Building trust into digital experiences with decentralized identities (DID)
Published Jun 10 2020 09:00 AM 137K Views

Howdy folks,

 

I have previously discussed how open standards help accelerate innovation. Today, I’d like to highlight some really significant progress in two important open standards efforts: Verifiable Credentials and Decentralized Identifiers. We view these two standards as being key foundational elements in our efforts to enable privacy preserving, trustworthy identity for everyone.

 

How we interact with the online world and verify information about each other not only needs to be secure, but also needs to respect everyone’s privacy. Today, most of the applications on the internet rely on Open ID Connect to ensure a secure and standards-based approach for credential exchange. We believe by augmenting this set of well-established standards, we can accelerate adoption of Verifiable Credentials and Decentralized Identifiers to unlock new scenarios.

 

I’ve asked Ankur Patel, a Principal Program Manager on my team to share more details on the progress.

 

Best regards,
Alex Simons (@Alex_A_Simons)
Corporate Vice President of Program Management
Microsoft Identity Division

--------------------------

 

Hi, Ankur here. For the past few years, we have been working with the Decentralized Identity Foundation (DIF) and Worldwide Web Consortium (W3C) community members on building systems with Decentralized Identifiers and Verifiable Credentials. A standards-based decentralized identity system can unlock a new set of experiences that empowers users and organizations to have greater control over their identity, without compromising on privacy and security.

During Microsoft Build 2020, we demonstrated how applications can exchange standards-based credentials with sources they deem authoritative. To make it easier for developers to reuse their skills, and libraries they are familiar with, we demonstrated how to leverage the widely used Open ID Connect protocol to exchange Verifiable Credentials. Using Azure AD’s Verifiable Credentials service, a university can issue digital credentials to access special discounts, offers, and services meant for students. A bookstore can confidently grant discounts to students from universities and educational institutions they trust. These same Verifiable Credentials, for example, a digital diploma or your employment status, can be used to prove education and career accomplishments, as well as access resources at work and across organizational boundaries.

DBada_0-1591745277270.png

 

At Ignite 2019, we described three key challenges in making scalable decentralized identity systems viable. We are excited to share our progress on all three fronts:

  1. Ease of development: To accelerate adoption of Verifiable Credentials and Decentralized Identifiers (DIDs), we are open sourcing the code we use in the Microsoft Authenticator app that manages cryptographic keys for DIDs and facilitates credential exchange using OpenID Connect.
  2. Performance and Scale: DIF members have been collaborating on scalable implementations of Decentralized Identifiers (DIDs), using existing public blockchains to ensure open access and censorship resistance. ION is now in beta stage on the Bitcoin mainnet. Please check out the GitHub repository to get involved.
  3. Open standards: A critical tenet of decentralization is to ensure that no single entity, including Microsoft, can own or control the system. By supporting standards developed in DIF and W3C we believe we can ensure that no user is ever locked in to our solutions, but additionally in the spirit of transparency we have open-sourced our Verifiable Credential SDK. Microsoft Authenticator App uses this SDK to facilitate exchange of Verifiable Credentials based on Decentralized Identifiers. We will also contribute to two new DIF initiatives to progress Zero Knowledge Proof credentials and Self-owned Key Recovery.

Microsoft is committed to a decentralized identity ecosystem that is built on robust industry standards and accessible to all. We want to reiterate our commitment to standards organizations for making our standards-essential patents available to the community royalty-free.

 

To learn more please visit http://aka.ms/didfordevs—we look forward to working with the community to develop an identity system, based on open standards, that empowers every person and organization to own and control their identity.

 

Version history
Last update:
‎Jul 24 2020 01:04 AM
Updated by: