91 should be incorporated into the design and implementation of the linkages between ID systems: a) digitized process and centralized database; b) governance, legal and institutional arrangements in line with a multi-sectoral approach and strategy; c) assignation and use of a unique ID number; d) timely data update, exchange or notification to ensure the integrity of identity data; e) application of the “once-only” principle between agencies to reduce document requirements (see Box 3) and; f) data protection and privacy. From those, special attention is given to the once-only principle, regarding that (beside PNAGIA) in consulted legislation as in meetings and conversations with entities and stakeholders, no mentions were particularly made to such essential principle. Box 3: “Once-only” principle The “Once-only” principle is an e-government concept that integrates both data protection regulations and users’ consent to reduce the administrative burden for citizens and businesses. According to the EU e-Government Action Plan 2016-2020, the Once-only principle calls on “public administrations [to] ensure that citizens and businesses supply the same information only once to a public administration. Public administration offices act if permitted to internally re-use 89 Presidential Decree 30/15 of 08 April 90 Presidential Decree 46/18 of 14 February – National Global Architecture Plan for Interoperability in Central and Local State Administration (PNAGIA) 91 World Bank. “Integrating Civil Registration and Digital Identification” ID4D Note. 2020. 61 this data, in due respect of data protection rules, so that no additional burden falls on citizens and businesses.” Source: Adapted from EU e-Government Action Plan 2016-202092  Establish linkages between the ID system and other public agencies’ systems. It is also suggested to facilitate linkages and data exchange between foundational and functional ID systems and relevant third parties. With interlinked ID systems, processes for obtaining ID can be optimized to reduce operational costs and improve the efficiency of service delivery. This would also allow the Once-only Principle93 to be applied across systems. Data exchange with the following stakeholders and/or databases should be considered: (i) National Statistical Institute (Instituto Nacional de Estatistica, INE), – to reinforce the national demographics systems and maintain up-to-date statistics; (ii) social registry (Cadastro Social Unico, CSU) database – to facilitate targeting of social programs and fight fraud; (iii) Ministry of Health – to enhance the birth and death notification systems and enhance the functioning of the CR system; (iv) Ministry of Education – to facilitate school enrolment; (v) Ministry of Finance – to facilitate tax payment controls; and (vi) Ministry of Interior – to assure fast identification of criminal status of citizens and, as the drivers’ license database, to allow for the verification of drivers through their the identity card (which should not waive the issuance of the drivers’ license).  Reinforce the adoption of the Unique Citizen Number (NUC) while using a variety of mechanisms to safeguard data protection and information security. The specificity of each ID system (and numbers) relies on the assurance of uniqueness of users. With the NUC, the uniqueness of each number would be ensured, for instance, through a process of deduplication. In addition, when leveraged across sectors, a UIN can enhance administrative efficiency, contribute to reducing fraud, improve social programs targeting, and enhance the user experience of service delivery (see Table 6). The UIN must be inclusive (i.e., cover the entire population), trusted (i.e., reliable, secure, and accountable), and designed to add value for people and institutions. It is recommended that the GoA address measures to accelerate the adoption of NUC by ID systems (notably the public ones). It is advisable to adopt a privacy- enhancing approach in defining and utilizing the Unique Identification Number (UIN). For example, consider using a UIN that doesn't disclose personal information and implementing a tokenization infrastructure to safeguard the integrity of the UIN. Table 6: Potential Benefits of a Unique Identity Number for Service Delivery Category Benefits Administrative When mapped to sectoral identifiers—e.g., for social protection, tax, etc.