Toward Self-Sovereign Identity

Author: Cristian Lepore

 

1. Introduction

As many people work from home, daily activities move from the physical world to the digital one posing concerns about personally identifiable information (PII) management. This post aims to clarify the importance of designing a proper identity management system that brings control of own data.

The modern identity system can be traced back to Napoleon with the first version of the Digital Identity card that emerged to track the workforce. Fast forward to the 1960s, a magnetic stripe with data storage capabilities was embedded into a plastic card, shaping the notion of digital identity as we know it today. We later entered the digital (Internet) era in which digital identity substituted appearing in person with paper documents.

 

2. Digital Identity

There has been a significant effort in crafting the term “identity” from a legal, political, and social perspective. For example, [1] defines identity as a map to a unique set of characteristics or as “unchanging physical traits of the person that reflect someone else perceptions”. In 2016, [2] provided a relation-wise definition of identity as an instrument to collect data directly tied to a person from official credentials. This information can prove who you are.

Finally, the digital identity collects all information directly tied to PII from official credentials in a single spot. This (digital) identity may evolve interacting with people, and attributes get modified to suit these interactions.

Maintaining a digital identity does not mean being in control of our information. For example, imagine that you get into a bar for a beer. The bartender might ask you whether you are over 21 by checking your ID card. Unfortunately, that card includes even other information that represents you. If in the wrong hands, this information could jeopardize your identity. With this in mind, part of the solution is called Self-Sovereign Identity (SSI) which means giving people control of their private information. Back to our example, the idea is to provide the bartender only with the minimum amount of data to prove your age.

 

3. Identity models

A spotlight on the identity models’ evolutionary path was depicted by Christopher Allen in his blog post [3] by encompassing four models, as highlighted in [4]. We quickly pass through all of them.

Centralized
The centralized model introduced in [5] to deliver service-specific resources consists of a service provider that allocates identities and credentials to users and separately distributes them to everyone, as described in [6]. Every person needs to register with an account for each service available. In this scenario, there are two parties involved, namely 1) the service provider (SP) that provides credentials (username and password) and 2) users who wish to benefit from the service. The model is also referred to as Siloed [7] because credentials get never shared between organizations in a siloed way. The downside of this model is that the actual owner of the digital identity is the organization or institution that stores data in a central repository. If the credential gets somehow compromised, the security of the authentication mechanism is compromised as well, resulting in identity theft.

Federated
A federated model combines several siloed domains into one federation by binding the identity provider with the service provider from different siloes.
Typically, each individual is entitled to a different set of credentials for each service she registers. The operation of authentication and identification takes place inside the federation.
Like our previous model, the process of authenticating requires trust among entities (users, identity provider and service provider) and is a two-step procedure where firstly, the user authenticates herself to the identity provider. Then, an indirect access path that does not require any new authentication re-directs the user to the service provider to consume the service [6].
Federation is mostly adopted in large businesses, where single sign-on mechanisms allow a user to access multiple internal services, providing a degree of portability to a centralized identity. An example of this model is the university network, where we usually see one identity provider and many service providers, such as email, library, printing, etc… The identity provider keeps track of students’ usernames and passwords, and by logging into one service (for example, the email), students gain access to all other services.

User-centric
The term user-centric refers to the technology that ensures users control of their digital identity [8]. This paradigm shifts the focus from the service provider to the user’s perspective. The model is similar to the previous one, but with a subtle difference: there is no need to define trust among entities because the concept of trust is intrinsically decentralized. Hence, a service provider does not need to bind itself into a federation, from here the name open-trusted model. Whenever an individual tries to access a service provider, her request is forwarded to the identity provider which is in charge of authenticating the user and, in turn, releases a profile for the user to the service provider where an authorization decision is taken, based on her grants.

Self-Sovereign Identity
Most of the efforts to define SSI conducted in [9] describes Self-Sovereign Identity (SSI) as a set of rules and principles with the idea to put individuals at the center of the digital ecosystem. Most importantly, the user has control over what is disclosed to whom and how it is used. Two important principles come along with that: 1) the right to be forgotten (deleted), and 2) the right to move information to another service. SSI is part of the inevitable paradigm shift towards the decentralization of trust and enhancement of privacy in computer systems and beyond.

 

References:

1. Abelson, H., Lessig, L., Covell, P., Gordon, S., Hochberger, A., Kovacs, J., et al.:Digital identity in cyberspace. White Paper Submitted for 6.805/Law of Cy-
berspace: Social Protocols (1998)

2. Andrieu, J.: A technology – free definition of self-sovereign identity. Rebooting theWeb of Trust III (October), 2–5 (2016)
3. Allen, C.: The path to self-sovereign identity.[online] life with alacrity blog (2016)
4. Ferdous, M.S., Chowdhury, F., Alassafi, M.O.: In search of self-sovereign identityleveraging blockchain technology. IEEE Access7, 103059–103079 (2019)
5. Jøsang, A., Fabre, J., Hay, B., Dalziel, J., Pope, S.: Trust requirements in identitymanagement. In: Proceedings of the 2005 Australasian workshop on Grid
comput-ing and e-research-Volume 44. pp. 99–108. Citeseer (2005)
6. Gruner, A., Muhle, A., Gayvoronskaya, T., Meinel, C.: A comparative analysis oftrust requirements in decentralized identity management. In:
International Confer-ence on Advanced Information Networking and Applications. pp. 200–213. Springer(2019)
7. Suriadi, S., Foo, E., Jøsang, A.: A user-centric federated single sign-on system.Journal of Network and Computer Applications32(2), 388–401 (2009)
8. El Maliki, T., Seigneur, J.M.: User-centric mobile identity management services.In: SECURWARE International Conference. Citeseer (2007)
9. Cameron, K.: The laws of identity. Microsoft Corp12, 8–11 (2005)