SlideShare uma empresa Scribd logo
1 de 24
Baixar para ler offline
& What They Mean For Banks
Digital Identity Wallets
Prepared for Mobey Forum
Presented by Drummond Reed
Director of Trust Services, Avast
drummond.reed@avast.com
● Director of Trust Services, Avast
● Chief Trust Officer, Evernym
● Co-Author, W3C Decentralized Identifiers (DID) Spec
● Co-Author, Self-Sovereign Identity (Manning, 2021)
● Co-Founder / Steering Member, Trust over IP Foundation
● Chair, ToIP Governance Stack WG
● 25+ years in Internet identity, security, privacy, trust
● 20+ years in identity standards
You can reach me at @drummondreed or
drummond.reed@avast.com.
A little about me
2
When you hear digital wallet,
what comes to mind?
3
But what do you use your
physical wallet for?
4
Money Identity
Digital identity wallets present a
massive opportunity for banks.
5
● Streamline KYC with immediately verifiable customer data
● Replace usernames and passwords with one-tap authentication that
works online, offline, and over the phone
● Improve member experiences with secure messaging channels and
personalized marketing
● Stay compliant with evolving privacy regulations by minimizing data
collection and the use of centralized databases
● Provide members with portable credentials they can use to prove key
financial and demographic information to other parties
Smarter KYC/AML
for banks and
fintechs
FCA (UK)
Staff ‘passports’ for
streamlined access
control
NHS (UK)
Trusted
authentication and
secure messaging
for credit unions
Bonifii (US)
Verifiable health and
travel records for
global travel
IATA (Global)
Reusable identity for
all Europeans
EU Digital Wallet
Digital identity wallets and credentials
will be portable and user-centric
6
Will your organization be ready?
● The proposed eIDAS 2.0 regulation calls for a new digital identity ecosystem
that will enable every European to have a set of digital identity credentials,
held in a wallet, to enable streamlined access to online services
○ Based on the principles of privacy, security, and user centricity
pioneered by Evernym/Avast
● Many private sector organizations (banks, telcos, utility companies, etc.) will
need to be able to accept and verify these credentials
○ Enhance and extend, not rip and replace → Digital credentials are
designed to work seamlessly with existing systems
○ A source of competitive advantage → Early adopters will be able to
offer better customer experiences than their competitors, in addition to
the other benefits we outlined earlier
Digital wallets are coming to the EU
7
So how do
they work?
8
It’s all based on the “trust triangle.”
9
Holder
Issuer Verifier
Verifiable
Credential
Trust
Proof
Verifiable Data Registry (e.g., Blockchain)
Public Key
+ other cryptographic metadata
DID
✗ No integration
needed!
Wallet
Sign
Write Read
Verify
A bank can be an issuer.
10
Member
Bank Lender
Balance
Statement
Trust
Proof of Assets
Verifiable Data Registry (e.g., Blockchain)
Public Key
+ other cryptographic metadata
DID
✗ No integration
needed!
Wallet
A bank can be a verifier.
11
Member
Gov’t Bank
Government
-issued ID
Trust
Proof of age and
address
Verifiable Data Registry (e.g., Blockchain)
Public Key
+ other cryptographic metadata
DID
✗ No integration
needed!
Wallet
For some credentials, a bank will be both.
12
Member
Bank Bank
Member
Credential
Trust
Proof of bank
membership
Verifiable Data Registry (e.g., Blockchain)
Public Key
+ other cryptographic metadata
DID
✗ No integration
needed!
Wallet
The governance
trust diamond
How can digital identity wallets scale?
13
Holder
Issuer Verifier
Verifiable
Credential
Trust
Proof
Wallet
Trust
Governance
Framework
Publishes
Governing
Authority
Cardholder
Merchant
Bank
Mastercard
Let’s talk
privacy.
14
At Internet Scale
● All communication channels
are private and encrypted,
using pairwise peer DIDs
● All data is stored off-chain,
securely inside of the user’s
digital wallet
● Fully GDPR compliant, with
consent-based data sharing
and data minimization through
zero-knowledge proofs
Privacy by Design
15
Holder
Issuer Verifier
Trust
Verifiable Data Registry (e.g., Blockchain)
Public Key
+ other cryptographic metadata
DID
Wallet
100%
Off-Chain
GDPR
Compliant
Private
Pairwise Peer
DIDs
Private
Pairw
ise
Peer
DIDs
Individuals control what credential data they show and
to whom they show it
Benefit 1: An end to data overcollection
16
Age verification
without privacy protocols and
zero-knowledge proofs:
Age verification
with privacy protocols and
zero-knowledge proofs:
● Date of birth
● First Name
● Last Name
● Photo
● Address
● Height
● Weight
● Eye color
● Sex
● License Number
● License Class
● Issue Date
● Expiration Date
● Donor Status
● Holder is over 21
Your data and communications are always safe and private
Benefit 2: And end to tracking / correlation
17
An issuer's digital signature is the same for
every use of a credential, creating a
'super-cookie' correlating all of your behavior.
Digital signatures
without privacy protocols
and zero-knowledge proofs:
Each signature is unique, greatly reducing the
risk of correlation and tracking.
Digital signatures
with privacy protocols
and zero-knowledge proofs:
Here are my top four predictions.
What does the future hold
for digital identity wallets?
18
19
Once a user has their own set of
cryptographic keys and DIDs in a secure,
backed-up, portable wallet — unlocked
with biometrics — it will become the new
universal multi-factor authentication.
#1: Digital identity wallets will,
finally, kill the password
20
The wallet by itself is just secure storage
of keys, IDs, credentials, and other
cryptographic materials. What’s exciting is
the software operating the wallet. Secure
messaging and signed digital transactions
are just the start…
#2: It won’t be about the wallet,
it’ll be about the agent
21
Interoperability of digital identity wallets
(and payment wallets) is low today. This
will be solved through development of a
common technical and governance stack
— see the work of the Trust Over IP (ToIP)
Foundation at https://trustoverip.org/
#3: Interoperability will be
achieved via a common “stack”
22
Today they are separate, with very
different user experiences. But they are
on a collision course to get smarter,
simpler, and more convenient. Within a
decade, a unified digital wallet will be as
essential to our online lives as a browser is
today.
#4: Digital identity wallets and
payment wallets will converge
We’ve put together a list
of our top resources.
>> www.evernym.com/mobey
Interested in
learning more?
23
Any questions?
Thanks
for listening.

