You are on page 1of 23

Decentralized Digital Identity

A new approach for


identity in a digital world
Unlike the physical world where
driver’s licenses and passports are
universally accepted forms of personal
identity, the digital world relies on
a growing number of individual
credentials, profiles, and accounts to
authenticate users and provide services.

2
Organizations hold scores of the same To support the accelerated transition to digital
sensitive user data—often unnecessarily. ecosystems and deliver a seamless, transparent,
The practice has led privacy advocates, and privacy-preserving digital experience
regulators, and the general public to that meets the needs of users, governments,
scrutinize organizations’ use of this siloed and organizations requires a new approach
digital identity data and push for strong for sharing and using identity information.
measures to safeguard it with measures
This paper discusses the role and capabilities
such as GDPR in the EU or LGPD in Brazil,
of two types of identity systems—Identity and
among others.1 In addition, many common
Access Management (IAM) and Decentralized
activities, such as employment and account
Identity—and why the two approaches combined
onboarding, still rely on high-assurance physical
could serve the digital identity needs of both
documents like passports and diplomas to verify
users and organizations in a rapidly changing
identity—a requirement that often adds time,
and growing digital economy.
cost, and frustration to the process.

Though we continue to rely on physical


credentials, there is an increasing interest and Keywords: Identity and Access
push towards building digital identity that can Management, IAM, Decentralized
be widely used and shared across organizations Identity, Digital Transformation,
in a digital context. Reflecting the increased Verifiable Credentials, Cryptograph,
demand, the digital identity market is expected Public Key Infrastructure, PKI,
to grow to over $40 billion USD by 2027.2 Innovation, Collaboration

3
The evolution of
digital identity models

4
Over time the world has shifted away As technology and the prevalence of In steps 1 and 2, Maya shares information
from physical transactions in favor of digital interactions evolve, different models for her employer to validate. In steps 3 and 4,
digital transactions. In the move to for digital identity systems emerge to best Maya is granted credentials by her employer after
digital—from governments providing support the digital identity journey. successful verification and uses her employee
access to social benefits online to identity, which proves she is a valid employee
retailers offering mobile-based To illustrate one example of how identity of the company, to access workstations and
shopping experiences—organizations is shared and used today: Maya, a recent company tools. Two key models for digital
have built digital identity systems university graduate, is in the process of identity, Identity and Access Management
to support new ways of engaging getting a new job. Her journey of sharing (IAM) and Decentralized Identity, can support
with and providing services to their information and receiving credentials these identity processes digitally.
employees, customers, and constituents. from her new employer, which grants
her access to company buildings and
systems, is represented below.
Figure 1: An identity journey today

Maya shares her University Her Employer receives After verification, her Employer Maya can use her new
1 credentials and passport 2 the credentials and needs to 3 offers her the job and onboards 4 Employee credential to log
with her new employer verify them with other entities, her with new credentials on to her workstation or
such as the University access a third-party system

5
Identity and Access Management
Organizations everywhere use IAM systems to Federated models allow the use of identity
issue a unique set of credentials to an individual credentials established by one organizational
and to centrally manage user accounts, access domain to be used in another, such as in step 4
controls, and identity workflows (e.g., signup, where Maya uses her employee credentials to
authentication, etc.). This set of credentials access a third-party system. Social media-enabled
enables the individual with specific access and logins are a common example of federation.
privileges, defined by the relationship between These steps, however, usually only occur once
the individual and the organization that issued a user has gone through the process of identity
the credential. IAM systems are built to serve the verification (steps 1 and 2).
organizations that own them and issue credentials
IAM systems primarily provide functionality
to individuals solely for their specific relationship.
to establish a digital relationship (e.g., account),
IAM systems are widely used for many of authenticate a user (e.g., “logging in”), and
today’s digital interactions. Such systems manage authorization and access to services
support two archetypes of digital identity: (e.g., what a user can see and do once logged in).
centralized and federated. In a centralized For the organization, IAM systems also provide
digital identity system, a single entity provisions mechanisms to manage workflows for the above
and manages identity credentials. Maya’s new processes, such as access request approvals or
enterprise login credentials, for instance, may be dynamic authentication flows, and they provide
supported by a centralized system managed by features to ensure regulatory compliance.
her employer (steps 3 and 4).

