Committed to connecting the world

WTISD

Part 6: Identity Management (IdM) Landscape: IdM standards, organizations and gap analysis

​This part of the roadmap provides information about identity management-related activities and documents from the ITU-T and from other standard organizations. Information is organized to reflect the activities, the resulting products and the various stages of development. The overall objective is to enable users of this part of the Roadmap to gain a thorough understanding of the IdM work by providing a comprehensive overview of the requirements driving the activities as well as by identifying the organizations involved, their inter-relationships and the status of their work.

The identity management work of FIDO Alliance, ISO/IEC JTC 1/SC 27, ISO/TC 307, ITU-T SGs, NIST and W3C is currently included in this part of the Roadmap. Further expansion to other organizations is anticipated as data is made available.

Summaries of the IdM standards work in progress are included below by identifying the respective organizations and their overall work programs. In addition, this part of the Roadmap includes a section devoted to the very important topic of national IdM strategies. In general, information in the body of the roadmap is in the form of brief summaries and headings; more detailed information may be obtained by following the hot links.

1. Key international and regional IdM standards development and deployment activitiesactivities (including approved standards and work items under development)​​

 

Identity Management work in ITU-T is concentrated in seven Study Groups: SG2, SG3, SG11, SG13, SG16, SG17 and SG20. SG17 has been designated the Lead Study Group on Identity Management.

ITU-T SG17 (Security)

In SG 17, identity management work is the primary Identity management architecture and mechanisms). The following work has been completed in Question 10/17:

X.1250: Baseline capabilities for enhanced global identity management and interoperability

X.1251: A framework for user control of digital identity

X.1252: Baseline identity management terms and definitions

X.1253: Security guidelines for identity management systems

X.1254: Entity authentication assurance framework

X.1255: Framework for discovery of identity management information

X.1256: Guidelines and framework for sharing network authentication results with service applications

X.1257: Identity and access management taxonomy

X.1258: Enhanced entity authentication based on aggregated attributes

X.1261*: Policy framework including principles for digital identity infrastructure

*Dual numbering theD.267 (SG3) as X.1261 (SG17)

X.1275: Guidelines on protection of personally identifiable information in the application of RFID technology

X.1276: Authentication step-up protocol and metadata Version 1.0

X.1277: Universal authentication framework

X.1277.2: Universal authentication framework (UAF) protocol specification ​​

X.1278: Client to authenticator protocol/Universal 2-factor framework

X.1278.2: Client to authenticator protocol

X.1279: Framework of enhanced authentication using telebiometrics with anti-spoofing detection mechanisms

X.1365: Security methodology for the use of identity-based cryptography in support of Internet of things (IoT) services over telecommunication networks

X.1771: Requirements for data de-identification assurance​

X.Sup7: ITU-T X.1250 - Supplement on overview of identity management in the context of cybersecurity

X Suppl. 22: ITU-T X.1144 - Supplement on enhancements and new features in eXtensible Access Control Markup Language (XACML 3.0)

X Suppl. 35: ITU-T X.1254 – Supplement on use cases of entity authentication assurance (EAA) framework

Work in progress includes:

X.1250rev: Baseline capabilities for enhanced global identity management and interoperability

X.1251rev: A framework for user control of digital identity

​X.gpwd: Threat Analysis and guidelines for securing password and password-less authentication solutions

X.oob-sa: Framework for out-of-band server authentication using mobile devices

X.pet_auth: Entity authentication service for pet animals using telebiometrics

X.srdidm​: Security requirements for decentralized identity management systems using distributed ledger technology

X.tas: Telebiometric authentication using speaker recognition

ITU-T SG2(Operational aspects)​

The following work has been completed:

E.217: Maritime communications - Ship Station identity

Work in progress includes:

TR.OTTnum: Current use of E.164 numbers as identifiers for OTTs

E.sup.OTTnum: Guidance on the use of E.164 numbers as identifiers for OTTs

E.IoT-NNAI: Internet of Things Naming Numbering Addressing and Identifiers

M.uiamr: User Identity and Access Management Requirements for Telecommunications Management Network

ITU-T SG3 (Economic and policy issues)

The following work has been completed:

D.1140 (D.DigID) | X.1261*: Policy framework including principles for digital identity infrastructure

* Dual numbering of the D.1140(SG3) as X.1261 (SG17)

Work in progress includes:

D.princip_bigdata: Policy framework and principles for data protection in the context of big data relating to international telecommunication services

Study_bigdata: Technical Paper on economic and policy aspects of Big Data in international telecommunication services and networks

ITU-T SG11 (Protocols and test specifications)

In SG11, identity management related work is undertaken by Question 2, Question 12, and Question 15 as follows:

a) Q2/11: Identity management on telecommunication equipment (such as trustable interconnection between network entities) and service (such as calling party line identity);

b) Q12/11: Identity management related to test of internet of things;

c) Q15/11: Identity management on combating counterfeit and stolen telecommunication/ICT devices.

