Decentralized ID: The web-native identity layer

This Thesis was created by André J Guardia, rising senior at Illinois Institute of Technology. I’m a Dorm Room Fund BIT Fellow, Republic VFA and GenZ Scout. This thesis was created during the Summer of 2022 for my Internship @Decasonic.

Summary

When looking at the state of the internet before the introduction of blockchain technology, it is clear to see that it was missing two key layers: Transaction and Identity.

The introduction of Bitcoin resulted in a wave of innovation that created a new subsector of the tech industry: blockchain/digital assets. At the time of writing, this sector has a market cap of $1T. This was the introduction of the web-native transaction layer.

The next big wave of innovation will come with the introduction of the missing web-native identity layer. There is thus tremendous potential in investing in early-stage protocols building the web-native identity layer.

Background

Digital Identity

As a starting point to our analysis of this space, it is important to recognize the various definitions that digital identity has, and its role in the way current users experience the internet.

A digital identity is an online or networked identity adopted or claimed in cyberspace by an individual, organization or electronic device. - Techopedia

This digital identity commonly consists of a username, password, online search activity, date of birth, social security number, medical history or even purchasing behavior online. Big Tech companies the likes of Google, Meta and Amazon have ammassed a fortune through the collection, management and monetization of user data. It becomes clear then that a users internet-native identity is owned by each siloed company:

The internet was created without a native identity layer for people. Because of this, the issue of digital identity was relegated to websites and applications - Amber Group

This has lead to the increasingly burdensome problem of username and password storing, which results in a mediocre user experience:

The average person has to juggle between 70 to 80 passwords at a time - Amber Group

Centralized solutions for managing passwords have emerged into billion dollar businesses (Okta, 1Password, Dashlane), but in their centralized nature are hotspots for cyberattacks and thus causing billionaire losses for both companies and individuals:

Cybercrime, identity thefts, data selling without consent, leaking or hacking are also defining features of the current internet. Identity Theft losses alone ammounted to $502.5 B in 2019, and increased to $712.4 B - Cheqd

How can these security, privacy and user experience issues be addressed? Enter Decentralized Identity (DID).

Decentralized Identity (DID)

Decentralized identity represents a framework that stores an individuals personal data using a non-custodial wallet. This way, the user can maintain full control over their digital identity rather than depending on centralized entities to store and manage it. - Binance

Decentralized Identity aims to solve the short comings of centralized identity offerings.

How does DID work?

  • A DID is an address on the internet that is connected that a user owns and controls in its entirety.
  • DID serves as an identity hub where users get to decide what kind of information to share with what parties on what sites and under what terms.
  • Think of the DID as a users’ identity wallet where different aspects of a users identity are saved as tokens.

What tokens?

  • Verifiable Credential (VC) Standard: VCs tokenize a user’s identity characteristics. They are stored in a non-custodial wallet.
  • Self Sovereign ID (SSI) Standard: focuses on verified credentials linked to real-world data points such as biometric data, date of birth, social security number, etc…
  • With both of these standards, identity data is tokenized. This allows users to decide what data to share with what party.

Why is this DID better?

  • Increased robustness in privacy and security
  • Transfers full data ownership and control from a central organization to the user
  • Data is tamper-proof

Custodial vs Non-Custodial Wallets

Before we proceed, understanding the different kinds of blockchain wallets is helpful to truly gage the impact of DIDs:

Custodial Wallet: Custodial wallets are wallet services offered by a centralized business such as a cryptocurrency exchange. In custodial wallets, the private keys are held by a third party. Meaning, the third party has full control over your funds while you only have to give permission to send or receive payments. Popular custodial wallets include Free Wallet, Binance, BitMex, Bitgo, Blockchain.com

Non-Custodial Wallet: Non-custodial wallets are decentralized wallet services that let the user have full ownership over the funds. The user then acts as its own bank, they hold the private key to the wallet and have fulll control of its contents. Examples of these kind of wallets are: Metamask, Coinbase Wallet, Trust Wallet.

Soulbound Tokens (SBTs)

Now going back to the concept of tokenizing identity data, an interesting emerging technology that was proposed by Vitalik Buterin (Ethereum co-founder) and other Web3 thought leaders is that of Soulbound Tokens (SBTs)

What is it?