6
Controls to define service access rules, such as Unfortunately, over time, this approach
a government entity defining rules for who has has forced individuals to generate countless
access to certain benefits on their online portal, identity credentials as they form relationships
are often provided by an IAM system. Such rules with different organizations. While some,
are critical to the appropriate provision of services. like a passport, are regularly used for verification
purposes, many credentials are created and then
Though existing IAM systems may be
rarely used, such as a login for a once-visited
critical to the business operations of each
research site.
organization, IAM models are not designed to
enable individuals to share data across a large In the physical world, the use of identity
number of organizations. For instance, Maya’s credentials is already decentralized but sharing
IAM-based employer credentials are only used and using credentials is facilitated by paper and
within the context of her employer’s systems or humans. This paper-based process often requires
limited partners (federations), even though Maya physical verification, e.g., a bank would have
might need to prove her employment to gain to call an employer to find out whether a set of
access to other services such as a mortgage. credentials is real. In a digital world, decentralized
identity capabilities need to emulate the trust
between various entities in the ecosystem,
and in turn enable individuals to use their identity
credentials efficiently, securely, and seamlessly.

7
Decentralized identity
A relatively new model for identity, decentralized This can be accomplished, for instance, through
identity systems leverage the tamper-evident selective disclosure and Zero-Knowledge Proofs.
nature of cryptographic technology to provide A zero-knowledge proof is a “cryptographic
trust in digital identity credentials, without algorithm that allows users to verify information
requiring a centralized authority to coordinate without actually disclosing the information— At Avast we see huge opportunities
the issuance, use, or verification of credentials. verifying only that the information is indeed correct to enhance today’s IAM solutions
At the heart of a decentralized identity system with a very high probability.”3 Relying Parties or using Decentralized Identity
is the user. A user can see, manage, and control Verifiers can, in turn, easily and quickly check that technology. Organizations of
the use of their credentials; share them with the credentials shared are real and valid. every size will not only be able
other entities, such as a bank or employer; to provide new seamless customer
and use them for authentication. Underlying Decentralized identity can be used across and employee experiences, but will
this user-centric model for digital identity is much of the identity lifecycle, from identity be able to save costs, reduce fraud,
a decentralized public key infrastructure (PKI) proofing through authentication. Such systems improve compliance and even open
rooted in blockchain technology. provide greater control to the individual over up new business models—all at the
what, with whom, and when their identity same time. The potential is enormous.
Decentralized identity systems are useful for the information is shared, which aligns with
secure sharing and verification of cryptographically increasing regulations on privacy and user —Drummond Reed
verifiable credentials across an ecosystem or control of identity information. For organizations, Director of Trust Services, Avast
ecosystems (such interoperability is emerging). decentralized identity systems offer trust in the
Users can see and manage their verifiable underlying identity data being shared with them.
credentials in an identity wallet and share
them with others in a privacy-preserving way.

