Digital Identities and Decentralization

Gokul B Alex
The Dark Side
Published in
3 min readSep 2, 2022

We are at the crossroads of a cataclysmic change in the digital economy. The tools and technologies of decentralization are attracting every layer of information society. Our Information society is transitioning from a consumer-centric society to a creator-convergent society. Markets and enterprises had to do a lot of effort to create authentication and authorization schemes in the consumer-centric society. In case of the creator economy, the participants themselves are collaborating with the markets and enterprises in the identity management workflows through interesting schemes of cryptography and consensus algorithms, though it is in the nascent stages.

Digital identities have a unique place in this spectacular transition. These digital identities couple consumers between digital systems and processes. Coupled with it, the multitude of abstractions that we add to digital systems make digital identities quite opaque. It is interesting to note that digital identities reflect a lot of autonomy in themselves. This autonomy is evolved through the identities and systems themselves. The iterative and recursive nature of identity management workflows in digital systems has imparted a lot of autonomy to digital identities. We can see that recursiveness and interactiveness are at the fundamental level of computational logic.

Digital identities are carved out through multi-dimensional social relationships. It is a kind of relationship graph that quantifies and qualifies a digital identity. Digital identities are asymmetric and asymptotic as they always imbibe the characteristics of the systems and schemes where they are implemented.

The digital identities derived from consumer-centric workflows and systems have their own limitations when we look at the architecture of decentralized systems designed for creators. The main differentiation is in the way we look at credentials and context. Creator credentials can be considered to be as an evolving and emergent property than a static and system-driven identity of a consumer. Creator credential is always non-linear and multi-dimensional in comparison to the unidirectional and uniform credential of a consumer.

A lot of decentralized digital identities are created through the existence of verified credentials and verifiable presentations. This approach is suitable for a highly structured and streamlined system. However, this kind of model require considerable credential computation efforts considering the workflows required to establish credentials. In this context, it is quite interesting to see how systems like DECO from Chainlink leverage cryptographic oracles to attest and aggregate decentralized identities.

Image by Gerd Altmann from Pixabay

What needs to be done to create a decentralized digital identity system connected to a network of token economies, decentralized exchanges, decentralized messaging systems, and decentralized social networks? Instead of a Verifiable Credential-based approach or an Oracle-based approach, can we think of a multi-party computation on a network of connected graphs? It is all about applying a set of algorithms applied to graph data structures such as leader election, edge computation, vertex computation, min — max search, secure summation, etc.

Tools like cryptographic accumulators, zero knowledge proof based rollups, optimistic rollups, and verifiable delay functions could be resourceful in this initiative. When we look at the implementation roadmap, applying secure multi-party computation on graph databases is still an emerging field of research. Hence we could apply some leader-based consensus protocol and apply the computational algorithms from the leader node.

If you are able to generate a time-stamped and tamper-proof graph data collection from these nascent systems, it could pave the way for a new type of decentralized identity powered by dynamic information repositories than distributed oracles and verified credentials. The flow of information should be from robust, resilient, and reliable systems of decentralized and distributed ledgers to the external world where identities are fragmented and fragile.

--

--