The road to 2 Billion – An Overview

There is a very famous worldwide proverb that says “It takes a village to raise a child”.  And, we couldn’t feel closer to it today when it comes to open-source, co-creation & collaboration. We are delighted to share with you the milestone of 2 billion vaccination certificates issued via the DIVOC platform across 5 countries.  As we recognise this landmark achievement in empowering millions of lives and livelihoods, we express our sincere gratitude and wholeheartedly thank you for creating a spark, in making that connection, in leading a mission, or introducing us to a partner. This is also a testament to Digital Public Goods and open-source platforms in creating impact at speed and at scale in the public health domain.

A brief background – How it started 

The COVID-19 pandemic brought the world to a halt in 2020 and the only way to rein in the raging pandemic was to vaccinate citizens as quickly as possible. While vaccines restored hope of normalcy, unlocking global barriers required creating trust in vaccination records. Further, to ensure a successful drive and enable the movement of people across geographies, it was necessary to track the vaccination status of citizens. This called for a system that could roll out secure and verifiable certificates to people at speed and at scale with globally accepted standards in order to enable mutual acceptance between countries.

 

The Digital Infrastructure for Verifiable Open Credentialing (DIVOC) was built by the eGovernments Foundation as an open-source platform to enable countries to issue and distribute tamper-proof COVID-19 vaccination & test result certificates. The digitally signed QR code-based certificates were designed for verifications in low-to-no internet environments.

DIVOC’s vaccination certificate module went live in India in January 2021 and was subsequently adopted by four more countries – Sri Lanka, the Philippines, Jamaica, and Indonesia.

Where we are today

Currently, the platform has the capability to issue 25 million tamper-proof certificates per day or approximately a million certificates per hour.  Accepted in 120 countries, every fifth person in the world today carries a certificate issued via DIVOC.

DIVOC is acknowledged as a  Digital Public Good by the Digital Public Goods Alliance (DPGA). It is WHO Digital Documentation of COVID-19 Certificates (DDCC) as well as EU-compliant.

What Next 

Due to its flexible features and easy integration, many countries in the world have embraced DIVOC. The  platform’s flexible features can be easily adapted to suit the unique requirements of a country and be deployed to manage other demanding large-scale vaccination and health programmes, beyond COVID -19.

We, along with our partners, continue to contribute to making DIVOC more inclusive, and accessible and create opportunities for all stakeholders to harness the power of Digital Public Goods.

Message from our partner countries

Hear from Dasun Hegoda, Director and Software Architect at Information and Communication Technology Agency of Sri Lanka (ICTA) on his experience of using DIVOC to vaccinate citizens across the country.

Peter Melhado, a member of Private Sector Organisation of Jamaica, shares how DIVOC helped in vaccinating people at scale in Jamaica and enabled the opening up of international travel and domestic business. Highlighting the platform features and ease of deployment, he also emphasises how software as a public good can make a meaningful impact on the world.

Case Studies

India

India Covid19 Vaccination Case study

Sri Lanka

Sri Lanka Covid19 Vaccination Case study

2 DPGs joined forces to tackle COVID-19 in Sri Lanka