[Log In] []

Exploring the science and magic of Identity and Access Management
Tuesday, March 19, 2024

Personal Data: To Share or Not To Share?

Privacy
Author: Mark Dixon
Monday, June 18, 2018
7:22 am

We talk a lot about restricting what personal data we share on line, but is that sharing all bad? Tom Fishburne nails the issue with this week’s Marketoonist post.

We’re in a marketing catch-22. Consumers increasingly demand hyper-personalized experiences but are increasingly reluctant to hand over the data needed to make those experiences personalized.

Marketoonist 180618

Comments Off on Personal Data: To Share or Not To Share? . Permalink . Trackback URL
WordPress Tags: ,
 

The Future of Digital Identity

Identity
Author: Mark Dixon
Monday, July 31, 2017
4:59 pm

Digitalidentity

Following a blog post recommendation by Emma Firth, Communications Director of Digi.me, I just read an insightful article, “Transforming the Digital Identity Landscape,” in the June 2017 issue of Leo, an e-magazine published by Luxembourg for Finance.

It was particularly interesting to read the viewpoints of four Digital Identity thought leaders who spoke at the Fintech Stage Luxemourg conference:

A few excerpts:

David Birch, Director of Research at Consult Hyperion and author of “Identity is the new Money.”

To me, digital identity is the bridge between the world of virtual identities that only exist on-line and the things that exist in the real world.

You can think of the problem as being that there are two sides to that bridge: we need to connect the bridge to the real world, and that´s complicated and time-consuming and expensive. Nobody wants to have to manage personal data. Especially because you have new data protection laws coming, and the costs of having to manage this ‘toxic waste’ and deal with it when it is tangential to your business are not what you want to do.

Connecting the bridge to the virtual world, in contrast, is easy. We should have many virtual identities, one for each of our online relationships.

I like the concepts of Identity being a bridge (or set of bridges) between the virtual world of online identities and reality.

His comment about the difficulty of managing the “toxic” waste of personal data which is only tangential to real business is particularly relevant in the GDPR countdown to May 25, 2018.

Julian Ranger, Chairman and Founder of digi.me

We have always been multi-dimensional. The question is, are our financial services able to support that multi-dimensionality and work for me across all of those dimensions?”

If you consider identity not to be just identification of data, but all the things that I do, then it’s a holistic through-life process, and you should be using digital identity by engaging directly with me and looking at me across all aspects of my life.

I liked how Mr. Ranger described Digital Identity as a “holistic through-life process,” challenging financial services companies to embrace the inherent multi-dimensional reality of the customers they serve.

David Brear, Founder and CEO of 11:FS, a FinTech consultancy

When you look at digital identity there is no de facto listing globally. 

This is so critical to identity that if you don’t trust the system that the identities are being captured and contained within, it makes it tough for that system to be very useful within the realms of what you are trying to do. This is why people have started to look at irrefutable databases. Things like distributive ledgers and blockchain-like identity schemes are very interesting for this.

Yes, Digital Identity begs for a global “irrefutable database,” perhaps using “distributive ledgers and blockchain-like identity schemes.”  I believe this type of mechanism is essential to really solve the current conflict of interest nature of Identity providers.

Sam Maule, Director, Director, Senior Practice Lead, Digital & FInTech at NTT DATA Americas

I believe we overuse and overhype the term blockchain. I believe that distributive ledger technology does serve as an excellent tool, but in the future, we are going to have components of Artificial Intelligence that we haven’t looked at before, with which we will be able to fine-tune this concept of digital identity.

Startups and FinTech can streamline and simplify the process around identity, and I believe the banks themselves can secure it and make sure it’s compliant, and the two work hand in hand together.

I agree that “blockchain” is an overhyped term, but it is interesting that Mr. Maule turned to another over-hyped term, “Artificial Intelligence,” in the quest to fine tune and simplify the problems of Digital Identity.  I expect that we will see a number of technologies converge to meet the global requirements of Digital Identity.

