20 April

|

11:59 AM UTC
20 April

|

11:59 AM

The Decentralization of Identity

Virtually all human interactions depend on both parties being able to identify one another. It indicates sincerity and is a requirement for trust. The majority of interactions that do take place within a community are based on participants’ ability to identify themselves on some level. 

In fact, for a commune to function, its members needed to be able to recognise one another. The fact that we now reside in communities with populations greater than Dunbar’s Number means that we are unable to personally know or relate to every member of our community.

One of the main reasons our species is the only vertebrate capable of living in larger societies is that we have semi-formalized methods of identification.

New categories of identifiers have emerged as a result of the expansion of geographically indifferent digital networks. Today, emails and passwords are the most common forms of identification that people use to establish relationships with websites and applications. This produces digital identities that we can use to communicate in virtual environments.

Our digital identities and the associated data have become problematic because they are compiled and combined to produce a fairly accurate digital representation of ourselves. This by itself is not a problem; the problem is that the intermediaries who are trusted to manage them have little to no transparency in how they manage them. Sadly, incidents like the Cambridge Analytica Scandal have demonstrated that this information is occasionally used for less-than-savory purposes, undermining our confidence in these  intermediaries.

This means that we can manage and leverage our reputations and identities to access services in a trustless way, like obtaining an undercollateralized MakerDAO or Compound loan, without having to trust any potentially negligent or malicious third parties with our Personally Identifying Information (PII).

Dispersed Identity (DID)

An on-chain identity is a real-world identity that has a blockchain public key attached to it. This might belong to a specific person, an item, or even something more ethereal like a data model.

Similar to how owning your private keys gives you full ownership of your cryptocurrency, this gives the owner custody and full sovereignty over their digital identity and how it is used when done on a public, decentralised blockchain. Therefore, this is referred to as a Decentralized Identity (DID).

Similar to how one wallet can store different types of cryptocurrency tokens, a DID may also contain various pieces of personal data and identifiers that are kept in the same location.

An individual can have one digital identity that contains all of this information and is managed solely by them, as opposed to having multiple digital identities managed by various centralised providers (such as a driving licensed managed by the DMV, a Google account managed by Google, a bank account managed by the bank, etc.). These identities cannot be used for any purpose without the owner’s express permission because no third parties are required to be trusted with keeping them safe.

There are numerous ramifications to having a decentralised, on-chain identity. They include:

  • Establishes the accuracy of information and identity
  • Prevents identity theft and fraud
  • Creates a reputation on the blockchain (i.e. credit, events, actions)

How Important DIDs Are

DIDs have the ability to selectively approve the access to information by third-party services (online accounts, financial services, etc.). For instance, in order to add a Google Sheets add-on, each of the following permissions must be granted.

Source: Google Sheets add-on

It merely connects to APIs and imports data into the sheet for that purpose. Giving Google’s API access to all of your spreadsheets and the ability to run when you’re not there seems unnecessary and even intrusive. Even though not all of these permissions are necessary to use the add-on, we must give up some control over our digital selves and possessions in order to use it.

As was already mentioned, having a sovereign, decentralised identity allows the owner the freedom to only share what is necessary.

This is so that we don’t have to share a lump of aggregated identifications that might contain information that isn’t strictly relevant and that we might not want to share. Instead, we can have multiple, distinct digital identities that we can share when the time is right. This gives people the power to limit and regulate the information that is discovered about them as a result of their interactions with social, institutional, and governmental services (e.g. you may log into a social media account and retain full ownership of your PII).

DIDs should not be confused with Single Sign-On (SSO), which enables an entity to log into numerous websites and programmes using a single set of credentials. OAuth is one of these SSO options, but Google and Facebook are also promoting these standards.

Source: Trip Advisor 

Due to the fact that a third party still has custody of an identity in an SSO and it is not truly sovereign, it differs fundamentally from a decentralised identity.

By using a DiD solution, data about significant documents or identities can be stored without actually having control over those documents or identities. DIDs provide complete ownership of an identity, similar to how cryptocurrencies like bitcoin do for money.

A Universal Identity Solution?

One billion people worldwide lack the ability to claim ownership over their identity, making it impossible for them to own property, vote, receive social security benefits, or work in a formal capacity where worker protection laws are applicable.

Source: World Bank

Due to a lack of infrastructure for official (governmental) services and identity registries, hundreds of millions of people are unable to claim this ownership. Birth certificates and registries are simply out of reach for many others. Finally, for those who do assert their identities, this data is kept in central repositories that occasionally get destroyed by natural or man-made disasters and cannot be replaced.

DIDs give people who lack official identification the ability to take control of their identity and present it in a verifiable manner. A public and private key can also be used in conjunction with iris scanning or facial recognition to create a decentralised identity that is unquestionably yours and is not in the hands of a third party.

