The Interlinked Protocol: Most Frequently Asked Questions — First Edition

This is the first blog post of our #DecentralisedFAQ series, that addresses fundamental questions about the Interlinked Protocol. A highlight of this initial post is that I will also give a first technical insight into our protocol design.

Georg Jürgens
Interlinked Protocol
6 min readNov 13, 2018

--

Twin Towers Singapore, Davidlohr Bueso

The initial months have zoomed past us quite quickly ever since the Interlinked Protocol was announced back on September 10. During this time we travelled to various conferences, Meetups and met customers, in order to gather feedback from industry experts and community members.

Apart from these activities, we have received many interesting queries from our community on our social media channels: Telegram, Linkedin and Twitter. So, we decided to make a feature series under ‘#DecentraliszedFAQ’ in which we address questions regarding the Interlinked Protocol.

So let’s start with the fundamental first five questions:

Why is the Interlinked Protocol required?

Driven by the Internet of Things (IoT) and the fusion of the physical and digital worlds, the number of connections between interacting digital objects have grown exponentially. But today’s traditional systems are not designed for this development. The core problem is that conventional and siloed digital identity systems are lacking shared languages and addressing schemes. This leads to inefficiencies, vulnerabilities and prevents the machine economy from scaling.

The barriers can be specified in four main problems:

  1. Fragmented identity data: Multiple versions of inconsistent identity attributes are distributed across multiple systems.
  2. Single point of failure: Centralised systems with siloed data are especially vulnerable to privacy breaches, identity theft and attacks.
  3. Nonexistent or inefficient verifiability: Identity attributes are not independently verifiable, which is leading to product piracy and grey markets.
  4. Lack of interoperability: Siloed systems cannot communicate with others or require interfaces to interact with each other, which is further increasing the complexity.

We designed the Interlinked Protocol to tear down the barriers of today’s identity systems and to retrofit existing systems and make them ready for the 4th Industrial Revolution (4IR).

What is the Interlinked Protocol?

The Interlinked Protocol

Interlinked is a digital identity protocol for digital twinning, claim verification and agent-to-agent transactions to enable data and services exchange across digital identity systems in a privacy-preserving way. Hereby, Interlinked unlocks the potential of interoperability between human and non-human entities across systems and domains.

For what can anyone use the Interlinked Protocol?

Nearly every company has the need for interoperability across systems. To archive this, entities from different central and federated systems have to be liberated. By using digital twins with decentralised identifiers and agents, Interlinked makes entities uniquely addressable and self-sovereign.

This enables on business side new kind of decentral applications and systems with privacy-preserving transactions, trustable digital audit trails or entirely new customer journeys and business models across domains. It is our goal that entrepreneurs and individuals alike use the Interlinked Protocol to build their own applications on top.

Until now, we have successfully created proof of concepts for a variety of possible use cases. A few to name are a decentralised vehicle lifecycle management (Car Pass), claim verification in digital image processing for e.g. satellite data, digital audit trails in manufacturing or 3D printing processes, certification management for green energy and the settlement of energy transactions.

What is an “autonomous digital twin”?

Digital twins are virtual copies of humans, objects, machines, electronic devices and software agents. This digital doppelganger of an entity stores data, it has an immutable audit trail of how the correlated entity was assembled, tested, transported, deployed, operated or decommissioned and with whom it made transactions.

To enable transactions, every digital identity or digital twin will have one or more ubiquitous, digital companion(s) in the form of agents. The resulting intelligent object is called autonomous digital twin. In future, it will form the basis of the machine economy in the 4IR.

How is the Interlinked Protocol designed?

The Interlinked Protocol Design

Existing IoT devices, decentralised applications and enterprise data systems can be easily integrated by using specialised connectors, which translate the Interlinked Protocol into the native transactional vocabulary. And from a future capability standpoint, the Interlinked Protocol is designed to be easily used by autonomous software agents, or artificial intelligence, which are increasingly becoming the initiators of many complex corporate data transactions.

By looking deeper into the design, the Interlinked Protocol consists of three interdependent core layers:

  1. Autonomous digital twin and data layer:

The identity and data layer is designed to provide entities with unique decentralised identifiers and store verifiable data of those entities.

One objective of this layer is to enable interoperability. It will be achieved by using decentralized identifiers (DID), which are a unique and verifiable lifetime address of an entity. These identifiers are based on a W3C standard and can be issued and transferred without any centralised authority.

The data layer defines where data can be stored, how data is connected to digital twins and how data flows through the system.

2. Protocol layer:

This protocol stack allows communication between systems across domains, without the need to negotiate each time the communication flows. The Interlinked Protocol provides supplementary components to the existing top layers of the OSI model: the application and agent layer, the presentation and encryption layer and the session and service layer.

By using existing internet standards and protocols, the goal of the Interlinked Protocol layer is to facilitate agent-to-agent communication, verification of claims and managing communication sessions for the interoperability of autonomous digital twins.

3. Network layer:

The decentralised Interlinked protocol network will focus on providing the so-called domain-specific network for digital twinning. It is primarily designed and optimised for functionality, performance, sustainability and scalability.

Consequently, the Interlinked network is designed to be a public open network. As only public open networks will have the flexibility to provide dynamic identity services for an exploding number and variety of connected entities. This setup is especially required for global adoption across humans, machines, agents and legacy systems.

In this public network, the crypto-economic incentives are designed to drive network effects and adoption. Our main objective is to develop a consensus protocol that fulfills and incentivises two main requirements:

  1. Security of the network (Byzantine fault tolerance)
  2. Provision of services by deploying an infrastructure for decentralised digital twins, claim verification and privacy-preserving transactions.

To reach these goals, we are doing research on an “useful Proof-of-Work” consensus algorithm.

Breaking free from the Internet Giants — Photo by Miguel Bruna

These were the first five of the many questions that we have received, look out this space for the next part of the series, which we will publish by the end of the year. Please feel free to leave your thoughts and questions for us in the comments below. You can also ask questions on Twitter using the hashtag #DecentralisedFAQ. Interlinked will soon release the white paper and the roadmap along with exciting partnership opportunities.

You can also stay notified by subscribing to our monthly newsletter.

Cheers.

--

--