Mais conteúdo relacionado

Mais procurados

Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...
Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...
Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...
SSIMeetup
 

Mais procurados (20)

The Shift from Federated to Decentralized Identity
The Shift from Federated to Decentralized IdentityThe Shift from Federated to Decentralized Identity
The Shift from Federated to Decentralized Identity
 
Self-Sovereign Identity for the Decentralized Web Summit
Self-Sovereign Identity for the Decentralized Web SummitSelf-Sovereign Identity for the Decentralized Web Summit
Self-Sovereign Identity for the Decentralized Web Summit
 
OpenID for Verifiable Credentials
OpenID for Verifiable CredentialsOpenID for Verifiable Credentials
OpenID for Verifiable Credentials
 
Introduction to Self Sovereign Identity
Introduction to Self Sovereign IdentityIntroduction to Self Sovereign Identity
Introduction to Self Sovereign Identity
 
OpenID for SSI
OpenID for SSIOpenID for SSI
OpenID for SSI
 
OpenID Connect 4 SSI (DIFCon F2F)
OpenID Connect 4 SSI (DIFCon F2F)OpenID Connect 4 SSI (DIFCon F2F)
OpenID Connect 4 SSI (DIFCon F2F)
 
Verifiable credentials explained by CCI
Verifiable credentials explained by CCIVerifiable credentials explained by CCI
Verifiable credentials explained by CCI
 
Introduction to Self Sovereign Identity - IIW October 2019
Introduction to Self Sovereign Identity - IIW October 2019Introduction to Self Sovereign Identity - IIW October 2019
Introduction to Self Sovereign Identity - IIW October 2019
 
Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...
Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...
Peer DIDs: a secure and scalable method for DIDs that’s entirely off-ledger –...
 