In all, fascinating concepts:

  • Digital identity is the “bridge” between our many online virtual identities and our real-world selves.
  • Digital Identity must be a “holistic through-life process,” accommodating the inherent multi-dimensional aspect of our lives.
  • Technologies like blockchain and distributed ledgers will be essential to enable global, irrefutable databases for Digital Identity.
  • Blockchain alone won’t solve all the problems.  Leveraging other emerging technologies such as artificial intelligence will be essential to meet real world Digital Identity demands.

I love these discussions about Identity.  We have a great future ahead.

Comments Off on The Future of Digital Identity . Permalink . Trackback URL
 

“Visicalc” of Personal Clouds?

Identity, Personal Cloud
Author: Mark Dixon
Wednesday, May 8, 2013
7:47 am

Visicalc

This morning I read a tweet from Marc Davis that quoted a profound statement from Johannes Ernst:

@Johannes_Ernst: “We do not know yet what will be the ‘VisiCalc’ of Personal Clouds” #IIW #pcloud #personaldata.

I think Johannes hit the nail squarely on its head.  The concept of Personal Clouds is very intriguing, but still in the hobbyist stage.

If I recall correctly, the first time I saw Visicalc demonstrated was on a TRS- 80 machine.  It was crude by today’s standards, but revolutionary in what we could do with it.

Wikipedia quotes Thomas Hormby, who stated: 

VisiCalc … is often considered the application that turned the microcomputer from a hobby for computer enthusiasts into a serious business tool.

What will be the application that turns Personal Clouds into a serious tool and triggers rapid growth? I would hope that universally accepted, personally managed Identity credentials and mobile payments will be early winners, but who knows?

Comments Off on “Visicalc” of Personal Clouds? . Permalink . Trackback URL
WordPress Tags: ,
 

Core Identities and Personal Data Stores

Identity, Privacy
Author: Mark Dixon
Friday, May 3, 2013
12:23 pm

MIT

I just finished reading an intriguing white paper, “Towards a Trustworthy Digital Infrastructure for Core Identities and Personal Data Stores,” written by Thomas Hardjono, Dazza Greenwood, and Alex (Sandy) Pentland, all associated with MIT.  I was particularly interested to see how much detail has been built around this concept of Core Identities since Dazza Greenwood and I discussed it several years ago, while I was employed by Sun Microsystems.

The paper proposes …

At the heart of digital identities is the concept of the core identity of an individual, which inalienably belongs to that individual. The core identity serves as the root from which emerge other forms of digital derived identities (called personas) that are practically useful and are legally enforced in digital transactions.

… and goes on to explore:

potential business models for Core Identity service providers and Persona providers (specializing in personalization, privacy and preferences services for a unified user experience across many sites and systems)

The paper then ties the concept of Core Identities and Personas to the MIT Open Personal Data Store (Open PDS) initiative:

The OpenPDS is an open-source Personal Data Store (PDS) enabling the user to collect, store, and give access to their data while protecting their privacy. Users can install and operate their own PDS, or alternatively users can operate an OpenPDS instance in a hosted environment.

We use the term “dynamic” here to denote that fact that the PDS does not only contain static data but also incorporates the ability to perform computations based on policy and is user-managed or user-driven. In a sense, the OpenPDS can be considered a small and portable Trusted Compute Unit belonging to an individual.

The paper concludes by emphasizing these four concepts:

  1. An infrastructure to support the establishment and use of core identities and personas is needed in order to provide equitable access to data and resources on the Internet.
  2. Personas are needed which are legally bound to core identifiers belonging to the individual. We see personas as a means to achieve individual privacy through the use of derived identifiers.
  3. the privacy preserving features of core identities and personas fully satisfy the data privacy requirements of Personal Data Stores as defined by the MIT OpenPDS project. The ability for an individual to own and control his or her personal data through deployment of a PDS represents a key requirement for the future of the digital commerce on Internet.
  4. We believe the MIT OpenPDS design allows for a new breed of providers to emerge who will support consumer privacy, while at the same time allow the consumer to optionally partake in various data mining and exploration schemes in a privacy-preserving manner.