“Imagine a world where most participants have Souls [digital wallets] that store SBTs corresponding to a series of affiliations, memberships, and credentials…” - Vitalik Buterin

Soulbound tokens (or SBTs, for short) are Non-Fungible Tokens that once minted to a wallet cannot be transferred. These tokens are publically traceable and tamper-proof. They are a great way to prove an individual is who they claim to be/do/have achieved. SBTs will allow for the buildup of trust in a trustless (decentralized) world.

How do they work?

SBTs are stored in a special kind of non-custodial wallet dubbed the “soul” wallet. Soul Wallets behave a lot like the Decentralized Identity standard discussed above.

Why should you care?

SBTs aim to accelerate the development of the web-native identity layer on top of the Ethereum blockchain. That being said, the concept behind an SBT can and is currently being implemented on other blockchains (see “Landscape” section of this report).

Now that we’ve covered the basics of the topics that will be discussed in this report, let’s start our deep dive into the web-native identity layer, and the protocols that make (or break) it.

History of Digital Identity

We will start by analyzing the progression of user identity through the various iterations of the internet

Web 1.0

  • Web 1.0 is defined as the first iteration of the internet we know today, which was mainly characterized by its static nature (read only).

  • Commercial and academic institutions flocked into the internet to add their information and share it, with hopes of gaining a fraction of the massively growing click-traffic from users just adopting the internet.

  • Key contenders in the tech industry emerged during this time, using ad and search based services to monetize click traffic. At this point, users did not have an identity.

  • This iteration of the internet saw the introduction of usernames and passwords to access different siloed services throughout the internet.

    The closest thing to a user identity in Web 1.0 is a user’s IP address, which says next to nothing about a user.

Web 2.0

  • By the time Web 2.0 rolled around, website technology had improved to the point that the internet was able to display dynamic content (read + write).

  • With the accelerated adoption of these new technologies, business models in the tech industry shifted from ad and search services to platform services where the user would create large ammounts of data (by interacting with the platform) for other users to consume (mass adoption of social media and e-commerce giants the likes of Facebook, Snapchat, Amazon, etc).

  • In this stage tech companies monetized through ad revenue, by selling user data to ad companies. Tech companies were able to monetize this way because all of the user data generated was on their servers, a centralized service.

    Internet-native digital identity started to take shape in the form of a users email address, Facebook profile, Instagram profile (on the front end) and online user activity, interests, purchase and transaction history (on the backend).

Web 3.0

  • With all its surprising technological advancement, Web 2.0 still relied siloed transaction and identity layers for users to interact with online services.

  • Web 3.0 is often defined as the internet of ownership. it is said to have started with the emergence of the Bitcoin Whitepaper by Satoshi Nakamoto, which introduced a peer-to-peer transaction network where users could transact in an internet native way.

  • This introduction was revolutionary to say the least, and resulted in the birth of a whole subsector of the Tech Industry (the crypto sector, which at the time of writing has a total market cap of $1T). The creation of this internet-native transaction system, in addition to the invention of smart contracts (Ethereum) have led to a modern-day gold rush in cryptocurrency investment.

  • But this is only the beggining. We are at the verge of a new gold-rush, and it is all about user identity.

    The newest advances in blockchain technology will (soon) allow users to have a secure, private, tamper-proof and interoperable identity that spans all websites and overall online activity. Why do I say this? below you’ll see the trends shaping this space.

Trends Causing Disruption

  • Desire for a smoother, safer user experience
    • The world has gone almost completely mobile
    • User sign-in and password tracking is known to cause an unsafe user experience
    • Users are left to keep track of multiple usernames and passwords (between 70 and 80)
  • Increased internet and smartphone adoption
  • Accelerated shift to digital-first servicing boosted by the COVID 19 pandemic
  • Advances in technology
  • Greater demand for security and trust
    • There has been an alarming increase in cybersecurity threats in the past 5 years. The quote below from Ceqd demonstrates the size of losses experienced from Identity Theft alone:

      Cybercrime, identity thefts, data selling without consent, leaking or hacking are also defining features of the current internet. Identity Theft losses alone ammounted to $502.5 B in 2019, and increased to $712.4 B - Cheqd

    • There is a decrease in user trust and current ID management solutions, since they are heavily targeted for cyber attacks

Market Analysis

According to Markets and Markets, the Decentralized Identity Market is currently valued at $285 M (2022) and is expected to reach a valuation of $6.822 B by (2027) at a CAGR of 88.7%.

