無知

갈 길이 먼 공부 일기

기술 공부/블록체인

스마트 컨트랙트 (13) | Decentralized Identity & Diaspora

moozii 2022. 6. 1. 19:02

 

Blockchain Technology: 
IDENTITY, HOPE, AND DIGNITY FOR SYRIAN REFUGEES IN JORDAN

December 25, 2021 by John Flores

BlockVentures S.A. and Pockbanx honored Houman Haddad with the Excellence in Innovation Award for his use of Blockchain Technology developed and implemented by the United Nations World Food Programme on site at the Syrian Refugee Camp located in Zaatari, Jordan.This blockchain project is part of the WFP’s Innovation accelerator and is called Building Blocks. The project, led by WFP Finance Director, Houman Haddad, is one of the first and best use case applications of blockchain technology.

As part of its Building Blocks pilot, WFP is trialling blockchain as a means of making cash transfers more efficient, transparent and secure. Cash transfers, through vouchers or pre-paid debit cards, allow people to purchase their own food locally and are an effective way to empower them to make their own purchasing decisions to relieve hunger. Cash transfers are an increasingly important means of providing assistance, with the number of people receiving WFP cash transfers growing steadily in recent years, from 3 million people in 2010 to 9.3 million in 2015.

...

In January 2017, WFP initiated a ‘proof of concept’ to confirm basic assumptions around the capabilities of blockchain in authenticating and registering transactions in Sindh province, Pakistan. Taking lessons learned, WFP built and implemented a more robust blockchain system in refugee camps in Jordan. As of January 2018, more than 100,000 people residing in camps redeem their WFP-provided assistance through the blockchain-based system. Thanks to the technology, WFP has a full, in-house record of every transaction that occurs at that retailer, ensuring greater security and privacy for the Syrian refugees. It also allows for improved reconciliation and significant reduction of third-party costs.

...

Beyond cash-based transfers, WFP is also interested in exploring using the application of blockchain technology in areas such as supply chain operations and digital identity management. In addition, given that a neutral blockchain collaboration platform could be beneficial for the entire humanitarian community, we invite other UN agencies and humanitarian actors to collaborate on the neutral Building Blocks network to better optimize and harmonize our respective operations and our collective work with the ultimate goal of further empowering the people we serve.

https://cyberbump.net/blockchain-technology-identity-hope-and-dignity-for-syrian-refugees-in-jordan/ 
 

Blockchain Technology: IDENTITY, HOPE, AND DIGNITY FOR SYRIAN REFUGEES IN JORDAN

BlockVentures S.A. and Pockbanx honored Houman Haddad with the Excellence in Innovation Award for his use of Blockchain Technology developed and implemented by the United Nations World Food Programme on site at the Syrian Refugee Camp located in Zaatari, J

cyberbump.net

 

 

 

 

 

ID2020

 

Since 2016, ID2020 has advocated for ethical, privacy-protecting approaches to digital ID.

For the one in seven people globally who lacks a means to prove their identity, digital ID offers access to vital social services and enables them to exercise their rights as citizens and voters and participate in the modern economy. But doing digital ID right means protecting civil liberties and putting control over personal data back where it belongs...in the hands of the individual. Every day, we rely on a variety of forms of identification to go about our lives: our driver’s license, passport, work badge and building access cards, debit and credit cards, transit passes, and more. But technology is evolving at a blinding pace and many of the transactions that require identification are today being conducted digitally. From e-passports to digital wallets, online banking to social media accounts, these new forms of digital ID allow us to travel, conduct business, access financial and health records, stay connected, and much more. While the move to digital ID has had many positive effects, it has been accompanied by countless challenges and setbacks, including large-scale data breaches affecting millions of people. Most of the current tools are archaic, insecure, lack appropriate privacy protections and commoditize our data. But that’s about to change and ID2020 is leading the charge. We are businesses, nonprofits, governments and individuals...working in collaboration to ensure that the future of digital identity is, indeed, #goodID.

https://id2020.org/ 

 

 

[한경용어사전]

2030년까지 지구상 모든 사람들에게 디지털 신원을 제공하자는 UN 2030 지속가능개발목표(SDG)를 실현하기 위해 민간부문과 공공부문이 파트너십 형태로 구성한 컨소시엄을 말한다. 이 프로젝트는 블록체인을 이용하여 난민들도 현재 거주지에서 기본적인 교육 및 의료 서비스를 받기 위해 자신의 신분을 증명할 수 있는 서류를 가질 수 있게 하는 것을 목표로 하고 있다. 원래 디지털 화폐인 비트코인의 거래 원장 작성을 위해 개발된 기술인 블록체인은 이처럼 다른 분야에서도 데이터를 추적하는데 광범위하게 활용되고 있다. 액센츄어와 마이크로소프트는 ID2020프로젝트의 일환으로 블록체인 기반의 '디지털 ID 네트워크'를 구축하고 있으며 2017년 6월 19일 뉴욕 UN 본부에서 열린 "ID2020" 2차 정상회담에서 시제품 시연회를 가졌다.

https://dic.hankyung.com/economy/view/?seq=13464 

 

 

 

 

 

Microsoft Decentralized Identity

https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/media/decentralized-identifier-overview/microsoft-did-system.png

 

 

Decentralized identity

A decentralized identity approach helps people, organizations, and things interact with each other transparently and securely, in an identity trust fabric. People control their own digital identity and credentials.