This sounds like OpenPDS is very much in line with the Personal Cloud concept.  Perhaps the MIT work with Core Identities, Personas and Open Personal Data Systems will help shorten the time before we can take advantage of real, working Personal Clouds. 

Comments Off on Core Identities and Personal Data Stores . Permalink . Trackback URL
 

Gigabytes of Personal Data

Identity, Privacy
Author: Mark Dixon
Wednesday, May 1, 2013
8:19 pm

Now, in honor of my post about Personal Clouds – the philosophy of Frank & Ernest:

Frankandernest 130501

Comments Off on Gigabytes of Personal Data . Permalink . Trackback URL
 

Mammoth – Will it be my Personal Cloud?

Identity, Privacy
Author: Mark Dixon
Friday, April 5, 2013
4:49 pm

The most intriguing thing to hit my desk today was the announcement of the new Mammoth service to “save links, add notes, and selectively grab content from multiple webpages into a single, shareable, organizable document.” 

I followed a tweet from @paulmadsen and reserved my name.  You can reserve your name, too, by clicking here, or on the image below.  If you click here and reserve your name, you will be in line to use the service, and I will be one step closer to getting my account activated (I need a couple more friends to click through). We will both be one step closer to testing how to collaborate on Mammoth.  Thanks for clicking!

I do think these guys understand privacy.  See below the image for more …

Mammoth

I like the sound of what they say about security and privacy:

security and privacy are top of our list …

We want to make sure nothing gets leaked unless you specifically expose it to the world. So no, no social networks to login, no weird permissions to manage, no scary dreams of that weird things you like making it out into the world. Its just simple. …

Our entire business is based on your trust – why would we screw with that? To put simply, we don’t have any reason to misuse any information we collect. And we only capture data thats needed to enable a feature for you, nothing else.

Could this be a “personal cloud” that I can really use?  It has my name on it.  It sounds like it will be secure. I look forward to checking it out.  

Comments Off on Mammoth – Will it be my Personal Cloud? . Permalink . Trackback URL
 

Report: Unlocking the Value of Personal Data

Information Security, Privacy
Author: Mark Dixon
Monday, March 25, 2013
6:16 pm

Unlockvalue

An interesting new report came to my attention today, “ Unlocking the Value of Personal Datra: From Collection to Usage,” published by the  World Economic Forum, prepared in collaboration with  The Boston Consulting Group.

Some statements from the executive summary that I like include:

Our world is changing. It is complex, hyperconnected, and increasingly driven by insights derived from big data. And the rate of change shows no sign of slowing.

… the economic and social value of big data does not come just from its quantity. It also comes from its quality – the ways in which individual bits of data can be interconnected to reveal new insights with the potential to transform business and society.

… fully tapping that potential holds much promise, and much risk.

… It is up to the individuals and institutions of various societies to govern and decide how to unlock the value – both economic and social – and ensure suitable protections

The report is organized as follows

  • Chapter 1: The World Is Changing
  • Chapter 2: The Need for a New Approach
  • Chapter 3: Principles for the Trusted Flow of Personal Data
  • Chapter 4: Principles into Practice
  • Appendix – Relevant Use Cases

It is particularly interesting to me that although there are numerous examples about the potential benefits of big data, there are huge challenges, and no easy fixes.  But the report is well written and provocative.  Well worth the time to read.

Plus as an added bonus, the report has some great pictures and graphics – a treat seldom seen in a report like this.  Here is my favorite – it seems to capture the spirit of the crazy world of privacy and security we are in right now.

Unlock2

 

Comments Off on Report: Unlocking the Value of Personal Data . Permalink . Trackback URL
 

Blog Tagging with #SquareTag

Identity
Author: Mark Dixon
Saturday, March 16, 2013
10:44 am

Squaretag4I received my first order of SquareTag labels this week and tagged the normal things – iPad, briefcase, etc. It was fun to see that when a tag was scanned, the SquareTag “SafeAndMine” system sent me a geotagged message indicating where the scan had taken place.

In the wee hours of this morning, during a bout of insomnia, I had a brainstorm – why not SquareTag my blog? So, here it is. Please scan the SquareTag label, in this post or in the blog header, and send me a short message. It would be great to see who tagged me and where you are located. I’ll report back with the results.

