U.S. Department of Commerce has plan already in place to digitize the identities of all Americans receiving ‘public benefits’

By LEO HOHMANN

Federal ‘Guidelines’ have already been secretly adopted for a Digital ID program that will start off as ‘voluntary’ but only the most gullible Americans would believe that’s anything but temporary.

In the globalist drive toward the creation of a national digital ID for all Americans is well under way, and the first group of citizens to be coerced into accepting a digital ID will be those receiving public benefits of one type or another.

Government healthcare benefits, Veterans’ benefits, Social Security benefits, and of course low-income welfare programs of every type will all be fair game for digital IDs, and the U.S. government is already far down the road to adopting a strategy of digitizing all government-dependent citizens.

It all begins with a little-known program within the U.S. Department of Commerce.

I bet you didn’t know that the federal Commerce Department has a sub-agency called the National Institute of Standards and Technology, NIST for short, and that NIST has already adopted a set of “digital identity guidelines.”

These guidelines are ostensibly designed “to better support public-benefits programs.” Biometric Update reports that these programs assist beneficiaries with essential needs such as food, housing, and medical expenses, and then goes on to explain NIST’s role in digitizing all these government beneficiaries.

As is almost always the case, the federal agency has partners in the private sector to help it fulfill its mission of bringing in the technocratic/biometric beast system designed to replace people’s free will with government mandating every facet of their lives.

Biometric Update writes:

“The project is a collaboration between NIST, Georgetown University’s Beeck Center for Social Impact + Innovation, and the Center for Democracy & Technology (CDT).”

The Commerce Department even has its own staffer whose sole responsibility is to oversee this digitization of public benefits.

“Under Secretary of Commerce for Standards and Technology and NIST Director Laurie E. Locascio emphasizes the importance of balancing access and security in benefits delivery. She noted that different populations face varied needs and barriers, which this collaboration aims to address by bringing together diverse communities.

The plan is for the project to utilize NIST’s process of community engagement to gather input from federal partners, state benefit program administrators, IT and cybersecurity leaders, digital identity experts, technologists, advocates, and individuals with direct experience in the public benefits system.”

Do you remember ever voting on this? I don’t. And where is Congress? Why aren’t they involved in more than just a periphery role in something as big and important as the creation of a national digital identification process?

Instead, it looks like the digitalization of America, and the world, is going to be crammed down our throats. It will be up to us to resist.

The Biometric Update article goes on to quote Lynn Overmann, executive director of the Beeck Center, who “highlights the goal of developing human-centered solutions to improve government services, particularly for vulnerable populations.”

Human-centered solutions? That’s a curious choice of words, since these digitalization programs are all driven by artificial intelligence.

The article adds that, “She expresses pride in partnering with NIST and CDT to enhance security, privacy, and equity in benefits applications.”

Yes, it’s always done in the name of protecting the security, privacy and equity of citizens. Rinse and repeat. They all stick to the same script, these globalists. They’ve got to include these lies to give the program the veneer of benevolence. They’re just trying to help us! And anyone who sees anything but the best of intentions in these programs is immediately branded a “conspiracy theorist.”

Ronald Reagan told us 50 years ago that we the people should fear nothing more than a government official showing up in our lives while professing these nine words: “I’m from the government and I’m here to help.”

In other words, never trust the government. Thank you Ronald. If you never did anything else of value, you left us with those words of wisdom. Too bad so many of those conservative Americans who canonized you as the personification of conservative sainthood no longer follow that sage advice.

The Biometric article then states:

“The goal is to create voluntary resources for public sector organizations, including a profile of NIST’s Digital Identity Guidelines (Special Publication 800-63), to help evaluate authentication and identity proofing practices for specific benefits.”

Ah, yes, they are always careful to include the obligatory statement that it will all be “voluntary.” Almost every new government program that later morphed into some type of financial, educational, healthcare or workplace tyranny always starts out as voluntary, until it’s not. But that’s how they hook people in.

Alexandra Reeve Givens, president and CEO of CDT, stresses the need for carefully developed identity management solutions focused on equity, privacy, and security. She emphasizes that people should access public benefits without technical barriers or privacy compromises and trust that the systems will function fairly and securely.

Whenever they mention “trust” in the same sentence with government programs, that should be a red flag. Why are they so concerned that we might not trust them? Could it be that they know they have a horrific track record of lies and deceptions throughout history? I think maybe so.

Biometric Update further informs us that last year researchers in the United States examined the way in which authentication and identity proofing is used in the U.S. to give access to public benefits. Of course, these “researchers” are anything but unbiased or disinterested in the outcomes of their so-called “studies,” because they go into the study with the presumption that more technology is always better than less when it comes to serving the public. It’s always “safer” and “more secure” and “more convenient” and “more equitable,” whatever that means, to digitalize a program. The only truthful item on that list is the convenience aspect because, yes, using technology instead of physical paper forms and physical cash is always going to be faster and easier. They know this and use it to their advantage with the ignorant masses, who still haven’t figured out that the government is not their friend and will lie to them whenever it’s advantageous to do so.

So, they put out their fake studies, and then clamor about the “growing call for accountability” safer, more secure and more equitable distribution of public benefits, and eventually the forced digitalization will include private benefits too, such as private bank accounts, your corporate paycheck, your applications for various educational opportunities, etc., it will all be tied into your digital ID.

And then, when as many “volunteers” are signed up as possible, meaning there are no more dumbed-down government-trusting drones willing to digitize themselves, that’s when the voluntary aspect will be yanked out of the equation and they start to remove the carrot and use the stick. Sign up for this digital ID, or else…

2 thoughts on “U.S. Department of Commerce has plan already in place to digitize the identities of all Americans receiving ‘public benefits’

  1. Saw this on Gateway Pundit, and will paraphrase the comment I made there, here: If I lose my Social Security (that I paid into) when (not if, but when) I refuse to comply, SO BE IT! All of this digital crapola is a precurser to the satanic “mark of the Beast” system that I WILL NOT COMPLY with! And, as usual, it is now “voluntary”…until it isn’t. I thank God I live in an area where we can practice bushcraft and do what is necessary, with energy alternatives.

Join the Conversation

Your email address will not be published. Required fields are marked *


*