The following work has been completed:

Q.5052 (ex Q.DEV_DUI) : Addressing mobile devices with duplicate unique identifier

Q.3062 (ex Q.Pro-Trust): Signalling procedures and protocols for enabling interconnection between trustable network entities in support of existing and emerging networks

Q.3063 (ex Q.CIDA): Signalling procedures of calling line identification authentication

Work in progress includes:
Q.CCF-CCSD: Consumer centric framework for combating counterfeit and stolen ICT mobile devices

ITU-T SG 13 (Future Networks)

In SG 13, identity management related work is undertaken by Question 22 (Networks beyond IMT2020: Emerging network technologies). The following work has been completed:

Y.2720: NGN identity management framework

Y.2721: NGN identity management requirements and use cases

Y.2722: NGN identity management mechanisms

Y.3081: Self-Controlled Identity based on Blockchain: Requirements and Framework

ITU-T SG16 ( Multimedia and digital technologies)

The following work has been completed:

H.642.3: Information technology – Automatic identification and data capture technique - Identifier resolution protocol for multimedia information access triggered by tag-based identification

ITU-T SG20 (IoT and smart cities and communities)

In SG 20, identity management related work is undertaken by Question 6. 

Work in managing includes:
H.642.3: Information technology – Automatic identification and data capture technique – Identifier resolution protocol for multimedia information access triggered by tag-based identification


The following work has been completed:

Y.4462 (Y.IoT-ics): Requirements and functional architecture of Open IoT identity correlation service

Y.4476 (ex Y.IoT-rf-dlt)​: OID-based Resolution framework for transaction of distributed ledger assigned to IoT resources

Y.4500.3 (ex Y.oneM2M.SEC.SOL): oneM2M - Security Solutions

Y.4809 (ex Y.IoT-ITS-ID): Unified IoT Identifiers for intelligent transport systems

Y.4811: Reference framework of converged service for identification and authentication for IoT devices in a decentralized environment

​Work in progress includes:

Y.IoT-Smartcity-Risk: Reference framework of cybersecurity risk management of IoT ecosystems on smart cities

YSTR-IADIoT: Intelligent Anomaly Detection System for IoT

Y.IoT-IoD-PT: Identity of IoT devices based on secure procedures and ensures privacy and trust of IoT systems

YSTR.Feas-DID-IoT: Feasibility of Decentralised Identifiers (DIDs) in IoT

Y.FW.IC.MDSC: Framework of identification and connectivity of moving devices in smart city

Y.IoT-Ath-SC: Framework of IoT-devices authentication in smart city

YSTR.IoT-IMS: Requirements and capability framework for identification management service of IoT device

ISO/IEC JTC 1/SC 27 (Information security, cybersecurity and privacy protection)

The following work has been completed:

ITU-T X.1085 | ISO/IEC 17922 – Telebiometric authentication framework using biometric hardware security module was published as an International Standard (IS) in 2017-09 as common text with ITU-T.

ISO/IEC 20547-4 – Big data reference architecture – Part 4: Security and privacy was published as an International Standard (IS) in 2020-09. This is a project of WG 4, on which WG 5 had collaborated with a co-editor.​

ISO/IEC 20889 – Privacy enhancing data de-identification terminology and classification of techniques was published as an International Standard (IS) in 2018-11.

ISO/IEC 24745 – Biometric information protection has been published as an International Standard (IS) on 2011-06. The revision has been renamed Information security, cybersecurity and privacy protection – biometric information protection, and it has been published as an International Standard (IS) in 2022-02..

ISO/IEC 24760 – A Framework for identity management: Part 1 “Terminology and Concepts” was published in 2011-12. It is freely available at no cost via www.jtc1.org and was confirmed in 2017. An amendment resulted in a 2n edition published in 2019-06. A further amendment has been initiated at Committee Draft (CD) status in 2021-10 and was meanwhile progressed to Final Draft Amendment (FDAM) status. Part 2 “Reference architecture and requirements” was published as an International Standard (IS) in 2015-06. In 2020-10 a revision was initiated, and meanwhile progressed to Draft International Standard (DIS) status. Part 3 “Practice” was published as an International Standard (IS) in 2016-07 and confirmed in 2022-05. In parallel an amendment was initiated in 2020-10 and meanwhile progressed to Final Draft Amendment (FDAM) status. Part 4 “A framework for identity management” was initiated in 2020-09 and is being progressed to Working Draft (WD) status.