—unique identifiers can efficiency automate identity queries, reducing time, labor and the potential for human error. This includes automating:  Verification of basic identity attributes against the unique identity database (e.g., confirming the birth date of a new beneficiary)  Data exchange and queries between functional databases (e.g., checking the property register records for a taxpayer) Fraud By establishing uniqueness and facilitating interoperability, unique identity can be leveraged by reduction and multiple sectors to reduce inclusion and exclusion errors:  Requiring a verified unique identity for new enrollees can weed out duplicates 92 Available at https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52016DC0179 93 When the Once-Only principle is applied, citizens or companies should not be asked to provide data that the central or local administration already possesses (providing the IT systems are interlinked). For example, since the NIF is a requirement for registering on the Citizen Portal, the citizens’ obligation to go to a Tax Office to request the document proving their tax registration could be eliminated, since this data may be obtained automatically, in real time, through the two interconnected IT systems. 62 improved  Up-to-date information on deaths provided by links to the civil register can help eliminate ghosts targeting  Data exchange across different sectoral databases—e.g., the tax administration and social security—can increase information available to make eligibility decisions about a person User-friendly If the back-end utilization of the unique identity is also used to simplify front-end processes, this can services improve user convenience by:  Reducing the number of documents needed to enroll in a program or verify your identity (e.g., for the CIN, a person needs to present a birth certificate, certificate of nationality, certificate of employment, etc.). Source: Julia Clark, ID4D. Adapted from the ID4D Practitioner’s Guide.  Address the lack of data hosting capacity (i.e., data center facilities) and the lack of backup infrastructure needed to prevent the loss of ID related data. It is imperative that plans to build a data backup and recovery center are realized, given the present lack of infrastructure for data backup and recovery. In the medium term, the government should evaluate adopting cloud hosting for its digital platforms. This approach offers several benefits, including improved scalability, allowing platforms to handle fluctuating demand more efficiently, cost reduction, data sharing, and adoption of emerging technologies, such as distributed ledger technologies and artificial intelligence. Cloud hosting also enhances data security through robust encryption and advanced threat detection, helping protect sensitive information.  Expand the installation of CR and ID units in health facilities, schools, and local government buildings to facilitate registration and inclusion. As shown by the Massification Project, and notably by the subprogram Born with Registration (Nascer Com Registo), the deployment of identification and CR posts in health facilities plays a fundamental role in the universalization of identity. In this sense, the recommendation is for the progressive, calculated, sustainable and permanent installation of registration posts in maternity wards, guaranteeing the registration of births (and issuance of the identity card) and deaths occurring there, preventing these facts from leaving the premises without being registered. On the other hand, the installation of posts in schools must be temporary, and must be preceded by a survey (carried out by the school) on the students' registration status, to plan the size and specifics of posts to be installed. Deployment must only take place in hospital facilities and educational establishments that meet the conditions for installing the new CR and ID system, and these positions must not operate on paper-based models. In addition, it is recommended that structured programs and activities be put in place to address the remaining needs of people without civil registration or identity documents, creating synergies between different sectors (e.g., social protection, local government, private sector, etc.) to develop mass registration strategies and actions, using digital means to ensure reliable and permanent information and to avoid repetition.  Develop, implement, pilot, and roll-out a digital identity management system. The Digital ID system should use open standards while ensuring data privacy and data protection good practice and should include integration with an automated multi-biometric identification system (for large-scale biometric identification and deduplication of the digital ID database).  