An on-chain immutable history can build a reputation that can enable the owner to participate in the cryptocurrency economy and access privileges only given to those with certain histories, even though this may not be acknowledged by official bodies in the off-chain world.

We can take part in both formal and informal networks, as well as societal structures like markets, by using a form of identification. By employing a decentralised form of identification, we are able to accomplish this without compromising our counterparty’s counterparty’s privacy or security (s).

The Environment for Online Identities

Existing DID or on-chain identity solutions vary in how they function and how they are optimised for different use cases.

Civic

a mobile app-based solution that lets users save various IDs and passwords. It provides organisations with a simple method for controlling how various identities are used and managed. To reduce the security risks associated with data storage in a central database, Civic stores data on the Ethereum blockchain.

Source: Civic

According to the roadmap, “Civic Compliance,” which aims to improve compliance between users with on-chain identities and DeFi protocols, will be released in Q3 2021.

ION

Microsoft is creating the identity Overlay Network (ION), which is built on top of the bitcoin blockchain using the Sidetree Protocol. In a pilot programme with the UK’s National Health Service, ION has already been used by healthcare professionals to quickly share professional certifications with healthcare providers and cut down on verification time.

SelfKey

With the help of Selfkey, users can create a Self Sovereign Identity on the blockchain. In order to directly access services like opening a bank account, opening a cryptocurrency exchange account with Know Your Customer (KYC) requirements, and even applying for a passport, the project aims to develop a native marketplace.

Source: SelfKey

Users can manage their cross-chain identity using Litentry, which serves as an identity aggregator. Therefore, when interacting with a dapp on another chain, a user may use quantifiable past activity (reputation) from a different chain as proof.

Source: Litentry

Network LTO

a blockchain-as-a-service (BaaS) architecture that businesses can incorporate into their current systems to benefit from. Additionally, this offers a framework for nodes and participants in these networks to exchange and authenticate digital identities.

Source: LTO Identity Paper

On the LTO blockchain, a DID (public address of an identity)

To create cross-chain decentralised identities, LTO also employs Chainlink oracles. As a result, identities from other chains could also be represented on the LTO network.

An LTO DID address based on a public key for Ethereum

Source: LTO Identity Paper

LTO aims to make DIDs and smart contracts more interoperable, much like Litentry.

All of these solutions—among many others—help individual entities assert ownership of their identities and how they are used, as explained at the outset of this report, despite the fact that different strategies are used. The Identity Foundation is a pioneer in this initiative to assist in the creation of sovereign identities stored on blockchains.

The fact that DiDs give us sovereignty over both our identities and the data we produce is another crucial aspect of them. So frequently, our data is used to further a goal, whether it be to sway our purchasing decisions or pursue more nefarious political ends. Because we have no control over how and whether our data is used, there is polarisation as a result of our lack of information control. An entity would have the choice to monetize their data if they so desired. DiDs give us control over this. They can only have this option in the first place if they own the data to begin with.

DeFi and DIDs

Dapps can provide various users with varying levels of service thanks to DIDs. For instance, a company with a track record of making payments on time might be eligible for a loan from a lending platform with less security, or a new DeFi project might prevent bots from taking advantage of an airdrop intended for human users. Furthermore, the new, decentralised internet is just one of many use cases.

DeFi’s complete lack of discrimination and lack of need for permissions is what appeals to so many people. The open protocols that control these financial products and services do not take into account a person’s race, social status, creed, political views or circumstances, or net worth.

DeFi’s trustlessness has drawbacks even though it allows anyone to use a new financial system and is untrustworthy. Since it is impossible to determine risk based on an individual, loans using protocols like Maker, Compound, or Aave require being overcollateralized. Although effective, this restricts the use of DeFi protocols for tasks like getting a mortgage or large business loan. More trust must be built in trustless networks, which is an oxymoron.

DeFi will eventually adopt internationally recognised regulations like Know Your Customer (KYC) and Anti-Money Laundering (AML). With the creation of distinct pools like Compound Treasury or Aave Arc targeted at institutional investors that can be compliant with the U.S. regulatory framework, lending protocols like Compound and Aave are ahead of the curve in this area.

Decentralized identities can be used in place of the conventional trust-based methods of identification that have historically failed people (see: extensive data manipulation like Cambridge Analytica, data leaks like the Equifax breach).

Final Reflections on DIDs

DIDs are a crucial component of the puzzle that increases Web3 trust while protecting individual privacy. One of Web3’s most difficult applications has been decentralised identities, and it’s still unclear how DIDs will actually function. On-chain identities that are fully sovereign and compliant with regulations will continue to be attempted in a variety of ways.

DIDs offer a potential route for building trust in this trustless system. In the end, permissionless blockchains and decentralised finance will need sources of reputation.

Related news

Scroll to Top