Azure

Identity 3.0 – Decentralized Citizen Identity in the Era of the Web 3.0 Economy

Entra provides the tools for building new paradigms of Decentralized Identity-enabled applications, for scenarios such as Digital Government.

Digital Identity and Blockchain technologies provide the common building blocks for digital nation infrastructure.

They provide foundation components that applications can build upon to achieve heightened levels of streamlined user experience flows and data integration, security and authenticity.

The intersection of the two technologies defines “Identity 3.0”, how this foundation layer provides the infrastructure for the Web 3.0 digital economy. VentureBeat examines the role that Digital Identity will play in enabling the Web 3.0 economy, exploring example scenarios of Web 3.0 digital business models.

Microsoft’s Entra Identity suite provides the tools for building these new paradigms of Decentralized Identity-enabled applications, for scenarios such as Digital Government.

Government Identity

Governments across the world are implementing digital identity metasystems that facilitate the core login functions and enable interoperation between online applications.

Examples include the UK Government’s identity scheme, the ‘DIATF‘ – Digital Identity and Attributes Framework, which enables and implements ‘One Login for Government‘. Eight agencies are now using the platform, such as the Disclosure and Barring Service, Department for Business and Trade, HM Revenue and Customs, HM Land Registry and Social Work England, with driving licences and passports used for identity checking.

The EU plans to launch a digital identity wallet that will serve as a single point of access for individuals to manage and control their digital identity. This wallet will allow users to store and share their personal information securely, eliminating the need for multiple usernames and passwords across different online platforms.

Identity 3.0 – Decentralized Identity with Microsoft Entra

The EU initiative defines how Identity is beginning to overlap with the world of Blockchain and Web 3.0; Digital Wallets are a keystone feature of this new economy, featuring as the common component in other scenarios like crypto currencies, with users increasingly willing to use them for identity verification.

The digital identity wallet will be based on decentralized technology, ensuring that individuals have full control over their personal data. It will also comply with the EU’s strict data protection regulations, providing users with peace of mind regarding the security and privacy of their information.

Decentralized identifiers (DIDs) are a new type of identifier that enables verifiable, decentralized digital identity.

A DID refers to any subject (e.g., a person, organization, thing, data model, abstract entity, etc.) as determined by the controller of the DID. In contrast to typical, federated identifiers, DIDs have been designed so that they may be decoupled from centralized registries, identity providers, and certificate authorities.

Based on open standards, Verified ID automates verification of identity credentials and enables privacy-protected interactions between organizations and users.

As Microsoft describes here Entra provides the foundation for building these types of Web 3.0 applications.

The Microsoft Entra Wallet Library for iOS and Android gives your mobile app the ability to begin using the Microsoft Entra Verified ID platform.

Using the Wallet Library, your mobile app can issue and present verifiable credentials in accordance with industry standards.

Speaking at the ToIP Ecosystem Foundry, Ankur Patel, who leads Growth for Identity at Microsoft, presented on how Microsoft has been working with DIF and W3C communities on building systems with decentralized identifiers and verifiable Credentials.

Verifiable Credentials and Decentralized Identifiers help you share your verifiable credentials without giving up your privacy. No one company or institution can control or store your information centrally— you can revoke your verifiable credentials at any time.

In this article the Oxford Computer Group describes the basic mechanics, where a government agency issues an official government ID, such as passports and driver’s licenses, certifying the document attesting to its authenticity, and the citizen, as the Credential Holder, can present it at a later time to a requesting agency.

Another government agency, as the Verifier, providing services to the citizen, can now trust that the presented credential is authentic. In this webinar Joy Chik, Microsoft’s Identity CVP, joins Jeremy Chapman to show you how it works and gives you the key steps to get up and running.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button