Develop a digital authentication layer for eGovernment services and the digital economy . Considering the growing penetration of the internet and the development of widely accessible services platforms, it is desirable to develop means for users (citizen and companies) to securely access government services online. To this effect, it is important to ensure that secure and user- 63 friendly authentication mechanisms are available. It is recommended that the mechanism integrates: a) the use of multi-factor authentication (MFA); b) adequate security mapping and authentication levels based on the risk induced by fraudulent access to services; c) the deployment of relevant security technologies to enable the highest levels of assurance and thus provide access to all services, including those that demand the highest level of security and d) adequate cybersecurity infrastructure. It is then recommended to help in the deployment and adoption of the system for both eGovernment and digital economy services. Communication campaigns and promotion will be encouraged.  Develop a system of Levels of Assurance (LoA) and classify services based on objective risk analysis criteria and introduce a strong governance framework to underpin the LoA system . Adopt a system of assurance levels for identity proofing and authentication to be deployed for Angola’s digital ID system and used for both online and in-person services that is based on objective, risk analysis criteria of each use case/service. Table 7: Criteria to select a Level of Assurance Criteria Assurance level (according to eIDAS)  No processing of personal data (class 0) No requirements for authentication  No Citizen Service Number (BSN)  No legal consequences  No modification to key register  No economic interest  Public interest not applicable  Personal data maximum class 1 Low  BSN personally provided or implicitly in authentication  Possible indirect legal consequences  Modification of non-risk key register data only  Minor economic interest  Public interest low  Personal data maximum class 2 Substantial  Aggravating factor for personal data in addition to class 1 (nature of processing)  BSN processed in combination with additional personal data  Direct legal consequences  Provision or modification of key register data that do not fall under ‘high’  Moderate economic interest  Moderate public interest  Personal data class 3 High  Aggravating factor for personal data in addition to class 2 (nature of processing)  BSN processed in combination with additional personal data  Direct creation, mutation or effectively terminating (authentic) key register data  Significant economic interest  Significant public interest Source: The Standardization Forum. Assurance levels for digital service provision: A guide for government organizations. Version 4.  Enroll vulnerable groups into digital ID system alongside issuance of digital ID credentials for existing ID holders. The GoA should develop innovative approaches to expand birth registration and identity. One way to achieve this is by collecting biographic and biometric data during digital ID enrollment drives. This initiative would facilitate expanding foundational ID coverage by efficiently leveraging digital technologies in registration efforts. It would align with the planned initiatives to enroll individuals, especially vulnerable populations, into GoA's new Digital ID system. 64 Annex 1: List of Relevant CR and ID Legislation Civil Registration Substantive laws (birth, marriage, death)  Constitution of the Republic of Angola  Civil Registration Code – Decree-Law n. 47 678 of 5 May 1967 (changed and republished by Decree 47865, last changed by Decree 14/86)  Law 6/15 of 8 May – Birth Registration Simplification Law  Presidential Decree 105/16 of 20 May – Regulation on the Civil Birth Registration Simplification Law  Law 10/77 of 9 April addressed some topics of the Civil Registration Code (updating it without amending it), for instance prohibiting the reference to legitimate or illegitimate children in civil registration documents.  Decree 91/81 of 25 November – Registry of foreign-born Angolans and further aims to simplify the process of death registration.  