The key centralized players in this market are: Microsoft, Accenture, Persistent, WoPro, SecureKey Tech

But beyond that preliminary analysis of the Digital ID market, it is important to dive deeper into the potential disruptive power the mass adoption of digital ID can and will have in the world in the coming years. Below are some key points from a McKinsey report on Digital Identity

In our seven focus countries (USA, UK, China, India, Brazil, Nigeria, Ethiopia), extending full digital ID coverage could unlock economic value equivalent to 3 to 13 percent of GDP by 2030, with just over half of the unlocked economic potential accruing to individuals

  • Mass adoption of digital ID technology will result in increased participation in the technological, financial and even political sphere of each economy this is expected to drive a further increase in economic productivity.
  • From a worldwide population of 7.6B
    • 3.2 B Have some form of Digital ID + digital footprint
    • 1B Lack a legal form of ID
    • 3.4 B have some form of ID, but no digital footprint
  • As of August 2022, the number of smartphone users in the world is 6.648 Billion, which translates to 83.37% of the world’s population owning a smartphones (Ref below). It then becomes very clear that

Mobile is the correct platform to reach the massive user bases who are not participating in the Digital Economy yet.

There is tremendous economic value to be unlocked by the mass adoption of digital ID technologies. But how can this value be unlocked? What are the potential use-cases of this technology? See below.

Opportunities

Best Practices for Mass Adoption of Digital ID

According to McKinsey, in order to unlock the full value of widespread digital ID implementation, the following best practices are to be followed:

  • Verified and authenticated ID to a high degree of assurance
  • Unique: Single identity that is interoperable throughout the entire internet. One ID per user.
  • Established with explicit individual consent
  • Protects user privace and ensures control over personal data

After analyzing these best practices, it is clear to see how Decentralized Identity directly addresses all of these best practices through the implementation of a singular, interoperable, non-custodial identity wallet. Further control over privacy and personal information can be enforced through the tokenization of user data using the VC, SSI or even SBT standards.

Opportunities for SBT Standard

There is particular interest in the implementation of a decentralized identity wallet with Soulbound Tokens as the data tokenization standard. the benefits of this are clear, as SBTs are non-transferrable identifiers that can be hid and burnt by the wallet owner.

SBTs are at the forefront of blockchain technology, being introduced in late May 2022.

So, based on the information presented above, when sourcing based on this thesis, we should look for mobile-based apps that allow users to manage their different types of identities through the use of various token standards: VC, SSI and Soulbound Tokens (SBTs). But what different kinds of identifiers can a user have?

As per the market landscape presented by avid product developer for the POAP Protocol, dommy.eth there are six different types of IDs a user can have on-chain:

  • Transactional ID: Tracks all user data related to transaction history. Its basic unit is the wallet address. Finally, the main incentive for protocols to request this data is: Risk Mitigation and network benefits.
  • Personal ID: Tracks a users biometric/legal verification data. Its basic unit is an individual. The main incentive to store and use this type of data is sybil attack resistance, legal compliance and sensitive data exchange.
  • Collateralized ID: Tracks user data related to asset ownership and staking history. The main unit of measurement is the asset. The main incentive for using this type of ID is to have users provide skin-in-the-game to prove membership/proper participation in a particular community.
  • Social ID: As mostly seen on Web 2.0 social networks, this type of ID tracks user activity related to social behaviors: level of interaction with certain types of content, likes, retweets, etc. Its basic unit is the persona (a user can have multiple personas for different apps). the main incentive to store this type of data is to prove a user has particular interests/ is engaged with a particular community.
  • Reputational ID: Tracks user data related to a users track record. The on-chain equivalent of a CV or resume. Its measurement unit is the number of accolades/accomplishments/experiences a user has. the incentive for collecting this type of data is to prove a user’s track record, ensuring high contributor quality, experiential history verification and automated background checks.
  • Data ID: This type of data focuses on on-chain and off-chain storage mapping. It is a layer beneath to what a user would directly interact/influence. It provides the raw on/off chain data for user identity to be classified under the buckets presented above.

