Skip to content

Instantly share code, notes, and snippets.

@bnonni
Last active July 15, 2024 22:26
Show Gist options
  • Save bnonni/150a9de6694e50603546d9de2a3e473b to your computer and use it in GitHub Desktop.
Save bnonni/150a9de6694e50603546d9de2a3e473b to your computer and use it in GitHub Desktop.
DIDdevs: Decentralized Web Meetup #1

Welcome to the first ever DIDdevs meetup! Topics for this evening include:

  1. What is Decentralized Identity?
  2. What Problems are Solved by Decentralized Identity
  3. What are the Components of Decentralized Identity Systems
  4. Decentralized Identifiers (DIDs)

What is Decentralized Identity?

  • A system where individuals or entities can create, manage, and control their digital identities without relying on a central authority
  • Leverages decentralized storage (e.g. blockchains, distributed hash tables) and cryptographic methods to store and retrieve information about entities
  • Focused on the infrastructure and protocols that enable identity management without a central authority

What Problems are Solved by Decentralized Identity?

  1. Centralized Control and Single Points of Failure

    • Problem
      • Centralized identity systems rely on single authorities to issue and manage identities, creating single points of failure.
      • These systems are vulnerable to breaches, outages, and misuse of power.
    • Solution
      • Decentralized identity distributes control across a network, eliminating single points of failure and reducing vulnerability to attacks and operational disruptions.
  2. Lack of User Control and Data Ownership

    • Problem
      • Centralized identity providers often collect, store, and control vast amounts of personal data, which can be sold, shared, or breached without the individual's consent. Users have limited control over their own data.
    • Solution
      • DIDs allow individuals to own and control their digital identities and personal data.
      • Users decide what information to share, with whom, and for how long, enhancing privacy and data ownership.
  3. Lack of Privacy

    • Problem
      • Centralized identity systems require users to share more personal information than necessary, reducing or eliminating any / all privacy.
      • The collection of this unnecessary data leads to increased risk of data breaches.
    • Solution
      • Decentralized identity uses minimal disclosure principles, allowing users to share only the necessary information for a specific transaction or interaction.
      • This enhances privacy and reduces the risk of data exposure.
  4. Fragmented Identity Management

    • Problem
      • Users often have to create and manage multiple identities across different platforms and services, leading to fragmented and inconsistent identity information.
    • Solution
      • Decentralized identity enables a single, portable identity that can be used across various services and platforms.
      • This simplifies identity management and provides a consistent identity experience.
  5. Inefficiency in Verification Processes

    • Problem
      • Verifying identity claims often involves cumbersome processes, including contacting issuers and intermediaries, which can be time-consuming and prone to errors.
    • Solution
      • Decentralized identity leverages verifiable credentials that can be independently verified without needing to contact the issuer.
      • This streamlines the verification process, making it faster and more reliable.
  6. Security Vulnerabilities

    • Problem
      • Traditional identity systems often rely on weak authentication methods, such as passwords, which are susceptible to breaches and attacks.
    • Solution
      • Decentralized identity uses cryptographic methods for secure authentication, reducing reliance on passwords and enhancing overall security.
      • Public-private key pairs provide robust authentication mechanisms.
  7. Interoperability Issues

    • Problem
      • Centralized identity systems are often siloed and incompatible with each other, hindering seamless interaction across different platforms and services.
    • Solution
      • Decentralized identity standards promote interoperability, allowing identities to be used across various systems, platforms, and jurisdictions.
      • This fosters a more connected and seamless digital ecosystem.
  8. Trust and Transparency

    • Problem
      • Centralized identity systems can lack transparency and trust, as users must rely on third parties to manage their identity information.
    • Solution
      • Decentralized identity systems are built on transparent, decentralized networks, where trust is established through cryptographic proofs and consensus mechanisms.
      • This enhances trust and reduces reliance on third parties.
  9. Empowering Individuals

    • Problem
      • Centralized identity systems often limit individuals' control over their own identities and data, leading to disempowerment.
    • Solution
      • Decentralized identity empowers individuals by giving them full control over their digital identities and personal data.
      • This aligns with the principles of self-sovereign identity, promoting user autonomy and agency.

What are the Components of Decentralized Identity Systems?

Key components of decentralized identity systems are outlined as specifications by 3rd party standards organizations.

  1. Decentralized Identifiers (DIDs)
    • Unique identifiers created, owned, and controlled by the user.
  2. DID Documents
    • These contain public keys and service endpoints, stored on a distributed ledger.
  3. Verifiable Credentials
    • Digitally signed claims that can be verified by others without contacting the issuer.
  4. Credential Manifests
    • A specification designed to describe the criteria and requirements for issuing verifiable credentials.
    • Provide a standardized way for issuers to communicate what types of credentials they offer, the required information for issuance, and the process involved.
  5. Verifiable Presentations
    • A way to bundle one or more verifiable credentials along with proofs, allowing an individual to present their credentials in a secure and verifiable manner.
    • They enable the holder to prove claims about themselves to a verifier without the verifier needing to contact the credential issuer.

Decentralized Identifiers (DIDs)

  • New type of identifier that enables verifiable, self-sovereign digital identities
  • Designed to be created, managed, and controlled by the individual or entity they represent
  • Unlike traditional identifiers, such as email addresses, phone numbers or usernames, which are dependent on centralized authorities

Key features and components of DIDs:

  1. Decentralization
    • No central issuing authority is required.
    • DIDs can be generated independently by the user.
  2. Self-Sovereignty
    • Users have complete control over their DIDs and the associated identity information.
  3. Interoperability
    • DIDs can be used across different platforms, services, and systems.
  4. Security
    • Use of cryptographic methods ensures the authenticity and integrity of the DIDs and associated data.
  5. Privacy
    • Minimal disclosure of personal information, allowing users to share only what is necessary.

Implementations of Decentralized Identity Specifications

Aka protocols. These are different protocols that have been implemented based on principles of Decentralized Identity

  • Web5 implemented W3C standards, uses DHT
  • Hypercore implemented own specification, uses DHT for Peer Discovery
  • ATProtocol implemented W3C standards, uses ipfs

Applications

More Information

  • Self-Sovereign Identity (SSI) is a set of technologies that move control of digital identity from third party “identity providers” directly to individuals; it promises to be one of the most important trends for the coming decades

ssi-1

ssi-2

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment