Making Identity Use Predictable. UNCITRAL Colloquium on Identity Management and Trust Services 21 April, 2016

Similar documents
Executive Summary Industry s Responsibility in Promoting Responsible Development and Use:

Pan-Canadian Trust Framework Overview

Legal Aspects of Identity Management and Trust Services

Lawyers sued over advice to board

Privacy Policy SOP-031

CODE OF CONDUCT. STATUS : December 1, 2015 DES C R I P T I O N. Internal Document Date : 01/12/2015. Revision : 02

How to Prevent the Home Remodeling Nightmare

Ethical and social aspects of management information systems

Mitchell E. Herr. May 5, 2011

Fujitsu Technology and Service Vision Copyright 2014 FUJITSU LIMITED

ITI Comment Submission to USTR Negotiating Objectives for a U.S.-Japan Trade Agreement

Would the REAL President & CEO of TempWorks Please Stand Up?

Digital Forensics Lecture 11. Evidence, Reporting, and Action

Bloomberg BNA Professional Learning Legal Course Catalog OnDemand Programs

2013 IT Risk/Reward Barometer: Asia-Pacific Results. October Unless otherwise noted, n = 343

RECOMMENDATIONS. COMMISSION RECOMMENDATION (EU) 2018/790 of 25 April 2018 on access to and preservation of scientific information

TERMS AND CONDITIONS. for the use of the IMDS Advanced Interface by IMDS-AI using companies

Third Party Certification Agents

Decentralized Protocol for Self-Sovereign Identities with Embedded Compliance

Volume 4, Number 2 Government and Defense September 2011

IS STANDARDIZATION FOR AUTONOMOUS CARS AROUND THE CORNER? By Shervin Pishevar

Innovation and Technology Law Curriculum

Chapter 6: Finding and Working with Professionals

Intellectual Property& Technology Law Journal

Kryptonite Authorized Seller Program

ADDENDUM D COMERICA WEB INVOICING TERMS AND CONDITIONS

Pickens Savings and Loan Association, F.A. Online Banking Agreement

Veteran Institute for Procurement (VIP)

April, 2014 GameAccount Network

Stephen A. Fuchs. Focus Areas. Overview

ESSENTIAL RECIPES FOR THE DIGITAL JOURNEY OF ENTERPRISES

Working Party on Information Security and Privacy

A CALL TO (H)ARMS: THE CRY FOR HARMONIZATION OF SECURITY AND PRIVACY LAWS

Standards and privacy engineering ISO, OASIS, PRIPARE and Other Important Developments

GPM TechLaw 1.0: WARNING: Technology and the Law can be a Dangerous Mix. Agenda. TechLaw Quarterly Programs

Is Transparency a useful Paradigm for Privacy?

The global leader in trusted identities for an increasingly digital world. Press kit September, 28 th 2017

Digital Identity Innovation Canada s Opportunity to Lead the World. Digital ID and Authentication Council of Canada Pre-Budget Submission

Foreword The Internet of Things Threats and Opportunities of Improved Visibility

Academic Year

Opinion Poll. Illinois Small Business Owners Support Legislation Reforming Patent System. April 29, 2014

Risky Business: New Compliance Challenges for FDA-Regulated Industry

10 1/2 Secrets to Drastically Reducing Your Telecom Costs

A comprehensive guide to digital badges.

Industrial and Regional Benefits (IRB s)

The KashFlow Guide to. Getting Paid Faster

How to Find and Select a General Contractor

IMPLEMENTING HSPD-12: A PROGRAM MANAGER S PERSPECTIVE

Interoperable systems that are trusted and secure

CDFA / / BNY MELLON DEVELOPMENT FINANCE WEBCAST SERIES Publicly Supported Seed & Venture Capital

What is BIM and why should construction lawyers care about it? Dr. Carrie Sturts Dossick, P.E. Bita Astaneh Asl

Protection of Privacy Policy

UN-GGIM Future Trends in Geospatial Information Management 1

Trade Secret Protection of Inventions

LAW. SERVICE. YOU. Join the FH+H team LAW. SERVICE.