Law 1/88 of 20 February – Family Code  Decree 14/86 of 2 August – Marriage Regulation Organic laws  Presidential Decree 77/18 of 15 March – Organic Statute of the Ministry of Justice and Human Rights  Executive Decree 457/17 of 2 October – Internal Regulation of Cabinet of Information Technologies MINJUSDH  Decree 460/17 of 2 October – Internal Regulation of the National Directorate of Registries and Notaries  Executive Decree 136/14 of 13 May – Regulation on Registry Shops  Executive Decree 134/14 of 12 May – Creation of Registry Shops  Executive Decree 135/14 of 13 May – General Internal Regulation for Provincial Delegations of Justice and Human Rights  Presidential Decree 69/18 of 6 March – Organic Statute of the Ministry of External Relations  Law 7/16 of 1 June – Organic Law of Neighborhood Committee  Presidential Decree 158/19 of 17 May – Regulation of Neighborhood Committees  Presidential Order 170/14 of 5 September – Creation of the Inter-Ministerial Commission for the Monitoring of the Program for Massification of the Birth Registration and Issuance of the Identity Card Fees  Presidential Decree 301/19 of 16 October – Regulation, standardization and simplification of the fees of the Registry and Notary Services and the Civil and Criminal Identification Services and approval of the respective tables  Joint Executive Decree 45/96, later updated by Joint Executive Decree 37/01 – charges for reimbursement of expenses  Presidential Decree 80/13 of 5 September – waiver of fees 65  Executive Decree 3029/13 of 23 September – procedure for waiver of fees  Joint Executive Decree 95/11 of 13 July – waiver of fees  Decree 31/07 of 14 May – waiver of fees  Executive Decree 108/04 of 1 October – waiver of fees Technical requirements  Order 1631/13 of 10 July – Approval of the models of birth, marriage, death and affiliation seats, as well as the birth, marriage and death bulletins in the Diplomatic Missions and Consular Services of the Republic of Angola Others  Law 1/97 of 17 January – Simplification and Modernization of the Commercial and Land Registration and Notary Service  Presidential Decree 10/16 of 15 January – Request and Transmission of Documents Electronically or by Facsimile  Presidential Dispatch 35/14 – Approval of draft contract for services for the Program of Massification of Civil Registration and the computerization of the registration services  Presidential Dispatch 2/17 – Approval of draft contract for supply of goods and support for the implementation of the Platform for Integrated Management of Civil Identification  Resolution 39/06 of 17 July – Strategy for modernization of the registration and notaries’ services  Decree 15/05 of 25 May – National campaign for civil registration and issuance of identity card  Dispatch 37/98 of 10 July – Campaign for civil registration Civil Identification Substantive laws  Constitution of the Republic Angola  Law 4/09 of 30 June – Law on the Legal Regime of Civil Identification and Issuance of National Citizen Identity Card (as amended by Law 20/17 of 31 August) Organic laws  Presidential Decree 77/18 of 15 March – Organic Statute of the Ministry of Justice  Executive Decree 457/17 of 2 October – Internal Regulation of Cabinet of Information Technologies Ministry of Justice and Human Rights  Executive Decree 313/12 of 3 September – Internal Regulation of the National Directorate for the Civil and Criminal Identification Archive  Executive Decree 136/14 of 13 May – Regulation on Registry Shops  Executive Decree 134/14 of 12 May – Creation of Registry Shops  Executive Decree 135/14 of 13 May – General Internal Regulation for Provincial Delegations of Justice and Human Rights  Presidential Decree 69/18 of 6 March – Organic Statute of the Ministry of External Relations  Presidential Order 170/14 of 5 September – Creation of the Inter-Ministerial Commission for the Monitoring of the Program for Massification of the Birth Registration and Issuance of the Identity Card 66 Fees  Presidential Decree 301/19 of 16 October – Regulation, standardization and simplification of the fees of the Registry and Notary Services and the Civil and Criminal Identification Services and approval of the respective tables  Executive Decree 46/96 – Charges (“taxas”) for identity card  Joint Executive Decree 25/97 (by Joint Executive Decree 21/01 – Charges (“taxas”) for identity card Technical requirements  Law 4/09 – Law on the Legal Regime of Civil Identification and Issuance of National Citizen Identity Card (as amended by Law 20/17) Others  Executive Decree 205/16 – updates and establishes the rules on the organization, composition, duties and functioning of the Executive