ISO/IEC 24761 – Authentication context for biometrics has been published as an IS in 2009-05 with a technical corrigendum published in 2013-03. Its 2nd edition was published in 2019-10 .

ISO/IEC TS 27006-2 (formerly 27558) – Requirements for bodies providing audit and certification of information security management systems – Part 2: Privacy Information Management Systems has been published as a Technical Specification (TS) in 2021-02. A revision towards an International Standard (IS) has been initiated in 2021-04 and remains at Committee Draft (CD) status..

ISO/IEC 27018 – Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors was first published as an International Standard (IS) in 2014-08. A minor revision was published in 2019-01. A revision of this standard considering the revision of 27001 and 27002 is being prepared.

ISO/IEC TR 27550 – Privacy engineering for system life cycle processes was published as a Technical Report (TR) in 2019-09.

ISO/IEC 27551 – Requirements for attribute-based unlinkable entity authentication has been published as an International Standard (IS) in 2021-09
ISO/IEC 27555 – Guidelines on personally identifiable information deletion has been published as an International Standard (IS) in 2021-10.

ISO/IEC 27556 – User-centric privacy preferences management framework has been published as an International Standard (IS) in 2022-10.

ISO/IEC 27557 – Organizational privacy risk management has been published as an International Standard (IS) in 2022-11.

ISO/IEC 27559 – Privacy-enhancing data de-identification framework has been published as an International Standard (IS) in 2022-11.

ISO/IEC TS 27570 – Privacy guidelines for smart cities was published as Technical Specification (TS) in 2021-01.

ISO/IEC 27701 (formerly 27552) – Extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy information management – Requirements and guidelines was published as an International Standard (IS) in 2019-08. A revision starting at DIS status has been initiated in 2022-10.

ISO/IEC TS 29003 – Identity proofing was published as a Technical Specification (TS) in 2018-03. In 2021-11 it was confirmed as Technical Specification (TS).​

ISO/IEC 29100 Privacy framework was published as an International Standard (IS) in 2011-12 and confirmed in 2017-05. It is freely available at no cost via www.jtc1.org. An amendment was published in 2018-06. In 2002-10 a minor revision of 29100 was initiated​​.

ISO/IEC 29101 – Privacy architecture framework was first published as an International Standard (IS) in 2013-04. A 2nd edition was published in 2018-11.

ISO/IEC 29115 – Entity authentication assurance framework was published as an International Standard (IS) in 2013-04. After an approach towards its revision was cancelled 29115 was confirmed in 2020-09.

ISO/IEC 29134 – Privacy impact assessment was published as an International Standard (IS) in 2017-06. An amendment has been initiated and has progressed at Final Draft Amendment (FDAM) status. It is now being integrated as part of a revision initiated at DIS status.

ISO/IEC 29146 – A framework for access management was published as an International Standard (IS) in 2016-06 and confirmed in 2021-11. An amendment was published in 2022-08.

ITU-T X.1058 | ISO/IEC 29151 – Code of practice for personally identifiable information protection was published as an International Standard (IS) in 2017-08 as common text with ITU-T.

ISO/IEC 29184 – Guidelines for online privacy notices and consent was published as an International Standard (IS) in 2020-06.

ISO/IEC 29190 – Privacy capability assessment model was published as an International Standard (IS) in 2015-08- and confirmed in 2021-04​.

ISO/IEC 29191 – Requirements for partially anonymous, partially unlinkable authentication was published as an International Standard (IS) in 2012-12 and confirmed in 2018-11.

Work in progress includes:​

​ISO/IEC 27553 – Security and privacy requirements for authentication using biometrics on mobile devices, is divided in two parts, Part 1: Local mode, and Part 2: Remote mode. Part 1 has passed an FDIS ballot and is under publication as an International Standard (IS). Work on Part 2 is being progressed to Working Draft (WD) status.

ISO/IEC 27554 –Application of ISO 31000 for assessment of identity-related risk remains at Committee Draft (CD) status.

ISO/IEC 27560 – Consent record information structure has been progressed to Draft Technical Specification (DTS).

ISO/IEC 27561 – Privacy Operationalization Model and Method for Engineering (POMME) remains at Committee Draft (CD) status.

ISO/IEC 27562 – Privacy guidelines for fintech services has been progressed to Committee Draft (CD) status.

ISO/IEC 27563 – Security and privacy in artificial intelligence use cases will be published as a technical report (TR).

ISO/IEC 27565 – Guidelines on Privacy Preservation based on Zero-Knowledge Proofs remains as Working Draft (WD) status.