Now that we understand the different types of on-chain data identifiers, it is only natural to explore different potential use-cases and their uses within the web 3.0 ecosystem:

DeFi and CeDeFi

  • Customer Pain: Customers are currently bugged with cumbersome and privacy invading KYC protocols in order to participate in DeFi and CeDeFi applications. There is need for an efficient, private and interoperable solution to KYC. By implementing the mixture of DID and SBTs, there is the possibility of collecting a users transactional and collateralized IDs to compute an on-chain credit score. This would allow for DeFi and CeDeFi overcollateralization rates to go down, which is widely regarded as the key to mass adoption in DeFi.
  • Value Proposition: Easily validate your identity and have access to undercollateralized lending opportunities by computing your on-chain credit score
  • Target User: Crypto-native, DeFi and CeDeFi users of lending protocols

NFT Proof of Identity

  • Customer Pain:

    According to OpenSea's analysis of its own marketplace, over 80 percent of the NFTs listed on the marketplace were plagiarized art” - Wired

    NFT proof of authorship is a massive problem with plagiarism numbers like these. There is a great need for protocols that can prove authorship and authenticity of an NFT.

  • Value Proposition: Reduce NFT plagiarism / scams by confirming the indentities of authors (the equivalent of a blue checkmark)

  • Target User: Creators of NFT collections on platforms like OpenSea and Rarible.

Payments and Transactions ID Proof

  • Customer Pain: When preparing to perform a transaction, there is need to verify the receiving wallet is who it claims to be. Even though anonimity is almost a cultural pillar of Web 3.0, there is an emerging need for validating who is sending and receiving funds, specially when very large ammounts of money are involved.
  • Value Proposition: Minimize error rates and therefore security in P2P transactions by identity proofing sending and receiving wallets.
  • Target User: Users who transact in cryptocurrenciees and participate in DeFi protocols.

Privacy

  • Customer Pain: Currently, Big Tech companies own user data, users have little control over what data and under what conditions this data is shared. This leads to bad user experience ranging from unhelpful ads to security risks.
  • Value Proposition: Users can take control of their tokenized data identifiers and choose what data to share with what protocol under what terms. An additional value proposition is that of decidind and directly profiting from the sale of your personal online data (Data monetization potential)
  • Target User: Protocols looking to implement user data into their programming logic.

DAO Sybil Attack Prevention

  • Customer Pain: A common problem with DAO governance and voting systems in general is that of a sybil attack, where a bad actor subverts a networks voting system by controlling several nodes under fake identities. This can lead to votes, and the very ideals of decentralized governance being compromised, and the decision-making process disrupted.
  • Value Proposition: Use a users Social and Reputation IDs to valudate identity, track record and contribution quality. By doing this, risk of sybil attack is minimized while protecting the integrity of the DAO’s decision malking process
  • Target User: DAOs looking to improve their security, enhance their contributor quality and protect the integrity of their voting procedures.

Even though this is a very exciting future to be building, there are clear risks that need to be directly addressed as the web-native identity layer is built. See below.

Risks

According to McKinsey’s report on Digital Identity, the key risks with the mass implementation of Digital ID are outlined below:

  • If improperly designed, Digital ID presents the opportunity for bad actors to directly target individuals and select groups in a more direct way. The motivations for a bad actor to leverage digital ID in this way could be for profit, political manipulation and censorship.
  • There exists the risk for human execution error in the setup and maintenance of centralized digital ID systems
  • Unauthorized credential use, again, with centralized digital ID systems
  • Exclusion of individuals without access to technology: although not prevalent in the case of smartphones, there is still a great divide in access to technological services.