8
For instance, steps 1 and 2 in Maya’s example, Decentralized identity systems should enable
where she shares her university credentials with individuals to use digital identity credentials like
her employer before being onboarded, can be they currently use physical identity credentials,
supported by Decentralized Identity solutions. e.g., a government-issued passport is presented
Authentication, such as where Maya uses her as a trusted, verifiable credential to another
employer credentials to access a system, could also organization, like a border agency or new employer.
be supported by decentralized identity constructs if Where necessary, organizations will check the Modern IAM enables a no-
she were issued a decentralized identity credential validity of the credentials against a data source compromises approach—security
by her employer. This credential could be digitally or multiple data sources, or in some cases the plus respectful personalized
shared with and verified by other entities, such organization accepts and trusts the credential experiences—making it possible
as a bank or mortgage broker, and enable more once it has checked the physical qualities of for enterprises to build and foster
seamless and fully digital experiences. the credential, e.g., a hologram or other physical trusted digital relationships with
security features. consumers. Enabling people to
Decentralized identity systems shift the model share verified personal data as
of identity such that the user is at the center of In the digital world, decentralized identity decentralized credentials can be
an ecosystem whereby organizations provide has the capability to create an equivalent a powerful new way to add value
credentials to an individual that can be shared with mechanism to verify the authenticity of the to both enterprises and consumers.
and verified by others. These credentials need to credential (e.g., passport really came from
be trusted and verifiable without adding significant the government) and its data (e.g., passport’s —Eve Maler
burden to the issuing organization or verifying name and date of birth are real and correct). Chief Technology Officer, ForgeRock
parties, and without compromising the privacy Cryptography and decentralized PKI are the
and rights of the individual. Every individual and mechanisms that allow decentralized identity
entity can own, store, use, and control their trusted systems to emulate the trust we have in physical
credentials in a privacy-preserving way. credentials in a digital context, leveraging mature
capabilities in how identities are verified today.
9
PKI: An example of how identity is verified today
PKI4 is a technology that has for decades sometimes restricted to certain organizations Decentralized identity and PKI are
helped facilitate trust in credentials, such as or entities. In addition, PKI-based digital identity fundamentally compatible. If merged,
passports with a digital chip. Today, PKI-based systems are often limited in the information that the approach could ensure that credentials
digital identity systems, such as the International can be verified and lack some needed privacy are issued by trusted entities and can
Civil Aviation Organization’s Public Key Directory features, such as selective disclosure. be validated by a larger ecosystem of
that supports electronic machine-readable organizations to serve more use cases,
Nonetheless, PKI remains a key component
travel documents, are critical to the verification including travel, healthcare, retail, banking,
to digital credential verification. PKI emerged to
of many trusted documents today. PKI-based etc. Governance, however, must be properly
digitally verify credentials, and under this context
digital identity systems typically have mature established, and decentralized identity systems’
have formed a well-defined, tightly governed
governance structures that control who have governance structures continue to evolve.
set of verifiers and issuers. As the use of PKI
access to the system and who can issue and
and digital credentials has grown, there is an
verify credentials.
increasing need for flexibility and extensibility
PKI, however, is limited in its extensibility in PKI to grow the number of issuers and
and capabilities. As accessibility to verify verifiers into a larger ecosystem, often
To truly move towards fully digital
credentials secured by PKI is centrally managed beyond the immediate set of trusted parties.
experiences, a means of trusting
and controlled, it is difficult to add organizations To truly move towards fully digital experiences,
digital credentials must be extensible;
or entities. A network of legal agreements a means of trusting digital credentials must
decentralized identity models can
must be navigated before an organization be extensible; decentralized identity models
extend the ability to use and verify
is granted the ability to verify (or issue) can extend the ability to use and verify
credentials in larger ecosystems.
PKI-based credentials, and access is still credentials in larger ecosystems.

10
Why a combined
approach is the future
of digital identity

11
Figure 2: The roles of Decentralized Identity and IAM in the identity lifecycle

1
Identity Proofing
Organizations that need to perform identity proofing
(e.g. regulatory requirements)
User shares attestation signed
by the issuer that includes 2
data about the user Credential Issuance
Ecosystem-
Organizations issue credentials to users: wide reusable
credentials
Centralized/Federated Decentralized
Individual or
small # of orgs.

3
IAM, Authentication & Authorization
Every organization typically has traditional IAM,
Authentication and Authorization capabilities

Identity Wallet 1 2 3
Account creation Identity Proofing Credential Lifecycle Mgmt. Authentication Authorization
Organization issue
Consent mgmt. Authorization &
digitally signed Identity Data Capture & Authentication
Entitlements Mgmt.
Attestations Issuance Services
attestations to the user Verification Services
Data storage Verification
Document Authentication Consumer Identity Mgmt. Services (CIAM)
Identity key mgmt. Revocation
Biometrics PII Enterprise Identity Mgmt. Services (EIAM)
Decentralized Identity
ID&V Credential Mgmt.
IAM

