Posts

Showing posts with the label identity

11th June : Identity London workshop covering vrm, personal data, lockers, pii, busienss models...

As we have a large and growing group in the UK and London of those interested in: identity, user centric identity, internet identity, vrm, personal data, digital lockers, digital footprint, personal identifiable data (pii) and personal data eco-systems…. And as an outcome from Doc visit to London in April we have decided to try and bring the community together and start a regular (monthly) meet-up/ open working space/ un-conference/ discussion/ for us to meet up and move forward with sharing and achieving. This also builds on a workshop Iain Henderson and I put on at Innovation Warehouse on Personal Data Store interoperability in April ( write up by Phil is here )  and so the outcome is that we have decided that we should do a wider reaching day with Kaliya Hamlin @IdentityWoman when she was in London with Drummond Reed, Phil Windley and many others for the WEF tiger team on Personal data.  The purpose is to move forward the conversation, solutions and projects and from this we pla

Digital Identity For A Billion People? Inside India's Incredible UID Initiative #identity

Professor Arun Sundararajan describes India’s fascinating digital identity initiative [youtube http://www.youtube.com/watch?v=RclLYHORnVo]

Identity Shift: Where Identity Meets Technology in the Networked-Community Age by Alison Cerra and Christina James

Image
http://www.theshiftonline.com/ - recommended reading

Landscape of Web Identity Management

Image
IdM 6_DINA3.pdf Download this file Source : Fraunhofer Research Institution AISEC http://www.aisec.fraunhofer.de

Does Identity define the edge of your network?

Image
Assuming that “Identity,Trust and Privacy” fade [by fade I mean hard boundary (technical, permission, certificate) and soft boundary (time, relevance, reach)], is it useful to consider that your network [by which I mean consider the network in the widest possible sense: physical, six degrees, payment, access, codes, influence, reach, recommendation, LogIn, ID, FoF] edges should be defined by a propensity to risk. The lower risk desired the closer you need to be to the source. Is our frustration that those with the lowest risk have the highest authority and that I cannot enable my risk profile across my services?

How much data do you need to identify someone?

Image
  The level of identification can move from the simple to the complex, but where is the proof that the more complex is needed for all services?

Privacy, Identity and personal data are the new politics, religion andsex of after dinner fall outs

Image
Ask a group of friends to define any of the following words:- private, privacy, trust, sharing, personal data, data, rights or context and whilst you may start the evening as friends; you may well end the evening questioning ideologies.  Privacy, Identity and personal data have become the new politics, religion and sex conversation topics that we should not discuss. But why? My personal view is that, just like politics, religion and sex, we all start from different points (knowledge and mood today), with varying expectations (outcomes) and personal experiences (crosses to bare).  This opinion piece is about the different starting points and not expectations or personal experience; as we get to read about expectations from daily FUD (Fear, Uncertainty and Doubt) articles that form fabulous NEWS headlines, and personal experiences as well, they’re personal. This opinion is not trying to convert or sway anyone from their trusted viewpoint; the purpose is to present a framework that

A structural model for Identity based on certification, recognition, reputation and anonymity.

Image
I have been thinking for a while about a model that describes the interdependencies between public, private, identity, reputation and privacy (laws).  This is mostly driven by the need to try and find an approach to define different types of “identity” based on characteristics that have some degree of stability and repeatability. The first “public” version of this model is represented in hand drawing below, and I would love feedback, input and criticism.   The vertical axis represents the perceptions of how people can be perceived by everyone else; this provides a range from a private citizen (general public) to a public figure (politician). The horizontal axis represents the how we conduct ourselves from being a private self (protected) to being public (15 seconds of fame) The quadrants are defined by the extremes of the axis definitions as follows: Obscurity - a private citizen who wants to remain private. An example at an extreme is a hermit, but this category tries to incorporate

Is a single identity possible - I am never going to be a number....