Committee of the Project for Modernization of the Criminal Record and Issuance of the Identification Card  Executive Decree 66/08 of 19 May – establishes the Executive Committee of the Project for Modernization of the Criminal Record and Issuance of the Identification Card  Executive Decree 310/13 – re-establishes the Executive Committee of the Project for Modernization of the Criminal Record and Issuance of the Identification Card  Executive Decree 75/08 – Approval of the Rules of Procedure of the Executive Committee of the Project for the Reformulation of Identity Card Issuance and Modernization of Criminal Record Activities, which establishes the organizational and operational rules of the Project Executive Committee  Presidential Order 204/16 – determines that any person who finds or comes to find a lost identity card shall hand it over to the civil identification services  Decree 15/05 of 25 May – National campaign for civil registration and issuance of identity  Presidential Dispatch 2/17 – Approval of draft contract for supply of goods and support for the implementation of the Platform for Integrated Management of Civil Identification 67 Annex 2: List of References Angola – Plano de Desenvolvimento Nacional 2018-2022. 2018. Angola – Presidential Directive No. 80/13, of 5 September 2013 and Executive Decree No. 309, of 23 September 2013. Angola - Presidential Decree 224/20 of 31 August. Angola – Resolution of the Council of Ministers No. 39/06, of 17 July 2006. Angola – Law No. 606/2015 to simplify birth registration. Diário da República (Official Gazette). Angola – Presidential Decree No. 139/2019 on the creation of the Unique Social Register. Diário da República (Official Gazette). 10/05/2019. Cavalcanti, Cláudio - Avaliação do Sistema de Registo Civil e Estatísticas Vitais de Angola. 2014. ECA for CRVS – O sistema de Registo Civil e Estatísticas Vitais de Angola. 2020 National Statistics Institute (INE), Ministry of Health (MINSA), Ministry of Planning and Territorial Development (MINPLAN) and ICF. 2017. Multiple Indicators and Health Survey in Angola 2015-2016. Luanda, Angola and Rockville, Maryland, USA: INE, MINSA, MINPLAN and ICNE. INE – Bulletin of Vital Statistics of the Province of Huíla (2015 - 2016). Luanda, 2018. INE – 2030 Sustainable Development Objectives, Report on Baseline Indicators ( Relatório de Indicadores de Linha de Base). Luanda, 2018. INE – General census of the population and housing - 2014. INE, 2014. INE – Population Forecast 2014 - 2050. Luanda, 2016. INE: Boletim do Registo Civil. Luanda. 2022 Gelb, Alan e Anna Metz - Identification Revolution - Can Digital ID be harnessed for development? Center for Global Development. 2018. Jerónimo, Patrícia - Report on Citizenship Law Angola. RSCAS/GLOBALCIT-CR 2019/4 April 2019 Lopes, Carlos M. –“ Refugiados, reintegração e mobilidade interna: um olhar sobre o caso angolano (2002-2018)”. REMHU, Rev. Interdiscip. Mobil. Hum., Brasília, v. 26, n. 54, dez. 2018, p. 61-76. Mosaiko. Registo Civil, Estudo de Caso. 2016. Available at https://issuu.com/marioruimarcal/docs/mosaiko_registo_civil_2016. Accessed on 04/08/2020. Pareja, Alejandro – Simplifying quality of life and satisfaction with public services . IADB, 2018. Poel, Nieborg e Van Dijck – Plataformização. Revista Fronteiras n.º 22, 2021. Queza, A. J – Sistema de Saúde em Angola: uma proposta à luz da reforma do Serviço Nacional de Saúde em Portugal. (Dissertação de Mestrado, Universidade do Porto). Portugal. 2010 UNHCR - Sítio Web (https://www.dn.pt/lusa/interior/grande-parte-dos-15555-refugiados-em- angola-esta-com-documentos-expirados---acnur-10973298.html). Accessed on 15/07/2019. UNICEF - Every Child’s Birth Right: Inequities and trends in birth registration, New York, 2013. 68 United Nations - Principles and Recommendations for a Vital Statistics System, Revision 3 . New York, NY: United Nations Department of Economic and Social Affairs, Statistics Division. 2014. Viega, J. Messe, M. Chandra, P. - Network Security with OpenSSL: Cryptography for Secure Communications, O'Reilly Media, Inc. 2002. World Bank - Practitioner's Guide of the Identification for Development (ID4D) Initiative - Draft version for consultation. June 2019. Available at: http://id4d.worldbank.org/ World Bank - ID4D Global Dataset. 2018. Available at: https://datacatalog.worldbank.org/dataset/identification-development-global-dataset World Bank – Fiscal and Budget Decentralization in Angola: Recent Developments, Challenges and Opportunities. 69