12
The future of digital identity, however, lies not once credentials are issued, while decentralized business model important for… new avenues of
in a single approach but instead in a combined identity models support new functionality in growth”.6 More often, users are interacting with
approach. Joining the capabilities of IAM and identity wallets, the identity proofing process several organizations during one action, such as
Decentralized Identity enables organizations to (identity data capture and verification), and moving or getting a job. For users, good digital
tap each model’s strengths: the portability and authentication services. While decentralized identity is a key enabler for their participation
user control of Decentralized Identity with IAM’s identity meets the growing need for shareable, in ecosystems, where relationships with new
tailored approach that serves unique business verifiable, user-controlled digital identity, entities can be established and maintained
needs. For users, the IAM-Decentralized Identity IAM is specialized to meet the unique quickly and easily.
approach to identity provides more control over identity policy and access needs for a single
For instance, in our above example, Maya can
their data and easier, more seamless digital organization. Combined, these two models will
take her existing relationship with her university
experiences. For organizations, the dual model allow organizations to deliver more user-centric
and apply it to her employer, enabling a quicker
helps them to maintain personalized relationships identity and digital experiences while supporting
onboarding process. By leveraging the sharing
with their users with relevant trusted data, their own business and operational needs in
and verifying capabilities of decentralized
keep up with evolving standards and regulations, identity and access management.
identity with the existing approaches in IAM,
and reduce repetition and compliance overhead.
A combined approach to digital identity organizations can maintain their existing
Ultimately, a combined approach to digital
will also be a key enabler for participation customer and user relationships, as well
identity may serve the needs of both users
in ecosystems—a “network of cross industry as begin to engage with new users across
and organizations in a rapidly changing and
players who work together to define, build a broader set of partners and ecosystem players.
growing digital economy.
and execute market-creating customer and
In the identity lifecycle, IAM and decentralized consumer solutions”.5 Building ecosystems
identity provide different but overlapping is an increasingly important part of strategy
approaches. IAM systems support the for many organizations; up to 90% of C-suite
authentication and authorization processes executives “consider building an ecosystem

13
Figure 3: The future of combined identity models in a digital ecosystem

Centralized (EIAM & CIAM) Federated ID Decentralized ID


A single organization establishes and manages Administrative control by multiple, federated organizations User control and can be used across any number of
the identity. Trust is within the organization. enabling consumer and enterprise level identity services organizations on the network e.g. financial services,
(e.g. Google sign in). Trust is 1:1 between each organization. healthcare, education. Trust is n:n.

Example Government Voter Registry Swedish BankID Belgian itsme Known Traveler Digital Identity
systems Social Media Accounts Norwegian BankID Australia Post Digital ID Canada Bank ID

e.g. Taxation
authority portal e.g. Health
with CIAM ECOSYSTEM insurance ID
with CIAM
e.g. Tax records e.g. Medical history

Federated CIAM
USER
e.g. Credit score e.g. Driving license

e.g. National id e.g. Government


e.g. Professional
e.g. Bank portal certification card/number ID records
with CIAM e.g. University degree

e.g. Employee
e.g. National ID
portal with EIAM

e.g. University portal with CIAM


14
Adopting a new digital
identity approach
Introducing this new approach to digital identity
systems is possible now—the technologies
and tools exist and are being used today.
The challenge for organizations lies in envisioning
where to start and reevaluating existing business
rules and processes that govern digital identity
within their organizations.
This vision of digital identity as a business and
ecosystem enabler is not one from the far-off
future, it’s now. As COVID-19 has accelerated
digital adoption by users and businesses,
digital identity has moved quickly to new
models to support the shift.

15
What a combined approach can look like
Taking our example of Maya, we can begin to Once her employer has verified her university
envision what a combined approach to digital credential (and other credentials Maya provides
identity looks like in a user’s journey. to her employer), she is issued both a verifiable
credential from her employer and enterprise
In Maya’s employment journey, she first needs
credentials for her work. These credentials
to share her university degree with her employer.
are issued by the employer’s IAM system.
Instead of having to contact the university
Maya can then use existing authentication
to send a physical copy of her paperwork
methods within her enterprise to log into
to her employer, Maya is able to provide her
work systems, or use her verifiable credentials
employer with a verifiable credential issued
to authenticate her work portal or third-party
by her university (a type of digital version of
portal using or integrating with existing systems
her degree certificate,) which her employer
and common authentication standards.
can digitally verify and trust.
With a combined approach, Maya’s journey is
more fully digital and enables her to connect
previously disjointed organizations to complete
her employment journey.