In addition to the issues raised by McKinsey’s report, there is the risk of identity solidification, credit evaluation (No current solution to quantify reputation, which is used when evaluating entering any form of financial agreement) and governance concerns. Blockchain powered solutions aim to partly solve these concerns with the implementation of data tokenization, the ability for users to hide certain data tokens from their “soul” wallet. The decentralized setup and maintenance offered by DIDs can directly minimize human execution risks, unauthorized credential use (since these tokens are stored in a users’ non-custodial wallet). However, there are deeper problems with Digital ID that the blockchain alone cannot address:

  • Inmutability: With current implementations of Proof-of-Work and Proof-of-Stake algorithms as a method to reach consensus on data blocks, ther exists the risk of a 51% attack. A 51% attack is an attack where a bad actor runs enough nodes in the network to achieve 51% of the networks block recalls. If this happens, said user would have the ability to rewrite the database on which all of our digital identities are stored on.

    This is arguably the biggest risk to any decentralized identity offering, and something to watch out for when vetting protocols to invest in.

  • Fake ID and ID Verification: ID verification is an off-chain problem that is expected to plague the addition of on-chain ID data. The blockchain is a shared ledger that serves the function of recording, but not validating the truthfulness of a particular data claim.

    “…Strengthening ID proofing while expanding options for remote and in-person ID proofing is arguably the most difficult part of Digital ID implementation” - NIST

  • Standardization: One of the core value propositions for the adoption of blockchain-powered digital ID is the improvement in user experience caused by the blockchain’s native interoperability. With DID, users don’t need to remember dozens of usernames or passwords at a time. While this is a massive value proposition for individual users, there is little incentives for off-chain businesses to standardize their accounts and protocols, since to most of them it is their differentiating factor. A bank might pride themselves in their stricter customer background check protocols, when compared with other banks.

    Ultimately, interoperability is expected to hurt off-chain businesses bottom line, which is a hurdle investors need to look out for when evaluating protocols in this space.

When evaluating the particular risks associated with the use of Soulbound Tokens (SBTs) to tokenize user data, there exist the following risks:

  • Losing Keys: Since a users’ soul wallet is a non-custodial wallet, if the user loses the private key for their wallet they are at risk of losing their entire digital identity, without the possibility to transfer any of those tokens. Vitalik proposes the use of a community consensus method to validate a user’s identity. This method aims to allow the communities the user is active in to vote to restore access. This works good for active members of protocols but is not an applicable solution to members who are just joining the web 3.0 sector (which are by default more at risk of losing their private key)
  • Spam: The function of “Souldropping” consists on sending a SBT to a particular wallet in recognition for a user’s achievement/reputation/proof of ID. Although this might sound like a useful function, it allows for bad actors to spam a users soul wallet with non-transferrable tokens. Vitalik proposes the ability to accept or reject SBT drops, which is a potential solution to the problem.
  • Targeting Risk: Since on-chain data is publicly accessible to all users, there exists the risk of facilitating attacks on certain individuals or user groups based on their identity. This type of profiling technology has been used before through artificial intelligence, which can easily take in on-chain data to enhance targeting to minorities, ideologies, etc. A proposed solution to this problem is allowing a user to hide a particular SBT from on-chain activity. Introducing this safeguard alone could go a long way in avoiding mass targeting of users based on their identity.

The creation of these privacy standards and considerations are key aspects to consider when evaluating protocols in the digital ID space. Speaking of protocols, check out the protocol landscape presented below.

Decentralized ID Landscape

Bird | ID Type: Transaction ID | Use Case: DeFi, CeDeFi, Infrastructure

Description: Novel type of decentralized oracle integrated with predictive analytics. Current use cases include on-chain DeFi credit reporting based on wallet transaction data

Etherscan | ID Type: Transaction ID | Use Case: Infrastructure

Description: Block Explorer and Analytics Platform for Ethereum. Protocols can use Etherscan to interface with on-chain data (Ethereum only)

iden3 | ID Type: Transaction ID | Use Case: Infrastructure

Description: Next-generation private access control based on self-sovereign identity. Infrastructure layer to suport DID, JSON-LD and JSON to be interoperable with W3C standards.

Worldcoin | ID Type: Personal ID | Use Case: NFT Authorship, DAO Sybil Attack Prevention, Payments and Transactions

Description: Privacy-PreservingProof-of-Personhood Protocol (PPPoPP). Interesting because they are attempting to integrate off-chain biometrics data onto proof of personhood.