New work item proposals (NP) and preliminary work items (PWI):

PWI 6087 – Digital authentication: Risks and mitigations was initiated in 2020-09 and is on-going.

PWI 7732 – Age verification was initiated in 2021-04 and is on-going.

NP 27091 – Cybersecurity and privacy – Artificial intelligence – Privacy protection is being proposed as an NWIP resulting from PWI 6089.

PWI 27564 – Privacy models was initiated in 2022-05 and is on-going.

NP 27566 – Information technology security, cybersecurity and privacy protection – Age assurance systems – Framework is being proposed as an NWIP resulting from PWI 7732.

PWI 27568 – Security and privacy in digital twins has been initiated in 2022-10.

WG 5 Standing documents (SD):

WG 5 SD1 Roadmap is available via the website of JTC 1/SC 27 at https://committee.iso.org/sites/jtc1sc27/hom​e/wg5.html and will be updated reflecting expert contributions and the progress at the WG meeting.

WG 5 SD2 Privacy References List is available via the website of JTC 1/SC 27 at https://committee.iso.org/sites/jtc1sc27/home/wg5.html and will be updated based on contributions received.

WG 5 SD4 Standards Privacy Assessment is available via the website of JTC 1/SC 27 at https://committee.iso.org/sites/jtc1sc27/home/wg5.html and will be updated based on contributions received.​

ISO/TC 307 (Blockchain and distributed ledger technologies):

The most relevant ISO activity related to IdM is TC 307 - Blockchain and distributed ledger technologies, created in 2016 and whose scope is “Standardisation of blockchain technologies and distributed ledger technologies."

TC  307 has ISO/TC 307/JWG 4 on Joint ISO/TC 307 - ISO/IEC JTC 1/SC 27 WG: Security, privacy and identity for Blockchain and DLT".

The following work has been completed:

ISO 22739:2020 Blockchain and distributed ledger technologies — Vocabulary was published as an International Standard (IS) in 2020-07

Work in progress includes:

ISO TR 23642 Blockchain and distributed ledger technologies - Overview of smart contract security good practice and issues is currently at WD status

ISO TR 23644 Blockchain and distributed ledger technologies - Blockchain and distributed ledger technologies - Overview of trust anchors for DLT-based identity management (TADIM) will be published end of 2022

ISO/PWI 12833 Re-identification and privacy vulnerabilities and mitigation methods in blockchain and distributed ledger technologies is currently at PWI status

W3C (World Wide Web Consortium):

The World Wide Web Consortium (W3C) is an international community where Member organizations, a full-time staff, and the public work together to develop Web standards. W3C's mission is, in their words, to lead the Web to its full potential.

W3C has several activities that are relevant for IdM:

Web Authentication WG

The Web Authentication WG (end date: 15/09/2019) aims to define a client-side (i.e. in the browsers) API providing strong authentication functionality to Web Applications, obviating the limitations of password-based logins (weak security, vulnerable to phishing attacks, not usable).

The following work has been completed:

An API for accessing Public Key Credentials, Level 2 on 8 April 2021.

Decentralized Identifiers WG

The recently started Decentralized Identifiers WG (DID, end date: 15/04/2021) has been proposed to enable identifiers that (from their charter):

1.  are controlled by individuals, organizations, and machines, not leased from an authority (e.g. DNS Registrars).

2.  are cryptographically verifiable and can authenticate their owners (e.g. DID- based website login).

3. are dereferenceable.  i.e.  they can  be  dereferenced  to  a  document  that provides  information  on  how  to  start  a  secure  and  privacy  preserving communication with the owner (e.g. a set of public keys and a set of service endpoints).

The WG will focus on the following points:

1.  Define the DID URI scheme.

2.  Recommend a data model and syntax(es) for the expression of Decentralized Identifier Documents, including one or more core vocabularies.

The following work has been completed:

Decentralized Identifiers (DIDs) v1.0

Verifiable Claims WG

The Verifiable Claims WG (end date: 30/09/2019) aims at creating a standard that makes it easy for users to assert their verifiable qualifications to a service provider (e.g. my loyalty card number is X, I have an account at Bank Y, I am over the age of 21, I am a citizen of the USA, I have a degree in Mathematics, etc.). Such standard would allow expressing, exchanging, and verifying claims on the Web more easily and securely, across different industry sectors, and independently from a particular claim provider.

The following work has been completed:

Verifiable Credentials Data Model 1.0

Data Privacy Vocabularies and Controls CG

The mission of the W3C Data Privacy Vocabularies and Controls CG (DPVCG) is to develop a taxonomy of privacy terms, which include terms from the new European General Data Protection Regulation (GDPR). The aim is to provide a machine-readable vocabulary to annotate and categorize instances of  legally compliant personal data processing according to the GDPR.

