SSA's Public Credentialing and Authentication Process

ICR 202001-0960-007

OMB: 0960-0789

Federal Form Document

Forms and Documents
Document
Name
Status
Supplementary Document
2020-01-31
Supporting Statement A
2019-09-05
Justification for No Material/Nonsubstantive Change
2020-01-31
ICR Details
0960-0789 202001-0960-007
Historical Active 201909-0960-002
SSA
SSA's Public Credentialing and Authentication Process
No material or nonsubstantive change to a currently approved collection   No
Regular
Approved without change 02/21/2020
Retrieve Notice of Action (NOA) 01/31/2020
  Inventory as of this Action Requested Previously Approved
12/31/2020 12/31/2020 12/31/2020
63,628,211 0 68,820,596
2,215,190 0 9,176,079
0 0 0

The Social Security Administration's citizen authentication process enables a new user experience and access to more electronic services. Authentication is the foundation for secure, online transactions. Identity authentication is the process of determining, with confidence, that someone is who he or she claims to be during a remote, automated session. It comprises three distinct factors: something you know, something you have, and something you are. Single-factor authentication uses one of the factors, and multi-factor authentication uses two or more of the factors. Social Security's process features credential issuance, account management, and single- and multi-factor authentication. We allow our users to maintain one User ID, which consists of a self-selected Username and Password, to access multiple Social Security electronic services. This process provides the means for authenticating users of Social Security's sensitive electronic services and streamlines access to those services. The respondents are individuals who choose to use the Internet or Automated Telephone Response System to conduct business with SSA. This is a non-substantive change to make minor changes to the screens to ensure continued security and to enhance the system. In addition, we are adding two new applications behind the mySocial Security portal which will update the burden for this collection: The Office of Hearings and Operations Internet Invoicing application; and the Advance Designation of Representative Payee application. We have also updated the burden based on estimated new users for the system per our Management Information Data.

US Code: 5 USC 552a Name of Law: The Privacy Act of 1974
   PL: Pub.L. 107 - 347 301 Name of Law: E-Government Act of 2002
   US Code: 26 USC 6103(l)(1)(A) Name of Law: Internal Revenue Code
   US Code: 42 USC 405 Name of Law: The Social Security Act
   US Code: 5 USC 552 Name of Law: Freedom of Information Act
  
None

Not associated with rulemaking

  82 FR 22173 05/12/2017
82 FR 32431 07/13/2017
No

4
IC Title Form No. Form Name
Internet Sign-Ins
Advance Designation of Representative Payee
Internet Requestors
In-Person (Intranet) Requestors

  Total Approved Previously Approved Change Due to New Statute Change Due to Agency Discretion Change Due to Adjustment in Estimate Change Due to Potential Violation of the PRA
Annual Number of Responses 63,628,211 68,820,596 0 950,000 -6,142,385 0
Annual Time Burden (Hours) 2,215,190 9,176,079 0 95,000 -7,055,889 0
Annual Cost Burden (Dollars) 0 0 0 0 0 0
Yes
Miscellaneous Actions
No
The burden decrease is due to separating the Internet Registration count from the Internet Sign In count. This dropped our burden significantly, due to the burden response time being much lower for sign-ins than registration. In addition, our burden changed due to adding new registrations for the new applications we are adding to the mySocial Security portal, which cause and increase in users who need mySocial Security accounts.

$8,637,923
No
    Yes
    Yes
No
No
No
Uncollected
Faye Lipsky 410 965-8783 [email protected]

  No

On behalf of this Federal agency, I certify that the collection of information encompassed by this request complies with 5 CFR 1320.9 and the related provisions of 5 CFR 1320.8(b)(3).
The following is a summary of the topics, regarding the proposed collection of information, that the certification covers:
 
 
 
 
 
 
 
    (i) Why the information is being collected;
    (ii) Use of information;
    (iii) Burden estimate;
    (iv) Nature of response (voluntary, required for a benefit, or mandatory);
    (v) Nature and extent of confidentiality; and
    (vi) Need to display currently valid OMB control number;
 
 
 
If you are unable to certify compliance with any of these provisions, identify the item by leaving the box unchecked and explain the reason in the Supporting Statement.
01/31/2020


© 2024 OMB.report | Privacy Policy