Decentralized Key Management (DKMS): An Essential Missing Piece of the SSI Pu...
Decentralized Key Management (DKMS): An Essential Missing Piece of the SSI Pu...Decentralized Key Management (DKMS): An Essential Missing Piece of the SSI Pu...
Decentralized Key Management (DKMS): An Essential Missing Piece of the SSI Pu...
 
OpenID Connect for W3C Verifiable Credential Objects
OpenID Connect for W3C Verifiable Credential ObjectsOpenID Connect for W3C Verifiable Credential Objects
OpenID Connect for W3C Verifiable Credential Objects
 
OpenID Connect 4 SSI (at EIC 2021)
OpenID Connect 4 SSI (at EIC 2021)OpenID Connect 4 SSI (at EIC 2021)
OpenID Connect 4 SSI (at EIC 2021)
 
Why The Web Needs Decentralized Identifiers (DIDs) — Even if Google, Apple, a...
Why The Web Needs Decentralized Identifiers (DIDs) — Even if Google, Apple, a...Why The Web Needs Decentralized Identifiers (DIDs) — Even if Google, Apple, a...
Why The Web Needs Decentralized Identifiers (DIDs) — Even if Google, Apple, a...
 
Decentralized Identifiers (DIDs): The Fundamental Building Block of Self-Sove...
Decentralized Identifiers (DIDs): The Fundamental Building Block of Self-Sove...Decentralized Identifiers (DIDs): The Fundamental Building Block of Self-Sove...
Decentralized Identifiers (DIDs): The Fundamental Building Block of Self-Sove...
 
OpenID for Verifiable Credentials (IIW 35)
OpenID for Verifiable Credentials (IIW 35)OpenID for Verifiable Credentials (IIW 35)
OpenID for Verifiable Credentials (IIW 35)
 
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdfVerifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
Verifiable Credentials_Kristina_Identiverse2022_vFIN.pdf
 
IBM: Hey FIDO, Meet Passkey!.pptx
IBM: Hey FIDO, Meet Passkey!.pptxIBM: Hey FIDO, Meet Passkey!.pptx
IBM: Hey FIDO, Meet Passkey!.pptx
 
OSCON 2018 Getting Started with Hyperledger Indy
OSCON 2018 Getting Started with Hyperledger IndyOSCON 2018 Getting Started with Hyperledger Indy
OSCON 2018 Getting Started with Hyperledger Indy
 
OpenID for Verifiable Credentials @ IIW 36
OpenID for Verifiable Credentials @ IIW 36OpenID for Verifiable Credentials @ IIW 36
OpenID for Verifiable Credentials @ IIW 36
 
Hyperledger Indy tutorial
Hyperledger Indy tutorialHyperledger Indy tutorial
Hyperledger Indy tutorial
 

Semelhante a Digital Identity Wallets: What They Mean For Banks

Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)
Krishna Kumar
 
The future of digital identity 2019 future agenda
The future of digital identity 2019   future agendaThe future of digital identity 2019   future agenda
The future of digital identity 2019 future agenda
Future Agenda
 

Semelhante a Digital Identity Wallets: What They Mean For Banks (20)

Barcelona presentationv6
Barcelona presentationv6Barcelona presentationv6
Barcelona presentationv6
 
Crypto Valley Conference 2019 - CULedger
Crypto Valley Conference 2019 - CULedgerCrypto Valley Conference 2019 - CULedger
Crypto Valley Conference 2019 - CULedger
 
Jan Keil - Identity and access management Facts. Challenges. Solution
Jan Keil - Identity and access management Facts. Challenges. SolutionJan Keil - Identity and access management Facts. Challenges. Solution
Jan Keil - Identity and access management Facts. Challenges. Solution
 
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
 
Electronic Payment Fundamentals: When Tech Embracing Payment Industry
Electronic Payment Fundamentals: When Tech Embracing Payment IndustryElectronic Payment Fundamentals: When Tech Embracing Payment Industry
Electronic Payment Fundamentals: When Tech Embracing Payment Industry
 
