We are excited to commit to our development of Digital Identity on IOTA. The Unified Identity Protocol is a Digital Identity implementation built on the Tangle. It establishes the foundation for trusted interactions and truly enables the Economy of Things.  

The Case for a Unified Identity” white paper explains our vision for Digital Identity on IOTA. The paper provides an introduction to the subject and explains why things, organizations and people should use a shared layer of trust.

Lack of Online Trust

The internet forms the basis for many of our interactions in the modern world. It has created new business opportunities, better customer experiences and improved our day-to-day lives. However, it lacks essential properties of trust and privacy. With a decentralized digital identity protocol we can add those properties to online interactions.

In the current system, companies like Google and Facebook provide an estimation of identity. This process can be inaccurate, with insufficient depth to user profiles, and, in some cases, the information is altogether false.

These companies developed business models around this information, but impersonation and fraud remain common, highlighting a persisting, intrinsic lack of trust. Similar trust problems can be observed in many online interactions between companies, people and even devices.

In business-customer relationships, identification is usually solved via time-consuming and costly Know Your Customer (KYC). Fast, cheap and trustworthy identification remains an unresolved problem.

Decentralized Digital Identity

The World Wide Web Consortium (W3C) has drafted several proposals for Digital Identity standards enabled by Distributed Ledger Technology (DLT). The concepts of Decentralized Identifiers (DID) and Verifiable Credentials enable online identification of someone or something in a verifiable and trusted manner.  

As discussed in a previous article, IOTA is uniquely suited for the implementation of Digital Identity. IOTA is a completely open and transparent DLT, while at the same time remaining feeless.

Unlike a permissioned DLT or a DLT with profit-seeking consensus, IOTA creates a neutral environment, where no party has any power over identities. IOTA is suitable not only for the identities of people, but also for organizations and things:A Unified Identity.

With the addition of the Unified Identity Protocol, IOTA is extremely well-placed to become the invisible trust infrastructure for everyone and every thing.

Let’s Collaborate!

In the first half of 2020, we will release a series of blogs explaining how a Unified Identity will affect different industries. We invite our community and partners to contribute ideas and look forward to inspiring development and exploring use cases on the Unified Identity Protocol.

On Github, you can find our early implementation of Digital Identity, which powers the Industry Marketplace. We are also working towards a Q1/Q2 release of an experimental application showcasing Digital Identity.

Digital Identity is not a subject the IOTA Foundation should develop alone. In the IOTA community, we have seen many projects that build or require Digital Identity. We invite all those who would like to contribute to join us on the #digital-id channel on our Discord. Our community members have already provided a number of solid contributions in recent weeks and we look forward to further discussions.  

A special thanks to David Blanco for his feedback and excellently formatted questions in #tanglemath and #digital-id.

Follow us on our official channels for the latest updates:
Discord | Twitter | LinkedIn | Instagram | YouTube |

Tags

IOTA Foundation

Official posts from the IOTA Foundation, and migrated posts from old platforms.

Great! You've successfully subscribed.
Great! Next, complete checkout for full access.
Welcome back! You've successfully signed in.
Success! Your account is fully activated, you now have access to all content.