Image
source : http://www.smartplanet.com/blog/smart-takes/in-pursuit-of-a-single-identity-online-and-off/22526 Researchers at the University of Southampton (UK) are undertaking an international effort  to study identity — in particular, how the existence of multiple real-world and digital identities impacts security. The 3 year research study is focused on the notion of a “ super-identity ,” or a single, final ID. After all, we are all each just one person, and sooner or later all those aliases, online or off, roll up to a single “core” entity. To me this you go further is the word Identity is barred/ scrapped/ deleted and we use a better set of more specific words such as: Visual Identification, Physical Identification, Personal data, Persona, Authentication, Login, User ID, Government ID etc and determine the coloration between these and "TRUST"

How We're Going to Fix Online Identity and Reputation

source: http://www.readwriteweb.com/archives/hypothesis.php Hypothes.is aims to build nothing less than a  peer review layer for the whole Internet . It's a mind-boggling idea when you let it sink in.  Read the comments at the end, shame there are not more Personally I would content that Identity and Reputation are not the issues to solve (yet) the focus today is on "Authority" and "Trust"

Open Source Identity Management Systems - A comparison

Image
Image source : https://www.ohloh.net/p/compare?project_0=midPoint&project_1=OpenIdM&project_2=Syncope Radovan Semančík , presents an evaluation list of some open source identity management systems including MidPoint, OpenIAM, OpenIDM, Syncope here   - "customers are starting to realize that no vendor is stable enough to guarantee protection of their investment in IDM solution. This is partly caused by the fact that most IDM deployments are significantly customized and that there is no easy migration path from one product to the other. "Migration" of IDM deployment in fact means re-implementation from the ground up. Open source solutions provide better protection of investment - ability to stay with the same product even if "vendor" is dead. That was clearly demonstrated when ForgeRock took over OpenSSO product that Oracle abandoned. That was the first major case of this phenomenon but it is unlikely that it was the last one."  

Telco + Bank = dream team as identity provider, but can they partner?

Image
Drawing by Hugh MacLeod (@gapingvoid) Orwellian utopia theory:  Google, Amazon, Apple will take over the entire world, control everything and the free market will end. Let's imagine that : Nike, Sony, Ford, Samsung, AT&T, Vodafone, Paypal, HP, Visa, Coke, Nestle, BA, Intel, Microsoft, Telefonica, Band of America, Chase, Philips, Marks and Spencer, Ebay, Pepsi, Tesco, Walmat, Real Madrid, Hilton, Amex, McAfee, Oracle, Disney, Hello, News Corp, Levi, Toyota will still be valuable and credible brands who have a close relationship with customers. Value and supply chains will be more complex but efficient as anyone can offer terms for products and services to anyone Telecoms, Banking and Media are fighting a rear guard action on business models and relevancy in the value chain Customers can decide but there is not perfect knowledge Local is as important as national/ global Detailed insightful, explicit and knowledge about a customer is business critical Identity provis

rewatching @DickHardt Identity 2.0 keynote as a benchmark of direction

[youtube http://www.youtube.com/watch?v=RrpajcAgR1E] http://dickhardt.org/

Midata - some thinking on govenment policy

Image
Midata - access and control your personal data, this is the UK governments  Consumer Empowerment Strategy for data…. The three main objectives of midata are to: secure broad private-sector participation in the project, with a key number of businesses agreeing to release individual, personal data to consumers let consumers access and use their data in a safe way encourage businesses to develop innovative services and applications that will interpret and use the data for consumers Agenda 1: consumer data  “Giving people back their data” is billed as putting the customer back in control when forming or reviewing a relationship with a vendor. Sorry but this misses the point totally and most users don’t want their data. We generate vast amounts of data in creating and consuming. You will get zero understanding our consumption patterns based on the data – you need the algorithm and the output. Please start protecting those who want to give data but have no value as they will be l

list of standards in the data and identity space

Image
There are so many – here are the links The first one is here http://www.identropy.com/blog/bid/77844/Commonly-Used-Acronyms-in-Identity-and-Access-Management And the second is here http://wiki.idcommons.net/ID_Related_Standards

@identitywoman The Nymwars and what they mean: summary of my posts to date.