Top crypto wallets best 7 bitcoin wallet apps in 2022
Top crypto wallets  best 7 bitcoin wallet apps in 2022Top crypto wallets  best 7 bitcoin wallet apps in 2022
Top crypto wallets best 7 bitcoin wallet apps in 2022
 
The coin tree summarized 10-15
The coin tree   summarized 10-15The coin tree   summarized 10-15
The coin tree summarized 10-15
 
Consumer identity @ Tuesday Update on 1 December 2009
Consumer identity @ Tuesday Update on 1 December 2009Consumer identity @ Tuesday Update on 1 December 2009
Consumer identity @ Tuesday Update on 1 December 2009
 
The Coin Tree media kit deck
The Coin Tree   media kit deckThe Coin Tree   media kit deck
The Coin Tree media kit deck
 
E-commerce.pptx
E-commerce.pptxE-commerce.pptx
E-commerce.pptx
 
The 10 most trusted authentication solution providers of 2021
The 10 most trusted authentication solution providers of 2021The 10 most trusted authentication solution providers of 2021
The 10 most trusted authentication solution providers of 2021
 
Kerberos-PKI-Federated identity
Kerberos-PKI-Federated identityKerberos-PKI-Federated identity
Kerberos-PKI-Federated identity
 
Digits ico-deck-v9 (1)
Digits ico-deck-v9 (1)Digits ico-deck-v9 (1)
Digits ico-deck-v9 (1)
 
The Future of Authentication - Verifiable Credentials / Self-Sovereign Identity
The Future of Authentication - Verifiable Credentials / Self-Sovereign IdentityThe Future of Authentication - Verifiable Credentials / Self-Sovereign Identity
The Future of Authentication - Verifiable Credentials / Self-Sovereign Identity
 
Blockchain Introduction - Canada Nov 2017.pptx
Blockchain Introduction - Canada Nov 2017.pptxBlockchain Introduction - Canada Nov 2017.pptx
Blockchain Introduction - Canada Nov 2017.pptx
 
Everything You Need to Know About Crypto
Everything You Need to Know About CryptoEverything You Need to Know About Crypto
Everything You Need to Know About Crypto
 
Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)
 
CASE STUDY ON PKI & BIOMETRIC BASED APPLICATION
CASE STUDY ON PKI & BIOMETRIC BASED APPLICATIONCASE STUDY ON PKI & BIOMETRIC BASED APPLICATION
CASE STUDY ON PKI & BIOMETRIC BASED APPLICATION
 
Returning to Online Privacy - W3C/ANU Future of the Web Roadshow 20190221
Returning to Online Privacy - W3C/ANU Future of the Web Roadshow 20190221Returning to Online Privacy - W3C/ANU Future of the Web Roadshow 20190221
Returning to Online Privacy - W3C/ANU Future of the Web Roadshow 20190221
 
The future of digital identity 2019 future agenda
The future of digital identity 2019   future agendaThe future of digital identity 2019   future agenda
The future of digital identity 2019 future agenda
 

Mais de Evernym

Mais de Evernym (15)

Evernym May 2021 Product Update
Evernym May 2021 Product UpdateEvernym May 2021 Product Update
Evernym May 2021 Product Update
 
SSI & Healthcare: Lessons from the NHS
SSI & Healthcare: Lessons from the NHSSSI & Healthcare: Lessons from the NHS
SSI & Healthcare: Lessons from the NHS
 
IATA Travel Pass - Evernym Webinar
IATA Travel Pass - Evernym WebinarIATA Travel Pass - Evernym Webinar
IATA Travel Pass - Evernym Webinar
 
Meet Connect.Me & Evernym's Mobile SDK
Meet Connect.Me & Evernym's Mobile SDKMeet Connect.Me & Evernym's Mobile SDK
Meet Connect.Me & Evernym's Mobile SDK
 
Open Source & What It Means For Self-Sovereign Identity (SSI)
Open Source & What It Means For Self-Sovereign Identity (SSI)Open Source & What It Means For Self-Sovereign Identity (SSI)
Open Source & What It Means For Self-Sovereign Identity (SSI)
 
