Left Navigation

e-Pramaan

e-Pramaan is a National e-Authentication service offered by DeitY.
e-Pramaan provides a simple, convenient and secure way for the users to access government services via internet/mobile as well as for the government to assess the authenticity of the users. e-Pramaan builds up confidence and trust in online transactions and encourages the use of the e-services as a channel for service delivery.

Major Components of e-Pramaan includes:

  • Identity Management (including Credential Registration)
  • e-Authentication (including Step-up Authentication)
  • Single Sign-on
  • Aadhaar based credential verification

e-Pramaan offers authentication as a service by verifying the credentials of a person who is wishing to access any e-Governance service.

What is e-Authentication?

Electronic Authentication (or e-Authentication) is the process of electronic verification of the identity of a user. e-Authentication provides a simple, convenient and secure way for the users to access government services via internet/mobile as well as for the government to assess the authenticity of the users. e- Authentication helps to build up confidence and trust in online transactions and encourages the use of the electronic environment as a channel for service delivery.

Why e-Pramaan?

e-Pramaan provides guidelines that will help in the selection and implementation of the appropriate e-authentication approaches. Having a standardised e-Authentication framework has the following benefits:

  • Transparency- E-authentication decisions will be made in an open and transparent manner
  • Cost-effectiveness Government departments and agencies will not have to implement cumbersome and expensive e- authentication processes for simple or low-risk transactions
  • Risk management: The selection of e-authentication mechanisms will be guided by the likelihood and impact of identified risks
  • Consistency: Government departments and agencies will apply a consistent approach to selecting the appropriate e-authentication mechanism
  • Trust: The mechanisms used will support online and mobile based services and enhance security, safety, and trust in such transactions
  • Improved privacy: Personally identifiable information will be collected only where necessary as per the sensitivity level of the application or service
  • Efficiency: The time to deploy an e-Authentication capability for any government application will be greatly reduced

    The framework provides various levels of authentication based on the sensitivity requirement of an e-Governance service.

  • Level 0: No Authentication required for publicly available information.
  • Level 1: User Id and Password based authentication. This is meant for basic public services with low sensitivity service.
  • Level 2: Two factor authentication (User Id and Password AND OTP). Meant for personally identifiable information and services with moderate levels of security.
  • Level 3: User Id and password PLUS Digital Certificate (soft/hard). Meant for services which requires high security and any or all of PAIN properties.
  • Level 4: User Id and password PLUS Biometric based authentication. Meant for services requiring the highest levels of security.

The level 4 of Authentication in e-Pramaan supports UIDAI biometric authentication in which Aadhaar holders can get authenticated by giving their fingerprint which will be verified in the background through Aadhaar Authentication Server.The services of e-Pramaan will be provided through NSDG, SSDG. Central government department or state government department services registered with various service delivery gateways will call e-Pramaan services for authentication before the actual service is invoked.

For more information visit the website:http://epramaan.gov.in/