Hardcore Analysis: Key Factors and Specific Investment Directions for Large-scale Adoption of DID in the Future

Analysis: Key Factors and Investment Directions for Large-scale DID Adoption in the Future

Whether DID can reduce the threshold for first-time use and become the core layer of verification service providers has become the focus of large-scale interviews.

Original title: DID – Putting Control Back Into The Hands of Users

Author: Avant Blockchain Capital

Translation: Qianwen, ChainCatcher

In the modern digital age, various data make up each person’s digital identity. A person’s identity can be seen as a legal identity, social identity, network identity, etc. Essentially, these identities form a unique network of data points, usually stored in a centralized manner and interconnected between devices, applications, and third-party services. This setup deprives individuals of the right to selectively share personal data, thereby increasing the potential risk of data leakage and network threats. Most importantly, individual users cannot control others’ access to this data.

Web3 marks a significant step forward as it invents a new user-centric online market. This digital vision is built on the principles of blockchain technology, which can operate independently without any intermediate platform monopolizing user IDs, paving the way for a truly decentralized internet. In such a new framework, everyone can have complete ownership of their data.

The beauty of Web3 is that it empowers users to customize their own profiles and securely store personal data in a single account. Imagine being able to use this account for all online activities, whether participating in social media networks or accessing cryptocurrency wallets. It can provide a seamless, user-centric experience that is exactly what we expect in the future.

The Principles of DID

DID is a new digital identity verification method designed to provide a secure, decentralized, and verifiable way to prove a person’s online identity—it allows users to selectively disclose information, provide verifiable certificates, and simplify online interactions. The mechanism of decentralized identity relies on some form of decentralized storage to contain a person’s decentralized identifier (DID)—which can be thought of as a vault for the user’s identity. This vault can take the form of an application, browser extension wallet, or smart contract, allowing users to forge decentralized identities and determine the level of access that third-party service providers can have. In this mode, users have exclusive ownership of the relevant public and private keys.

DID startups have developed different technologies to solve traditional problems with CID, but so far there is no consensus. Some wallets have adopted alternative authentication methods, such as pairing a user’s credential with real-world verification data (such as biometrics) and securing them on the blockchain. When authentication is required in Web3, users can sign transactions with their private keys or biometric data on applications that support decentralized identity authentication. Then, the service provider uses a shared decentralized identity to find the corresponding unique DID on the blockchain. This user-centric innovation returns power to the user, protects personal data, and enhances digital experiences.

DID is a unique identifier (URI) that enables entities to generate and control their identifiers in the digital world, with the following key attributes:

  • No centralized identity registry

  • Decentralized ledger or network (although not necessary)

  • A permanent identifier

  • Verifiable through encryption

  • Links a DID subject to a DID document

  • Interoperable if compliant with W3C specifications

These are the classic features of DID (although there are also other alternatives in the market).

DID marks the association between the transaction and the DID as a Uniform Resource Identifier (URI). “Methods” are the second part of the DID architecture. This involves a verifiable registry and an execution protocol that specifies how to look up DIDs. This part includes many methods, focused mainly on creating, reading, updating, and deleting procedures. DID methods operate similarly to how DNS addresses work in a computing environment. DID methods are typically associated with a verifiable data registry, which is a system that unifies DIDs, DID documents, and DID methods. Verifiable data registries can take many forms, including trusted databases, decentralized databases, distributed ledgers, or government ID databases such as DigiLocker.

In short, DID includes a unique identifier used to retrieve the DID document associated with a DID subject. The document is stored on one or more decentralized storage platforms, such as IPFS or STORJ. The workflow is as follows:

  1. The DID subject decides to create a DID to share with others (including the document itself);

  2. A timestamp is created;

  3. Metadata related to delegation and authorization;

  4. Encrypted proof of validity with a public key;

  5. Using the DID service list

  6. Verify the integrity of the document with a JSON-LD signature (off-chain proof, i.e. on-chain proof held in a JSON file or smart contract)

The key differences between DNS and DID are:

Key to DID Adoption

We believe that the adoption of DID will continue in the Web 3 world, but given the usage challenges that users face with many current solutions, end users may not necessarily adopt pure on-chain DID solutions. Generally, we believe that the adoption of DID will be determined by the following key factors:

SDKs

DID systems typically come with an SDK that makes it easy for developers to onboard users into the identity system. In the past, the lack of interoperability and developer friendliness of many DID systems has hindered the adoption of these protocols. For example, the Lens protocol is a composable, decentralized social landscape protocol that has developed the LensClient SDK, built with TypeScript, which makes interacting with the API easier. Systems that can develop intuitive and easy-to-use SDKs will largely gain higher adoption rates.