Image
  This is a straight cross post from Kaliya (identity woman) and link to the original… The issue is who decides on names … this should be set in the context of who owns brands (G+), facebook pages and who had the rights to change/ amend/ delete them…. The Nymwars and what they mean: summary of my posts to date. For those of you coming from the  Mercury News story on the NymWars exploding ... I STILL have my Google+ profile suspended for using a  [  .  ] as my last name.  Prior to that I had "Identity Woman" as my last name and prior to that... before I ever got a G+ profile and since I started using Gmail and Google Profiles I had a   [  *   ]as my last name. [see the complete list of posts about this whole saga below] It is my right to choose my own name online and how I express it.  Names and identities are socially constructed AND contextual... and without the freedom to choose our own names, and the freedom to have different names (and identifiers) across different

Identity Management - who's playing?

Image
original list from Vanessa http://emergentbydesign.com/2011/10/13/mapping-the-identity-management-landscape-29-providers/ She is looking for a list of providers to map - 1.  ActivIdentity / HID Global (of ASSA Abloy),  2.  Avatier 3.  Aveksa 4.  BMC  (SailPoint) 5.  CA Technologies 6.  Cisco 7.  Courion 8.  Cyber-Ark 9.  Entrust 10.  Evidian 11.  Fox Technologies 12.  FuGen Solutions 13.  Hitachi ID 14.  IBM 15.  Imprivata 16.  IronStratus 17.  Microsoft 18.  Novell 19.  Okta 20.  Oracle 21.  OneLogin 22.  Ping Identity 23.  ProtectNetwork 24.  SafeNet 25.  SAP 26.  Siemens 27.  Symantec 28.  Symplified 28.  RSA Security 29.  VMware and others suggested.... The OpenID Foundation http://www.openid.net The Open Identity Exchange http://www.openidentityexchange.org OMADA : federation/cloud idm Centrify : unix/AD identity consolidation Liberman : Privleged id management CionSystem : similar to centrify Beyond Trust : With strong Unix Root access

Google doesn't want your identity - it wants the data that gives you identity

Image
It’s official: Google wants to own your online identity is the article is from GigaOm http://gigaom.com/2011/08/29/its-official-google-wants-to-own-your-online-identity/ using the same Image from Kat B Photography So Schmidt told it like it is at Edinburgh that an “identity service” unlocks the ability to do the trade and everyone goes into melt down. Why are you somewhat shocked that Google + plus  > than competing with Facebook.  As covered in numerous posts here previously, (social) signals are a critical part of Big Data but signals from real, authenticated, trusted real people with an identity means that you undertake a real "trade". Now lets not get sidelined by Real Name policy issues and the wider political implications;  lets just focus on the "trade or barter."  You give up data for access to FREE services, but the data cannot be identified means the value is smaller than knowing who you are. If they know who you are, the balance of value is f

Who you should focus on....and links to digital footprints

Image
Gideon Rosenblatt of Alchemy of Change posted this image a part of a longer thought blog on “Who to focus on.” It is worth reading! One aspect of personal value and model generated from a digital footprint is so that you will know both who matters, who influences you and who you can influence.  

@identitywoman struggles with +Google naming - are you only a personif you have a real name?

This follows the story of Kaliya ( Identity Woman ) who still can't do this as her Google+ Name is still SUSPENDED!!!! and doesn't have name sovereignty. Worth reading her post on the issues Nymwars: IRL on Google's Lawns. We need to bring this struggle to Google IRL (In Real Life - physical, real world, meet space). Here is my thinking on why and my ideas about how. WHY: Even women with privileged access to Google insiders and who have real name handle combinations are not getting reinstated. Also read Steve Lockstep -- : http://lockstep.com.au/blog/2011/08/08/real-names-is-real-sly