February 2, 2018 By Scott Koegler 3 min read

The security world is searching for a replacement for passwords. Passwords are becoming irrelevant because they can be discovered and broken as computers gain processing power. In addition, stolen user identities are increasingly cheap and easy to come by. Any solution will require a shift in how personal information is managed and stored — and blockchain technology could just do the job.

Passwords and user identities are too often collected and stored in databases. Each company is responsible for maintaining that information securely, meaning that each of those databases can be breached. The thought of reducing the number of databases for threat actors to target seems counterproductive, but if that smaller number of databases is demonstrably more secure, there can be a positive shift. That’s exactly what proponents of blockchain-based security propose.

Augmenting FIM With Blockchain

The idea of maintaining a centralized and reliable identity structure holds a lot of promise because it allows users to create and manage a single, valid identity across a wide range of websites and applications. Federated identity management (FIM) systems deliver that kind of cross-platform portability and make it easy for users to appropriately gain access to restricted content.

However, FIM systems could face the same vulnerabilities as individual user management systems. A blockchain security system aims to address self-management in a closed environment so that each individual has control over how much and what personal information he or she shares with what entities. These structures have been shown to be highly secure.

The concept of centralizing personal information and maintaining control over how and where it is accessed seems worthy of pursuing. It would mean that, when logging into a secure site, the site would request credentials from the centralized storage of your information rather than from its own storage. It would also mean that only the information necessary for the particular function requested would be provided and would not be stored locally, bypassing security concerns.

The concept could be implemented similarly to how identity is anonymized in web tracking. The user would be assigned an identification tag that is meaningless without the user-specific information stored in the secured personal record and data pertinent to his or her relationship with any particular site.

Centralizing Identity Data

Some experts are turning to blockchain technology as an answer to protecting personal identities because if offers highly secure storage of data in a distributed structure. Early attempts at FIM, such as OAuth, provide the framework to centralize user information and validate access.

Applying a blockchain data structure to an open source design for user identities could deliver a secure alternative to traditional access technologies. The overall goal is to provide a system where the user has control of his or her data, and where that data is validated and secure. Blockchain’s distributed architecture promises to enable full interoperability across multiple businesses and ecosystems while still allowing individuals to control access to their personal information at a granular level.

Exploring the Potential of Blockchain Technology

Expert opinion is still mixed on whether blockchain technology will provide real security for personal information and the data stored behind walled access. There’s strong evidence that blockchain data structures are secure and scalable, and there has been plenty of activity by both new and well-established technology companies eager to capitalize on its merits. But blockchain is not a security technology in itself, so the goal must be to employ blockchain as the underlying storage technology supporting a viable FIM.

Security leaders should become more aware of blockchain technology and understand how it can apply to both security and other business functions. In addition to protecting stored data and tracking it for authenticity, it offers a highly distributed structure that provides protection against data loss, since the data is replicated on multiple computers.

At the same time, it’s important to remember that blockchain technology is not a magic bullet for security. It is, however, an interesting, emerging trend that could change the way organizations around the world secure and authenticate user identities.

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today