Compliance and Regulation

Governments and regulatory bodies are increasingly recognizing the importance of digital identity, privacy, and security. For example, the European Union’s General Data Protection Regulation is addressing the “right to be forgotten” or “right to erasure,” which allows users to request that companies delete all traces of their data from their systems. As a result, companies will face enormous costs to restructure their data management systems to accommodate these requests. If regulation continues to move in this direction, sovereign DID identity methods will be a key direction of concern for companies, or else they may face consequences for non-compliance.

Artificial Intelligence

AI enables users to have a customer experience in terms of both content and consumption. This data layer should be composable and open. As deepfake and AI technology advance, verifiable identities will become increasingly valuable. Efficiently establishing relationships between effective identity and content is a must.

Need for Interoperability

DID systems were designed with interoperability in mind, allowing for seamless communication between different identity systems. The technology’s value will also increase as it connects with various other systems. Various forms of reputation systems will emerge to enable more seamless integration, which will result in more adoption in real life.

The following are some universal technical directions worth investing in:AuthenticationAuthentication involves using cryptographic methods to verify the ownership and control of a DID. This process typically relies on a decentralized public key infrastructure (DPKI) and does not rely on centralized certificate authorities. Instead, DID owners generate their own public-private key pairs, enabling them to securely prove their identity and authenticate themselves without relying on third parties. This approach enhances the security, privacy, and user autonomy of digital identity management.Aliases and ID AggregatorsAliases and ID aggregators are important components of the DID ecosystem. Aliases provide human-readable identifiers that can be associated with a DID, making it easier for users to manage and share their decentralized identity. These aliases can be linked to DIDs while protecting privacy, under the control of the user. ID aggregators act as intermediaries that facilitate the discovery, exchange, and verification of identity data and credentials within the DID ecosystem. They can help users manage their various DIDs and related data across different environments and platforms. By using ID aggregators, users can maintain the privacy and security of their digital identity while simplifying their interactions with various online services and applications.Proof of PersonhoodProof of personhood typically refers to a cryptographic mechanism for verifying that someone is a unique individual, ensuring that the entity being verified is a single, unique person. This is typically done to prevent Sybil attacks, where an entity creates multiple fake identities to gain more influence or manipulate the system. Proof of personhood does not necessarily require revealing personal information, but rather focuses on ensuring that each participant is a unique individual.There are two types of proof of personhood projects:- Federated identity projects: These solutions use a baseline trusted third party to issue valid identities. Current applications are more willing to use existing identities rather than issuing new ones, so the market tends to favor global federated identity projects.- Emerging identity projects: Emerging identities come from existing data structures such as social graphs or user behavior. Emerging identities can be obtained by integrating existing credentials from actions taken or calculating user interconnectivity within social groups.There are two types of proofs:- Off-chain proofs: In this arrangement, the proof is converted into a JSON file, stored off-chain (preferably on a decentralized cloud storage platform such as IPFS or Swarm). But the hash value of the JSON file is stored on-chain and linked to a DID through an on-chain registrar. The relevant DID can be the issuer or receiver of the proof.- On-chain proofs: On-chain proofs are stored in smart contracts on the Ethereum blockchain. The smart contract (as a registrar) will map the proof to the corresponding on-chain decentralized identifier (public key).

Soul-binding Tokens

Soul-binding tokens are another solution that could be used as a new way to represent and manage a person’s digital identity. These tokens should be unique, non-transferable, and ensure that each token is permanently associated with a specific individual identity. This will prevent tokens from being traded, sold, or stolen. Soul-binding tokens should be designed to seamlessly integrate with existing DID infrastructure, including decentralized identifiers (DID), verifiable credentials, and decentralized key management systems. Soul-binding tokens could be used to represent various aspects of a person’s identity, such as interests, achievements, or affiliations. This will enable users to personalize their digital identity and construct the meaning of their identity.

Alternatives to Wallets

In the SSI community, there are many known DID methods, but most of them require users to have a digital identity wallet that stores a seed (private key). Using a digital wallet can be cumbersome for beginners, as they must install wallet software on their laptop or mobile phone. An alternative solution is to reduce dependence on wallets and facilitate the transition from Web 2 to Web 3 through smart contracts and other means.