BrightID | ID Type: Personal ID | Use Case: NFT Authorship, DAO Sybil Attack Prevention, Payments and Transactions

Description: Attempt to provide Proof-of-Uniqueness. Proof that you’re only using one account

Proof of Humanity | ID Type: Personal ID | Use Case: NFT Authorship, DAO Sybil Attack Prevention, Payments and Transactions

Description: A system combining webs of trust, with reverse Turing tests, and dispute resolution to create a sybil-proof list of humans. They allow users to register their unique identity, vouch for other users uniqueness and challenge suspicious players in a decentralized way.

Unlock Protocol | ID Type: Collateralized ID | Use Case: NFT Authorship, DAO Sybil Attack Prevention, Privacy

Description: A protocol focused on token-gating membership to communities through the sale and issuance of NFTs. It serves as a proof of user membership to a community. A Proof-of-Membership if you will…

Lit Protocol | ID Type: Collateralized ID, Data ID | Use Case: NFT Authorship, DAO Sybil Attack Prevention, Privacy

Description: Lit Protocol provides decentralized identity-based encryption and access control. Using Lit Protocol, users can token-gate access to files, links and decentralized communities.

ENS | ID Type: Social ID | Use Case: Payments and Transactions, NFT Authorship, DAO Sybil Attack Prevention

Description: ENS allows users to own their username, store an avatar and other profile data, and use it across services. With 1.67M names registered, it is one of the leading protocols providing a social identifier on-chain. It additionally allows users to create their own decentralized, censorship resistant websites.

YAT | ID Type: Social ID | Use Case: Payments and Transactions, NFT Authorship, DAO Sybil Attack Prevention

Description: Yat is a universal emoji username, website URL and payment address. Similar to ENS but uses emojis. Similar value prop to ENS.

Unstoppable Domains | ID Type: Social ID | Use Case: Payments and Transactions, NFT Authorship, DAO Sybil Attack Prevention

Description: Allows users to purchase decentralized web domains, giving users a universal username across apps. Serves as a payment address as well. Similar value prop to ENS. Another leading protocol in Social ID space, with 2.4M domains registered and 275+ coins supported.

POAP | ID Type: Reputational ID | Use Case: Payments and Transactions, NFT Authorship, DAO Sybil Attack Prevention

Description: POAPs are digital mementos, minted in celebration of life's remarkable moments. POAP stands for Proof of Attendance Protocol, and is a way to keep track of user experiences through NFTs on the Ethereum chain.

Orange Protocol | ID Type: Reputational ID | Use Case: Payments and Transactions, NFT Authorship, DAO Sybil Attack Prevention

Description: POAPs are digital mementos, minted in celebration of life's remarkable moments. POAP stands for Proof of Attendance Protocol, and is a way to keep track of user experiences through NFTs on the Ethereum chain.

Ceramic Network | ID Type: Data ID | Use Case: Infrastructure

Description: Ceramic is a decentralized data network that includes features such as DID authentication, perr-to-peer databases and evolutionary files. Provides the base layer for decentralized ID apps to build on, it is a critical infrastructure provider for the web-native identity layer.

Highlight: Binance Account Bound (BAB) Token

From the projects presented above, none are using Soulbound Tokens (SBTs), why is that?

“Soulbound Tokens (SBTs) were proposed in May 2022 by economist & social technologist E. Glen Weyl, lawyer Puja Ohlhaver, and Ethereum creator Vitalik Buterin” - Decrypt

As can be seen from the quote above, SBTs are at the bleeding edge of the tokenization pipeline, and are yet to be implemented by the leading protocols explored in this thesis. Regardless of this, there was one particular project just announced on August 1st 2022 (this article was written in August 3rd 2022): the Binance Account Bound. According to TechAsia, the world’s largest crypto exchange, Binance, is set to release the Binance Account Bound token - a Soulbound token to streamline KYC processes for protocols in the BNB chain.

What about it?

BAB will be exclusively available on the Binance mobile app as an opt-in feature for users who have already completed the KYC process.

  • DAO Sybil attack prevention: DAOs will also be able to tap into a user’s BAB token to enable quadratic voting (essentially increasing voting power of users who have validated their identities, thus disincentivizing bots).
  • NFT Proof of Authorship: Projects will be able to tap into the BAB token to prove a users identity when airdropping NFTs (avoiding bots).

