Identity management

This is an old revision of this page, as edited by Shohami (talk | contribs) at 21:00, 8 February 2010 (→‎External links). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Template:Technical (expert)

Identity management or ID management is a broad administrative area that deals with identifying individuals in a system (such as a country, a network or an organization) and controlling the access to the resources in that system by placing restrictions on the established identities.

Identity management is multidisciplinary and covers many dimensions such as:

  • Technical. With identity management systems (identification, implementation, administration and termination of identities with access to information systems, buildings and data within an organization). [1]
  • Legal. Such as legislation for data protection.
  • Police. For instance for dealing with identity theft.
  • Social and humanity. Dealing with issues such as privacy.
  • Security. With elements such as access control.
  • Organizations.

History

Identity management or IDM is a term related to how humans are identified and authorized across computer networks. It covers issues such as how users are given an identity, the protection of that identity and the technologies supporting that protection such as network protocols, digital certificates, passwords and so on.

Digital identity: Personal identifying information (PII) selectively exposed over a network. See OECD[2] and NIST[3] guidelines on protecting PII[4] and the risk of "identity theft".

While the term management requires little explanation, the term identity is a more abstract concept that will always be difficult to define in a way that satisfies everyone. It is a concept that is fluid and contextual depending on a number of factors including culture.

Thus the term management is appended to "identity" to indicate that there is technological and best practices framework around a somewhat intractable philosophical concept. Digital identity can be interpreted as the codification of identity names and attributes of a physical instance in a way that facilitates processing. In each organisation there is normally a role or department that is responsible for managing the schema of digital identities of their staff and their own objects, these represented by object identities or object identifiers (OID) [5].

Three perspectives on IdM

In the real-world context of engineering online systems, identity management can involve three perspectives:

  1. The pure identity paradigm: Creation, management and deletion of identities without regard to access or entitlements;
  2. The user access (log-on) paradigm: For example: a smart card and its associated data used by a customer to log on to a service or services (a traditional view);
  3. The service paradigm: A system that delivers personalized, role-based, online, on-demand, multimedia (content), presence-based services to users and their devices.

The pure identity paradigm

A general model of identity can be constructed from a small set of axiomatic principles, for example that all identities in a given abstract namespace are unique and distinctive, or that such identities bear a specific relationship to corresponding entities in the real world. An axiomatic model of this kind can be considered to express "pure identity" in the sense that the model is not constrained by the context in which it is applied. In general, an entity can have multiple identities, and each identity can consist of multiple attributes or identifiers, some of which are shared and some of which are unique within a given name space. The diagram below illustrates the conceptual relationship between identities and the entities they represent, as well as between identities and the attributes they consist of.

 

In most theoretical and all practical models of digital identity, a given identity object consists of a finite set of properties. These properties may be used to record information about the object, either for purposes external to the model itself or so as to assist the model operationally, for example in classification and retrieval. A "pure identity" model is strictly not concerned with the external semantics of these properties.

The most common departure from "pure identity" in practice occurs with properties intended to assure some aspect of identity, for example a digital signature or software token which the model may use internally to verify some aspect of the identity in satisfaction of an external purpose. To the extent that the model attempts to express these semantics internally, it is not a pure model.

Contrast this situation with properties which might be externally used for purposes of information security such as managing access or entitlement, but which are simply stored and retrieved, in other words not treated specially by the model. The absence of external semantics within the model qualifies it as a "pure identity" model.

Identity management, then, can be defined as a set of operations on a given identity model, or as a set of capabilities with reference to it. In practice, identity management is often used to express how identity information is to be provisioned and reconciled between multiple identity models.

The user access paradigm

User access requires each user to assume a unique "digital identity" across applications and networked infrastructures, which enables access controls to be assigned and evaluate against this identity. Technically, the use of a unique identity across all systems ease the monitoring and verification of potential unauthorised access, and allows the organisation to keep tabs of excessive privileges granted to any individual within the company. From the user lifecycle perspective, user access can be tracked from new hire, suspension to termination of employee.

The service paradigm

In the service paradigm perspective, where organizations evolve their systems to the world of converged services, the scope of identity management becomes much larger, and its application more critical. The scope of identity management includes all the resources of the company deployed to deliver online services. These may include devices, network equipment, servers, portals, content, applications and/or products as well as a user's credentials, address books, preferences, entitlements and telephone numbers. See Service Delivery Platform and Directory service.

Today, many organizations face a major clean-up in their systems if they are to bring identity coherence into their influence. Such coherence has become a prerequisite for delivering unified services to very large numbers of users on demand — cheaply, with security and single-customer viewing facilities.