The taxonomy currently discussed in the group contains terms (classes and properties) related to the following concepts (corresponding to GDPR concepts):

    • Personal Data Categories
    • Purposes
    • Processing Categories
    • Technical and Organisational Measures
    • Legal Basis
    • Consent
    • ​Recipients, Data Controllers, Data Subjects

Work in progress includes:

Data Protection Aspects of Online Shopping – A Use Case

NIST (National Institute of Standards and Technology):

Under the Systems and Emerging Technologies Security Research grouping, NIST has established a program on Personal Identity Verification of Federal Employees and Contractors.

The following technical publications have been developed:

NIST Special Publication 800-63-3, Digital Identity Guidelines

NIST Special Publication 800-63A, Digital Identity Guidelines: Enrollment and Identity Proofing

NIST Special Publication 800-63B, Digital Identity Guidelines: Authentication and Lifecycle Management

NIST Special Publication 800-63C, Digital Identity Guidelines: Federation and Assertions

NIST Special Publication 800-73-4, Interfaces for Personal Identity Verification specifies the interface and data elements of the PIV card.

NIST Special Publication 800-76-2, Biometric Data Specification for Personal Identity Verification specifies the technical acquisition and formatting requirements for biometric data of the PIV system.

NIST Special Publication 800-78-4, "Cryptographic Algorithms and Key Sizes for Personal Identity Verification specifies the acceptable cryptographic algorithms and key sizes to be implemented and used for the PIV system.

NIST Special Publication 800-157, Guidelines for Derived Personal Identity Verification (PIV) Credentials

NIST Special Publication 800-178, A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications: Extensible Access Control Markup Language (XACML) and Next Generation Access Control (NGAC)

NIST Special Publication 1800-3, Attribute Based Access Control (2nd Draft)

NIST Special Publication 1800-12, Derived Personal Identity Verification (PIV) Credentials

NIST Special Publication 1800-17, Multifactor Authentication for E-Commerce: Risk-Based, FIDO Universal Second Factor Implementations for Purchasers

For the latest versions and revisions of the above NIST publications please see http://csrc.nist.gov/publications/PubsSPs.html.

FIDO Alliance:

FIDO2 SPECIFICATIONS​

UAF SPECIFICATIONS

FIDO2 AND UAF COMMON FILES

U2F SPECIFICATIONS

The latest versions of the FIDO Alliance user authentication specifications are available at https://fidoalliance.org/specifications/download/​

​2. Gap analysis on IdM standard development activities

In the existing IdM standardisation efforts there appear to be two clear trends. One trend is the drive for federation and interoperability, mainly pushed by the Liberty Alliance and OASIS. The efforts in the standardisation of web services have matured quite well, primarily through the work of Liberty Alliance but also through the OASIS work. The development of federation standards for the general information system sector and the telecom sector is included in current and planned work of both ITU-T and ISO/IEC. The big issue associated with federation is interoperability and harmonisation of the different federation stands and solutions. The second trend is the drift from standards for organisation-centric identity management systems towards a more deliberate suit of standards trying to find a reasonable balance between end users need for security and privacy and the organisation or business needs for security and information.

3. Approved IdM standards

Approved and published IdM standards are included in the database of standards included in Part 2 of this Roadmap.

Recent developments in IdM standards are addressed in the IdM landscape wiki, which contains informal and evolving information as well as in Part 3 of this Roadmap under the Programs of Work of the various standards bodies.

4. Best practices

ENISAMobile identity management (April 2010)

This position paper reports on information security risks and best practice in the area of Mobile Identity Management (Mobile IDM). It also provides recommendations of systems, protocols and/or approaches to address these challenges.

Identity Management, Electronic Authentication and Secure Development

ENISARemote ID Proofing (March 11, 2021)

EC Progress report on standardisation activities and technical sustainability plans (August 2019)​

5. Identity management in cloud computing

OASIS Identity in the Cloud (The Technical Committee was closed by the OASIS TC Administrator on 07 November 2016)

6. National identity management strategies

Next steps outlined for UK's use of digital identity (September 2020)

National strategy for trusted identities in cyberspace draft (U.S) (APRIL 2011)

Open Identity Exchange (U.S) (14th October 2021)

NSW Government Identity Strategy(AU)

7. Other relevant IdM activities and papers

None.

Bibliography

None.

 


<< Introduction (Main page) - Part 1 - Part 2 - Part 3 - Part 4 - Part 5 - Part 6 >> ​​​​
​​​