2014 Oklahoma Statutes
Title 22. Criminal Procedure
§22-19b. Oklahoma Identity Theft Passport Program.

22 OK Stat § 22-19b (2014) What's This?

A. For purposes of protecting persons who are the victims of identity theft, there is hereby created the “Oklahoma Identity Theft Passport Program”. The Oklahoma State Bureau of Investigation (OSBI) shall administer the Oklahoma Identity Theft Passport Program, prescribe procedures and policies for issuing the identity theft passport consistent with this act, and provide information to law enforcement agencies explaining the program.

B. A person shall be eligible for an Oklahoma identity theft passport if:

1. The person has obtained:

a.an order for expungement and sealing of records pursuant to Sections 18 and 19 of Title 22 of the Oklahoma Statutes on grounds that the person has been charged or arrested or is the subject of an arrest warrant for a crime that was committed by another person who has appropriated or used the person’s name or other identification without the person’s consent or authorization, or

b.an order for expungement and sealing of records pursuant to Section 2 of this act from a court that dismissed a charge against the person on such grounds; or

2. The person has filed an identity theft report with a federal, state, or local law enforcement agency and has submitted a copy of the identity theft report and an identity theft affidavit with supporting documentation to one or more consumer reporting agencies. For purposes of this act, “identity theft report”, “identity theft affidavit”, and “consumer reporting agency” shall be defined as provided in The Fair Credit Report Act, 15 United States Code, Section 1681 et seq.

C. To apply for an identity theft passport the person shall submit to the OSBI a certified copy of a court order for expungement and sealing of records or copies of an identity theft report and identity theft affidavit that have been filed and submitted to a consumer reporting agency. The OSBI may prescribe other application requirements as deemed necessary.

D. The OSBI shall issue the identity theft passport unless the OSBI finds reasonable cause not to issue the identity theft passport. The identity theft passport shall state whether the identity theft passport is issued on the basis of an order for expungement or an identity theft report and affidavit having been submitted to the OSBI.

E. Upon issuance of an identity theft passport, the OSBI shall notify the Department of Public Safety. The identity theft passport shall be attached to any records maintained by the OSBI or the Department of Public Safety, including criminal history records for purposes of criminal background checks and law enforcement telecommunications checks. The record of an identity theft passport shall be sealed except to law enforcement authorities.

F. The OSBI shall maintain records of identity theft passport requests and issuances and may provide such information to law enforcement agencies upon request of an agency or officer. Such records in the possession of the OSBI or other law enforcement agencies and officers shall not be public records and shall not be subject to the Oklahoma Open Records Act.

G. The OSBI may prescribe a reasonable fee for processing applications for identify theft passports by administrative rule.

H. The OSBI shall design the identity theft passport, which may include picture identification.

I. An identity theft passport shall be used only for law enforcement purposes, including criminal background checks and similar public safety purposes. Financial institutions and other private entities are not required to honor an identity theft passport as proof of identity or proof of identity theft.

Added by Laws 2004, c. 406, § 3, eff. July 1, 2004.

Disclaimer: These codes may not be the most recent version. Oklahoma may have more current or accurate information. We make no warranties or guarantees about the accuracy, completeness, or adequacy of the information contained on this site or the information linked to on the state site. Please check official sources.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.