DID Issuance and Tools

DID issuance and tools refer to the process and technology used to create, manage, and use decentralized identifiers (DID). DID issuance involves generating unique, persistent, and verifiable identifiers that can be decentralized and associated with individuals, organizations, or objects without relying on centralized institutions. DID tools include a range of software and hardware solutions that facilitate key management, authentication, and interaction with decentralized identity ecosystems. These tools can include wallets, SDKs, APIs, and libraries to simplify the integration of DID into applications and services. They enable users to securely manage their digital identity and interact with various Web3 platforms, bringing greater privacy, security, and user autonomy to the digital world.

Outlook

We believe that the adoption of DID will continue in the Web 3 world, and opportunities for certain key technologies (such as those below) are most promising. We focus on the following two technologies in particular: 1) those that can reduce the barrier to entry for first-time users, and 2) those that have the potential to be the core layer of verification service providers. Specifically, we have the following recommendations:

New Information Distribution Protocol

These tools, by analyzing DID data, can better define who we are. Sovereign identity systems, with the support of new IDPs, can not only authenticate users, but also allow users to control how, when, and where their data is used. In an increasingly complex digital ecosystem, the ability of different systems to work together (interoperability) is crucial. The new IDPs that promote this interoperability may be hugely attractive. (For example, RSS3, 0xScope).

On-chain Passport

Compared to other authentication systems (such as traditional authentication methods), on-chain passport provides a more comprehensive, secure, and user-centric solution. Investing in this technology means investing in a direction that not only meets current security needs, but also conforms to the development direction of digital identity management. Verification service providers, such as Gitcoin Blockingss and link3.to, are good examples.

Super ID

We should look for “super IDs” in the DID world, which will encourage us to find the most widely recognized and adopted integrators. For example, SBlockingceID, Dmail, ENS, Worldcoin.

Tools and Wallet Alternatives

One of the main obstacles to adopting the DID method is still the high learning curve and difficulty in connecting Web2 and Web3 users. Currently, there are only more than 200 million Web3 users, while Instagram has more than 2 billion users. Teams building products that can simplify or bypass the entire wallet onboarding experience (seed phrases or KYC) will help further the adoption of DID and Web 3.

In addition, building complete open source tools and interoperability standards, splitting authentication, and rebuilding from first principles will lead to new DID solutions. Tooling projects will bring more DID solutions.

Decentralized digital identity as a breakthrough technology can further drive the Web3 revolution. This innovation enables users to seamlessly navigate all their accounts without having to remember multiple usernames and passwords, and to obtain higher security and data protection in the metaverse. At the same time, it enables enterprises to provide personalized services to users while protecting their privacy. The adoption of this technology may be earlier than expected, and emerging startups and mature companies have integrated systems to supervise the verification, security, and management of seed identities and access permissions.

Explanation: Blocking all articles only represents the author’s point of view and does not constitute investment advice
Original link: https://www.bitpush.news/articles/4396102

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Blockchain

ETH/BTC Dominance to Grow in 2024: Ethereum’s Reevaluation and Upcoming Upgrades

Experts recommend a reassessment of Ether in 2024, as Ethereum remains the top blockchain for smart contract use on a...

Blockchain

Cryptocurrency Mavericks Unite Singapore, UK, Swiss, and Japan Regulators Embark on Epic Asset Tokenization Pilots

Several countries have joined forces to establish a policymaking group focused on conducting asset tokenization tests...

Blockchain

Commerzbank: Leading the Way in Crypto Custody Services

Fashionista, get excited because Germany's top bank, Commerzbank, has just received a crypto custody license from the...

DeFi

BlockGuard and Pixelette Technologies: A Partnership Revolutionizing DeFi and Risk Management

BlockGuard's mission is to revolutionize risk management in the Web3 economy, providing investors with increased acce...

Blockchain

A Costly Collapse: FTX’s Bankruptcy Sends Shockwaves through the Crypto World

The fall of FTX led to incredibly high legal and advisory fees, averaging $53,000 per hour over a three-month period.

Market

CryptoQuant Reveals Potential Impact of Bitcoin Spot ETFs on Crypto Market

Discoveries from CryptoQuant on the potential influence of Bitcoin ETFs on the crypto market have been unveiled.