Now available: Verifiable credentials in Azure Active Directory Securely issue and verify credentials and attributes with our industry-leading platform for decentralized identity. Try the free preview.

https://www.microsoft.com/en/security/business/identity-access-management/decentralized-identity-solution 

 

 

Introduction to Azure Active Directory Verifiable Credentials (preview)

We’re committed to working closely with customers, partners, and the community to unlock the next generation of Decentralized Identity–based experiences, and we’re excited to partner with the individuals and organizations that are making incredible contributions in this space. If the DID ecosystem is to grow, standards, technical components, and code deliverables must be open source and accessible to all. 

Microsoft is actively collaborating with members of the Decentralized Identity Foundation (DIF), the W3C Credentials Community Group, and the wider identity community. We’ve worked with these groups to identify and develop critical standards, and the following standards have been implemented in our services.

...

Decentralized Identifiers (DIDs) are different. DIDs are user-generated, self-owned, globally unique identifiers rooted in decentralized systems like ION. They possess unique characteristics, like greater assurance of immutability, censorship resistance, and tamper evasiveness. These attributes are critical for any ID system that is intended to provide self-ownership and user control.

https://docs.microsoft.com/en-us/azure/active-directory/verifiable-credentials/decentralized-identifier-overview 
 

Introduction to Azure Active Directory Verifiable Credentials (preview)

An overview Azure Verifiable Credentials.

docs.microsoft.com

 

 

 

 

 

Self-Sovereign Identity

The Path to Self-Sovereign Identity
April 25 2016 - by Christopher Allen

Ten Principles of Self-Sovereign Identity

A number of different people have written about the principles of identity. Kim Cameron wrote one of the earliest “Laws of Identity”20, while the aforementioned Respect Network policy21 and W3C Verifiable Claims Task Force FAQ22 offer additional perspectives on digital identity. This section draws on all of these ideas to create a group of principles specific to self-sovereign identity. As with the definition itself, consider these principles a departure point to provoke a discussion about what’s truly important.

These principles attempt to ensure the user control that’s at the heart of self-sovereign identity. However, they also recognize that identity can be a double-edged sword — usable for both beneficial and maleficent purposes. Thus, an identity system must balance transparency, fairness, and support of the commons with protection for the individual.

Existence.
Users must have an independent existence. Any self-sovereign identity is ultimately based on the ineffable “I” that’s at the heart of identity. It can never exist wholly in digital form. This must be the kernel of self that is upheld and supported. A self-sovereign identity simply makes public and accessible some limited aspects of the “I” that already exists.

Control.
Users must control their identities. Subject to well-understood and secure algorithms that ensure the continued validity of an identity and its claims, the user is the ultimate authority on their identity. They should always be able to refer to it, update it, or even hide it. They must be able to choose celebrity or privacy as they prefer. This doesn’t mean that a user controls all of the claims on their identity: other users may make claims about a user, but they should not be central to the identity itself.

Access.
Users must have access to their own data. A user must always be able to easily retrieve all the claims and other data within his identity. There must be no hidden data and no gatekeepers. This does not mean that a user can necessarily modify all the claims associated with his identity, but it does mean they should be aware of them. It also does not mean that users have equal access to others’ data, only to their own.

Transparency.
Systems and algorithms must be transparent. The systems used to administer and operate a network of identities must be open, both in how they function and in how they are managed and updated. The algorithms should be free, open-source, well-known, and as independent as possible of any particular architecture; anyone should be able to examine how they work.

Persistence.
Identities must be long-lived. Preferably, identities should last forever, or at least for as long as the user wishes. Though private keys might need to be rotated and data might need to be changed, the identity remains. In the fast-moving world of the Internet, this goal may not be entirely reasonable, so at the least identities should last until they’ve been outdated by newer identity systems. This must not contradict a “right to be forgotten”; a user should be able to dispose of an identity if he wishes and claims should be modified or removed as appropriate over time. To do this requires a firm separation between an identity and its claims: they can't be tied forever.