16
Figure 4: An identity journey with a combined approach to digital identity.
Maya graduated from University. She needs to share her credentials with her new Employer and begin work.

Identity Proofing Credential Issuance Authentication Authorization

*This step can be traditional or decentralized,


depending on the use case and implementation.

Maya goes to her University Maya receives her


office for identity proofing Degree Attestation from
via document verification. the University in her Wallet.

Maya shares her Attestation She is hired Maya receives Maya uses her Employer Maya’s account permissions
and her documents with her and receives Enterprise Attestation to Authenticate are checked before the task
new Employer. her Employer Credentials to perform work though can be completed.
Attestation. for her work. a third party portal.

Key
Decentralized Identity

IAM Maya later uses federation to


access her benefits portal.

17
Benefits for users and organizations
Maya’s employment verification process is Decentralized identity provides the portability
just one example of how a combined approach needed for more seamless interactions, with
to digital identity can benefit both users like enhanced privacy management capabilities, and As the pandemic made clear,
Maya and organizations such as her university IAM maintains a user’s personalized and unique having the right IT infrastructure
and employer. Across healthcare, banking and interactions with an individual organization. in place is key for our fast-evolving
financial services, government services, travel, digital climate. Because consumer
With this approach, organizations gain both
and more, there are numerous processes that experience, security, and privacy
operational efficiency and access to a broader
could benefit from this streamlined approach. requirements can change quickly,
range of trusted data, allowing them to offer
From managing and sharing medical records to organizations must have the agility
personalized services to users in an efficient,
more effectively conducting digital banking and to support advanced digital identity
privacy-preserving way. By delivering seamless
accessing key services distributed across several approaches, such as decentralized
interactions to users that maintain personalization
organizations, a combined use of decentralized identity, on demand. This necessitates
and privacy, businesses gain and strengthen
identity and IAM unlocks new ways of doing a highly comprehensive and
user relationships. Additionally, organizations
business in a growing digital ecosystem. flexible IAM platform.
can reduce compliance overhead by replacing
To users, this combined approach paper-based processes with verifiable, trusted
—Steve Gwizdala
introduces a way to connect their digital world digital identity, while maintaining their existing
Vice President Healthcare, ForgeRock
and bring trusted identity wherever they interact, identity systems and organizational rules that
while maintaining their existing relationships support their services and core functions.
with organizations and businesses.

18
Key success factors
for a new approach
to digital identity

19
authenticating users, and user experience teams
Reaping these benefits does not
will be important in ultimately designing how user
happen overnight. What factors
interactions with the organization will change
make an organization’s approach
and improve.
to a combined IAM-Decentralized
digital identity successful? As organizations consider new approaches
to digital identity, it is critical to examine
To help achieve success in adopting how existing proven approaches in IAM can be
and combining IAM and decentralized identity, integrated with decentralized identity. For a digital
organizations must have an eagerness to innovate identity to be interoperable, organizations should
and a willingness to adapt to a new way of ensure alignment with existing open standards
thinking about digital identity. A culture that and protocols (e.g. ToIP, OIDC, W3C) and monitor
embraces innovative changes is key to ensuring changes as the industry and approaches evolve.
existing policies, processes, and technologies are
From there, an organization can embark
successfully adapted and integrated into a new
on the process of innovation—from use case
model for identity and data sharing.
discovery and digital identity ecosystem
An innovative mindset also requires collaboration mapping to roadmap building, through rollout
across different business units. It is important and continuous innovation in digital identity.
that an organization achieve buy-in from teams Once an organization is ready to embrace
across the business, such as Security, Product, change, discovery, and an eagerness to
User Experience, Legal and Compliance, and collaborate, it can accelerate use of digital
Technology. For instance, changes to security credentials across organizational boundaries.
policies may be required to allow new ways of