One caveat … when you scan my tag, you will get a message from SquareTag saying, “You’ve found my Other.” The good folks at Kynetx didn’t anticipate this little experiment, so my blog is, at least for now, an “Other”.

Thanks – and good tagging!

Comments Off on Blog Tagging with #SquareTag . Permalink . Trackback URL
 

Personal Data, Clouds, and Operating Systems

Identity
Author: Mark Dixon
Wednesday, August 1, 2012
9:47 pm

This afternoon, I took an intriguing romp through several recent articles about personal data, clouds and operating systems – somewhat following on my recent exploration of Life Management Platforms, which fall into the same general category. I really like the emphasis on the term Personal. True personalization implies that I am able to leverage my identity to get more and more value from my online experience.

I started my little exploration with Drummond Reed’s recent post, Social, Local, Mobile, Personal, which led me to two posts on the Respect Network blog:

These posts in turn led me to an intriguing white paper, From Personal Computers to Personal Clouds, The Advent of the Cloud OS, written by industry luminaries Craig Burton, Scott David, Drummond Reed, Doc Searls, and Phil Windley,

A few items that really connected with me:

First, the following chart from Drummond’s post illustrates the progression toward a personal network or platform. That seems particularly relevant to me as Facebook, though social, is decidedly and increasingly less personal.  I would very much like to see concepts such as Life Management Platforms and Personal Channels emerge to give me more control over my information and interactions with others.

Second, I like the concept that Personal Channels provide “Volume Control” plus “Intelligent Filtering and Organization.”  I have become increasingly perturbed at the level of irrelevant noise on Facebook and Twitter.  To some extent, I can filter things down by using groups and lists, but it is cumbersome and very limited.

Third, the concept of a cloud operating system is powerful.  The ability to have a COS to handle services like Identity, Program Execution, Data Abstraction and Communication will enable much innovation and will be necessary to really deliver functionality like Life Management Platforms and Personal Channels.

However, unless someone can deliver infinite bandwidth to us all, I doubt that we will completely get away from the mobile device “calf” connected to the cloud “cow,” to borrow Craig Burton’s model.  Intelligence at the personal device OS level that is uniquely positioned to provide crisp, beautiful and functional user interfaces will need to be seamlessly integrated with powerful functionality and connectivity at the COS level.

After reading and trying to understand all this innovative thinking, I bumped into an article about app.net, a project which claims to be building a “different kind of social platform”:

We’re building a real-time social service where users and developers come first, not advertisers … We believe that advertising-supported social services are so consistently and inextricably at odds with the interests of users and developers that something must be done.

It sounds like the app.net platform will not only provide a “personal channel,” but a cloud operating system of sorts, where developers can plug in interrelated applications in a standardized way.  It doesn’t appear to possess all the qualities of a COS as defined in the Burton, et al, white paper, but perhaps it is a step in the right direction.  I signed up as an early adopter in hopes their project gets funded.

Comments Off on Personal Data, Clouds, and Operating Systems . Permalink . Trackback URL
 

Craig Burton: Digital Identity is core to all this stuff.

Identity
Author: Mark Dixon
Thursday, November 3, 2011
8:16 am

This morning I enjoyed reading Craig Burton’s thought-provoking blog post, “The API Computing Magic Troika and the API Economy.” The post centers on:

Three core things that make the Intention Economy work. …

  • Cloud-based code
  • Cheap telephony-data
  • Personal Data Technology

I will not attempt to summarize or paraphrase Craig’s characteristically-lucid commentary, but recommend that you read it.  Please also take a few minutes and read the Programmable Web article Craig mentions, about the accelerating growth of public API’s.

I was particularly intrigued by Craig’s closing comment, echoing a view I have held for years:

Digital Identity is core to all this stuff.

Well said, Craig.

Comments Off on Craig Burton: Digital Identity is core to all this stuff. . Permalink . Trackback URL
WordPress Tags: ,
 
Copyright © 2005-2016, Mark G. Dixon. All Rights Reserved.
Powered by WordPress.