Moneycontrol PRO
you are here: HomeNewsOpinion

What’s behind India's DPI push at G20?

DPI can be globally interoperable, bringing economies together, but issues of cyber security and data leaks are risks that can be damaging  

September 08, 2023 / 10:43 AM IST
We’ve not only demonstrated the fruits of our labour with DPI, but we’re also openly offering it to the world

We’ve not only demonstrated the fruits of our labour with DPI, but we’re also openly offering it to the world


Highlights


  • G20’s DEWG aims to evolve digital systems and infrastructure across nations

  • Aadhaar and UPI used by a billion people are proven public DPI services

  • India could lead the way for other countries to use DPI

  • Interoperability of services across nations is being explored

  • Butcyber security and data leaks are lurking dangers  

Throughout the year, meetings were held at Lucknow, Hyderabad, Pune and Bengaluru for careful negotiations and wordsmithing by the G20’s Digital Economy Working Group (DEWG) on priority areas relating to the digital economy and the resulting transformation. Last month, the DEWG reached a consensus on three major areas: Digital Public Infrastructure (DPI), Security in the Digital Economy, and Digital Skilling.

 But wait, what’s DPI? 

While security and skilling in the context of the digital economy is easily understood, DPI leaves much to be desired. The final outcome document of the DEWG describes DPI as, “a set of shared digital systems that should be secure and interoperable and can be built on open standards and specifications to deliver and provide equitable access to public and / or private services at societal scale and are governed by applicable legal frameworks and enabling rules to drive development, inclusion, innovation, trust, and competition and respect human rights and fundamental freedoms.”

Sounds quite a mouthful doesn’t it? But, if you’ve lived in India, you’ve already used parts of it; namely Aadhaar, and UPI (Unified Payments Interface) amongst others. Simply put, DPI are digital systems, generally operated by the government or public authorities, that offer services for public good. However, even after such a broad and all-encompassing definition, the outcome document anomalously recognises that, “DPI is an evolving concept that may not be limited to sets of digital systems with these characteristics…” Clearly, the DEWG’s task isn’t done, a rigorous definition is still found wanting.

What is India’s contribution?

When the DEWG first met in February this year at Lucknow, few G20 bureaucracies and negotiators would have thought that a consensus on a topic like DPI that has long-lasting impact outside the G20 was even possible. Let consensus alone, even fewer understood what DPI is and the benefits it promises. After all, the term DPI gained parlance in its current form in the G20 only from 2022.

However, what India offered was proof: Identity verification and document signing by the use of Aadhaar, vaccinating a population of 1.2 Billion plus during the COVID-19 pandemic using the CoWIN application, and most importantly, cashless real-time transactions of any denomination using UPI.

UPI literally stole the show. Germany’s Federal Minister for Digital and Transport, Volker Wissing even tried it out by buying some vegetables at a random road-side stall to his amazement. Other industry stalwarts, including Microsoft founder Bill Gates have had similar experiences. For many G20 delegates one thing became crystal clear: Rigorous definition or not, benefits of DPI are not only tangible, but profound and transformative to an extent that is just too hard to ignore.

Assuring Global Benefits  

While India already has a head start with DPI, it has already made commitments to help other countries on their journeys. But that is not the end of it. Even more benefits will accrue when DPIs become interoperable across borders and between different jurisdictions. From efficient global commerce and payments to faster issuance of visas and travel documents, to climate solutions built on top of shared digital systems, the applications and benefits of interconnected DPIs across geographical and jurisdictional boundaries not only boggle the mind but are just too many to get into here.

But how will this global interoperability and interconnectedness come about? A global organization for DPI that brings together governments, the private sector, academic and research institutions, donor agencies, civil society organisations and other relevant stakeholders and existing mechanisms has been proposed. For now, it is being called the One Future Alliance (OFA). This organisation will be tasked to ensure synergies in funding, development and implementation of DPIs are maintained along with interoperability and interconnectedness. India has even volunteered to host a Global Digital Public Infrastructure Repository (GDPIR) — an open repository that will help stakeholders discover global DPI deployments, innovations, and market practices.

Of Dreams and Dangers 

There’s little doubt that global DPI deployments that are interconnected and interoperable will bring about a lasting social and economic impact around the world, especially in the low to middle income countries. However, this is not without its dangers.

India has had its own foibles with Aadhaar data security and leakages. For a long time, UPI lacked a formal dispute resolution mechanism. Payment scams are still on the rise. The DEWG rightly recognises this and devotes an entire paragraph to it. However, there are little to no answers on the questions of well-funded and fool proof security implementation yet.

In computer and information security circles, it is a well-accepted fact that successful cyber-attacks are not a question of if, but when. For interconnected DPI across borders any chink in the armour will lead to damages on a global scale. Regardless, one expects that these questions will be addressed as the initiative and the OFA takes shape along with a transparent and open GDPIR. Between security breaches and lifting billions out of poverty around the world, this risk is most definitely worth taking.

This then is a proud moment for India. We’ve not only demonstrated the fruits of our labour with DPI, but we’re also openly offering it to the world. Forget the gifts of Arabic numerals, the number zero, and the insane amounts of blood and stolen resources during the world wars with little to show for it in return. If this initiative succeeds with humanity and fundamental human rights at the forefront, we’ll have sown the seeds for global peace and prosperity that will keep bearing fruit for a long time to come.

Vasudhaiva Kutumbakam indeed!

Amol Hatwar has over 20 years of experience in technology and has worked in diverse industries from publishing, eCommerce, metals and minerals, to banking and finance. He works as an Independent Consultant and helps startups and established organisations grow their business. Views are personal and do not represent the stand of this publication.

Amol Hatwar has over 20 years of experience in technology and has worked in diverse industries from publishing, eCommerce, metals and minerals, to banking and finance. He currently works as an Independent Consultant and helps startups and established organisations grow their business.
first published: Sep 8, 2023 08:21 am

Discover the latest business news, Sensex, and Nifty updates. Obtain Personal Finance insights, tax queries, and expert opinions on Moneycontrol or download the Moneycontrol App to stay updated!

  • PRO Panorama

    Moneycontrol Pro Panorama | DPI, UPI, AI and finding a tech Neverland

    Sep 8, 2023 / 02:38 PM IST

    In this edition of Moneycontrol Pro Panorama: China's dam in Tibet proves costly for India, cries about AI safety gains momentum, ...

    Read Now
  • PRO Weekender

    Moneycontrol Pro Weekender: The road to 2047 

    Aug 12, 2023 / 10:56 AM IST

    According to an RBI study, we need to grow real GDP by 7.6 percent per annum to be a developed economy. And that target is eminent...

    Read Now