20
How Accenture can help
Accenture has stellar capabilities to integrate
For more than a half-century, a combined IAM and decentralized identity
Accenture has helped clients in different system with core organizational and business
industries embrace technology innovations, functions and cutting-edge technologies
including traditional IAM systems. to create a holistic, future-forward solution
to meet the needs of users and businesses,
In the new digital era, Accenture has been such as Blockchain, Biometrics, Analytics, AI,
a key participant in collaborating with standards and more. As a part of an organization’s journey
bodies and global organizations, such as W3C to actualize the benefit of IAM plus decentralized
and Trust Over IP, to drive better digital identity. identity, Accenture can assist organizations
In partnership with the World Economic Forum, with understanding the technology landscape,
Accenture helped launch Known Traveler planning an innovative technology strategy,
Digital Identity for seamless air travel, and has and designing and co-creating digital identity
worked with organizations across education, systems that can launch them to the forefront
health, supply chain, finance, and more to of digital experiences and ways of working.
build innovative decentralized identity and
IAM systems.

21
References
1. Accenture, “Jumpstart the enterprise journey to privacy-first
personalization”, 2021.

2. Business Wire, “Global Digital Identity Market by Component,


Authentication Type, Deployment, Organization Size, Industry Vertical,
and Region,” December 9, 2021.

3. World Economic Forum, “The Known Traveller: Unlocking the Potential of


Digital Identity for Secure and Seamless Travel,” January 2018.

4. For more information on PKI, see: https://www.enisa.europa.eu/topics/


csirts-in-europe/glossary/public-key-infrastructure-pki

5. Accenture, “Cornerstone of future growth: Ecosystems,” May 11, 2018.

6. Accenture, “Bottling agility: Transformation through ecosystems”,


February 8, 2021.

22
About Accenture About Accenture Security Accenture, the Accenture logo, and other trademarks, service
marks, and designs are registered or unregistered trademarks
Accenture is a global professional services Accenture Security is a leading provider of end-to- of Accenture and its subsidiaries in the United States and in
foreign countries. All trademarks are properties of their respective
company with leading capabilities in digital, end cybersecurity services, including advanced
owners. All materials are intended for the original recipient only.
cloud and security. Combining unmatched cyber defense, applied cybersecurity solutions and The reproduction and distribution of this material is forbidden
experience and specialized skills across managed security operations. We bring security without express written permission from Accenture. The opinions,
statements, and assessments in this report are solely those of
more than 40 industries, we offer Strategy innovation, coupled with global scale and a
the individual author(s) and do not constitute legal advice, nor do
and Consulting, Interactive, Technology and worldwide delivery capability through our network they necessarily reflect the views of Accenture, its subsidiaries,
Operations services—all powered by the world’s of Advanced Technology and Intelligent Operations or affiliates. Given the inherent nature of threat intelligence,
the content contained in this article is based on information
largest network of Advanced Technology and centers. Helped by our team of highly skilled
gathered and understood at the time of its creation. It is subject
Intelligent Operations centers. Our 674,000 professionals, we enable clients to innovate safely, to change. Accenture provides the information on an “as-is” basis
people deliver on the promise of technology build cyber resilience and grow with confidence. without representation or warranty and accepts no liability for
any action or failure to act taken in response to the information
and human ingenuity every day, serving clients in Follow us @AccentureSecure on Twitter, LinkedIn
contained or referenced in this report.
more than 120 countries. We embrace the power or visit us at accenture.com/security.
This document makes descriptive reference to trademarks that
of change to create value and shared success for
may be owned by others. The use of such trademarks herein is not
our clients, people, shareholders, partners and an assertion of ownership of such trademarks by Accenture and is
communities. Visit us at www.accenture.com not intended to represent or imply the existence of an association
between Accenture and the lawful owners of such trademarks.

This document is produced by consultants at Accenture as general guidance. It is not intended to


provide specific advice on your circumstances. If you require advice or further details on any matters
referred to, please contact your Accenture representative.

Copyright © 2022 Accenture.All rights reserved.


Accenture and its logo are trademarks of Accenture. 220034

You might also like