Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Grants to Foster More Secure Online Access to Online Government and Health Care Services

GAITHERSBURG, Md.—The U.S. Commerce Department's National Institute of Standards and Technology (NIST) has awarded six pilot grants totaling more than $15 million to foster more secure access to online services provided by states and health care providers.

The grants support the goals of the National Strategy for Trusted Identities in Cyberspace (NSTIC), which seeks to improve online identity for individuals and organizations. Through a series of NSTIC pilot grants initiated in 2012, NIST has supported the development of trusted identities that are privacy-enhancing, secure and resilient, interoperable, cost-effective and easy-to-use.

"These grants are playing an important role in creating options for proving identity online and ensuring the privacy and security of our personal data," said Under Secretary of Commerce for Standards and Technology and NIST Director Willie E. May.

Five of the projects seek to streamline and secure online access to state and local government services. A sixth project, awarded through a partnership with the U.S. Department of Health and Human Services' Office of the National Coordinator for Health IT, will aim to deliver trusted identities in health care.

"Our goal is to foster innovation that can make critical services more convenient and trustworthy for consumers while strengthening online security," said Mike Garcia, acting director of the NSTIC National Program Office.

The awardees will pilot different types of online credentials that will allow users to prove their identity using "federated" credentials, which means they can be used for multiple systems. For example, a patient could use a single federated credential to access online portals for multiple doctors' offices, or a resident could use one credential to access state services and consumer websites.

The recipients of the 2016 pilot grant awards are:

Cedars-Sinai Medical Center (Los Angeles, California): $999,836 The Single Federated Identity Login EHR (Single FILE) project aims to improve quality of care by simplifying patient transition from Cedars-Sinai Medical Center, an acute-care setting, to post-acute care settings by offering patients and health care providers easier access to information.

Florida Department of Revenue, Child Support Program (Tallahassee, Florida): $3,550,978
The Florida Department of Revenue, Child Support Program Trusted Identities in Cyberspace Pilot aims to increase the number of online services available to customers, provide convenience through a single login identity, and improve security by offering customers device registration options.

Gemalto, Inc. (Austin, Texas): $2,022,102
The Interoperable, Trusted Ecosystem for Digital Driver Licenses and ID Cards on Mobile Devices for U.S. Jurisdictions project aims to improve the way people conveniently and securely present and prove their identities to business and government entities by offering a digital driver's license, accessible via a mobile application, in Colorado, Idaho, Maryland and Washington, D.C.

ID.me, Inc. (McLean, Virginia): $3,750,000
With the city of Austin, Texas, ID.me and other participants intend to develop a city-level blueprint for increased trust among participants in the sharing economy. In the state of Maine, ID.me will implement a federated ID model to increase citizen access to benefits.

Ohio Department of Administrative Services (Columbus, Ohio): $2,967,993
Through its Enterprise Identity, Authentication and Fraud Project, the state will implement a range of identity-related capabilities, including multifactor authentication, to strengthen identity proofing for three state-provided services.

Yubico Inc. (Palo Alto, California): $2,273,125
The Universal 2nd Factor Authentication for Government Services project will focus on enabling secure online access to educational resources for students in Wisconsin and to state services for residents of Colorado.

The state government projects will receive funding for up to three years and the health care pilot project will run for 18 months. Follow the progress of these and other NSTIC efforts through the NSTIC website and blog, NSTIC Notes, and on Twitter at @NSTICNPO.

As a non-regulatory agency of the U.S. Department of Commerce, NIST promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards and technology in ways that enhance economic security and improve our quality of life. To learn more about NIST, visit www.nist.gov.

Released August 25, 2016, Updated January 23, 2023