Mr Hans Hoogervorst International Accounting Standards Board 1 st Floor 30 Cannon Street London EC4M 6XH. MV/288 Mark Vaessen.

Biography. Brian E. Klein Century Park East Sixteenth Floor Los Angeles CA t

Section 1: Internet Governance Principles

UNCITRAL Third International Colloquium on Secured Transactions Session on Contractual Guide on IP Licensing (Vienna, March 3, 2010)

Public Art Network Best Practice Goals and Guidelines

TOKEN SALE AGREEMENT

Dori K. Stibolt Partner

Human Centered Production in Cyber- Physical Production Systems. Case study Croatia

But Now I See - a Vulnerability Disclosure Maturity Model

Stanford Institute for Theoretical Economics

KKR Credit Advisors (Ireland) Unlimited Company PILLAR 3 DISCLOSURES

Identity Management and its impact on the Digital Economy

What does the revision of the OECD Privacy Guidelines mean for businesses?

UNITED NATIONS COMMISSION ON SCIENCE AND TECHNOLOGY FOR DEVELOPMENT (CSTD)

The Canadian Navigable Waters Act

ITAC RESPONSE: Modernizing Consent and Privacy in PIPEDA

A PERSPECTIVE IN COMPUTER ETHICS. Pattarasinee Bhattarakosol 1. Abstract. Introduction. What is computer ethics?

LLOYDS BANKING GROUP MATTERS RESERVED TO THE BOARDS (LLOYDS BANKING GROUP PLC, LLOYDS BANK PLC, BANK OF SCOTLAND PLC & HBOS PLC)

Privacy and Security in an On Demand World

Utility Patents. New and useful inventions and configurations of useful articles

Internet 2020: The Next Billion Users

Commonwealth Data Forum. Giovanni Buttarelli

Malcolm Crompton. Future trends in consumer credit and privacy. Cockle Bay Wharf Sydney

Testimony of Professor Lance J. Hoffman Computer Science Department The George Washington University Washington, D.C. Before the

EXECUTIVE SUMMARY. Investment Opportunity. Paradox Financial Solutions Inc.

Enabling Trust in e-business: Research in Enterprise Privacy Technologies

Smarter Defense, an IBM Perspective IBM Corporation

Second The Current LineState of UX

Violent Intent Modeling System

IDENTITY REPAIR IN THE GOV.UK VERIFY FEDERATION

Textron Reports Second Quarter 2014 Income from Continuing Operations of $0.51 per Share, up 27.5%; Revenues up 23.5%

Stakeholder and process alignment in Navy installation technology transitions

Privacy Procedure SOP-031. Version: 04.01

IN THE CIRCUIT COURT FOR THE STATE OF OREGON FOR THE COUNTY OF MULTNOMAH. Case No. COMPLAINT

If These Crawls Could Talk: Studying and Documenting Web Archives Provenance

European Charter for Access to Research Infrastructures - DRAFT

A Knowledge-Centric Approach for Complex Systems. Chris R. Powell 1/29/2015

AIMICT.ORG AIMICT Newsletter

The 9 Sources of Innovation: Which to Use?

With you from the spark

Money How to Make It Keep It Grow It! By DC Cordova Excellerated Business Schools/Money & You Program

Clifford M. Gross, Ph. D. Expert Crowdsourcing sm innovations with university technology transfer

Global citizenship at HP. Corporate accountability and governance. Overarching message

Ten Principles for a Revised US Privacy Framework

39 Years of Learning the Hard Way. Mark A Etrheim, Mastercraft Homes Inc

Transcription:

Making Identity Use Predictable UNCITRAL Colloquium on Identity Management and Trust Services 21 April, 2016

Why Am I Here CertiPath High Assurance Identity Trust Framework Supports Aerospace and Defense Product Maker Attempting to make online identities easier and safer to use everywhere While I am not a lawyer There is a legal problem in digital identity First hand experience with the problem There is a legal solution(s) Co-wrote a digital identity law Enacted in the Commonwealth of Virginia in the USA