The Future of Digital Wallets - Evernym Webinar
The Future of Digital Wallets - Evernym WebinarThe Future of Digital Wallets - Evernym Webinar
The Future of Digital Wallets - Evernym Webinar
 
Meet Verity, Evernym's Digital Credential Platform
Meet Verity, Evernym's Digital Credential PlatformMeet Verity, Evernym's Digital Credential Platform
Meet Verity, Evernym's Digital Credential Platform
 
An Expert Panel on Safe Credentials
An Expert Panel on Safe CredentialsAn Expert Panel on Safe Credentials
An Expert Panel on Safe Credentials
 
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIFVerifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
 
Enhancing Learner Mobility with SSI & Portable Digital Credentials
Enhancing Learner Mobility with SSI & Portable Digital CredentialsEnhancing Learner Mobility with SSI & Portable Digital Credentials
Enhancing Learner Mobility with SSI & Portable Digital Credentials
 
Trust over IP (ToIP)
Trust over IP (ToIP)Trust over IP (ToIP)
Trust over IP (ToIP)
 
Meet Evernym's SSI Platform
Meet Evernym's SSI PlatformMeet Evernym's SSI Platform
Meet Evernym's SSI Platform
 
Getting Started With Self-Sovereign Identity (SSI) | Evernym Webinar
Getting Started With Self-Sovereign Identity (SSI) | Evernym WebinarGetting Started With Self-Sovereign Identity (SSI) | Evernym Webinar
Getting Started With Self-Sovereign Identity (SSI) | Evernym Webinar
 
SSI & Digital Guardianship Webinar
SSI & Digital Guardianship WebinarSSI & Digital Guardianship Webinar
SSI & Digital Guardianship Webinar
 
Digital Guardianship in Self-Sovereign Identity
Digital Guardianship in Self-Sovereign IdentityDigital Guardianship in Self-Sovereign Identity
Digital Guardianship in Self-Sovereign Identity
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 