Why care?

This is one of the first applications of SBTs for user identity proofing, and its coming from an industry goliath. Both bullet points above directly point to use cases presented in this thesis, it is very exciting to see the world’s largest exchange looking to expand into these use cases through the use of SBTs.

What next?

SBTs are a new token standard with the potential to change how user identity is tokenized, accessed and managed. Be on the lookout for new implementations of SBTs in the digital identity space starting late 2022.

Final Thoughts

History of web-native digital ID

  • Web 1.0: The closest thing to a user identity in Web 1.0 is a user’s IP address, which says next to nothing about a user.
  • Web 2.0: Internet-native digital identity started to take shape in the form of a users email address, Facebook profile, Instagram profile (on the front end) and online user activity, interests, purchase and transaction history (on the backend). This iteration of the internet saw the introduction of usernames and passwords to access different siloed services throughout the internet.
  • Web 3.0: The newest advances in blockchain technology will (soon) allow users to have a secure, private, tamper-proof and interoperable identity that spans all websites and overall online activity. Why do I say this? below you’ll see the trends shaping this space.

Trends Causing Disruption

  1. Desire for a smoother, safer user experience
  2. Increased internet and smartphone adoption
  3. Accelerated shift to digital-first servicing boosted by the COVID 19 pandemic
  4. Advances in technology
  5. Greater demand for security and trust

Market Analysis

  • Decentralized Identity Market is currently valued at $285 M (2022) and is expected to reach a valuation of $6.822 B by (2027) at a CAGR of 88.7%.
  • The key centralized players in this market are: Microsoft, Accenture, Persistent, WoPro, SecureKey Tech
  • Mobile is the correct platform to reach the massive user bases who are not participating in the Digital Economy yet.
  • Mass adoption of digital ID technology will result in increased participation in the technological, financial and even political sphere of each economy. This is expected to drive a further increase in worldwide economic productivity.

Opportunities - Best Design Practices

  • Verified and authenticated ID to a high degree of assurance
  • Unique: Single identity that is interoperable throughout the entire internet. One ID per user.
  • Established with explicit individual consent
  • Protects user privace and ensures control over personal data

Opportunities - Use Cases

  • DeFi and CeDeFi
  • NFT Proof of Identity
  • Payments and Transactions ID Proof
  • Privacy
  • DAO Sybil Attack Prevention

Risks

  • Inmutability
  • Fake ID and ID Verification
  • Standardization
  • Losing Keys
  • Spam
  • Targeting Risk

Landscape

  • Transaction ID: Bird, Etherscan, iden3
  • Personal ID: Worldcoin, BrightID, Proof of Humanity
  • Collateralized ID: Unlock Protocol, Lit Protocol
  • Social ID: ENS, YAT, Unstoppable Domains
  • Reputation ID: POAP, Orange Protocol
  • Data ID: Ceramic Network

Highlight: Binance Account Bound (BAB) token

There is tremendous potential in investing in early-stage, mobile friendly protocols building ways for users to directly and securely interact, control, monetize with Transactional ID, Personal ID, Collateralized ID, Social ID, Reputation ID and Data ID.

What’s Next?

  1. Connect with me on Twitter
  2. Connect with me on LinkedIn
  3. Subscribe to my mirror.xyz newsletter
  4. Read the Disclaimer below

Disclaimer

This Content is for informational purposes only, you should not construe any such information or other material as legal, tax, investment, financial, or other advice. Nothing contained on this site constitutes a solicitation, recommendation, endorsement, or offer by me or any third party service provider to buy or sell any securities or other financial instruments in this or in in any other jurisdiction in which such solicitation or offer would be unlawful under the securities laws of such jurisdiction.

Further Reading

[https://www.bankmycell.com/blog/how-many-phones-are-in-the-world#:\~:text=August 2022 Mobile User Statistics,world's population owning a smartphone](https://www.bankmycell.com/blog/how-many-phones-are-in-the-world#:\~:text=August 2022 Mobile User Statistics,world's population owning a smartphone)

Subscribe to André Guardia
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.