Cyber Security Today Without the identity problem solved we can only hope for honest people to be honest. The Internet was not created with Identity in mind Virtually every attack in Cyberspace leverages an identity exploit 1. Password Compromise 2. Spear phishing

The Devolution of Identity: Anonymity Breeds Crime 5 July,1993 Every day since (or at least just this week) Half a billion identities were stolen or exposed online in 2015 It s cheaper than ever to buy someone s stolen identity off the internet Online dating fraudsters: Why are we still falling for them? Fraudulent Tax Return Total could soar to $21B this year [US]

What Makes an Identity Valuable? 1. How strongly does it represent me? 2. What can I do with it? Number of relying parties Number and diversity of applications Everything else is a derivative of 1, 2 or both A US DoD badge is more valuable than a corporate badge because of mostly 1 and some of 2 The UID/PWD to Warren Buffet s bank account is more valuable than a US DoD Badge

Where are we with Identity Today? Identity Transactions online are overwhelmingly commercial Governments represents <1% worldwide Governments do not make the technology Governments do not take liability BUT they are often a key breeder document provider Most people want eid based on government issued ID Gets confusing when looking at requirements for B2B, B2C, G2B, G2C There is not likely to be a one size fits all identity approach What does this mean for legal mechanisms supporting eid? Physical identity has been refined for literally centuries

Federation As a verb, to share identity information across system and organizational boundaries Essentially attributes about employees, suppliers and customers Security and privacy are critical to this capability Users perceive this as Single Sign-On Leverages authoritative identity data across all systems Vast security improvement and vast cost savings this is RARE There are legal ramifications My company (A) is relying on another company s (B) personnel records and hiring processes Or a commercial process from a third party (C) identity provider under contract to (B)

Federation Hallmarks Virtually all federations have: Common Operating Rule Sets Technical Interoperability Requirements Legal Frameworks A commercial model that sustains it Minimally one or more use cases Often business cost reduction is cited Larger and/or more mature federations utilize service providers Operational Service Levels Security

Why we Need Identity Laws In effect with respect to liability - we don t know what we don t know You will not win the hearts and minds of CFOs with this We have 10 years of slow, random adoption as a result Virginia Law intends to make the distribution of liability predictable It is mostly analogous to the distribution in the credit card model Identities, like credit cards, are not used solely in one geo-politically defined area If the incentives line up with the behavior you want, you get compliance. Ideally we reward good behavior.

Why are Federations Central to Digital Identity? Scale Bilateral relationships are described by: OR Where n is the number of entities in the federation For n = 5, 10, 50, 100 5, 45, 1225, 4950 = Contractual Bilateral Agreements respectively We should aim to minimize the proliferation of bilateral agreements: Virginia Law uses Federations as an aggregation which can be evaluated Virginia Law does not contemplate the agreements a federation may require with its members or those who rely upon it Watch this space carefully

What are the Major Issues? Risk transference enables business Insurance underwriters Bilateral contracts are not a given Ubiquitous usage likely means a lack of underpinning bilateral agreement Credential itself as a means to put some limited obligations on relying party What is a wrong in identity? Where does it take place? The individual transaction with a mis-issued credential? The original credential issuance?

Timeline of the Virginia Law A&D companies have their own corporate identity credentials 2006 offer identity credential to their supply chains for a fee and offset their own costs 2007 all companies, save Airbus, dropped those plans for legal concerns TSCP opened a work stream to research these issues Open vs. closed model Law Review article Contacted by Virginia s Attorney General s office Virginia is known for passing forward looking internet-centric legislation. In the US, liability cases are first brought at the State level 3.5 years of lobbying for law Legislative answers to technology market failures are not for the faint of heart Law enacted mid 2015 as SB 814

SB 814 Reduces the legal ambiguity of 3 rd parties relying on identity credentials Outlines specific liability across a number of scenarios Prohibits shotgun lawsuits These plague the medical community in the US Specifically: Issuers who follow the rules of their federation are not liable Issuers who did not are Seeks to enforce FO/IdP contracts that describe specific liability per their community rules Provides a gross negligence backstop failing all else