Emerging fundamental points

  • IdM provides significantly greater opportunities to online businesses beyond the process of authenticating and granting access to authorized users via cards, tokens and web access control systems.[citation needed]
  • User-based IdM has started to evolve away from username/password and web-access control systems[citation needed] toward those that embrace preferences, parental controls, entitlements, policy-based routing, presence and loyalty schemes.
  • IdM provides the focus to deal with system-wide data quality and integrity issues[citation needed] often encountered by fragmented databases and workflow processes.
  • IdM embraces what the user actually gets in terms of products and services and how and when they acquire them. Therefore, IdM applies to the products and services of an organization, such as health, media, insurance, travel and government services. It is also applicable to means by which these products and services are provisioned and assigned to (or removed from) "entitled" users.
  • IdM can deliver single-customer views that include the presence and location of the customer, single products and services as well as single IT infrastructure and network views to the respective parties. Accordingly, IdM relates intrinsically to information engineering, security and privacy.
  • IdM covers the machinery (system infrastructure components) that delivers such services because a system may assign the service of a user to: a particular network technology, content title, usage right, media server, mail server, soft switch, voice mailbox, product catalog set, security domain, billing system, CRM, help desk etc.
  • It is equally important for users to correctly identify and authenticate service providers as it is for service providers to identify and authenticate users. This aspect has largely been ignored during the early development of identity management, but will have to be taken seriously in the future.
  • Critical factors in IdM projects include consideration of the online services of an organization (what the users log on to) and how they are managed from an internal and customer self-care perspective.

Issues

The management of identity raises a certain number of issues, such as privacy issues that may lead to the implementation of a surveillance society (Taylor, Lips & Organ 2009), or risk related to the stealing of identity (identity theft).

The advent of the social web, and in particular the important development of online social networking services, for which the management of their identities of their members represent a core element of these systems, also create a certain number of risks related to the disclosure of personal information (Gross, Acquisti & Heinz 2008), and in particular in losing an individual's privacy (Taylor 2008).

Addressing the identity issues

First, it should be noted that people, and in particular the young people (15-25), are well aware of the risks towards eID enabled services (Lusoli & Miltgen 2009). More specifically young people:

  • are often very knowledgeable about these systems (web 2.0) that they use frequently and for a long time
  • have a high level of perception of risk associated to these tools

Addressing these different issues may be done only by legislation or via the use of technical systems, but have to combine the different dimensions such as:

Research

Research related to the management of identity covers a variety of disciplines (such as technology, social sciences, the humanities and the law (Halperin & Backhouse 2009)) and areas, and tries to investigate many different issues (technical, legal, societal, etc.).

European research

Within the Seventh Research Framework Programme of the European Union from 2007 to 2013, several new projects related to Identity Management started. PICOS will investigate and develop a state-of-the-art platform for providing trust, privacy and identity management in mobile communities. On the backdrop of an increased risk to privacy of the citizen in the Information Society, PrimeLife will develop concepts and technologies to help individuals to protect their autonomy and retain control over personal information, irrespective of their activities. SWIFT focuses on extending identity functions and federation to the network while addressing usability and privacy concerns, and leverages identity technology as a key to integrate service and transport infrastructures for the benefit of users and the providers.

Other identity related projects from older European Union funded framework programs include:

Publications

Different academic journals can be used to publish articles related to identity management such as:

Less specialized journals may also publish on the topic, and for instance have special issue on Identity such as:

Standardization

ISO (and more specifically ISO/IEC JTC1, SC27 IT Security techniques) is conducting some standardization work for identity management (ISO 2009), such as the elaboration of a framework for identity management, including the definition of different identity related terms.

Implementation challenges

  • Getting all stakeholders to have a common view of data
  • Expectation to make the IdM a data synchronization engine for application data
  • Envisaging an appropriate business process leading to post-production challenges
  • Lack of leadership and support from sponsors
  • Overlooking change management — expecting everybody to go through the self-learning process
  • Lack of definition of the post-production phase in a project plan — for a smooth transition of the system to the end-user community, it becomes critical that an organization gears up for proper support through a transition phase or stabilization phase. This may take from three to six months.
  • Lack of focus on integration testing
  • Lack of consistent architectural vision
  • Expectations for "over-automation"
  • Deploying too many IdM technologies in a short time period

See also

{{Top}} may refer to:

{{Template disambiguation}} should never be transcluded in the main namespace.

Template:Middle

Template:Bottom

References

Notes

  1. ^ Identity & Access Management Strategy
  2. ^ Functional requirements for privacy enhancing systems Fred Carter, OECD Workshop on Digital Identity Management, Trondheim, Norway, 09 May 2007 (PPT presentation)
  3. ^ Guide to Protecting the Confidentiality of Personally Identifiable Information (PII), Recommendations of the National Institute of Standards and Technology, January 2009
  4. ^ PII (Personally Identifiable Information), The Center For Democracy & Technology, September 14, 2007
  5. ^ Object Id's (OID'S), PostgreSQL: Introduction and Concepts, in Bruce Momjian, November 21, 1999