Facilitating innovation, ensuring protection: The ICRC biometrics policy

The use of biometric identification systems by humanitarian organisations has been the subject of intense debate in recent years, and figures prominently in the discourse on “humanitarian experimentation”. The ICRC has long been using biometrics to support the implementation of its mandate in limited use cases, for example in forensics and the restoration of family links, and by putting fingerprints on the travel documents it issues (but not into any database). Like many other organisations, the ICRC has been exploring the use of new technologies to support its operations and beneficiaries, including the opportunities presented by new biometric applications. As part of its digital transformation agenda, the ICRC decided to develop a Biometrics Policy that would both facilitate the responsible use of biometrics and address the data protection challenges this poses. So what does the responsible use of biometrics look like from the vantage point of an institution like the ICRC?