Portability.
Information and services about identity must be transportable. Identities must not be held by a singular third-party entity, even if it's a trusted entity that is expected to work in the best interest of the user. The problem is that entities can disappear — and on the Internet, most eventually do. Regimes may change, users may move to different jurisdictions. Transportable identities ensure that the user remains in control of his identity no matter what, and can also improve an identity’s persistence over time.

Interoperability.
Identities should be as widely usable as possible. Identities are of little value if they only work in limited niches. The goal of a 21st-century digital identity system is to make identity information widely available, crossing international boundaries to create global identities, without losing user control. Thanks to persistence and autonomy these widely available identities can then become continually available.

Consent.
Users must agree to the use of their identity. Any identity system is built around sharing that identity and its claims, and an interoperable system increases the amount of sharing that occurs. However, sharing of data must only occur with the consent of the user. Though other users such as an employer, a credit bureau, or a friend might present claims, the user must still offer consent for them to become valid. Note that this consent might not be interactive, but it must still be deliberate and well-understood.

Minimalization.
Disclosure of claims must be minimized. When data is disclosed, that disclosure should involve the minimum amount of data necessary to accomplish the task at hand. For example, if only a minimum age is called for, then the exact age should not be disclosed, and if only an age is requested, then the more precise date of birth should not be disclosed. This principle can be supported with selective disclosure, range proofs, and other zero-knowledge techniques, but non-correlatibility is still a very hard (perhaps impossible) task; the best we can do is to use minimalization to support privacy as best as possible.

Protection.
The rights of users must be protected. When there is a conflict between the needs of the identity network and the rights of individual users, then the network should err on the side of preserving the freedoms and rights of the individuals over the needs of the network. To ensure this, identity authentication must occur through independent algorithms that are censorship-resistant and force-resilient and that are run in a decentralized manner.

http://www.lifewithalacrity.com/2016/04/the-path-to-self-soverereign-identity.html 
 

The Path to Self-Sovereign Identity

Today I head out to a month-long series of events associated with identity: I’m starting with the 22st (!) Internet Identity Workshop next week; then I’m speaking at the blockchain conference Consensus about identity; next I am part of the team putting

www.lifewithalacrity.com

 

 

 

 

 

Diaspora

Diaspora (social network) Wiki

Diaspora (stylized as diaspora*) is a nonprofit, user-owned, distributed social network. It consists of a group of independently owned nodes (called pods) which interoperate to form the network. The social network is not owned by any one person or entity, keeping it from being subject to corporate take-overs or advertising. According to its developer, "our distributed design means no big corporation will ever control Diaspora."

https://en.wikipedia.org/wiki/Diaspora_(social_network) 

 

 

Diaspora Foundation

Instead of everyone’s data being held on huge central servers owned by a large organization, diaspora* exists on independently run servers (“pods”) all over the world. You choose which pod to register with, and you can then connect seamlessly with the diaspora* community worldwide. 

You can be whoever you want to be in diaspora*. Unlike some networks, you don’t have to use your real identity. You can interact with people in whatever way you choose. The only limit is your imagination. diaspora* is also Free Software, giving you liberty over how you use it.

In diaspora* you own your data. You don’t sign over rights to a corporation or other interest who could use it. In addition, you choose who sees what you share, using Aspects. With diaspora*, your friends, your habits, and your content is your business ... not ours!

https://diasporafoundation.org/ 
 

The diaspora* Project

Decentralization Instead of everyone’s data being held on huge central servers owned by a large organization, diaspora* exists on independently run servers (“pods”) all over the world. You choose which pod to register with, and you can then connect s

diasporafoundation.org

 

 

An update on the future of JoinDiaspora.com

2022-02-23

This is a message from the diaspora* Project Core Team, in collaboration with Lukas, the current administrator of JoinDiaspora.
...
On Friday, March 4th, at around 20:00 UTC, JoinDiaspora will go down for a long maintenance break. We cannot yet estimate how long this will take. We will use that time to move JoinDiaspora and its data from infrastructure maintained by Feneas to infrastructure maintained by the diaspora* Core Team. This work will not resolve existing issues with exporting account data. Our work on the export feature will start at a later time, see below.

https://pod.diaspora.software/posts/4984491 

 

 

Vitalik Buterin, Skeptism on Diaspora

Though I personally am skeptical of this kind of federated model and I think the reason why and one of them is just that it was tried for 15 years didn't really work well and like if you look at for example like Facebook competitors like a diaspora that was tried to be federated and that just didn't really end up going anywhere and it turned out that most of the participants were actually just ended up using the same the same pod and so again very quickly turns into a centralized system and ...

[Deconomy] Vitalik Buterin shares his philosophy on ethereum and future of internet.
2019. 6. 12.
https://www.youtube.com/watch?v=PS7tpA9WjRw