Digital Identity Wallets: What They Mean For Banks

  • 1. & What They Mean For Banks Digital Identity Wallets Prepared for Mobey Forum Presented by Drummond Reed Director of Trust Services, Avast drummond.reed@avast.com
  • 2. ● Director of Trust Services, Avast ● Chief Trust Officer, Evernym ● Co-Author, W3C Decentralized Identifiers (DID) Spec ● Co-Author, Self-Sovereign Identity (Manning, 2021) ● Co-Founder / Steering Member, Trust over IP Foundation ● Chair, ToIP Governance Stack WG ● 25+ years in Internet identity, security, privacy, trust ● 20+ years in identity standards You can reach me at @drummondreed or drummond.reed@avast.com. A little about me 2
  • 3. When you hear digital wallet, what comes to mind? 3
  • 4. But what do you use your physical wallet for? 4 Money Identity
  • 5. Digital identity wallets present a massive opportunity for banks. 5 ● Streamline KYC with immediately verifiable customer data ● Replace usernames and passwords with one-tap authentication that works online, offline, and over the phone ● Improve member experiences with secure messaging channels and personalized marketing ● Stay compliant with evolving privacy regulations by minimizing data collection and the use of centralized databases ● Provide members with portable credentials they can use to prove key financial and demographic information to other parties
  • 6. Smarter KYC/AML for banks and fintechs FCA (UK) Staff ‘passports’ for streamlined access control NHS (UK) Trusted authentication and secure messaging for credit unions Bonifii (US) Verifiable health and travel records for global travel IATA (Global) Reusable identity for all Europeans EU Digital Wallet Digital identity wallets and credentials will be portable and user-centric 6
  • 7. Will your organization be ready? ● The proposed eIDAS 2.0 regulation calls for a new digital identity ecosystem that will enable every European to have a set of digital identity credentials, held in a wallet, to enable streamlined access to online services ○ Based on the principles of privacy, security, and user centricity pioneered by Evernym/Avast ● Many private sector organizations (banks, telcos, utility companies, etc.) will need to be able to accept and verify these credentials ○ Enhance and extend, not rip and replace → Digital credentials are designed to work seamlessly with existing systems ○ A source of competitive advantage → Early adopters will be able to offer better customer experiences than their competitors, in addition to the other benefits we outlined earlier Digital wallets are coming to the EU 7
  • 8. So how do they work? 8
  • 9. It’s all based on the “trust triangle.” 9 Holder Issuer Verifier Verifiable Credential Trust Proof Verifiable Data Registry (e.g., Blockchain) Public Key + other cryptographic metadata DID ✗ No integration needed! Wallet Sign Write Read Verify
  • 10. A bank can be an issuer. 10 Member Bank Lender Balance Statement Trust Proof of Assets Verifiable Data Registry (e.g., Blockchain) Public Key + other cryptographic metadata DID ✗ No integration needed! Wallet
  • 11. A bank can be a verifier. 11 Member Gov’t Bank Government -issued ID Trust Proof of age and address Verifiable Data Registry (e.g., Blockchain) Public Key + other cryptographic metadata DID ✗ No integration needed! Wallet
  • 12. For some credentials, a bank will be both. 12 Member Bank Bank Member Credential Trust Proof of bank membership Verifiable Data Registry (e.g., Blockchain) Public Key + other cryptographic metadata DID ✗ No integration needed! Wallet
  • 13. The governance trust diamond How can digital identity wallets scale? 13 Holder Issuer Verifier Verifiable Credential Trust Proof Wallet Trust Governance Framework Publishes Governing Authority Cardholder Merchant Bank Mastercard
  • 15. At Internet Scale ● All communication channels are private and encrypted, using pairwise peer DIDs ● All data is stored off-chain, securely inside of the user’s digital wallet ● Fully GDPR compliant, with consent-based data sharing and data minimization through zero-knowledge proofs Privacy by Design 15 Holder Issuer Verifier Trust Verifiable Data Registry (e.g., Blockchain) Public Key + other cryptographic metadata DID Wallet 100% Off-Chain GDPR Compliant Private Pairwise Peer DIDs Private Pairw ise Peer DIDs
  • 16. Individuals control what credential data they show and to whom they show it Benefit 1: An end to data overcollection 16 Age verification without privacy protocols and zero-knowledge proofs: Age verification with privacy protocols and zero-knowledge proofs: ● Date of birth ● First Name ● Last Name ● Photo ● Address ● Height ● Weight ● Eye color ● Sex ● License Number ● License Class ● Issue Date ● Expiration Date ● Donor Status ● Holder is over 21
  • 17. Your data and communications are always safe and private Benefit 2: And end to tracking / correlation 17 An issuer's digital signature is the same for every use of a credential, creating a 'super-cookie' correlating all of your behavior. Digital signatures without privacy protocols and zero-knowledge proofs: Each signature is unique, greatly reducing the risk of correlation and tracking. Digital signatures with privacy protocols and zero-knowledge proofs:
  • 18. Here are my top four predictions. What does the future hold for digital identity wallets? 18
  • 19. 19 Once a user has their own set of cryptographic keys and DIDs in a secure, backed-up, portable wallet — unlocked with biometrics — it will become the new universal multi-factor authentication. #1: Digital identity wallets will, finally, kill the password
  • 20. 20 The wallet by itself is just secure storage of keys, IDs, credentials, and other cryptographic materials. What’s exciting is the software operating the wallet. Secure messaging and signed digital transactions are just the start… #2: It won’t be about the wallet, it’ll be about the agent
  • 21. 21 Interoperability of digital identity wallets (and payment wallets) is low today. This will be solved through development of a common technical and governance stack — see the work of the Trust Over IP (ToIP) Foundation at https://trustoverip.org/ #3: Interoperability will be achieved via a common “stack”
  • 22. 22 Today they are separate, with very different user experiences. But they are on a collision course to get smarter, simpler, and more convenient. Within a decade, a unified digital wallet will be as essential to our online lives as a browser is today. #4: Digital identity wallets and payment wallets will converge
  • 23. We’ve put together a list of our top resources. >> www.evernym.com/mobey Interested in learning more? 23